summaryrefslogtreecommitdiff
path: root/configure
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2017-10-04 11:23:58 +0100
committerColin Watson <cjwatson@debian.org>2017-10-04 11:23:58 +0100
commit62f54f20bf351468e0124f63cc2902ee40d9b0e9 (patch)
tree3e090f2711b94ca5029d3fa3e8047b1ed1448b1f /configure
parent6fabaf6fd9b07cc8bc6a17c9c4a5b76849cfc874 (diff)
parent66bf74a92131b7effe49fb0eefe5225151869dc5 (diff)
Import openssh_7.6p1.orig.tar.gz
Diffstat (limited to 'configure')
-rwxr-xr-xconfigure335
1 files changed, 278 insertions, 57 deletions
diff --git a/configure b/configure
index 5eaaa392f..b2c2c3b91 100755
--- a/configure
+++ b/configure
@@ -624,7 +624,6 @@ ac_includes_default="\
624#endif" 624#endif"
625 625
626ac_subst_vars='LTLIBOBJS 626ac_subst_vars='LTLIBOBJS
627LIBOBJS
628UNSUPPORTED_ALGORITHMS 627UNSUPPORTED_ALGORITHMS
629TEST_MALLOC_OPTIONS 628TEST_MALLOC_OPTIONS
630TEST_SSH_UTF8 629TEST_SSH_UTF8
@@ -648,7 +647,7 @@ TEST_SSH_ECC
648LIBEDIT 647LIBEDIT
649PKGCONFIG 648PKGCONFIG
650LDNSCONFIG 649LDNSCONFIG
651COMMENT_OUT_RSA1 650LIBOBJS
652LD 651LD
653PATH_PASSWD_PROG 652PATH_PASSWD_PROG
654STARTUP_SCRIPT_SHELL 653STARTUP_SCRIPT_SHELL
@@ -735,13 +734,14 @@ ac_user_opts='
735enable_option_checking 734enable_option_checking
736enable_largefile 735enable_largefile
737with_openssl 736with_openssl
738with_ssh1
739with_stackprotect 737with_stackprotect
740with_hardening 738with_hardening
741with_rpath 739with_rpath
742with_cflags 740with_cflags
741with_cflags_after
743with_cppflags 742with_cppflags
744with_ldflags 743with_ldflags
744with_ldflags_after
745with_libs 745with_libs
746with_Werror 746with_Werror
747with_solaris_contracts 747with_solaris_contracts
@@ -1430,13 +1430,14 @@ Optional Packages:
1430 --with-PACKAGE[=ARG] use PACKAGE [ARG=yes] 1430 --with-PACKAGE[=ARG] use PACKAGE [ARG=yes]
1431 --without-PACKAGE do not use PACKAGE (same as --with-PACKAGE=no) 1431 --without-PACKAGE do not use PACKAGE (same as --with-PACKAGE=no)
1432 --without-openssl Disable use of OpenSSL; use only limited internal crypto **EXPERIMENTAL** 1432 --without-openssl Disable use of OpenSSL; use only limited internal crypto **EXPERIMENTAL**
1433 --with-ssh1 Enable support for SSH protocol 1
1434 --without-stackprotect Don't use compiler's stack protection 1433 --without-stackprotect Don't use compiler's stack protection
1435 --without-hardening Don't use toolchain hardening flags 1434 --without-hardening Don't use toolchain hardening flags
1436 --without-rpath Disable auto-added -R linker paths 1435 --without-rpath Disable auto-added -R linker paths
1437 --with-cflags Specify additional flags to pass to compiler 1436 --with-cflags Specify additional flags to pass to compiler
1437 --with-cflags-after Specify additional flags to pass to compiler after configure
1438 --with-cppflags Specify additional flags to pass to preprocessor 1438 --with-cppflags Specify additional flags to pass to preprocessor
1439 --with-ldflags Specify additional flags to pass to linker 1439 --with-ldflags Specify additional flags to pass to linker
1440 --with-ldflags-after Specify additional flags to pass to linker after configure
1440 --with-libs Specify additional libraries to link with 1441 --with-libs Specify additional libraries to link with
1441 --with-Werror Build main code with -Werror 1442 --with-Werror Build main code with -Werror
1442 --with-solaris-contracts Enable Solaris process contracts (experimental) 1443 --with-solaris-contracts Enable Solaris process contracts (experimental)
@@ -5634,14 +5635,11 @@ fi
5634 5635
5635 5636
5636openssl=yes 5637openssl=yes
5637ssh1=no
5638COMMENT_OUT_RSA1="#no ssh1#"
5639 5638
5640# Check whether --with-openssl was given. 5639# Check whether --with-openssl was given.
5641if test "${with_openssl+set}" = set; then : 5640if test "${with_openssl+set}" = set; then :
5642 withval=$with_openssl; if test "x$withval" = "xno" ; then 5641 withval=$with_openssl; if test "x$withval" = "xno" ; then
5643 openssl=no 5642 openssl=no
5644 ssh1=no
5645 fi 5643 fi
5646 5644
5647 5645
@@ -5662,41 +5660,6 @@ else
5662$as_echo "no" >&6; } 5660$as_echo "no" >&6; }
5663fi 5661fi
5664 5662
5665
5666# Check whether --with-ssh1 was given.
5667if test "${with_ssh1+set}" = set; then :
5668 withval=$with_ssh1;
5669 if test "x$withval" = "xyes" ; then
5670 if test "x$openssl" = "xno" ; then
5671 as_fn_error $? "Cannot enable SSH protocol 1 with OpenSSL disabled" "$LINENO" 5
5672 fi
5673 ssh1=yes
5674 COMMENT_OUT_RSA1=""
5675 elif test "x$withval" = "xno" ; then
5676 ssh1=no
5677 else
5678 as_fn_error $? "unknown --with-ssh1 argument" "$LINENO" 5
5679 fi
5680
5681
5682fi
5683
5684{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether SSH protocol 1 support is enabled" >&5
5685$as_echo_n "checking whether SSH protocol 1 support is enabled... " >&6; }
5686if test "x$ssh1" = "xyes" ; then
5687 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
5688$as_echo "yes" >&6; }
5689
5690cat >>confdefs.h <<_ACEOF
5691#define WITH_SSH1 1
5692_ACEOF
5693
5694
5695else
5696 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5697$as_echo "no" >&6; }
5698fi
5699
5700use_stack_protector=1 5663use_stack_protector=1
5701use_toolchain_hardening=1 5664use_toolchain_hardening=1
5702 5665
@@ -5743,6 +5706,49 @@ CFLAGS="$saved_CFLAGS"
5743 5706
5744if test "$GCC" = "yes" || test "$GCC" = "egcs"; then 5707if test "$GCC" = "yes" || test "$GCC" = "egcs"; then
5745 { 5708 {
5709 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports compile flag -pipe" >&5
5710$as_echo_n "checking if $CC supports compile flag -pipe... " >&6; }
5711 saved_CFLAGS="$CFLAGS"
5712 CFLAGS="$CFLAGS $WERROR -pipe"
5713 _define_flag=""
5714 test "x$_define_flag" = "x" && _define_flag="-pipe"
5715 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5716/* end confdefs.h. */
5717
5718#include <stdlib.h>
5719#include <stdio.h>
5720int main(int argc, char **argv) {
5721 /* Some math to catch -ftrapv problems in the toolchain */
5722 int i = 123 * argc, j = 456 + argc, k = 789 - argc;
5723 float l = i * 2.1;
5724 double m = l / 0.5;
5725 long long int n = argc * 12345LL, o = 12345LL * (long long int)argc;
5726 printf("%d %d %d %f %f %lld %lld\n", i, j, k, l, m, n, o);
5727 exit(0);
5728}
5729
5730_ACEOF
5731if ac_fn_c_try_compile "$LINENO"; then :
5732
5733if `grep -i "unrecognized option" conftest.err >/dev/null`
5734then
5735 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5736$as_echo "no" >&6; }
5737 CFLAGS="$saved_CFLAGS"
5738else
5739 { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
5740$as_echo "yes" >&6; }
5741 CFLAGS="$saved_CFLAGS $_define_flag"
5742fi
5743else
5744 { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
5745$as_echo "no" >&6; }
5746 CFLAGS="$saved_CFLAGS"
5747
5748fi
5749rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5750}
5751 {
5746 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports compile flag -Qunused-arguments" >&5 5752 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports compile flag -Qunused-arguments" >&5
5747$as_echo_n "checking if $CC supports compile flag -Qunused-arguments... " >&6; } 5753$as_echo_n "checking if $CC supports compile flag -Qunused-arguments... " >&6; }
5748 saved_CFLAGS="$CFLAGS" 5754 saved_CFLAGS="$CFLAGS"
@@ -6215,6 +6221,7 @@ $as_echo "no" >&6; }
6215fi 6221fi
6216rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 6222rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6217} 6223}
6224 if test "x$use_toolchain_hardening" = "x1"; then
6218 { 6225 {
6219 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports compile flag -D_FORTIFY_SOURCE=2" >&5 6226 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $CC supports compile flag -D_FORTIFY_SOURCE=2" >&5
6220$as_echo_n "checking if $CC supports compile flag -D_FORTIFY_SOURCE=2... " >&6; } 6227$as_echo_n "checking if $CC supports compile flag -D_FORTIFY_SOURCE=2... " >&6; }
@@ -6258,7 +6265,6 @@ $as_echo "no" >&6; }
6258fi 6265fi
6259rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 6266rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6260} 6267}
6261 if test "x$use_toolchain_hardening" = "x1"; then
6262 { 6268 {
6263 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $LD supports link flag -Wl,-z,relro" >&5 6269 { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $LD supports link flag -Wl,-z,relro" >&5
6264$as_echo_n "checking if $LD supports link flag -Wl,-z,relro... " >&6; } 6270$as_echo_n "checking if $LD supports link flag -Wl,-z,relro... " >&6; }
@@ -6620,6 +6626,19 @@ if test "${with_cflags+set}" = set; then :
6620fi 6626fi
6621 6627
6622 6628
6629
6630# Check whether --with-cflags-after was given.
6631if test "${with_cflags_after+set}" = set; then :
6632 withval=$with_cflags_after;
6633 if test -n "$withval" && test "x$withval" != "xno" && \
6634 test "x${withval}" != "xyes"; then
6635 CFLAGS_AFTER="$withval"
6636 fi
6637
6638
6639fi
6640
6641
6623# Check whether --with-cppflags was given. 6642# Check whether --with-cppflags was given.
6624if test "${with_cppflags+set}" = set; then : 6643if test "${with_cppflags+set}" = set; then :
6625 withval=$with_cppflags; 6644 withval=$with_cppflags;
@@ -6644,6 +6663,18 @@ if test "${with_ldflags+set}" = set; then :
6644fi 6663fi
6645 6664
6646 6665
6666# Check whether --with-ldflags-after was given.
6667if test "${with_ldflags_after+set}" = set; then :
6668 withval=$with_ldflags_after;
6669 if test -n "$withval" && test "x$withval" != "xno" && \
6670 test "x${withval}" != "xyes"; then
6671 LDFLAGS_AFTER="$withval"
6672 fi
6673
6674
6675fi
6676
6677
6647# Check whether --with-libs was given. 6678# Check whether --with-libs was given.
6648if test "${with_libs+set}" = set; then : 6679if test "${with_libs+set}" = set; then :
6649 withval=$with_libs; 6680 withval=$with_libs;
@@ -6712,7 +6743,6 @@ for ac_header in \
6712 sys/audit.h \ 6743 sys/audit.h \
6713 sys/bitypes.h \ 6744 sys/bitypes.h \
6714 sys/bsdtty.h \ 6745 sys/bsdtty.h \
6715 sys/capability.h \
6716 sys/cdefs.h \ 6746 sys/cdefs.h \
6717 sys/dir.h \ 6747 sys/dir.h \
6718 sys/mman.h \ 6748 sys/mman.h \
@@ -6756,6 +6786,25 @@ fi
6756done 6786done
6757 6787
6758 6788
6789# sys/capsicum.h requires sys/types.h
6790for ac_header in sys/capsicum.h
6791do :
6792 ac_fn_c_check_header_compile "$LINENO" "sys/capsicum.h" "ac_cv_header_sys_capsicum_h" "
6793#ifdef HAVE_SYS_TYPES_H
6794# include <sys/types.h>
6795#endif
6796
6797"
6798if test "x$ac_cv_header_sys_capsicum_h" = xyes; then :
6799 cat >>confdefs.h <<_ACEOF
6800#define HAVE_SYS_CAPSICUM_H 1
6801_ACEOF
6802
6803fi
6804
6805done
6806
6807
6759# lastlog.h requires sys/time.h to be included first on Solaris 6808# lastlog.h requires sys/time.h to be included first on Solaris
6760for ac_header in lastlog.h 6809for ac_header in lastlog.h
6761do : 6810do :
@@ -8208,6 +8257,8 @@ $as_echo "#define UNIXWARE_LONG_PASSWORDS 1" >>confdefs.h
8208 8257
8209 $as_echo "#define PASSWD_NEEDS_USERNAME 1" >>confdefs.h 8258 $as_echo "#define PASSWD_NEEDS_USERNAME 1" >>confdefs.h
8210 8259
8260 $as_echo "#define BROKEN_TCGETATTR_ICANON 1" >>confdefs.h
8261
8211 TEST_SHELL=$SHELL # let configure find us a capable shell 8262 TEST_SHELL=$SHELL # let configure find us a capable shell
8212 case "$host" in 8263 case "$host" in
8213 *-*-sysv5SCO_SV*) # SCO OpenServer 6.x 8264 *-*-sysv5SCO_SV*) # SCO OpenServer 6.x
@@ -9631,6 +9682,8 @@ if test "$ac_res" != no; then :
9631fi 9682fi
9632 9683
9633 9684
9685# "Particular Function Checks"
9686# see https://www.gnu.org/software/autoconf/manual/autoconf-2.69/html_node/Particular-Functions.html
9634for ac_func in strftime 9687for ac_func in strftime
9635do : 9688do :
9636 ac_fn_c_check_func "$LINENO" "strftime" "ac_cv_func_strftime" 9689 ac_fn_c_check_func "$LINENO" "strftime" "ac_cv_func_strftime"
@@ -9686,6 +9739,149 @@ fi
9686fi 9739fi
9687done 9740done
9688 9741
9742for ac_header in stdlib.h
9743do :
9744 ac_fn_c_check_header_mongrel "$LINENO" "stdlib.h" "ac_cv_header_stdlib_h" "$ac_includes_default"
9745if test "x$ac_cv_header_stdlib_h" = xyes; then :
9746 cat >>confdefs.h <<_ACEOF
9747#define HAVE_STDLIB_H 1
9748_ACEOF
9749
9750fi
9751
9752done
9753
9754{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for GNU libc compatible malloc" >&5
9755$as_echo_n "checking for GNU libc compatible malloc... " >&6; }
9756if ${ac_cv_func_malloc_0_nonnull+:} false; then :
9757 $as_echo_n "(cached) " >&6
9758else
9759 if test "$cross_compiling" = yes; then :
9760 ac_cv_func_malloc_0_nonnull=no
9761else
9762 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
9763/* end confdefs.h. */
9764#if defined STDC_HEADERS || defined HAVE_STDLIB_H
9765# include <stdlib.h>
9766#else
9767char *malloc ();
9768#endif
9769
9770int
9771main ()
9772{
9773return ! malloc (0);
9774 ;
9775 return 0;
9776}
9777_ACEOF
9778if ac_fn_c_try_run "$LINENO"; then :
9779 ac_cv_func_malloc_0_nonnull=yes
9780else
9781 ac_cv_func_malloc_0_nonnull=no
9782fi
9783rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
9784 conftest.$ac_objext conftest.beam conftest.$ac_ext
9785fi
9786
9787fi
9788{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_func_malloc_0_nonnull" >&5
9789$as_echo "$ac_cv_func_malloc_0_nonnull" >&6; }
9790if test $ac_cv_func_malloc_0_nonnull = yes; then :
9791
9792$as_echo "#define HAVE_MALLOC 1" >>confdefs.h
9793
9794else
9795 $as_echo "#define HAVE_MALLOC 0" >>confdefs.h
9796
9797 case " $LIBOBJS " in
9798 *" malloc.$ac_objext "* ) ;;
9799 *) LIBOBJS="$LIBOBJS malloc.$ac_objext"
9800 ;;
9801esac
9802
9803
9804$as_echo "#define malloc rpl_malloc" >>confdefs.h
9805
9806fi
9807
9808
9809for ac_header in stdlib.h
9810do :
9811 ac_fn_c_check_header_mongrel "$LINENO" "stdlib.h" "ac_cv_header_stdlib_h" "$ac_includes_default"
9812if test "x$ac_cv_header_stdlib_h" = xyes; then :
9813 cat >>confdefs.h <<_ACEOF
9814#define HAVE_STDLIB_H 1
9815_ACEOF
9816
9817fi
9818
9819done
9820
9821{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for GNU libc compatible realloc" >&5
9822$as_echo_n "checking for GNU libc compatible realloc... " >&6; }
9823if ${ac_cv_func_realloc_0_nonnull+:} false; then :
9824 $as_echo_n "(cached) " >&6
9825else
9826 if test "$cross_compiling" = yes; then :
9827 ac_cv_func_realloc_0_nonnull=no
9828else
9829 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
9830/* end confdefs.h. */
9831#if defined STDC_HEADERS || defined HAVE_STDLIB_H
9832# include <stdlib.h>
9833#else
9834char *realloc ();
9835#endif
9836
9837int
9838main ()
9839{
9840return ! realloc (0, 0);
9841 ;
9842 return 0;
9843}
9844_ACEOF
9845if ac_fn_c_try_run "$LINENO"; then :
9846 ac_cv_func_realloc_0_nonnull=yes
9847else
9848 ac_cv_func_realloc_0_nonnull=no
9849fi
9850rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
9851 conftest.$ac_objext conftest.beam conftest.$ac_ext
9852fi
9853
9854fi
9855{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_func_realloc_0_nonnull" >&5
9856$as_echo "$ac_cv_func_realloc_0_nonnull" >&6; }
9857if test $ac_cv_func_realloc_0_nonnull = yes; then :
9858
9859$as_echo "#define HAVE_REALLOC 1" >>confdefs.h
9860
9861else
9862 $as_echo "#define HAVE_REALLOC 0" >>confdefs.h
9863
9864 case " $LIBOBJS " in
9865 *" realloc.$ac_objext "* ) ;;
9866 *) LIBOBJS="$LIBOBJS realloc.$ac_objext"
9867 ;;
9868esac
9869
9870
9871$as_echo "#define realloc rpl_realloc" >>confdefs.h
9872
9873fi
9874
9875
9876# autoconf doesn't have AC_FUNC_CALLOC so fake it if malloc returns NULL;
9877if test "x$ac_cv_func_malloc_0_nonnull" != "xyes"; then
9878
9879$as_echo "#define HAVE_CALLOC 0" >>confdefs.h
9880
9881
9882$as_echo "#define calloc rpl_calloc" >>confdefs.h
9883
9884fi
9689 9885
9690# Check for ALTDIRFUNC glob() extension 9886# Check for ALTDIRFUNC glob() extension
9691{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for GLOB_ALTDIRFUNC support" >&5 9887{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for GLOB_ALTDIRFUNC support" >&5
@@ -10068,6 +10264,7 @@ fi
10068 else 10264 else
10069 LIBS="$LIBS `$LDNSCONFIG --libs`" 10265 LIBS="$LIBS `$LDNSCONFIG --libs`"
10070 CPPFLAGS="$CPPFLAGS `$LDNSCONFIG --cflags`" 10266 CPPFLAGS="$CPPFLAGS `$LDNSCONFIG --cflags`"
10267 ldns=yes
10071 fi 10268 fi
10072 elif test "x$withval" != "xno" ; then 10269 elif test "x$withval" != "xno" ; then
10073 CPPFLAGS="$CPPFLAGS -I${withval}/include" 10270 CPPFLAGS="$CPPFLAGS -I${withval}/include"
@@ -10647,6 +10844,7 @@ for ac_func in \
10647 fchmod \ 10844 fchmod \
10648 fchown \ 10845 fchown \
10649 freeaddrinfo \ 10846 freeaddrinfo \
10847 freezero \
10650 fstatfs \ 10848 fstatfs \
10651 fstatvfs \ 10849 fstatvfs \
10652 futimes \ 10850 futimes \
@@ -10655,6 +10853,7 @@ for ac_func in \
10655 getgrouplist \ 10853 getgrouplist \
10656 getnameinfo \ 10854 getnameinfo \
10657 getopt \ 10855 getopt \
10856 getpagesize \
10658 getpeereid \ 10857 getpeereid \
10659 getpeerucred \ 10858 getpeerucred \
10660 getpgid \ 10859 getpgid \
@@ -10685,6 +10884,7 @@ for ac_func in \
10685 readpassphrase \ 10884 readpassphrase \
10686 reallocarray \ 10885 reallocarray \
10687 recvmsg \ 10886 recvmsg \
10887 recallocarray \
10688 rresvport_af \ 10888 rresvport_af \
10689 sendmsg \ 10889 sendmsg \
10690 setdtablesize \ 10890 setdtablesize \
@@ -10718,6 +10918,7 @@ for ac_func in \
10718 strnlen \ 10918 strnlen \
10719 strnvis \ 10919 strnvis \
10720 strptime \ 10920 strptime \
10921 strsignal \
10721 strtonum \ 10922 strtonum \
10722 strtoll \ 10923 strtoll \
10723 strtoul \ 10924 strtoul \
@@ -12484,7 +12685,11 @@ if ac_fn_c_try_run "$LINENO"; then :
12484 10000*|0*) 12685 10000*|0*)
12485 as_fn_error $? "OpenSSL >= 1.0.1 required (have \"$ssl_library_ver\")" "$LINENO" 5 12686 as_fn_error $? "OpenSSL >= 1.0.1 required (have \"$ssl_library_ver\")" "$LINENO" 5
12486 ;; 12687 ;;
12487 *) ;; 12688 100*) ;; # 1.0.x
12689 200*) ;; # LibreSSL
12690 *)
12691 as_fn_error $? "OpenSSL >= 1.1.0 is not yet supported (have \"$ssl_library_ver\")" "$LINENO" 5
12692 ;;
12488 esac 12693 esac
12489 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ssl_library_ver" >&5 12694 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ssl_library_ver" >&5
12490$as_echo "$ssl_library_ver" >&6; } 12695$as_echo "$ssl_library_ver" >&6; }
@@ -13053,9 +13258,6 @@ $as_echo_n "checking whether OpenSSL has NID_X9_62_prime256v1... " >&6; }
13053 #include <openssl/evp.h> 13258 #include <openssl/evp.h>
13054 #include <openssl/objects.h> 13259 #include <openssl/objects.h>
13055 #include <openssl/opensslv.h> 13260 #include <openssl/opensslv.h>
13056 #if OPENSSL_VERSION_NUMBER < 0x0090807f /* 0.9.8g */
13057 # error "OpenSSL < 0.9.8g has unreliable ECC code"
13058 #endif
13059 13261
13060int 13262int
13061main () 13263main ()
@@ -13091,9 +13293,6 @@ $as_echo_n "checking whether OpenSSL has NID_secp384r1... " >&6; }
13091 #include <openssl/evp.h> 13293 #include <openssl/evp.h>
13092 #include <openssl/objects.h> 13294 #include <openssl/objects.h>
13093 #include <openssl/opensslv.h> 13295 #include <openssl/opensslv.h>
13094 #if OPENSSL_VERSION_NUMBER < 0x0090807f /* 0.9.8g */
13095 # error "OpenSSL < 0.9.8g has unreliable ECC code"
13096 #endif
13097 13296
13098int 13297int
13099main () 13298main ()
@@ -13129,9 +13328,6 @@ $as_echo_n "checking whether OpenSSL has NID_secp521r1... " >&6; }
13129 #include <openssl/evp.h> 13328 #include <openssl/evp.h>
13130 #include <openssl/objects.h> 13329 #include <openssl/objects.h>
13131 #include <openssl/opensslv.h> 13330 #include <openssl/opensslv.h>
13132 #if OPENSSL_VERSION_NUMBER < 0x0090807f /* 0.9.8g */
13133 # error "OpenSSL < 0.9.8g has unreliable ECC code"
13134 #endif
13135 13331
13136int 13332int
13137main () 13333main ()
@@ -13858,6 +14054,7 @@ $as_echo_n "checking if select works with descriptor rlimit... " >&6; }
13858if test "$cross_compiling" = yes; then : 14054if test "$cross_compiling" = yes; then :
13859 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: assuming yes" >&5 14055 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: assuming yes" >&5
13860$as_echo "$as_me: WARNING: cross compiling: assuming yes" >&2;} 14056$as_echo "$as_me: WARNING: cross compiling: assuming yes" >&2;}
14057 select_works_with_rlimit=yes
13861 14058
13862else 14059else
13863 cat confdefs.h - <<_ACEOF >conftest.$ac_ext 14060 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -13918,6 +14115,7 @@ $as_echo_n "checking if setrlimit(RLIMIT_NOFILE,{0,0}) works... " >&6; }
13918if test "$cross_compiling" = yes; then : 14115if test "$cross_compiling" = yes; then :
13919 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: assuming yes" >&5 14116 { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cross compiling: assuming yes" >&5
13920$as_echo "$as_me: WARNING: cross compiling: assuming yes" >&2;} 14117$as_echo "$as_me: WARNING: cross compiling: assuming yes" >&2;}
14118 rlimit_nofile_zero_works=yes
13921 14119
13922else 14120else
13923 cat confdefs.h - <<_ACEOF >conftest.$ac_ext 14121 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
@@ -14052,10 +14250,10 @@ $as_echo "#define SANDBOX_SECCOMP_FILTER 1" >>confdefs.h
14052 14250
14053elif test "x$sandbox_arg" = "xcapsicum" || \ 14251elif test "x$sandbox_arg" = "xcapsicum" || \
14054 ( test -z "$sandbox_arg" && \ 14252 ( test -z "$sandbox_arg" && \
14055 test "x$ac_cv_header_sys_capability_h" = "xyes" && \ 14253 test "x$ac_cv_header_sys_capsicum_h" = "xyes" && \
14056 test "x$ac_cv_func_cap_rights_limit" = "xyes") ; then 14254 test "x$ac_cv_func_cap_rights_limit" = "xyes") ; then
14057 test "x$ac_cv_header_sys_capability_h" != "xyes" && \ 14255 test "x$ac_cv_header_sys_capsicum_h" != "xyes" && \
14058 as_fn_error $? "capsicum sandbox requires sys/capability.h header" "$LINENO" 5 14256 as_fn_error $? "capsicum sandbox requires sys/capsicum.h header" "$LINENO" 5
14059 test "x$ac_cv_func_cap_rights_limit" != "xyes" && \ 14257 test "x$ac_cv_func_cap_rights_limit" != "xyes" && \
14060 as_fn_error $? "capsicum sandbox requires cap_rights_limit function" "$LINENO" 5 14258 as_fn_error $? "capsicum sandbox requires cap_rights_limit function" "$LINENO" 5
14061 SANDBOX_STYLE="capsicum" 14259 SANDBOX_STYLE="capsicum"
@@ -16187,6 +16385,26 @@ _ACEOF
16187 16385
16188fi 16386fi
16189 16387
16388ac_fn_c_check_member "$LINENO" "struct stat" "st_mtim" "ac_cv_member_struct_stat_st_mtim" "$ac_includes_default"
16389if test "x$ac_cv_member_struct_stat_st_mtim" = xyes; then :
16390
16391cat >>confdefs.h <<_ACEOF
16392#define HAVE_STRUCT_STAT_ST_MTIM 1
16393_ACEOF
16394
16395
16396fi
16397
16398ac_fn_c_check_member "$LINENO" "struct stat" "st_mtime" "ac_cv_member_struct_stat_st_mtime" "$ac_includes_default"
16399if test "x$ac_cv_member_struct_stat_st_mtime" = xyes; then :
16400
16401cat >>confdefs.h <<_ACEOF
16402#define HAVE_STRUCT_STAT_ST_MTIME 1
16403_ACEOF
16404
16405
16406fi
16407
16190ac_fn_c_check_member "$LINENO" "struct passwd" "pw_gecos" "ac_cv_member_struct_passwd_pw_gecos" " 16408ac_fn_c_check_member "$LINENO" "struct passwd" "pw_gecos" "ac_cv_member_struct_passwd_pw_gecos" "
16191#include <sys/types.h> 16409#include <sys/types.h>
16192#include <pwd.h> 16410#include <pwd.h>
@@ -19055,6 +19273,9 @@ TEST_MALLOC_OPTIONS=$TEST_MALLOC_OPTIONS
19055UNSUPPORTED_ALGORITHMS=$unsupported_algorithms 19273UNSUPPORTED_ALGORITHMS=$unsupported_algorithms
19056 19274
19057 19275
19276CFLAGS="${CFLAGS} ${CFLAGS_AFTER}"
19277LDFLAGS="${LDFLAGS} ${LDFLAGS_AFTER}"
19278
19058 19279
19059ac_config_files="$ac_config_files Makefile buildpkg.sh opensshd.init openssh.xml openbsd-compat/Makefile openbsd-compat/regress/Makefile survey.sh" 19280ac_config_files="$ac_config_files Makefile buildpkg.sh opensshd.init openssh.xml openbsd-compat/Makefile openbsd-compat/regress/Makefile survey.sh"
19060 19281