summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--.cvsignore5
-rw-r--r--auth-passwd.c8
-rw-r--r--auth1.c2
-rw-r--r--auth2-none.c2
-rw-r--r--autom4te-2.53.cache/output.018359
-rw-r--r--autom4te-2.53.cache/requests96
-rw-r--r--autom4te-2.53.cache/traces.0941
-rw-r--r--buffer.c10
-rw-r--r--clientloop.c45
-rw-r--r--contrib/.cvsignore2
-rw-r--r--contrib/gnome-ssh-askpass.c168
-rw-r--r--debian/.cvsignore6
-rw-r--r--debian/README.Debian226
-rw-r--r--debian/changelog1227
-rw-r--r--debian/conffiles5
-rw-r--r--debian/config100
-rw-r--r--debian/control48
-rw-r--r--debian/copyright.head37
-rw-r--r--debian/dirs8
-rw-r--r--debian/gnome-ssh-askpass.151
-rw-r--r--debian/init75
-rw-r--r--debian/moduli.5152
-rw-r--r--debian/po/POTFILES.in1
-rw-r--r--debian/po/da.po376
-rw-r--r--debian/po/de.po327
-rw-r--r--debian/po/es.po392
-rw-r--r--debian/po/fr.po407
-rw-r--r--debian/po/ja.po383
-rw-r--r--debian/po/pl.po386
-rw-r--r--debian/po/pt_BR.po399
-rw-r--r--debian/po/ru.po339
-rw-r--r--debian/po/templates.pot302
-rw-r--r--debian/postinst329
-rw-r--r--debian/postrm30
-rw-r--r--debian/preinst79
-rw-r--r--debian/prerm44
-rwxr-xr-xdebian/rules130
-rw-r--r--debian/ssh-argv030
-rw-r--r--debian/ssh-argv0.164
-rw-r--r--debian/ssh-askpass-gnome.copyright44
-rw-r--r--debian/ssh-askpass-gnome.dirs2
-rw-r--r--debian/ssh-askpass-gnome.postinst53
-rw-r--r--debian/ssh-askpass-gnome.prerm41
-rw-r--r--debian/ssh.default5
-rw-r--r--debian/ssh.pam21
-rw-r--r--debian/templates.master157
-rw-r--r--entropy.c3
-rw-r--r--log.c6
-rw-r--r--log.h3
-rw-r--r--monitor.c17
-rw-r--r--monitor_fdpass.c26
-rw-r--r--openbsd-compat/fake-queue.h584
-rw-r--r--openbsd-compat/tree.h667
-rw-r--r--packet.c19
-rw-r--r--packet.h2
-rw-r--r--readconf.c30
-rw-r--r--readconf.h2
-rw-r--r--scard/.cvsignore1
-rw-r--r--serverloop.c2
-rw-r--r--ssh-dss.h32
-rw-r--r--ssh-keyscan.c2
-rw-r--r--ssh-rsa.h32
-rw-r--r--ssh.15
-rw-r--r--ssh.c7
-rw-r--r--ssh_config.539
-rw-r--r--sshconnect.c54
-rw-r--r--sshd.87
-rw-r--r--sshd.c11
-rw-r--r--version.h2
69 files changed, 6546 insertions, 20921 deletions
diff --git a/.cvsignore b/.cvsignore
index 12de9ef50..765a101b7 100644
--- a/.cvsignore
+++ b/.cvsignore
@@ -8,8 +8,6 @@ ssh-keysign
8ssh-agent 8ssh-agent
9sftp-server 9sftp-server
10sftp 10sftp
11configure
12config.h.in
13config.h 11config.h
14config.status 12config.status
15config.cache 13config.cache
@@ -18,7 +16,6 @@ stamp-h.in
18Makefile 16Makefile
19ssh_prng_cmds 17ssh_prng_cmds
20*.out 18*.out
21*.0
22buildit.sh 19buildit.sh
23autom4te.cache
24ssh-rand-helper 20ssh-rand-helper
21build-stamp
diff --git a/auth-passwd.c b/auth-passwd.c
index 62ea3a52d..2307c1e5e 100644
--- a/auth-passwd.c
+++ b/auth-passwd.c
@@ -125,6 +125,14 @@ auth_password(Authctxt *authctxt, const char *password)
125 ok = 0; 125 ok = 0;
126 126
127#if defined(USE_PAM) 127#if defined(USE_PAM)
128 /*
129 * If the user logging in is root and RootLogin=no, always attempt
130 * an invalid root login to prevent leaking timing information
131 */
132 if (pw && pw->pw_uid == 0 && options.permit_root_login != PERMIT_YES) {
133 auth_pam_password(authctxt, "\b\n\r\177INCORRECT");
134 return 0;
135 }
128 return auth_pam_password(authctxt, password) && ok; 136 return auth_pam_password(authctxt, password) && ok;
129#elif defined(HAVE_OSF_SIA) 137#elif defined(HAVE_OSF_SIA)
130 if (!ok) 138 if (!ok)
diff --git a/auth1.c b/auth1.c
index c273f2fb6..b7e10abd0 100644
--- a/auth1.c
+++ b/auth1.c
@@ -80,7 +80,7 @@ do_authloop(Authctxt *authctxt)
80 authctxt->valid ? "" : "illegal user ", authctxt->user); 80 authctxt->valid ? "" : "illegal user ", authctxt->user);
81 81
82 /* If the user has no password, accept authentication immediately. */ 82 /* If the user has no password, accept authentication immediately. */
83 if (options.password_authentication && 83 if (options.password_authentication && options.permit_empty_passwd &&
84#if defined(KRB4) || defined(KRB5) 84#if defined(KRB4) || defined(KRB5)
85 (!options.kerberos_authentication || options.kerberos_or_local_passwd) && 85 (!options.kerberos_authentication || options.kerberos_or_local_passwd) &&
86#endif 86#endif
diff --git a/auth2-none.c b/auth2-none.c
index 692a2961f..46a4c617e 100644
--- a/auth2-none.c
+++ b/auth2-none.c
@@ -100,6 +100,8 @@ userauth_none(Authctxt *authctxt)
100 if (check_nt_auth(1, authctxt->pw) == 0) 100 if (check_nt_auth(1, authctxt->pw) == 0)
101 return(0); 101 return(0);
102#endif 102#endif
103 if (options.permit_empty_passwd == 0)
104 return 0;
103 return PRIVSEP(auth_password(authctxt, "")) && authctxt->valid; 105 return PRIVSEP(auth_password(authctxt, "")) && authctxt->valid;
104} 106}
105 107
diff --git a/autom4te-2.53.cache/output.0 b/autom4te-2.53.cache/output.0
deleted file mode 100644
index 74f5afd76..000000000
--- a/autom4te-2.53.cache/output.0
+++ /dev/null
@@ -1,18359 +0,0 @@
1@%:@! /bin/sh
2@%:@ Guess values for system-dependent variables and create Makefiles.
3@%:@ Generated by GNU Autoconf 2.53.
4@%:@
5@%:@ Copyright 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001, 2002
6@%:@ Free Software Foundation, Inc.
7@%:@ This configure script is free software; the Free Software Foundation
8@%:@ gives unlimited permission to copy, distribute and modify it.
9
10if expr a : '\(a\)' >/dev/null 2>&1; then
11 as_expr=expr
12else
13 as_expr=false
14fi
15
16
17## --------------------- ##
18## M4sh Initialization. ##
19## --------------------- ##
20
21# Be Bourne compatible
22if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then
23 emulate sh
24 NULLCMD=:
25elif test -n "${BASH_VERSION+set}" && (set -o posix) >/dev/null 2>&1; then
26 set -o posix
27fi
28
29# NLS nuisances.
30# Support unset when possible.
31if (FOO=FOO; unset FOO) >/dev/null 2>&1; then
32 as_unset=unset
33else
34 as_unset=false
35fi
36
37(set +x; test -n "`(LANG=C; export LANG) 2>&1`") &&
38 { $as_unset LANG || test "${LANG+set}" != set; } ||
39 { LANG=C; export LANG; }
40(set +x; test -n "`(LC_ALL=C; export LC_ALL) 2>&1`") &&
41 { $as_unset LC_ALL || test "${LC_ALL+set}" != set; } ||
42 { LC_ALL=C; export LC_ALL; }
43(set +x; test -n "`(LC_TIME=C; export LC_TIME) 2>&1`") &&
44 { $as_unset LC_TIME || test "${LC_TIME+set}" != set; } ||
45 { LC_TIME=C; export LC_TIME; }
46(set +x; test -n "`(LC_CTYPE=C; export LC_CTYPE) 2>&1`") &&
47 { $as_unset LC_CTYPE || test "${LC_CTYPE+set}" != set; } ||
48 { LC_CTYPE=C; export LC_CTYPE; }
49(set +x; test -n "`(LANGUAGE=C; export LANGUAGE) 2>&1`") &&
50 { $as_unset LANGUAGE || test "${LANGUAGE+set}" != set; } ||
51 { LANGUAGE=C; export LANGUAGE; }
52(set +x; test -n "`(LC_COLLATE=C; export LC_COLLATE) 2>&1`") &&
53 { $as_unset LC_COLLATE || test "${LC_COLLATE+set}" != set; } ||
54 { LC_COLLATE=C; export LC_COLLATE; }
55(set +x; test -n "`(LC_NUMERIC=C; export LC_NUMERIC) 2>&1`") &&
56 { $as_unset LC_NUMERIC || test "${LC_NUMERIC+set}" != set; } ||
57 { LC_NUMERIC=C; export LC_NUMERIC; }
58(set +x; test -n "`(LC_MESSAGES=C; export LC_MESSAGES) 2>&1`") &&
59 { $as_unset LC_MESSAGES || test "${LC_MESSAGES+set}" != set; } ||
60 { LC_MESSAGES=C; export LC_MESSAGES; }
61
62
63# Name of the executable.
64as_me=`(basename "$0") 2>/dev/null ||
65$as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \
66 X"$0" : 'X\(//\)$' \| \
67 X"$0" : 'X\(/\)$' \| \
68 . : '\(.\)' 2>/dev/null ||
69echo X/"$0" |
70 sed '/^.*\/\([^/][^/]*\)\/*$/{ s//\1/; q; }
71 /^X\/\(\/\/\)$/{ s//\1/; q; }
72 /^X\/\(\/\).*/{ s//\1/; q; }
73 s/.*/./; q'`
74
75# PATH needs CR, and LINENO needs CR and PATH.
76# Avoid depending upon Character Ranges.
77as_cr_letters='abcdefghijklmnopqrstuvwxyz'
78as_cr_LETTERS='ABCDEFGHIJKLMNOPQRSTUVWXYZ'
79as_cr_Letters=$as_cr_letters$as_cr_LETTERS
80as_cr_digits='0123456789'
81as_cr_alnum=$as_cr_Letters$as_cr_digits
82
83# The user is always right.
84if test "${PATH_SEPARATOR+set}" != set; then
85 echo "#! /bin/sh" >conftest.sh
86 echo "exit 0" >>conftest.sh
87 chmod +x conftest.sh
88 if (PATH=".;."; conftest.sh) >/dev/null 2>&1; then
89 PATH_SEPARATOR=';'
90 else
91 PATH_SEPARATOR=:
92 fi
93 rm -f conftest.sh
94fi
95
96
97 as_lineno_1=$LINENO
98 as_lineno_2=$LINENO
99 as_lineno_3=`(expr $as_lineno_1 + 1) 2>/dev/null`
100 test "x$as_lineno_1" != "x$as_lineno_2" &&
101 test "x$as_lineno_3" = "x$as_lineno_2" || {
102 # Find who we are. Look in the path if we contain no path at all
103 # relative or not.
104 case $0 in
105 *[\\/]* ) as_myself=$0 ;;
106 *) as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
107for as_dir in $PATH
108do
109 IFS=$as_save_IFS
110 test -z "$as_dir" && as_dir=.
111 test -r "$as_dir/$0" && as_myself=$as_dir/$0 && break
112done
113
114 ;;
115 esac
116 # We did not find ourselves, most probably we were run as `sh COMMAND'
117 # in which case we are not to be found in the path.
118 if test "x$as_myself" = x; then
119 as_myself=$0
120 fi
121 if test ! -f "$as_myself"; then
122 { echo "$as_me: error: cannot find myself; rerun with an absolute path" >&2
123 { (exit 1); exit 1; }; }
124 fi
125 case $CONFIG_SHELL in
126 '')
127 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
128for as_dir in /bin$PATH_SEPARATOR/usr/bin$PATH_SEPARATOR$PATH
129do
130 IFS=$as_save_IFS
131 test -z "$as_dir" && as_dir=.
132 for as_base in sh bash ksh sh5; do
133 case $as_dir in
134 /*)
135 if ("$as_dir/$as_base" -c '
136 as_lineno_1=$LINENO
137 as_lineno_2=$LINENO
138 as_lineno_3=`(expr $as_lineno_1 + 1) 2>/dev/null`
139 test "x$as_lineno_1" != "x$as_lineno_2" &&
140 test "x$as_lineno_3" = "x$as_lineno_2" ') 2>/dev/null; then
141 CONFIG_SHELL=$as_dir/$as_base
142 export CONFIG_SHELL
143 exec "$CONFIG_SHELL" "$0" ${1+"$@"}
144 fi;;
145 esac
146 done
147done
148;;
149 esac
150
151 # Create $as_me.lineno as a copy of $as_myself, but with $LINENO
152 # uniformly replaced by the line number. The first 'sed' inserts a
153 # line-number line before each line; the second 'sed' does the real
154 # work. The second script uses 'N' to pair each line-number line
155 # with the numbered line, and appends trailing '-' during
156 # substitution so that $LINENO is not a special case at line end.
157 # (Raja R Harinath suggested sed '=', and Paul Eggert wrote the
158 # second 'sed' script. Blame Lee E. McMahon for sed's syntax. :-)
159 sed '=' <$as_myself |
160 sed '
161 N
162 s,$,-,
163 : loop
164 s,^\(['$as_cr_digits']*\)\(.*\)[$]LINENO\([^'$as_cr_alnum'_]\),\1\2\1\3,
165 t loop
166 s,-$,,
167 s,^['$as_cr_digits']*\n,,
168 ' >$as_me.lineno &&
169 chmod +x $as_me.lineno ||
170 { echo "$as_me: error: cannot create $as_me.lineno; rerun with a POSIX shell" >&2
171 { (exit 1); exit 1; }; }
172
173 # Don't try to exec as it changes $[0], causing all sort of problems
174 # (the dirname of $[0] is not the place where we might find the
175 # original and so on. Autoconf is especially sensible to this).
176 . ./$as_me.lineno
177 # Exit status is that of the last command.
178 exit
179}
180
181
182case `echo "testing\c"; echo 1,2,3`,`echo -n testing; echo 1,2,3` in
183 *c*,-n*) ECHO_N= ECHO_C='
184' ECHO_T=' ' ;;
185 *c*,* ) ECHO_N=-n ECHO_C= ECHO_T= ;;
186 *) ECHO_N= ECHO_C='\c' ECHO_T= ;;
187esac
188
189if expr a : '\(a\)' >/dev/null 2>&1; then
190 as_expr=expr
191else
192 as_expr=false
193fi
194
195rm -f conf$$ conf$$.exe conf$$.file
196echo >conf$$.file
197if ln -s conf$$.file conf$$ 2>/dev/null; then
198 # We could just check for DJGPP; but this test a) works b) is more generic
199 # and c) will remain valid once DJGPP supports symlinks (DJGPP 2.04).
200 if test -f conf$$.exe; then
201 # Don't use ln at all; we don't have any links
202 as_ln_s='cp -p'
203 else
204 as_ln_s='ln -s'
205 fi
206elif ln conf$$.file conf$$ 2>/dev/null; then
207 as_ln_s=ln
208else
209 as_ln_s='cp -p'
210fi
211rm -f conf$$ conf$$.exe conf$$.file
212
213as_executable_p="test -f"
214
215# Sed expression to map a string onto a valid CPP name.
216as_tr_cpp="sed y%*$as_cr_letters%P$as_cr_LETTERS%;s%[^_$as_cr_alnum]%_%g"
217
218# Sed expression to map a string onto a valid variable name.
219as_tr_sh="sed y%*+%pp%;s%[^_$as_cr_alnum]%_%g"
220
221
222# IFS
223# We need space, tab and new line, in precisely that order.
224as_nl='
225'
226IFS=" $as_nl"
227
228# CDPATH.
229$as_unset CDPATH || test "${CDPATH+set}" != set || { CDPATH=$PATH_SEPARATOR; export CDPATH; }
230
231
232# Name of the host.
233# hostname on some systems (SVR3.2, Linux) returns a bogus exit status,
234# so uname gets run too.
235ac_hostname=`(hostname || uname -n) 2>/dev/null | sed 1q`
236
237exec 6>&1
238
239#
240# Initializations.
241#
242ac_default_prefix=/usr/local
243cross_compiling=no
244subdirs=
245MFLAGS=
246MAKEFLAGS=
247SHELL=${CONFIG_SHELL-/bin/sh}
248
249# Maximum number of lines to put in a shell here document.
250# This variable seems obsolete. It should probably be removed, and
251# only ac_max_sed_lines should be used.
252: ${ac_max_here_lines=38}
253
254# Identity of this package.
255PACKAGE_NAME=
256PACKAGE_TARNAME=
257PACKAGE_VERSION=
258PACKAGE_STRING=
259PACKAGE_BUGREPORT=
260
261ac_unique_file="ssh.c"
262# Factoring default headers for most tests.
263ac_includes_default="\
264#include <stdio.h>
265#if HAVE_SYS_TYPES_H
266# include <sys/types.h>
267#endif
268#if HAVE_SYS_STAT_H
269# include <sys/stat.h>
270#endif
271#if STDC_HEADERS
272# include <stdlib.h>
273# include <stddef.h>
274#else
275# if HAVE_STDLIB_H
276# include <stdlib.h>
277# endif
278#endif
279#if HAVE_STRING_H
280# if !STDC_HEADERS && HAVE_MEMORY_H
281# include <memory.h>
282# endif
283# include <string.h>
284#endif
285#if HAVE_STRINGS_H
286# include <strings.h>
287#endif
288#if HAVE_INTTYPES_H
289# include <inttypes.h>
290#else
291# if HAVE_STDINT_H
292# include <stdint.h>
293# endif
294#endif
295#if HAVE_UNISTD_H
296# include <unistd.h>
297#endif"
298
299
300# Initialize some variables set by options.
301ac_init_help=
302ac_init_version=false
303# The variables have the same names as the options, with
304# dashes changed to underlines.
305cache_file=/dev/null
306exec_prefix=NONE
307no_create=
308no_recursion=
309prefix=NONE
310program_prefix=NONE
311program_suffix=NONE
312program_transform_name=s,x,x,
313silent=
314site=
315srcdir=
316verbose=
317x_includes=NONE
318x_libraries=NONE
319
320# Installation directory options.
321# These are left unexpanded so users can "make install exec_prefix=/foo"
322# and all the variables that are supposed to be based on exec_prefix
323# by default will actually change.
324# Use braces instead of parens because sh, perl, etc. also accept them.
325bindir='${exec_prefix}/bin'
326sbindir='${exec_prefix}/sbin'
327libexecdir='${exec_prefix}/libexec'
328datadir='${prefix}/share'
329sysconfdir='${prefix}/etc'
330sharedstatedir='${prefix}/com'
331localstatedir='${prefix}/var'
332libdir='${exec_prefix}/lib'
333includedir='${prefix}/include'
334oldincludedir='/usr/include'
335infodir='${prefix}/info'
336mandir='${prefix}/man'
337
338ac_prev=
339for ac_option
340do
341 # If the previous option needs an argument, assign it.
342 if test -n "$ac_prev"; then
343 eval "$ac_prev=\$ac_option"
344 ac_prev=
345 continue
346 fi
347
348 ac_optarg=`expr "x$ac_option" : 'x[^=]*=\(.*\)'`
349
350 # Accept the important Cygnus configure options, so we can diagnose typos.
351
352 case $ac_option in
353
354 -bindir | --bindir | --bindi | --bind | --bin | --bi)
355 ac_prev=bindir ;;
356 -bindir=* | --bindir=* | --bindi=* | --bind=* | --bin=* | --bi=*)
357 bindir=$ac_optarg ;;
358
359 -build | --build | --buil | --bui | --bu)
360 ac_prev=build_alias ;;
361 -build=* | --build=* | --buil=* | --bui=* | --bu=*)
362 build_alias=$ac_optarg ;;
363
364 -cache-file | --cache-file | --cache-fil | --cache-fi \
365 | --cache-f | --cache- | --cache | --cach | --cac | --ca | --c)
366 ac_prev=cache_file ;;
367 -cache-file=* | --cache-file=* | --cache-fil=* | --cache-fi=* \
368 | --cache-f=* | --cache-=* | --cache=* | --cach=* | --cac=* | --ca=* | --c=*)
369 cache_file=$ac_optarg ;;
370
371 --config-cache | -C)
372 cache_file=config.cache ;;
373
374 -datadir | --datadir | --datadi | --datad | --data | --dat | --da)
375 ac_prev=datadir ;;
376 -datadir=* | --datadir=* | --datadi=* | --datad=* | --data=* | --dat=* \
377 | --da=*)
378 datadir=$ac_optarg ;;
379
380 -disable-* | --disable-*)
381 ac_feature=`expr "x$ac_option" : 'x-*disable-\(.*\)'`
382 # Reject names that are not valid shell variable names.
383 expr "x$ac_feature" : ".*[^-_$as_cr_alnum]" >/dev/null &&
384 { echo "$as_me: error: invalid feature name: $ac_feature" >&2
385 { (exit 1); exit 1; }; }
386 ac_feature=`echo $ac_feature | sed 's/-/_/g'`
387 eval "enable_$ac_feature=no" ;;
388
389 -enable-* | --enable-*)
390 ac_feature=`expr "x$ac_option" : 'x-*enable-\([^=]*\)'`
391 # Reject names that are not valid shell variable names.
392 expr "x$ac_feature" : ".*[^-_$as_cr_alnum]" >/dev/null &&
393 { echo "$as_me: error: invalid feature name: $ac_feature" >&2
394 { (exit 1); exit 1; }; }
395 ac_feature=`echo $ac_feature | sed 's/-/_/g'`
396 case $ac_option in
397 *=*) ac_optarg=`echo "$ac_optarg" | sed "s/'/'\\\\\\\\''/g"`;;
398 *) ac_optarg=yes ;;
399 esac
400 eval "enable_$ac_feature='$ac_optarg'" ;;
401
402 -exec-prefix | --exec_prefix | --exec-prefix | --exec-prefi \
403 | --exec-pref | --exec-pre | --exec-pr | --exec-p | --exec- \
404 | --exec | --exe | --ex)
405 ac_prev=exec_prefix ;;
406 -exec-prefix=* | --exec_prefix=* | --exec-prefix=* | --exec-prefi=* \
407 | --exec-pref=* | --exec-pre=* | --exec-pr=* | --exec-p=* | --exec-=* \
408 | --exec=* | --exe=* | --ex=*)
409 exec_prefix=$ac_optarg ;;
410
411 -gas | --gas | --ga | --g)
412 # Obsolete; use --with-gas.
413 with_gas=yes ;;
414
415 -help | --help | --hel | --he | -h)
416 ac_init_help=long ;;
417 -help=r* | --help=r* | --hel=r* | --he=r* | -hr*)
418 ac_init_help=recursive ;;
419 -help=s* | --help=s* | --hel=s* | --he=s* | -hs*)
420 ac_init_help=short ;;
421
422 -host | --host | --hos | --ho)
423 ac_prev=host_alias ;;
424 -host=* | --host=* | --hos=* | --ho=*)
425 host_alias=$ac_optarg ;;
426
427 -includedir | --includedir | --includedi | --included | --include \
428 | --includ | --inclu | --incl | --inc)
429 ac_prev=includedir ;;
430 -includedir=* | --includedir=* | --includedi=* | --included=* | --include=* \
431 | --includ=* | --inclu=* | --incl=* | --inc=*)
432 includedir=$ac_optarg ;;
433
434 -infodir | --infodir | --infodi | --infod | --info | --inf)
435 ac_prev=infodir ;;
436 -infodir=* | --infodir=* | --infodi=* | --infod=* | --info=* | --inf=*)
437 infodir=$ac_optarg ;;
438
439 -libdir | --libdir | --libdi | --libd)
440 ac_prev=libdir ;;
441 -libdir=* | --libdir=* | --libdi=* | --libd=*)
442 libdir=$ac_optarg ;;
443
444 -libexecdir | --libexecdir | --libexecdi | --libexecd | --libexec \
445 | --libexe | --libex | --libe)
446 ac_prev=libexecdir ;;
447 -libexecdir=* | --libexecdir=* | --libexecdi=* | --libexecd=* | --libexec=* \
448 | --libexe=* | --libex=* | --libe=*)
449 libexecdir=$ac_optarg ;;
450
451 -localstatedir | --localstatedir | --localstatedi | --localstated \
452 | --localstate | --localstat | --localsta | --localst \
453 | --locals | --local | --loca | --loc | --lo)
454 ac_prev=localstatedir ;;
455 -localstatedir=* | --localstatedir=* | --localstatedi=* | --localstated=* \
456 | --localstate=* | --localstat=* | --localsta=* | --localst=* \
457 | --locals=* | --local=* | --loca=* | --loc=* | --lo=*)
458 localstatedir=$ac_optarg ;;
459
460 -mandir | --mandir | --mandi | --mand | --man | --ma | --m)
461 ac_prev=mandir ;;
462 -mandir=* | --mandir=* | --mandi=* | --mand=* | --man=* | --ma=* | --m=*)
463 mandir=$ac_optarg ;;
464
465 -nfp | --nfp | --nf)
466 # Obsolete; use --without-fp.
467 with_fp=no ;;
468
469 -no-create | --no-create | --no-creat | --no-crea | --no-cre \
470 | --no-cr | --no-c | -n)
471 no_create=yes ;;
472
473 -no-recursion | --no-recursion | --no-recursio | --no-recursi \
474 | --no-recurs | --no-recur | --no-recu | --no-rec | --no-re | --no-r)
475 no_recursion=yes ;;
476
477 -oldincludedir | --oldincludedir | --oldincludedi | --oldincluded \
478 | --oldinclude | --oldinclud | --oldinclu | --oldincl | --oldinc \
479 | --oldin | --oldi | --old | --ol | --o)
480 ac_prev=oldincludedir ;;
481 -oldincludedir=* | --oldincludedir=* | --oldincludedi=* | --oldincluded=* \
482 | --oldinclude=* | --oldinclud=* | --oldinclu=* | --oldincl=* | --oldinc=* \
483 | --oldin=* | --oldi=* | --old=* | --ol=* | --o=*)
484 oldincludedir=$ac_optarg ;;
485
486 -prefix | --prefix | --prefi | --pref | --pre | --pr | --p)
487 ac_prev=prefix ;;
488 -prefix=* | --prefix=* | --prefi=* | --pref=* | --pre=* | --pr=* | --p=*)
489 prefix=$ac_optarg ;;
490
491 -program-prefix | --program-prefix | --program-prefi | --program-pref \
492 | --program-pre | --program-pr | --program-p)
493 ac_prev=program_prefix ;;
494 -program-prefix=* | --program-prefix=* | --program-prefi=* \
495 | --program-pref=* | --program-pre=* | --program-pr=* | --program-p=*)
496 program_prefix=$ac_optarg ;;
497
498 -program-suffix | --program-suffix | --program-suffi | --program-suff \
499 | --program-suf | --program-su | --program-s)
500 ac_prev=program_suffix ;;
501 -program-suffix=* | --program-suffix=* | --program-suffi=* \
502 | --program-suff=* | --program-suf=* | --program-su=* | --program-s=*)
503 program_suffix=$ac_optarg ;;
504
505 -program-transform-name | --program-transform-name \
506 | --program-transform-nam | --program-transform-na \
507 | --program-transform-n | --program-transform- \
508 | --program-transform | --program-transfor \
509 | --program-transfo | --program-transf \
510 | --program-trans | --program-tran \
511 | --progr-tra | --program-tr | --program-t)
512 ac_prev=program_transform_name ;;
513 -program-transform-name=* | --program-transform-name=* \
514 | --program-transform-nam=* | --program-transform-na=* \
515 | --program-transform-n=* | --program-transform-=* \
516 | --program-transform=* | --program-transfor=* \
517 | --program-transfo=* | --program-transf=* \
518 | --program-trans=* | --program-tran=* \
519 | --progr-tra=* | --program-tr=* | --program-t=*)
520 program_transform_name=$ac_optarg ;;
521
522 -q | -quiet | --quiet | --quie | --qui | --qu | --q \
523 | -silent | --silent | --silen | --sile | --sil)
524 silent=yes ;;
525
526 -sbindir | --sbindir | --sbindi | --sbind | --sbin | --sbi | --sb)
527 ac_prev=sbindir ;;
528 -sbindir=* | --sbindir=* | --sbindi=* | --sbind=* | --sbin=* \
529 | --sbi=* | --sb=*)
530 sbindir=$ac_optarg ;;
531
532 -sharedstatedir | --sharedstatedir | --sharedstatedi \
533 | --sharedstated | --sharedstate | --sharedstat | --sharedsta \
534 | --sharedst | --shareds | --shared | --share | --shar \
535 | --sha | --sh)
536 ac_prev=sharedstatedir ;;
537 -sharedstatedir=* | --sharedstatedir=* | --sharedstatedi=* \
538 | --sharedstated=* | --sharedstate=* | --sharedstat=* | --sharedsta=* \
539 | --sharedst=* | --shareds=* | --shared=* | --share=* | --shar=* \
540 | --sha=* | --sh=*)
541 sharedstatedir=$ac_optarg ;;
542
543 -site | --site | --sit)
544 ac_prev=site ;;
545 -site=* | --site=* | --sit=*)
546 site=$ac_optarg ;;
547
548 -srcdir | --srcdir | --srcdi | --srcd | --src | --sr)
549 ac_prev=srcdir ;;
550 -srcdir=* | --srcdir=* | --srcdi=* | --srcd=* | --src=* | --sr=*)
551 srcdir=$ac_optarg ;;
552
553 -sysconfdir | --sysconfdir | --sysconfdi | --sysconfd | --sysconf \
554 | --syscon | --sysco | --sysc | --sys | --sy)
555 ac_prev=sysconfdir ;;
556 -sysconfdir=* | --sysconfdir=* | --sysconfdi=* | --sysconfd=* | --sysconf=* \
557 | --syscon=* | --sysco=* | --sysc=* | --sys=* | --sy=*)
558 sysconfdir=$ac_optarg ;;
559
560 -target | --target | --targe | --targ | --tar | --ta | --t)
561 ac_prev=target_alias ;;
562 -target=* | --target=* | --targe=* | --targ=* | --tar=* | --ta=* | --t=*)
563 target_alias=$ac_optarg ;;
564
565 -v | -verbose | --verbose | --verbos | --verbo | --verb)
566 verbose=yes ;;
567
568 -version | --version | --versio | --versi | --vers | -V)
569 ac_init_version=: ;;
570
571 -with-* | --with-*)
572 ac_package=`expr "x$ac_option" : 'x-*with-\([^=]*\)'`
573 # Reject names that are not valid shell variable names.
574 expr "x$ac_package" : ".*[^-_$as_cr_alnum]" >/dev/null &&
575 { echo "$as_me: error: invalid package name: $ac_package" >&2
576 { (exit 1); exit 1; }; }
577 ac_package=`echo $ac_package| sed 's/-/_/g'`
578 case $ac_option in
579 *=*) ac_optarg=`echo "$ac_optarg" | sed "s/'/'\\\\\\\\''/g"`;;
580 *) ac_optarg=yes ;;
581 esac
582 eval "with_$ac_package='$ac_optarg'" ;;
583
584 -without-* | --without-*)
585 ac_package=`expr "x$ac_option" : 'x-*without-\(.*\)'`
586 # Reject names that are not valid shell variable names.
587 expr "x$ac_package" : ".*[^-_$as_cr_alnum]" >/dev/null &&
588 { echo "$as_me: error: invalid package name: $ac_package" >&2
589 { (exit 1); exit 1; }; }
590 ac_package=`echo $ac_package | sed 's/-/_/g'`
591 eval "with_$ac_package=no" ;;
592
593 --x)
594 # Obsolete; use --with-x.
595 with_x=yes ;;
596
597 -x-includes | --x-includes | --x-include | --x-includ | --x-inclu \
598 | --x-incl | --x-inc | --x-in | --x-i)
599 ac_prev=x_includes ;;
600 -x-includes=* | --x-includes=* | --x-include=* | --x-includ=* | --x-inclu=* \
601 | --x-incl=* | --x-inc=* | --x-in=* | --x-i=*)
602 x_includes=$ac_optarg ;;
603
604 -x-libraries | --x-libraries | --x-librarie | --x-librari \
605 | --x-librar | --x-libra | --x-libr | --x-lib | --x-li | --x-l)
606 ac_prev=x_libraries ;;
607 -x-libraries=* | --x-libraries=* | --x-librarie=* | --x-librari=* \
608 | --x-librar=* | --x-libra=* | --x-libr=* | --x-lib=* | --x-li=* | --x-l=*)
609 x_libraries=$ac_optarg ;;
610
611 -*) { echo "$as_me: error: unrecognized option: $ac_option
612Try \`$0 --help' for more information." >&2
613 { (exit 1); exit 1; }; }
614 ;;
615
616 *=*)
617 ac_envvar=`expr "x$ac_option" : 'x\([^=]*\)='`
618 # Reject names that are not valid shell variable names.
619 expr "x$ac_envvar" : ".*[^_$as_cr_alnum]" >/dev/null &&
620 { echo "$as_me: error: invalid variable name: $ac_envvar" >&2
621 { (exit 1); exit 1; }; }
622 ac_optarg=`echo "$ac_optarg" | sed "s/'/'\\\\\\\\''/g"`
623 eval "$ac_envvar='$ac_optarg'"
624 export $ac_envvar ;;
625
626 *)
627 # FIXME: should be removed in autoconf 3.0.
628 echo "$as_me: WARNING: you should use --build, --host, --target" >&2
629 expr "x$ac_option" : ".*[^-._$as_cr_alnum]" >/dev/null &&
630 echo "$as_me: WARNING: invalid host type: $ac_option" >&2
631 : ${build_alias=$ac_option} ${host_alias=$ac_option} ${target_alias=$ac_option}
632 ;;
633
634 esac
635done
636
637if test -n "$ac_prev"; then
638 ac_option=--`echo $ac_prev | sed 's/_/-/g'`
639 { echo "$as_me: error: missing argument to $ac_option" >&2
640 { (exit 1); exit 1; }; }
641fi
642
643# Be sure to have absolute paths.
644for ac_var in exec_prefix prefix
645do
646 eval ac_val=$`echo $ac_var`
647 case $ac_val in
648 [\\/$]* | ?:[\\/]* | NONE | '' ) ;;
649 *) { echo "$as_me: error: expected an absolute directory name for --$ac_var: $ac_val" >&2
650 { (exit 1); exit 1; }; };;
651 esac
652done
653
654# Be sure to have absolute paths.
655for ac_var in bindir sbindir libexecdir datadir sysconfdir sharedstatedir \
656 localstatedir libdir includedir oldincludedir infodir mandir
657do
658 eval ac_val=$`echo $ac_var`
659 case $ac_val in
660 [\\/$]* | ?:[\\/]* ) ;;
661 *) { echo "$as_me: error: expected an absolute directory name for --$ac_var: $ac_val" >&2
662 { (exit 1); exit 1; }; };;
663 esac
664done
665
666# There might be people who depend on the old broken behavior: `$host'
667# used to hold the argument of --host etc.
668# FIXME: To remove some day.
669build=$build_alias
670host=$host_alias
671target=$target_alias
672
673# FIXME: To remove some day.
674if test "x$host_alias" != x; then
675 if test "x$build_alias" = x; then
676 cross_compiling=maybe
677 echo "$as_me: WARNING: If you wanted to set the --build type, don't use --host.
678 If a cross compiler is detected then cross compile mode will be used." >&2
679 elif test "x$build_alias" != "x$host_alias"; then
680 cross_compiling=yes
681 fi
682fi
683
684ac_tool_prefix=
685test -n "$host_alias" && ac_tool_prefix=$host_alias-
686
687test "$silent" = yes && exec 6>/dev/null
688
689
690# Find the source files, if location was not specified.
691if test -z "$srcdir"; then
692 ac_srcdir_defaulted=yes
693 # Try the directory containing this script, then its parent.
694 ac_confdir=`(dirname "$0") 2>/dev/null ||
695$as_expr X"$0" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
696 X"$0" : 'X\(//\)[^/]' \| \
697 X"$0" : 'X\(//\)$' \| \
698 X"$0" : 'X\(/\)' \| \
699 . : '\(.\)' 2>/dev/null ||
700echo X"$0" |
701 sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ s//\1/; q; }
702 /^X\(\/\/\)[^/].*/{ s//\1/; q; }
703 /^X\(\/\/\)$/{ s//\1/; q; }
704 /^X\(\/\).*/{ s//\1/; q; }
705 s/.*/./; q'`
706 srcdir=$ac_confdir
707 if test ! -r $srcdir/$ac_unique_file; then
708 srcdir=..
709 fi
710else
711 ac_srcdir_defaulted=no
712fi
713if test ! -r $srcdir/$ac_unique_file; then
714 if test "$ac_srcdir_defaulted" = yes; then
715 { echo "$as_me: error: cannot find sources ($ac_unique_file) in $ac_confdir or .." >&2
716 { (exit 1); exit 1; }; }
717 else
718 { echo "$as_me: error: cannot find sources ($ac_unique_file) in $srcdir" >&2
719 { (exit 1); exit 1; }; }
720 fi
721fi
722srcdir=`echo "$srcdir" | sed 's%\([^\\/]\)[\\/]*$%\1%'`
723ac_env_build_alias_set=${build_alias+set}
724ac_env_build_alias_value=$build_alias
725ac_cv_env_build_alias_set=${build_alias+set}
726ac_cv_env_build_alias_value=$build_alias
727ac_env_host_alias_set=${host_alias+set}
728ac_env_host_alias_value=$host_alias
729ac_cv_env_host_alias_set=${host_alias+set}
730ac_cv_env_host_alias_value=$host_alias
731ac_env_target_alias_set=${target_alias+set}
732ac_env_target_alias_value=$target_alias
733ac_cv_env_target_alias_set=${target_alias+set}
734ac_cv_env_target_alias_value=$target_alias
735ac_env_CC_set=${CC+set}
736ac_env_CC_value=$CC
737ac_cv_env_CC_set=${CC+set}
738ac_cv_env_CC_value=$CC
739ac_env_CFLAGS_set=${CFLAGS+set}
740ac_env_CFLAGS_value=$CFLAGS
741ac_cv_env_CFLAGS_set=${CFLAGS+set}
742ac_cv_env_CFLAGS_value=$CFLAGS
743ac_env_LDFLAGS_set=${LDFLAGS+set}
744ac_env_LDFLAGS_value=$LDFLAGS
745ac_cv_env_LDFLAGS_set=${LDFLAGS+set}
746ac_cv_env_LDFLAGS_value=$LDFLAGS
747ac_env_CPPFLAGS_set=${CPPFLAGS+set}
748ac_env_CPPFLAGS_value=$CPPFLAGS
749ac_cv_env_CPPFLAGS_set=${CPPFLAGS+set}
750ac_cv_env_CPPFLAGS_value=$CPPFLAGS
751ac_env_CPP_set=${CPP+set}
752ac_env_CPP_value=$CPP
753ac_cv_env_CPP_set=${CPP+set}
754ac_cv_env_CPP_value=$CPP
755
756#
757# Report the --help message.
758#
759if test "$ac_init_help" = "long"; then
760 # Omit some internal or obsolete options to make the list less imposing.
761 # This message is too long to be a string in the A/UX 3.1 sh.
762 cat <<_ACEOF
763\`configure' configures this package to adapt to many kinds of systems.
764
765Usage: $0 [OPTION]... [VAR=VALUE]...
766
767To assign environment variables (e.g., CC, CFLAGS...), specify them as
768VAR=VALUE. See below for descriptions of some of the useful variables.
769
770Defaults for the options are specified in brackets.
771
772Configuration:
773 -h, --help display this help and exit
774 --help=short display options specific to this package
775 --help=recursive display the short help of all the included packages
776 -V, --version display version information and exit
777 -q, --quiet, --silent do not print \`checking...' messages
778 --cache-file=FILE cache test results in FILE [disabled]
779 -C, --config-cache alias for \`--cache-file=config.cache'
780 -n, --no-create do not create output files
781 --srcdir=DIR find the sources in DIR [configure dir or \`..']
782
783_ACEOF
784
785 cat <<_ACEOF
786Installation directories:
787 --prefix=PREFIX install architecture-independent files in PREFIX
788 [$ac_default_prefix]
789 --exec-prefix=EPREFIX install architecture-dependent files in EPREFIX
790 [PREFIX]
791
792By default, \`make install' will install all the files in
793\`$ac_default_prefix/bin', \`$ac_default_prefix/lib' etc. You can specify
794an installation prefix other than \`$ac_default_prefix' using \`--prefix',
795for instance \`--prefix=\$HOME'.
796
797For better control, use the options below.
798
799Fine tuning of the installation directories:
800 --bindir=DIR user executables [EPREFIX/bin]
801 --sbindir=DIR system admin executables [EPREFIX/sbin]
802 --libexecdir=DIR program executables [EPREFIX/libexec]
803 --datadir=DIR read-only architecture-independent data [PREFIX/share]
804 --sysconfdir=DIR read-only single-machine data [PREFIX/etc]
805 --sharedstatedir=DIR modifiable architecture-independent data [PREFIX/com]
806 --localstatedir=DIR modifiable single-machine data [PREFIX/var]
807 --libdir=DIR object code libraries [EPREFIX/lib]
808 --includedir=DIR C header files [PREFIX/include]
809 --oldincludedir=DIR C header files for non-gcc [/usr/include]
810 --infodir=DIR info documentation [PREFIX/info]
811 --mandir=DIR man documentation [PREFIX/man]
812_ACEOF
813
814 cat <<\_ACEOF
815
816System types:
817 --build=BUILD configure for building on BUILD [guessed]
818 --host=HOST cross-compile to build programs to run on HOST [BUILD]
819_ACEOF
820fi
821
822if test -n "$ac_init_help"; then
823
824 cat <<\_ACEOF
825
826Optional Features:
827 --disable-FEATURE do not include FEATURE (same as --enable-FEATURE=no)
828 --enable-FEATURE[=ARG] include FEATURE [ARG=yes]
829 --disable-largefile omit support for large files
830 --disable-strip Disable calling strip(1) on install
831 --disable-lastlog disable use of lastlog even if detected no
832 --disable-utmp disable use of utmp even if detected no
833 --disable-utmpx disable use of utmpx even if detected no
834 --disable-wtmp disable use of wtmp even if detected no
835 --disable-wtmpx disable use of wtmpx even if detected no
836 --disable-libutil disable use of libutil (login() etc.) no
837 --disable-pututline disable use of pututline() etc. (uwtmp) no
838 --disable-pututxline disable use of pututxline() etc. (uwtmpx) no
839
840Optional Packages:
841 --with-PACKAGE[=ARG] use PACKAGE [ARG=yes]
842 --without-PACKAGE do not use PACKAGE (same as --with-PACKAGE=no)
843 --with-osfsia Enable Digital Unix SIA
844 --with-cflags Specify additional flags to pass to compiler
845 --with-cppflags Specify additional flags to pass to preprocessor
846 --with-ldflags Specify additional flags to pass to linker
847 --with-libs Specify additional libraries to link with
848 --without-rpath Disable auto-added -R linker paths
849 --with-zlib=PATH Use zlib in PATH
850 --with-skey[=PATH] Enable S/Key support
851 (optionally in PATH)
852 --with-tcp-wrappers[=PATH] Enable tcpwrappers support
853 (optionally in PATH)
854 --with-pam Enable PAM support
855 --with-ssl-dir=PATH Specify path to OpenSSL installation
856 --with-rand-helper Use subprocess to gather strong randomness
857 --with-prngd-port=PORT read entropy from PRNGD/EGD TCP localhost:PORT
858 --with-prngd-socket=FILE read entropy from PRNGD/EGD socket FILE (default=/var/run/egd-pool)
859 --with-entropy-timeout Specify entropy gathering command timeout (msec)
860 --with-privsep-user=user Specify non-privileged user for privilege separation
861 --with-sectok Enable smartcard support using libsectok
862 --with-opensc=PFX Enable smartcard support using OpenSC
863 --with-kerberos5=PATH Enable Kerberos 5 support
864 --with-kerberos4=PATH Enable Kerberos 4 support
865 --with-afs=PATH Enable AFS support
866 --with-privsep-path=xxx Path for privilege separation chroot (default=/var/empty)
867 --with-xauth=PATH Specify path to xauth program
868 --with-mantype=man|cat|doc Set man page type
869 --with-md5-passwords Enable use of MD5 passwords
870 --without-shadow Disable shadow password support
871 --with-ipaddr-display Use ip address instead of hostname in \$DISPLAY
872 --with-default-path= Specify default \$PATH environment for server
873 --with-superuser-path= Specify different path for super-user
874 --with-ipv4-default Use IPv4 by connections unless '-6' specified
875 --with-4in6 Check for and convert IPv4 in IPv6 mapped addresses
876 --with-bsd-auth Enable BSD auth support
877 --with-pid-dir=PATH Specify location of ssh.pid file
878 --with-lastlog=FILE|DIR specify lastlog location common locations
879
880Some influential environment variables:
881 CC C compiler command
882 CFLAGS C compiler flags
883 LDFLAGS linker flags, e.g. -L<lib dir> if you have libraries in a
884 nonstandard directory <lib dir>
885 CPPFLAGS C/C++ preprocessor flags, e.g. -I<include dir> if you have
886 headers in a nonstandard directory <include dir>
887 CPP C preprocessor
888
889Use these variables to override the choices made by `configure' or to help
890it to find libraries and programs with nonstandard names/locations.
891
892_ACEOF
893fi
894
895if test "$ac_init_help" = "recursive"; then
896 # If there are subdirs, report their specific --help.
897 ac_popdir=`pwd`
898 for ac_dir in : $ac_subdirs_all; do test "x$ac_dir" = x: && continue
899 test -d $ac_dir || continue
900 ac_builddir=.
901
902if test "$ac_dir" != .; then
903 ac_dir_suffix=/`echo "$ac_dir" | sed 's,^\.[\\/],,'`
904 # A "../" for each directory in $ac_dir_suffix.
905 ac_top_builddir=`echo "$ac_dir_suffix" | sed 's,/[^\\/]*,../,g'`
906else
907 ac_dir_suffix= ac_top_builddir=
908fi
909
910case $srcdir in
911 .) # No --srcdir option. We are building in place.
912 ac_srcdir=.
913 if test -z "$ac_top_builddir"; then
914 ac_top_srcdir=.
915 else
916 ac_top_srcdir=`echo $ac_top_builddir | sed 's,/$,,'`
917 fi ;;
918 [\\/]* | ?:[\\/]* ) # Absolute path.
919 ac_srcdir=$srcdir$ac_dir_suffix;
920 ac_top_srcdir=$srcdir ;;
921 *) # Relative path.
922 ac_srcdir=$ac_top_builddir$srcdir$ac_dir_suffix
923 ac_top_srcdir=$ac_top_builddir$srcdir ;;
924esac
925# Don't blindly perform a `cd "$ac_dir"/$ac_foo && pwd` since $ac_foo can be
926# absolute.
927ac_abs_builddir=`cd "$ac_dir" && cd $ac_builddir && pwd`
928ac_abs_top_builddir=`cd "$ac_dir" && cd $ac_top_builddir && pwd`
929ac_abs_srcdir=`cd "$ac_dir" && cd $ac_srcdir && pwd`
930ac_abs_top_srcdir=`cd "$ac_dir" && cd $ac_top_srcdir && pwd`
931
932 cd $ac_dir
933 # Check for guested configure; otherwise get Cygnus style configure.
934 if test -f $ac_srcdir/configure.gnu; then
935 echo
936 $SHELL $ac_srcdir/configure.gnu --help=recursive
937 elif test -f $ac_srcdir/configure; then
938 echo
939 $SHELL $ac_srcdir/configure --help=recursive
940 elif test -f $ac_srcdir/configure.ac ||
941 test -f $ac_srcdir/configure.in; then
942 echo
943 $ac_configure --help
944 else
945 echo "$as_me: WARNING: no configuration information is in $ac_dir" >&2
946 fi
947 cd $ac_popdir
948 done
949fi
950
951test -n "$ac_init_help" && exit 0
952if $ac_init_version; then
953 cat <<\_ACEOF
954
955Copyright 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001, 2002
956Free Software Foundation, Inc.
957This configure script is free software; the Free Software Foundation
958gives unlimited permission to copy, distribute and modify it.
959_ACEOF
960 exit 0
961fi
962exec 5>config.log
963cat >&5 <<_ACEOF
964This file contains any messages produced by compilers while
965running configure, to aid debugging if configure makes a mistake.
966
967It was created by $as_me, which was
968generated by GNU Autoconf 2.53. Invocation command line was
969
970 $ $0 $@
971
972_ACEOF
973{
974cat <<_ASUNAME
975@%:@@%:@ --------- @%:@@%:@
976@%:@@%:@ Platform. @%:@@%:@
977@%:@@%:@ --------- @%:@@%:@
978
979hostname = `(hostname || uname -n) 2>/dev/null | sed 1q`
980uname -m = `(uname -m) 2>/dev/null || echo unknown`
981uname -r = `(uname -r) 2>/dev/null || echo unknown`
982uname -s = `(uname -s) 2>/dev/null || echo unknown`
983uname -v = `(uname -v) 2>/dev/null || echo unknown`
984
985/usr/bin/uname -p = `(/usr/bin/uname -p) 2>/dev/null || echo unknown`
986/bin/uname -X = `(/bin/uname -X) 2>/dev/null || echo unknown`
987
988/bin/arch = `(/bin/arch) 2>/dev/null || echo unknown`
989/usr/bin/arch -k = `(/usr/bin/arch -k) 2>/dev/null || echo unknown`
990/usr/convex/getsysinfo = `(/usr/convex/getsysinfo) 2>/dev/null || echo unknown`
991hostinfo = `(hostinfo) 2>/dev/null || echo unknown`
992/bin/machine = `(/bin/machine) 2>/dev/null || echo unknown`
993/usr/bin/oslevel = `(/usr/bin/oslevel) 2>/dev/null || echo unknown`
994/bin/universe = `(/bin/universe) 2>/dev/null || echo unknown`
995
996_ASUNAME
997
998as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
999for as_dir in $PATH
1000do
1001 IFS=$as_save_IFS
1002 test -z "$as_dir" && as_dir=.
1003 echo "PATH: $as_dir"
1004done
1005
1006} >&5
1007
1008cat >&5 <<_ACEOF
1009
1010
1011@%:@@%:@ ----------- @%:@@%:@
1012@%:@@%:@ Core tests. @%:@@%:@
1013@%:@@%:@ ----------- @%:@@%:@
1014
1015_ACEOF
1016
1017
1018# Keep a trace of the command line.
1019# Strip out --no-create and --no-recursion so they do not pile up.
1020# Also quote any args containing shell meta-characters.
1021ac_configure_args=
1022ac_sep=
1023for ac_arg
1024do
1025 case $ac_arg in
1026 -no-create | --no-create | --no-creat | --no-crea | --no-cre \
1027 | --no-cr | --no-c | -n ) continue ;;
1028 -no-recursion | --no-recursion | --no-recursio | --no-recursi \
1029 | --no-recurs | --no-recur | --no-recu | --no-rec | --no-re | --no-r)
1030 continue ;;
1031 *" "*|*" "*|*[\[\]\~\#\$\^\&\*\(\)\{\}\\\|\;\<\>\?\"\']*)
1032 ac_arg=`echo "$ac_arg" | sed "s/'/'\\\\\\\\''/g"` ;;
1033 esac
1034 case " $ac_configure_args " in
1035 *" '$ac_arg' "*) ;; # Avoid dups. Use of quotes ensures accuracy.
1036 *) ac_configure_args="$ac_configure_args$ac_sep'$ac_arg'"
1037 ac_sep=" " ;;
1038 esac
1039 # Get rid of the leading space.
1040done
1041
1042# When interrupted or exit'd, cleanup temporary files, and complete
1043# config.log. We remove comments because anyway the quotes in there
1044# would cause problems or look ugly.
1045# WARNING: Be sure not to use single quotes in there, as some shells,
1046# such as our DU 5.0 friend, will then `close' the trap.
1047trap 'exit_status=$?
1048 # Save into config.log some information that might help in debugging.
1049 {
1050 echo
1051 cat <<\_ASBOX
1052@%:@@%:@ ---------------- @%:@@%:@
1053@%:@@%:@ Cache variables. @%:@@%:@
1054@%:@@%:@ ---------------- @%:@@%:@
1055_ASBOX
1056 echo
1057 # The following way of writing the cache mishandles newlines in values,
1058{
1059 (set) 2>&1 |
1060 case `(ac_space='"'"' '"'"'; set | grep ac_space) 2>&1` in
1061 *ac_space=\ *)
1062 sed -n \
1063 "s/'"'"'/'"'"'\\\\'"'"''"'"'/g;
1064 s/^\\([_$as_cr_alnum]*_cv_[_$as_cr_alnum]*\\)=\\(.*\\)/\\1='"'"'\\2'"'"'/p"
1065 ;;
1066 *)
1067 sed -n \
1068 "s/^\\([_$as_cr_alnum]*_cv_[_$as_cr_alnum]*\\)=\\(.*\\)/\\1=\\2/p"
1069 ;;
1070 esac;
1071}
1072 echo
1073 if test -s confdefs.h; then
1074 cat <<\_ASBOX
1075@%:@@%:@ ----------- @%:@@%:@
1076@%:@@%:@ confdefs.h. @%:@@%:@
1077@%:@@%:@ ----------- @%:@@%:@
1078_ASBOX
1079 echo
1080 sed "/^$/d" confdefs.h
1081 echo
1082 fi
1083 test "$ac_signal" != 0 &&
1084 echo "$as_me: caught signal $ac_signal"
1085 echo "$as_me: exit $exit_status"
1086 } >&5
1087 rm -f core core.* *.core &&
1088 rm -rf conftest* confdefs* conf$$* $ac_clean_files &&
1089 exit $exit_status
1090 ' 0
1091for ac_signal in 1 2 13 15; do
1092 trap 'ac_signal='$ac_signal'; { (exit 1); exit 1; }' $ac_signal
1093done
1094ac_signal=0
1095
1096# confdefs.h avoids OS command line length limits that DEFS can exceed.
1097rm -rf conftest* confdefs.h
1098# AIX cpp loses on an empty file, so make sure it contains at least a newline.
1099echo >confdefs.h
1100
1101# Predefined preprocessor variables.
1102
1103cat >>confdefs.h <<_ACEOF
1104@%:@define PACKAGE_NAME "$PACKAGE_NAME"
1105_ACEOF
1106
1107
1108cat >>confdefs.h <<_ACEOF
1109@%:@define PACKAGE_TARNAME "$PACKAGE_TARNAME"
1110_ACEOF
1111
1112
1113cat >>confdefs.h <<_ACEOF
1114@%:@define PACKAGE_VERSION "$PACKAGE_VERSION"
1115_ACEOF
1116
1117
1118cat >>confdefs.h <<_ACEOF
1119@%:@define PACKAGE_STRING "$PACKAGE_STRING"
1120_ACEOF
1121
1122
1123cat >>confdefs.h <<_ACEOF
1124@%:@define PACKAGE_BUGREPORT "$PACKAGE_BUGREPORT"
1125_ACEOF
1126
1127
1128# Let the site file select an alternate cache file if it wants to.
1129# Prefer explicitly selected file to automatically selected ones.
1130if test -z "$CONFIG_SITE"; then
1131 if test "x$prefix" != xNONE; then
1132 CONFIG_SITE="$prefix/share/config.site $prefix/etc/config.site"
1133 else
1134 CONFIG_SITE="$ac_default_prefix/share/config.site $ac_default_prefix/etc/config.site"
1135 fi
1136fi
1137for ac_site_file in $CONFIG_SITE; do
1138 if test -r "$ac_site_file"; then
1139 { echo "$as_me:$LINENO: loading site script $ac_site_file" >&5
1140echo "$as_me: loading site script $ac_site_file" >&6;}
1141 sed 's/^/| /' "$ac_site_file" >&5
1142 . "$ac_site_file"
1143 fi
1144done
1145
1146if test -r "$cache_file"; then
1147 # Some versions of bash will fail to source /dev/null (special
1148 # files actually), so we avoid doing that.
1149 if test -f "$cache_file"; then
1150 { echo "$as_me:$LINENO: loading cache $cache_file" >&5
1151echo "$as_me: loading cache $cache_file" >&6;}
1152 case $cache_file in
1153 [\\/]* | ?:[\\/]* ) . $cache_file;;
1154 *) . ./$cache_file;;
1155 esac
1156 fi
1157else
1158 { echo "$as_me:$LINENO: creating cache $cache_file" >&5
1159echo "$as_me: creating cache $cache_file" >&6;}
1160 >$cache_file
1161fi
1162
1163# Check that the precious variables saved in the cache have kept the same
1164# value.
1165ac_cache_corrupted=false
1166for ac_var in `(set) 2>&1 |
1167 sed -n 's/^ac_env_\([a-zA-Z_0-9]*\)_set=.*/\1/p'`; do
1168 eval ac_old_set=\$ac_cv_env_${ac_var}_set
1169 eval ac_new_set=\$ac_env_${ac_var}_set
1170 eval ac_old_val="\$ac_cv_env_${ac_var}_value"
1171 eval ac_new_val="\$ac_env_${ac_var}_value"
1172 case $ac_old_set,$ac_new_set in
1173 set,)
1174 { echo "$as_me:$LINENO: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&5
1175echo "$as_me: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&2;}
1176 ac_cache_corrupted=: ;;
1177 ,set)
1178 { echo "$as_me:$LINENO: error: \`$ac_var' was not set in the previous run" >&5
1179echo "$as_me: error: \`$ac_var' was not set in the previous run" >&2;}
1180 ac_cache_corrupted=: ;;
1181 ,);;
1182 *)
1183 if test "x$ac_old_val" != "x$ac_new_val"; then
1184 { echo "$as_me:$LINENO: error: \`$ac_var' has changed since the previous run:" >&5
1185echo "$as_me: error: \`$ac_var' has changed since the previous run:" >&2;}
1186 { echo "$as_me:$LINENO: former value: $ac_old_val" >&5
1187echo "$as_me: former value: $ac_old_val" >&2;}
1188 { echo "$as_me:$LINENO: current value: $ac_new_val" >&5
1189echo "$as_me: current value: $ac_new_val" >&2;}
1190 ac_cache_corrupted=:
1191 fi;;
1192 esac
1193 # Pass precious variables to config.status.
1194 if test "$ac_new_set" = set; then
1195 case $ac_new_val in
1196 *" "*|*" "*|*[\[\]\~\#\$\^\&\*\(\)\{\}\\\|\;\<\>\?\"\']*)
1197 ac_arg=$ac_var=`echo "$ac_new_val" | sed "s/'/'\\\\\\\\''/g"` ;;
1198 *) ac_arg=$ac_var=$ac_new_val ;;
1199 esac
1200 case " $ac_configure_args " in
1201 *" '$ac_arg' "*) ;; # Avoid dups. Use of quotes ensures accuracy.
1202 *) ac_configure_args="$ac_configure_args '$ac_arg'" ;;
1203 esac
1204 fi
1205done
1206if $ac_cache_corrupted; then
1207 { echo "$as_me:$LINENO: error: changes in the environment can compromise the build" >&5
1208echo "$as_me: error: changes in the environment can compromise the build" >&2;}
1209 { { echo "$as_me:$LINENO: error: run \`make distclean' and/or \`rm $cache_file' and start over" >&5
1210echo "$as_me: error: run \`make distclean' and/or \`rm $cache_file' and start over" >&2;}
1211 { (exit 1); exit 1; }; }
1212fi
1213
1214ac_ext=c
1215ac_cpp='$CPP $CPPFLAGS'
1216ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
1217ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
1218ac_compiler_gnu=$ac_cv_c_compiler_gnu
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239ac_config_headers="$ac_config_headers config.h"
1240
1241ac_ext=c
1242ac_cpp='$CPP $CPPFLAGS'
1243ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
1244ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
1245ac_compiler_gnu=$ac_cv_c_compiler_gnu
1246if test -n "$ac_tool_prefix"; then
1247 # Extract the first word of "${ac_tool_prefix}gcc", so it can be a program name with args.
1248set dummy ${ac_tool_prefix}gcc; ac_word=$2
1249echo "$as_me:$LINENO: checking for $ac_word" >&5
1250echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
1251if test "${ac_cv_prog_CC+set}" = set; then
1252 echo $ECHO_N "(cached) $ECHO_C" >&6
1253else
1254 if test -n "$CC"; then
1255 ac_cv_prog_CC="$CC" # Let the user override the test.
1256else
1257as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
1258for as_dir in $PATH
1259do
1260 IFS=$as_save_IFS
1261 test -z "$as_dir" && as_dir=.
1262 for ac_exec_ext in '' $ac_executable_extensions; do
1263 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
1264 ac_cv_prog_CC="${ac_tool_prefix}gcc"
1265 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
1266 break 2
1267 fi
1268done
1269done
1270
1271fi
1272fi
1273CC=$ac_cv_prog_CC
1274if test -n "$CC"; then
1275 echo "$as_me:$LINENO: result: $CC" >&5
1276echo "${ECHO_T}$CC" >&6
1277else
1278 echo "$as_me:$LINENO: result: no" >&5
1279echo "${ECHO_T}no" >&6
1280fi
1281
1282fi
1283if test -z "$ac_cv_prog_CC"; then
1284 ac_ct_CC=$CC
1285 # Extract the first word of "gcc", so it can be a program name with args.
1286set dummy gcc; ac_word=$2
1287echo "$as_me:$LINENO: checking for $ac_word" >&5
1288echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
1289if test "${ac_cv_prog_ac_ct_CC+set}" = set; then
1290 echo $ECHO_N "(cached) $ECHO_C" >&6
1291else
1292 if test -n "$ac_ct_CC"; then
1293 ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test.
1294else
1295as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
1296for as_dir in $PATH
1297do
1298 IFS=$as_save_IFS
1299 test -z "$as_dir" && as_dir=.
1300 for ac_exec_ext in '' $ac_executable_extensions; do
1301 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
1302 ac_cv_prog_ac_ct_CC="gcc"
1303 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
1304 break 2
1305 fi
1306done
1307done
1308
1309fi
1310fi
1311ac_ct_CC=$ac_cv_prog_ac_ct_CC
1312if test -n "$ac_ct_CC"; then
1313 echo "$as_me:$LINENO: result: $ac_ct_CC" >&5
1314echo "${ECHO_T}$ac_ct_CC" >&6
1315else
1316 echo "$as_me:$LINENO: result: no" >&5
1317echo "${ECHO_T}no" >&6
1318fi
1319
1320 CC=$ac_ct_CC
1321else
1322 CC="$ac_cv_prog_CC"
1323fi
1324
1325if test -z "$CC"; then
1326 if test -n "$ac_tool_prefix"; then
1327 # Extract the first word of "${ac_tool_prefix}cc", so it can be a program name with args.
1328set dummy ${ac_tool_prefix}cc; ac_word=$2
1329echo "$as_me:$LINENO: checking for $ac_word" >&5
1330echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
1331if test "${ac_cv_prog_CC+set}" = set; then
1332 echo $ECHO_N "(cached) $ECHO_C" >&6
1333else
1334 if test -n "$CC"; then
1335 ac_cv_prog_CC="$CC" # Let the user override the test.
1336else
1337as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
1338for as_dir in $PATH
1339do
1340 IFS=$as_save_IFS
1341 test -z "$as_dir" && as_dir=.
1342 for ac_exec_ext in '' $ac_executable_extensions; do
1343 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
1344 ac_cv_prog_CC="${ac_tool_prefix}cc"
1345 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
1346 break 2
1347 fi
1348done
1349done
1350
1351fi
1352fi
1353CC=$ac_cv_prog_CC
1354if test -n "$CC"; then
1355 echo "$as_me:$LINENO: result: $CC" >&5
1356echo "${ECHO_T}$CC" >&6
1357else
1358 echo "$as_me:$LINENO: result: no" >&5
1359echo "${ECHO_T}no" >&6
1360fi
1361
1362fi
1363if test -z "$ac_cv_prog_CC"; then
1364 ac_ct_CC=$CC
1365 # Extract the first word of "cc", so it can be a program name with args.
1366set dummy cc; ac_word=$2
1367echo "$as_me:$LINENO: checking for $ac_word" >&5
1368echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
1369if test "${ac_cv_prog_ac_ct_CC+set}" = set; then
1370 echo $ECHO_N "(cached) $ECHO_C" >&6
1371else
1372 if test -n "$ac_ct_CC"; then
1373 ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test.
1374else
1375as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
1376for as_dir in $PATH
1377do
1378 IFS=$as_save_IFS
1379 test -z "$as_dir" && as_dir=.
1380 for ac_exec_ext in '' $ac_executable_extensions; do
1381 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
1382 ac_cv_prog_ac_ct_CC="cc"
1383 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
1384 break 2
1385 fi
1386done
1387done
1388
1389fi
1390fi
1391ac_ct_CC=$ac_cv_prog_ac_ct_CC
1392if test -n "$ac_ct_CC"; then
1393 echo "$as_me:$LINENO: result: $ac_ct_CC" >&5
1394echo "${ECHO_T}$ac_ct_CC" >&6
1395else
1396 echo "$as_me:$LINENO: result: no" >&5
1397echo "${ECHO_T}no" >&6
1398fi
1399
1400 CC=$ac_ct_CC
1401else
1402 CC="$ac_cv_prog_CC"
1403fi
1404
1405fi
1406if test -z "$CC"; then
1407 # Extract the first word of "cc", so it can be a program name with args.
1408set dummy cc; ac_word=$2
1409echo "$as_me:$LINENO: checking for $ac_word" >&5
1410echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
1411if test "${ac_cv_prog_CC+set}" = set; then
1412 echo $ECHO_N "(cached) $ECHO_C" >&6
1413else
1414 if test -n "$CC"; then
1415 ac_cv_prog_CC="$CC" # Let the user override the test.
1416else
1417 ac_prog_rejected=no
1418as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
1419for as_dir in $PATH
1420do
1421 IFS=$as_save_IFS
1422 test -z "$as_dir" && as_dir=.
1423 for ac_exec_ext in '' $ac_executable_extensions; do
1424 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
1425 if test "$as_dir/$ac_word$ac_exec_ext" = "/usr/ucb/cc"; then
1426 ac_prog_rejected=yes
1427 continue
1428 fi
1429 ac_cv_prog_CC="cc"
1430 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
1431 break 2
1432 fi
1433done
1434done
1435
1436if test $ac_prog_rejected = yes; then
1437 # We found a bogon in the path, so make sure we never use it.
1438 set dummy $ac_cv_prog_CC
1439 shift
1440 if test $@%:@ != 0; then
1441 # We chose a different compiler from the bogus one.
1442 # However, it has the same basename, so the bogon will be chosen
1443 # first if we set CC to just the basename; use the full file name.
1444 shift
1445 set dummy "$as_dir/$ac_word" ${1+"$@"}
1446 shift
1447 ac_cv_prog_CC="$@"
1448 fi
1449fi
1450fi
1451fi
1452CC=$ac_cv_prog_CC
1453if test -n "$CC"; then
1454 echo "$as_me:$LINENO: result: $CC" >&5
1455echo "${ECHO_T}$CC" >&6
1456else
1457 echo "$as_me:$LINENO: result: no" >&5
1458echo "${ECHO_T}no" >&6
1459fi
1460
1461fi
1462if test -z "$CC"; then
1463 if test -n "$ac_tool_prefix"; then
1464 for ac_prog in cl
1465 do
1466 # Extract the first word of "$ac_tool_prefix$ac_prog", so it can be a program name with args.
1467set dummy $ac_tool_prefix$ac_prog; ac_word=$2
1468echo "$as_me:$LINENO: checking for $ac_word" >&5
1469echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
1470if test "${ac_cv_prog_CC+set}" = set; then
1471 echo $ECHO_N "(cached) $ECHO_C" >&6
1472else
1473 if test -n "$CC"; then
1474 ac_cv_prog_CC="$CC" # Let the user override the test.
1475else
1476as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
1477for as_dir in $PATH
1478do
1479 IFS=$as_save_IFS
1480 test -z "$as_dir" && as_dir=.
1481 for ac_exec_ext in '' $ac_executable_extensions; do
1482 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
1483 ac_cv_prog_CC="$ac_tool_prefix$ac_prog"
1484 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
1485 break 2
1486 fi
1487done
1488done
1489
1490fi
1491fi
1492CC=$ac_cv_prog_CC
1493if test -n "$CC"; then
1494 echo "$as_me:$LINENO: result: $CC" >&5
1495echo "${ECHO_T}$CC" >&6
1496else
1497 echo "$as_me:$LINENO: result: no" >&5
1498echo "${ECHO_T}no" >&6
1499fi
1500
1501 test -n "$CC" && break
1502 done
1503fi
1504if test -z "$CC"; then
1505 ac_ct_CC=$CC
1506 for ac_prog in cl
1507do
1508 # Extract the first word of "$ac_prog", so it can be a program name with args.
1509set dummy $ac_prog; ac_word=$2
1510echo "$as_me:$LINENO: checking for $ac_word" >&5
1511echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
1512if test "${ac_cv_prog_ac_ct_CC+set}" = set; then
1513 echo $ECHO_N "(cached) $ECHO_C" >&6
1514else
1515 if test -n "$ac_ct_CC"; then
1516 ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test.
1517else
1518as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
1519for as_dir in $PATH
1520do
1521 IFS=$as_save_IFS
1522 test -z "$as_dir" && as_dir=.
1523 for ac_exec_ext in '' $ac_executable_extensions; do
1524 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
1525 ac_cv_prog_ac_ct_CC="$ac_prog"
1526 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
1527 break 2
1528 fi
1529done
1530done
1531
1532fi
1533fi
1534ac_ct_CC=$ac_cv_prog_ac_ct_CC
1535if test -n "$ac_ct_CC"; then
1536 echo "$as_me:$LINENO: result: $ac_ct_CC" >&5
1537echo "${ECHO_T}$ac_ct_CC" >&6
1538else
1539 echo "$as_me:$LINENO: result: no" >&5
1540echo "${ECHO_T}no" >&6
1541fi
1542
1543 test -n "$ac_ct_CC" && break
1544done
1545
1546 CC=$ac_ct_CC
1547fi
1548
1549fi
1550
1551
1552test -z "$CC" && { { echo "$as_me:$LINENO: error: no acceptable C compiler found in \$PATH" >&5
1553echo "$as_me: error: no acceptable C compiler found in \$PATH" >&2;}
1554 { (exit 1); exit 1; }; }
1555
1556# Provide some information about the compiler.
1557echo "$as_me:$LINENO:" \
1558 "checking for C compiler version" >&5
1559ac_compiler=`set X $ac_compile; echo $2`
1560{ (eval echo "$as_me:$LINENO: \"$ac_compiler --version </dev/null >&5\"") >&5
1561 (eval $ac_compiler --version </dev/null >&5) 2>&5
1562 ac_status=$?
1563 echo "$as_me:$LINENO: \$? = $ac_status" >&5
1564 (exit $ac_status); }
1565{ (eval echo "$as_me:$LINENO: \"$ac_compiler -v </dev/null >&5\"") >&5
1566 (eval $ac_compiler -v </dev/null >&5) 2>&5
1567 ac_status=$?
1568 echo "$as_me:$LINENO: \$? = $ac_status" >&5
1569 (exit $ac_status); }
1570{ (eval echo "$as_me:$LINENO: \"$ac_compiler -V </dev/null >&5\"") >&5
1571 (eval $ac_compiler -V </dev/null >&5) 2>&5
1572 ac_status=$?
1573 echo "$as_me:$LINENO: \$? = $ac_status" >&5
1574 (exit $ac_status); }
1575
1576cat >conftest.$ac_ext <<_ACEOF
1577#line $LINENO "configure"
1578#include "confdefs.h"
1579
1580#ifdef F77_DUMMY_MAIN
1581# ifdef __cplusplus
1582 extern "C"
1583# endif
1584 int F77_DUMMY_MAIN() { return 1; }
1585#endif
1586int
1587main ()
1588{
1589
1590 ;
1591 return 0;
1592}
1593_ACEOF
1594ac_clean_files_save=$ac_clean_files
1595ac_clean_files="$ac_clean_files a.out a.exe"
1596# Try to create an executable without -o first, disregard a.out.
1597# It will help us diagnose broken compilers, and finding out an intuition
1598# of exeext.
1599echo "$as_me:$LINENO: checking for C compiler default output" >&5
1600echo $ECHO_N "checking for C compiler default output... $ECHO_C" >&6
1601ac_link_default=`echo "$ac_link" | sed 's/ -o *conftest[^ ]*//'`
1602if { (eval echo "$as_me:$LINENO: \"$ac_link_default\"") >&5
1603 (eval $ac_link_default) 2>&5
1604 ac_status=$?
1605 echo "$as_me:$LINENO: \$? = $ac_status" >&5
1606 (exit $ac_status); }; then
1607 # Find the output, starting from the most likely. This scheme is
1608# not robust to junk in `.', hence go to wildcards (a.*) only as a last
1609# resort.
1610
1611# Be careful to initialize this variable, since it used to be cached.
1612# Otherwise an old cache value of `no' led to `EXEEXT = no' in a Makefile.
1613ac_cv_exeext=
1614for ac_file in `ls a_out.exe a.exe conftest.exe 2>/dev/null;
1615 ls a.out conftest 2>/dev/null;
1616 ls a.* conftest.* 2>/dev/null`; do
1617 case $ac_file in
1618 *.$ac_ext | *.o | *.obj | *.xcoff | *.tds | *.d | *.pdb | *.xSYM ) ;;
1619 a.out ) # We found the default executable, but exeext='' is most
1620 # certainly right.
1621 break;;
1622 *.* ) ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'`
1623 # FIXME: I believe we export ac_cv_exeext for Libtool --akim.
1624 export ac_cv_exeext
1625 break;;
1626 * ) break;;
1627 esac
1628done
1629else
1630 echo "$as_me: failed program was:" >&5
1631cat conftest.$ac_ext >&5
1632{ { echo "$as_me:$LINENO: error: C compiler cannot create executables" >&5
1633echo "$as_me: error: C compiler cannot create executables" >&2;}
1634 { (exit 77); exit 77; }; }
1635fi
1636
1637ac_exeext=$ac_cv_exeext
1638echo "$as_me:$LINENO: result: $ac_file" >&5
1639echo "${ECHO_T}$ac_file" >&6
1640
1641# Check the compiler produces executables we can run. If not, either
1642# the compiler is broken, or we cross compile.
1643echo "$as_me:$LINENO: checking whether the C compiler works" >&5
1644echo $ECHO_N "checking whether the C compiler works... $ECHO_C" >&6
1645# FIXME: These cross compiler hacks should be removed for Autoconf 3.0
1646# If not cross compiling, check that we can run a simple program.
1647if test "$cross_compiling" != yes; then
1648 if { ac_try='./$ac_file'
1649 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
1650 (eval $ac_try) 2>&5
1651 ac_status=$?
1652 echo "$as_me:$LINENO: \$? = $ac_status" >&5
1653 (exit $ac_status); }; }; then
1654 cross_compiling=no
1655 else
1656 if test "$cross_compiling" = maybe; then
1657 cross_compiling=yes
1658 else
1659 { { echo "$as_me:$LINENO: error: cannot run C compiled programs.
1660If you meant to cross compile, use \`--host'." >&5
1661echo "$as_me: error: cannot run C compiled programs.
1662If you meant to cross compile, use \`--host'." >&2;}
1663 { (exit 1); exit 1; }; }
1664 fi
1665 fi
1666fi
1667echo "$as_me:$LINENO: result: yes" >&5
1668echo "${ECHO_T}yes" >&6
1669
1670rm -f a.out a.exe conftest$ac_cv_exeext
1671ac_clean_files=$ac_clean_files_save
1672# Check the compiler produces executables we can run. If not, either
1673# the compiler is broken, or we cross compile.
1674echo "$as_me:$LINENO: checking whether we are cross compiling" >&5
1675echo $ECHO_N "checking whether we are cross compiling... $ECHO_C" >&6
1676echo "$as_me:$LINENO: result: $cross_compiling" >&5
1677echo "${ECHO_T}$cross_compiling" >&6
1678
1679echo "$as_me:$LINENO: checking for suffix of executables" >&5
1680echo $ECHO_N "checking for suffix of executables... $ECHO_C" >&6
1681if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
1682 (eval $ac_link) 2>&5
1683 ac_status=$?
1684 echo "$as_me:$LINENO: \$? = $ac_status" >&5
1685 (exit $ac_status); }; then
1686 # If both `conftest.exe' and `conftest' are `present' (well, observable)
1687# catch `conftest.exe'. For instance with Cygwin, `ls conftest' will
1688# work properly (i.e., refer to `conftest.exe'), while it won't with
1689# `rm'.
1690for ac_file in `(ls conftest.exe; ls conftest; ls conftest.*) 2>/dev/null`; do
1691 case $ac_file in
1692 *.$ac_ext | *.o | *.obj | *.xcoff | *.tds | *.d | *.pdb ) ;;
1693 *.* ) ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'`
1694 export ac_cv_exeext
1695 break;;
1696 * ) break;;
1697 esac
1698done
1699else
1700 { { echo "$as_me:$LINENO: error: cannot compute suffix of executables: cannot compile and link" >&5
1701echo "$as_me: error: cannot compute suffix of executables: cannot compile and link" >&2;}
1702 { (exit 1); exit 1; }; }
1703fi
1704
1705rm -f conftest$ac_cv_exeext
1706echo "$as_me:$LINENO: result: $ac_cv_exeext" >&5
1707echo "${ECHO_T}$ac_cv_exeext" >&6
1708
1709rm -f conftest.$ac_ext
1710EXEEXT=$ac_cv_exeext
1711ac_exeext=$EXEEXT
1712echo "$as_me:$LINENO: checking for suffix of object files" >&5
1713echo $ECHO_N "checking for suffix of object files... $ECHO_C" >&6
1714if test "${ac_cv_objext+set}" = set; then
1715 echo $ECHO_N "(cached) $ECHO_C" >&6
1716else
1717 cat >conftest.$ac_ext <<_ACEOF
1718#line $LINENO "configure"
1719#include "confdefs.h"
1720
1721#ifdef F77_DUMMY_MAIN
1722# ifdef __cplusplus
1723 extern "C"
1724# endif
1725 int F77_DUMMY_MAIN() { return 1; }
1726#endif
1727int
1728main ()
1729{
1730
1731 ;
1732 return 0;
1733}
1734_ACEOF
1735rm -f conftest.o conftest.obj
1736if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
1737 (eval $ac_compile) 2>&5
1738 ac_status=$?
1739 echo "$as_me:$LINENO: \$? = $ac_status" >&5
1740 (exit $ac_status); }; then
1741 for ac_file in `(ls conftest.o conftest.obj; ls conftest.*) 2>/dev/null`; do
1742 case $ac_file in
1743 *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb ) ;;
1744 *) ac_cv_objext=`expr "$ac_file" : '.*\.\(.*\)'`
1745 break;;
1746 esac
1747done
1748else
1749 echo "$as_me: failed program was:" >&5
1750cat conftest.$ac_ext >&5
1751{ { echo "$as_me:$LINENO: error: cannot compute suffix of object files: cannot compile" >&5
1752echo "$as_me: error: cannot compute suffix of object files: cannot compile" >&2;}
1753 { (exit 1); exit 1; }; }
1754fi
1755
1756rm -f conftest.$ac_cv_objext conftest.$ac_ext
1757fi
1758echo "$as_me:$LINENO: result: $ac_cv_objext" >&5
1759echo "${ECHO_T}$ac_cv_objext" >&6
1760OBJEXT=$ac_cv_objext
1761ac_objext=$OBJEXT
1762echo "$as_me:$LINENO: checking whether we are using the GNU C compiler" >&5
1763echo $ECHO_N "checking whether we are using the GNU C compiler... $ECHO_C" >&6
1764if test "${ac_cv_c_compiler_gnu+set}" = set; then
1765 echo $ECHO_N "(cached) $ECHO_C" >&6
1766else
1767 cat >conftest.$ac_ext <<_ACEOF
1768#line $LINENO "configure"
1769#include "confdefs.h"
1770
1771#ifdef F77_DUMMY_MAIN
1772# ifdef __cplusplus
1773 extern "C"
1774# endif
1775 int F77_DUMMY_MAIN() { return 1; }
1776#endif
1777int
1778main ()
1779{
1780#ifndef __GNUC__
1781 choke me
1782#endif
1783
1784 ;
1785 return 0;
1786}
1787_ACEOF
1788rm -f conftest.$ac_objext
1789if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
1790 (eval $ac_compile) 2>&5
1791 ac_status=$?
1792 echo "$as_me:$LINENO: \$? = $ac_status" >&5
1793 (exit $ac_status); } &&
1794 { ac_try='test -s conftest.$ac_objext'
1795 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
1796 (eval $ac_try) 2>&5
1797 ac_status=$?
1798 echo "$as_me:$LINENO: \$? = $ac_status" >&5
1799 (exit $ac_status); }; }; then
1800 ac_compiler_gnu=yes
1801else
1802 echo "$as_me: failed program was:" >&5
1803cat conftest.$ac_ext >&5
1804ac_compiler_gnu=no
1805fi
1806rm -f conftest.$ac_objext conftest.$ac_ext
1807ac_cv_c_compiler_gnu=$ac_compiler_gnu
1808
1809fi
1810echo "$as_me:$LINENO: result: $ac_cv_c_compiler_gnu" >&5
1811echo "${ECHO_T}$ac_cv_c_compiler_gnu" >&6
1812GCC=`test $ac_compiler_gnu = yes && echo yes`
1813ac_test_CFLAGS=${CFLAGS+set}
1814ac_save_CFLAGS=$CFLAGS
1815CFLAGS="-g"
1816echo "$as_me:$LINENO: checking whether $CC accepts -g" >&5
1817echo $ECHO_N "checking whether $CC accepts -g... $ECHO_C" >&6
1818if test "${ac_cv_prog_cc_g+set}" = set; then
1819 echo $ECHO_N "(cached) $ECHO_C" >&6
1820else
1821 cat >conftest.$ac_ext <<_ACEOF
1822#line $LINENO "configure"
1823#include "confdefs.h"
1824
1825#ifdef F77_DUMMY_MAIN
1826# ifdef __cplusplus
1827 extern "C"
1828# endif
1829 int F77_DUMMY_MAIN() { return 1; }
1830#endif
1831int
1832main ()
1833{
1834
1835 ;
1836 return 0;
1837}
1838_ACEOF
1839rm -f conftest.$ac_objext
1840if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
1841 (eval $ac_compile) 2>&5
1842 ac_status=$?
1843 echo "$as_me:$LINENO: \$? = $ac_status" >&5
1844 (exit $ac_status); } &&
1845 { ac_try='test -s conftest.$ac_objext'
1846 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
1847 (eval $ac_try) 2>&5
1848 ac_status=$?
1849 echo "$as_me:$LINENO: \$? = $ac_status" >&5
1850 (exit $ac_status); }; }; then
1851 ac_cv_prog_cc_g=yes
1852else
1853 echo "$as_me: failed program was:" >&5
1854cat conftest.$ac_ext >&5
1855ac_cv_prog_cc_g=no
1856fi
1857rm -f conftest.$ac_objext conftest.$ac_ext
1858fi
1859echo "$as_me:$LINENO: result: $ac_cv_prog_cc_g" >&5
1860echo "${ECHO_T}$ac_cv_prog_cc_g" >&6
1861if test "$ac_test_CFLAGS" = set; then
1862 CFLAGS=$ac_save_CFLAGS
1863elif test $ac_cv_prog_cc_g = yes; then
1864 if test "$GCC" = yes; then
1865 CFLAGS="-g -O2"
1866 else
1867 CFLAGS="-g"
1868 fi
1869else
1870 if test "$GCC" = yes; then
1871 CFLAGS="-O2"
1872 else
1873 CFLAGS=
1874 fi
1875fi
1876# Some people use a C++ compiler to compile C. Since we use `exit',
1877# in C++ we need to declare it. In case someone uses the same compiler
1878# for both compiling C and C++ we need to have the C++ compiler decide
1879# the declaration of exit, since it's the most demanding environment.
1880cat >conftest.$ac_ext <<_ACEOF
1881@%:@ifndef __cplusplus
1882 choke me
1883@%:@endif
1884_ACEOF
1885rm -f conftest.$ac_objext
1886if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
1887 (eval $ac_compile) 2>&5
1888 ac_status=$?
1889 echo "$as_me:$LINENO: \$? = $ac_status" >&5
1890 (exit $ac_status); } &&
1891 { ac_try='test -s conftest.$ac_objext'
1892 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
1893 (eval $ac_try) 2>&5
1894 ac_status=$?
1895 echo "$as_me:$LINENO: \$? = $ac_status" >&5
1896 (exit $ac_status); }; }; then
1897 for ac_declaration in \
1898 ''\
1899 '#include <stdlib.h>' \
1900 'extern "C" void std::exit (int) throw (); using std::exit;' \
1901 'extern "C" void std::exit (int); using std::exit;' \
1902 'extern "C" void exit (int) throw ();' \
1903 'extern "C" void exit (int);' \
1904 'void exit (int);'
1905do
1906 cat >conftest.$ac_ext <<_ACEOF
1907#line $LINENO "configure"
1908#include "confdefs.h"
1909@%:@include <stdlib.h>
1910$ac_declaration
1911#ifdef F77_DUMMY_MAIN
1912# ifdef __cplusplus
1913 extern "C"
1914# endif
1915 int F77_DUMMY_MAIN() { return 1; }
1916#endif
1917int
1918main ()
1919{
1920exit (42);
1921 ;
1922 return 0;
1923}
1924_ACEOF
1925rm -f conftest.$ac_objext
1926if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
1927 (eval $ac_compile) 2>&5
1928 ac_status=$?
1929 echo "$as_me:$LINENO: \$? = $ac_status" >&5
1930 (exit $ac_status); } &&
1931 { ac_try='test -s conftest.$ac_objext'
1932 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
1933 (eval $ac_try) 2>&5
1934 ac_status=$?
1935 echo "$as_me:$LINENO: \$? = $ac_status" >&5
1936 (exit $ac_status); }; }; then
1937 :
1938else
1939 echo "$as_me: failed program was:" >&5
1940cat conftest.$ac_ext >&5
1941continue
1942fi
1943rm -f conftest.$ac_objext conftest.$ac_ext
1944 cat >conftest.$ac_ext <<_ACEOF
1945#line $LINENO "configure"
1946#include "confdefs.h"
1947$ac_declaration
1948#ifdef F77_DUMMY_MAIN
1949# ifdef __cplusplus
1950 extern "C"
1951# endif
1952 int F77_DUMMY_MAIN() { return 1; }
1953#endif
1954int
1955main ()
1956{
1957exit (42);
1958 ;
1959 return 0;
1960}
1961_ACEOF
1962rm -f conftest.$ac_objext
1963if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
1964 (eval $ac_compile) 2>&5
1965 ac_status=$?
1966 echo "$as_me:$LINENO: \$? = $ac_status" >&5
1967 (exit $ac_status); } &&
1968 { ac_try='test -s conftest.$ac_objext'
1969 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
1970 (eval $ac_try) 2>&5
1971 ac_status=$?
1972 echo "$as_me:$LINENO: \$? = $ac_status" >&5
1973 (exit $ac_status); }; }; then
1974 break
1975else
1976 echo "$as_me: failed program was:" >&5
1977cat conftest.$ac_ext >&5
1978fi
1979rm -f conftest.$ac_objext conftest.$ac_ext
1980done
1981rm -f conftest*
1982if test -n "$ac_declaration"; then
1983 echo '#ifdef __cplusplus' >>confdefs.h
1984 echo $ac_declaration >>confdefs.h
1985 echo '#endif' >>confdefs.h
1986fi
1987
1988else
1989 echo "$as_me: failed program was:" >&5
1990cat conftest.$ac_ext >&5
1991fi
1992rm -f conftest.$ac_objext conftest.$ac_ext
1993ac_ext=c
1994ac_cpp='$CPP $CPPFLAGS'
1995ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
1996ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
1997ac_compiler_gnu=$ac_cv_c_compiler_gnu
1998
1999ac_aux_dir=
2000for ac_dir in $srcdir $srcdir/.. $srcdir/../..; do
2001 if test -f $ac_dir/install-sh; then
2002 ac_aux_dir=$ac_dir
2003 ac_install_sh="$ac_aux_dir/install-sh -c"
2004 break
2005 elif test -f $ac_dir/install.sh; then
2006 ac_aux_dir=$ac_dir
2007 ac_install_sh="$ac_aux_dir/install.sh -c"
2008 break
2009 elif test -f $ac_dir/shtool; then
2010 ac_aux_dir=$ac_dir
2011 ac_install_sh="$ac_aux_dir/shtool install -c"
2012 break
2013 fi
2014done
2015if test -z "$ac_aux_dir"; then
2016 { { echo "$as_me:$LINENO: error: cannot find install-sh or install.sh in $srcdir $srcdir/.. $srcdir/../.." >&5
2017echo "$as_me: error: cannot find install-sh or install.sh in $srcdir $srcdir/.. $srcdir/../.." >&2;}
2018 { (exit 1); exit 1; }; }
2019fi
2020ac_config_guess="$SHELL $ac_aux_dir/config.guess"
2021ac_config_sub="$SHELL $ac_aux_dir/config.sub"
2022ac_configure="$SHELL $ac_aux_dir/configure" # This should be Cygnus configure.
2023
2024# Make sure we can run config.sub.
2025$ac_config_sub sun4 >/dev/null 2>&1 ||
2026 { { echo "$as_me:$LINENO: error: cannot run $ac_config_sub" >&5
2027echo "$as_me: error: cannot run $ac_config_sub" >&2;}
2028 { (exit 1); exit 1; }; }
2029
2030echo "$as_me:$LINENO: checking build system type" >&5
2031echo $ECHO_N "checking build system type... $ECHO_C" >&6
2032if test "${ac_cv_build+set}" = set; then
2033 echo $ECHO_N "(cached) $ECHO_C" >&6
2034else
2035 ac_cv_build_alias=$build_alias
2036test -z "$ac_cv_build_alias" &&
2037 ac_cv_build_alias=`$ac_config_guess`
2038test -z "$ac_cv_build_alias" &&
2039 { { echo "$as_me:$LINENO: error: cannot guess build type; you must specify one" >&5
2040echo "$as_me: error: cannot guess build type; you must specify one" >&2;}
2041 { (exit 1); exit 1; }; }
2042ac_cv_build=`$ac_config_sub $ac_cv_build_alias` ||
2043 { { echo "$as_me:$LINENO: error: $ac_config_sub $ac_cv_build_alias failed" >&5
2044echo "$as_me: error: $ac_config_sub $ac_cv_build_alias failed" >&2;}
2045 { (exit 1); exit 1; }; }
2046
2047fi
2048echo "$as_me:$LINENO: result: $ac_cv_build" >&5
2049echo "${ECHO_T}$ac_cv_build" >&6
2050build=$ac_cv_build
2051build_cpu=`echo $ac_cv_build | sed 's/^\([^-]*\)-\([^-]*\)-\(.*\)$/\1/'`
2052build_vendor=`echo $ac_cv_build | sed 's/^\([^-]*\)-\([^-]*\)-\(.*\)$/\2/'`
2053build_os=`echo $ac_cv_build | sed 's/^\([^-]*\)-\([^-]*\)-\(.*\)$/\3/'`
2054
2055
2056echo "$as_me:$LINENO: checking host system type" >&5
2057echo $ECHO_N "checking host system type... $ECHO_C" >&6
2058if test "${ac_cv_host+set}" = set; then
2059 echo $ECHO_N "(cached) $ECHO_C" >&6
2060else
2061 ac_cv_host_alias=$host_alias
2062test -z "$ac_cv_host_alias" &&
2063 ac_cv_host_alias=$ac_cv_build_alias
2064ac_cv_host=`$ac_config_sub $ac_cv_host_alias` ||
2065 { { echo "$as_me:$LINENO: error: $ac_config_sub $ac_cv_host_alias failed" >&5
2066echo "$as_me: error: $ac_config_sub $ac_cv_host_alias failed" >&2;}
2067 { (exit 1); exit 1; }; }
2068
2069fi
2070echo "$as_me:$LINENO: result: $ac_cv_host" >&5
2071echo "${ECHO_T}$ac_cv_host" >&6
2072host=$ac_cv_host
2073host_cpu=`echo $ac_cv_host | sed 's/^\([^-]*\)-\([^-]*\)-\(.*\)$/\1/'`
2074host_vendor=`echo $ac_cv_host | sed 's/^\([^-]*\)-\([^-]*\)-\(.*\)$/\2/'`
2075host_os=`echo $ac_cv_host | sed 's/^\([^-]*\)-\([^-]*\)-\(.*\)$/\3/'`
2076
2077
2078
2079echo "$as_me:$LINENO: checking whether byte ordering is bigendian" >&5
2080echo $ECHO_N "checking whether byte ordering is bigendian... $ECHO_C" >&6
2081if test "${ac_cv_c_bigendian+set}" = set; then
2082 echo $ECHO_N "(cached) $ECHO_C" >&6
2083else
2084 # See if sys/param.h defines the BYTE_ORDER macro.
2085cat >conftest.$ac_ext <<_ACEOF
2086#line $LINENO "configure"
2087#include "confdefs.h"
2088#include <sys/types.h>
2089#include <sys/param.h>
2090
2091#ifdef F77_DUMMY_MAIN
2092# ifdef __cplusplus
2093 extern "C"
2094# endif
2095 int F77_DUMMY_MAIN() { return 1; }
2096#endif
2097int
2098main ()
2099{
2100#if !BYTE_ORDER || !BIG_ENDIAN || !LITTLE_ENDIAN
2101 bogus endian macros
2102#endif
2103
2104 ;
2105 return 0;
2106}
2107_ACEOF
2108rm -f conftest.$ac_objext
2109if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
2110 (eval $ac_compile) 2>&5
2111 ac_status=$?
2112 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2113 (exit $ac_status); } &&
2114 { ac_try='test -s conftest.$ac_objext'
2115 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
2116 (eval $ac_try) 2>&5
2117 ac_status=$?
2118 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2119 (exit $ac_status); }; }; then
2120 # It does; now see whether it defined to BIG_ENDIAN or not.
2121cat >conftest.$ac_ext <<_ACEOF
2122#line $LINENO "configure"
2123#include "confdefs.h"
2124#include <sys/types.h>
2125#include <sys/param.h>
2126
2127#ifdef F77_DUMMY_MAIN
2128# ifdef __cplusplus
2129 extern "C"
2130# endif
2131 int F77_DUMMY_MAIN() { return 1; }
2132#endif
2133int
2134main ()
2135{
2136#if BYTE_ORDER != BIG_ENDIAN
2137 not big endian
2138#endif
2139
2140 ;
2141 return 0;
2142}
2143_ACEOF
2144rm -f conftest.$ac_objext
2145if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
2146 (eval $ac_compile) 2>&5
2147 ac_status=$?
2148 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2149 (exit $ac_status); } &&
2150 { ac_try='test -s conftest.$ac_objext'
2151 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
2152 (eval $ac_try) 2>&5
2153 ac_status=$?
2154 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2155 (exit $ac_status); }; }; then
2156 ac_cv_c_bigendian=yes
2157else
2158 echo "$as_me: failed program was:" >&5
2159cat conftest.$ac_ext >&5
2160ac_cv_c_bigendian=no
2161fi
2162rm -f conftest.$ac_objext conftest.$ac_ext
2163else
2164 echo "$as_me: failed program was:" >&5
2165cat conftest.$ac_ext >&5
2166# It does not; compile a test program.
2167if test "$cross_compiling" = yes; then
2168 # try to guess the endianess by grep'ing values into an object file
2169 ac_cv_c_bigendian=unknown
2170 cat >conftest.$ac_ext <<_ACEOF
2171#line $LINENO "configure"
2172#include "confdefs.h"
2173short ascii_mm[] = { 0x4249, 0x4765, 0x6E44, 0x6961, 0x6E53, 0x7953, 0 };
2174short ascii_ii[] = { 0x694C, 0x5454, 0x656C, 0x6E45, 0x6944, 0x6E61, 0 };
2175void _ascii () { char *s = (char *) ascii_mm; s = (char *) ascii_ii; }
2176short ebcdic_ii[] = { 0x89D3, 0xE3E3, 0x8593, 0x95C5, 0x89C4, 0x9581, 0 };
2177short ebcdic_mm[] = { 0xC2C9, 0xC785, 0x95C4, 0x8981, 0x95E2, 0xA8E2, 0 };
2178void _ebcdic () { char *s = (char *) ebcdic_mm; s = (char *) ebcdic_ii; }
2179#ifdef F77_DUMMY_MAIN
2180# ifdef __cplusplus
2181 extern "C"
2182# endif
2183 int F77_DUMMY_MAIN() { return 1; }
2184#endif
2185int
2186main ()
2187{
2188 _ascii (); _ebcdic ();
2189 ;
2190 return 0;
2191}
2192_ACEOF
2193rm -f conftest.$ac_objext
2194if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
2195 (eval $ac_compile) 2>&5
2196 ac_status=$?
2197 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2198 (exit $ac_status); } &&
2199 { ac_try='test -s conftest.$ac_objext'
2200 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
2201 (eval $ac_try) 2>&5
2202 ac_status=$?
2203 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2204 (exit $ac_status); }; }; then
2205 if fgrep BIGenDianSyS conftest.$ac_objext >/dev/null ; then
2206 ac_cv_c_bigendian=yes
2207fi
2208if fgrep LiTTleEnDian conftest.$ac_objext >/dev/null ; then
2209 if test "$ac_cv_c_bigendian" = unknown; then
2210 ac_cv_c_bigendian=no
2211 else
2212 # finding both strings is unlikely to happen, but who knows?
2213 ac_cv_c_bigendian=unknown
2214 fi
2215fi
2216else
2217 echo "$as_me: failed program was:" >&5
2218cat conftest.$ac_ext >&5
2219fi
2220rm -f conftest.$ac_objext conftest.$ac_ext
2221else
2222 cat >conftest.$ac_ext <<_ACEOF
2223#line $LINENO "configure"
2224#include "confdefs.h"
2225int
2226main ()
2227{
2228 /* Are we little or big endian? From Harbison&Steele. */
2229 union
2230 {
2231 long l;
2232 char c[sizeof (long)];
2233 } u;
2234 u.l = 1;
2235 exit (u.c[sizeof (long) - 1] == 1);
2236}
2237_ACEOF
2238rm -f conftest$ac_exeext
2239if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
2240 (eval $ac_link) 2>&5
2241 ac_status=$?
2242 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2243 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
2244 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
2245 (eval $ac_try) 2>&5
2246 ac_status=$?
2247 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2248 (exit $ac_status); }; }; then
2249 ac_cv_c_bigendian=no
2250else
2251 echo "$as_me: program exited with status $ac_status" >&5
2252echo "$as_me: failed program was:" >&5
2253cat conftest.$ac_ext >&5
2254( exit $ac_status )
2255ac_cv_c_bigendian=yes
2256fi
2257rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
2258fi
2259fi
2260rm -f conftest.$ac_objext conftest.$ac_ext
2261fi
2262echo "$as_me:$LINENO: result: $ac_cv_c_bigendian" >&5
2263echo "${ECHO_T}$ac_cv_c_bigendian" >&6
2264case $ac_cv_c_bigendian in
2265 yes)
2266
2267cat >>confdefs.h <<\_ACEOF
2268@%:@define WORDS_BIGENDIAN 1
2269_ACEOF
2270 ;;
2271 no)
2272 ;;
2273 *)
2274 { { echo "$as_me:$LINENO: error: unknown endianess
2275presetting ac_cv_c_bigendian=no (or yes) will help" >&5
2276echo "$as_me: error: unknown endianess
2277presetting ac_cv_c_bigendian=no (or yes) will help" >&2;}
2278 { (exit 1); exit 1; }; } ;;
2279esac
2280
2281
2282# Checks for programs.
2283ac_ext=c
2284ac_cpp='$CPP $CPPFLAGS'
2285ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
2286ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
2287ac_compiler_gnu=$ac_cv_c_compiler_gnu
2288echo "$as_me:$LINENO: checking how to run the C preprocessor" >&5
2289echo $ECHO_N "checking how to run the C preprocessor... $ECHO_C" >&6
2290# On Suns, sometimes $CPP names a directory.
2291if test -n "$CPP" && test -d "$CPP"; then
2292 CPP=
2293fi
2294if test -z "$CPP"; then
2295 if test "${ac_cv_prog_CPP+set}" = set; then
2296 echo $ECHO_N "(cached) $ECHO_C" >&6
2297else
2298 # Double quotes because CPP needs to be expanded
2299 for CPP in "$CC -E" "$CC -E -traditional-cpp" "/lib/cpp"
2300 do
2301 ac_preproc_ok=false
2302for ac_c_preproc_warn_flag in '' yes
2303do
2304 # Use a header file that comes with gcc, so configuring glibc
2305 # with a fresh cross-compiler works.
2306 # On the NeXT, cc -E runs the code through the compiler's parser,
2307 # not just through cpp. "Syntax error" is here to catch this case.
2308 cat >conftest.$ac_ext <<_ACEOF
2309#line $LINENO "configure"
2310#include "confdefs.h"
2311@%:@include <assert.h>
2312 Syntax error
2313_ACEOF
2314if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5
2315 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
2316 ac_status=$?
2317 egrep -v '^ *\+' conftest.er1 >conftest.err
2318 rm -f conftest.er1
2319 cat conftest.err >&5
2320 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2321 (exit $ac_status); } >/dev/null; then
2322 if test -s conftest.err; then
2323 ac_cpp_err=$ac_c_preproc_warn_flag
2324 else
2325 ac_cpp_err=
2326 fi
2327else
2328 ac_cpp_err=yes
2329fi
2330if test -z "$ac_cpp_err"; then
2331 :
2332else
2333 echo "$as_me: failed program was:" >&5
2334 cat conftest.$ac_ext >&5
2335 # Broken: fails on valid input.
2336continue
2337fi
2338rm -f conftest.err conftest.$ac_ext
2339
2340 # OK, works on sane cases. Now check whether non-existent headers
2341 # can be detected and how.
2342 cat >conftest.$ac_ext <<_ACEOF
2343#line $LINENO "configure"
2344#include "confdefs.h"
2345@%:@include <ac_nonexistent.h>
2346_ACEOF
2347if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5
2348 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
2349 ac_status=$?
2350 egrep -v '^ *\+' conftest.er1 >conftest.err
2351 rm -f conftest.er1
2352 cat conftest.err >&5
2353 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2354 (exit $ac_status); } >/dev/null; then
2355 if test -s conftest.err; then
2356 ac_cpp_err=$ac_c_preproc_warn_flag
2357 else
2358 ac_cpp_err=
2359 fi
2360else
2361 ac_cpp_err=yes
2362fi
2363if test -z "$ac_cpp_err"; then
2364 # Broken: success on invalid input.
2365continue
2366else
2367 echo "$as_me: failed program was:" >&5
2368 cat conftest.$ac_ext >&5
2369 # Passes both tests.
2370ac_preproc_ok=:
2371break
2372fi
2373rm -f conftest.err conftest.$ac_ext
2374
2375done
2376# Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped.
2377rm -f conftest.err conftest.$ac_ext
2378if $ac_preproc_ok; then
2379 break
2380fi
2381
2382 done
2383 ac_cv_prog_CPP=$CPP
2384
2385fi
2386 CPP=$ac_cv_prog_CPP
2387else
2388 ac_cv_prog_CPP=$CPP
2389fi
2390echo "$as_me:$LINENO: result: $CPP" >&5
2391echo "${ECHO_T}$CPP" >&6
2392ac_preproc_ok=false
2393for ac_c_preproc_warn_flag in '' yes
2394do
2395 # Use a header file that comes with gcc, so configuring glibc
2396 # with a fresh cross-compiler works.
2397 # On the NeXT, cc -E runs the code through the compiler's parser,
2398 # not just through cpp. "Syntax error" is here to catch this case.
2399 cat >conftest.$ac_ext <<_ACEOF
2400#line $LINENO "configure"
2401#include "confdefs.h"
2402@%:@include <assert.h>
2403 Syntax error
2404_ACEOF
2405if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5
2406 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
2407 ac_status=$?
2408 egrep -v '^ *\+' conftest.er1 >conftest.err
2409 rm -f conftest.er1
2410 cat conftest.err >&5
2411 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2412 (exit $ac_status); } >/dev/null; then
2413 if test -s conftest.err; then
2414 ac_cpp_err=$ac_c_preproc_warn_flag
2415 else
2416 ac_cpp_err=
2417 fi
2418else
2419 ac_cpp_err=yes
2420fi
2421if test -z "$ac_cpp_err"; then
2422 :
2423else
2424 echo "$as_me: failed program was:" >&5
2425 cat conftest.$ac_ext >&5
2426 # Broken: fails on valid input.
2427continue
2428fi
2429rm -f conftest.err conftest.$ac_ext
2430
2431 # OK, works on sane cases. Now check whether non-existent headers
2432 # can be detected and how.
2433 cat >conftest.$ac_ext <<_ACEOF
2434#line $LINENO "configure"
2435#include "confdefs.h"
2436@%:@include <ac_nonexistent.h>
2437_ACEOF
2438if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5
2439 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
2440 ac_status=$?
2441 egrep -v '^ *\+' conftest.er1 >conftest.err
2442 rm -f conftest.er1
2443 cat conftest.err >&5
2444 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2445 (exit $ac_status); } >/dev/null; then
2446 if test -s conftest.err; then
2447 ac_cpp_err=$ac_c_preproc_warn_flag
2448 else
2449 ac_cpp_err=
2450 fi
2451else
2452 ac_cpp_err=yes
2453fi
2454if test -z "$ac_cpp_err"; then
2455 # Broken: success on invalid input.
2456continue
2457else
2458 echo "$as_me: failed program was:" >&5
2459 cat conftest.$ac_ext >&5
2460 # Passes both tests.
2461ac_preproc_ok=:
2462break
2463fi
2464rm -f conftest.err conftest.$ac_ext
2465
2466done
2467# Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped.
2468rm -f conftest.err conftest.$ac_ext
2469if $ac_preproc_ok; then
2470 :
2471else
2472 { { echo "$as_me:$LINENO: error: C preprocessor \"$CPP\" fails sanity check" >&5
2473echo "$as_me: error: C preprocessor \"$CPP\" fails sanity check" >&2;}
2474 { (exit 1); exit 1; }; }
2475fi
2476
2477ac_ext=c
2478ac_cpp='$CPP $CPPFLAGS'
2479ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
2480ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
2481ac_compiler_gnu=$ac_cv_c_compiler_gnu
2482
2483if test -n "$ac_tool_prefix"; then
2484 # Extract the first word of "${ac_tool_prefix}ranlib", so it can be a program name with args.
2485set dummy ${ac_tool_prefix}ranlib; ac_word=$2
2486echo "$as_me:$LINENO: checking for $ac_word" >&5
2487echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
2488if test "${ac_cv_prog_RANLIB+set}" = set; then
2489 echo $ECHO_N "(cached) $ECHO_C" >&6
2490else
2491 if test -n "$RANLIB"; then
2492 ac_cv_prog_RANLIB="$RANLIB" # Let the user override the test.
2493else
2494as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
2495for as_dir in $PATH
2496do
2497 IFS=$as_save_IFS
2498 test -z "$as_dir" && as_dir=.
2499 for ac_exec_ext in '' $ac_executable_extensions; do
2500 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
2501 ac_cv_prog_RANLIB="${ac_tool_prefix}ranlib"
2502 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
2503 break 2
2504 fi
2505done
2506done
2507
2508fi
2509fi
2510RANLIB=$ac_cv_prog_RANLIB
2511if test -n "$RANLIB"; then
2512 echo "$as_me:$LINENO: result: $RANLIB" >&5
2513echo "${ECHO_T}$RANLIB" >&6
2514else
2515 echo "$as_me:$LINENO: result: no" >&5
2516echo "${ECHO_T}no" >&6
2517fi
2518
2519fi
2520if test -z "$ac_cv_prog_RANLIB"; then
2521 ac_ct_RANLIB=$RANLIB
2522 # Extract the first word of "ranlib", so it can be a program name with args.
2523set dummy ranlib; ac_word=$2
2524echo "$as_me:$LINENO: checking for $ac_word" >&5
2525echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
2526if test "${ac_cv_prog_ac_ct_RANLIB+set}" = set; then
2527 echo $ECHO_N "(cached) $ECHO_C" >&6
2528else
2529 if test -n "$ac_ct_RANLIB"; then
2530 ac_cv_prog_ac_ct_RANLIB="$ac_ct_RANLIB" # Let the user override the test.
2531else
2532as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
2533for as_dir in $PATH
2534do
2535 IFS=$as_save_IFS
2536 test -z "$as_dir" && as_dir=.
2537 for ac_exec_ext in '' $ac_executable_extensions; do
2538 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
2539 ac_cv_prog_ac_ct_RANLIB="ranlib"
2540 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
2541 break 2
2542 fi
2543done
2544done
2545
2546 test -z "$ac_cv_prog_ac_ct_RANLIB" && ac_cv_prog_ac_ct_RANLIB=":"
2547fi
2548fi
2549ac_ct_RANLIB=$ac_cv_prog_ac_ct_RANLIB
2550if test -n "$ac_ct_RANLIB"; then
2551 echo "$as_me:$LINENO: result: $ac_ct_RANLIB" >&5
2552echo "${ECHO_T}$ac_ct_RANLIB" >&6
2553else
2554 echo "$as_me:$LINENO: result: no" >&5
2555echo "${ECHO_T}no" >&6
2556fi
2557
2558 RANLIB=$ac_ct_RANLIB
2559else
2560 RANLIB="$ac_cv_prog_RANLIB"
2561fi
2562
2563# Find a good install program. We prefer a C program (faster),
2564# so one script is as good as another. But avoid the broken or
2565# incompatible versions:
2566# SysV /etc/install, /usr/sbin/install
2567# SunOS /usr/etc/install
2568# IRIX /sbin/install
2569# AIX /bin/install
2570# AmigaOS /C/install, which installs bootblocks on floppy discs
2571# AIX 4 /usr/bin/installbsd, which doesn't work without a -g flag
2572# AFS /usr/afsws/bin/install, which mishandles nonexistent args
2573# SVR4 /usr/ucb/install, which tries to use the nonexistent group "staff"
2574# ./install, which can be erroneously created by make from ./install.sh.
2575echo "$as_me:$LINENO: checking for a BSD-compatible install" >&5
2576echo $ECHO_N "checking for a BSD-compatible install... $ECHO_C" >&6
2577if test -z "$INSTALL"; then
2578if test "${ac_cv_path_install+set}" = set; then
2579 echo $ECHO_N "(cached) $ECHO_C" >&6
2580else
2581 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
2582for as_dir in $PATH
2583do
2584 IFS=$as_save_IFS
2585 test -z "$as_dir" && as_dir=.
2586 # Account for people who put trailing slashes in PATH elements.
2587case $as_dir/ in
2588 ./ | .// | /cC/* | \
2589 /etc/* | /usr/sbin/* | /usr/etc/* | /sbin/* | /usr/afsws/bin/* | \
2590 /usr/ucb/* ) ;;
2591 *)
2592 # OSF1 and SCO ODT 3.0 have their own names for install.
2593 # Don't use installbsd from OSF since it installs stuff as root
2594 # by default.
2595 for ac_prog in ginstall scoinst install; do
2596 for ac_exec_ext in '' $ac_executable_extensions; do
2597 if $as_executable_p "$as_dir/$ac_prog$ac_exec_ext"; then
2598 if test $ac_prog = install &&
2599 grep dspmsg "$as_dir/$ac_prog$ac_exec_ext" >/dev/null 2>&1; then
2600 # AIX install. It has an incompatible calling convention.
2601 :
2602 elif test $ac_prog = install &&
2603 grep pwplus "$as_dir/$ac_prog$ac_exec_ext" >/dev/null 2>&1; then
2604 # program-specific install script used by HP pwplus--don't use.
2605 :
2606 else
2607 ac_cv_path_install="$as_dir/$ac_prog$ac_exec_ext -c"
2608 break 3
2609 fi
2610 fi
2611 done
2612 done
2613 ;;
2614esac
2615done
2616
2617
2618fi
2619 if test "${ac_cv_path_install+set}" = set; then
2620 INSTALL=$ac_cv_path_install
2621 else
2622 # As a last resort, use the slow shell script. We don't cache a
2623 # path for INSTALL within a source directory, because that will
2624 # break other packages using the cache if that directory is
2625 # removed, or if the path is relative.
2626 INSTALL=$ac_install_sh
2627 fi
2628fi
2629echo "$as_me:$LINENO: result: $INSTALL" >&5
2630echo "${ECHO_T}$INSTALL" >&6
2631
2632# Use test -z because SunOS4 sh mishandles braces in ${var-val}.
2633# It thinks the first close brace ends the variable substitution.
2634test -z "$INSTALL_PROGRAM" && INSTALL_PROGRAM='${INSTALL}'
2635
2636test -z "$INSTALL_SCRIPT" && INSTALL_SCRIPT='${INSTALL}'
2637
2638test -z "$INSTALL_DATA" && INSTALL_DATA='${INSTALL} -m 644'
2639
2640# Extract the first word of "ar", so it can be a program name with args.
2641set dummy ar; ac_word=$2
2642echo "$as_me:$LINENO: checking for $ac_word" >&5
2643echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
2644if test "${ac_cv_path_AR+set}" = set; then
2645 echo $ECHO_N "(cached) $ECHO_C" >&6
2646else
2647 case $AR in
2648 [\\/]* | ?:[\\/]*)
2649 ac_cv_path_AR="$AR" # Let the user override the test with a path.
2650 ;;
2651 *)
2652 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
2653for as_dir in $PATH
2654do
2655 IFS=$as_save_IFS
2656 test -z "$as_dir" && as_dir=.
2657 for ac_exec_ext in '' $ac_executable_extensions; do
2658 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
2659 ac_cv_path_AR="$as_dir/$ac_word$ac_exec_ext"
2660 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
2661 break 2
2662 fi
2663done
2664done
2665
2666 ;;
2667esac
2668fi
2669AR=$ac_cv_path_AR
2670
2671if test -n "$AR"; then
2672 echo "$as_me:$LINENO: result: $AR" >&5
2673echo "${ECHO_T}$AR" >&6
2674else
2675 echo "$as_me:$LINENO: result: no" >&5
2676echo "${ECHO_T}no" >&6
2677fi
2678
2679for ac_prog in perl5 perl
2680do
2681 # Extract the first word of "$ac_prog", so it can be a program name with args.
2682set dummy $ac_prog; ac_word=$2
2683echo "$as_me:$LINENO: checking for $ac_word" >&5
2684echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
2685if test "${ac_cv_path_PERL+set}" = set; then
2686 echo $ECHO_N "(cached) $ECHO_C" >&6
2687else
2688 case $PERL in
2689 [\\/]* | ?:[\\/]*)
2690 ac_cv_path_PERL="$PERL" # Let the user override the test with a path.
2691 ;;
2692 *)
2693 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
2694for as_dir in $PATH
2695do
2696 IFS=$as_save_IFS
2697 test -z "$as_dir" && as_dir=.
2698 for ac_exec_ext in '' $ac_executable_extensions; do
2699 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
2700 ac_cv_path_PERL="$as_dir/$ac_word$ac_exec_ext"
2701 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
2702 break 2
2703 fi
2704done
2705done
2706
2707 ;;
2708esac
2709fi
2710PERL=$ac_cv_path_PERL
2711
2712if test -n "$PERL"; then
2713 echo "$as_me:$LINENO: result: $PERL" >&5
2714echo "${ECHO_T}$PERL" >&6
2715else
2716 echo "$as_me:$LINENO: result: no" >&5
2717echo "${ECHO_T}no" >&6
2718fi
2719
2720 test -n "$PERL" && break
2721done
2722
2723# Extract the first word of "sed", so it can be a program name with args.
2724set dummy sed; ac_word=$2
2725echo "$as_me:$LINENO: checking for $ac_word" >&5
2726echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
2727if test "${ac_cv_path_SED+set}" = set; then
2728 echo $ECHO_N "(cached) $ECHO_C" >&6
2729else
2730 case $SED in
2731 [\\/]* | ?:[\\/]*)
2732 ac_cv_path_SED="$SED" # Let the user override the test with a path.
2733 ;;
2734 *)
2735 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
2736for as_dir in $PATH
2737do
2738 IFS=$as_save_IFS
2739 test -z "$as_dir" && as_dir=.
2740 for ac_exec_ext in '' $ac_executable_extensions; do
2741 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
2742 ac_cv_path_SED="$as_dir/$ac_word$ac_exec_ext"
2743 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
2744 break 2
2745 fi
2746done
2747done
2748
2749 ;;
2750esac
2751fi
2752SED=$ac_cv_path_SED
2753
2754if test -n "$SED"; then
2755 echo "$as_me:$LINENO: result: $SED" >&5
2756echo "${ECHO_T}$SED" >&6
2757else
2758 echo "$as_me:$LINENO: result: no" >&5
2759echo "${ECHO_T}no" >&6
2760fi
2761
2762
2763# Extract the first word of "ent", so it can be a program name with args.
2764set dummy ent; ac_word=$2
2765echo "$as_me:$LINENO: checking for $ac_word" >&5
2766echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
2767if test "${ac_cv_path_ENT+set}" = set; then
2768 echo $ECHO_N "(cached) $ECHO_C" >&6
2769else
2770 case $ENT in
2771 [\\/]* | ?:[\\/]*)
2772 ac_cv_path_ENT="$ENT" # Let the user override the test with a path.
2773 ;;
2774 *)
2775 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
2776for as_dir in $PATH
2777do
2778 IFS=$as_save_IFS
2779 test -z "$as_dir" && as_dir=.
2780 for ac_exec_ext in '' $ac_executable_extensions; do
2781 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
2782 ac_cv_path_ENT="$as_dir/$ac_word$ac_exec_ext"
2783 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
2784 break 2
2785 fi
2786done
2787done
2788
2789 ;;
2790esac
2791fi
2792ENT=$ac_cv_path_ENT
2793
2794if test -n "$ENT"; then
2795 echo "$as_me:$LINENO: result: $ENT" >&5
2796echo "${ECHO_T}$ENT" >&6
2797else
2798 echo "$as_me:$LINENO: result: no" >&5
2799echo "${ECHO_T}no" >&6
2800fi
2801
2802
2803# Extract the first word of "bash", so it can be a program name with args.
2804set dummy bash; ac_word=$2
2805echo "$as_me:$LINENO: checking for $ac_word" >&5
2806echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
2807if test "${ac_cv_path_TEST_MINUS_S_SH+set}" = set; then
2808 echo $ECHO_N "(cached) $ECHO_C" >&6
2809else
2810 case $TEST_MINUS_S_SH in
2811 [\\/]* | ?:[\\/]*)
2812 ac_cv_path_TEST_MINUS_S_SH="$TEST_MINUS_S_SH" # Let the user override the test with a path.
2813 ;;
2814 *)
2815 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
2816for as_dir in $PATH
2817do
2818 IFS=$as_save_IFS
2819 test -z "$as_dir" && as_dir=.
2820 for ac_exec_ext in '' $ac_executable_extensions; do
2821 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
2822 ac_cv_path_TEST_MINUS_S_SH="$as_dir/$ac_word$ac_exec_ext"
2823 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
2824 break 2
2825 fi
2826done
2827done
2828
2829 ;;
2830esac
2831fi
2832TEST_MINUS_S_SH=$ac_cv_path_TEST_MINUS_S_SH
2833
2834if test -n "$TEST_MINUS_S_SH"; then
2835 echo "$as_me:$LINENO: result: $TEST_MINUS_S_SH" >&5
2836echo "${ECHO_T}$TEST_MINUS_S_SH" >&6
2837else
2838 echo "$as_me:$LINENO: result: no" >&5
2839echo "${ECHO_T}no" >&6
2840fi
2841
2842# Extract the first word of "ksh", so it can be a program name with args.
2843set dummy ksh; ac_word=$2
2844echo "$as_me:$LINENO: checking for $ac_word" >&5
2845echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
2846if test "${ac_cv_path_TEST_MINUS_S_SH+set}" = set; then
2847 echo $ECHO_N "(cached) $ECHO_C" >&6
2848else
2849 case $TEST_MINUS_S_SH in
2850 [\\/]* | ?:[\\/]*)
2851 ac_cv_path_TEST_MINUS_S_SH="$TEST_MINUS_S_SH" # Let the user override the test with a path.
2852 ;;
2853 *)
2854 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
2855for as_dir in $PATH
2856do
2857 IFS=$as_save_IFS
2858 test -z "$as_dir" && as_dir=.
2859 for ac_exec_ext in '' $ac_executable_extensions; do
2860 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
2861 ac_cv_path_TEST_MINUS_S_SH="$as_dir/$ac_word$ac_exec_ext"
2862 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
2863 break 2
2864 fi
2865done
2866done
2867
2868 ;;
2869esac
2870fi
2871TEST_MINUS_S_SH=$ac_cv_path_TEST_MINUS_S_SH
2872
2873if test -n "$TEST_MINUS_S_SH"; then
2874 echo "$as_me:$LINENO: result: $TEST_MINUS_S_SH" >&5
2875echo "${ECHO_T}$TEST_MINUS_S_SH" >&6
2876else
2877 echo "$as_me:$LINENO: result: no" >&5
2878echo "${ECHO_T}no" >&6
2879fi
2880
2881# Extract the first word of "sh", so it can be a program name with args.
2882set dummy sh; ac_word=$2
2883echo "$as_me:$LINENO: checking for $ac_word" >&5
2884echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
2885if test "${ac_cv_path_TEST_MINUS_S_SH+set}" = set; then
2886 echo $ECHO_N "(cached) $ECHO_C" >&6
2887else
2888 case $TEST_MINUS_S_SH in
2889 [\\/]* | ?:[\\/]*)
2890 ac_cv_path_TEST_MINUS_S_SH="$TEST_MINUS_S_SH" # Let the user override the test with a path.
2891 ;;
2892 *)
2893 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
2894for as_dir in $PATH
2895do
2896 IFS=$as_save_IFS
2897 test -z "$as_dir" && as_dir=.
2898 for ac_exec_ext in '' $ac_executable_extensions; do
2899 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
2900 ac_cv_path_TEST_MINUS_S_SH="$as_dir/$ac_word$ac_exec_ext"
2901 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
2902 break 2
2903 fi
2904done
2905done
2906
2907 ;;
2908esac
2909fi
2910TEST_MINUS_S_SH=$ac_cv_path_TEST_MINUS_S_SH
2911
2912if test -n "$TEST_MINUS_S_SH"; then
2913 echo "$as_me:$LINENO: result: $TEST_MINUS_S_SH" >&5
2914echo "${ECHO_T}$TEST_MINUS_S_SH" >&6
2915else
2916 echo "$as_me:$LINENO: result: no" >&5
2917echo "${ECHO_T}no" >&6
2918fi
2919
2920# Extract the first word of "sh", so it can be a program name with args.
2921set dummy sh; ac_word=$2
2922echo "$as_me:$LINENO: checking for $ac_word" >&5
2923echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
2924if test "${ac_cv_path_SH+set}" = set; then
2925 echo $ECHO_N "(cached) $ECHO_C" >&6
2926else
2927 case $SH in
2928 [\\/]* | ?:[\\/]*)
2929 ac_cv_path_SH="$SH" # Let the user override the test with a path.
2930 ;;
2931 *)
2932 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
2933for as_dir in $PATH
2934do
2935 IFS=$as_save_IFS
2936 test -z "$as_dir" && as_dir=.
2937 for ac_exec_ext in '' $ac_executable_extensions; do
2938 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
2939 ac_cv_path_SH="$as_dir/$ac_word$ac_exec_ext"
2940 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
2941 break 2
2942 fi
2943done
2944done
2945
2946 ;;
2947esac
2948fi
2949SH=$ac_cv_path_SH
2950
2951if test -n "$SH"; then
2952 echo "$as_me:$LINENO: result: $SH" >&5
2953echo "${ECHO_T}$SH" >&6
2954else
2955 echo "$as_me:$LINENO: result: no" >&5
2956echo "${ECHO_T}no" >&6
2957fi
2958
2959
2960# System features
2961# Check whether --enable-largefile or --disable-largefile was given.
2962if test "${enable_largefile+set}" = set; then
2963 enableval="$enable_largefile"
2964
2965fi;
2966if test "$enable_largefile" != no; then
2967
2968 echo "$as_me:$LINENO: checking for special C compiler options needed for large files" >&5
2969echo $ECHO_N "checking for special C compiler options needed for large files... $ECHO_C" >&6
2970if test "${ac_cv_sys_largefile_CC+set}" = set; then
2971 echo $ECHO_N "(cached) $ECHO_C" >&6
2972else
2973 ac_cv_sys_largefile_CC=no
2974 if test "$GCC" != yes; then
2975 ac_save_CC=$CC
2976 while :; do
2977 # IRIX 6.2 and later do not support large files by default,
2978 # so use the C compiler's -n32 option if that helps.
2979 cat >conftest.$ac_ext <<_ACEOF
2980#line $LINENO "configure"
2981#include "confdefs.h"
2982@%:@include <sys/types.h>
2983 /* Check that off_t can represent 2**63 - 1 correctly.
2984 We can't simply define LARGE_OFF_T to be 9223372036854775807,
2985 since some C++ compilers masquerading as C compilers
2986 incorrectly reject 9223372036854775807. */
2987@%:@define LARGE_OFF_T (((off_t) 1 << 62) - 1 + ((off_t) 1 << 62))
2988 int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721
2989 && LARGE_OFF_T % 2147483647 == 1)
2990 ? 1 : -1];
2991#ifdef F77_DUMMY_MAIN
2992# ifdef __cplusplus
2993 extern "C"
2994# endif
2995 int F77_DUMMY_MAIN() { return 1; }
2996#endif
2997int
2998main ()
2999{
3000
3001 ;
3002 return 0;
3003}
3004_ACEOF
3005 rm -f conftest.$ac_objext
3006if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
3007 (eval $ac_compile) 2>&5
3008 ac_status=$?
3009 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3010 (exit $ac_status); } &&
3011 { ac_try='test -s conftest.$ac_objext'
3012 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
3013 (eval $ac_try) 2>&5
3014 ac_status=$?
3015 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3016 (exit $ac_status); }; }; then
3017 break
3018else
3019 echo "$as_me: failed program was:" >&5
3020cat conftest.$ac_ext >&5
3021fi
3022rm -f conftest.$ac_objext
3023 CC="$CC -n32"
3024 rm -f conftest.$ac_objext
3025if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
3026 (eval $ac_compile) 2>&5
3027 ac_status=$?
3028 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3029 (exit $ac_status); } &&
3030 { ac_try='test -s conftest.$ac_objext'
3031 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
3032 (eval $ac_try) 2>&5
3033 ac_status=$?
3034 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3035 (exit $ac_status); }; }; then
3036 ac_cv_sys_largefile_CC=' -n32'; break
3037else
3038 echo "$as_me: failed program was:" >&5
3039cat conftest.$ac_ext >&5
3040fi
3041rm -f conftest.$ac_objext
3042 break
3043 done
3044 CC=$ac_save_CC
3045 rm -f conftest.$ac_ext
3046 fi
3047fi
3048echo "$as_me:$LINENO: result: $ac_cv_sys_largefile_CC" >&5
3049echo "${ECHO_T}$ac_cv_sys_largefile_CC" >&6
3050 if test "$ac_cv_sys_largefile_CC" != no; then
3051 CC=$CC$ac_cv_sys_largefile_CC
3052 fi
3053
3054 echo "$as_me:$LINENO: checking for _FILE_OFFSET_BITS value needed for large files" >&5
3055echo $ECHO_N "checking for _FILE_OFFSET_BITS value needed for large files... $ECHO_C" >&6
3056if test "${ac_cv_sys_file_offset_bits+set}" = set; then
3057 echo $ECHO_N "(cached) $ECHO_C" >&6
3058else
3059 while :; do
3060 ac_cv_sys_file_offset_bits=no
3061 cat >conftest.$ac_ext <<_ACEOF
3062#line $LINENO "configure"
3063#include "confdefs.h"
3064@%:@include <sys/types.h>
3065 /* Check that off_t can represent 2**63 - 1 correctly.
3066 We can't simply define LARGE_OFF_T to be 9223372036854775807,
3067 since some C++ compilers masquerading as C compilers
3068 incorrectly reject 9223372036854775807. */
3069@%:@define LARGE_OFF_T (((off_t) 1 << 62) - 1 + ((off_t) 1 << 62))
3070 int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721
3071 && LARGE_OFF_T % 2147483647 == 1)
3072 ? 1 : -1];
3073#ifdef F77_DUMMY_MAIN
3074# ifdef __cplusplus
3075 extern "C"
3076# endif
3077 int F77_DUMMY_MAIN() { return 1; }
3078#endif
3079int
3080main ()
3081{
3082
3083 ;
3084 return 0;
3085}
3086_ACEOF
3087rm -f conftest.$ac_objext
3088if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
3089 (eval $ac_compile) 2>&5
3090 ac_status=$?
3091 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3092 (exit $ac_status); } &&
3093 { ac_try='test -s conftest.$ac_objext'
3094 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
3095 (eval $ac_try) 2>&5
3096 ac_status=$?
3097 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3098 (exit $ac_status); }; }; then
3099 break
3100else
3101 echo "$as_me: failed program was:" >&5
3102cat conftest.$ac_ext >&5
3103fi
3104rm -f conftest.$ac_objext conftest.$ac_ext
3105 cat >conftest.$ac_ext <<_ACEOF
3106#line $LINENO "configure"
3107#include "confdefs.h"
3108@%:@define _FILE_OFFSET_BITS 64
3109@%:@include <sys/types.h>
3110 /* Check that off_t can represent 2**63 - 1 correctly.
3111 We can't simply define LARGE_OFF_T to be 9223372036854775807,
3112 since some C++ compilers masquerading as C compilers
3113 incorrectly reject 9223372036854775807. */
3114@%:@define LARGE_OFF_T (((off_t) 1 << 62) - 1 + ((off_t) 1 << 62))
3115 int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721
3116 && LARGE_OFF_T % 2147483647 == 1)
3117 ? 1 : -1];
3118#ifdef F77_DUMMY_MAIN
3119# ifdef __cplusplus
3120 extern "C"
3121# endif
3122 int F77_DUMMY_MAIN() { return 1; }
3123#endif
3124int
3125main ()
3126{
3127
3128 ;
3129 return 0;
3130}
3131_ACEOF
3132rm -f conftest.$ac_objext
3133if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
3134 (eval $ac_compile) 2>&5
3135 ac_status=$?
3136 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3137 (exit $ac_status); } &&
3138 { ac_try='test -s conftest.$ac_objext'
3139 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
3140 (eval $ac_try) 2>&5
3141 ac_status=$?
3142 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3143 (exit $ac_status); }; }; then
3144 ac_cv_sys_file_offset_bits=64; break
3145else
3146 echo "$as_me: failed program was:" >&5
3147cat conftest.$ac_ext >&5
3148fi
3149rm -f conftest.$ac_objext conftest.$ac_ext
3150 break
3151done
3152fi
3153echo "$as_me:$LINENO: result: $ac_cv_sys_file_offset_bits" >&5
3154echo "${ECHO_T}$ac_cv_sys_file_offset_bits" >&6
3155if test "$ac_cv_sys_file_offset_bits" != no; then
3156
3157cat >>confdefs.h <<_ACEOF
3158@%:@define _FILE_OFFSET_BITS $ac_cv_sys_file_offset_bits
3159_ACEOF
3160
3161fi
3162rm -f conftest*
3163 echo "$as_me:$LINENO: checking for _LARGE_FILES value needed for large files" >&5
3164echo $ECHO_N "checking for _LARGE_FILES value needed for large files... $ECHO_C" >&6
3165if test "${ac_cv_sys_large_files+set}" = set; then
3166 echo $ECHO_N "(cached) $ECHO_C" >&6
3167else
3168 while :; do
3169 ac_cv_sys_large_files=no
3170 cat >conftest.$ac_ext <<_ACEOF
3171#line $LINENO "configure"
3172#include "confdefs.h"
3173@%:@include <sys/types.h>
3174 /* Check that off_t can represent 2**63 - 1 correctly.
3175 We can't simply define LARGE_OFF_T to be 9223372036854775807,
3176 since some C++ compilers masquerading as C compilers
3177 incorrectly reject 9223372036854775807. */
3178@%:@define LARGE_OFF_T (((off_t) 1 << 62) - 1 + ((off_t) 1 << 62))
3179 int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721
3180 && LARGE_OFF_T % 2147483647 == 1)
3181 ? 1 : -1];
3182#ifdef F77_DUMMY_MAIN
3183# ifdef __cplusplus
3184 extern "C"
3185# endif
3186 int F77_DUMMY_MAIN() { return 1; }
3187#endif
3188int
3189main ()
3190{
3191
3192 ;
3193 return 0;
3194}
3195_ACEOF
3196rm -f conftest.$ac_objext
3197if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
3198 (eval $ac_compile) 2>&5
3199 ac_status=$?
3200 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3201 (exit $ac_status); } &&
3202 { ac_try='test -s conftest.$ac_objext'
3203 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
3204 (eval $ac_try) 2>&5
3205 ac_status=$?
3206 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3207 (exit $ac_status); }; }; then
3208 break
3209else
3210 echo "$as_me: failed program was:" >&5
3211cat conftest.$ac_ext >&5
3212fi
3213rm -f conftest.$ac_objext conftest.$ac_ext
3214 cat >conftest.$ac_ext <<_ACEOF
3215#line $LINENO "configure"
3216#include "confdefs.h"
3217@%:@define _LARGE_FILES 1
3218@%:@include <sys/types.h>
3219 /* Check that off_t can represent 2**63 - 1 correctly.
3220 We can't simply define LARGE_OFF_T to be 9223372036854775807,
3221 since some C++ compilers masquerading as C compilers
3222 incorrectly reject 9223372036854775807. */
3223@%:@define LARGE_OFF_T (((off_t) 1 << 62) - 1 + ((off_t) 1 << 62))
3224 int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721
3225 && LARGE_OFF_T % 2147483647 == 1)
3226 ? 1 : -1];
3227#ifdef F77_DUMMY_MAIN
3228# ifdef __cplusplus
3229 extern "C"
3230# endif
3231 int F77_DUMMY_MAIN() { return 1; }
3232#endif
3233int
3234main ()
3235{
3236
3237 ;
3238 return 0;
3239}
3240_ACEOF
3241rm -f conftest.$ac_objext
3242if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
3243 (eval $ac_compile) 2>&5
3244 ac_status=$?
3245 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3246 (exit $ac_status); } &&
3247 { ac_try='test -s conftest.$ac_objext'
3248 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
3249 (eval $ac_try) 2>&5
3250 ac_status=$?
3251 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3252 (exit $ac_status); }; }; then
3253 ac_cv_sys_large_files=1; break
3254else
3255 echo "$as_me: failed program was:" >&5
3256cat conftest.$ac_ext >&5
3257fi
3258rm -f conftest.$ac_objext conftest.$ac_ext
3259 break
3260done
3261fi
3262echo "$as_me:$LINENO: result: $ac_cv_sys_large_files" >&5
3263echo "${ECHO_T}$ac_cv_sys_large_files" >&6
3264if test "$ac_cv_sys_large_files" != no; then
3265
3266cat >>confdefs.h <<_ACEOF
3267@%:@define _LARGE_FILES $ac_cv_sys_large_files
3268_ACEOF
3269
3270fi
3271rm -f conftest*
3272fi
3273
3274
3275if test -z "$AR" ; then
3276 { { echo "$as_me:$LINENO: error: *** 'ar' missing, please install or fix your \$PATH ***" >&5
3277echo "$as_me: error: *** 'ar' missing, please install or fix your \$PATH ***" >&2;}
3278 { (exit 1); exit 1; }; }
3279fi
3280
3281# Use LOGIN_PROGRAM from environment if possible
3282if test ! -z "$LOGIN_PROGRAM" ; then
3283 cat >>confdefs.h <<_ACEOF
3284@%:@define LOGIN_PROGRAM_FALLBACK "$LOGIN_PROGRAM"
3285_ACEOF
3286
3287else
3288 # Search for login
3289 # Extract the first word of "login", so it can be a program name with args.
3290set dummy login; ac_word=$2
3291echo "$as_me:$LINENO: checking for $ac_word" >&5
3292echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
3293if test "${ac_cv_path_LOGIN_PROGRAM_FALLBACK+set}" = set; then
3294 echo $ECHO_N "(cached) $ECHO_C" >&6
3295else
3296 case $LOGIN_PROGRAM_FALLBACK in
3297 [\\/]* | ?:[\\/]*)
3298 ac_cv_path_LOGIN_PROGRAM_FALLBACK="$LOGIN_PROGRAM_FALLBACK" # Let the user override the test with a path.
3299 ;;
3300 *)
3301 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
3302for as_dir in $PATH
3303do
3304 IFS=$as_save_IFS
3305 test -z "$as_dir" && as_dir=.
3306 for ac_exec_ext in '' $ac_executable_extensions; do
3307 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
3308 ac_cv_path_LOGIN_PROGRAM_FALLBACK="$as_dir/$ac_word$ac_exec_ext"
3309 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
3310 break 2
3311 fi
3312done
3313done
3314
3315 ;;
3316esac
3317fi
3318LOGIN_PROGRAM_FALLBACK=$ac_cv_path_LOGIN_PROGRAM_FALLBACK
3319
3320if test -n "$LOGIN_PROGRAM_FALLBACK"; then
3321 echo "$as_me:$LINENO: result: $LOGIN_PROGRAM_FALLBACK" >&5
3322echo "${ECHO_T}$LOGIN_PROGRAM_FALLBACK" >&6
3323else
3324 echo "$as_me:$LINENO: result: no" >&5
3325echo "${ECHO_T}no" >&6
3326fi
3327
3328 if test ! -z "$LOGIN_PROGRAM_FALLBACK" ; then
3329 cat >>confdefs.h <<_ACEOF
3330@%:@define LOGIN_PROGRAM_FALLBACK "$LOGIN_PROGRAM_FALLBACK"
3331_ACEOF
3332
3333 fi
3334fi
3335
3336if test -z "$LD" ; then
3337 LD=$CC
3338fi
3339
3340
3341echo "$as_me:$LINENO: checking for $CC option to accept ANSI C" >&5
3342echo $ECHO_N "checking for $CC option to accept ANSI C... $ECHO_C" >&6
3343if test "${ac_cv_prog_cc_stdc+set}" = set; then
3344 echo $ECHO_N "(cached) $ECHO_C" >&6
3345else
3346 ac_cv_prog_cc_stdc=no
3347ac_save_CC=$CC
3348cat >conftest.$ac_ext <<_ACEOF
3349#line $LINENO "configure"
3350#include "confdefs.h"
3351#include <stdarg.h>
3352#include <stdio.h>
3353#include <sys/types.h>
3354#include <sys/stat.h>
3355/* Most of the following tests are stolen from RCS 5.7's src/conf.sh. */
3356struct buf { int x; };
3357FILE * (*rcsopen) (struct buf *, struct stat *, int);
3358static char *e (p, i)
3359 char **p;
3360 int i;
3361{
3362 return p[i];
3363}
3364static char *f (char * (*g) (char **, int), char **p, ...)
3365{
3366 char *s;
3367 va_list v;
3368 va_start (v,p);
3369 s = g (p, va_arg (v,int));
3370 va_end (v);
3371 return s;
3372}
3373int test (int i, double x);
3374struct s1 {int (*f) (int a);};
3375struct s2 {int (*f) (double a);};
3376int pairnames (int, char **, FILE *(*)(struct buf *, struct stat *, int), int, int);
3377int argc;
3378char **argv;
3379#ifdef F77_DUMMY_MAIN
3380# ifdef __cplusplus
3381 extern "C"
3382# endif
3383 int F77_DUMMY_MAIN() { return 1; }
3384#endif
3385int
3386main ()
3387{
3388return f (e, argv, 0) != argv[0] || f (e, argv, 1) != argv[1];
3389 ;
3390 return 0;
3391}
3392_ACEOF
3393# Don't try gcc -ansi; that turns off useful extensions and
3394# breaks some systems' header files.
3395# AIX -qlanglvl=ansi
3396# Ultrix and OSF/1 -std1
3397# HP-UX 10.20 and later -Ae
3398# HP-UX older versions -Aa -D_HPUX_SOURCE
3399# SVR4 -Xc -D__EXTENSIONS__
3400for ac_arg in "" -qlanglvl=ansi -std1 -Ae "-Aa -D_HPUX_SOURCE" "-Xc -D__EXTENSIONS__"
3401do
3402 CC="$ac_save_CC $ac_arg"
3403 rm -f conftest.$ac_objext
3404if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
3405 (eval $ac_compile) 2>&5
3406 ac_status=$?
3407 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3408 (exit $ac_status); } &&
3409 { ac_try='test -s conftest.$ac_objext'
3410 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
3411 (eval $ac_try) 2>&5
3412 ac_status=$?
3413 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3414 (exit $ac_status); }; }; then
3415 ac_cv_prog_cc_stdc=$ac_arg
3416break
3417else
3418 echo "$as_me: failed program was:" >&5
3419cat conftest.$ac_ext >&5
3420fi
3421rm -f conftest.$ac_objext
3422done
3423rm -f conftest.$ac_ext conftest.$ac_objext
3424CC=$ac_save_CC
3425
3426fi
3427
3428case "x$ac_cv_prog_cc_stdc" in
3429 x|xno)
3430 echo "$as_me:$LINENO: result: none needed" >&5
3431echo "${ECHO_T}none needed" >&6 ;;
3432 *)
3433 echo "$as_me:$LINENO: result: $ac_cv_prog_cc_stdc" >&5
3434echo "${ECHO_T}$ac_cv_prog_cc_stdc" >&6
3435 CC="$CC $ac_cv_prog_cc_stdc" ;;
3436esac
3437
3438echo "$as_me:$LINENO: checking for inline" >&5
3439echo $ECHO_N "checking for inline... $ECHO_C" >&6
3440if test "${ac_cv_c_inline+set}" = set; then
3441 echo $ECHO_N "(cached) $ECHO_C" >&6
3442else
3443 ac_cv_c_inline=no
3444for ac_kw in inline __inline__ __inline; do
3445 cat >conftest.$ac_ext <<_ACEOF
3446#line $LINENO "configure"
3447#include "confdefs.h"
3448#ifndef __cplusplus
3449static $ac_kw int static_foo () {return 0; }
3450$ac_kw int foo () {return 0; }
3451#endif
3452
3453_ACEOF
3454rm -f conftest.$ac_objext
3455if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
3456 (eval $ac_compile) 2>&5
3457 ac_status=$?
3458 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3459 (exit $ac_status); } &&
3460 { ac_try='test -s conftest.$ac_objext'
3461 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
3462 (eval $ac_try) 2>&5
3463 ac_status=$?
3464 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3465 (exit $ac_status); }; }; then
3466 ac_cv_c_inline=$ac_kw; break
3467else
3468 echo "$as_me: failed program was:" >&5
3469cat conftest.$ac_ext >&5
3470fi
3471rm -f conftest.$ac_objext conftest.$ac_ext
3472done
3473
3474fi
3475echo "$as_me:$LINENO: result: $ac_cv_c_inline" >&5
3476echo "${ECHO_T}$ac_cv_c_inline" >&6
3477case $ac_cv_c_inline in
3478 inline | yes) ;;
3479 no)
3480cat >>confdefs.h <<\_ACEOF
3481@%:@define inline
3482_ACEOF
3483 ;;
3484 *) cat >>confdefs.h <<_ACEOF
3485@%:@define inline $ac_cv_c_inline
3486_ACEOF
3487 ;;
3488esac
3489
3490if test "$GCC" = "yes" || test "$GCC" = "egcs"; then
3491 CFLAGS="$CFLAGS -Wall -Wpointer-arith -Wno-uninitialized"
3492fi
3493
3494# Check for some target-specific stuff
3495case "$host" in
3496*-*-aix*)
3497 AFS_LIBS="-lld"
3498 CPPFLAGS="$CPPFLAGS -I/usr/local/include"
3499 LDFLAGS="$LDFLAGS -L/usr/local/lib"
3500 if (test "$LD" != "gcc" && test -z "$blibpath"); then
3501 echo "$as_me:$LINENO: checking if linkage editor ($LD) accepts -blibpath" >&5
3502echo $ECHO_N "checking if linkage editor ($LD) accepts -blibpath... $ECHO_C" >&6
3503 saved_LDFLAGS="$LDFLAGS"
3504 LDFLAGS="$LDFLAGS -blibpath:/usr/lib:/lib:/usr/local/lib"
3505 cat >conftest.$ac_ext <<_ACEOF
3506#line $LINENO "configure"
3507#include "confdefs.h"
3508
3509#ifdef F77_DUMMY_MAIN
3510# ifdef __cplusplus
3511 extern "C"
3512# endif
3513 int F77_DUMMY_MAIN() { return 1; }
3514#endif
3515int
3516main ()
3517{
3518
3519 ;
3520 return 0;
3521}
3522_ACEOF
3523rm -f conftest.$ac_objext conftest$ac_exeext
3524if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
3525 (eval $ac_link) 2>&5
3526 ac_status=$?
3527 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3528 (exit $ac_status); } &&
3529 { ac_try='test -s conftest$ac_exeext'
3530 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
3531 (eval $ac_try) 2>&5
3532 ac_status=$?
3533 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3534 (exit $ac_status); }; }; then
3535
3536 echo "$as_me:$LINENO: result: yes" >&5
3537echo "${ECHO_T}yes" >&6
3538 blibpath="/usr/lib:/lib:/usr/local/lib"
3539
3540else
3541 echo "$as_me: failed program was:" >&5
3542cat conftest.$ac_ext >&5
3543 echo "$as_me:$LINENO: result: no" >&5
3544echo "${ECHO_T}no" >&6
3545
3546fi
3547rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
3548 LDFLAGS="$saved_LDFLAGS"
3549 fi
3550 echo "$as_me:$LINENO: checking for authenticate" >&5
3551echo $ECHO_N "checking for authenticate... $ECHO_C" >&6
3552if test "${ac_cv_func_authenticate+set}" = set; then
3553 echo $ECHO_N "(cached) $ECHO_C" >&6
3554else
3555 cat >conftest.$ac_ext <<_ACEOF
3556#line $LINENO "configure"
3557#include "confdefs.h"
3558/* System header to define __stub macros and hopefully few prototypes,
3559 which can conflict with char authenticate (); below. */
3560#include <assert.h>
3561/* Override any gcc2 internal prototype to avoid an error. */
3562#ifdef __cplusplus
3563extern "C"
3564#endif
3565/* We use char because int might match the return type of a gcc2
3566 builtin and then its argument prototype would still apply. */
3567char authenticate ();
3568char (*f) ();
3569
3570#ifdef F77_DUMMY_MAIN
3571# ifdef __cplusplus
3572 extern "C"
3573# endif
3574 int F77_DUMMY_MAIN() { return 1; }
3575#endif
3576int
3577main ()
3578{
3579/* The GNU C library defines this for functions which it implements
3580 to always fail with ENOSYS. Some functions are actually named
3581 something starting with __ and the normal name is an alias. */
3582#if defined (__stub_authenticate) || defined (__stub___authenticate)
3583choke me
3584#else
3585f = authenticate;
3586#endif
3587
3588 ;
3589 return 0;
3590}
3591_ACEOF
3592rm -f conftest.$ac_objext conftest$ac_exeext
3593if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
3594 (eval $ac_link) 2>&5
3595 ac_status=$?
3596 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3597 (exit $ac_status); } &&
3598 { ac_try='test -s conftest$ac_exeext'
3599 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
3600 (eval $ac_try) 2>&5
3601 ac_status=$?
3602 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3603 (exit $ac_status); }; }; then
3604 ac_cv_func_authenticate=yes
3605else
3606 echo "$as_me: failed program was:" >&5
3607cat conftest.$ac_ext >&5
3608ac_cv_func_authenticate=no
3609fi
3610rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
3611fi
3612echo "$as_me:$LINENO: result: $ac_cv_func_authenticate" >&5
3613echo "${ECHO_T}$ac_cv_func_authenticate" >&6
3614if test $ac_cv_func_authenticate = yes; then
3615 cat >>confdefs.h <<\_ACEOF
3616@%:@define WITH_AIXAUTHENTICATE 1
3617_ACEOF
3618
3619else
3620 echo "$as_me:$LINENO: checking for authenticate in -ls" >&5
3621echo $ECHO_N "checking for authenticate in -ls... $ECHO_C" >&6
3622if test "${ac_cv_lib_s_authenticate+set}" = set; then
3623 echo $ECHO_N "(cached) $ECHO_C" >&6
3624else
3625 ac_check_lib_save_LIBS=$LIBS
3626LIBS="-ls $LIBS"
3627cat >conftest.$ac_ext <<_ACEOF
3628#line $LINENO "configure"
3629#include "confdefs.h"
3630
3631/* Override any gcc2 internal prototype to avoid an error. */
3632#ifdef __cplusplus
3633extern "C"
3634#endif
3635/* We use char because int might match the return type of a gcc2
3636 builtin and then its argument prototype would still apply. */
3637char authenticate ();
3638#ifdef F77_DUMMY_MAIN
3639# ifdef __cplusplus
3640 extern "C"
3641# endif
3642 int F77_DUMMY_MAIN() { return 1; }
3643#endif
3644int
3645main ()
3646{
3647authenticate ();
3648 ;
3649 return 0;
3650}
3651_ACEOF
3652rm -f conftest.$ac_objext conftest$ac_exeext
3653if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
3654 (eval $ac_link) 2>&5
3655 ac_status=$?
3656 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3657 (exit $ac_status); } &&
3658 { ac_try='test -s conftest$ac_exeext'
3659 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
3660 (eval $ac_try) 2>&5
3661 ac_status=$?
3662 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3663 (exit $ac_status); }; }; then
3664 ac_cv_lib_s_authenticate=yes
3665else
3666 echo "$as_me: failed program was:" >&5
3667cat conftest.$ac_ext >&5
3668ac_cv_lib_s_authenticate=no
3669fi
3670rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
3671LIBS=$ac_check_lib_save_LIBS
3672fi
3673echo "$as_me:$LINENO: result: $ac_cv_lib_s_authenticate" >&5
3674echo "${ECHO_T}$ac_cv_lib_s_authenticate" >&6
3675if test $ac_cv_lib_s_authenticate = yes; then
3676 cat >>confdefs.h <<\_ACEOF
3677@%:@define WITH_AIXAUTHENTICATE 1
3678_ACEOF
3679
3680 LIBS="$LIBS -ls"
3681
3682fi
3683
3684
3685fi
3686
3687 cat >>confdefs.h <<\_ACEOF
3688@%:@define BROKEN_GETADDRINFO 1
3689_ACEOF
3690
3691 cat >>confdefs.h <<\_ACEOF
3692@%:@define BROKEN_REALPATH 1
3693_ACEOF
3694
3695 cat >>confdefs.h <<\_ACEOF
3696@%:@define DISABLE_LASTLOG 1
3697_ACEOF
3698
3699 cat >>confdefs.h <<\_ACEOF
3700@%:@define LOGIN_NEEDS_UTMPX 1
3701_ACEOF
3702
3703 cat >>confdefs.h <<\_ACEOF
3704@%:@define SETPROCTITLE_STRATEGY PS_USE_CLOBBER_ARGV
3705_ACEOF
3706
3707 cat >>confdefs.h <<\_ACEOF
3708@%:@define SETPROCTITLE_PS_PADDING '\0'
3709_ACEOF
3710
3711 ;;
3712*-*-cygwin*)
3713 check_for_libcrypt_later=1
3714 LIBS="$LIBS /usr/lib/textmode.o"
3715 cat >>confdefs.h <<\_ACEOF
3716@%:@define HAVE_CYGWIN 1
3717_ACEOF
3718
3719 cat >>confdefs.h <<\_ACEOF
3720@%:@define USE_PIPES 1
3721_ACEOF
3722
3723 cat >>confdefs.h <<\_ACEOF
3724@%:@define DISABLE_SHADOW 1
3725_ACEOF
3726
3727 cat >>confdefs.h <<\_ACEOF
3728@%:@define IPV4_DEFAULT 1
3729_ACEOF
3730
3731 cat >>confdefs.h <<\_ACEOF
3732@%:@define IP_TOS_IS_BROKEN 1
3733_ACEOF
3734
3735 cat >>confdefs.h <<\_ACEOF
3736@%:@define NO_X11_UNIX_SOCKETS 1
3737_ACEOF
3738
3739 cat >>confdefs.h <<\_ACEOF
3740@%:@define NO_IPPORT_RESERVED_CONCEPT 1
3741_ACEOF
3742
3743 cat >>confdefs.h <<\_ACEOF
3744@%:@define DISABLE_FD_PASSING 1
3745_ACEOF
3746
3747 cat >>confdefs.h <<\_ACEOF
3748@%:@define SETGROUPS_NOOP 1
3749_ACEOF
3750
3751 ;;
3752*-*-dgux*)
3753 cat >>confdefs.h <<\_ACEOF
3754@%:@define IP_TOS_IS_BROKEN 1
3755_ACEOF
3756
3757 ;;
3758*-*-darwin*)
3759 echo "$as_me:$LINENO: checking if we have working getaddrinfo" >&5
3760echo $ECHO_N "checking if we have working getaddrinfo... $ECHO_C" >&6
3761 if test "$cross_compiling" = yes; then
3762 echo "$as_me:$LINENO: result: assume it is working" >&5
3763echo "${ECHO_T}assume it is working" >&6
3764else
3765 cat >conftest.$ac_ext <<_ACEOF
3766#line $LINENO "configure"
3767#include "confdefs.h"
3768#include <mach-o/dyld.h>
3769main() { if (NSVersionOfRunTimeLibrary("System") >= (60 << 16))
3770 exit(0);
3771 else
3772 exit(1);
3773}
3774_ACEOF
3775rm -f conftest$ac_exeext
3776if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
3777 (eval $ac_link) 2>&5
3778 ac_status=$?
3779 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3780 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
3781 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
3782 (eval $ac_try) 2>&5
3783 ac_status=$?
3784 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3785 (exit $ac_status); }; }; then
3786 echo "$as_me:$LINENO: result: working" >&5
3787echo "${ECHO_T}working" >&6
3788else
3789 echo "$as_me: program exited with status $ac_status" >&5
3790echo "$as_me: failed program was:" >&5
3791cat conftest.$ac_ext >&5
3792( exit $ac_status )
3793echo "$as_me:$LINENO: result: buggy" >&5
3794echo "${ECHO_T}buggy" >&6
3795 cat >>confdefs.h <<\_ACEOF
3796@%:@define BROKEN_GETADDRINFO 1
3797_ACEOF
3798
3799fi
3800rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
3801fi
3802 ;;
3803*-*-hpux10.26)
3804 if test -z "$GCC"; then
3805 CFLAGS="$CFLAGS -Ae"
3806 fi
3807 CPPFLAGS="$CPPFLAGS -D_HPUX_SOURCE -D_XOPEN_SOURCE -D_XOPEN_SOURCE_EXTENDED=1"
3808 IPADDR_IN_DISPLAY=yes
3809 cat >>confdefs.h <<\_ACEOF
3810@%:@define HAVE_SECUREWARE 1
3811_ACEOF
3812
3813 cat >>confdefs.h <<\_ACEOF
3814@%:@define USE_PIPES 1
3815_ACEOF
3816
3817 cat >>confdefs.h <<\_ACEOF
3818@%:@define LOGIN_NO_ENDOPT 1
3819_ACEOF
3820
3821 cat >>confdefs.h <<\_ACEOF
3822@%:@define LOGIN_NEEDS_UTMPX 1
3823_ACEOF
3824
3825 cat >>confdefs.h <<\_ACEOF
3826@%:@define DISABLE_SHADOW 1
3827_ACEOF
3828
3829 cat >>confdefs.h <<\_ACEOF
3830@%:@define DISABLE_UTMP 1
3831_ACEOF
3832
3833 cat >>confdefs.h <<\_ACEOF
3834@%:@define SETPROCTITLE_STRATEGY PS_USE_PSTAT
3835_ACEOF
3836
3837 LIBS="$LIBS -lsec -lsecpw"
3838
3839echo "$as_me:$LINENO: checking for t_error in -lxnet" >&5
3840echo $ECHO_N "checking for t_error in -lxnet... $ECHO_C" >&6
3841if test "${ac_cv_lib_xnet_t_error+set}" = set; then
3842 echo $ECHO_N "(cached) $ECHO_C" >&6
3843else
3844 ac_check_lib_save_LIBS=$LIBS
3845LIBS="-lxnet $LIBS"
3846cat >conftest.$ac_ext <<_ACEOF
3847#line $LINENO "configure"
3848#include "confdefs.h"
3849
3850/* Override any gcc2 internal prototype to avoid an error. */
3851#ifdef __cplusplus
3852extern "C"
3853#endif
3854/* We use char because int might match the return type of a gcc2
3855 builtin and then its argument prototype would still apply. */
3856char t_error ();
3857#ifdef F77_DUMMY_MAIN
3858# ifdef __cplusplus
3859 extern "C"
3860# endif
3861 int F77_DUMMY_MAIN() { return 1; }
3862#endif
3863int
3864main ()
3865{
3866t_error ();
3867 ;
3868 return 0;
3869}
3870_ACEOF
3871rm -f conftest.$ac_objext conftest$ac_exeext
3872if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
3873 (eval $ac_link) 2>&5
3874 ac_status=$?
3875 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3876 (exit $ac_status); } &&
3877 { ac_try='test -s conftest$ac_exeext'
3878 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
3879 (eval $ac_try) 2>&5
3880 ac_status=$?
3881 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3882 (exit $ac_status); }; }; then
3883 ac_cv_lib_xnet_t_error=yes
3884else
3885 echo "$as_me: failed program was:" >&5
3886cat conftest.$ac_ext >&5
3887ac_cv_lib_xnet_t_error=no
3888fi
3889rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
3890LIBS=$ac_check_lib_save_LIBS
3891fi
3892echo "$as_me:$LINENO: result: $ac_cv_lib_xnet_t_error" >&5
3893echo "${ECHO_T}$ac_cv_lib_xnet_t_error" >&6
3894if test $ac_cv_lib_xnet_t_error = yes; then
3895 cat >>confdefs.h <<_ACEOF
3896@%:@define HAVE_LIBXNET 1
3897_ACEOF
3898
3899 LIBS="-lxnet $LIBS"
3900
3901else
3902 { { echo "$as_me:$LINENO: error: *** -lxnet needed on HP-UX - check config.log ***" >&5
3903echo "$as_me: error: *** -lxnet needed on HP-UX - check config.log ***" >&2;}
3904 { (exit 1); exit 1; }; }
3905fi
3906
3907 disable_ptmx_check=yes
3908 ;;
3909*-*-hpux10*)
3910 if test -z "$GCC"; then
3911 CFLAGS="$CFLAGS -Ae"
3912 fi
3913 CPPFLAGS="$CPPFLAGS -D_HPUX_SOURCE -D_XOPEN_SOURCE -D_XOPEN_SOURCE_EXTENDED=1"
3914 IPADDR_IN_DISPLAY=yes
3915 cat >>confdefs.h <<\_ACEOF
3916@%:@define USE_PIPES 1
3917_ACEOF
3918
3919 cat >>confdefs.h <<\_ACEOF
3920@%:@define LOGIN_NO_ENDOPT 1
3921_ACEOF
3922
3923 cat >>confdefs.h <<\_ACEOF
3924@%:@define LOGIN_NEEDS_UTMPX 1
3925_ACEOF
3926
3927 cat >>confdefs.h <<\_ACEOF
3928@%:@define DISABLE_SHADOW 1
3929_ACEOF
3930
3931 cat >>confdefs.h <<\_ACEOF
3932@%:@define DISABLE_UTMP 1
3933_ACEOF
3934
3935 cat >>confdefs.h <<\_ACEOF
3936@%:@define SETPROCTITLE_STRATEGY PS_USE_PSTAT
3937_ACEOF
3938
3939 LIBS="$LIBS -lsec"
3940
3941echo "$as_me:$LINENO: checking for t_error in -lxnet" >&5
3942echo $ECHO_N "checking for t_error in -lxnet... $ECHO_C" >&6
3943if test "${ac_cv_lib_xnet_t_error+set}" = set; then
3944 echo $ECHO_N "(cached) $ECHO_C" >&6
3945else
3946 ac_check_lib_save_LIBS=$LIBS
3947LIBS="-lxnet $LIBS"
3948cat >conftest.$ac_ext <<_ACEOF
3949#line $LINENO "configure"
3950#include "confdefs.h"
3951
3952/* Override any gcc2 internal prototype to avoid an error. */
3953#ifdef __cplusplus
3954extern "C"
3955#endif
3956/* We use char because int might match the return type of a gcc2
3957 builtin and then its argument prototype would still apply. */
3958char t_error ();
3959#ifdef F77_DUMMY_MAIN
3960# ifdef __cplusplus
3961 extern "C"
3962# endif
3963 int F77_DUMMY_MAIN() { return 1; }
3964#endif
3965int
3966main ()
3967{
3968t_error ();
3969 ;
3970 return 0;
3971}
3972_ACEOF
3973rm -f conftest.$ac_objext conftest$ac_exeext
3974if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
3975 (eval $ac_link) 2>&5
3976 ac_status=$?
3977 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3978 (exit $ac_status); } &&
3979 { ac_try='test -s conftest$ac_exeext'
3980 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
3981 (eval $ac_try) 2>&5
3982 ac_status=$?
3983 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3984 (exit $ac_status); }; }; then
3985 ac_cv_lib_xnet_t_error=yes
3986else
3987 echo "$as_me: failed program was:" >&5
3988cat conftest.$ac_ext >&5
3989ac_cv_lib_xnet_t_error=no
3990fi
3991rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
3992LIBS=$ac_check_lib_save_LIBS
3993fi
3994echo "$as_me:$LINENO: result: $ac_cv_lib_xnet_t_error" >&5
3995echo "${ECHO_T}$ac_cv_lib_xnet_t_error" >&6
3996if test $ac_cv_lib_xnet_t_error = yes; then
3997 cat >>confdefs.h <<_ACEOF
3998@%:@define HAVE_LIBXNET 1
3999_ACEOF
4000
4001 LIBS="-lxnet $LIBS"
4002
4003else
4004 { { echo "$as_me:$LINENO: error: *** -lxnet needed on HP-UX - check config.log ***" >&5
4005echo "$as_me: error: *** -lxnet needed on HP-UX - check config.log ***" >&2;}
4006 { (exit 1); exit 1; }; }
4007fi
4008
4009 ;;
4010*-*-hpux11*)
4011 CPPFLAGS="$CPPFLAGS -D_HPUX_SOURCE -D_XOPEN_SOURCE -D_XOPEN_SOURCE_EXTENDED=1"
4012 IPADDR_IN_DISPLAY=yes
4013 cat >>confdefs.h <<\_ACEOF
4014@%:@define PAM_SUN_CODEBASE 1
4015_ACEOF
4016
4017 cat >>confdefs.h <<\_ACEOF
4018@%:@define USE_PIPES 1
4019_ACEOF
4020
4021 cat >>confdefs.h <<\_ACEOF
4022@%:@define LOGIN_NO_ENDOPT 1
4023_ACEOF
4024
4025 cat >>confdefs.h <<\_ACEOF
4026@%:@define LOGIN_NEEDS_UTMPX 1
4027_ACEOF
4028
4029 cat >>confdefs.h <<\_ACEOF
4030@%:@define DISABLE_SHADOW 1
4031_ACEOF
4032
4033 cat >>confdefs.h <<\_ACEOF
4034@%:@define DISABLE_UTMP 1
4035_ACEOF
4036
4037 cat >>confdefs.h <<\_ACEOF
4038@%:@define SETPROCTITLE_STRATEGY PS_USE_PSTAT
4039_ACEOF
4040
4041 LIBS="$LIBS -lsec"
4042
4043echo "$as_me:$LINENO: checking for t_error in -lxnet" >&5
4044echo $ECHO_N "checking for t_error in -lxnet... $ECHO_C" >&6
4045if test "${ac_cv_lib_xnet_t_error+set}" = set; then
4046 echo $ECHO_N "(cached) $ECHO_C" >&6
4047else
4048 ac_check_lib_save_LIBS=$LIBS
4049LIBS="-lxnet $LIBS"
4050cat >conftest.$ac_ext <<_ACEOF
4051#line $LINENO "configure"
4052#include "confdefs.h"
4053
4054/* Override any gcc2 internal prototype to avoid an error. */
4055#ifdef __cplusplus
4056extern "C"
4057#endif
4058/* We use char because int might match the return type of a gcc2
4059 builtin and then its argument prototype would still apply. */
4060char t_error ();
4061#ifdef F77_DUMMY_MAIN
4062# ifdef __cplusplus
4063 extern "C"
4064# endif
4065 int F77_DUMMY_MAIN() { return 1; }
4066#endif
4067int
4068main ()
4069{
4070t_error ();
4071 ;
4072 return 0;
4073}
4074_ACEOF
4075rm -f conftest.$ac_objext conftest$ac_exeext
4076if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
4077 (eval $ac_link) 2>&5
4078 ac_status=$?
4079 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4080 (exit $ac_status); } &&
4081 { ac_try='test -s conftest$ac_exeext'
4082 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
4083 (eval $ac_try) 2>&5
4084 ac_status=$?
4085 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4086 (exit $ac_status); }; }; then
4087 ac_cv_lib_xnet_t_error=yes
4088else
4089 echo "$as_me: failed program was:" >&5
4090cat conftest.$ac_ext >&5
4091ac_cv_lib_xnet_t_error=no
4092fi
4093rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
4094LIBS=$ac_check_lib_save_LIBS
4095fi
4096echo "$as_me:$LINENO: result: $ac_cv_lib_xnet_t_error" >&5
4097echo "${ECHO_T}$ac_cv_lib_xnet_t_error" >&6
4098if test $ac_cv_lib_xnet_t_error = yes; then
4099 cat >>confdefs.h <<_ACEOF
4100@%:@define HAVE_LIBXNET 1
4101_ACEOF
4102
4103 LIBS="-lxnet $LIBS"
4104
4105else
4106 { { echo "$as_me:$LINENO: error: *** -lxnet needed on HP-UX - check config.log ***" >&5
4107echo "$as_me: error: *** -lxnet needed on HP-UX - check config.log ***" >&2;}
4108 { (exit 1); exit 1; }; }
4109fi
4110
4111 ;;
4112*-*-irix5*)
4113 CPPFLAGS="$CPPFLAGS -I/usr/local/include"
4114 LDFLAGS="$LDFLAGS"
4115 PATH="$PATH:/usr/etc"
4116 cat >>confdefs.h <<\_ACEOF
4117@%:@define BROKEN_INET_NTOA 1
4118_ACEOF
4119
4120 cat >>confdefs.h <<\_ACEOF
4121@%:@define WITH_ABBREV_NO_TTY 1
4122_ACEOF
4123
4124 ;;
4125*-*-irix6*)
4126 CPPFLAGS="$CPPFLAGS -I/usr/local/include"
4127 LDFLAGS="$LDFLAGS"
4128 PATH="$PATH:/usr/etc"
4129 cat >>confdefs.h <<\_ACEOF
4130@%:@define WITH_IRIX_ARRAY 1
4131_ACEOF
4132
4133 cat >>confdefs.h <<\_ACEOF
4134@%:@define WITH_IRIX_PROJECT 1
4135_ACEOF
4136
4137 cat >>confdefs.h <<\_ACEOF
4138@%:@define WITH_IRIX_AUDIT 1
4139_ACEOF
4140
4141 echo "$as_me:$LINENO: checking for jlimit_startjob" >&5
4142echo $ECHO_N "checking for jlimit_startjob... $ECHO_C" >&6
4143if test "${ac_cv_func_jlimit_startjob+set}" = set; then
4144 echo $ECHO_N "(cached) $ECHO_C" >&6
4145else
4146 cat >conftest.$ac_ext <<_ACEOF
4147#line $LINENO "configure"
4148#include "confdefs.h"
4149/* System header to define __stub macros and hopefully few prototypes,
4150 which can conflict with char jlimit_startjob (); below. */
4151#include <assert.h>
4152/* Override any gcc2 internal prototype to avoid an error. */
4153#ifdef __cplusplus
4154extern "C"
4155#endif
4156/* We use char because int might match the return type of a gcc2
4157 builtin and then its argument prototype would still apply. */
4158char jlimit_startjob ();
4159char (*f) ();
4160
4161#ifdef F77_DUMMY_MAIN
4162# ifdef __cplusplus
4163 extern "C"
4164# endif
4165 int F77_DUMMY_MAIN() { return 1; }
4166#endif
4167int
4168main ()
4169{
4170/* The GNU C library defines this for functions which it implements
4171 to always fail with ENOSYS. Some functions are actually named
4172 something starting with __ and the normal name is an alias. */
4173#if defined (__stub_jlimit_startjob) || defined (__stub___jlimit_startjob)
4174choke me
4175#else
4176f = jlimit_startjob;
4177#endif
4178
4179 ;
4180 return 0;
4181}
4182_ACEOF
4183rm -f conftest.$ac_objext conftest$ac_exeext
4184if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
4185 (eval $ac_link) 2>&5
4186 ac_status=$?
4187 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4188 (exit $ac_status); } &&
4189 { ac_try='test -s conftest$ac_exeext'
4190 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
4191 (eval $ac_try) 2>&5
4192 ac_status=$?
4193 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4194 (exit $ac_status); }; }; then
4195 ac_cv_func_jlimit_startjob=yes
4196else
4197 echo "$as_me: failed program was:" >&5
4198cat conftest.$ac_ext >&5
4199ac_cv_func_jlimit_startjob=no
4200fi
4201rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
4202fi
4203echo "$as_me:$LINENO: result: $ac_cv_func_jlimit_startjob" >&5
4204echo "${ECHO_T}$ac_cv_func_jlimit_startjob" >&6
4205if test $ac_cv_func_jlimit_startjob = yes; then
4206 cat >>confdefs.h <<\_ACEOF
4207@%:@define WITH_IRIX_JOBS 1
4208_ACEOF
4209
4210fi
4211
4212 cat >>confdefs.h <<\_ACEOF
4213@%:@define BROKEN_INET_NTOA 1
4214_ACEOF
4215
4216 cat >>confdefs.h <<\_ACEOF
4217@%:@define WITH_ABBREV_NO_TTY 1
4218_ACEOF
4219
4220 ;;
4221*-*-linux*)
4222 no_dev_ptmx=1
4223 check_for_libcrypt_later=1
4224 cat >>confdefs.h <<\_ACEOF
4225@%:@define DONT_TRY_OTHER_AF 1
4226_ACEOF
4227
4228 cat >>confdefs.h <<\_ACEOF
4229@%:@define PAM_TTY_KLUDGE 1
4230_ACEOF
4231
4232 cat >>confdefs.h <<\_ACEOF
4233@%:@define SETPROCTITLE_STRATEGY PS_USE_CLOBBER_ARGV
4234_ACEOF
4235
4236 cat >>confdefs.h <<\_ACEOF
4237@%:@define SETPROCTITLE_PS_PADDING '\0'
4238_ACEOF
4239
4240 inet6_default_4in6=yes
4241 ;;
4242mips-sony-bsd|mips-sony-newsos4)
4243 cat >>confdefs.h <<\_ACEOF
4244@%:@define HAVE_NEWS4 1
4245_ACEOF
4246
4247 SONY=1
4248 ;;
4249*-*-netbsd*)
4250 check_for_libcrypt_before=1
4251 need_dash_r=1
4252 ;;
4253*-*-freebsd*)
4254 check_for_libcrypt_later=1
4255 ;;
4256*-next-*)
4257 conf_lastlog_location="/usr/adm/lastlog"
4258 conf_utmp_location=/etc/utmp
4259 conf_wtmp_location=/usr/adm/wtmp
4260 MAIL=/usr/spool/mail
4261 cat >>confdefs.h <<\_ACEOF
4262@%:@define HAVE_NEXT 1
4263_ACEOF
4264
4265 cat >>confdefs.h <<\_ACEOF
4266@%:@define BROKEN_REALPATH 1
4267_ACEOF
4268
4269 cat >>confdefs.h <<\_ACEOF
4270@%:@define USE_PIPES 1
4271_ACEOF
4272
4273 cat >>confdefs.h <<\_ACEOF
4274@%:@define BROKEN_SAVED_UIDS 1
4275_ACEOF
4276
4277 CPPFLAGS="$CPPFLAGS -I/usr/local/include"
4278 CFLAGS="$CFLAGS"
4279 ;;
4280*-*-solaris*)
4281 CPPFLAGS="$CPPFLAGS -I/usr/local/include"
4282 LDFLAGS="$LDFLAGS -L/usr/local/lib -R/usr/local/lib"
4283 need_dash_r=1
4284 cat >>confdefs.h <<\_ACEOF
4285@%:@define PAM_SUN_CODEBASE 1
4286_ACEOF
4287
4288 cat >>confdefs.h <<\_ACEOF
4289@%:@define LOGIN_NEEDS_UTMPX 1
4290_ACEOF
4291
4292 cat >>confdefs.h <<\_ACEOF
4293@%:@define LOGIN_NEEDS_TERM 1
4294_ACEOF
4295
4296 cat >>confdefs.h <<\_ACEOF
4297@%:@define PAM_TTY_KLUDGE 1
4298_ACEOF
4299
4300 cat >>confdefs.h <<\_ACEOF
4301@%:@define STREAMS_PUSH_ACQUIRES_CTTY 1
4302_ACEOF
4303
4304 # hardwire lastlog location (can't detect it on some versions)
4305 conf_lastlog_location="/var/adm/lastlog"
4306 echo "$as_me:$LINENO: checking for obsolete utmp and wtmp in solaris2.x" >&5
4307echo $ECHO_N "checking for obsolete utmp and wtmp in solaris2.x... $ECHO_C" >&6
4308 sol2ver=`echo "$host"| sed -e 's/.*[0-9]\.//'`
4309 if test "$sol2ver" -ge 8; then
4310 echo "$as_me:$LINENO: result: yes" >&5
4311echo "${ECHO_T}yes" >&6
4312 cat >>confdefs.h <<\_ACEOF
4313@%:@define DISABLE_UTMP 1
4314_ACEOF
4315
4316 cat >>confdefs.h <<\_ACEOF
4317@%:@define DISABLE_WTMP 1
4318_ACEOF
4319
4320 else
4321 echo "$as_me:$LINENO: result: no" >&5
4322echo "${ECHO_T}no" >&6
4323 fi
4324 ;;
4325*-*-sunos4*)
4326 CPPFLAGS="$CPPFLAGS -DSUNOS4"
4327
4328for ac_func in getpwanam
4329do
4330as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
4331echo "$as_me:$LINENO: checking for $ac_func" >&5
4332echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
4333if eval "test \"\${$as_ac_var+set}\" = set"; then
4334 echo $ECHO_N "(cached) $ECHO_C" >&6
4335else
4336 cat >conftest.$ac_ext <<_ACEOF
4337#line $LINENO "configure"
4338#include "confdefs.h"
4339/* System header to define __stub macros and hopefully few prototypes,
4340 which can conflict with char $ac_func (); below. */
4341#include <assert.h>
4342/* Override any gcc2 internal prototype to avoid an error. */
4343#ifdef __cplusplus
4344extern "C"
4345#endif
4346/* We use char because int might match the return type of a gcc2
4347 builtin and then its argument prototype would still apply. */
4348char $ac_func ();
4349char (*f) ();
4350
4351#ifdef F77_DUMMY_MAIN
4352# ifdef __cplusplus
4353 extern "C"
4354# endif
4355 int F77_DUMMY_MAIN() { return 1; }
4356#endif
4357int
4358main ()
4359{
4360/* The GNU C library defines this for functions which it implements
4361 to always fail with ENOSYS. Some functions are actually named
4362 something starting with __ and the normal name is an alias. */
4363#if defined (__stub_$ac_func) || defined (__stub___$ac_func)
4364choke me
4365#else
4366f = $ac_func;
4367#endif
4368
4369 ;
4370 return 0;
4371}
4372_ACEOF
4373rm -f conftest.$ac_objext conftest$ac_exeext
4374if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
4375 (eval $ac_link) 2>&5
4376 ac_status=$?
4377 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4378 (exit $ac_status); } &&
4379 { ac_try='test -s conftest$ac_exeext'
4380 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
4381 (eval $ac_try) 2>&5
4382 ac_status=$?
4383 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4384 (exit $ac_status); }; }; then
4385 eval "$as_ac_var=yes"
4386else
4387 echo "$as_me: failed program was:" >&5
4388cat conftest.$ac_ext >&5
4389eval "$as_ac_var=no"
4390fi
4391rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
4392fi
4393echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5
4394echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
4395if test `eval echo '${'$as_ac_var'}'` = yes; then
4396 cat >>confdefs.h <<_ACEOF
4397@%:@define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
4398_ACEOF
4399
4400fi
4401done
4402
4403 cat >>confdefs.h <<\_ACEOF
4404@%:@define PAM_SUN_CODEBASE 1
4405_ACEOF
4406
4407 conf_utmp_location=/etc/utmp
4408 conf_wtmp_location=/var/adm/wtmp
4409 conf_lastlog_location=/var/adm/lastlog
4410 cat >>confdefs.h <<\_ACEOF
4411@%:@define USE_PIPES 1
4412_ACEOF
4413
4414 ;;
4415*-ncr-sysv*)
4416 CPPFLAGS="$CPPFLAGS -I/usr/local/include"
4417 LDFLAGS="$LDFLAGS -L/usr/local/lib"
4418 LIBS="$LIBS -lc89"
4419 cat >>confdefs.h <<\_ACEOF
4420@%:@define USE_PIPES 1
4421_ACEOF
4422
4423 ;;
4424*-sni-sysv*)
4425 CPPFLAGS="$CPPFLAGS -I/usr/local/include"
4426 # /usr/ucblib MUST NOT be searched on ReliantUNIX
4427 LDFLAGS="$LDFLAGS -L/usr/local/lib"
4428 IPADDR_IN_DISPLAY=yes
4429 cat >>confdefs.h <<\_ACEOF
4430@%:@define USE_PIPES 1
4431_ACEOF
4432
4433 cat >>confdefs.h <<\_ACEOF
4434@%:@define IP_TOS_IS_BROKEN 1
4435_ACEOF
4436
4437 # /usr/ucblib/libucb.a no longer needed on ReliantUNIX
4438 # Attention: always take care to bind libsocket and libnsl before libc,
4439 # otherwise you will find lots of "SIOCGPGRP errno 22" on syslog
4440 ;;
4441*-*-sysv4.2*)
4442 CPPFLAGS="$CPPFLAGS -I/usr/local/include"
4443 LDFLAGS="$LDFLAGS -L/usr/local/lib"
4444 cat >>confdefs.h <<\_ACEOF
4445@%:@define USE_PIPES 1
4446_ACEOF
4447
4448 ;;
4449*-*-sysv5*)
4450 CPPFLAGS="$CPPFLAGS -I/usr/local/include"
4451 LDFLAGS="$LDFLAGS -L/usr/local/lib"
4452 cat >>confdefs.h <<\_ACEOF
4453@%:@define USE_PIPES 1
4454_ACEOF
4455
4456 ;;
4457*-*-sysv*)
4458 CPPFLAGS="$CPPFLAGS -I/usr/local/include"
4459 LDFLAGS="$LDFLAGS -L/usr/local/lib"
4460 ;;
4461*-*-sco3.2v4*)
4462 CPPFLAGS="$CPPFLAGS -Dftruncate=chsize -I/usr/local/include"
4463 LDFLAGS="$LDFLAGS -L/usr/local/lib"
4464 LIBS="$LIBS -los -lprot -lx -ltinfo -lm"
4465 RANLIB=true
4466 no_dev_ptmx=1
4467 cat >>confdefs.h <<\_ACEOF
4468@%:@define BROKEN_SYS_TERMIO_H 1
4469_ACEOF
4470
4471 cat >>confdefs.h <<\_ACEOF
4472@%:@define USE_PIPES 1
4473_ACEOF
4474
4475 cat >>confdefs.h <<\_ACEOF
4476@%:@define HAVE_SECUREWARE 1
4477_ACEOF
4478
4479 cat >>confdefs.h <<\_ACEOF
4480@%:@define DISABLE_SHADOW 1
4481_ACEOF
4482
4483 cat >>confdefs.h <<\_ACEOF
4484@%:@define BROKEN_SAVED_UIDS 1
4485_ACEOF
4486
4487
4488
4489for ac_func in getluid setluid
4490do
4491as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
4492echo "$as_me:$LINENO: checking for $ac_func" >&5
4493echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
4494if eval "test \"\${$as_ac_var+set}\" = set"; then
4495 echo $ECHO_N "(cached) $ECHO_C" >&6
4496else
4497 cat >conftest.$ac_ext <<_ACEOF
4498#line $LINENO "configure"
4499#include "confdefs.h"
4500/* System header to define __stub macros and hopefully few prototypes,
4501 which can conflict with char $ac_func (); below. */
4502#include <assert.h>
4503/* Override any gcc2 internal prototype to avoid an error. */
4504#ifdef __cplusplus
4505extern "C"
4506#endif
4507/* We use char because int might match the return type of a gcc2
4508 builtin and then its argument prototype would still apply. */
4509char $ac_func ();
4510char (*f) ();
4511
4512#ifdef F77_DUMMY_MAIN
4513# ifdef __cplusplus
4514 extern "C"
4515# endif
4516 int F77_DUMMY_MAIN() { return 1; }
4517#endif
4518int
4519main ()
4520{
4521/* The GNU C library defines this for functions which it implements
4522 to always fail with ENOSYS. Some functions are actually named
4523 something starting with __ and the normal name is an alias. */
4524#if defined (__stub_$ac_func) || defined (__stub___$ac_func)
4525choke me
4526#else
4527f = $ac_func;
4528#endif
4529
4530 ;
4531 return 0;
4532}
4533_ACEOF
4534rm -f conftest.$ac_objext conftest$ac_exeext
4535if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
4536 (eval $ac_link) 2>&5
4537 ac_status=$?
4538 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4539 (exit $ac_status); } &&
4540 { ac_try='test -s conftest$ac_exeext'
4541 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
4542 (eval $ac_try) 2>&5
4543 ac_status=$?
4544 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4545 (exit $ac_status); }; }; then
4546 eval "$as_ac_var=yes"
4547else
4548 echo "$as_me: failed program was:" >&5
4549cat conftest.$ac_ext >&5
4550eval "$as_ac_var=no"
4551fi
4552rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
4553fi
4554echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5
4555echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
4556if test `eval echo '${'$as_ac_var'}'` = yes; then
4557 cat >>confdefs.h <<_ACEOF
4558@%:@define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
4559_ACEOF
4560
4561fi
4562done
4563
4564 MANTYPE=man
4565 do_sco3_extra_lib_check=yes
4566 ;;
4567*-*-sco3.2v5*)
4568 if test -z "$GCC"; then
4569 CFLAGS="$CFLAGS -belf"
4570 fi
4571 CPPFLAGS="$CPPFLAGS -I/usr/local/include"
4572 LDFLAGS="$LDFLAGS -L/usr/local/lib"
4573 LIBS="$LIBS -lprot -lx -ltinfo -lm"
4574 no_dev_ptmx=1
4575 cat >>confdefs.h <<\_ACEOF
4576@%:@define USE_PIPES 1
4577_ACEOF
4578
4579 cat >>confdefs.h <<\_ACEOF
4580@%:@define HAVE_SECUREWARE 1
4581_ACEOF
4582
4583 cat >>confdefs.h <<\_ACEOF
4584@%:@define DISABLE_SHADOW 1
4585_ACEOF
4586
4587 cat >>confdefs.h <<\_ACEOF
4588@%:@define DISABLE_FD_PASSING 1
4589_ACEOF
4590
4591
4592
4593for ac_func in getluid setluid
4594do
4595as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
4596echo "$as_me:$LINENO: checking for $ac_func" >&5
4597echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
4598if eval "test \"\${$as_ac_var+set}\" = set"; then
4599 echo $ECHO_N "(cached) $ECHO_C" >&6
4600else
4601 cat >conftest.$ac_ext <<_ACEOF
4602#line $LINENO "configure"
4603#include "confdefs.h"
4604/* System header to define __stub macros and hopefully few prototypes,
4605 which can conflict with char $ac_func (); below. */
4606#include <assert.h>
4607/* Override any gcc2 internal prototype to avoid an error. */
4608#ifdef __cplusplus
4609extern "C"
4610#endif
4611/* We use char because int might match the return type of a gcc2
4612 builtin and then its argument prototype would still apply. */
4613char $ac_func ();
4614char (*f) ();
4615
4616#ifdef F77_DUMMY_MAIN
4617# ifdef __cplusplus
4618 extern "C"
4619# endif
4620 int F77_DUMMY_MAIN() { return 1; }
4621#endif
4622int
4623main ()
4624{
4625/* The GNU C library defines this for functions which it implements
4626 to always fail with ENOSYS. Some functions are actually named
4627 something starting with __ and the normal name is an alias. */
4628#if defined (__stub_$ac_func) || defined (__stub___$ac_func)
4629choke me
4630#else
4631f = $ac_func;
4632#endif
4633
4634 ;
4635 return 0;
4636}
4637_ACEOF
4638rm -f conftest.$ac_objext conftest$ac_exeext
4639if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
4640 (eval $ac_link) 2>&5
4641 ac_status=$?
4642 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4643 (exit $ac_status); } &&
4644 { ac_try='test -s conftest$ac_exeext'
4645 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
4646 (eval $ac_try) 2>&5
4647 ac_status=$?
4648 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4649 (exit $ac_status); }; }; then
4650 eval "$as_ac_var=yes"
4651else
4652 echo "$as_me: failed program was:" >&5
4653cat conftest.$ac_ext >&5
4654eval "$as_ac_var=no"
4655fi
4656rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
4657fi
4658echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5
4659echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
4660if test `eval echo '${'$as_ac_var'}'` = yes; then
4661 cat >>confdefs.h <<_ACEOF
4662@%:@define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
4663_ACEOF
4664
4665fi
4666done
4667
4668 MANTYPE=man
4669 ;;
4670*-*-unicosmk*)
4671 cat >>confdefs.h <<\_ACEOF
4672@%:@define USE_PIPES 1
4673_ACEOF
4674
4675 cat >>confdefs.h <<\_ACEOF
4676@%:@define DISABLE_FD_PASSING 1
4677_ACEOF
4678
4679 LDFLAGS="$LDFLAGS"
4680 LIBS="$LIBS -lgen -lrsc -lshare -luex -lacm"
4681 MANTYPE=cat
4682 ;;
4683*-*-unicos*)
4684 cat >>confdefs.h <<\_ACEOF
4685@%:@define USE_PIPES 1
4686_ACEOF
4687
4688 cat >>confdefs.h <<\_ACEOF
4689@%:@define DISABLE_FD_PASSING 1
4690_ACEOF
4691
4692 cat >>confdefs.h <<\_ACEOF
4693@%:@define NO_SSH_LASTLOG 1
4694_ACEOF
4695
4696 LDFLAGS="$LDFLAGS -Wl,-Dmsglevel=334:fatal"
4697 LIBS="$LIBS -lgen -lrsc -lshare -luex -lacm"
4698 MANTYPE=cat
4699 ;;
4700*-dec-osf*)
4701 echo "$as_me:$LINENO: checking for Digital Unix SIA" >&5
4702echo $ECHO_N "checking for Digital Unix SIA... $ECHO_C" >&6
4703 no_osfsia=""
4704
4705# Check whether --with-osfsia or --without-osfsia was given.
4706if test "${with_osfsia+set}" = set; then
4707 withval="$with_osfsia"
4708
4709 if test "x$withval" = "xno" ; then
4710 echo "$as_me:$LINENO: result: disabled" >&5
4711echo "${ECHO_T}disabled" >&6
4712 no_osfsia=1
4713 fi
4714
4715fi;
4716 if test -z "$no_osfsia" ; then
4717 if test -f /etc/sia/matrix.conf; then
4718 echo "$as_me:$LINENO: result: yes" >&5
4719echo "${ECHO_T}yes" >&6
4720 cat >>confdefs.h <<\_ACEOF
4721@%:@define HAVE_OSF_SIA 1
4722_ACEOF
4723
4724 cat >>confdefs.h <<\_ACEOF
4725@%:@define DISABLE_LOGIN 1
4726_ACEOF
4727
4728 cat >>confdefs.h <<\_ACEOF
4729@%:@define DISABLE_FD_PASSING 1
4730_ACEOF
4731
4732 LIBS="$LIBS -lsecurity -ldb -lm -laud"
4733 else
4734 echo "$as_me:$LINENO: result: no" >&5
4735echo "${ECHO_T}no" >&6
4736 fi
4737 fi
4738 cat >>confdefs.h <<\_ACEOF
4739@%:@define DISABLE_FD_PASSING 1
4740_ACEOF
4741
4742 ;;
4743
4744*-*-nto-qnx)
4745 cat >>confdefs.h <<\_ACEOF
4746@%:@define USE_PIPES 1
4747_ACEOF
4748
4749 cat >>confdefs.h <<\_ACEOF
4750@%:@define NO_X11_UNIX_SOCKETS 1
4751_ACEOF
4752
4753 cat >>confdefs.h <<\_ACEOF
4754@%:@define MISSING_NFDBITS 1
4755_ACEOF
4756
4757 cat >>confdefs.h <<\_ACEOF
4758@%:@define MISSING_HOWMANY 1
4759_ACEOF
4760
4761 cat >>confdefs.h <<\_ACEOF
4762@%:@define MISSING_FD_MASK 1
4763_ACEOF
4764
4765 ;;
4766esac
4767
4768# Allow user to specify flags
4769
4770# Check whether --with-cflags or --without-cflags was given.
4771if test "${with_cflags+set}" = set; then
4772 withval="$with_cflags"
4773
4774 if test "x$withval" != "xno" ; then
4775 CFLAGS="$CFLAGS $withval"
4776 fi
4777
4778
4779fi;
4780
4781# Check whether --with-cppflags or --without-cppflags was given.
4782if test "${with_cppflags+set}" = set; then
4783 withval="$with_cppflags"
4784
4785 if test "x$withval" != "xno"; then
4786 CPPFLAGS="$CPPFLAGS $withval"
4787 fi
4788
4789
4790fi;
4791
4792# Check whether --with-ldflags or --without-ldflags was given.
4793if test "${with_ldflags+set}" = set; then
4794 withval="$with_ldflags"
4795
4796 if test "x$withval" != "xno" ; then
4797 LDFLAGS="$LDFLAGS $withval"
4798 fi
4799
4800
4801fi;
4802
4803# Check whether --with-libs or --without-libs was given.
4804if test "${with_libs+set}" = set; then
4805 withval="$with_libs"
4806
4807 if test "x$withval" != "xno" ; then
4808 LIBS="$LIBS $withval"
4809 fi
4810
4811
4812fi;
4813
4814# Checks for header files.
4815
4816echo "$as_me:$LINENO: checking for ANSI C header files" >&5
4817echo $ECHO_N "checking for ANSI C header files... $ECHO_C" >&6
4818if test "${ac_cv_header_stdc+set}" = set; then
4819 echo $ECHO_N "(cached) $ECHO_C" >&6
4820else
4821 cat >conftest.$ac_ext <<_ACEOF
4822#line $LINENO "configure"
4823#include "confdefs.h"
4824#include <stdlib.h>
4825#include <stdarg.h>
4826#include <string.h>
4827#include <float.h>
4828
4829_ACEOF
4830if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5
4831 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
4832 ac_status=$?
4833 egrep -v '^ *\+' conftest.er1 >conftest.err
4834 rm -f conftest.er1
4835 cat conftest.err >&5
4836 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4837 (exit $ac_status); } >/dev/null; then
4838 if test -s conftest.err; then
4839 ac_cpp_err=$ac_c_preproc_warn_flag
4840 else
4841 ac_cpp_err=
4842 fi
4843else
4844 ac_cpp_err=yes
4845fi
4846if test -z "$ac_cpp_err"; then
4847 ac_cv_header_stdc=yes
4848else
4849 echo "$as_me: failed program was:" >&5
4850 cat conftest.$ac_ext >&5
4851 ac_cv_header_stdc=no
4852fi
4853rm -f conftest.err conftest.$ac_ext
4854
4855if test $ac_cv_header_stdc = yes; then
4856 # SunOS 4.x string.h does not declare mem*, contrary to ANSI.
4857 cat >conftest.$ac_ext <<_ACEOF
4858#line $LINENO "configure"
4859#include "confdefs.h"
4860#include <string.h>
4861
4862_ACEOF
4863if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
4864 egrep "memchr" >/dev/null 2>&1; then
4865 :
4866else
4867 ac_cv_header_stdc=no
4868fi
4869rm -f conftest*
4870
4871fi
4872
4873if test $ac_cv_header_stdc = yes; then
4874 # ISC 2.0.2 stdlib.h does not declare free, contrary to ANSI.
4875 cat >conftest.$ac_ext <<_ACEOF
4876#line $LINENO "configure"
4877#include "confdefs.h"
4878#include <stdlib.h>
4879
4880_ACEOF
4881if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
4882 egrep "free" >/dev/null 2>&1; then
4883 :
4884else
4885 ac_cv_header_stdc=no
4886fi
4887rm -f conftest*
4888
4889fi
4890
4891if test $ac_cv_header_stdc = yes; then
4892 # /bin/cc in Irix-4.0.5 gets non-ANSI ctype macros unless using -ansi.
4893 if test "$cross_compiling" = yes; then
4894 :
4895else
4896 cat >conftest.$ac_ext <<_ACEOF
4897#line $LINENO "configure"
4898#include "confdefs.h"
4899#include <ctype.h>
4900#if ((' ' & 0x0FF) == 0x020)
4901# define ISLOWER(c) ('a' <= (c) && (c) <= 'z')
4902# define TOUPPER(c) (ISLOWER(c) ? 'A' + ((c) - 'a') : (c))
4903#else
4904# define ISLOWER(c) (('a' <= (c) && (c) <= 'i') \
4905 || ('j' <= (c) && (c) <= 'r') \
4906 || ('s' <= (c) && (c) <= 'z'))
4907# define TOUPPER(c) (ISLOWER(c) ? ((c) | 0x40) : (c))
4908#endif
4909
4910#define XOR(e, f) (((e) && !(f)) || (!(e) && (f)))
4911int
4912main ()
4913{
4914 int i;
4915 for (i = 0; i < 256; i++)
4916 if (XOR (islower (i), ISLOWER (i))
4917 || toupper (i) != TOUPPER (i))
4918 exit(2);
4919 exit (0);
4920}
4921_ACEOF
4922rm -f conftest$ac_exeext
4923if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
4924 (eval $ac_link) 2>&5
4925 ac_status=$?
4926 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4927 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
4928 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
4929 (eval $ac_try) 2>&5
4930 ac_status=$?
4931 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4932 (exit $ac_status); }; }; then
4933 :
4934else
4935 echo "$as_me: program exited with status $ac_status" >&5
4936echo "$as_me: failed program was:" >&5
4937cat conftest.$ac_ext >&5
4938( exit $ac_status )
4939ac_cv_header_stdc=no
4940fi
4941rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
4942fi
4943fi
4944fi
4945echo "$as_me:$LINENO: result: $ac_cv_header_stdc" >&5
4946echo "${ECHO_T}$ac_cv_header_stdc" >&6
4947if test $ac_cv_header_stdc = yes; then
4948
4949cat >>confdefs.h <<\_ACEOF
4950@%:@define STDC_HEADERS 1
4951_ACEOF
4952
4953fi
4954
4955# On IRIX 5.3, sys/types and inttypes.h are conflicting.
4956
4957
4958
4959
4960
4961
4962
4963
4964
4965for ac_header in sys/types.h sys/stat.h stdlib.h string.h memory.h strings.h \
4966 inttypes.h stdint.h unistd.h
4967do
4968as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
4969echo "$as_me:$LINENO: checking for $ac_header" >&5
4970echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
4971if eval "test \"\${$as_ac_Header+set}\" = set"; then
4972 echo $ECHO_N "(cached) $ECHO_C" >&6
4973else
4974 cat >conftest.$ac_ext <<_ACEOF
4975#line $LINENO "configure"
4976#include "confdefs.h"
4977$ac_includes_default
4978
4979@%:@include <$ac_header>
4980_ACEOF
4981rm -f conftest.$ac_objext
4982if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
4983 (eval $ac_compile) 2>&5
4984 ac_status=$?
4985 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4986 (exit $ac_status); } &&
4987 { ac_try='test -s conftest.$ac_objext'
4988 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
4989 (eval $ac_try) 2>&5
4990 ac_status=$?
4991 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4992 (exit $ac_status); }; }; then
4993 eval "$as_ac_Header=yes"
4994else
4995 echo "$as_me: failed program was:" >&5
4996cat conftest.$ac_ext >&5
4997eval "$as_ac_Header=no"
4998fi
4999rm -f conftest.$ac_objext conftest.$ac_ext
5000fi
5001echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5
5002echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6
5003if test `eval echo '${'$as_ac_Header'}'` = yes; then
5004 cat >>confdefs.h <<_ACEOF
5005@%:@define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
5006_ACEOF
5007
5008fi
5009
5010done
5011
5012
5013
5014
5015
5016
5017
5018
5019
5020
5021
5022
5023
5024
5025
5026
5027
5028
5029
5030
5031
5032
5033
5034
5035
5036
5037
5038
5039
5040
5041
5042
5043
5044
5045
5046
5047
5048
5049
5050
5051
5052
5053
5054
5055
5056
5057
5058for ac_header in bstring.h crypt.h endian.h floatingpoint.h \
5059 getopt.h glob.h ia.h lastlog.h libgen.h limits.h login.h \
5060 login_cap.h maillock.h netdb.h netgroup.h \
5061 netinet/in_systm.h paths.h pty.h readpassphrase.h \
5062 rpc/types.h security/pam_appl.h shadow.h stddef.h stdint.h \
5063 strings.h sys/bitypes.h sys/bsdtty.h sys/cdefs.h \
5064 sys/mman.h sys/pstat.h sys/select.h sys/stat.h \
5065 sys/stropts.h sys/sysmacros.h sys/time.h sys/timers.h \
5066 sys/un.h time.h tmpdir.h ttyent.h usersec.h \
5067 util.h utime.h utmp.h utmpx.h
5068do
5069as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
5070if eval "test \"\${$as_ac_Header+set}\" = set"; then
5071 echo "$as_me:$LINENO: checking for $ac_header" >&5
5072echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
5073if eval "test \"\${$as_ac_Header+set}\" = set"; then
5074 echo $ECHO_N "(cached) $ECHO_C" >&6
5075fi
5076echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5
5077echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6
5078else
5079 # Is the header compilable?
5080echo "$as_me:$LINENO: checking $ac_header usability" >&5
5081echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6
5082cat >conftest.$ac_ext <<_ACEOF
5083#line $LINENO "configure"
5084#include "confdefs.h"
5085$ac_includes_default
5086@%:@include <$ac_header>
5087_ACEOF
5088rm -f conftest.$ac_objext
5089if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
5090 (eval $ac_compile) 2>&5
5091 ac_status=$?
5092 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5093 (exit $ac_status); } &&
5094 { ac_try='test -s conftest.$ac_objext'
5095 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
5096 (eval $ac_try) 2>&5
5097 ac_status=$?
5098 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5099 (exit $ac_status); }; }; then
5100 ac_header_compiler=yes
5101else
5102 echo "$as_me: failed program was:" >&5
5103cat conftest.$ac_ext >&5
5104ac_header_compiler=no
5105fi
5106rm -f conftest.$ac_objext conftest.$ac_ext
5107echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
5108echo "${ECHO_T}$ac_header_compiler" >&6
5109
5110# Is the header present?
5111echo "$as_me:$LINENO: checking $ac_header presence" >&5
5112echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6
5113cat >conftest.$ac_ext <<_ACEOF
5114#line $LINENO "configure"
5115#include "confdefs.h"
5116@%:@include <$ac_header>
5117_ACEOF
5118if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5
5119 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
5120 ac_status=$?
5121 egrep -v '^ *\+' conftest.er1 >conftest.err
5122 rm -f conftest.er1
5123 cat conftest.err >&5
5124 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5125 (exit $ac_status); } >/dev/null; then
5126 if test -s conftest.err; then
5127 ac_cpp_err=$ac_c_preproc_warn_flag
5128 else
5129 ac_cpp_err=
5130 fi
5131else
5132 ac_cpp_err=yes
5133fi
5134if test -z "$ac_cpp_err"; then
5135 ac_header_preproc=yes
5136else
5137 echo "$as_me: failed program was:" >&5
5138 cat conftest.$ac_ext >&5
5139 ac_header_preproc=no
5140fi
5141rm -f conftest.err conftest.$ac_ext
5142echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
5143echo "${ECHO_T}$ac_header_preproc" >&6
5144
5145# So? What about this header?
5146case $ac_header_compiler:$ac_header_preproc in
5147 yes:no )
5148 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
5149echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
5150 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
5151echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;};;
5152 no:yes )
5153 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
5154echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
5155 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
5156echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
5157 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
5158echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;};;
5159esac
5160echo "$as_me:$LINENO: checking for $ac_header" >&5
5161echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
5162if eval "test \"\${$as_ac_Header+set}\" = set"; then
5163 echo $ECHO_N "(cached) $ECHO_C" >&6
5164else
5165 eval "$as_ac_Header=$ac_header_preproc"
5166fi
5167echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5
5168echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6
5169
5170fi
5171if test `eval echo '${'$as_ac_Header'}'` = yes; then
5172 cat >>confdefs.h <<_ACEOF
5173@%:@define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
5174_ACEOF
5175
5176fi
5177
5178done
5179
5180
5181# Checks for libraries.
5182echo "$as_me:$LINENO: checking for yp_match" >&5
5183echo $ECHO_N "checking for yp_match... $ECHO_C" >&6
5184if test "${ac_cv_func_yp_match+set}" = set; then
5185 echo $ECHO_N "(cached) $ECHO_C" >&6
5186else
5187 cat >conftest.$ac_ext <<_ACEOF
5188#line $LINENO "configure"
5189#include "confdefs.h"
5190/* System header to define __stub macros and hopefully few prototypes,
5191 which can conflict with char yp_match (); below. */
5192#include <assert.h>
5193/* Override any gcc2 internal prototype to avoid an error. */
5194#ifdef __cplusplus
5195extern "C"
5196#endif
5197/* We use char because int might match the return type of a gcc2
5198 builtin and then its argument prototype would still apply. */
5199char yp_match ();
5200char (*f) ();
5201
5202#ifdef F77_DUMMY_MAIN
5203# ifdef __cplusplus
5204 extern "C"
5205# endif
5206 int F77_DUMMY_MAIN() { return 1; }
5207#endif
5208int
5209main ()
5210{
5211/* The GNU C library defines this for functions which it implements
5212 to always fail with ENOSYS. Some functions are actually named
5213 something starting with __ and the normal name is an alias. */
5214#if defined (__stub_yp_match) || defined (__stub___yp_match)
5215choke me
5216#else
5217f = yp_match;
5218#endif
5219
5220 ;
5221 return 0;
5222}
5223_ACEOF
5224rm -f conftest.$ac_objext conftest$ac_exeext
5225if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
5226 (eval $ac_link) 2>&5
5227 ac_status=$?
5228 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5229 (exit $ac_status); } &&
5230 { ac_try='test -s conftest$ac_exeext'
5231 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
5232 (eval $ac_try) 2>&5
5233 ac_status=$?
5234 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5235 (exit $ac_status); }; }; then
5236 ac_cv_func_yp_match=yes
5237else
5238 echo "$as_me: failed program was:" >&5
5239cat conftest.$ac_ext >&5
5240ac_cv_func_yp_match=no
5241fi
5242rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
5243fi
5244echo "$as_me:$LINENO: result: $ac_cv_func_yp_match" >&5
5245echo "${ECHO_T}$ac_cv_func_yp_match" >&6
5246if test $ac_cv_func_yp_match = yes; then
5247 :
5248else
5249
5250echo "$as_me:$LINENO: checking for yp_match in -lnsl" >&5
5251echo $ECHO_N "checking for yp_match in -lnsl... $ECHO_C" >&6
5252if test "${ac_cv_lib_nsl_yp_match+set}" = set; then
5253 echo $ECHO_N "(cached) $ECHO_C" >&6
5254else
5255 ac_check_lib_save_LIBS=$LIBS
5256LIBS="-lnsl $LIBS"
5257cat >conftest.$ac_ext <<_ACEOF
5258#line $LINENO "configure"
5259#include "confdefs.h"
5260
5261/* Override any gcc2 internal prototype to avoid an error. */
5262#ifdef __cplusplus
5263extern "C"
5264#endif
5265/* We use char because int might match the return type of a gcc2
5266 builtin and then its argument prototype would still apply. */
5267char yp_match ();
5268#ifdef F77_DUMMY_MAIN
5269# ifdef __cplusplus
5270 extern "C"
5271# endif
5272 int F77_DUMMY_MAIN() { return 1; }
5273#endif
5274int
5275main ()
5276{
5277yp_match ();
5278 ;
5279 return 0;
5280}
5281_ACEOF
5282rm -f conftest.$ac_objext conftest$ac_exeext
5283if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
5284 (eval $ac_link) 2>&5
5285 ac_status=$?
5286 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5287 (exit $ac_status); } &&
5288 { ac_try='test -s conftest$ac_exeext'
5289 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
5290 (eval $ac_try) 2>&5
5291 ac_status=$?
5292 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5293 (exit $ac_status); }; }; then
5294 ac_cv_lib_nsl_yp_match=yes
5295else
5296 echo "$as_me: failed program was:" >&5
5297cat conftest.$ac_ext >&5
5298ac_cv_lib_nsl_yp_match=no
5299fi
5300rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
5301LIBS=$ac_check_lib_save_LIBS
5302fi
5303echo "$as_me:$LINENO: result: $ac_cv_lib_nsl_yp_match" >&5
5304echo "${ECHO_T}$ac_cv_lib_nsl_yp_match" >&6
5305if test $ac_cv_lib_nsl_yp_match = yes; then
5306 cat >>confdefs.h <<_ACEOF
5307@%:@define HAVE_LIBNSL 1
5308_ACEOF
5309
5310 LIBS="-lnsl $LIBS"
5311
5312fi
5313
5314fi
5315
5316echo "$as_me:$LINENO: checking for setsockopt" >&5
5317echo $ECHO_N "checking for setsockopt... $ECHO_C" >&6
5318if test "${ac_cv_func_setsockopt+set}" = set; then
5319 echo $ECHO_N "(cached) $ECHO_C" >&6
5320else
5321 cat >conftest.$ac_ext <<_ACEOF
5322#line $LINENO "configure"
5323#include "confdefs.h"
5324/* System header to define __stub macros and hopefully few prototypes,
5325 which can conflict with char setsockopt (); below. */
5326#include <assert.h>
5327/* Override any gcc2 internal prototype to avoid an error. */
5328#ifdef __cplusplus
5329extern "C"
5330#endif
5331/* We use char because int might match the return type of a gcc2
5332 builtin and then its argument prototype would still apply. */
5333char setsockopt ();
5334char (*f) ();
5335
5336#ifdef F77_DUMMY_MAIN
5337# ifdef __cplusplus
5338 extern "C"
5339# endif
5340 int F77_DUMMY_MAIN() { return 1; }
5341#endif
5342int
5343main ()
5344{
5345/* The GNU C library defines this for functions which it implements
5346 to always fail with ENOSYS. Some functions are actually named
5347 something starting with __ and the normal name is an alias. */
5348#if defined (__stub_setsockopt) || defined (__stub___setsockopt)
5349choke me
5350#else
5351f = setsockopt;
5352#endif
5353
5354 ;
5355 return 0;
5356}
5357_ACEOF
5358rm -f conftest.$ac_objext conftest$ac_exeext
5359if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
5360 (eval $ac_link) 2>&5
5361 ac_status=$?
5362 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5363 (exit $ac_status); } &&
5364 { ac_try='test -s conftest$ac_exeext'
5365 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
5366 (eval $ac_try) 2>&5
5367 ac_status=$?
5368 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5369 (exit $ac_status); }; }; then
5370 ac_cv_func_setsockopt=yes
5371else
5372 echo "$as_me: failed program was:" >&5
5373cat conftest.$ac_ext >&5
5374ac_cv_func_setsockopt=no
5375fi
5376rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
5377fi
5378echo "$as_me:$LINENO: result: $ac_cv_func_setsockopt" >&5
5379echo "${ECHO_T}$ac_cv_func_setsockopt" >&6
5380if test $ac_cv_func_setsockopt = yes; then
5381 :
5382else
5383
5384echo "$as_me:$LINENO: checking for setsockopt in -lsocket" >&5
5385echo $ECHO_N "checking for setsockopt in -lsocket... $ECHO_C" >&6
5386if test "${ac_cv_lib_socket_setsockopt+set}" = set; then
5387 echo $ECHO_N "(cached) $ECHO_C" >&6
5388else
5389 ac_check_lib_save_LIBS=$LIBS
5390LIBS="-lsocket $LIBS"
5391cat >conftest.$ac_ext <<_ACEOF
5392#line $LINENO "configure"
5393#include "confdefs.h"
5394
5395/* Override any gcc2 internal prototype to avoid an error. */
5396#ifdef __cplusplus
5397extern "C"
5398#endif
5399/* We use char because int might match the return type of a gcc2
5400 builtin and then its argument prototype would still apply. */
5401char setsockopt ();
5402#ifdef F77_DUMMY_MAIN
5403# ifdef __cplusplus
5404 extern "C"
5405# endif
5406 int F77_DUMMY_MAIN() { return 1; }
5407#endif
5408int
5409main ()
5410{
5411setsockopt ();
5412 ;
5413 return 0;
5414}
5415_ACEOF
5416rm -f conftest.$ac_objext conftest$ac_exeext
5417if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
5418 (eval $ac_link) 2>&5
5419 ac_status=$?
5420 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5421 (exit $ac_status); } &&
5422 { ac_try='test -s conftest$ac_exeext'
5423 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
5424 (eval $ac_try) 2>&5
5425 ac_status=$?
5426 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5427 (exit $ac_status); }; }; then
5428 ac_cv_lib_socket_setsockopt=yes
5429else
5430 echo "$as_me: failed program was:" >&5
5431cat conftest.$ac_ext >&5
5432ac_cv_lib_socket_setsockopt=no
5433fi
5434rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
5435LIBS=$ac_check_lib_save_LIBS
5436fi
5437echo "$as_me:$LINENO: result: $ac_cv_lib_socket_setsockopt" >&5
5438echo "${ECHO_T}$ac_cv_lib_socket_setsockopt" >&6
5439if test $ac_cv_lib_socket_setsockopt = yes; then
5440 cat >>confdefs.h <<_ACEOF
5441@%:@define HAVE_LIBSOCKET 1
5442_ACEOF
5443
5444 LIBS="-lsocket $LIBS"
5445
5446fi
5447
5448fi
5449
5450
5451if test "x$with_tcp_wrappers" != "xno" ; then
5452 if test "x$do_sco3_extra_lib_check" = "xyes" ; then
5453 echo "$as_me:$LINENO: checking for innetgr in -lrpc" >&5
5454echo $ECHO_N "checking for innetgr in -lrpc... $ECHO_C" >&6
5455if test "${ac_cv_lib_rpc_innetgr+set}" = set; then
5456 echo $ECHO_N "(cached) $ECHO_C" >&6
5457else
5458 ac_check_lib_save_LIBS=$LIBS
5459LIBS="-lrpc -lyp -lrpc $LIBS"
5460cat >conftest.$ac_ext <<_ACEOF
5461#line $LINENO "configure"
5462#include "confdefs.h"
5463
5464/* Override any gcc2 internal prototype to avoid an error. */
5465#ifdef __cplusplus
5466extern "C"
5467#endif
5468/* We use char because int might match the return type of a gcc2
5469 builtin and then its argument prototype would still apply. */
5470char innetgr ();
5471#ifdef F77_DUMMY_MAIN
5472# ifdef __cplusplus
5473 extern "C"
5474# endif
5475 int F77_DUMMY_MAIN() { return 1; }
5476#endif
5477int
5478main ()
5479{
5480innetgr ();
5481 ;
5482 return 0;
5483}
5484_ACEOF
5485rm -f conftest.$ac_objext conftest$ac_exeext
5486if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
5487 (eval $ac_link) 2>&5
5488 ac_status=$?
5489 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5490 (exit $ac_status); } &&
5491 { ac_try='test -s conftest$ac_exeext'
5492 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
5493 (eval $ac_try) 2>&5
5494 ac_status=$?
5495 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5496 (exit $ac_status); }; }; then
5497 ac_cv_lib_rpc_innetgr=yes
5498else
5499 echo "$as_me: failed program was:" >&5
5500cat conftest.$ac_ext >&5
5501ac_cv_lib_rpc_innetgr=no
5502fi
5503rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
5504LIBS=$ac_check_lib_save_LIBS
5505fi
5506echo "$as_me:$LINENO: result: $ac_cv_lib_rpc_innetgr" >&5
5507echo "${ECHO_T}$ac_cv_lib_rpc_innetgr" >&6
5508if test $ac_cv_lib_rpc_innetgr = yes; then
5509 LIBS="-lrpc -lyp -lrpc $LIBS"
5510fi
5511
5512 fi
5513fi
5514
5515echo "$as_me:$LINENO: checking for getspnam" >&5
5516echo $ECHO_N "checking for getspnam... $ECHO_C" >&6
5517if test "${ac_cv_func_getspnam+set}" = set; then
5518 echo $ECHO_N "(cached) $ECHO_C" >&6
5519else
5520 cat >conftest.$ac_ext <<_ACEOF
5521#line $LINENO "configure"
5522#include "confdefs.h"
5523/* System header to define __stub macros and hopefully few prototypes,
5524 which can conflict with char getspnam (); below. */
5525#include <assert.h>
5526/* Override any gcc2 internal prototype to avoid an error. */
5527#ifdef __cplusplus
5528extern "C"
5529#endif
5530/* We use char because int might match the return type of a gcc2
5531 builtin and then its argument prototype would still apply. */
5532char getspnam ();
5533char (*f) ();
5534
5535#ifdef F77_DUMMY_MAIN
5536# ifdef __cplusplus
5537 extern "C"
5538# endif
5539 int F77_DUMMY_MAIN() { return 1; }
5540#endif
5541int
5542main ()
5543{
5544/* The GNU C library defines this for functions which it implements
5545 to always fail with ENOSYS. Some functions are actually named
5546 something starting with __ and the normal name is an alias. */
5547#if defined (__stub_getspnam) || defined (__stub___getspnam)
5548choke me
5549#else
5550f = getspnam;
5551#endif
5552
5553 ;
5554 return 0;
5555}
5556_ACEOF
5557rm -f conftest.$ac_objext conftest$ac_exeext
5558if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
5559 (eval $ac_link) 2>&5
5560 ac_status=$?
5561 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5562 (exit $ac_status); } &&
5563 { ac_try='test -s conftest$ac_exeext'
5564 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
5565 (eval $ac_try) 2>&5
5566 ac_status=$?
5567 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5568 (exit $ac_status); }; }; then
5569 ac_cv_func_getspnam=yes
5570else
5571 echo "$as_me: failed program was:" >&5
5572cat conftest.$ac_ext >&5
5573ac_cv_func_getspnam=no
5574fi
5575rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
5576fi
5577echo "$as_me:$LINENO: result: $ac_cv_func_getspnam" >&5
5578echo "${ECHO_T}$ac_cv_func_getspnam" >&6
5579if test $ac_cv_func_getspnam = yes; then
5580 :
5581else
5582 echo "$as_me:$LINENO: checking for getspnam in -lgen" >&5
5583echo $ECHO_N "checking for getspnam in -lgen... $ECHO_C" >&6
5584if test "${ac_cv_lib_gen_getspnam+set}" = set; then
5585 echo $ECHO_N "(cached) $ECHO_C" >&6
5586else
5587 ac_check_lib_save_LIBS=$LIBS
5588LIBS="-lgen $LIBS"
5589cat >conftest.$ac_ext <<_ACEOF
5590#line $LINENO "configure"
5591#include "confdefs.h"
5592
5593/* Override any gcc2 internal prototype to avoid an error. */
5594#ifdef __cplusplus
5595extern "C"
5596#endif
5597/* We use char because int might match the return type of a gcc2
5598 builtin and then its argument prototype would still apply. */
5599char getspnam ();
5600#ifdef F77_DUMMY_MAIN
5601# ifdef __cplusplus
5602 extern "C"
5603# endif
5604 int F77_DUMMY_MAIN() { return 1; }
5605#endif
5606int
5607main ()
5608{
5609getspnam ();
5610 ;
5611 return 0;
5612}
5613_ACEOF
5614rm -f conftest.$ac_objext conftest$ac_exeext
5615if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
5616 (eval $ac_link) 2>&5
5617 ac_status=$?
5618 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5619 (exit $ac_status); } &&
5620 { ac_try='test -s conftest$ac_exeext'
5621 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
5622 (eval $ac_try) 2>&5
5623 ac_status=$?
5624 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5625 (exit $ac_status); }; }; then
5626 ac_cv_lib_gen_getspnam=yes
5627else
5628 echo "$as_me: failed program was:" >&5
5629cat conftest.$ac_ext >&5
5630ac_cv_lib_gen_getspnam=no
5631fi
5632rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
5633LIBS=$ac_check_lib_save_LIBS
5634fi
5635echo "$as_me:$LINENO: result: $ac_cv_lib_gen_getspnam" >&5
5636echo "${ECHO_T}$ac_cv_lib_gen_getspnam" >&6
5637if test $ac_cv_lib_gen_getspnam = yes; then
5638 LIBS="$LIBS -lgen"
5639fi
5640
5641fi
5642
5643
5644
5645# Check whether --with-rpath or --without-rpath was given.
5646if test "${with_rpath+set}" = set; then
5647 withval="$with_rpath"
5648
5649 if test "x$withval" = "xno" ; then
5650 need_dash_r=""
5651 fi
5652 if test "x$withval" = "xyes" ; then
5653 need_dash_r=1
5654 fi
5655
5656
5657fi;
5658
5659
5660# Check whether --with-zlib or --without-zlib was given.
5661if test "${with_zlib+set}" = set; then
5662 withval="$with_zlib"
5663
5664 if test "x$withval" = "xno" ; then
5665 { { echo "$as_me:$LINENO: error: *** zlib is required ***" >&5
5666echo "$as_me: error: *** zlib is required ***" >&2;}
5667 { (exit 1); exit 1; }; }
5668 fi
5669 if test -d "$withval/lib"; then
5670 if test -n "${need_dash_r}"; then
5671 LDFLAGS="-L${withval}/lib -R${withval}/lib ${LDFLAGS}"
5672 else
5673 LDFLAGS="-L${withval}/lib ${LDFLAGS}"
5674 fi
5675 else
5676 if test -n "${need_dash_r}"; then
5677 LDFLAGS="-L${withval} -R${withval} ${LDFLAGS}"
5678 else
5679 LDFLAGS="-L${withval} ${LDFLAGS}"
5680 fi
5681 fi
5682 if test -d "$withval/include"; then
5683 CPPFLAGS="-I${withval}/include ${CPPFLAGS}"
5684 else
5685 CPPFLAGS="-I${withval} ${CPPFLAGS}"
5686 fi
5687
5688
5689fi;
5690
5691
5692echo "$as_me:$LINENO: checking for deflate in -lz" >&5
5693echo $ECHO_N "checking for deflate in -lz... $ECHO_C" >&6
5694if test "${ac_cv_lib_z_deflate+set}" = set; then
5695 echo $ECHO_N "(cached) $ECHO_C" >&6
5696else
5697 ac_check_lib_save_LIBS=$LIBS
5698LIBS="-lz $LIBS"
5699cat >conftest.$ac_ext <<_ACEOF
5700#line $LINENO "configure"
5701#include "confdefs.h"
5702
5703/* Override any gcc2 internal prototype to avoid an error. */
5704#ifdef __cplusplus
5705extern "C"
5706#endif
5707/* We use char because int might match the return type of a gcc2
5708 builtin and then its argument prototype would still apply. */
5709char deflate ();
5710#ifdef F77_DUMMY_MAIN
5711# ifdef __cplusplus
5712 extern "C"
5713# endif
5714 int F77_DUMMY_MAIN() { return 1; }
5715#endif
5716int
5717main ()
5718{
5719deflate ();
5720 ;
5721 return 0;
5722}
5723_ACEOF
5724rm -f conftest.$ac_objext conftest$ac_exeext
5725if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
5726 (eval $ac_link) 2>&5
5727 ac_status=$?
5728 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5729 (exit $ac_status); } &&
5730 { ac_try='test -s conftest$ac_exeext'
5731 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
5732 (eval $ac_try) 2>&5
5733 ac_status=$?
5734 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5735 (exit $ac_status); }; }; then
5736 ac_cv_lib_z_deflate=yes
5737else
5738 echo "$as_me: failed program was:" >&5
5739cat conftest.$ac_ext >&5
5740ac_cv_lib_z_deflate=no
5741fi
5742rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
5743LIBS=$ac_check_lib_save_LIBS
5744fi
5745echo "$as_me:$LINENO: result: $ac_cv_lib_z_deflate" >&5
5746echo "${ECHO_T}$ac_cv_lib_z_deflate" >&6
5747if test $ac_cv_lib_z_deflate = yes; then
5748 cat >>confdefs.h <<_ACEOF
5749@%:@define HAVE_LIBZ 1
5750_ACEOF
5751
5752 LIBS="-lz $LIBS"
5753
5754else
5755 { { echo "$as_me:$LINENO: error: *** zlib missing - please install first or check config.log ***" >&5
5756echo "$as_me: error: *** zlib missing - please install first or check config.log ***" >&2;}
5757 { (exit 1); exit 1; }; }
5758fi
5759
5760
5761echo "$as_me:$LINENO: checking for strcasecmp" >&5
5762echo $ECHO_N "checking for strcasecmp... $ECHO_C" >&6
5763if test "${ac_cv_func_strcasecmp+set}" = set; then
5764 echo $ECHO_N "(cached) $ECHO_C" >&6
5765else
5766 cat >conftest.$ac_ext <<_ACEOF
5767#line $LINENO "configure"
5768#include "confdefs.h"
5769/* System header to define __stub macros and hopefully few prototypes,
5770 which can conflict with char strcasecmp (); below. */
5771#include <assert.h>
5772/* Override any gcc2 internal prototype to avoid an error. */
5773#ifdef __cplusplus
5774extern "C"
5775#endif
5776/* We use char because int might match the return type of a gcc2
5777 builtin and then its argument prototype would still apply. */
5778char strcasecmp ();
5779char (*f) ();
5780
5781#ifdef F77_DUMMY_MAIN
5782# ifdef __cplusplus
5783 extern "C"
5784# endif
5785 int F77_DUMMY_MAIN() { return 1; }
5786#endif
5787int
5788main ()
5789{
5790/* The GNU C library defines this for functions which it implements
5791 to always fail with ENOSYS. Some functions are actually named
5792 something starting with __ and the normal name is an alias. */
5793#if defined (__stub_strcasecmp) || defined (__stub___strcasecmp)
5794choke me
5795#else
5796f = strcasecmp;
5797#endif
5798
5799 ;
5800 return 0;
5801}
5802_ACEOF
5803rm -f conftest.$ac_objext conftest$ac_exeext
5804if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
5805 (eval $ac_link) 2>&5
5806 ac_status=$?
5807 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5808 (exit $ac_status); } &&
5809 { ac_try='test -s conftest$ac_exeext'
5810 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
5811 (eval $ac_try) 2>&5
5812 ac_status=$?
5813 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5814 (exit $ac_status); }; }; then
5815 ac_cv_func_strcasecmp=yes
5816else
5817 echo "$as_me: failed program was:" >&5
5818cat conftest.$ac_ext >&5
5819ac_cv_func_strcasecmp=no
5820fi
5821rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
5822fi
5823echo "$as_me:$LINENO: result: $ac_cv_func_strcasecmp" >&5
5824echo "${ECHO_T}$ac_cv_func_strcasecmp" >&6
5825if test $ac_cv_func_strcasecmp = yes; then
5826 :
5827else
5828 echo "$as_me:$LINENO: checking for strcasecmp in -lresolv" >&5
5829echo $ECHO_N "checking for strcasecmp in -lresolv... $ECHO_C" >&6
5830if test "${ac_cv_lib_resolv_strcasecmp+set}" = set; then
5831 echo $ECHO_N "(cached) $ECHO_C" >&6
5832else
5833 ac_check_lib_save_LIBS=$LIBS
5834LIBS="-lresolv $LIBS"
5835cat >conftest.$ac_ext <<_ACEOF
5836#line $LINENO "configure"
5837#include "confdefs.h"
5838
5839/* Override any gcc2 internal prototype to avoid an error. */
5840#ifdef __cplusplus
5841extern "C"
5842#endif
5843/* We use char because int might match the return type of a gcc2
5844 builtin and then its argument prototype would still apply. */
5845char strcasecmp ();
5846#ifdef F77_DUMMY_MAIN
5847# ifdef __cplusplus
5848 extern "C"
5849# endif
5850 int F77_DUMMY_MAIN() { return 1; }
5851#endif
5852int
5853main ()
5854{
5855strcasecmp ();
5856 ;
5857 return 0;
5858}
5859_ACEOF
5860rm -f conftest.$ac_objext conftest$ac_exeext
5861if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
5862 (eval $ac_link) 2>&5
5863 ac_status=$?
5864 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5865 (exit $ac_status); } &&
5866 { ac_try='test -s conftest$ac_exeext'
5867 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
5868 (eval $ac_try) 2>&5
5869 ac_status=$?
5870 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5871 (exit $ac_status); }; }; then
5872 ac_cv_lib_resolv_strcasecmp=yes
5873else
5874 echo "$as_me: failed program was:" >&5
5875cat conftest.$ac_ext >&5
5876ac_cv_lib_resolv_strcasecmp=no
5877fi
5878rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
5879LIBS=$ac_check_lib_save_LIBS
5880fi
5881echo "$as_me:$LINENO: result: $ac_cv_lib_resolv_strcasecmp" >&5
5882echo "${ECHO_T}$ac_cv_lib_resolv_strcasecmp" >&6
5883if test $ac_cv_lib_resolv_strcasecmp = yes; then
5884 LIBS="$LIBS -lresolv"
5885fi
5886
5887
5888fi
5889
5890echo "$as_me:$LINENO: checking for utimes" >&5
5891echo $ECHO_N "checking for utimes... $ECHO_C" >&6
5892if test "${ac_cv_func_utimes+set}" = set; then
5893 echo $ECHO_N "(cached) $ECHO_C" >&6
5894else
5895 cat >conftest.$ac_ext <<_ACEOF
5896#line $LINENO "configure"
5897#include "confdefs.h"
5898/* System header to define __stub macros and hopefully few prototypes,
5899 which can conflict with char utimes (); below. */
5900#include <assert.h>
5901/* Override any gcc2 internal prototype to avoid an error. */
5902#ifdef __cplusplus
5903extern "C"
5904#endif
5905/* We use char because int might match the return type of a gcc2
5906 builtin and then its argument prototype would still apply. */
5907char utimes ();
5908char (*f) ();
5909
5910#ifdef F77_DUMMY_MAIN
5911# ifdef __cplusplus
5912 extern "C"
5913# endif
5914 int F77_DUMMY_MAIN() { return 1; }
5915#endif
5916int
5917main ()
5918{
5919/* The GNU C library defines this for functions which it implements
5920 to always fail with ENOSYS. Some functions are actually named
5921 something starting with __ and the normal name is an alias. */
5922#if defined (__stub_utimes) || defined (__stub___utimes)
5923choke me
5924#else
5925f = utimes;
5926#endif
5927
5928 ;
5929 return 0;
5930}
5931_ACEOF
5932rm -f conftest.$ac_objext conftest$ac_exeext
5933if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
5934 (eval $ac_link) 2>&5
5935 ac_status=$?
5936 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5937 (exit $ac_status); } &&
5938 { ac_try='test -s conftest$ac_exeext'
5939 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
5940 (eval $ac_try) 2>&5
5941 ac_status=$?
5942 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5943 (exit $ac_status); }; }; then
5944 ac_cv_func_utimes=yes
5945else
5946 echo "$as_me: failed program was:" >&5
5947cat conftest.$ac_ext >&5
5948ac_cv_func_utimes=no
5949fi
5950rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
5951fi
5952echo "$as_me:$LINENO: result: $ac_cv_func_utimes" >&5
5953echo "${ECHO_T}$ac_cv_func_utimes" >&6
5954if test $ac_cv_func_utimes = yes; then
5955 :
5956else
5957 echo "$as_me:$LINENO: checking for utimes in -lc89" >&5
5958echo $ECHO_N "checking for utimes in -lc89... $ECHO_C" >&6
5959if test "${ac_cv_lib_c89_utimes+set}" = set; then
5960 echo $ECHO_N "(cached) $ECHO_C" >&6
5961else
5962 ac_check_lib_save_LIBS=$LIBS
5963LIBS="-lc89 $LIBS"
5964cat >conftest.$ac_ext <<_ACEOF
5965#line $LINENO "configure"
5966#include "confdefs.h"
5967
5968/* Override any gcc2 internal prototype to avoid an error. */
5969#ifdef __cplusplus
5970extern "C"
5971#endif
5972/* We use char because int might match the return type of a gcc2
5973 builtin and then its argument prototype would still apply. */
5974char utimes ();
5975#ifdef F77_DUMMY_MAIN
5976# ifdef __cplusplus
5977 extern "C"
5978# endif
5979 int F77_DUMMY_MAIN() { return 1; }
5980#endif
5981int
5982main ()
5983{
5984utimes ();
5985 ;
5986 return 0;
5987}
5988_ACEOF
5989rm -f conftest.$ac_objext conftest$ac_exeext
5990if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
5991 (eval $ac_link) 2>&5
5992 ac_status=$?
5993 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5994 (exit $ac_status); } &&
5995 { ac_try='test -s conftest$ac_exeext'
5996 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
5997 (eval $ac_try) 2>&5
5998 ac_status=$?
5999 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6000 (exit $ac_status); }; }; then
6001 ac_cv_lib_c89_utimes=yes
6002else
6003 echo "$as_me: failed program was:" >&5
6004cat conftest.$ac_ext >&5
6005ac_cv_lib_c89_utimes=no
6006fi
6007rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
6008LIBS=$ac_check_lib_save_LIBS
6009fi
6010echo "$as_me:$LINENO: result: $ac_cv_lib_c89_utimes" >&5
6011echo "${ECHO_T}$ac_cv_lib_c89_utimes" >&6
6012if test $ac_cv_lib_c89_utimes = yes; then
6013 cat >>confdefs.h <<\_ACEOF
6014@%:@define HAVE_UTIMES 1
6015_ACEOF
6016
6017 LIBS="$LIBS -lc89"
6018fi
6019
6020
6021fi
6022
6023
6024
6025for ac_header in libutil.h
6026do
6027as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
6028if eval "test \"\${$as_ac_Header+set}\" = set"; then
6029 echo "$as_me:$LINENO: checking for $ac_header" >&5
6030echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
6031if eval "test \"\${$as_ac_Header+set}\" = set"; then
6032 echo $ECHO_N "(cached) $ECHO_C" >&6
6033fi
6034echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5
6035echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6
6036else
6037 # Is the header compilable?
6038echo "$as_me:$LINENO: checking $ac_header usability" >&5
6039echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6
6040cat >conftest.$ac_ext <<_ACEOF
6041#line $LINENO "configure"
6042#include "confdefs.h"
6043$ac_includes_default
6044@%:@include <$ac_header>
6045_ACEOF
6046rm -f conftest.$ac_objext
6047if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
6048 (eval $ac_compile) 2>&5
6049 ac_status=$?
6050 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6051 (exit $ac_status); } &&
6052 { ac_try='test -s conftest.$ac_objext'
6053 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
6054 (eval $ac_try) 2>&5
6055 ac_status=$?
6056 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6057 (exit $ac_status); }; }; then
6058 ac_header_compiler=yes
6059else
6060 echo "$as_me: failed program was:" >&5
6061cat conftest.$ac_ext >&5
6062ac_header_compiler=no
6063fi
6064rm -f conftest.$ac_objext conftest.$ac_ext
6065echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
6066echo "${ECHO_T}$ac_header_compiler" >&6
6067
6068# Is the header present?
6069echo "$as_me:$LINENO: checking $ac_header presence" >&5
6070echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6
6071cat >conftest.$ac_ext <<_ACEOF
6072#line $LINENO "configure"
6073#include "confdefs.h"
6074@%:@include <$ac_header>
6075_ACEOF
6076if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5
6077 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
6078 ac_status=$?
6079 egrep -v '^ *\+' conftest.er1 >conftest.err
6080 rm -f conftest.er1
6081 cat conftest.err >&5
6082 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6083 (exit $ac_status); } >/dev/null; then
6084 if test -s conftest.err; then
6085 ac_cpp_err=$ac_c_preproc_warn_flag
6086 else
6087 ac_cpp_err=
6088 fi
6089else
6090 ac_cpp_err=yes
6091fi
6092if test -z "$ac_cpp_err"; then
6093 ac_header_preproc=yes
6094else
6095 echo "$as_me: failed program was:" >&5
6096 cat conftest.$ac_ext >&5
6097 ac_header_preproc=no
6098fi
6099rm -f conftest.err conftest.$ac_ext
6100echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
6101echo "${ECHO_T}$ac_header_preproc" >&6
6102
6103# So? What about this header?
6104case $ac_header_compiler:$ac_header_preproc in
6105 yes:no )
6106 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
6107echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
6108 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
6109echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;};;
6110 no:yes )
6111 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
6112echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
6113 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
6114echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
6115 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
6116echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;};;
6117esac
6118echo "$as_me:$LINENO: checking for $ac_header" >&5
6119echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
6120if eval "test \"\${$as_ac_Header+set}\" = set"; then
6121 echo $ECHO_N "(cached) $ECHO_C" >&6
6122else
6123 eval "$as_ac_Header=$ac_header_preproc"
6124fi
6125echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5
6126echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6
6127
6128fi
6129if test `eval echo '${'$as_ac_Header'}'` = yes; then
6130 cat >>confdefs.h <<_ACEOF
6131@%:@define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
6132_ACEOF
6133
6134fi
6135
6136done
6137
6138echo "$as_me:$LINENO: checking for library containing login" >&5
6139echo $ECHO_N "checking for library containing login... $ECHO_C" >&6
6140if test "${ac_cv_search_login+set}" = set; then
6141 echo $ECHO_N "(cached) $ECHO_C" >&6
6142else
6143 ac_func_search_save_LIBS=$LIBS
6144ac_cv_search_login=no
6145cat >conftest.$ac_ext <<_ACEOF
6146#line $LINENO "configure"
6147#include "confdefs.h"
6148
6149/* Override any gcc2 internal prototype to avoid an error. */
6150#ifdef __cplusplus
6151extern "C"
6152#endif
6153/* We use char because int might match the return type of a gcc2
6154 builtin and then its argument prototype would still apply. */
6155char login ();
6156#ifdef F77_DUMMY_MAIN
6157# ifdef __cplusplus
6158 extern "C"
6159# endif
6160 int F77_DUMMY_MAIN() { return 1; }
6161#endif
6162int
6163main ()
6164{
6165login ();
6166 ;
6167 return 0;
6168}
6169_ACEOF
6170rm -f conftest.$ac_objext conftest$ac_exeext
6171if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
6172 (eval $ac_link) 2>&5
6173 ac_status=$?
6174 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6175 (exit $ac_status); } &&
6176 { ac_try='test -s conftest$ac_exeext'
6177 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
6178 (eval $ac_try) 2>&5
6179 ac_status=$?
6180 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6181 (exit $ac_status); }; }; then
6182 ac_cv_search_login="none required"
6183else
6184 echo "$as_me: failed program was:" >&5
6185cat conftest.$ac_ext >&5
6186fi
6187rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
6188if test "$ac_cv_search_login" = no; then
6189 for ac_lib in util bsd; do
6190 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
6191 cat >conftest.$ac_ext <<_ACEOF
6192#line $LINENO "configure"
6193#include "confdefs.h"
6194
6195/* Override any gcc2 internal prototype to avoid an error. */
6196#ifdef __cplusplus
6197extern "C"
6198#endif
6199/* We use char because int might match the return type of a gcc2
6200 builtin and then its argument prototype would still apply. */
6201char login ();
6202#ifdef F77_DUMMY_MAIN
6203# ifdef __cplusplus
6204 extern "C"
6205# endif
6206 int F77_DUMMY_MAIN() { return 1; }
6207#endif
6208int
6209main ()
6210{
6211login ();
6212 ;
6213 return 0;
6214}
6215_ACEOF
6216rm -f conftest.$ac_objext conftest$ac_exeext
6217if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
6218 (eval $ac_link) 2>&5
6219 ac_status=$?
6220 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6221 (exit $ac_status); } &&
6222 { ac_try='test -s conftest$ac_exeext'
6223 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
6224 (eval $ac_try) 2>&5
6225 ac_status=$?
6226 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6227 (exit $ac_status); }; }; then
6228 ac_cv_search_login="-l$ac_lib"
6229break
6230else
6231 echo "$as_me: failed program was:" >&5
6232cat conftest.$ac_ext >&5
6233fi
6234rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
6235 done
6236fi
6237LIBS=$ac_func_search_save_LIBS
6238fi
6239echo "$as_me:$LINENO: result: $ac_cv_search_login" >&5
6240echo "${ECHO_T}$ac_cv_search_login" >&6
6241if test "$ac_cv_search_login" != no; then
6242 test "$ac_cv_search_login" = "none required" || LIBS="$ac_cv_search_login $LIBS"
6243 cat >>confdefs.h <<\_ACEOF
6244@%:@define HAVE_LOGIN 1
6245_ACEOF
6246
6247fi
6248
6249
6250
6251
6252for ac_func in logout updwtmp logwtmp
6253do
6254as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
6255echo "$as_me:$LINENO: checking for $ac_func" >&5
6256echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
6257if eval "test \"\${$as_ac_var+set}\" = set"; then
6258 echo $ECHO_N "(cached) $ECHO_C" >&6
6259else
6260 cat >conftest.$ac_ext <<_ACEOF
6261#line $LINENO "configure"
6262#include "confdefs.h"
6263/* System header to define __stub macros and hopefully few prototypes,
6264 which can conflict with char $ac_func (); below. */
6265#include <assert.h>
6266/* Override any gcc2 internal prototype to avoid an error. */
6267#ifdef __cplusplus
6268extern "C"
6269#endif
6270/* We use char because int might match the return type of a gcc2
6271 builtin and then its argument prototype would still apply. */
6272char $ac_func ();
6273char (*f) ();
6274
6275#ifdef F77_DUMMY_MAIN
6276# ifdef __cplusplus
6277 extern "C"
6278# endif
6279 int F77_DUMMY_MAIN() { return 1; }
6280#endif
6281int
6282main ()
6283{
6284/* The GNU C library defines this for functions which it implements
6285 to always fail with ENOSYS. Some functions are actually named
6286 something starting with __ and the normal name is an alias. */
6287#if defined (__stub_$ac_func) || defined (__stub___$ac_func)
6288choke me
6289#else
6290f = $ac_func;
6291#endif
6292
6293 ;
6294 return 0;
6295}
6296_ACEOF
6297rm -f conftest.$ac_objext conftest$ac_exeext
6298if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
6299 (eval $ac_link) 2>&5
6300 ac_status=$?
6301 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6302 (exit $ac_status); } &&
6303 { ac_try='test -s conftest$ac_exeext'
6304 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
6305 (eval $ac_try) 2>&5
6306 ac_status=$?
6307 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6308 (exit $ac_status); }; }; then
6309 eval "$as_ac_var=yes"
6310else
6311 echo "$as_me: failed program was:" >&5
6312cat conftest.$ac_ext >&5
6313eval "$as_ac_var=no"
6314fi
6315rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
6316fi
6317echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5
6318echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
6319if test `eval echo '${'$as_ac_var'}'` = yes; then
6320 cat >>confdefs.h <<_ACEOF
6321@%:@define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
6322_ACEOF
6323
6324fi
6325done
6326
6327
6328
6329for ac_func in strftime
6330do
6331as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
6332echo "$as_me:$LINENO: checking for $ac_func" >&5
6333echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
6334if eval "test \"\${$as_ac_var+set}\" = set"; then
6335 echo $ECHO_N "(cached) $ECHO_C" >&6
6336else
6337 cat >conftest.$ac_ext <<_ACEOF
6338#line $LINENO "configure"
6339#include "confdefs.h"
6340/* System header to define __stub macros and hopefully few prototypes,
6341 which can conflict with char $ac_func (); below. */
6342#include <assert.h>
6343/* Override any gcc2 internal prototype to avoid an error. */
6344#ifdef __cplusplus
6345extern "C"
6346#endif
6347/* We use char because int might match the return type of a gcc2
6348 builtin and then its argument prototype would still apply. */
6349char $ac_func ();
6350char (*f) ();
6351
6352#ifdef F77_DUMMY_MAIN
6353# ifdef __cplusplus
6354 extern "C"
6355# endif
6356 int F77_DUMMY_MAIN() { return 1; }
6357#endif
6358int
6359main ()
6360{
6361/* The GNU C library defines this for functions which it implements
6362 to always fail with ENOSYS. Some functions are actually named
6363 something starting with __ and the normal name is an alias. */
6364#if defined (__stub_$ac_func) || defined (__stub___$ac_func)
6365choke me
6366#else
6367f = $ac_func;
6368#endif
6369
6370 ;
6371 return 0;
6372}
6373_ACEOF
6374rm -f conftest.$ac_objext conftest$ac_exeext
6375if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
6376 (eval $ac_link) 2>&5
6377 ac_status=$?
6378 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6379 (exit $ac_status); } &&
6380 { ac_try='test -s conftest$ac_exeext'
6381 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
6382 (eval $ac_try) 2>&5
6383 ac_status=$?
6384 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6385 (exit $ac_status); }; }; then
6386 eval "$as_ac_var=yes"
6387else
6388 echo "$as_me: failed program was:" >&5
6389cat conftest.$ac_ext >&5
6390eval "$as_ac_var=no"
6391fi
6392rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
6393fi
6394echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5
6395echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
6396if test `eval echo '${'$as_ac_var'}'` = yes; then
6397 cat >>confdefs.h <<_ACEOF
6398@%:@define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
6399_ACEOF
6400
6401else
6402 # strftime is in -lintl on SCO UNIX.
6403echo "$as_me:$LINENO: checking for strftime in -lintl" >&5
6404echo $ECHO_N "checking for strftime in -lintl... $ECHO_C" >&6
6405if test "${ac_cv_lib_intl_strftime+set}" = set; then
6406 echo $ECHO_N "(cached) $ECHO_C" >&6
6407else
6408 ac_check_lib_save_LIBS=$LIBS
6409LIBS="-lintl $LIBS"
6410cat >conftest.$ac_ext <<_ACEOF
6411#line $LINENO "configure"
6412#include "confdefs.h"
6413
6414/* Override any gcc2 internal prototype to avoid an error. */
6415#ifdef __cplusplus
6416extern "C"
6417#endif
6418/* We use char because int might match the return type of a gcc2
6419 builtin and then its argument prototype would still apply. */
6420char strftime ();
6421#ifdef F77_DUMMY_MAIN
6422# ifdef __cplusplus
6423 extern "C"
6424# endif
6425 int F77_DUMMY_MAIN() { return 1; }
6426#endif
6427int
6428main ()
6429{
6430strftime ();
6431 ;
6432 return 0;
6433}
6434_ACEOF
6435rm -f conftest.$ac_objext conftest$ac_exeext
6436if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
6437 (eval $ac_link) 2>&5
6438 ac_status=$?
6439 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6440 (exit $ac_status); } &&
6441 { ac_try='test -s conftest$ac_exeext'
6442 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
6443 (eval $ac_try) 2>&5
6444 ac_status=$?
6445 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6446 (exit $ac_status); }; }; then
6447 ac_cv_lib_intl_strftime=yes
6448else
6449 echo "$as_me: failed program was:" >&5
6450cat conftest.$ac_ext >&5
6451ac_cv_lib_intl_strftime=no
6452fi
6453rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
6454LIBS=$ac_check_lib_save_LIBS
6455fi
6456echo "$as_me:$LINENO: result: $ac_cv_lib_intl_strftime" >&5
6457echo "${ECHO_T}$ac_cv_lib_intl_strftime" >&6
6458if test $ac_cv_lib_intl_strftime = yes; then
6459 cat >>confdefs.h <<\_ACEOF
6460@%:@define HAVE_STRFTIME 1
6461_ACEOF
6462
6463LIBS="-lintl $LIBS"
6464fi
6465
6466fi
6467done
6468
6469
6470# Check for ALTDIRFUNC glob() extension
6471echo "$as_me:$LINENO: checking for GLOB_ALTDIRFUNC support" >&5
6472echo $ECHO_N "checking for GLOB_ALTDIRFUNC support... $ECHO_C" >&6
6473cat >conftest.$ac_ext <<_ACEOF
6474#line $LINENO "configure"
6475#include "confdefs.h"
6476
6477 #include <glob.h>
6478 #ifdef GLOB_ALTDIRFUNC
6479 FOUNDIT
6480 #endif
6481
6482_ACEOF
6483if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
6484 egrep "FOUNDIT" >/dev/null 2>&1; then
6485
6486 cat >>confdefs.h <<\_ACEOF
6487@%:@define GLOB_HAS_ALTDIRFUNC 1
6488_ACEOF
6489
6490 echo "$as_me:$LINENO: result: yes" >&5
6491echo "${ECHO_T}yes" >&6
6492
6493else
6494
6495 echo "$as_me:$LINENO: result: no" >&5
6496echo "${ECHO_T}no" >&6
6497
6498
6499fi
6500rm -f conftest*
6501
6502
6503# Check for g.gl_matchc glob() extension
6504echo "$as_me:$LINENO: checking for gl_matchc field in glob_t" >&5
6505echo $ECHO_N "checking for gl_matchc field in glob_t... $ECHO_C" >&6
6506cat >conftest.$ac_ext <<_ACEOF
6507#line $LINENO "configure"
6508#include "confdefs.h"
6509
6510 #include <glob.h>
6511 int main(void){glob_t g; g.gl_matchc = 1;}
6512
6513_ACEOF
6514if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
6515 egrep "FOUNDIT" >/dev/null 2>&1; then
6516
6517 cat >>confdefs.h <<\_ACEOF
6518@%:@define GLOB_HAS_GL_MATCHC 1
6519_ACEOF
6520
6521 echo "$as_me:$LINENO: result: yes" >&5
6522echo "${ECHO_T}yes" >&6
6523
6524else
6525
6526 echo "$as_me:$LINENO: result: no" >&5
6527echo "${ECHO_T}no" >&6
6528
6529
6530fi
6531rm -f conftest*
6532
6533
6534echo "$as_me:$LINENO: checking whether struct dirent allocates space for d_name" >&5
6535echo $ECHO_N "checking whether struct dirent allocates space for d_name... $ECHO_C" >&6
6536if test "$cross_compiling" = yes; then
6537 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5
6538echo "$as_me: error: cannot run test program while cross compiling" >&2;}
6539 { (exit 1); exit 1; }; }
6540else
6541 cat >conftest.$ac_ext <<_ACEOF
6542#line $LINENO "configure"
6543#include "confdefs.h"
6544
6545#include <sys/types.h>
6546#include <dirent.h>
6547int main(void){struct dirent d;exit(sizeof(d.d_name)<=sizeof(char));}
6548
6549_ACEOF
6550rm -f conftest$ac_exeext
6551if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
6552 (eval $ac_link) 2>&5
6553 ac_status=$?
6554 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6555 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
6556 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
6557 (eval $ac_try) 2>&5
6558 ac_status=$?
6559 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6560 (exit $ac_status); }; }; then
6561 echo "$as_me:$LINENO: result: yes" >&5
6562echo "${ECHO_T}yes" >&6
6563else
6564 echo "$as_me: program exited with status $ac_status" >&5
6565echo "$as_me: failed program was:" >&5
6566cat conftest.$ac_ext >&5
6567( exit $ac_status )
6568
6569 echo "$as_me:$LINENO: result: no" >&5
6570echo "${ECHO_T}no" >&6
6571 cat >>confdefs.h <<\_ACEOF
6572@%:@define BROKEN_ONE_BYTE_DIRENT_D_NAME 1
6573_ACEOF
6574
6575
6576
6577fi
6578rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
6579fi
6580
6581# Check whether user wants S/Key support
6582SKEY_MSG="no"
6583
6584# Check whether --with-skey or --without-skey was given.
6585if test "${with_skey+set}" = set; then
6586 withval="$with_skey"
6587
6588 if test "x$withval" != "xno" ; then
6589
6590 if test "x$withval" != "xyes" ; then
6591 CPPFLAGS="$CPPFLAGS -I${withval}/include"
6592 LDFLAGS="$LDFLAGS -L${withval}/lib"
6593 fi
6594
6595 cat >>confdefs.h <<\_ACEOF
6596@%:@define SKEY 1
6597_ACEOF
6598
6599 LIBS="-lskey $LIBS"
6600 SKEY_MSG="yes"
6601
6602 echo "$as_me:$LINENO: checking for s/key support" >&5
6603echo $ECHO_N "checking for s/key support... $ECHO_C" >&6
6604 if test "$cross_compiling" = yes; then
6605 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5
6606echo "$as_me: error: cannot run test program while cross compiling" >&2;}
6607 { (exit 1); exit 1; }; }
6608else
6609 cat >conftest.$ac_ext <<_ACEOF
6610#line $LINENO "configure"
6611#include "confdefs.h"
6612
6613#include <stdio.h>
6614#include <skey.h>
6615int main() { char *ff = skey_keyinfo(""); ff=""; exit(0); }
6616
6617_ACEOF
6618rm -f conftest$ac_exeext
6619if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
6620 (eval $ac_link) 2>&5
6621 ac_status=$?
6622 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6623 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
6624 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
6625 (eval $ac_try) 2>&5
6626 ac_status=$?
6627 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6628 (exit $ac_status); }; }; then
6629 echo "$as_me:$LINENO: result: yes" >&5
6630echo "${ECHO_T}yes" >&6
6631else
6632 echo "$as_me: program exited with status $ac_status" >&5
6633echo "$as_me: failed program was:" >&5
6634cat conftest.$ac_ext >&5
6635( exit $ac_status )
6636
6637 echo "$as_me:$LINENO: result: no" >&5
6638echo "${ECHO_T}no" >&6
6639 { { echo "$as_me:$LINENO: error: ** Incomplete or missing s/key libraries." >&5
6640echo "$as_me: error: ** Incomplete or missing s/key libraries." >&2;}
6641 { (exit 1); exit 1; }; }
6642
6643fi
6644rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
6645fi
6646 fi
6647
6648
6649fi;
6650
6651# Check whether user wants TCP wrappers support
6652TCPW_MSG="no"
6653
6654# Check whether --with-tcp-wrappers or --without-tcp-wrappers was given.
6655if test "${with_tcp_wrappers+set}" = set; then
6656 withval="$with_tcp_wrappers"
6657
6658 if test "x$withval" != "xno" ; then
6659 saved_LIBS="$LIBS"
6660 saved_LDFLAGS="$LDFLAGS"
6661 saved_CPPFLAGS="$CPPFLAGS"
6662 if test -n "${withval}" -a "${withval}" != "yes"; then
6663 if test -d "${withval}/lib"; then
6664 if test -n "${need_dash_r}"; then
6665 LDFLAGS="-L${withval}/lib -R${withval}/lib ${LDFLAGS}"
6666 else
6667 LDFLAGS="-L${withval}/lib ${LDFLAGS}"
6668 fi
6669 else
6670 if test -n "${need_dash_r}"; then
6671 LDFLAGS="-L${withval} -R${withval} ${LDFLAGS}"
6672 else
6673 LDFLAGS="-L${withval} ${LDFLAGS}"
6674 fi
6675 fi
6676 if test -d "${withval}/include"; then
6677 CPPFLAGS="-I${withval}/include ${CPPFLAGS}"
6678 else
6679 CPPFLAGS="-I${withval} ${CPPFLAGS}"
6680 fi
6681 fi
6682 LIBWRAP="-lwrap"
6683 LIBS="$LIBWRAP $LIBS"
6684 echo "$as_me:$LINENO: checking for libwrap" >&5
6685echo $ECHO_N "checking for libwrap... $ECHO_C" >&6
6686 cat >conftest.$ac_ext <<_ACEOF
6687#line $LINENO "configure"
6688#include "confdefs.h"
6689
6690#include <tcpd.h>
6691 int deny_severity = 0, allow_severity = 0;
6692
6693#ifdef F77_DUMMY_MAIN
6694# ifdef __cplusplus
6695 extern "C"
6696# endif
6697 int F77_DUMMY_MAIN() { return 1; }
6698#endif
6699int
6700main ()
6701{
6702hosts_access(0);
6703 ;
6704 return 0;
6705}
6706_ACEOF
6707rm -f conftest.$ac_objext conftest$ac_exeext
6708if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
6709 (eval $ac_link) 2>&5
6710 ac_status=$?
6711 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6712 (exit $ac_status); } &&
6713 { ac_try='test -s conftest$ac_exeext'
6714 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
6715 (eval $ac_try) 2>&5
6716 ac_status=$?
6717 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6718 (exit $ac_status); }; }; then
6719
6720 echo "$as_me:$LINENO: result: yes" >&5
6721echo "${ECHO_T}yes" >&6
6722 cat >>confdefs.h <<\_ACEOF
6723@%:@define LIBWRAP 1
6724_ACEOF
6725
6726
6727 TCPW_MSG="yes"
6728
6729else
6730 echo "$as_me: failed program was:" >&5
6731cat conftest.$ac_ext >&5
6732
6733 { { echo "$as_me:$LINENO: error: *** libwrap missing" >&5
6734echo "$as_me: error: *** libwrap missing" >&2;}
6735 { (exit 1); exit 1; }; }
6736
6737
6738fi
6739rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
6740 LIBS="$saved_LIBS"
6741 fi
6742
6743
6744fi;
6745
6746
6747
6748
6749
6750
6751
6752
6753
6754
6755
6756
6757
6758
6759
6760
6761
6762
6763
6764
6765
6766
6767
6768
6769
6770
6771
6772
6773
6774
6775
6776
6777
6778
6779
6780
6781
6782
6783
6784
6785
6786
6787
6788
6789
6790
6791
6792
6793
6794
6795
6796
6797
6798
6799
6800
6801
6802
6803
6804
6805
6806
6807
6808
6809
6810
6811
6812
6813
6814
6815
6816
6817
6818
6819for ac_func in \
6820 arc4random __b64_ntop b64_ntop __b64_pton b64_pton basename bcopy \
6821 bindresvport_sa clock fchmod fchown freeaddrinfo futimes \
6822 gai_strerror getaddrinfo getcwd getgrouplist getnameinfo getopt \
6823 getpeereid _getpty getrlimit getrusage getttyent glob inet_aton \
6824 inet_ntoa inet_ntop innetgr login_getcapbool md5_crypt memmove \
6825 mkdtemp mmap ngetaddrinfo nsleep ogetaddrinfo openpty pstat \
6826 readpassphrase realpath recvmsg rresvport_af sendmsg setdtablesize \
6827 setegid setenv seteuid setgroups setlogin setpcred setproctitle \
6828 setresgid setreuid setrlimit setsid setvbuf sigaction sigvec \
6829 snprintf socketpair strerror strlcat strlcpy strmode strnvis \
6830 sysconf tcgetpgrp truncate utimes vhangup vsnprintf waitpid \
6831
6832do
6833as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
6834echo "$as_me:$LINENO: checking for $ac_func" >&5
6835echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
6836if eval "test \"\${$as_ac_var+set}\" = set"; then
6837 echo $ECHO_N "(cached) $ECHO_C" >&6
6838else
6839 cat >conftest.$ac_ext <<_ACEOF
6840#line $LINENO "configure"
6841#include "confdefs.h"
6842/* System header to define __stub macros and hopefully few prototypes,
6843 which can conflict with char $ac_func (); below. */
6844#include <assert.h>
6845/* Override any gcc2 internal prototype to avoid an error. */
6846#ifdef __cplusplus
6847extern "C"
6848#endif
6849/* We use char because int might match the return type of a gcc2
6850 builtin and then its argument prototype would still apply. */
6851char $ac_func ();
6852char (*f) ();
6853
6854#ifdef F77_DUMMY_MAIN
6855# ifdef __cplusplus
6856 extern "C"
6857# endif
6858 int F77_DUMMY_MAIN() { return 1; }
6859#endif
6860int
6861main ()
6862{
6863/* The GNU C library defines this for functions which it implements
6864 to always fail with ENOSYS. Some functions are actually named
6865 something starting with __ and the normal name is an alias. */
6866#if defined (__stub_$ac_func) || defined (__stub___$ac_func)
6867choke me
6868#else
6869f = $ac_func;
6870#endif
6871
6872 ;
6873 return 0;
6874}
6875_ACEOF
6876rm -f conftest.$ac_objext conftest$ac_exeext
6877if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
6878 (eval $ac_link) 2>&5
6879 ac_status=$?
6880 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6881 (exit $ac_status); } &&
6882 { ac_try='test -s conftest$ac_exeext'
6883 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
6884 (eval $ac_try) 2>&5
6885 ac_status=$?
6886 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6887 (exit $ac_status); }; }; then
6888 eval "$as_ac_var=yes"
6889else
6890 echo "$as_me: failed program was:" >&5
6891cat conftest.$ac_ext >&5
6892eval "$as_ac_var=no"
6893fi
6894rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
6895fi
6896echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5
6897echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
6898if test `eval echo '${'$as_ac_var'}'` = yes; then
6899 cat >>confdefs.h <<_ACEOF
6900@%:@define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
6901_ACEOF
6902
6903fi
6904done
6905
6906
6907echo "$as_me:$LINENO: checking for library containing nanosleep" >&5
6908echo $ECHO_N "checking for library containing nanosleep... $ECHO_C" >&6
6909if test "${ac_cv_search_nanosleep+set}" = set; then
6910 echo $ECHO_N "(cached) $ECHO_C" >&6
6911else
6912 ac_func_search_save_LIBS=$LIBS
6913ac_cv_search_nanosleep=no
6914cat >conftest.$ac_ext <<_ACEOF
6915#line $LINENO "configure"
6916#include "confdefs.h"
6917
6918/* Override any gcc2 internal prototype to avoid an error. */
6919#ifdef __cplusplus
6920extern "C"
6921#endif
6922/* We use char because int might match the return type of a gcc2
6923 builtin and then its argument prototype would still apply. */
6924char nanosleep ();
6925#ifdef F77_DUMMY_MAIN
6926# ifdef __cplusplus
6927 extern "C"
6928# endif
6929 int F77_DUMMY_MAIN() { return 1; }
6930#endif
6931int
6932main ()
6933{
6934nanosleep ();
6935 ;
6936 return 0;
6937}
6938_ACEOF
6939rm -f conftest.$ac_objext conftest$ac_exeext
6940if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
6941 (eval $ac_link) 2>&5
6942 ac_status=$?
6943 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6944 (exit $ac_status); } &&
6945 { ac_try='test -s conftest$ac_exeext'
6946 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
6947 (eval $ac_try) 2>&5
6948 ac_status=$?
6949 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6950 (exit $ac_status); }; }; then
6951 ac_cv_search_nanosleep="none required"
6952else
6953 echo "$as_me: failed program was:" >&5
6954cat conftest.$ac_ext >&5
6955fi
6956rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
6957if test "$ac_cv_search_nanosleep" = no; then
6958 for ac_lib in rt posix4; do
6959 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
6960 cat >conftest.$ac_ext <<_ACEOF
6961#line $LINENO "configure"
6962#include "confdefs.h"
6963
6964/* Override any gcc2 internal prototype to avoid an error. */
6965#ifdef __cplusplus
6966extern "C"
6967#endif
6968/* We use char because int might match the return type of a gcc2
6969 builtin and then its argument prototype would still apply. */
6970char nanosleep ();
6971#ifdef F77_DUMMY_MAIN
6972# ifdef __cplusplus
6973 extern "C"
6974# endif
6975 int F77_DUMMY_MAIN() { return 1; }
6976#endif
6977int
6978main ()
6979{
6980nanosleep ();
6981 ;
6982 return 0;
6983}
6984_ACEOF
6985rm -f conftest.$ac_objext conftest$ac_exeext
6986if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
6987 (eval $ac_link) 2>&5
6988 ac_status=$?
6989 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6990 (exit $ac_status); } &&
6991 { ac_try='test -s conftest$ac_exeext'
6992 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
6993 (eval $ac_try) 2>&5
6994 ac_status=$?
6995 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6996 (exit $ac_status); }; }; then
6997 ac_cv_search_nanosleep="-l$ac_lib"
6998break
6999else
7000 echo "$as_me: failed program was:" >&5
7001cat conftest.$ac_ext >&5
7002fi
7003rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
7004 done
7005fi
7006LIBS=$ac_func_search_save_LIBS
7007fi
7008echo "$as_me:$LINENO: result: $ac_cv_search_nanosleep" >&5
7009echo "${ECHO_T}$ac_cv_search_nanosleep" >&6
7010if test "$ac_cv_search_nanosleep" != no; then
7011 test "$ac_cv_search_nanosleep" = "none required" || LIBS="$ac_cv_search_nanosleep $LIBS"
7012 cat >>confdefs.h <<\_ACEOF
7013@%:@define HAVE_NANOSLEEP 1
7014_ACEOF
7015
7016fi
7017
7018
7019echo "$as_me:$LINENO: checking whether strsep is declared" >&5
7020echo $ECHO_N "checking whether strsep is declared... $ECHO_C" >&6
7021if test "${ac_cv_have_decl_strsep+set}" = set; then
7022 echo $ECHO_N "(cached) $ECHO_C" >&6
7023else
7024 cat >conftest.$ac_ext <<_ACEOF
7025#line $LINENO "configure"
7026#include "confdefs.h"
7027$ac_includes_default
7028#ifdef F77_DUMMY_MAIN
7029# ifdef __cplusplus
7030 extern "C"
7031# endif
7032 int F77_DUMMY_MAIN() { return 1; }
7033#endif
7034int
7035main ()
7036{
7037#ifndef strsep
7038 char *p = (char *) strsep;
7039#endif
7040
7041 ;
7042 return 0;
7043}
7044_ACEOF
7045rm -f conftest.$ac_objext
7046if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
7047 (eval $ac_compile) 2>&5
7048 ac_status=$?
7049 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7050 (exit $ac_status); } &&
7051 { ac_try='test -s conftest.$ac_objext'
7052 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
7053 (eval $ac_try) 2>&5
7054 ac_status=$?
7055 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7056 (exit $ac_status); }; }; then
7057 ac_cv_have_decl_strsep=yes
7058else
7059 echo "$as_me: failed program was:" >&5
7060cat conftest.$ac_ext >&5
7061ac_cv_have_decl_strsep=no
7062fi
7063rm -f conftest.$ac_objext conftest.$ac_ext
7064fi
7065echo "$as_me:$LINENO: result: $ac_cv_have_decl_strsep" >&5
7066echo "${ECHO_T}$ac_cv_have_decl_strsep" >&6
7067if test $ac_cv_have_decl_strsep = yes; then
7068
7069for ac_func in strsep
7070do
7071as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
7072echo "$as_me:$LINENO: checking for $ac_func" >&5
7073echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
7074if eval "test \"\${$as_ac_var+set}\" = set"; then
7075 echo $ECHO_N "(cached) $ECHO_C" >&6
7076else
7077 cat >conftest.$ac_ext <<_ACEOF
7078#line $LINENO "configure"
7079#include "confdefs.h"
7080/* System header to define __stub macros and hopefully few prototypes,
7081 which can conflict with char $ac_func (); below. */
7082#include <assert.h>
7083/* Override any gcc2 internal prototype to avoid an error. */
7084#ifdef __cplusplus
7085extern "C"
7086#endif
7087/* We use char because int might match the return type of a gcc2
7088 builtin and then its argument prototype would still apply. */
7089char $ac_func ();
7090char (*f) ();
7091
7092#ifdef F77_DUMMY_MAIN
7093# ifdef __cplusplus
7094 extern "C"
7095# endif
7096 int F77_DUMMY_MAIN() { return 1; }
7097#endif
7098int
7099main ()
7100{
7101/* The GNU C library defines this for functions which it implements
7102 to always fail with ENOSYS. Some functions are actually named
7103 something starting with __ and the normal name is an alias. */
7104#if defined (__stub_$ac_func) || defined (__stub___$ac_func)
7105choke me
7106#else
7107f = $ac_func;
7108#endif
7109
7110 ;
7111 return 0;
7112}
7113_ACEOF
7114rm -f conftest.$ac_objext conftest$ac_exeext
7115if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
7116 (eval $ac_link) 2>&5
7117 ac_status=$?
7118 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7119 (exit $ac_status); } &&
7120 { ac_try='test -s conftest$ac_exeext'
7121 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
7122 (eval $ac_try) 2>&5
7123 ac_status=$?
7124 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7125 (exit $ac_status); }; }; then
7126 eval "$as_ac_var=yes"
7127else
7128 echo "$as_me: failed program was:" >&5
7129cat conftest.$ac_ext >&5
7130eval "$as_ac_var=no"
7131fi
7132rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
7133fi
7134echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5
7135echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
7136if test `eval echo '${'$as_ac_var'}'` = yes; then
7137 cat >>confdefs.h <<_ACEOF
7138@%:@define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
7139_ACEOF
7140
7141fi
7142done
7143
7144fi
7145
7146
7147
7148for ac_func in dirname
7149do
7150as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
7151echo "$as_me:$LINENO: checking for $ac_func" >&5
7152echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
7153if eval "test \"\${$as_ac_var+set}\" = set"; then
7154 echo $ECHO_N "(cached) $ECHO_C" >&6
7155else
7156 cat >conftest.$ac_ext <<_ACEOF
7157#line $LINENO "configure"
7158#include "confdefs.h"
7159/* System header to define __stub macros and hopefully few prototypes,
7160 which can conflict with char $ac_func (); below. */
7161#include <assert.h>
7162/* Override any gcc2 internal prototype to avoid an error. */
7163#ifdef __cplusplus
7164extern "C"
7165#endif
7166/* We use char because int might match the return type of a gcc2
7167 builtin and then its argument prototype would still apply. */
7168char $ac_func ();
7169char (*f) ();
7170
7171#ifdef F77_DUMMY_MAIN
7172# ifdef __cplusplus
7173 extern "C"
7174# endif
7175 int F77_DUMMY_MAIN() { return 1; }
7176#endif
7177int
7178main ()
7179{
7180/* The GNU C library defines this for functions which it implements
7181 to always fail with ENOSYS. Some functions are actually named
7182 something starting with __ and the normal name is an alias. */
7183#if defined (__stub_$ac_func) || defined (__stub___$ac_func)
7184choke me
7185#else
7186f = $ac_func;
7187#endif
7188
7189 ;
7190 return 0;
7191}
7192_ACEOF
7193rm -f conftest.$ac_objext conftest$ac_exeext
7194if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
7195 (eval $ac_link) 2>&5
7196 ac_status=$?
7197 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7198 (exit $ac_status); } &&
7199 { ac_try='test -s conftest$ac_exeext'
7200 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
7201 (eval $ac_try) 2>&5
7202 ac_status=$?
7203 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7204 (exit $ac_status); }; }; then
7205 eval "$as_ac_var=yes"
7206else
7207 echo "$as_me: failed program was:" >&5
7208cat conftest.$ac_ext >&5
7209eval "$as_ac_var=no"
7210fi
7211rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
7212fi
7213echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5
7214echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
7215if test `eval echo '${'$as_ac_var'}'` = yes; then
7216 cat >>confdefs.h <<_ACEOF
7217@%:@define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
7218_ACEOF
7219
7220for ac_header in libgen.h
7221do
7222as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
7223if eval "test \"\${$as_ac_Header+set}\" = set"; then
7224 echo "$as_me:$LINENO: checking for $ac_header" >&5
7225echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
7226if eval "test \"\${$as_ac_Header+set}\" = set"; then
7227 echo $ECHO_N "(cached) $ECHO_C" >&6
7228fi
7229echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5
7230echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6
7231else
7232 # Is the header compilable?
7233echo "$as_me:$LINENO: checking $ac_header usability" >&5
7234echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6
7235cat >conftest.$ac_ext <<_ACEOF
7236#line $LINENO "configure"
7237#include "confdefs.h"
7238$ac_includes_default
7239@%:@include <$ac_header>
7240_ACEOF
7241rm -f conftest.$ac_objext
7242if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
7243 (eval $ac_compile) 2>&5
7244 ac_status=$?
7245 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7246 (exit $ac_status); } &&
7247 { ac_try='test -s conftest.$ac_objext'
7248 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
7249 (eval $ac_try) 2>&5
7250 ac_status=$?
7251 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7252 (exit $ac_status); }; }; then
7253 ac_header_compiler=yes
7254else
7255 echo "$as_me: failed program was:" >&5
7256cat conftest.$ac_ext >&5
7257ac_header_compiler=no
7258fi
7259rm -f conftest.$ac_objext conftest.$ac_ext
7260echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
7261echo "${ECHO_T}$ac_header_compiler" >&6
7262
7263# Is the header present?
7264echo "$as_me:$LINENO: checking $ac_header presence" >&5
7265echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6
7266cat >conftest.$ac_ext <<_ACEOF
7267#line $LINENO "configure"
7268#include "confdefs.h"
7269@%:@include <$ac_header>
7270_ACEOF
7271if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5
7272 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
7273 ac_status=$?
7274 egrep -v '^ *\+' conftest.er1 >conftest.err
7275 rm -f conftest.er1
7276 cat conftest.err >&5
7277 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7278 (exit $ac_status); } >/dev/null; then
7279 if test -s conftest.err; then
7280 ac_cpp_err=$ac_c_preproc_warn_flag
7281 else
7282 ac_cpp_err=
7283 fi
7284else
7285 ac_cpp_err=yes
7286fi
7287if test -z "$ac_cpp_err"; then
7288 ac_header_preproc=yes
7289else
7290 echo "$as_me: failed program was:" >&5
7291 cat conftest.$ac_ext >&5
7292 ac_header_preproc=no
7293fi
7294rm -f conftest.err conftest.$ac_ext
7295echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
7296echo "${ECHO_T}$ac_header_preproc" >&6
7297
7298# So? What about this header?
7299case $ac_header_compiler:$ac_header_preproc in
7300 yes:no )
7301 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
7302echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
7303 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
7304echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;};;
7305 no:yes )
7306 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
7307echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
7308 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
7309echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
7310 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
7311echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;};;
7312esac
7313echo "$as_me:$LINENO: checking for $ac_header" >&5
7314echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
7315if eval "test \"\${$as_ac_Header+set}\" = set"; then
7316 echo $ECHO_N "(cached) $ECHO_C" >&6
7317else
7318 eval "$as_ac_Header=$ac_header_preproc"
7319fi
7320echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5
7321echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6
7322
7323fi
7324if test `eval echo '${'$as_ac_Header'}'` = yes; then
7325 cat >>confdefs.h <<_ACEOF
7326@%:@define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
7327_ACEOF
7328
7329fi
7330
7331done
7332
7333else
7334
7335 echo "$as_me:$LINENO: checking for dirname in -lgen" >&5
7336echo $ECHO_N "checking for dirname in -lgen... $ECHO_C" >&6
7337if test "${ac_cv_lib_gen_dirname+set}" = set; then
7338 echo $ECHO_N "(cached) $ECHO_C" >&6
7339else
7340 ac_check_lib_save_LIBS=$LIBS
7341LIBS="-lgen $LIBS"
7342cat >conftest.$ac_ext <<_ACEOF
7343#line $LINENO "configure"
7344#include "confdefs.h"
7345
7346/* Override any gcc2 internal prototype to avoid an error. */
7347#ifdef __cplusplus
7348extern "C"
7349#endif
7350/* We use char because int might match the return type of a gcc2
7351 builtin and then its argument prototype would still apply. */
7352char dirname ();
7353#ifdef F77_DUMMY_MAIN
7354# ifdef __cplusplus
7355 extern "C"
7356# endif
7357 int F77_DUMMY_MAIN() { return 1; }
7358#endif
7359int
7360main ()
7361{
7362dirname ();
7363 ;
7364 return 0;
7365}
7366_ACEOF
7367rm -f conftest.$ac_objext conftest$ac_exeext
7368if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
7369 (eval $ac_link) 2>&5
7370 ac_status=$?
7371 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7372 (exit $ac_status); } &&
7373 { ac_try='test -s conftest$ac_exeext'
7374 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
7375 (eval $ac_try) 2>&5
7376 ac_status=$?
7377 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7378 (exit $ac_status); }; }; then
7379 ac_cv_lib_gen_dirname=yes
7380else
7381 echo "$as_me: failed program was:" >&5
7382cat conftest.$ac_ext >&5
7383ac_cv_lib_gen_dirname=no
7384fi
7385rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
7386LIBS=$ac_check_lib_save_LIBS
7387fi
7388echo "$as_me:$LINENO: result: $ac_cv_lib_gen_dirname" >&5
7389echo "${ECHO_T}$ac_cv_lib_gen_dirname" >&6
7390if test $ac_cv_lib_gen_dirname = yes; then
7391
7392 echo "$as_me:$LINENO: checking for broken dirname" >&5
7393echo $ECHO_N "checking for broken dirname... $ECHO_C" >&6
7394if test "${ac_cv_have_broken_dirname+set}" = set; then
7395 echo $ECHO_N "(cached) $ECHO_C" >&6
7396else
7397
7398 save_LIBS="$LIBS"
7399 LIBS="$LIBS -lgen"
7400 if test "$cross_compiling" = yes; then
7401 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5
7402echo "$as_me: error: cannot run test program while cross compiling" >&2;}
7403 { (exit 1); exit 1; }; }
7404else
7405 cat >conftest.$ac_ext <<_ACEOF
7406#line $LINENO "configure"
7407#include "confdefs.h"
7408
7409#include <libgen.h>
7410#include <string.h>
7411
7412int main(int argc, char **argv) {
7413 char *s, buf[32];
7414
7415 strncpy(buf,"/etc", 32);
7416 s = dirname(buf);
7417 if (!s || strncmp(s, "/", 32) != 0) {
7418 exit(1);
7419 } else {
7420 exit(0);
7421 }
7422}
7423
7424_ACEOF
7425rm -f conftest$ac_exeext
7426if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
7427 (eval $ac_link) 2>&5
7428 ac_status=$?
7429 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7430 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
7431 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
7432 (eval $ac_try) 2>&5
7433 ac_status=$?
7434 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7435 (exit $ac_status); }; }; then
7436 ac_cv_have_broken_dirname="no"
7437else
7438 echo "$as_me: program exited with status $ac_status" >&5
7439echo "$as_me: failed program was:" >&5
7440cat conftest.$ac_ext >&5
7441( exit $ac_status )
7442 ac_cv_have_broken_dirname="yes"
7443
7444fi
7445rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
7446fi
7447 LIBS="$save_LIBS"
7448
7449fi
7450echo "$as_me:$LINENO: result: $ac_cv_have_broken_dirname" >&5
7451echo "${ECHO_T}$ac_cv_have_broken_dirname" >&6
7452 if test "x$ac_cv_have_broken_dirname" = "xno" ; then
7453 LIBS="$LIBS -lgen"
7454 cat >>confdefs.h <<\_ACEOF
7455@%:@define HAVE_DIRNAME 1
7456_ACEOF
7457
7458
7459for ac_header in libgen.h
7460do
7461as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
7462if eval "test \"\${$as_ac_Header+set}\" = set"; then
7463 echo "$as_me:$LINENO: checking for $ac_header" >&5
7464echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
7465if eval "test \"\${$as_ac_Header+set}\" = set"; then
7466 echo $ECHO_N "(cached) $ECHO_C" >&6
7467fi
7468echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5
7469echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6
7470else
7471 # Is the header compilable?
7472echo "$as_me:$LINENO: checking $ac_header usability" >&5
7473echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6
7474cat >conftest.$ac_ext <<_ACEOF
7475#line $LINENO "configure"
7476#include "confdefs.h"
7477$ac_includes_default
7478@%:@include <$ac_header>
7479_ACEOF
7480rm -f conftest.$ac_objext
7481if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
7482 (eval $ac_compile) 2>&5
7483 ac_status=$?
7484 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7485 (exit $ac_status); } &&
7486 { ac_try='test -s conftest.$ac_objext'
7487 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
7488 (eval $ac_try) 2>&5
7489 ac_status=$?
7490 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7491 (exit $ac_status); }; }; then
7492 ac_header_compiler=yes
7493else
7494 echo "$as_me: failed program was:" >&5
7495cat conftest.$ac_ext >&5
7496ac_header_compiler=no
7497fi
7498rm -f conftest.$ac_objext conftest.$ac_ext
7499echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
7500echo "${ECHO_T}$ac_header_compiler" >&6
7501
7502# Is the header present?
7503echo "$as_me:$LINENO: checking $ac_header presence" >&5
7504echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6
7505cat >conftest.$ac_ext <<_ACEOF
7506#line $LINENO "configure"
7507#include "confdefs.h"
7508@%:@include <$ac_header>
7509_ACEOF
7510if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5
7511 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
7512 ac_status=$?
7513 egrep -v '^ *\+' conftest.er1 >conftest.err
7514 rm -f conftest.er1
7515 cat conftest.err >&5
7516 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7517 (exit $ac_status); } >/dev/null; then
7518 if test -s conftest.err; then
7519 ac_cpp_err=$ac_c_preproc_warn_flag
7520 else
7521 ac_cpp_err=
7522 fi
7523else
7524 ac_cpp_err=yes
7525fi
7526if test -z "$ac_cpp_err"; then
7527 ac_header_preproc=yes
7528else
7529 echo "$as_me: failed program was:" >&5
7530 cat conftest.$ac_ext >&5
7531 ac_header_preproc=no
7532fi
7533rm -f conftest.err conftest.$ac_ext
7534echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
7535echo "${ECHO_T}$ac_header_preproc" >&6
7536
7537# So? What about this header?
7538case $ac_header_compiler:$ac_header_preproc in
7539 yes:no )
7540 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
7541echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
7542 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
7543echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;};;
7544 no:yes )
7545 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
7546echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
7547 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
7548echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
7549 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
7550echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;};;
7551esac
7552echo "$as_me:$LINENO: checking for $ac_header" >&5
7553echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
7554if eval "test \"\${$as_ac_Header+set}\" = set"; then
7555 echo $ECHO_N "(cached) $ECHO_C" >&6
7556else
7557 eval "$as_ac_Header=$ac_header_preproc"
7558fi
7559echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5
7560echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6
7561
7562fi
7563if test `eval echo '${'$as_ac_Header'}'` = yes; then
7564 cat >>confdefs.h <<_ACEOF
7565@%:@define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
7566_ACEOF
7567
7568fi
7569
7570done
7571
7572 fi
7573
7574fi
7575
7576
7577fi
7578done
7579
7580
7581
7582
7583for ac_func in gettimeofday time
7584do
7585as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
7586echo "$as_me:$LINENO: checking for $ac_func" >&5
7587echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
7588if eval "test \"\${$as_ac_var+set}\" = set"; then
7589 echo $ECHO_N "(cached) $ECHO_C" >&6
7590else
7591 cat >conftest.$ac_ext <<_ACEOF
7592#line $LINENO "configure"
7593#include "confdefs.h"
7594/* System header to define __stub macros and hopefully few prototypes,
7595 which can conflict with char $ac_func (); below. */
7596#include <assert.h>
7597/* Override any gcc2 internal prototype to avoid an error. */
7598#ifdef __cplusplus
7599extern "C"
7600#endif
7601/* We use char because int might match the return type of a gcc2
7602 builtin and then its argument prototype would still apply. */
7603char $ac_func ();
7604char (*f) ();
7605
7606#ifdef F77_DUMMY_MAIN
7607# ifdef __cplusplus
7608 extern "C"
7609# endif
7610 int F77_DUMMY_MAIN() { return 1; }
7611#endif
7612int
7613main ()
7614{
7615/* The GNU C library defines this for functions which it implements
7616 to always fail with ENOSYS. Some functions are actually named
7617 something starting with __ and the normal name is an alias. */
7618#if defined (__stub_$ac_func) || defined (__stub___$ac_func)
7619choke me
7620#else
7621f = $ac_func;
7622#endif
7623
7624 ;
7625 return 0;
7626}
7627_ACEOF
7628rm -f conftest.$ac_objext conftest$ac_exeext
7629if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
7630 (eval $ac_link) 2>&5
7631 ac_status=$?
7632 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7633 (exit $ac_status); } &&
7634 { ac_try='test -s conftest$ac_exeext'
7635 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
7636 (eval $ac_try) 2>&5
7637 ac_status=$?
7638 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7639 (exit $ac_status); }; }; then
7640 eval "$as_ac_var=yes"
7641else
7642 echo "$as_me: failed program was:" >&5
7643cat conftest.$ac_ext >&5
7644eval "$as_ac_var=no"
7645fi
7646rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
7647fi
7648echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5
7649echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
7650if test `eval echo '${'$as_ac_var'}'` = yes; then
7651 cat >>confdefs.h <<_ACEOF
7652@%:@define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
7653_ACEOF
7654
7655fi
7656done
7657
7658
7659
7660
7661
7662
7663
7664for ac_func in endutent getutent getutid getutline pututline setutent
7665do
7666as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
7667echo "$as_me:$LINENO: checking for $ac_func" >&5
7668echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
7669if eval "test \"\${$as_ac_var+set}\" = set"; then
7670 echo $ECHO_N "(cached) $ECHO_C" >&6
7671else
7672 cat >conftest.$ac_ext <<_ACEOF
7673#line $LINENO "configure"
7674#include "confdefs.h"
7675/* System header to define __stub macros and hopefully few prototypes,
7676 which can conflict with char $ac_func (); below. */
7677#include <assert.h>
7678/* Override any gcc2 internal prototype to avoid an error. */
7679#ifdef __cplusplus
7680extern "C"
7681#endif
7682/* We use char because int might match the return type of a gcc2
7683 builtin and then its argument prototype would still apply. */
7684char $ac_func ();
7685char (*f) ();
7686
7687#ifdef F77_DUMMY_MAIN
7688# ifdef __cplusplus
7689 extern "C"
7690# endif
7691 int F77_DUMMY_MAIN() { return 1; }
7692#endif
7693int
7694main ()
7695{
7696/* The GNU C library defines this for functions which it implements
7697 to always fail with ENOSYS. Some functions are actually named
7698 something starting with __ and the normal name is an alias. */
7699#if defined (__stub_$ac_func) || defined (__stub___$ac_func)
7700choke me
7701#else
7702f = $ac_func;
7703#endif
7704
7705 ;
7706 return 0;
7707}
7708_ACEOF
7709rm -f conftest.$ac_objext conftest$ac_exeext
7710if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
7711 (eval $ac_link) 2>&5
7712 ac_status=$?
7713 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7714 (exit $ac_status); } &&
7715 { ac_try='test -s conftest$ac_exeext'
7716 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
7717 (eval $ac_try) 2>&5
7718 ac_status=$?
7719 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7720 (exit $ac_status); }; }; then
7721 eval "$as_ac_var=yes"
7722else
7723 echo "$as_me: failed program was:" >&5
7724cat conftest.$ac_ext >&5
7725eval "$as_ac_var=no"
7726fi
7727rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
7728fi
7729echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5
7730echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
7731if test `eval echo '${'$as_ac_var'}'` = yes; then
7732 cat >>confdefs.h <<_ACEOF
7733@%:@define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
7734_ACEOF
7735
7736fi
7737done
7738
7739
7740for ac_func in utmpname
7741do
7742as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
7743echo "$as_me:$LINENO: checking for $ac_func" >&5
7744echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
7745if eval "test \"\${$as_ac_var+set}\" = set"; then
7746 echo $ECHO_N "(cached) $ECHO_C" >&6
7747else
7748 cat >conftest.$ac_ext <<_ACEOF
7749#line $LINENO "configure"
7750#include "confdefs.h"
7751/* System header to define __stub macros and hopefully few prototypes,
7752 which can conflict with char $ac_func (); below. */
7753#include <assert.h>
7754/* Override any gcc2 internal prototype to avoid an error. */
7755#ifdef __cplusplus
7756extern "C"
7757#endif
7758/* We use char because int might match the return type of a gcc2
7759 builtin and then its argument prototype would still apply. */
7760char $ac_func ();
7761char (*f) ();
7762
7763#ifdef F77_DUMMY_MAIN
7764# ifdef __cplusplus
7765 extern "C"
7766# endif
7767 int F77_DUMMY_MAIN() { return 1; }
7768#endif
7769int
7770main ()
7771{
7772/* The GNU C library defines this for functions which it implements
7773 to always fail with ENOSYS. Some functions are actually named
7774 something starting with __ and the normal name is an alias. */
7775#if defined (__stub_$ac_func) || defined (__stub___$ac_func)
7776choke me
7777#else
7778f = $ac_func;
7779#endif
7780
7781 ;
7782 return 0;
7783}
7784_ACEOF
7785rm -f conftest.$ac_objext conftest$ac_exeext
7786if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
7787 (eval $ac_link) 2>&5
7788 ac_status=$?
7789 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7790 (exit $ac_status); } &&
7791 { ac_try='test -s conftest$ac_exeext'
7792 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
7793 (eval $ac_try) 2>&5
7794 ac_status=$?
7795 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7796 (exit $ac_status); }; }; then
7797 eval "$as_ac_var=yes"
7798else
7799 echo "$as_me: failed program was:" >&5
7800cat conftest.$ac_ext >&5
7801eval "$as_ac_var=no"
7802fi
7803rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
7804fi
7805echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5
7806echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
7807if test `eval echo '${'$as_ac_var'}'` = yes; then
7808 cat >>confdefs.h <<_ACEOF
7809@%:@define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
7810_ACEOF
7811
7812fi
7813done
7814
7815
7816
7817
7818
7819
7820for ac_func in endutxent getutxent getutxid getutxline pututxline
7821do
7822as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
7823echo "$as_me:$LINENO: checking for $ac_func" >&5
7824echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
7825if eval "test \"\${$as_ac_var+set}\" = set"; then
7826 echo $ECHO_N "(cached) $ECHO_C" >&6
7827else
7828 cat >conftest.$ac_ext <<_ACEOF
7829#line $LINENO "configure"
7830#include "confdefs.h"
7831/* System header to define __stub macros and hopefully few prototypes,
7832 which can conflict with char $ac_func (); below. */
7833#include <assert.h>
7834/* Override any gcc2 internal prototype to avoid an error. */
7835#ifdef __cplusplus
7836extern "C"
7837#endif
7838/* We use char because int might match the return type of a gcc2
7839 builtin and then its argument prototype would still apply. */
7840char $ac_func ();
7841char (*f) ();
7842
7843#ifdef F77_DUMMY_MAIN
7844# ifdef __cplusplus
7845 extern "C"
7846# endif
7847 int F77_DUMMY_MAIN() { return 1; }
7848#endif
7849int
7850main ()
7851{
7852/* The GNU C library defines this for functions which it implements
7853 to always fail with ENOSYS. Some functions are actually named
7854 something starting with __ and the normal name is an alias. */
7855#if defined (__stub_$ac_func) || defined (__stub___$ac_func)
7856choke me
7857#else
7858f = $ac_func;
7859#endif
7860
7861 ;
7862 return 0;
7863}
7864_ACEOF
7865rm -f conftest.$ac_objext conftest$ac_exeext
7866if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
7867 (eval $ac_link) 2>&5
7868 ac_status=$?
7869 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7870 (exit $ac_status); } &&
7871 { ac_try='test -s conftest$ac_exeext'
7872 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
7873 (eval $ac_try) 2>&5
7874 ac_status=$?
7875 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7876 (exit $ac_status); }; }; then
7877 eval "$as_ac_var=yes"
7878else
7879 echo "$as_me: failed program was:" >&5
7880cat conftest.$ac_ext >&5
7881eval "$as_ac_var=no"
7882fi
7883rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
7884fi
7885echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5
7886echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
7887if test `eval echo '${'$as_ac_var'}'` = yes; then
7888 cat >>confdefs.h <<_ACEOF
7889@%:@define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
7890_ACEOF
7891
7892fi
7893done
7894
7895
7896
7897for ac_func in setutxent utmpxname
7898do
7899as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
7900echo "$as_me:$LINENO: checking for $ac_func" >&5
7901echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
7902if eval "test \"\${$as_ac_var+set}\" = set"; then
7903 echo $ECHO_N "(cached) $ECHO_C" >&6
7904else
7905 cat >conftest.$ac_ext <<_ACEOF
7906#line $LINENO "configure"
7907#include "confdefs.h"
7908/* System header to define __stub macros and hopefully few prototypes,
7909 which can conflict with char $ac_func (); below. */
7910#include <assert.h>
7911/* Override any gcc2 internal prototype to avoid an error. */
7912#ifdef __cplusplus
7913extern "C"
7914#endif
7915/* We use char because int might match the return type of a gcc2
7916 builtin and then its argument prototype would still apply. */
7917char $ac_func ();
7918char (*f) ();
7919
7920#ifdef F77_DUMMY_MAIN
7921# ifdef __cplusplus
7922 extern "C"
7923# endif
7924 int F77_DUMMY_MAIN() { return 1; }
7925#endif
7926int
7927main ()
7928{
7929/* The GNU C library defines this for functions which it implements
7930 to always fail with ENOSYS. Some functions are actually named
7931 something starting with __ and the normal name is an alias. */
7932#if defined (__stub_$ac_func) || defined (__stub___$ac_func)
7933choke me
7934#else
7935f = $ac_func;
7936#endif
7937
7938 ;
7939 return 0;
7940}
7941_ACEOF
7942rm -f conftest.$ac_objext conftest$ac_exeext
7943if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
7944 (eval $ac_link) 2>&5
7945 ac_status=$?
7946 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7947 (exit $ac_status); } &&
7948 { ac_try='test -s conftest$ac_exeext'
7949 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
7950 (eval $ac_try) 2>&5
7951 ac_status=$?
7952 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7953 (exit $ac_status); }; }; then
7954 eval "$as_ac_var=yes"
7955else
7956 echo "$as_me: failed program was:" >&5
7957cat conftest.$ac_ext >&5
7958eval "$as_ac_var=no"
7959fi
7960rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
7961fi
7962echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5
7963echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
7964if test `eval echo '${'$as_ac_var'}'` = yes; then
7965 cat >>confdefs.h <<_ACEOF
7966@%:@define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
7967_ACEOF
7968
7969fi
7970done
7971
7972
7973echo "$as_me:$LINENO: checking for daemon" >&5
7974echo $ECHO_N "checking for daemon... $ECHO_C" >&6
7975if test "${ac_cv_func_daemon+set}" = set; then
7976 echo $ECHO_N "(cached) $ECHO_C" >&6
7977else
7978 cat >conftest.$ac_ext <<_ACEOF
7979#line $LINENO "configure"
7980#include "confdefs.h"
7981/* System header to define __stub macros and hopefully few prototypes,
7982 which can conflict with char daemon (); below. */
7983#include <assert.h>
7984/* Override any gcc2 internal prototype to avoid an error. */
7985#ifdef __cplusplus
7986extern "C"
7987#endif
7988/* We use char because int might match the return type of a gcc2
7989 builtin and then its argument prototype would still apply. */
7990char daemon ();
7991char (*f) ();
7992
7993#ifdef F77_DUMMY_MAIN
7994# ifdef __cplusplus
7995 extern "C"
7996# endif
7997 int F77_DUMMY_MAIN() { return 1; }
7998#endif
7999int
8000main ()
8001{
8002/* The GNU C library defines this for functions which it implements
8003 to always fail with ENOSYS. Some functions are actually named
8004 something starting with __ and the normal name is an alias. */
8005#if defined (__stub_daemon) || defined (__stub___daemon)
8006choke me
8007#else
8008f = daemon;
8009#endif
8010
8011 ;
8012 return 0;
8013}
8014_ACEOF
8015rm -f conftest.$ac_objext conftest$ac_exeext
8016if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
8017 (eval $ac_link) 2>&5
8018 ac_status=$?
8019 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8020 (exit $ac_status); } &&
8021 { ac_try='test -s conftest$ac_exeext'
8022 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
8023 (eval $ac_try) 2>&5
8024 ac_status=$?
8025 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8026 (exit $ac_status); }; }; then
8027 ac_cv_func_daemon=yes
8028else
8029 echo "$as_me: failed program was:" >&5
8030cat conftest.$ac_ext >&5
8031ac_cv_func_daemon=no
8032fi
8033rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
8034fi
8035echo "$as_me:$LINENO: result: $ac_cv_func_daemon" >&5
8036echo "${ECHO_T}$ac_cv_func_daemon" >&6
8037if test $ac_cv_func_daemon = yes; then
8038 cat >>confdefs.h <<\_ACEOF
8039@%:@define HAVE_DAEMON 1
8040_ACEOF
8041
8042else
8043 echo "$as_me:$LINENO: checking for daemon in -lbsd" >&5
8044echo $ECHO_N "checking for daemon in -lbsd... $ECHO_C" >&6
8045if test "${ac_cv_lib_bsd_daemon+set}" = set; then
8046 echo $ECHO_N "(cached) $ECHO_C" >&6
8047else
8048 ac_check_lib_save_LIBS=$LIBS
8049LIBS="-lbsd $LIBS"
8050cat >conftest.$ac_ext <<_ACEOF
8051#line $LINENO "configure"
8052#include "confdefs.h"
8053
8054/* Override any gcc2 internal prototype to avoid an error. */
8055#ifdef __cplusplus
8056extern "C"
8057#endif
8058/* We use char because int might match the return type of a gcc2
8059 builtin and then its argument prototype would still apply. */
8060char daemon ();
8061#ifdef F77_DUMMY_MAIN
8062# ifdef __cplusplus
8063 extern "C"
8064# endif
8065 int F77_DUMMY_MAIN() { return 1; }
8066#endif
8067int
8068main ()
8069{
8070daemon ();
8071 ;
8072 return 0;
8073}
8074_ACEOF
8075rm -f conftest.$ac_objext conftest$ac_exeext
8076if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
8077 (eval $ac_link) 2>&5
8078 ac_status=$?
8079 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8080 (exit $ac_status); } &&
8081 { ac_try='test -s conftest$ac_exeext'
8082 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
8083 (eval $ac_try) 2>&5
8084 ac_status=$?
8085 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8086 (exit $ac_status); }; }; then
8087 ac_cv_lib_bsd_daemon=yes
8088else
8089 echo "$as_me: failed program was:" >&5
8090cat conftest.$ac_ext >&5
8091ac_cv_lib_bsd_daemon=no
8092fi
8093rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
8094LIBS=$ac_check_lib_save_LIBS
8095fi
8096echo "$as_me:$LINENO: result: $ac_cv_lib_bsd_daemon" >&5
8097echo "${ECHO_T}$ac_cv_lib_bsd_daemon" >&6
8098if test $ac_cv_lib_bsd_daemon = yes; then
8099 LIBS="$LIBS -lbsd"; cat >>confdefs.h <<\_ACEOF
8100@%:@define HAVE_DAEMON 1
8101_ACEOF
8102
8103fi
8104
8105
8106fi
8107
8108
8109echo "$as_me:$LINENO: checking for getpagesize" >&5
8110echo $ECHO_N "checking for getpagesize... $ECHO_C" >&6
8111if test "${ac_cv_func_getpagesize+set}" = set; then
8112 echo $ECHO_N "(cached) $ECHO_C" >&6
8113else
8114 cat >conftest.$ac_ext <<_ACEOF
8115#line $LINENO "configure"
8116#include "confdefs.h"
8117/* System header to define __stub macros and hopefully few prototypes,
8118 which can conflict with char getpagesize (); below. */
8119#include <assert.h>
8120/* Override any gcc2 internal prototype to avoid an error. */
8121#ifdef __cplusplus
8122extern "C"
8123#endif
8124/* We use char because int might match the return type of a gcc2
8125 builtin and then its argument prototype would still apply. */
8126char getpagesize ();
8127char (*f) ();
8128
8129#ifdef F77_DUMMY_MAIN
8130# ifdef __cplusplus
8131 extern "C"
8132# endif
8133 int F77_DUMMY_MAIN() { return 1; }
8134#endif
8135int
8136main ()
8137{
8138/* The GNU C library defines this for functions which it implements
8139 to always fail with ENOSYS. Some functions are actually named
8140 something starting with __ and the normal name is an alias. */
8141#if defined (__stub_getpagesize) || defined (__stub___getpagesize)
8142choke me
8143#else
8144f = getpagesize;
8145#endif
8146
8147 ;
8148 return 0;
8149}
8150_ACEOF
8151rm -f conftest.$ac_objext conftest$ac_exeext
8152if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
8153 (eval $ac_link) 2>&5
8154 ac_status=$?
8155 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8156 (exit $ac_status); } &&
8157 { ac_try='test -s conftest$ac_exeext'
8158 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
8159 (eval $ac_try) 2>&5
8160 ac_status=$?
8161 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8162 (exit $ac_status); }; }; then
8163 ac_cv_func_getpagesize=yes
8164else
8165 echo "$as_me: failed program was:" >&5
8166cat conftest.$ac_ext >&5
8167ac_cv_func_getpagesize=no
8168fi
8169rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
8170fi
8171echo "$as_me:$LINENO: result: $ac_cv_func_getpagesize" >&5
8172echo "${ECHO_T}$ac_cv_func_getpagesize" >&6
8173if test $ac_cv_func_getpagesize = yes; then
8174 cat >>confdefs.h <<\_ACEOF
8175@%:@define HAVE_GETPAGESIZE 1
8176_ACEOF
8177
8178else
8179 echo "$as_me:$LINENO: checking for getpagesize in -lucb" >&5
8180echo $ECHO_N "checking for getpagesize in -lucb... $ECHO_C" >&6
8181if test "${ac_cv_lib_ucb_getpagesize+set}" = set; then
8182 echo $ECHO_N "(cached) $ECHO_C" >&6
8183else
8184 ac_check_lib_save_LIBS=$LIBS
8185LIBS="-lucb $LIBS"
8186cat >conftest.$ac_ext <<_ACEOF
8187#line $LINENO "configure"
8188#include "confdefs.h"
8189
8190/* Override any gcc2 internal prototype to avoid an error. */
8191#ifdef __cplusplus
8192extern "C"
8193#endif
8194/* We use char because int might match the return type of a gcc2
8195 builtin and then its argument prototype would still apply. */
8196char getpagesize ();
8197#ifdef F77_DUMMY_MAIN
8198# ifdef __cplusplus
8199 extern "C"
8200# endif
8201 int F77_DUMMY_MAIN() { return 1; }
8202#endif
8203int
8204main ()
8205{
8206getpagesize ();
8207 ;
8208 return 0;
8209}
8210_ACEOF
8211rm -f conftest.$ac_objext conftest$ac_exeext
8212if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
8213 (eval $ac_link) 2>&5
8214 ac_status=$?
8215 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8216 (exit $ac_status); } &&
8217 { ac_try='test -s conftest$ac_exeext'
8218 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
8219 (eval $ac_try) 2>&5
8220 ac_status=$?
8221 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8222 (exit $ac_status); }; }; then
8223 ac_cv_lib_ucb_getpagesize=yes
8224else
8225 echo "$as_me: failed program was:" >&5
8226cat conftest.$ac_ext >&5
8227ac_cv_lib_ucb_getpagesize=no
8228fi
8229rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
8230LIBS=$ac_check_lib_save_LIBS
8231fi
8232echo "$as_me:$LINENO: result: $ac_cv_lib_ucb_getpagesize" >&5
8233echo "${ECHO_T}$ac_cv_lib_ucb_getpagesize" >&6
8234if test $ac_cv_lib_ucb_getpagesize = yes; then
8235 LIBS="$LIBS -lucb"; cat >>confdefs.h <<\_ACEOF
8236@%:@define HAVE_GETPAGESIZE 1
8237_ACEOF
8238
8239fi
8240
8241
8242fi
8243
8244
8245# Check for broken snprintf
8246if test "x$ac_cv_func_snprintf" = "xyes" ; then
8247 echo "$as_me:$LINENO: checking whether snprintf correctly terminates long strings" >&5
8248echo $ECHO_N "checking whether snprintf correctly terminates long strings... $ECHO_C" >&6
8249 if test "$cross_compiling" = yes; then
8250 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5
8251echo "$as_me: error: cannot run test program while cross compiling" >&2;}
8252 { (exit 1); exit 1; }; }
8253else
8254 cat >conftest.$ac_ext <<_ACEOF
8255#line $LINENO "configure"
8256#include "confdefs.h"
8257
8258#include <stdio.h>
8259int main(void){char b[5];snprintf(b,5,"123456789");exit(b[4]!='\0');}
8260
8261_ACEOF
8262rm -f conftest$ac_exeext
8263if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
8264 (eval $ac_link) 2>&5
8265 ac_status=$?
8266 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8267 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
8268 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
8269 (eval $ac_try) 2>&5
8270 ac_status=$?
8271 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8272 (exit $ac_status); }; }; then
8273 echo "$as_me:$LINENO: result: yes" >&5
8274echo "${ECHO_T}yes" >&6
8275else
8276 echo "$as_me: program exited with status $ac_status" >&5
8277echo "$as_me: failed program was:" >&5
8278cat conftest.$ac_ext >&5
8279( exit $ac_status )
8280
8281 echo "$as_me:$LINENO: result: no" >&5
8282echo "${ECHO_T}no" >&6
8283 cat >>confdefs.h <<\_ACEOF
8284@%:@define BROKEN_SNPRINTF 1
8285_ACEOF
8286
8287 { echo "$as_me:$LINENO: WARNING: ****** Your snprintf() function is broken, complain to your vendor" >&5
8288echo "$as_me: WARNING: ****** Your snprintf() function is broken, complain to your vendor" >&2;}
8289
8290
8291fi
8292rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
8293fi
8294fi
8295
8296if test "x$ac_cv_func_mkdtemp" = "xyes" ; then
8297echo "$as_me:$LINENO: checking for (overly) strict mkstemp" >&5
8298echo $ECHO_N "checking for (overly) strict mkstemp... $ECHO_C" >&6
8299if test "$cross_compiling" = yes; then
8300
8301 echo "$as_me:$LINENO: result: yes" >&5
8302echo "${ECHO_T}yes" >&6
8303 cat >>confdefs.h <<\_ACEOF
8304@%:@define HAVE_STRICT_MKSTEMP 1
8305_ACEOF
8306
8307
8308
8309else
8310 cat >conftest.$ac_ext <<_ACEOF
8311#line $LINENO "configure"
8312#include "confdefs.h"
8313
8314#include <stdlib.h>
8315main() { char template[]="conftest.mkstemp-test";
8316if (mkstemp(template) == -1)
8317 exit(1);
8318unlink(template); exit(0);
8319}
8320
8321_ACEOF
8322rm -f conftest$ac_exeext
8323if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
8324 (eval $ac_link) 2>&5
8325 ac_status=$?
8326 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8327 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
8328 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
8329 (eval $ac_try) 2>&5
8330 ac_status=$?
8331 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8332 (exit $ac_status); }; }; then
8333
8334 echo "$as_me:$LINENO: result: no" >&5
8335echo "${ECHO_T}no" >&6
8336
8337else
8338 echo "$as_me: program exited with status $ac_status" >&5
8339echo "$as_me: failed program was:" >&5
8340cat conftest.$ac_ext >&5
8341( exit $ac_status )
8342
8343 echo "$as_me:$LINENO: result: yes" >&5
8344echo "${ECHO_T}yes" >&6
8345 cat >>confdefs.h <<\_ACEOF
8346@%:@define HAVE_STRICT_MKSTEMP 1
8347_ACEOF
8348
8349
8350fi
8351rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
8352fi
8353fi
8354
8355echo "$as_me:$LINENO: checking whether getpgrp requires zero arguments" >&5
8356echo $ECHO_N "checking whether getpgrp requires zero arguments... $ECHO_C" >&6
8357if test "${ac_cv_func_getpgrp_void+set}" = set; then
8358 echo $ECHO_N "(cached) $ECHO_C" >&6
8359else
8360 # Use it with a single arg.
8361cat >conftest.$ac_ext <<_ACEOF
8362#line $LINENO "configure"
8363#include "confdefs.h"
8364$ac_includes_default
8365#ifdef F77_DUMMY_MAIN
8366# ifdef __cplusplus
8367 extern "C"
8368# endif
8369 int F77_DUMMY_MAIN() { return 1; }
8370#endif
8371int
8372main ()
8373{
8374getpgrp (0);
8375 ;
8376 return 0;
8377}
8378_ACEOF
8379rm -f conftest.$ac_objext
8380if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
8381 (eval $ac_compile) 2>&5
8382 ac_status=$?
8383 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8384 (exit $ac_status); } &&
8385 { ac_try='test -s conftest.$ac_objext'
8386 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
8387 (eval $ac_try) 2>&5
8388 ac_status=$?
8389 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8390 (exit $ac_status); }; }; then
8391 ac_cv_func_getpgrp_void=no
8392else
8393 echo "$as_me: failed program was:" >&5
8394cat conftest.$ac_ext >&5
8395ac_cv_func_getpgrp_void=yes
8396fi
8397rm -f conftest.$ac_objext conftest.$ac_ext
8398
8399fi
8400echo "$as_me:$LINENO: result: $ac_cv_func_getpgrp_void" >&5
8401echo "${ECHO_T}$ac_cv_func_getpgrp_void" >&6
8402if test $ac_cv_func_getpgrp_void = yes; then
8403
8404cat >>confdefs.h <<\_ACEOF
8405@%:@define GETPGRP_VOID 1
8406_ACEOF
8407
8408fi
8409
8410
8411# Check for PAM libs
8412PAM_MSG="no"
8413
8414# Check whether --with-pam or --without-pam was given.
8415if test "${with_pam+set}" = set; then
8416 withval="$with_pam"
8417
8418 if test "x$withval" != "xno" ; then
8419 if test "x$ac_cv_header_security_pam_appl_h" != "xyes" ; then
8420 { { echo "$as_me:$LINENO: error: PAM headers not found" >&5
8421echo "$as_me: error: PAM headers not found" >&2;}
8422 { (exit 1); exit 1; }; }
8423 fi
8424
8425
8426echo "$as_me:$LINENO: checking for dlopen in -ldl" >&5
8427echo $ECHO_N "checking for dlopen in -ldl... $ECHO_C" >&6
8428if test "${ac_cv_lib_dl_dlopen+set}" = set; then
8429 echo $ECHO_N "(cached) $ECHO_C" >&6
8430else
8431 ac_check_lib_save_LIBS=$LIBS
8432LIBS="-ldl $LIBS"
8433cat >conftest.$ac_ext <<_ACEOF
8434#line $LINENO "configure"
8435#include "confdefs.h"
8436
8437/* Override any gcc2 internal prototype to avoid an error. */
8438#ifdef __cplusplus
8439extern "C"
8440#endif
8441/* We use char because int might match the return type of a gcc2
8442 builtin and then its argument prototype would still apply. */
8443char dlopen ();
8444#ifdef F77_DUMMY_MAIN
8445# ifdef __cplusplus
8446 extern "C"
8447# endif
8448 int F77_DUMMY_MAIN() { return 1; }
8449#endif
8450int
8451main ()
8452{
8453dlopen ();
8454 ;
8455 return 0;
8456}
8457_ACEOF
8458rm -f conftest.$ac_objext conftest$ac_exeext
8459if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
8460 (eval $ac_link) 2>&5
8461 ac_status=$?
8462 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8463 (exit $ac_status); } &&
8464 { ac_try='test -s conftest$ac_exeext'
8465 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
8466 (eval $ac_try) 2>&5
8467 ac_status=$?
8468 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8469 (exit $ac_status); }; }; then
8470 ac_cv_lib_dl_dlopen=yes
8471else
8472 echo "$as_me: failed program was:" >&5
8473cat conftest.$ac_ext >&5
8474ac_cv_lib_dl_dlopen=no
8475fi
8476rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
8477LIBS=$ac_check_lib_save_LIBS
8478fi
8479echo "$as_me:$LINENO: result: $ac_cv_lib_dl_dlopen" >&5
8480echo "${ECHO_T}$ac_cv_lib_dl_dlopen" >&6
8481if test $ac_cv_lib_dl_dlopen = yes; then
8482 cat >>confdefs.h <<_ACEOF
8483@%:@define HAVE_LIBDL 1
8484_ACEOF
8485
8486 LIBS="-ldl $LIBS"
8487
8488fi
8489
8490
8491echo "$as_me:$LINENO: checking for pam_set_item in -lpam" >&5
8492echo $ECHO_N "checking for pam_set_item in -lpam... $ECHO_C" >&6
8493if test "${ac_cv_lib_pam_pam_set_item+set}" = set; then
8494 echo $ECHO_N "(cached) $ECHO_C" >&6
8495else
8496 ac_check_lib_save_LIBS=$LIBS
8497LIBS="-lpam $LIBS"
8498cat >conftest.$ac_ext <<_ACEOF
8499#line $LINENO "configure"
8500#include "confdefs.h"
8501
8502/* Override any gcc2 internal prototype to avoid an error. */
8503#ifdef __cplusplus
8504extern "C"
8505#endif
8506/* We use char because int might match the return type of a gcc2
8507 builtin and then its argument prototype would still apply. */
8508char pam_set_item ();
8509#ifdef F77_DUMMY_MAIN
8510# ifdef __cplusplus
8511 extern "C"
8512# endif
8513 int F77_DUMMY_MAIN() { return 1; }
8514#endif
8515int
8516main ()
8517{
8518pam_set_item ();
8519 ;
8520 return 0;
8521}
8522_ACEOF
8523rm -f conftest.$ac_objext conftest$ac_exeext
8524if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
8525 (eval $ac_link) 2>&5
8526 ac_status=$?
8527 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8528 (exit $ac_status); } &&
8529 { ac_try='test -s conftest$ac_exeext'
8530 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
8531 (eval $ac_try) 2>&5
8532 ac_status=$?
8533 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8534 (exit $ac_status); }; }; then
8535 ac_cv_lib_pam_pam_set_item=yes
8536else
8537 echo "$as_me: failed program was:" >&5
8538cat conftest.$ac_ext >&5
8539ac_cv_lib_pam_pam_set_item=no
8540fi
8541rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
8542LIBS=$ac_check_lib_save_LIBS
8543fi
8544echo "$as_me:$LINENO: result: $ac_cv_lib_pam_pam_set_item" >&5
8545echo "${ECHO_T}$ac_cv_lib_pam_pam_set_item" >&6
8546if test $ac_cv_lib_pam_pam_set_item = yes; then
8547 cat >>confdefs.h <<_ACEOF
8548@%:@define HAVE_LIBPAM 1
8549_ACEOF
8550
8551 LIBS="-lpam $LIBS"
8552
8553else
8554 { { echo "$as_me:$LINENO: error: *** libpam missing" >&5
8555echo "$as_me: error: *** libpam missing" >&2;}
8556 { (exit 1); exit 1; }; }
8557fi
8558
8559
8560for ac_func in pam_getenvlist
8561do
8562as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
8563echo "$as_me:$LINENO: checking for $ac_func" >&5
8564echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
8565if eval "test \"\${$as_ac_var+set}\" = set"; then
8566 echo $ECHO_N "(cached) $ECHO_C" >&6
8567else
8568 cat >conftest.$ac_ext <<_ACEOF
8569#line $LINENO "configure"
8570#include "confdefs.h"
8571/* System header to define __stub macros and hopefully few prototypes,
8572 which can conflict with char $ac_func (); below. */
8573#include <assert.h>
8574/* Override any gcc2 internal prototype to avoid an error. */
8575#ifdef __cplusplus
8576extern "C"
8577#endif
8578/* We use char because int might match the return type of a gcc2
8579 builtin and then its argument prototype would still apply. */
8580char $ac_func ();
8581char (*f) ();
8582
8583#ifdef F77_DUMMY_MAIN
8584# ifdef __cplusplus
8585 extern "C"
8586# endif
8587 int F77_DUMMY_MAIN() { return 1; }
8588#endif
8589int
8590main ()
8591{
8592/* The GNU C library defines this for functions which it implements
8593 to always fail with ENOSYS. Some functions are actually named
8594 something starting with __ and the normal name is an alias. */
8595#if defined (__stub_$ac_func) || defined (__stub___$ac_func)
8596choke me
8597#else
8598f = $ac_func;
8599#endif
8600
8601 ;
8602 return 0;
8603}
8604_ACEOF
8605rm -f conftest.$ac_objext conftest$ac_exeext
8606if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
8607 (eval $ac_link) 2>&5
8608 ac_status=$?
8609 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8610 (exit $ac_status); } &&
8611 { ac_try='test -s conftest$ac_exeext'
8612 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
8613 (eval $ac_try) 2>&5
8614 ac_status=$?
8615 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8616 (exit $ac_status); }; }; then
8617 eval "$as_ac_var=yes"
8618else
8619 echo "$as_me: failed program was:" >&5
8620cat conftest.$ac_ext >&5
8621eval "$as_ac_var=no"
8622fi
8623rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
8624fi
8625echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5
8626echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
8627if test `eval echo '${'$as_ac_var'}'` = yes; then
8628 cat >>confdefs.h <<_ACEOF
8629@%:@define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
8630_ACEOF
8631
8632fi
8633done
8634
8635
8636 disable_shadow=yes
8637 PAM_MSG="yes"
8638
8639 cat >>confdefs.h <<\_ACEOF
8640@%:@define USE_PAM 1
8641_ACEOF
8642
8643 if test $ac_cv_lib_dl_dlopen = yes; then
8644 LIBPAM="-lpam -ldl"
8645 else
8646 LIBPAM="-lpam"
8647 fi
8648
8649 fi
8650
8651
8652fi;
8653
8654# Check for older PAM
8655if test "x$PAM_MSG" = "xyes" ; then
8656 # Check PAM strerror arguments (old PAM)
8657 echo "$as_me:$LINENO: checking whether pam_strerror takes only one argument" >&5
8658echo $ECHO_N "checking whether pam_strerror takes only one argument... $ECHO_C" >&6
8659 cat >conftest.$ac_ext <<_ACEOF
8660#line $LINENO "configure"
8661#include "confdefs.h"
8662
8663#include <stdlib.h>
8664#include <security/pam_appl.h>
8665
8666#ifdef F77_DUMMY_MAIN
8667# ifdef __cplusplus
8668 extern "C"
8669# endif
8670 int F77_DUMMY_MAIN() { return 1; }
8671#endif
8672int
8673main ()
8674{
8675(void)pam_strerror((pam_handle_t *)NULL, -1);
8676 ;
8677 return 0;
8678}
8679_ACEOF
8680rm -f conftest.$ac_objext
8681if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
8682 (eval $ac_compile) 2>&5
8683 ac_status=$?
8684 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8685 (exit $ac_status); } &&
8686 { ac_try='test -s conftest.$ac_objext'
8687 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
8688 (eval $ac_try) 2>&5
8689 ac_status=$?
8690 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8691 (exit $ac_status); }; }; then
8692 echo "$as_me:$LINENO: result: no" >&5
8693echo "${ECHO_T}no" >&6
8694else
8695 echo "$as_me: failed program was:" >&5
8696cat conftest.$ac_ext >&5
8697
8698 cat >>confdefs.h <<\_ACEOF
8699@%:@define HAVE_OLD_PAM 1
8700_ACEOF
8701
8702 echo "$as_me:$LINENO: result: yes" >&5
8703echo "${ECHO_T}yes" >&6
8704 PAM_MSG="yes (old library)"
8705
8706
8707fi
8708rm -f conftest.$ac_objext conftest.$ac_ext
8709fi
8710
8711# Some systems want crypt() from libcrypt, *not* the version in OpenSSL,
8712# because the system crypt() is more featureful.
8713if test "x$check_for_libcrypt_before" = "x1"; then
8714
8715echo "$as_me:$LINENO: checking for crypt in -lcrypt" >&5
8716echo $ECHO_N "checking for crypt in -lcrypt... $ECHO_C" >&6
8717if test "${ac_cv_lib_crypt_crypt+set}" = set; then
8718 echo $ECHO_N "(cached) $ECHO_C" >&6
8719else
8720 ac_check_lib_save_LIBS=$LIBS
8721LIBS="-lcrypt $LIBS"
8722cat >conftest.$ac_ext <<_ACEOF
8723#line $LINENO "configure"
8724#include "confdefs.h"
8725
8726/* Override any gcc2 internal prototype to avoid an error. */
8727#ifdef __cplusplus
8728extern "C"
8729#endif
8730/* We use char because int might match the return type of a gcc2
8731 builtin and then its argument prototype would still apply. */
8732char crypt ();
8733#ifdef F77_DUMMY_MAIN
8734# ifdef __cplusplus
8735 extern "C"
8736# endif
8737 int F77_DUMMY_MAIN() { return 1; }
8738#endif
8739int
8740main ()
8741{
8742crypt ();
8743 ;
8744 return 0;
8745}
8746_ACEOF
8747rm -f conftest.$ac_objext conftest$ac_exeext
8748if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
8749 (eval $ac_link) 2>&5
8750 ac_status=$?
8751 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8752 (exit $ac_status); } &&
8753 { ac_try='test -s conftest$ac_exeext'
8754 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
8755 (eval $ac_try) 2>&5
8756 ac_status=$?
8757 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8758 (exit $ac_status); }; }; then
8759 ac_cv_lib_crypt_crypt=yes
8760else
8761 echo "$as_me: failed program was:" >&5
8762cat conftest.$ac_ext >&5
8763ac_cv_lib_crypt_crypt=no
8764fi
8765rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
8766LIBS=$ac_check_lib_save_LIBS
8767fi
8768echo "$as_me:$LINENO: result: $ac_cv_lib_crypt_crypt" >&5
8769echo "${ECHO_T}$ac_cv_lib_crypt_crypt" >&6
8770if test $ac_cv_lib_crypt_crypt = yes; then
8771 cat >>confdefs.h <<_ACEOF
8772@%:@define HAVE_LIBCRYPT 1
8773_ACEOF
8774
8775 LIBS="-lcrypt $LIBS"
8776
8777fi
8778
8779fi
8780
8781# Search for OpenSSL
8782saved_CPPFLAGS="$CPPFLAGS"
8783saved_LDFLAGS="$LDFLAGS"
8784
8785# Check whether --with-ssl-dir or --without-ssl-dir was given.
8786if test "${with_ssl_dir+set}" = set; then
8787 withval="$with_ssl_dir"
8788
8789 if test "x$withval" != "xno" ; then
8790 if test -d "$withval/lib"; then
8791 if test -n "${need_dash_r}"; then
8792 LDFLAGS="-L${withval}/lib -R${withval}/lib ${LDFLAGS}"
8793 else
8794 LDFLAGS="-L${withval}/lib ${LDFLAGS}"
8795 fi
8796 else
8797 if test -n "${need_dash_r}"; then
8798 LDFLAGS="-L${withval} -R${withval} ${LDFLAGS}"
8799 else
8800 LDFLAGS="-L${withval} ${LDFLAGS}"
8801 fi
8802 fi
8803 if test -d "$withval/include"; then
8804 CPPFLAGS="-I${withval}/include ${CPPFLAGS}"
8805 else
8806 CPPFLAGS="-I${withval} ${CPPFLAGS}"
8807 fi
8808 fi
8809
8810
8811fi;
8812LIBS="$LIBS -lcrypto"
8813cat >conftest.$ac_ext <<_ACEOF
8814#line $LINENO "configure"
8815#include "confdefs.h"
8816
8817/* Override any gcc2 internal prototype to avoid an error. */
8818#ifdef __cplusplus
8819extern "C"
8820#endif
8821/* We use char because int might match the return type of a gcc2
8822 builtin and then its argument prototype would still apply. */
8823char RAND_add ();
8824#ifdef F77_DUMMY_MAIN
8825# ifdef __cplusplus
8826 extern "C"
8827# endif
8828 int F77_DUMMY_MAIN() { return 1; }
8829#endif
8830int
8831main ()
8832{
8833RAND_add ();
8834 ;
8835 return 0;
8836}
8837_ACEOF
8838rm -f conftest.$ac_objext conftest$ac_exeext
8839if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
8840 (eval $ac_link) 2>&5
8841 ac_status=$?
8842 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8843 (exit $ac_status); } &&
8844 { ac_try='test -s conftest$ac_exeext'
8845 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
8846 (eval $ac_try) 2>&5
8847 ac_status=$?
8848 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8849 (exit $ac_status); }; }; then
8850 cat >>confdefs.h <<\_ACEOF
8851@%:@define HAVE_OPENSSL 1
8852_ACEOF
8853
8854else
8855 echo "$as_me: failed program was:" >&5
8856cat conftest.$ac_ext >&5
8857
8858 if test -n "${need_dash_r}"; then
8859 LDFLAGS="-L/usr/local/ssl/lib -R/usr/local/ssl/lib ${saved_LDFLAGS}"
8860 else
8861 LDFLAGS="-L/usr/local/ssl/lib ${saved_LDFLAGS}"
8862 fi
8863 CPPFLAGS="-I/usr/local/ssl/include ${saved_CPPFLAGS}"
8864 cat >conftest.$ac_ext <<_ACEOF
8865#line $LINENO "configure"
8866#include "confdefs.h"
8867
8868/* Override any gcc2 internal prototype to avoid an error. */
8869#ifdef __cplusplus
8870extern "C"
8871#endif
8872/* We use char because int might match the return type of a gcc2
8873 builtin and then its argument prototype would still apply. */
8874char RAND_add ();
8875#ifdef F77_DUMMY_MAIN
8876# ifdef __cplusplus
8877 extern "C"
8878# endif
8879 int F77_DUMMY_MAIN() { return 1; }
8880#endif
8881int
8882main ()
8883{
8884RAND_add ();
8885 ;
8886 return 0;
8887}
8888_ACEOF
8889rm -f conftest.$ac_objext conftest$ac_exeext
8890if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
8891 (eval $ac_link) 2>&5
8892 ac_status=$?
8893 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8894 (exit $ac_status); } &&
8895 { ac_try='test -s conftest$ac_exeext'
8896 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
8897 (eval $ac_try) 2>&5
8898 ac_status=$?
8899 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8900 (exit $ac_status); }; }; then
8901 cat >>confdefs.h <<\_ACEOF
8902@%:@define HAVE_OPENSSL 1
8903_ACEOF
8904
8905else
8906 echo "$as_me: failed program was:" >&5
8907cat conftest.$ac_ext >&5
8908
8909 { { echo "$as_me:$LINENO: error: *** Can't find recent OpenSSL libcrypto (see config.log for details) ***" >&5
8910echo "$as_me: error: *** Can't find recent OpenSSL libcrypto (see config.log for details) ***" >&2;}
8911 { (exit 1); exit 1; }; }
8912
8913
8914fi
8915rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
8916
8917
8918fi
8919rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
8920
8921# Determine OpenSSL header version
8922echo "$as_me:$LINENO: checking OpenSSL header version" >&5
8923echo $ECHO_N "checking OpenSSL header version... $ECHO_C" >&6
8924if test "$cross_compiling" = yes; then
8925 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5
8926echo "$as_me: error: cannot run test program while cross compiling" >&2;}
8927 { (exit 1); exit 1; }; }
8928else
8929 cat >conftest.$ac_ext <<_ACEOF
8930#line $LINENO "configure"
8931#include "confdefs.h"
8932
8933#include <stdio.h>
8934#include <string.h>
8935#include <openssl/opensslv.h>
8936#define DATA "conftest.sslincver"
8937int main(void) {
8938 FILE *fd;
8939 int rc;
8940
8941 fd = fopen(DATA,"w");
8942 if(fd == NULL)
8943 exit(1);
8944
8945 if ((rc = fprintf(fd ,"%x (%s)\n", OPENSSL_VERSION_NUMBER, OPENSSL_VERSION_TEXT)) <0)
8946 exit(1);
8947
8948 exit(0);
8949}
8950
8951_ACEOF
8952rm -f conftest$ac_exeext
8953if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
8954 (eval $ac_link) 2>&5
8955 ac_status=$?
8956 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8957 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
8958 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
8959 (eval $ac_try) 2>&5
8960 ac_status=$?
8961 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8962 (exit $ac_status); }; }; then
8963
8964 ssl_header_ver=`cat conftest.sslincver`
8965 echo "$as_me:$LINENO: result: $ssl_header_ver" >&5
8966echo "${ECHO_T}$ssl_header_ver" >&6
8967
8968else
8969 echo "$as_me: program exited with status $ac_status" >&5
8970echo "$as_me: failed program was:" >&5
8971cat conftest.$ac_ext >&5
8972( exit $ac_status )
8973
8974 echo "$as_me:$LINENO: result: not found" >&5
8975echo "${ECHO_T}not found" >&6
8976 { { echo "$as_me:$LINENO: error: OpenSSL version header not found." >&5
8977echo "$as_me: error: OpenSSL version header not found." >&2;}
8978 { (exit 1); exit 1; }; }
8979
8980
8981fi
8982rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
8983fi
8984
8985# Determine OpenSSL library version
8986echo "$as_me:$LINENO: checking OpenSSL library version" >&5
8987echo $ECHO_N "checking OpenSSL library version... $ECHO_C" >&6
8988if test "$cross_compiling" = yes; then
8989 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5
8990echo "$as_me: error: cannot run test program while cross compiling" >&2;}
8991 { (exit 1); exit 1; }; }
8992else
8993 cat >conftest.$ac_ext <<_ACEOF
8994#line $LINENO "configure"
8995#include "confdefs.h"
8996
8997#include <stdio.h>
8998#include <string.h>
8999#include <openssl/opensslv.h>
9000#include <openssl/crypto.h>
9001#define DATA "conftest.ssllibver"
9002int main(void) {
9003 FILE *fd;
9004 int rc;
9005
9006 fd = fopen(DATA,"w");
9007 if(fd == NULL)
9008 exit(1);
9009
9010 if ((rc = fprintf(fd ,"%x (%s)\n", SSLeay(), SSLeay_version(SSLEAY_VERSION))) <0)
9011 exit(1);
9012
9013 exit(0);
9014}
9015
9016_ACEOF
9017rm -f conftest$ac_exeext
9018if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
9019 (eval $ac_link) 2>&5
9020 ac_status=$?
9021 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9022 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
9023 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
9024 (eval $ac_try) 2>&5
9025 ac_status=$?
9026 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9027 (exit $ac_status); }; }; then
9028
9029 ssl_library_ver=`cat conftest.ssllibver`
9030 echo "$as_me:$LINENO: result: $ssl_library_ver" >&5
9031echo "${ECHO_T}$ssl_library_ver" >&6
9032
9033else
9034 echo "$as_me: program exited with status $ac_status" >&5
9035echo "$as_me: failed program was:" >&5
9036cat conftest.$ac_ext >&5
9037( exit $ac_status )
9038
9039 echo "$as_me:$LINENO: result: not found" >&5
9040echo "${ECHO_T}not found" >&6
9041 { { echo "$as_me:$LINENO: error: OpenSSL library not found." >&5
9042echo "$as_me: error: OpenSSL library not found." >&2;}
9043 { (exit 1); exit 1; }; }
9044
9045
9046fi
9047rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
9048fi
9049
9050# Sanity check OpenSSL headers
9051echo "$as_me:$LINENO: checking whether OpenSSL's headers match the library" >&5
9052echo $ECHO_N "checking whether OpenSSL's headers match the library... $ECHO_C" >&6
9053if test "$cross_compiling" = yes; then
9054 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5
9055echo "$as_me: error: cannot run test program while cross compiling" >&2;}
9056 { (exit 1); exit 1; }; }
9057else
9058 cat >conftest.$ac_ext <<_ACEOF
9059#line $LINENO "configure"
9060#include "confdefs.h"
9061
9062#include <string.h>
9063#include <openssl/opensslv.h>
9064int main(void) { exit(SSLeay() == OPENSSL_VERSION_NUMBER ? 0 : 1); }
9065
9066_ACEOF
9067rm -f conftest$ac_exeext
9068if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
9069 (eval $ac_link) 2>&5
9070 ac_status=$?
9071 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9072 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
9073 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
9074 (eval $ac_try) 2>&5
9075 ac_status=$?
9076 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9077 (exit $ac_status); }; }; then
9078
9079 echo "$as_me:$LINENO: result: yes" >&5
9080echo "${ECHO_T}yes" >&6
9081
9082else
9083 echo "$as_me: program exited with status $ac_status" >&5
9084echo "$as_me: failed program was:" >&5
9085cat conftest.$ac_ext >&5
9086( exit $ac_status )
9087
9088 echo "$as_me:$LINENO: result: no" >&5
9089echo "${ECHO_T}no" >&6
9090 { { echo "$as_me:$LINENO: error: Your OpenSSL headers do not match your library" >&5
9091echo "$as_me: error: Your OpenSSL headers do not match your library" >&2;}
9092 { (exit 1); exit 1; }; }
9093
9094
9095fi
9096rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
9097fi
9098
9099# Some Linux systems (Slackware) need crypt() from libcrypt, *not* the
9100# version in OpenSSL. Skip this for PAM
9101if test "x$PAM_MSG" = "xno" -a "x$check_for_libcrypt_later" = "x1"; then
9102 echo "$as_me:$LINENO: checking for crypt in -lcrypt" >&5
9103echo $ECHO_N "checking for crypt in -lcrypt... $ECHO_C" >&6
9104if test "${ac_cv_lib_crypt_crypt+set}" = set; then
9105 echo $ECHO_N "(cached) $ECHO_C" >&6
9106else
9107 ac_check_lib_save_LIBS=$LIBS
9108LIBS="-lcrypt $LIBS"
9109cat >conftest.$ac_ext <<_ACEOF
9110#line $LINENO "configure"
9111#include "confdefs.h"
9112
9113/* Override any gcc2 internal prototype to avoid an error. */
9114#ifdef __cplusplus
9115extern "C"
9116#endif
9117/* We use char because int might match the return type of a gcc2
9118 builtin and then its argument prototype would still apply. */
9119char crypt ();
9120#ifdef F77_DUMMY_MAIN
9121# ifdef __cplusplus
9122 extern "C"
9123# endif
9124 int F77_DUMMY_MAIN() { return 1; }
9125#endif
9126int
9127main ()
9128{
9129crypt ();
9130 ;
9131 return 0;
9132}
9133_ACEOF
9134rm -f conftest.$ac_objext conftest$ac_exeext
9135if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
9136 (eval $ac_link) 2>&5
9137 ac_status=$?
9138 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9139 (exit $ac_status); } &&
9140 { ac_try='test -s conftest$ac_exeext'
9141 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
9142 (eval $ac_try) 2>&5
9143 ac_status=$?
9144 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9145 (exit $ac_status); }; }; then
9146 ac_cv_lib_crypt_crypt=yes
9147else
9148 echo "$as_me: failed program was:" >&5
9149cat conftest.$ac_ext >&5
9150ac_cv_lib_crypt_crypt=no
9151fi
9152rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
9153LIBS=$ac_check_lib_save_LIBS
9154fi
9155echo "$as_me:$LINENO: result: $ac_cv_lib_crypt_crypt" >&5
9156echo "${ECHO_T}$ac_cv_lib_crypt_crypt" >&6
9157if test $ac_cv_lib_crypt_crypt = yes; then
9158 LIBS="$LIBS -lcrypt"
9159fi
9160
9161fi
9162
9163
9164### Configure cryptographic random number support
9165
9166# Check wheter OpenSSL seeds itself
9167echo "$as_me:$LINENO: checking whether OpenSSL's PRNG is internally seeded" >&5
9168echo $ECHO_N "checking whether OpenSSL's PRNG is internally seeded... $ECHO_C" >&6
9169if test "$cross_compiling" = yes; then
9170 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5
9171echo "$as_me: error: cannot run test program while cross compiling" >&2;}
9172 { (exit 1); exit 1; }; }
9173else
9174 cat >conftest.$ac_ext <<_ACEOF
9175#line $LINENO "configure"
9176#include "confdefs.h"
9177
9178#include <string.h>
9179#include <openssl/rand.h>
9180int main(void) { exit(RAND_status() == 1 ? 0 : 1); }
9181
9182_ACEOF
9183rm -f conftest$ac_exeext
9184if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
9185 (eval $ac_link) 2>&5
9186 ac_status=$?
9187 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9188 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
9189 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
9190 (eval $ac_try) 2>&5
9191 ac_status=$?
9192 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9193 (exit $ac_status); }; }; then
9194
9195 OPENSSL_SEEDS_ITSELF=yes
9196 echo "$as_me:$LINENO: result: yes" >&5
9197echo "${ECHO_T}yes" >&6
9198
9199else
9200 echo "$as_me: program exited with status $ac_status" >&5
9201echo "$as_me: failed program was:" >&5
9202cat conftest.$ac_ext >&5
9203( exit $ac_status )
9204
9205 echo "$as_me:$LINENO: result: no" >&5
9206echo "${ECHO_T}no" >&6
9207 # Default to use of the rand helper if OpenSSL doesn't
9208 # seed itself
9209 USE_RAND_HELPER=yes
9210
9211
9212fi
9213rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
9214fi
9215
9216
9217# Do we want to force the use of the rand helper?
9218
9219# Check whether --with-rand-helper or --without-rand-helper was given.
9220if test "${with_rand_helper+set}" = set; then
9221 withval="$with_rand_helper"
9222
9223 if test "x$withval" = "xno" ; then
9224 # Force use of OpenSSL's internal RNG, even if
9225 # the previous test showed it to be unseeded.
9226 if test -z "$OPENSSL_SEEDS_ITSELF" ; then
9227 { echo "$as_me:$LINENO: WARNING: *** Forcing use of OpenSSL's non-self-seeding PRNG" >&5
9228echo "$as_me: WARNING: *** Forcing use of OpenSSL's non-self-seeding PRNG" >&2;}
9229 OPENSSL_SEEDS_ITSELF=yes
9230 USE_RAND_HELPER=""
9231 fi
9232 else
9233 USE_RAND_HELPER=yes
9234 fi
9235
9236fi;
9237
9238# Which randomness source do we use?
9239if test ! -z "$OPENSSL_SEEDS_ITSELF" -a -z "$USE_RAND_HELPER" ; then
9240 # OpenSSL only
9241 cat >>confdefs.h <<\_ACEOF
9242@%:@define OPENSSL_PRNG_ONLY 1
9243_ACEOF
9244
9245 RAND_MSG="OpenSSL internal ONLY"
9246 INSTALL_SSH_RAND_HELPER=""
9247elif test ! -z "$USE_RAND_HELPER" ; then
9248 # install rand helper
9249 RAND_MSG="ssh-rand-helper"
9250 INSTALL_SSH_RAND_HELPER="yes"
9251fi
9252
9253
9254### Configuration of ssh-rand-helper
9255
9256# PRNGD TCP socket
9257
9258# Check whether --with-prngd-port or --without-prngd-port was given.
9259if test "${with_prngd_port+set}" = set; then
9260 withval="$with_prngd_port"
9261
9262 case "$withval" in
9263 no)
9264 withval=""
9265 ;;
9266 [0-9]*)
9267 ;;
9268 *)
9269 { { echo "$as_me:$LINENO: error: You must specify a numeric port number for --with-prngd-port" >&5
9270echo "$as_me: error: You must specify a numeric port number for --with-prngd-port" >&2;}
9271 { (exit 1); exit 1; }; }
9272 ;;
9273 esac
9274 if test ! -z "$withval" ; then
9275 PRNGD_PORT="$withval"
9276 cat >>confdefs.h <<_ACEOF
9277@%:@define PRNGD_PORT $PRNGD_PORT
9278_ACEOF
9279
9280 fi
9281
9282
9283fi;
9284
9285# PRNGD Unix domain socket
9286
9287# Check whether --with-prngd-socket or --without-prngd-socket was given.
9288if test "${with_prngd_socket+set}" = set; then
9289 withval="$with_prngd_socket"
9290
9291 case "$withval" in
9292 yes)
9293 withval="/var/run/egd-pool"
9294 ;;
9295 no)
9296 withval=""
9297 ;;
9298 /*)
9299 ;;
9300 *)
9301 { { echo "$as_me:$LINENO: error: You must specify an absolute path to the entropy socket" >&5
9302echo "$as_me: error: You must specify an absolute path to the entropy socket" >&2;}
9303 { (exit 1); exit 1; }; }
9304 ;;
9305 esac
9306
9307 if test ! -z "$withval" ; then
9308 if test ! -z "$PRNGD_PORT" ; then
9309 { { echo "$as_me:$LINENO: error: You may not specify both a PRNGD/EGD port and socket" >&5
9310echo "$as_me: error: You may not specify both a PRNGD/EGD port and socket" >&2;}
9311 { (exit 1); exit 1; }; }
9312 fi
9313 if test ! -r "$withval" ; then
9314 { echo "$as_me:$LINENO: WARNING: Entropy socket is not readable" >&5
9315echo "$as_me: WARNING: Entropy socket is not readable" >&2;}
9316 fi
9317 PRNGD_SOCKET="$withval"
9318 cat >>confdefs.h <<_ACEOF
9319@%:@define PRNGD_SOCKET "$PRNGD_SOCKET"
9320_ACEOF
9321
9322 fi
9323
9324else
9325
9326 # Check for existing socket only if we don't have a random device already
9327 if test "$USE_RAND_HELPER" = yes ; then
9328 echo "$as_me:$LINENO: checking for PRNGD/EGD socket" >&5
9329echo $ECHO_N "checking for PRNGD/EGD socket... $ECHO_C" >&6
9330 # Insert other locations here
9331 for sock in /var/run/egd-pool /dev/egd-pool /etc/entropy; do
9332 if test -r $sock && $TEST_MINUS_S_SH -c "test -S $sock -o -p $sock" ; then
9333 PRNGD_SOCKET="$sock"
9334 cat >>confdefs.h <<_ACEOF
9335@%:@define PRNGD_SOCKET "$PRNGD_SOCKET"
9336_ACEOF
9337
9338 break;
9339 fi
9340 done
9341 if test ! -z "$PRNGD_SOCKET" ; then
9342 echo "$as_me:$LINENO: result: $PRNGD_SOCKET" >&5
9343echo "${ECHO_T}$PRNGD_SOCKET" >&6
9344 else
9345 echo "$as_me:$LINENO: result: not found" >&5
9346echo "${ECHO_T}not found" >&6
9347 fi
9348 fi
9349
9350
9351fi;
9352
9353# Change default command timeout for hashing entropy source
9354entropy_timeout=200
9355
9356# Check whether --with-entropy-timeout or --without-entropy-timeout was given.
9357if test "${with_entropy_timeout+set}" = set; then
9358 withval="$with_entropy_timeout"
9359
9360 if test "x$withval" != "xno" ; then
9361 entropy_timeout=$withval
9362 fi
9363
9364
9365fi;
9366cat >>confdefs.h <<_ACEOF
9367@%:@define ENTROPY_TIMEOUT_MSEC $entropy_timeout
9368_ACEOF
9369
9370
9371SSH_PRIVSEP_USER=sshd
9372
9373# Check whether --with-privsep-user or --without-privsep-user was given.
9374if test "${with_privsep_user+set}" = set; then
9375 withval="$with_privsep_user"
9376
9377 if test -n "$withval"; then
9378 SSH_PRIVSEP_USER=$withval
9379 fi
9380
9381
9382fi;
9383cat >>confdefs.h <<_ACEOF
9384@%:@define SSH_PRIVSEP_USER "$SSH_PRIVSEP_USER"
9385_ACEOF
9386
9387
9388
9389# We do this little dance with the search path to insure
9390# that programs that we select for use by installed programs
9391# (which may be run by the super-user) come from trusted
9392# locations before they come from the user's private area.
9393# This should help avoid accidentally configuring some
9394# random version of a program in someone's personal bin.
9395
9396OPATH=$PATH
9397PATH=/bin:/usr/bin
9398test -h /bin 2> /dev/null && PATH=/usr/bin
9399test -d /sbin && PATH=$PATH:/sbin
9400test -d /usr/sbin && PATH=$PATH:/usr/sbin
9401PATH=$PATH:/etc:$OPATH
9402
9403# These programs are used by the command hashing source to gather entropy
9404
9405 # Extract the first word of "ls", so it can be a program name with args.
9406set dummy ls; ac_word=$2
9407echo "$as_me:$LINENO: checking for $ac_word" >&5
9408echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
9409if test "${ac_cv_path_PROG_LS+set}" = set; then
9410 echo $ECHO_N "(cached) $ECHO_C" >&6
9411else
9412 case $PROG_LS in
9413 [\\/]* | ?:[\\/]*)
9414 ac_cv_path_PROG_LS="$PROG_LS" # Let the user override the test with a path.
9415 ;;
9416 *)
9417 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
9418for as_dir in $PATH
9419do
9420 IFS=$as_save_IFS
9421 test -z "$as_dir" && as_dir=.
9422 for ac_exec_ext in '' $ac_executable_extensions; do
9423 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
9424 ac_cv_path_PROG_LS="$as_dir/$ac_word$ac_exec_ext"
9425 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
9426 break 2
9427 fi
9428done
9429done
9430
9431 ;;
9432esac
9433fi
9434PROG_LS=$ac_cv_path_PROG_LS
9435
9436if test -n "$PROG_LS"; then
9437 echo "$as_me:$LINENO: result: $PROG_LS" >&5
9438echo "${ECHO_T}$PROG_LS" >&6
9439else
9440 echo "$as_me:$LINENO: result: no" >&5
9441echo "${ECHO_T}no" >&6
9442fi
9443
9444 if test -z "$PROG_LS" ; then
9445 PROG_LS="undef"
9446 fi
9447
9448
9449
9450 # Extract the first word of "netstat", so it can be a program name with args.
9451set dummy netstat; ac_word=$2
9452echo "$as_me:$LINENO: checking for $ac_word" >&5
9453echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
9454if test "${ac_cv_path_PROG_NETSTAT+set}" = set; then
9455 echo $ECHO_N "(cached) $ECHO_C" >&6
9456else
9457 case $PROG_NETSTAT in
9458 [\\/]* | ?:[\\/]*)
9459 ac_cv_path_PROG_NETSTAT="$PROG_NETSTAT" # Let the user override the test with a path.
9460 ;;
9461 *)
9462 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
9463for as_dir in $PATH
9464do
9465 IFS=$as_save_IFS
9466 test -z "$as_dir" && as_dir=.
9467 for ac_exec_ext in '' $ac_executable_extensions; do
9468 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
9469 ac_cv_path_PROG_NETSTAT="$as_dir/$ac_word$ac_exec_ext"
9470 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
9471 break 2
9472 fi
9473done
9474done
9475
9476 ;;
9477esac
9478fi
9479PROG_NETSTAT=$ac_cv_path_PROG_NETSTAT
9480
9481if test -n "$PROG_NETSTAT"; then
9482 echo "$as_me:$LINENO: result: $PROG_NETSTAT" >&5
9483echo "${ECHO_T}$PROG_NETSTAT" >&6
9484else
9485 echo "$as_me:$LINENO: result: no" >&5
9486echo "${ECHO_T}no" >&6
9487fi
9488
9489 if test -z "$PROG_NETSTAT" ; then
9490 PROG_NETSTAT="undef"
9491 fi
9492
9493
9494
9495 # Extract the first word of "arp", so it can be a program name with args.
9496set dummy arp; ac_word=$2
9497echo "$as_me:$LINENO: checking for $ac_word" >&5
9498echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
9499if test "${ac_cv_path_PROG_ARP+set}" = set; then
9500 echo $ECHO_N "(cached) $ECHO_C" >&6
9501else
9502 case $PROG_ARP in
9503 [\\/]* | ?:[\\/]*)
9504 ac_cv_path_PROG_ARP="$PROG_ARP" # Let the user override the test with a path.
9505 ;;
9506 *)
9507 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
9508for as_dir in $PATH
9509do
9510 IFS=$as_save_IFS
9511 test -z "$as_dir" && as_dir=.
9512 for ac_exec_ext in '' $ac_executable_extensions; do
9513 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
9514 ac_cv_path_PROG_ARP="$as_dir/$ac_word$ac_exec_ext"
9515 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
9516 break 2
9517 fi
9518done
9519done
9520
9521 ;;
9522esac
9523fi
9524PROG_ARP=$ac_cv_path_PROG_ARP
9525
9526if test -n "$PROG_ARP"; then
9527 echo "$as_me:$LINENO: result: $PROG_ARP" >&5
9528echo "${ECHO_T}$PROG_ARP" >&6
9529else
9530 echo "$as_me:$LINENO: result: no" >&5
9531echo "${ECHO_T}no" >&6
9532fi
9533
9534 if test -z "$PROG_ARP" ; then
9535 PROG_ARP="undef"
9536 fi
9537
9538
9539
9540 # Extract the first word of "ifconfig", so it can be a program name with args.
9541set dummy ifconfig; ac_word=$2
9542echo "$as_me:$LINENO: checking for $ac_word" >&5
9543echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
9544if test "${ac_cv_path_PROG_IFCONFIG+set}" = set; then
9545 echo $ECHO_N "(cached) $ECHO_C" >&6
9546else
9547 case $PROG_IFCONFIG in
9548 [\\/]* | ?:[\\/]*)
9549 ac_cv_path_PROG_IFCONFIG="$PROG_IFCONFIG" # Let the user override the test with a path.
9550 ;;
9551 *)
9552 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
9553for as_dir in $PATH
9554do
9555 IFS=$as_save_IFS
9556 test -z "$as_dir" && as_dir=.
9557 for ac_exec_ext in '' $ac_executable_extensions; do
9558 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
9559 ac_cv_path_PROG_IFCONFIG="$as_dir/$ac_word$ac_exec_ext"
9560 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
9561 break 2
9562 fi
9563done
9564done
9565
9566 ;;
9567esac
9568fi
9569PROG_IFCONFIG=$ac_cv_path_PROG_IFCONFIG
9570
9571if test -n "$PROG_IFCONFIG"; then
9572 echo "$as_me:$LINENO: result: $PROG_IFCONFIG" >&5
9573echo "${ECHO_T}$PROG_IFCONFIG" >&6
9574else
9575 echo "$as_me:$LINENO: result: no" >&5
9576echo "${ECHO_T}no" >&6
9577fi
9578
9579 if test -z "$PROG_IFCONFIG" ; then
9580 PROG_IFCONFIG="undef"
9581 fi
9582
9583
9584
9585 # Extract the first word of "jstat", so it can be a program name with args.
9586set dummy jstat; ac_word=$2
9587echo "$as_me:$LINENO: checking for $ac_word" >&5
9588echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
9589if test "${ac_cv_path_PROG_JSTAT+set}" = set; then
9590 echo $ECHO_N "(cached) $ECHO_C" >&6
9591else
9592 case $PROG_JSTAT in
9593 [\\/]* | ?:[\\/]*)
9594 ac_cv_path_PROG_JSTAT="$PROG_JSTAT" # Let the user override the test with a path.
9595 ;;
9596 *)
9597 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
9598for as_dir in $PATH
9599do
9600 IFS=$as_save_IFS
9601 test -z "$as_dir" && as_dir=.
9602 for ac_exec_ext in '' $ac_executable_extensions; do
9603 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
9604 ac_cv_path_PROG_JSTAT="$as_dir/$ac_word$ac_exec_ext"
9605 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
9606 break 2
9607 fi
9608done
9609done
9610
9611 ;;
9612esac
9613fi
9614PROG_JSTAT=$ac_cv_path_PROG_JSTAT
9615
9616if test -n "$PROG_JSTAT"; then
9617 echo "$as_me:$LINENO: result: $PROG_JSTAT" >&5
9618echo "${ECHO_T}$PROG_JSTAT" >&6
9619else
9620 echo "$as_me:$LINENO: result: no" >&5
9621echo "${ECHO_T}no" >&6
9622fi
9623
9624 if test -z "$PROG_JSTAT" ; then
9625 PROG_JSTAT="undef"
9626 fi
9627
9628
9629
9630 # Extract the first word of "ps", so it can be a program name with args.
9631set dummy ps; ac_word=$2
9632echo "$as_me:$LINENO: checking for $ac_word" >&5
9633echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
9634if test "${ac_cv_path_PROG_PS+set}" = set; then
9635 echo $ECHO_N "(cached) $ECHO_C" >&6
9636else
9637 case $PROG_PS in
9638 [\\/]* | ?:[\\/]*)
9639 ac_cv_path_PROG_PS="$PROG_PS" # Let the user override the test with a path.
9640 ;;
9641 *)
9642 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
9643for as_dir in $PATH
9644do
9645 IFS=$as_save_IFS
9646 test -z "$as_dir" && as_dir=.
9647 for ac_exec_ext in '' $ac_executable_extensions; do
9648 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
9649 ac_cv_path_PROG_PS="$as_dir/$ac_word$ac_exec_ext"
9650 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
9651 break 2
9652 fi
9653done
9654done
9655
9656 ;;
9657esac
9658fi
9659PROG_PS=$ac_cv_path_PROG_PS
9660
9661if test -n "$PROG_PS"; then
9662 echo "$as_me:$LINENO: result: $PROG_PS" >&5
9663echo "${ECHO_T}$PROG_PS" >&6
9664else
9665 echo "$as_me:$LINENO: result: no" >&5
9666echo "${ECHO_T}no" >&6
9667fi
9668
9669 if test -z "$PROG_PS" ; then
9670 PROG_PS="undef"
9671 fi
9672
9673
9674
9675 # Extract the first word of "sar", so it can be a program name with args.
9676set dummy sar; ac_word=$2
9677echo "$as_me:$LINENO: checking for $ac_word" >&5
9678echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
9679if test "${ac_cv_path_PROG_SAR+set}" = set; then
9680 echo $ECHO_N "(cached) $ECHO_C" >&6
9681else
9682 case $PROG_SAR in
9683 [\\/]* | ?:[\\/]*)
9684 ac_cv_path_PROG_SAR="$PROG_SAR" # Let the user override the test with a path.
9685 ;;
9686 *)
9687 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
9688for as_dir in $PATH
9689do
9690 IFS=$as_save_IFS
9691 test -z "$as_dir" && as_dir=.
9692 for ac_exec_ext in '' $ac_executable_extensions; do
9693 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
9694 ac_cv_path_PROG_SAR="$as_dir/$ac_word$ac_exec_ext"
9695 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
9696 break 2
9697 fi
9698done
9699done
9700
9701 ;;
9702esac
9703fi
9704PROG_SAR=$ac_cv_path_PROG_SAR
9705
9706if test -n "$PROG_SAR"; then
9707 echo "$as_me:$LINENO: result: $PROG_SAR" >&5
9708echo "${ECHO_T}$PROG_SAR" >&6
9709else
9710 echo "$as_me:$LINENO: result: no" >&5
9711echo "${ECHO_T}no" >&6
9712fi
9713
9714 if test -z "$PROG_SAR" ; then
9715 PROG_SAR="undef"
9716 fi
9717
9718
9719
9720 # Extract the first word of "w", so it can be a program name with args.
9721set dummy w; ac_word=$2
9722echo "$as_me:$LINENO: checking for $ac_word" >&5
9723echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
9724if test "${ac_cv_path_PROG_W+set}" = set; then
9725 echo $ECHO_N "(cached) $ECHO_C" >&6
9726else
9727 case $PROG_W in
9728 [\\/]* | ?:[\\/]*)
9729 ac_cv_path_PROG_W="$PROG_W" # Let the user override the test with a path.
9730 ;;
9731 *)
9732 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
9733for as_dir in $PATH
9734do
9735 IFS=$as_save_IFS
9736 test -z "$as_dir" && as_dir=.
9737 for ac_exec_ext in '' $ac_executable_extensions; do
9738 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
9739 ac_cv_path_PROG_W="$as_dir/$ac_word$ac_exec_ext"
9740 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
9741 break 2
9742 fi
9743done
9744done
9745
9746 ;;
9747esac
9748fi
9749PROG_W=$ac_cv_path_PROG_W
9750
9751if test -n "$PROG_W"; then
9752 echo "$as_me:$LINENO: result: $PROG_W" >&5
9753echo "${ECHO_T}$PROG_W" >&6
9754else
9755 echo "$as_me:$LINENO: result: no" >&5
9756echo "${ECHO_T}no" >&6
9757fi
9758
9759 if test -z "$PROG_W" ; then
9760 PROG_W="undef"
9761 fi
9762
9763
9764
9765 # Extract the first word of "who", so it can be a program name with args.
9766set dummy who; ac_word=$2
9767echo "$as_me:$LINENO: checking for $ac_word" >&5
9768echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
9769if test "${ac_cv_path_PROG_WHO+set}" = set; then
9770 echo $ECHO_N "(cached) $ECHO_C" >&6
9771else
9772 case $PROG_WHO in
9773 [\\/]* | ?:[\\/]*)
9774 ac_cv_path_PROG_WHO="$PROG_WHO" # Let the user override the test with a path.
9775 ;;
9776 *)
9777 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
9778for as_dir in $PATH
9779do
9780 IFS=$as_save_IFS
9781 test -z "$as_dir" && as_dir=.
9782 for ac_exec_ext in '' $ac_executable_extensions; do
9783 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
9784 ac_cv_path_PROG_WHO="$as_dir/$ac_word$ac_exec_ext"
9785 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
9786 break 2
9787 fi
9788done
9789done
9790
9791 ;;
9792esac
9793fi
9794PROG_WHO=$ac_cv_path_PROG_WHO
9795
9796if test -n "$PROG_WHO"; then
9797 echo "$as_me:$LINENO: result: $PROG_WHO" >&5
9798echo "${ECHO_T}$PROG_WHO" >&6
9799else
9800 echo "$as_me:$LINENO: result: no" >&5
9801echo "${ECHO_T}no" >&6
9802fi
9803
9804 if test -z "$PROG_WHO" ; then
9805 PROG_WHO="undef"
9806 fi
9807
9808
9809
9810 # Extract the first word of "last", so it can be a program name with args.
9811set dummy last; ac_word=$2
9812echo "$as_me:$LINENO: checking for $ac_word" >&5
9813echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
9814if test "${ac_cv_path_PROG_LAST+set}" = set; then
9815 echo $ECHO_N "(cached) $ECHO_C" >&6
9816else
9817 case $PROG_LAST in
9818 [\\/]* | ?:[\\/]*)
9819 ac_cv_path_PROG_LAST="$PROG_LAST" # Let the user override the test with a path.
9820 ;;
9821 *)
9822 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
9823for as_dir in $PATH
9824do
9825 IFS=$as_save_IFS
9826 test -z "$as_dir" && as_dir=.
9827 for ac_exec_ext in '' $ac_executable_extensions; do
9828 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
9829 ac_cv_path_PROG_LAST="$as_dir/$ac_word$ac_exec_ext"
9830 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
9831 break 2
9832 fi
9833done
9834done
9835
9836 ;;
9837esac
9838fi
9839PROG_LAST=$ac_cv_path_PROG_LAST
9840
9841if test -n "$PROG_LAST"; then
9842 echo "$as_me:$LINENO: result: $PROG_LAST" >&5
9843echo "${ECHO_T}$PROG_LAST" >&6
9844else
9845 echo "$as_me:$LINENO: result: no" >&5
9846echo "${ECHO_T}no" >&6
9847fi
9848
9849 if test -z "$PROG_LAST" ; then
9850 PROG_LAST="undef"
9851 fi
9852
9853
9854
9855 # Extract the first word of "lastlog", so it can be a program name with args.
9856set dummy lastlog; ac_word=$2
9857echo "$as_me:$LINENO: checking for $ac_word" >&5
9858echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
9859if test "${ac_cv_path_PROG_LASTLOG+set}" = set; then
9860 echo $ECHO_N "(cached) $ECHO_C" >&6
9861else
9862 case $PROG_LASTLOG in
9863 [\\/]* | ?:[\\/]*)
9864 ac_cv_path_PROG_LASTLOG="$PROG_LASTLOG" # Let the user override the test with a path.
9865 ;;
9866 *)
9867 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
9868for as_dir in $PATH
9869do
9870 IFS=$as_save_IFS
9871 test -z "$as_dir" && as_dir=.
9872 for ac_exec_ext in '' $ac_executable_extensions; do
9873 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
9874 ac_cv_path_PROG_LASTLOG="$as_dir/$ac_word$ac_exec_ext"
9875 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
9876 break 2
9877 fi
9878done
9879done
9880
9881 ;;
9882esac
9883fi
9884PROG_LASTLOG=$ac_cv_path_PROG_LASTLOG
9885
9886if test -n "$PROG_LASTLOG"; then
9887 echo "$as_me:$LINENO: result: $PROG_LASTLOG" >&5
9888echo "${ECHO_T}$PROG_LASTLOG" >&6
9889else
9890 echo "$as_me:$LINENO: result: no" >&5
9891echo "${ECHO_T}no" >&6
9892fi
9893
9894 if test -z "$PROG_LASTLOG" ; then
9895 PROG_LASTLOG="undef"
9896 fi
9897
9898
9899
9900 # Extract the first word of "df", so it can be a program name with args.
9901set dummy df; ac_word=$2
9902echo "$as_me:$LINENO: checking for $ac_word" >&5
9903echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
9904if test "${ac_cv_path_PROG_DF+set}" = set; then
9905 echo $ECHO_N "(cached) $ECHO_C" >&6
9906else
9907 case $PROG_DF in
9908 [\\/]* | ?:[\\/]*)
9909 ac_cv_path_PROG_DF="$PROG_DF" # Let the user override the test with a path.
9910 ;;
9911 *)
9912 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
9913for as_dir in $PATH
9914do
9915 IFS=$as_save_IFS
9916 test -z "$as_dir" && as_dir=.
9917 for ac_exec_ext in '' $ac_executable_extensions; do
9918 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
9919 ac_cv_path_PROG_DF="$as_dir/$ac_word$ac_exec_ext"
9920 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
9921 break 2
9922 fi
9923done
9924done
9925
9926 ;;
9927esac
9928fi
9929PROG_DF=$ac_cv_path_PROG_DF
9930
9931if test -n "$PROG_DF"; then
9932 echo "$as_me:$LINENO: result: $PROG_DF" >&5
9933echo "${ECHO_T}$PROG_DF" >&6
9934else
9935 echo "$as_me:$LINENO: result: no" >&5
9936echo "${ECHO_T}no" >&6
9937fi
9938
9939 if test -z "$PROG_DF" ; then
9940 PROG_DF="undef"
9941 fi
9942
9943
9944
9945 # Extract the first word of "vmstat", so it can be a program name with args.
9946set dummy vmstat; ac_word=$2
9947echo "$as_me:$LINENO: checking for $ac_word" >&5
9948echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
9949if test "${ac_cv_path_PROG_VMSTAT+set}" = set; then
9950 echo $ECHO_N "(cached) $ECHO_C" >&6
9951else
9952 case $PROG_VMSTAT in
9953 [\\/]* | ?:[\\/]*)
9954 ac_cv_path_PROG_VMSTAT="$PROG_VMSTAT" # Let the user override the test with a path.
9955 ;;
9956 *)
9957 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
9958for as_dir in $PATH
9959do
9960 IFS=$as_save_IFS
9961 test -z "$as_dir" && as_dir=.
9962 for ac_exec_ext in '' $ac_executable_extensions; do
9963 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
9964 ac_cv_path_PROG_VMSTAT="$as_dir/$ac_word$ac_exec_ext"
9965 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
9966 break 2
9967 fi
9968done
9969done
9970
9971 ;;
9972esac
9973fi
9974PROG_VMSTAT=$ac_cv_path_PROG_VMSTAT
9975
9976if test -n "$PROG_VMSTAT"; then
9977 echo "$as_me:$LINENO: result: $PROG_VMSTAT" >&5
9978echo "${ECHO_T}$PROG_VMSTAT" >&6
9979else
9980 echo "$as_me:$LINENO: result: no" >&5
9981echo "${ECHO_T}no" >&6
9982fi
9983
9984 if test -z "$PROG_VMSTAT" ; then
9985 PROG_VMSTAT="undef"
9986 fi
9987
9988
9989
9990 # Extract the first word of "uptime", so it can be a program name with args.
9991set dummy uptime; ac_word=$2
9992echo "$as_me:$LINENO: checking for $ac_word" >&5
9993echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
9994if test "${ac_cv_path_PROG_UPTIME+set}" = set; then
9995 echo $ECHO_N "(cached) $ECHO_C" >&6
9996else
9997 case $PROG_UPTIME in
9998 [\\/]* | ?:[\\/]*)
9999 ac_cv_path_PROG_UPTIME="$PROG_UPTIME" # Let the user override the test with a path.
10000 ;;
10001 *)
10002 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
10003for as_dir in $PATH
10004do
10005 IFS=$as_save_IFS
10006 test -z "$as_dir" && as_dir=.
10007 for ac_exec_ext in '' $ac_executable_extensions; do
10008 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
10009 ac_cv_path_PROG_UPTIME="$as_dir/$ac_word$ac_exec_ext"
10010 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
10011 break 2
10012 fi
10013done
10014done
10015
10016 ;;
10017esac
10018fi
10019PROG_UPTIME=$ac_cv_path_PROG_UPTIME
10020
10021if test -n "$PROG_UPTIME"; then
10022 echo "$as_me:$LINENO: result: $PROG_UPTIME" >&5
10023echo "${ECHO_T}$PROG_UPTIME" >&6
10024else
10025 echo "$as_me:$LINENO: result: no" >&5
10026echo "${ECHO_T}no" >&6
10027fi
10028
10029 if test -z "$PROG_UPTIME" ; then
10030 PROG_UPTIME="undef"
10031 fi
10032
10033
10034
10035 # Extract the first word of "ipcs", so it can be a program name with args.
10036set dummy ipcs; ac_word=$2
10037echo "$as_me:$LINENO: checking for $ac_word" >&5
10038echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
10039if test "${ac_cv_path_PROG_IPCS+set}" = set; then
10040 echo $ECHO_N "(cached) $ECHO_C" >&6
10041else
10042 case $PROG_IPCS in
10043 [\\/]* | ?:[\\/]*)
10044 ac_cv_path_PROG_IPCS="$PROG_IPCS" # Let the user override the test with a path.
10045 ;;
10046 *)
10047 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
10048for as_dir in $PATH
10049do
10050 IFS=$as_save_IFS
10051 test -z "$as_dir" && as_dir=.
10052 for ac_exec_ext in '' $ac_executable_extensions; do
10053 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
10054 ac_cv_path_PROG_IPCS="$as_dir/$ac_word$ac_exec_ext"
10055 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
10056 break 2
10057 fi
10058done
10059done
10060
10061 ;;
10062esac
10063fi
10064PROG_IPCS=$ac_cv_path_PROG_IPCS
10065
10066if test -n "$PROG_IPCS"; then
10067 echo "$as_me:$LINENO: result: $PROG_IPCS" >&5
10068echo "${ECHO_T}$PROG_IPCS" >&6
10069else
10070 echo "$as_me:$LINENO: result: no" >&5
10071echo "${ECHO_T}no" >&6
10072fi
10073
10074 if test -z "$PROG_IPCS" ; then
10075 PROG_IPCS="undef"
10076 fi
10077
10078
10079
10080 # Extract the first word of "tail", so it can be a program name with args.
10081set dummy tail; ac_word=$2
10082echo "$as_me:$LINENO: checking for $ac_word" >&5
10083echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
10084if test "${ac_cv_path_PROG_TAIL+set}" = set; then
10085 echo $ECHO_N "(cached) $ECHO_C" >&6
10086else
10087 case $PROG_TAIL in
10088 [\\/]* | ?:[\\/]*)
10089 ac_cv_path_PROG_TAIL="$PROG_TAIL" # Let the user override the test with a path.
10090 ;;
10091 *)
10092 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
10093for as_dir in $PATH
10094do
10095 IFS=$as_save_IFS
10096 test -z "$as_dir" && as_dir=.
10097 for ac_exec_ext in '' $ac_executable_extensions; do
10098 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
10099 ac_cv_path_PROG_TAIL="$as_dir/$ac_word$ac_exec_ext"
10100 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
10101 break 2
10102 fi
10103done
10104done
10105
10106 ;;
10107esac
10108fi
10109PROG_TAIL=$ac_cv_path_PROG_TAIL
10110
10111if test -n "$PROG_TAIL"; then
10112 echo "$as_me:$LINENO: result: $PROG_TAIL" >&5
10113echo "${ECHO_T}$PROG_TAIL" >&6
10114else
10115 echo "$as_me:$LINENO: result: no" >&5
10116echo "${ECHO_T}no" >&6
10117fi
10118
10119 if test -z "$PROG_TAIL" ; then
10120 PROG_TAIL="undef"
10121 fi
10122
10123
10124# restore PATH
10125PATH=$OPATH
10126
10127# Where does ssh-rand-helper get its randomness from?
10128INSTALL_SSH_PRNG_CMDS=""
10129if test ! -z "$INSTALL_SSH_RAND_HELPER" ; then
10130 if test ! -z "$PRNGD_PORT" ; then
10131 RAND_HELPER_MSG="TCP localhost:$PRNGD_PORT"
10132 elif test ! -z "$PRNGD_SOCKET" ; then
10133 RAND_HELPER_MSG="Unix domain socket \"$PRNGD_SOCKET\""
10134 else
10135 RAND_HELPER_MSG="Command hashing (timeout $entropy_timeout)"
10136 RAND_HELPER_CMDHASH=yes
10137 INSTALL_SSH_PRNG_CMDS="yes"
10138 fi
10139fi
10140
10141
10142
10143# Cheap hack to ensure NEWS-OS libraries are arranged right.
10144if test ! -z "$SONY" ; then
10145 LIBS="$LIBS -liberty";
10146fi
10147
10148# Checks for data types
10149echo "$as_me:$LINENO: checking for char" >&5
10150echo $ECHO_N "checking for char... $ECHO_C" >&6
10151if test "${ac_cv_type_char+set}" = set; then
10152 echo $ECHO_N "(cached) $ECHO_C" >&6
10153else
10154 cat >conftest.$ac_ext <<_ACEOF
10155#line $LINENO "configure"
10156#include "confdefs.h"
10157$ac_includes_default
10158#ifdef F77_DUMMY_MAIN
10159# ifdef __cplusplus
10160 extern "C"
10161# endif
10162 int F77_DUMMY_MAIN() { return 1; }
10163#endif
10164int
10165main ()
10166{
10167if ((char *) 0)
10168 return 0;
10169if (sizeof (char))
10170 return 0;
10171 ;
10172 return 0;
10173}
10174_ACEOF
10175rm -f conftest.$ac_objext
10176if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
10177 (eval $ac_compile) 2>&5
10178 ac_status=$?
10179 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10180 (exit $ac_status); } &&
10181 { ac_try='test -s conftest.$ac_objext'
10182 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
10183 (eval $ac_try) 2>&5
10184 ac_status=$?
10185 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10186 (exit $ac_status); }; }; then
10187 ac_cv_type_char=yes
10188else
10189 echo "$as_me: failed program was:" >&5
10190cat conftest.$ac_ext >&5
10191ac_cv_type_char=no
10192fi
10193rm -f conftest.$ac_objext conftest.$ac_ext
10194fi
10195echo "$as_me:$LINENO: result: $ac_cv_type_char" >&5
10196echo "${ECHO_T}$ac_cv_type_char" >&6
10197
10198echo "$as_me:$LINENO: checking size of char" >&5
10199echo $ECHO_N "checking size of char... $ECHO_C" >&6
10200if test "${ac_cv_sizeof_char+set}" = set; then
10201 echo $ECHO_N "(cached) $ECHO_C" >&6
10202else
10203 if test "$ac_cv_type_char" = yes; then
10204 # The cast to unsigned long works around a bug in the HP C Compiler
10205 # version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
10206 # declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
10207 # This bug is HP SR number 8606223364.
10208 if test "$cross_compiling" = yes; then
10209 # Depending upon the size, compute the lo and hi bounds.
10210cat >conftest.$ac_ext <<_ACEOF
10211#line $LINENO "configure"
10212#include "confdefs.h"
10213$ac_includes_default
10214#ifdef F77_DUMMY_MAIN
10215# ifdef __cplusplus
10216 extern "C"
10217# endif
10218 int F77_DUMMY_MAIN() { return 1; }
10219#endif
10220int
10221main ()
10222{
10223static int test_array @<:@1 - 2 * !(((long) (sizeof (char))) >= 0)@:>@;
10224test_array @<:@0@:>@ = 0
10225
10226 ;
10227 return 0;
10228}
10229_ACEOF
10230rm -f conftest.$ac_objext
10231if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
10232 (eval $ac_compile) 2>&5
10233 ac_status=$?
10234 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10235 (exit $ac_status); } &&
10236 { ac_try='test -s conftest.$ac_objext'
10237 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
10238 (eval $ac_try) 2>&5
10239 ac_status=$?
10240 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10241 (exit $ac_status); }; }; then
10242 ac_lo=0 ac_mid=0
10243 while :; do
10244 cat >conftest.$ac_ext <<_ACEOF
10245#line $LINENO "configure"
10246#include "confdefs.h"
10247$ac_includes_default
10248#ifdef F77_DUMMY_MAIN
10249# ifdef __cplusplus
10250 extern "C"
10251# endif
10252 int F77_DUMMY_MAIN() { return 1; }
10253#endif
10254int
10255main ()
10256{
10257static int test_array @<:@1 - 2 * !(((long) (sizeof (char))) <= $ac_mid)@:>@;
10258test_array @<:@0@:>@ = 0
10259
10260 ;
10261 return 0;
10262}
10263_ACEOF
10264rm -f conftest.$ac_objext
10265if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
10266 (eval $ac_compile) 2>&5
10267 ac_status=$?
10268 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10269 (exit $ac_status); } &&
10270 { ac_try='test -s conftest.$ac_objext'
10271 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
10272 (eval $ac_try) 2>&5
10273 ac_status=$?
10274 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10275 (exit $ac_status); }; }; then
10276 ac_hi=$ac_mid; break
10277else
10278 echo "$as_me: failed program was:" >&5
10279cat conftest.$ac_ext >&5
10280ac_lo=`expr $ac_mid + 1`
10281 if test $ac_lo -le $ac_mid; then
10282 ac_lo= ac_hi=
10283 break
10284 fi
10285 ac_mid=`expr 2 '*' $ac_mid + 1`
10286fi
10287rm -f conftest.$ac_objext conftest.$ac_ext
10288 done
10289else
10290 echo "$as_me: failed program was:" >&5
10291cat conftest.$ac_ext >&5
10292cat >conftest.$ac_ext <<_ACEOF
10293#line $LINENO "configure"
10294#include "confdefs.h"
10295$ac_includes_default
10296#ifdef F77_DUMMY_MAIN
10297# ifdef __cplusplus
10298 extern "C"
10299# endif
10300 int F77_DUMMY_MAIN() { return 1; }
10301#endif
10302int
10303main ()
10304{
10305static int test_array @<:@1 - 2 * !(((long) (sizeof (char))) < 0)@:>@;
10306test_array @<:@0@:>@ = 0
10307
10308 ;
10309 return 0;
10310}
10311_ACEOF
10312rm -f conftest.$ac_objext
10313if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
10314 (eval $ac_compile) 2>&5
10315 ac_status=$?
10316 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10317 (exit $ac_status); } &&
10318 { ac_try='test -s conftest.$ac_objext'
10319 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
10320 (eval $ac_try) 2>&5
10321 ac_status=$?
10322 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10323 (exit $ac_status); }; }; then
10324 ac_hi=-1 ac_mid=-1
10325 while :; do
10326 cat >conftest.$ac_ext <<_ACEOF
10327#line $LINENO "configure"
10328#include "confdefs.h"
10329$ac_includes_default
10330#ifdef F77_DUMMY_MAIN
10331# ifdef __cplusplus
10332 extern "C"
10333# endif
10334 int F77_DUMMY_MAIN() { return 1; }
10335#endif
10336int
10337main ()
10338{
10339static int test_array @<:@1 - 2 * !(((long) (sizeof (char))) >= $ac_mid)@:>@;
10340test_array @<:@0@:>@ = 0
10341
10342 ;
10343 return 0;
10344}
10345_ACEOF
10346rm -f conftest.$ac_objext
10347if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
10348 (eval $ac_compile) 2>&5
10349 ac_status=$?
10350 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10351 (exit $ac_status); } &&
10352 { ac_try='test -s conftest.$ac_objext'
10353 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
10354 (eval $ac_try) 2>&5
10355 ac_status=$?
10356 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10357 (exit $ac_status); }; }; then
10358 ac_lo=$ac_mid; break
10359else
10360 echo "$as_me: failed program was:" >&5
10361cat conftest.$ac_ext >&5
10362ac_hi=`expr '(' $ac_mid ')' - 1`
10363 if test $ac_mid -le $ac_hi; then
10364 ac_lo= ac_hi=
10365 break
10366 fi
10367 ac_mid=`expr 2 '*' $ac_mid`
10368fi
10369rm -f conftest.$ac_objext conftest.$ac_ext
10370 done
10371else
10372 echo "$as_me: failed program was:" >&5
10373cat conftest.$ac_ext >&5
10374ac_lo= ac_hi=
10375fi
10376rm -f conftest.$ac_objext conftest.$ac_ext
10377fi
10378rm -f conftest.$ac_objext conftest.$ac_ext
10379# Binary search between lo and hi bounds.
10380while test "x$ac_lo" != "x$ac_hi"; do
10381 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
10382 cat >conftest.$ac_ext <<_ACEOF
10383#line $LINENO "configure"
10384#include "confdefs.h"
10385$ac_includes_default
10386#ifdef F77_DUMMY_MAIN
10387# ifdef __cplusplus
10388 extern "C"
10389# endif
10390 int F77_DUMMY_MAIN() { return 1; }
10391#endif
10392int
10393main ()
10394{
10395static int test_array @<:@1 - 2 * !(((long) (sizeof (char))) <= $ac_mid)@:>@;
10396test_array @<:@0@:>@ = 0
10397
10398 ;
10399 return 0;
10400}
10401_ACEOF
10402rm -f conftest.$ac_objext
10403if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
10404 (eval $ac_compile) 2>&5
10405 ac_status=$?
10406 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10407 (exit $ac_status); } &&
10408 { ac_try='test -s conftest.$ac_objext'
10409 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
10410 (eval $ac_try) 2>&5
10411 ac_status=$?
10412 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10413 (exit $ac_status); }; }; then
10414 ac_hi=$ac_mid
10415else
10416 echo "$as_me: failed program was:" >&5
10417cat conftest.$ac_ext >&5
10418ac_lo=`expr '(' $ac_mid ')' + 1`
10419fi
10420rm -f conftest.$ac_objext conftest.$ac_ext
10421done
10422case $ac_lo in
10423?*) ac_cv_sizeof_char=$ac_lo;;
10424'') { { echo "$as_me:$LINENO: error: cannot compute sizeof (char), 77" >&5
10425echo "$as_me: error: cannot compute sizeof (char), 77" >&2;}
10426 { (exit 1); exit 1; }; } ;;
10427esac
10428else
10429 if test "$cross_compiling" = yes; then
10430 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5
10431echo "$as_me: error: cannot run test program while cross compiling" >&2;}
10432 { (exit 1); exit 1; }; }
10433else
10434 cat >conftest.$ac_ext <<_ACEOF
10435#line $LINENO "configure"
10436#include "confdefs.h"
10437$ac_includes_default
10438long longval () { return (long) (sizeof (char)); }
10439unsigned long ulongval () { return (long) (sizeof (char)); }
10440@%:@include <stdio.h>
10441@%:@include <stdlib.h>
10442#ifdef F77_DUMMY_MAIN
10443# ifdef __cplusplus
10444 extern "C"
10445# endif
10446 int F77_DUMMY_MAIN() { return 1; }
10447#endif
10448int
10449main ()
10450{
10451
10452 FILE *f = fopen ("conftest.val", "w");
10453 if (! f)
10454 exit (1);
10455 if (((long) (sizeof (char))) < 0)
10456 {
10457 long i = longval ();
10458 if (i != ((long) (sizeof (char))))
10459 exit (1);
10460 fprintf (f, "%ld\n", i);
10461 }
10462 else
10463 {
10464 unsigned long i = ulongval ();
10465 if (i != ((long) (sizeof (char))))
10466 exit (1);
10467 fprintf (f, "%lu\n", i);
10468 }
10469 exit (ferror (f) || fclose (f) != 0);
10470
10471 ;
10472 return 0;
10473}
10474_ACEOF
10475rm -f conftest$ac_exeext
10476if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
10477 (eval $ac_link) 2>&5
10478 ac_status=$?
10479 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10480 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
10481 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
10482 (eval $ac_try) 2>&5
10483 ac_status=$?
10484 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10485 (exit $ac_status); }; }; then
10486 ac_cv_sizeof_char=`cat conftest.val`
10487else
10488 echo "$as_me: program exited with status $ac_status" >&5
10489echo "$as_me: failed program was:" >&5
10490cat conftest.$ac_ext >&5
10491( exit $ac_status )
10492{ { echo "$as_me:$LINENO: error: cannot compute sizeof (char), 77" >&5
10493echo "$as_me: error: cannot compute sizeof (char), 77" >&2;}
10494 { (exit 1); exit 1; }; }
10495fi
10496rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
10497fi
10498fi
10499rm -f conftest.val
10500else
10501 ac_cv_sizeof_char=0
10502fi
10503fi
10504echo "$as_me:$LINENO: result: $ac_cv_sizeof_char" >&5
10505echo "${ECHO_T}$ac_cv_sizeof_char" >&6
10506cat >>confdefs.h <<_ACEOF
10507@%:@define SIZEOF_CHAR $ac_cv_sizeof_char
10508_ACEOF
10509
10510
10511echo "$as_me:$LINENO: checking for short int" >&5
10512echo $ECHO_N "checking for short int... $ECHO_C" >&6
10513if test "${ac_cv_type_short_int+set}" = set; then
10514 echo $ECHO_N "(cached) $ECHO_C" >&6
10515else
10516 cat >conftest.$ac_ext <<_ACEOF
10517#line $LINENO "configure"
10518#include "confdefs.h"
10519$ac_includes_default
10520#ifdef F77_DUMMY_MAIN
10521# ifdef __cplusplus
10522 extern "C"
10523# endif
10524 int F77_DUMMY_MAIN() { return 1; }
10525#endif
10526int
10527main ()
10528{
10529if ((short int *) 0)
10530 return 0;
10531if (sizeof (short int))
10532 return 0;
10533 ;
10534 return 0;
10535}
10536_ACEOF
10537rm -f conftest.$ac_objext
10538if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
10539 (eval $ac_compile) 2>&5
10540 ac_status=$?
10541 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10542 (exit $ac_status); } &&
10543 { ac_try='test -s conftest.$ac_objext'
10544 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
10545 (eval $ac_try) 2>&5
10546 ac_status=$?
10547 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10548 (exit $ac_status); }; }; then
10549 ac_cv_type_short_int=yes
10550else
10551 echo "$as_me: failed program was:" >&5
10552cat conftest.$ac_ext >&5
10553ac_cv_type_short_int=no
10554fi
10555rm -f conftest.$ac_objext conftest.$ac_ext
10556fi
10557echo "$as_me:$LINENO: result: $ac_cv_type_short_int" >&5
10558echo "${ECHO_T}$ac_cv_type_short_int" >&6
10559
10560echo "$as_me:$LINENO: checking size of short int" >&5
10561echo $ECHO_N "checking size of short int... $ECHO_C" >&6
10562if test "${ac_cv_sizeof_short_int+set}" = set; then
10563 echo $ECHO_N "(cached) $ECHO_C" >&6
10564else
10565 if test "$ac_cv_type_short_int" = yes; then
10566 # The cast to unsigned long works around a bug in the HP C Compiler
10567 # version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
10568 # declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
10569 # This bug is HP SR number 8606223364.
10570 if test "$cross_compiling" = yes; then
10571 # Depending upon the size, compute the lo and hi bounds.
10572cat >conftest.$ac_ext <<_ACEOF
10573#line $LINENO "configure"
10574#include "confdefs.h"
10575$ac_includes_default
10576#ifdef F77_DUMMY_MAIN
10577# ifdef __cplusplus
10578 extern "C"
10579# endif
10580 int F77_DUMMY_MAIN() { return 1; }
10581#endif
10582int
10583main ()
10584{
10585static int test_array @<:@1 - 2 * !(((long) (sizeof (short int))) >= 0)@:>@;
10586test_array @<:@0@:>@ = 0
10587
10588 ;
10589 return 0;
10590}
10591_ACEOF
10592rm -f conftest.$ac_objext
10593if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
10594 (eval $ac_compile) 2>&5
10595 ac_status=$?
10596 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10597 (exit $ac_status); } &&
10598 { ac_try='test -s conftest.$ac_objext'
10599 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
10600 (eval $ac_try) 2>&5
10601 ac_status=$?
10602 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10603 (exit $ac_status); }; }; then
10604 ac_lo=0 ac_mid=0
10605 while :; do
10606 cat >conftest.$ac_ext <<_ACEOF
10607#line $LINENO "configure"
10608#include "confdefs.h"
10609$ac_includes_default
10610#ifdef F77_DUMMY_MAIN
10611# ifdef __cplusplus
10612 extern "C"
10613# endif
10614 int F77_DUMMY_MAIN() { return 1; }
10615#endif
10616int
10617main ()
10618{
10619static int test_array @<:@1 - 2 * !(((long) (sizeof (short int))) <= $ac_mid)@:>@;
10620test_array @<:@0@:>@ = 0
10621
10622 ;
10623 return 0;
10624}
10625_ACEOF
10626rm -f conftest.$ac_objext
10627if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
10628 (eval $ac_compile) 2>&5
10629 ac_status=$?
10630 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10631 (exit $ac_status); } &&
10632 { ac_try='test -s conftest.$ac_objext'
10633 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
10634 (eval $ac_try) 2>&5
10635 ac_status=$?
10636 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10637 (exit $ac_status); }; }; then
10638 ac_hi=$ac_mid; break
10639else
10640 echo "$as_me: failed program was:" >&5
10641cat conftest.$ac_ext >&5
10642ac_lo=`expr $ac_mid + 1`
10643 if test $ac_lo -le $ac_mid; then
10644 ac_lo= ac_hi=
10645 break
10646 fi
10647 ac_mid=`expr 2 '*' $ac_mid + 1`
10648fi
10649rm -f conftest.$ac_objext conftest.$ac_ext
10650 done
10651else
10652 echo "$as_me: failed program was:" >&5
10653cat conftest.$ac_ext >&5
10654cat >conftest.$ac_ext <<_ACEOF
10655#line $LINENO "configure"
10656#include "confdefs.h"
10657$ac_includes_default
10658#ifdef F77_DUMMY_MAIN
10659# ifdef __cplusplus
10660 extern "C"
10661# endif
10662 int F77_DUMMY_MAIN() { return 1; }
10663#endif
10664int
10665main ()
10666{
10667static int test_array @<:@1 - 2 * !(((long) (sizeof (short int))) < 0)@:>@;
10668test_array @<:@0@:>@ = 0
10669
10670 ;
10671 return 0;
10672}
10673_ACEOF
10674rm -f conftest.$ac_objext
10675if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
10676 (eval $ac_compile) 2>&5
10677 ac_status=$?
10678 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10679 (exit $ac_status); } &&
10680 { ac_try='test -s conftest.$ac_objext'
10681 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
10682 (eval $ac_try) 2>&5
10683 ac_status=$?
10684 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10685 (exit $ac_status); }; }; then
10686 ac_hi=-1 ac_mid=-1
10687 while :; do
10688 cat >conftest.$ac_ext <<_ACEOF
10689#line $LINENO "configure"
10690#include "confdefs.h"
10691$ac_includes_default
10692#ifdef F77_DUMMY_MAIN
10693# ifdef __cplusplus
10694 extern "C"
10695# endif
10696 int F77_DUMMY_MAIN() { return 1; }
10697#endif
10698int
10699main ()
10700{
10701static int test_array @<:@1 - 2 * !(((long) (sizeof (short int))) >= $ac_mid)@:>@;
10702test_array @<:@0@:>@ = 0
10703
10704 ;
10705 return 0;
10706}
10707_ACEOF
10708rm -f conftest.$ac_objext
10709if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
10710 (eval $ac_compile) 2>&5
10711 ac_status=$?
10712 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10713 (exit $ac_status); } &&
10714 { ac_try='test -s conftest.$ac_objext'
10715 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
10716 (eval $ac_try) 2>&5
10717 ac_status=$?
10718 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10719 (exit $ac_status); }; }; then
10720 ac_lo=$ac_mid; break
10721else
10722 echo "$as_me: failed program was:" >&5
10723cat conftest.$ac_ext >&5
10724ac_hi=`expr '(' $ac_mid ')' - 1`
10725 if test $ac_mid -le $ac_hi; then
10726 ac_lo= ac_hi=
10727 break
10728 fi
10729 ac_mid=`expr 2 '*' $ac_mid`
10730fi
10731rm -f conftest.$ac_objext conftest.$ac_ext
10732 done
10733else
10734 echo "$as_me: failed program was:" >&5
10735cat conftest.$ac_ext >&5
10736ac_lo= ac_hi=
10737fi
10738rm -f conftest.$ac_objext conftest.$ac_ext
10739fi
10740rm -f conftest.$ac_objext conftest.$ac_ext
10741# Binary search between lo and hi bounds.
10742while test "x$ac_lo" != "x$ac_hi"; do
10743 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
10744 cat >conftest.$ac_ext <<_ACEOF
10745#line $LINENO "configure"
10746#include "confdefs.h"
10747$ac_includes_default
10748#ifdef F77_DUMMY_MAIN
10749# ifdef __cplusplus
10750 extern "C"
10751# endif
10752 int F77_DUMMY_MAIN() { return 1; }
10753#endif
10754int
10755main ()
10756{
10757static int test_array @<:@1 - 2 * !(((long) (sizeof (short int))) <= $ac_mid)@:>@;
10758test_array @<:@0@:>@ = 0
10759
10760 ;
10761 return 0;
10762}
10763_ACEOF
10764rm -f conftest.$ac_objext
10765if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
10766 (eval $ac_compile) 2>&5
10767 ac_status=$?
10768 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10769 (exit $ac_status); } &&
10770 { ac_try='test -s conftest.$ac_objext'
10771 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
10772 (eval $ac_try) 2>&5
10773 ac_status=$?
10774 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10775 (exit $ac_status); }; }; then
10776 ac_hi=$ac_mid
10777else
10778 echo "$as_me: failed program was:" >&5
10779cat conftest.$ac_ext >&5
10780ac_lo=`expr '(' $ac_mid ')' + 1`
10781fi
10782rm -f conftest.$ac_objext conftest.$ac_ext
10783done
10784case $ac_lo in
10785?*) ac_cv_sizeof_short_int=$ac_lo;;
10786'') { { echo "$as_me:$LINENO: error: cannot compute sizeof (short int), 77" >&5
10787echo "$as_me: error: cannot compute sizeof (short int), 77" >&2;}
10788 { (exit 1); exit 1; }; } ;;
10789esac
10790else
10791 if test "$cross_compiling" = yes; then
10792 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5
10793echo "$as_me: error: cannot run test program while cross compiling" >&2;}
10794 { (exit 1); exit 1; }; }
10795else
10796 cat >conftest.$ac_ext <<_ACEOF
10797#line $LINENO "configure"
10798#include "confdefs.h"
10799$ac_includes_default
10800long longval () { return (long) (sizeof (short int)); }
10801unsigned long ulongval () { return (long) (sizeof (short int)); }
10802@%:@include <stdio.h>
10803@%:@include <stdlib.h>
10804#ifdef F77_DUMMY_MAIN
10805# ifdef __cplusplus
10806 extern "C"
10807# endif
10808 int F77_DUMMY_MAIN() { return 1; }
10809#endif
10810int
10811main ()
10812{
10813
10814 FILE *f = fopen ("conftest.val", "w");
10815 if (! f)
10816 exit (1);
10817 if (((long) (sizeof (short int))) < 0)
10818 {
10819 long i = longval ();
10820 if (i != ((long) (sizeof (short int))))
10821 exit (1);
10822 fprintf (f, "%ld\n", i);
10823 }
10824 else
10825 {
10826 unsigned long i = ulongval ();
10827 if (i != ((long) (sizeof (short int))))
10828 exit (1);
10829 fprintf (f, "%lu\n", i);
10830 }
10831 exit (ferror (f) || fclose (f) != 0);
10832
10833 ;
10834 return 0;
10835}
10836_ACEOF
10837rm -f conftest$ac_exeext
10838if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
10839 (eval $ac_link) 2>&5
10840 ac_status=$?
10841 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10842 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
10843 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
10844 (eval $ac_try) 2>&5
10845 ac_status=$?
10846 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10847 (exit $ac_status); }; }; then
10848 ac_cv_sizeof_short_int=`cat conftest.val`
10849else
10850 echo "$as_me: program exited with status $ac_status" >&5
10851echo "$as_me: failed program was:" >&5
10852cat conftest.$ac_ext >&5
10853( exit $ac_status )
10854{ { echo "$as_me:$LINENO: error: cannot compute sizeof (short int), 77" >&5
10855echo "$as_me: error: cannot compute sizeof (short int), 77" >&2;}
10856 { (exit 1); exit 1; }; }
10857fi
10858rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
10859fi
10860fi
10861rm -f conftest.val
10862else
10863 ac_cv_sizeof_short_int=0
10864fi
10865fi
10866echo "$as_me:$LINENO: result: $ac_cv_sizeof_short_int" >&5
10867echo "${ECHO_T}$ac_cv_sizeof_short_int" >&6
10868cat >>confdefs.h <<_ACEOF
10869@%:@define SIZEOF_SHORT_INT $ac_cv_sizeof_short_int
10870_ACEOF
10871
10872
10873echo "$as_me:$LINENO: checking for int" >&5
10874echo $ECHO_N "checking for int... $ECHO_C" >&6
10875if test "${ac_cv_type_int+set}" = set; then
10876 echo $ECHO_N "(cached) $ECHO_C" >&6
10877else
10878 cat >conftest.$ac_ext <<_ACEOF
10879#line $LINENO "configure"
10880#include "confdefs.h"
10881$ac_includes_default
10882#ifdef F77_DUMMY_MAIN
10883# ifdef __cplusplus
10884 extern "C"
10885# endif
10886 int F77_DUMMY_MAIN() { return 1; }
10887#endif
10888int
10889main ()
10890{
10891if ((int *) 0)
10892 return 0;
10893if (sizeof (int))
10894 return 0;
10895 ;
10896 return 0;
10897}
10898_ACEOF
10899rm -f conftest.$ac_objext
10900if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
10901 (eval $ac_compile) 2>&5
10902 ac_status=$?
10903 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10904 (exit $ac_status); } &&
10905 { ac_try='test -s conftest.$ac_objext'
10906 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
10907 (eval $ac_try) 2>&5
10908 ac_status=$?
10909 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10910 (exit $ac_status); }; }; then
10911 ac_cv_type_int=yes
10912else
10913 echo "$as_me: failed program was:" >&5
10914cat conftest.$ac_ext >&5
10915ac_cv_type_int=no
10916fi
10917rm -f conftest.$ac_objext conftest.$ac_ext
10918fi
10919echo "$as_me:$LINENO: result: $ac_cv_type_int" >&5
10920echo "${ECHO_T}$ac_cv_type_int" >&6
10921
10922echo "$as_me:$LINENO: checking size of int" >&5
10923echo $ECHO_N "checking size of int... $ECHO_C" >&6
10924if test "${ac_cv_sizeof_int+set}" = set; then
10925 echo $ECHO_N "(cached) $ECHO_C" >&6
10926else
10927 if test "$ac_cv_type_int" = yes; then
10928 # The cast to unsigned long works around a bug in the HP C Compiler
10929 # version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
10930 # declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
10931 # This bug is HP SR number 8606223364.
10932 if test "$cross_compiling" = yes; then
10933 # Depending upon the size, compute the lo and hi bounds.
10934cat >conftest.$ac_ext <<_ACEOF
10935#line $LINENO "configure"
10936#include "confdefs.h"
10937$ac_includes_default
10938#ifdef F77_DUMMY_MAIN
10939# ifdef __cplusplus
10940 extern "C"
10941# endif
10942 int F77_DUMMY_MAIN() { return 1; }
10943#endif
10944int
10945main ()
10946{
10947static int test_array @<:@1 - 2 * !(((long) (sizeof (int))) >= 0)@:>@;
10948test_array @<:@0@:>@ = 0
10949
10950 ;
10951 return 0;
10952}
10953_ACEOF
10954rm -f conftest.$ac_objext
10955if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
10956 (eval $ac_compile) 2>&5
10957 ac_status=$?
10958 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10959 (exit $ac_status); } &&
10960 { ac_try='test -s conftest.$ac_objext'
10961 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
10962 (eval $ac_try) 2>&5
10963 ac_status=$?
10964 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10965 (exit $ac_status); }; }; then
10966 ac_lo=0 ac_mid=0
10967 while :; do
10968 cat >conftest.$ac_ext <<_ACEOF
10969#line $LINENO "configure"
10970#include "confdefs.h"
10971$ac_includes_default
10972#ifdef F77_DUMMY_MAIN
10973# ifdef __cplusplus
10974 extern "C"
10975# endif
10976 int F77_DUMMY_MAIN() { return 1; }
10977#endif
10978int
10979main ()
10980{
10981static int test_array @<:@1 - 2 * !(((long) (sizeof (int))) <= $ac_mid)@:>@;
10982test_array @<:@0@:>@ = 0
10983
10984 ;
10985 return 0;
10986}
10987_ACEOF
10988rm -f conftest.$ac_objext
10989if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
10990 (eval $ac_compile) 2>&5
10991 ac_status=$?
10992 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10993 (exit $ac_status); } &&
10994 { ac_try='test -s conftest.$ac_objext'
10995 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
10996 (eval $ac_try) 2>&5
10997 ac_status=$?
10998 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10999 (exit $ac_status); }; }; then
11000 ac_hi=$ac_mid; break
11001else
11002 echo "$as_me: failed program was:" >&5
11003cat conftest.$ac_ext >&5
11004ac_lo=`expr $ac_mid + 1`
11005 if test $ac_lo -le $ac_mid; then
11006 ac_lo= ac_hi=
11007 break
11008 fi
11009 ac_mid=`expr 2 '*' $ac_mid + 1`
11010fi
11011rm -f conftest.$ac_objext conftest.$ac_ext
11012 done
11013else
11014 echo "$as_me: failed program was:" >&5
11015cat conftest.$ac_ext >&5
11016cat >conftest.$ac_ext <<_ACEOF
11017#line $LINENO "configure"
11018#include "confdefs.h"
11019$ac_includes_default
11020#ifdef F77_DUMMY_MAIN
11021# ifdef __cplusplus
11022 extern "C"
11023# endif
11024 int F77_DUMMY_MAIN() { return 1; }
11025#endif
11026int
11027main ()
11028{
11029static int test_array @<:@1 - 2 * !(((long) (sizeof (int))) < 0)@:>@;
11030test_array @<:@0@:>@ = 0
11031
11032 ;
11033 return 0;
11034}
11035_ACEOF
11036rm -f conftest.$ac_objext
11037if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
11038 (eval $ac_compile) 2>&5
11039 ac_status=$?
11040 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11041 (exit $ac_status); } &&
11042 { ac_try='test -s conftest.$ac_objext'
11043 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
11044 (eval $ac_try) 2>&5
11045 ac_status=$?
11046 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11047 (exit $ac_status); }; }; then
11048 ac_hi=-1 ac_mid=-1
11049 while :; do
11050 cat >conftest.$ac_ext <<_ACEOF
11051#line $LINENO "configure"
11052#include "confdefs.h"
11053$ac_includes_default
11054#ifdef F77_DUMMY_MAIN
11055# ifdef __cplusplus
11056 extern "C"
11057# endif
11058 int F77_DUMMY_MAIN() { return 1; }
11059#endif
11060int
11061main ()
11062{
11063static int test_array @<:@1 - 2 * !(((long) (sizeof (int))) >= $ac_mid)@:>@;
11064test_array @<:@0@:>@ = 0
11065
11066 ;
11067 return 0;
11068}
11069_ACEOF
11070rm -f conftest.$ac_objext
11071if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
11072 (eval $ac_compile) 2>&5
11073 ac_status=$?
11074 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11075 (exit $ac_status); } &&
11076 { ac_try='test -s conftest.$ac_objext'
11077 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
11078 (eval $ac_try) 2>&5
11079 ac_status=$?
11080 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11081 (exit $ac_status); }; }; then
11082 ac_lo=$ac_mid; break
11083else
11084 echo "$as_me: failed program was:" >&5
11085cat conftest.$ac_ext >&5
11086ac_hi=`expr '(' $ac_mid ')' - 1`
11087 if test $ac_mid -le $ac_hi; then
11088 ac_lo= ac_hi=
11089 break
11090 fi
11091 ac_mid=`expr 2 '*' $ac_mid`
11092fi
11093rm -f conftest.$ac_objext conftest.$ac_ext
11094 done
11095else
11096 echo "$as_me: failed program was:" >&5
11097cat conftest.$ac_ext >&5
11098ac_lo= ac_hi=
11099fi
11100rm -f conftest.$ac_objext conftest.$ac_ext
11101fi
11102rm -f conftest.$ac_objext conftest.$ac_ext
11103# Binary search between lo and hi bounds.
11104while test "x$ac_lo" != "x$ac_hi"; do
11105 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
11106 cat >conftest.$ac_ext <<_ACEOF
11107#line $LINENO "configure"
11108#include "confdefs.h"
11109$ac_includes_default
11110#ifdef F77_DUMMY_MAIN
11111# ifdef __cplusplus
11112 extern "C"
11113# endif
11114 int F77_DUMMY_MAIN() { return 1; }
11115#endif
11116int
11117main ()
11118{
11119static int test_array @<:@1 - 2 * !(((long) (sizeof (int))) <= $ac_mid)@:>@;
11120test_array @<:@0@:>@ = 0
11121
11122 ;
11123 return 0;
11124}
11125_ACEOF
11126rm -f conftest.$ac_objext
11127if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
11128 (eval $ac_compile) 2>&5
11129 ac_status=$?
11130 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11131 (exit $ac_status); } &&
11132 { ac_try='test -s conftest.$ac_objext'
11133 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
11134 (eval $ac_try) 2>&5
11135 ac_status=$?
11136 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11137 (exit $ac_status); }; }; then
11138 ac_hi=$ac_mid
11139else
11140 echo "$as_me: failed program was:" >&5
11141cat conftest.$ac_ext >&5
11142ac_lo=`expr '(' $ac_mid ')' + 1`
11143fi
11144rm -f conftest.$ac_objext conftest.$ac_ext
11145done
11146case $ac_lo in
11147?*) ac_cv_sizeof_int=$ac_lo;;
11148'') { { echo "$as_me:$LINENO: error: cannot compute sizeof (int), 77" >&5
11149echo "$as_me: error: cannot compute sizeof (int), 77" >&2;}
11150 { (exit 1); exit 1; }; } ;;
11151esac
11152else
11153 if test "$cross_compiling" = yes; then
11154 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5
11155echo "$as_me: error: cannot run test program while cross compiling" >&2;}
11156 { (exit 1); exit 1; }; }
11157else
11158 cat >conftest.$ac_ext <<_ACEOF
11159#line $LINENO "configure"
11160#include "confdefs.h"
11161$ac_includes_default
11162long longval () { return (long) (sizeof (int)); }
11163unsigned long ulongval () { return (long) (sizeof (int)); }
11164@%:@include <stdio.h>
11165@%:@include <stdlib.h>
11166#ifdef F77_DUMMY_MAIN
11167# ifdef __cplusplus
11168 extern "C"
11169# endif
11170 int F77_DUMMY_MAIN() { return 1; }
11171#endif
11172int
11173main ()
11174{
11175
11176 FILE *f = fopen ("conftest.val", "w");
11177 if (! f)
11178 exit (1);
11179 if (((long) (sizeof (int))) < 0)
11180 {
11181 long i = longval ();
11182 if (i != ((long) (sizeof (int))))
11183 exit (1);
11184 fprintf (f, "%ld\n", i);
11185 }
11186 else
11187 {
11188 unsigned long i = ulongval ();
11189 if (i != ((long) (sizeof (int))))
11190 exit (1);
11191 fprintf (f, "%lu\n", i);
11192 }
11193 exit (ferror (f) || fclose (f) != 0);
11194
11195 ;
11196 return 0;
11197}
11198_ACEOF
11199rm -f conftest$ac_exeext
11200if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
11201 (eval $ac_link) 2>&5
11202 ac_status=$?
11203 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11204 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
11205 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
11206 (eval $ac_try) 2>&5
11207 ac_status=$?
11208 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11209 (exit $ac_status); }; }; then
11210 ac_cv_sizeof_int=`cat conftest.val`
11211else
11212 echo "$as_me: program exited with status $ac_status" >&5
11213echo "$as_me: failed program was:" >&5
11214cat conftest.$ac_ext >&5
11215( exit $ac_status )
11216{ { echo "$as_me:$LINENO: error: cannot compute sizeof (int), 77" >&5
11217echo "$as_me: error: cannot compute sizeof (int), 77" >&2;}
11218 { (exit 1); exit 1; }; }
11219fi
11220rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
11221fi
11222fi
11223rm -f conftest.val
11224else
11225 ac_cv_sizeof_int=0
11226fi
11227fi
11228echo "$as_me:$LINENO: result: $ac_cv_sizeof_int" >&5
11229echo "${ECHO_T}$ac_cv_sizeof_int" >&6
11230cat >>confdefs.h <<_ACEOF
11231@%:@define SIZEOF_INT $ac_cv_sizeof_int
11232_ACEOF
11233
11234
11235echo "$as_me:$LINENO: checking for long int" >&5
11236echo $ECHO_N "checking for long int... $ECHO_C" >&6
11237if test "${ac_cv_type_long_int+set}" = set; then
11238 echo $ECHO_N "(cached) $ECHO_C" >&6
11239else
11240 cat >conftest.$ac_ext <<_ACEOF
11241#line $LINENO "configure"
11242#include "confdefs.h"
11243$ac_includes_default
11244#ifdef F77_DUMMY_MAIN
11245# ifdef __cplusplus
11246 extern "C"
11247# endif
11248 int F77_DUMMY_MAIN() { return 1; }
11249#endif
11250int
11251main ()
11252{
11253if ((long int *) 0)
11254 return 0;
11255if (sizeof (long int))
11256 return 0;
11257 ;
11258 return 0;
11259}
11260_ACEOF
11261rm -f conftest.$ac_objext
11262if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
11263 (eval $ac_compile) 2>&5
11264 ac_status=$?
11265 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11266 (exit $ac_status); } &&
11267 { ac_try='test -s conftest.$ac_objext'
11268 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
11269 (eval $ac_try) 2>&5
11270 ac_status=$?
11271 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11272 (exit $ac_status); }; }; then
11273 ac_cv_type_long_int=yes
11274else
11275 echo "$as_me: failed program was:" >&5
11276cat conftest.$ac_ext >&5
11277ac_cv_type_long_int=no
11278fi
11279rm -f conftest.$ac_objext conftest.$ac_ext
11280fi
11281echo "$as_me:$LINENO: result: $ac_cv_type_long_int" >&5
11282echo "${ECHO_T}$ac_cv_type_long_int" >&6
11283
11284echo "$as_me:$LINENO: checking size of long int" >&5
11285echo $ECHO_N "checking size of long int... $ECHO_C" >&6
11286if test "${ac_cv_sizeof_long_int+set}" = set; then
11287 echo $ECHO_N "(cached) $ECHO_C" >&6
11288else
11289 if test "$ac_cv_type_long_int" = yes; then
11290 # The cast to unsigned long works around a bug in the HP C Compiler
11291 # version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
11292 # declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
11293 # This bug is HP SR number 8606223364.
11294 if test "$cross_compiling" = yes; then
11295 # Depending upon the size, compute the lo and hi bounds.
11296cat >conftest.$ac_ext <<_ACEOF
11297#line $LINENO "configure"
11298#include "confdefs.h"
11299$ac_includes_default
11300#ifdef F77_DUMMY_MAIN
11301# ifdef __cplusplus
11302 extern "C"
11303# endif
11304 int F77_DUMMY_MAIN() { return 1; }
11305#endif
11306int
11307main ()
11308{
11309static int test_array @<:@1 - 2 * !(((long) (sizeof (long int))) >= 0)@:>@;
11310test_array @<:@0@:>@ = 0
11311
11312 ;
11313 return 0;
11314}
11315_ACEOF
11316rm -f conftest.$ac_objext
11317if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
11318 (eval $ac_compile) 2>&5
11319 ac_status=$?
11320 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11321 (exit $ac_status); } &&
11322 { ac_try='test -s conftest.$ac_objext'
11323 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
11324 (eval $ac_try) 2>&5
11325 ac_status=$?
11326 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11327 (exit $ac_status); }; }; then
11328 ac_lo=0 ac_mid=0
11329 while :; do
11330 cat >conftest.$ac_ext <<_ACEOF
11331#line $LINENO "configure"
11332#include "confdefs.h"
11333$ac_includes_default
11334#ifdef F77_DUMMY_MAIN
11335# ifdef __cplusplus
11336 extern "C"
11337# endif
11338 int F77_DUMMY_MAIN() { return 1; }
11339#endif
11340int
11341main ()
11342{
11343static int test_array @<:@1 - 2 * !(((long) (sizeof (long int))) <= $ac_mid)@:>@;
11344test_array @<:@0@:>@ = 0
11345
11346 ;
11347 return 0;
11348}
11349_ACEOF
11350rm -f conftest.$ac_objext
11351if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
11352 (eval $ac_compile) 2>&5
11353 ac_status=$?
11354 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11355 (exit $ac_status); } &&
11356 { ac_try='test -s conftest.$ac_objext'
11357 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
11358 (eval $ac_try) 2>&5
11359 ac_status=$?
11360 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11361 (exit $ac_status); }; }; then
11362 ac_hi=$ac_mid; break
11363else
11364 echo "$as_me: failed program was:" >&5
11365cat conftest.$ac_ext >&5
11366ac_lo=`expr $ac_mid + 1`
11367 if test $ac_lo -le $ac_mid; then
11368 ac_lo= ac_hi=
11369 break
11370 fi
11371 ac_mid=`expr 2 '*' $ac_mid + 1`
11372fi
11373rm -f conftest.$ac_objext conftest.$ac_ext
11374 done
11375else
11376 echo "$as_me: failed program was:" >&5
11377cat conftest.$ac_ext >&5
11378cat >conftest.$ac_ext <<_ACEOF
11379#line $LINENO "configure"
11380#include "confdefs.h"
11381$ac_includes_default
11382#ifdef F77_DUMMY_MAIN
11383# ifdef __cplusplus
11384 extern "C"
11385# endif
11386 int F77_DUMMY_MAIN() { return 1; }
11387#endif
11388int
11389main ()
11390{
11391static int test_array @<:@1 - 2 * !(((long) (sizeof (long int))) < 0)@:>@;
11392test_array @<:@0@:>@ = 0
11393
11394 ;
11395 return 0;
11396}
11397_ACEOF
11398rm -f conftest.$ac_objext
11399if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
11400 (eval $ac_compile) 2>&5
11401 ac_status=$?
11402 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11403 (exit $ac_status); } &&
11404 { ac_try='test -s conftest.$ac_objext'
11405 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
11406 (eval $ac_try) 2>&5
11407 ac_status=$?
11408 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11409 (exit $ac_status); }; }; then
11410 ac_hi=-1 ac_mid=-1
11411 while :; do
11412 cat >conftest.$ac_ext <<_ACEOF
11413#line $LINENO "configure"
11414#include "confdefs.h"
11415$ac_includes_default
11416#ifdef F77_DUMMY_MAIN
11417# ifdef __cplusplus
11418 extern "C"
11419# endif
11420 int F77_DUMMY_MAIN() { return 1; }
11421#endif
11422int
11423main ()
11424{
11425static int test_array @<:@1 - 2 * !(((long) (sizeof (long int))) >= $ac_mid)@:>@;
11426test_array @<:@0@:>@ = 0
11427
11428 ;
11429 return 0;
11430}
11431_ACEOF
11432rm -f conftest.$ac_objext
11433if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
11434 (eval $ac_compile) 2>&5
11435 ac_status=$?
11436 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11437 (exit $ac_status); } &&
11438 { ac_try='test -s conftest.$ac_objext'
11439 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
11440 (eval $ac_try) 2>&5
11441 ac_status=$?
11442 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11443 (exit $ac_status); }; }; then
11444 ac_lo=$ac_mid; break
11445else
11446 echo "$as_me: failed program was:" >&5
11447cat conftest.$ac_ext >&5
11448ac_hi=`expr '(' $ac_mid ')' - 1`
11449 if test $ac_mid -le $ac_hi; then
11450 ac_lo= ac_hi=
11451 break
11452 fi
11453 ac_mid=`expr 2 '*' $ac_mid`
11454fi
11455rm -f conftest.$ac_objext conftest.$ac_ext
11456 done
11457else
11458 echo "$as_me: failed program was:" >&5
11459cat conftest.$ac_ext >&5
11460ac_lo= ac_hi=
11461fi
11462rm -f conftest.$ac_objext conftest.$ac_ext
11463fi
11464rm -f conftest.$ac_objext conftest.$ac_ext
11465# Binary search between lo and hi bounds.
11466while test "x$ac_lo" != "x$ac_hi"; do
11467 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
11468 cat >conftest.$ac_ext <<_ACEOF
11469#line $LINENO "configure"
11470#include "confdefs.h"
11471$ac_includes_default
11472#ifdef F77_DUMMY_MAIN
11473# ifdef __cplusplus
11474 extern "C"
11475# endif
11476 int F77_DUMMY_MAIN() { return 1; }
11477#endif
11478int
11479main ()
11480{
11481static int test_array @<:@1 - 2 * !(((long) (sizeof (long int))) <= $ac_mid)@:>@;
11482test_array @<:@0@:>@ = 0
11483
11484 ;
11485 return 0;
11486}
11487_ACEOF
11488rm -f conftest.$ac_objext
11489if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
11490 (eval $ac_compile) 2>&5
11491 ac_status=$?
11492 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11493 (exit $ac_status); } &&
11494 { ac_try='test -s conftest.$ac_objext'
11495 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
11496 (eval $ac_try) 2>&5
11497 ac_status=$?
11498 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11499 (exit $ac_status); }; }; then
11500 ac_hi=$ac_mid
11501else
11502 echo "$as_me: failed program was:" >&5
11503cat conftest.$ac_ext >&5
11504ac_lo=`expr '(' $ac_mid ')' + 1`
11505fi
11506rm -f conftest.$ac_objext conftest.$ac_ext
11507done
11508case $ac_lo in
11509?*) ac_cv_sizeof_long_int=$ac_lo;;
11510'') { { echo "$as_me:$LINENO: error: cannot compute sizeof (long int), 77" >&5
11511echo "$as_me: error: cannot compute sizeof (long int), 77" >&2;}
11512 { (exit 1); exit 1; }; } ;;
11513esac
11514else
11515 if test "$cross_compiling" = yes; then
11516 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5
11517echo "$as_me: error: cannot run test program while cross compiling" >&2;}
11518 { (exit 1); exit 1; }; }
11519else
11520 cat >conftest.$ac_ext <<_ACEOF
11521#line $LINENO "configure"
11522#include "confdefs.h"
11523$ac_includes_default
11524long longval () { return (long) (sizeof (long int)); }
11525unsigned long ulongval () { return (long) (sizeof (long int)); }
11526@%:@include <stdio.h>
11527@%:@include <stdlib.h>
11528#ifdef F77_DUMMY_MAIN
11529# ifdef __cplusplus
11530 extern "C"
11531# endif
11532 int F77_DUMMY_MAIN() { return 1; }
11533#endif
11534int
11535main ()
11536{
11537
11538 FILE *f = fopen ("conftest.val", "w");
11539 if (! f)
11540 exit (1);
11541 if (((long) (sizeof (long int))) < 0)
11542 {
11543 long i = longval ();
11544 if (i != ((long) (sizeof (long int))))
11545 exit (1);
11546 fprintf (f, "%ld\n", i);
11547 }
11548 else
11549 {
11550 unsigned long i = ulongval ();
11551 if (i != ((long) (sizeof (long int))))
11552 exit (1);
11553 fprintf (f, "%lu\n", i);
11554 }
11555 exit (ferror (f) || fclose (f) != 0);
11556
11557 ;
11558 return 0;
11559}
11560_ACEOF
11561rm -f conftest$ac_exeext
11562if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
11563 (eval $ac_link) 2>&5
11564 ac_status=$?
11565 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11566 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
11567 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
11568 (eval $ac_try) 2>&5
11569 ac_status=$?
11570 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11571 (exit $ac_status); }; }; then
11572 ac_cv_sizeof_long_int=`cat conftest.val`
11573else
11574 echo "$as_me: program exited with status $ac_status" >&5
11575echo "$as_me: failed program was:" >&5
11576cat conftest.$ac_ext >&5
11577( exit $ac_status )
11578{ { echo "$as_me:$LINENO: error: cannot compute sizeof (long int), 77" >&5
11579echo "$as_me: error: cannot compute sizeof (long int), 77" >&2;}
11580 { (exit 1); exit 1; }; }
11581fi
11582rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
11583fi
11584fi
11585rm -f conftest.val
11586else
11587 ac_cv_sizeof_long_int=0
11588fi
11589fi
11590echo "$as_me:$LINENO: result: $ac_cv_sizeof_long_int" >&5
11591echo "${ECHO_T}$ac_cv_sizeof_long_int" >&6
11592cat >>confdefs.h <<_ACEOF
11593@%:@define SIZEOF_LONG_INT $ac_cv_sizeof_long_int
11594_ACEOF
11595
11596
11597echo "$as_me:$LINENO: checking for long long int" >&5
11598echo $ECHO_N "checking for long long int... $ECHO_C" >&6
11599if test "${ac_cv_type_long_long_int+set}" = set; then
11600 echo $ECHO_N "(cached) $ECHO_C" >&6
11601else
11602 cat >conftest.$ac_ext <<_ACEOF
11603#line $LINENO "configure"
11604#include "confdefs.h"
11605$ac_includes_default
11606#ifdef F77_DUMMY_MAIN
11607# ifdef __cplusplus
11608 extern "C"
11609# endif
11610 int F77_DUMMY_MAIN() { return 1; }
11611#endif
11612int
11613main ()
11614{
11615if ((long long int *) 0)
11616 return 0;
11617if (sizeof (long long int))
11618 return 0;
11619 ;
11620 return 0;
11621}
11622_ACEOF
11623rm -f conftest.$ac_objext
11624if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
11625 (eval $ac_compile) 2>&5
11626 ac_status=$?
11627 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11628 (exit $ac_status); } &&
11629 { ac_try='test -s conftest.$ac_objext'
11630 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
11631 (eval $ac_try) 2>&5
11632 ac_status=$?
11633 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11634 (exit $ac_status); }; }; then
11635 ac_cv_type_long_long_int=yes
11636else
11637 echo "$as_me: failed program was:" >&5
11638cat conftest.$ac_ext >&5
11639ac_cv_type_long_long_int=no
11640fi
11641rm -f conftest.$ac_objext conftest.$ac_ext
11642fi
11643echo "$as_me:$LINENO: result: $ac_cv_type_long_long_int" >&5
11644echo "${ECHO_T}$ac_cv_type_long_long_int" >&6
11645
11646echo "$as_me:$LINENO: checking size of long long int" >&5
11647echo $ECHO_N "checking size of long long int... $ECHO_C" >&6
11648if test "${ac_cv_sizeof_long_long_int+set}" = set; then
11649 echo $ECHO_N "(cached) $ECHO_C" >&6
11650else
11651 if test "$ac_cv_type_long_long_int" = yes; then
11652 # The cast to unsigned long works around a bug in the HP C Compiler
11653 # version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
11654 # declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
11655 # This bug is HP SR number 8606223364.
11656 if test "$cross_compiling" = yes; then
11657 # Depending upon the size, compute the lo and hi bounds.
11658cat >conftest.$ac_ext <<_ACEOF
11659#line $LINENO "configure"
11660#include "confdefs.h"
11661$ac_includes_default
11662#ifdef F77_DUMMY_MAIN
11663# ifdef __cplusplus
11664 extern "C"
11665# endif
11666 int F77_DUMMY_MAIN() { return 1; }
11667#endif
11668int
11669main ()
11670{
11671static int test_array @<:@1 - 2 * !(((long) (sizeof (long long int))) >= 0)@:>@;
11672test_array @<:@0@:>@ = 0
11673
11674 ;
11675 return 0;
11676}
11677_ACEOF
11678rm -f conftest.$ac_objext
11679if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
11680 (eval $ac_compile) 2>&5
11681 ac_status=$?
11682 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11683 (exit $ac_status); } &&
11684 { ac_try='test -s conftest.$ac_objext'
11685 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
11686 (eval $ac_try) 2>&5
11687 ac_status=$?
11688 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11689 (exit $ac_status); }; }; then
11690 ac_lo=0 ac_mid=0
11691 while :; do
11692 cat >conftest.$ac_ext <<_ACEOF
11693#line $LINENO "configure"
11694#include "confdefs.h"
11695$ac_includes_default
11696#ifdef F77_DUMMY_MAIN
11697# ifdef __cplusplus
11698 extern "C"
11699# endif
11700 int F77_DUMMY_MAIN() { return 1; }
11701#endif
11702int
11703main ()
11704{
11705static int test_array @<:@1 - 2 * !(((long) (sizeof (long long int))) <= $ac_mid)@:>@;
11706test_array @<:@0@:>@ = 0
11707
11708 ;
11709 return 0;
11710}
11711_ACEOF
11712rm -f conftest.$ac_objext
11713if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
11714 (eval $ac_compile) 2>&5
11715 ac_status=$?
11716 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11717 (exit $ac_status); } &&
11718 { ac_try='test -s conftest.$ac_objext'
11719 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
11720 (eval $ac_try) 2>&5
11721 ac_status=$?
11722 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11723 (exit $ac_status); }; }; then
11724 ac_hi=$ac_mid; break
11725else
11726 echo "$as_me: failed program was:" >&5
11727cat conftest.$ac_ext >&5
11728ac_lo=`expr $ac_mid + 1`
11729 if test $ac_lo -le $ac_mid; then
11730 ac_lo= ac_hi=
11731 break
11732 fi
11733 ac_mid=`expr 2 '*' $ac_mid + 1`
11734fi
11735rm -f conftest.$ac_objext conftest.$ac_ext
11736 done
11737else
11738 echo "$as_me: failed program was:" >&5
11739cat conftest.$ac_ext >&5
11740cat >conftest.$ac_ext <<_ACEOF
11741#line $LINENO "configure"
11742#include "confdefs.h"
11743$ac_includes_default
11744#ifdef F77_DUMMY_MAIN
11745# ifdef __cplusplus
11746 extern "C"
11747# endif
11748 int F77_DUMMY_MAIN() { return 1; }
11749#endif
11750int
11751main ()
11752{
11753static int test_array @<:@1 - 2 * !(((long) (sizeof (long long int))) < 0)@:>@;
11754test_array @<:@0@:>@ = 0
11755
11756 ;
11757 return 0;
11758}
11759_ACEOF
11760rm -f conftest.$ac_objext
11761if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
11762 (eval $ac_compile) 2>&5
11763 ac_status=$?
11764 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11765 (exit $ac_status); } &&
11766 { ac_try='test -s conftest.$ac_objext'
11767 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
11768 (eval $ac_try) 2>&5
11769 ac_status=$?
11770 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11771 (exit $ac_status); }; }; then
11772 ac_hi=-1 ac_mid=-1
11773 while :; do
11774 cat >conftest.$ac_ext <<_ACEOF
11775#line $LINENO "configure"
11776#include "confdefs.h"
11777$ac_includes_default
11778#ifdef F77_DUMMY_MAIN
11779# ifdef __cplusplus
11780 extern "C"
11781# endif
11782 int F77_DUMMY_MAIN() { return 1; }
11783#endif
11784int
11785main ()
11786{
11787static int test_array @<:@1 - 2 * !(((long) (sizeof (long long int))) >= $ac_mid)@:>@;
11788test_array @<:@0@:>@ = 0
11789
11790 ;
11791 return 0;
11792}
11793_ACEOF
11794rm -f conftest.$ac_objext
11795if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
11796 (eval $ac_compile) 2>&5
11797 ac_status=$?
11798 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11799 (exit $ac_status); } &&
11800 { ac_try='test -s conftest.$ac_objext'
11801 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
11802 (eval $ac_try) 2>&5
11803 ac_status=$?
11804 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11805 (exit $ac_status); }; }; then
11806 ac_lo=$ac_mid; break
11807else
11808 echo "$as_me: failed program was:" >&5
11809cat conftest.$ac_ext >&5
11810ac_hi=`expr '(' $ac_mid ')' - 1`
11811 if test $ac_mid -le $ac_hi; then
11812 ac_lo= ac_hi=
11813 break
11814 fi
11815 ac_mid=`expr 2 '*' $ac_mid`
11816fi
11817rm -f conftest.$ac_objext conftest.$ac_ext
11818 done
11819else
11820 echo "$as_me: failed program was:" >&5
11821cat conftest.$ac_ext >&5
11822ac_lo= ac_hi=
11823fi
11824rm -f conftest.$ac_objext conftest.$ac_ext
11825fi
11826rm -f conftest.$ac_objext conftest.$ac_ext
11827# Binary search between lo and hi bounds.
11828while test "x$ac_lo" != "x$ac_hi"; do
11829 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
11830 cat >conftest.$ac_ext <<_ACEOF
11831#line $LINENO "configure"
11832#include "confdefs.h"
11833$ac_includes_default
11834#ifdef F77_DUMMY_MAIN
11835# ifdef __cplusplus
11836 extern "C"
11837# endif
11838 int F77_DUMMY_MAIN() { return 1; }
11839#endif
11840int
11841main ()
11842{
11843static int test_array @<:@1 - 2 * !(((long) (sizeof (long long int))) <= $ac_mid)@:>@;
11844test_array @<:@0@:>@ = 0
11845
11846 ;
11847 return 0;
11848}
11849_ACEOF
11850rm -f conftest.$ac_objext
11851if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
11852 (eval $ac_compile) 2>&5
11853 ac_status=$?
11854 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11855 (exit $ac_status); } &&
11856 { ac_try='test -s conftest.$ac_objext'
11857 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
11858 (eval $ac_try) 2>&5
11859 ac_status=$?
11860 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11861 (exit $ac_status); }; }; then
11862 ac_hi=$ac_mid
11863else
11864 echo "$as_me: failed program was:" >&5
11865cat conftest.$ac_ext >&5
11866ac_lo=`expr '(' $ac_mid ')' + 1`
11867fi
11868rm -f conftest.$ac_objext conftest.$ac_ext
11869done
11870case $ac_lo in
11871?*) ac_cv_sizeof_long_long_int=$ac_lo;;
11872'') { { echo "$as_me:$LINENO: error: cannot compute sizeof (long long int), 77" >&5
11873echo "$as_me: error: cannot compute sizeof (long long int), 77" >&2;}
11874 { (exit 1); exit 1; }; } ;;
11875esac
11876else
11877 if test "$cross_compiling" = yes; then
11878 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5
11879echo "$as_me: error: cannot run test program while cross compiling" >&2;}
11880 { (exit 1); exit 1; }; }
11881else
11882 cat >conftest.$ac_ext <<_ACEOF
11883#line $LINENO "configure"
11884#include "confdefs.h"
11885$ac_includes_default
11886long longval () { return (long) (sizeof (long long int)); }
11887unsigned long ulongval () { return (long) (sizeof (long long int)); }
11888@%:@include <stdio.h>
11889@%:@include <stdlib.h>
11890#ifdef F77_DUMMY_MAIN
11891# ifdef __cplusplus
11892 extern "C"
11893# endif
11894 int F77_DUMMY_MAIN() { return 1; }
11895#endif
11896int
11897main ()
11898{
11899
11900 FILE *f = fopen ("conftest.val", "w");
11901 if (! f)
11902 exit (1);
11903 if (((long) (sizeof (long long int))) < 0)
11904 {
11905 long i = longval ();
11906 if (i != ((long) (sizeof (long long int))))
11907 exit (1);
11908 fprintf (f, "%ld\n", i);
11909 }
11910 else
11911 {
11912 unsigned long i = ulongval ();
11913 if (i != ((long) (sizeof (long long int))))
11914 exit (1);
11915 fprintf (f, "%lu\n", i);
11916 }
11917 exit (ferror (f) || fclose (f) != 0);
11918
11919 ;
11920 return 0;
11921}
11922_ACEOF
11923rm -f conftest$ac_exeext
11924if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
11925 (eval $ac_link) 2>&5
11926 ac_status=$?
11927 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11928 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
11929 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
11930 (eval $ac_try) 2>&5
11931 ac_status=$?
11932 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11933 (exit $ac_status); }; }; then
11934 ac_cv_sizeof_long_long_int=`cat conftest.val`
11935else
11936 echo "$as_me: program exited with status $ac_status" >&5
11937echo "$as_me: failed program was:" >&5
11938cat conftest.$ac_ext >&5
11939( exit $ac_status )
11940{ { echo "$as_me:$LINENO: error: cannot compute sizeof (long long int), 77" >&5
11941echo "$as_me: error: cannot compute sizeof (long long int), 77" >&2;}
11942 { (exit 1); exit 1; }; }
11943fi
11944rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
11945fi
11946fi
11947rm -f conftest.val
11948else
11949 ac_cv_sizeof_long_long_int=0
11950fi
11951fi
11952echo "$as_me:$LINENO: result: $ac_cv_sizeof_long_long_int" >&5
11953echo "${ECHO_T}$ac_cv_sizeof_long_long_int" >&6
11954cat >>confdefs.h <<_ACEOF
11955@%:@define SIZEOF_LONG_LONG_INT $ac_cv_sizeof_long_long_int
11956_ACEOF
11957
11958
11959
11960# Sanity check long long for some platforms (AIX)
11961if test "x$ac_cv_sizeof_long_long_int" = "x4" ; then
11962 ac_cv_sizeof_long_long_int=0
11963fi
11964
11965# More checks for data types
11966echo "$as_me:$LINENO: checking for u_int type" >&5
11967echo $ECHO_N "checking for u_int type... $ECHO_C" >&6
11968if test "${ac_cv_have_u_int+set}" = set; then
11969 echo $ECHO_N "(cached) $ECHO_C" >&6
11970else
11971
11972 cat >conftest.$ac_ext <<_ACEOF
11973#line $LINENO "configure"
11974#include "confdefs.h"
11975 #include <sys/types.h>
11976#ifdef F77_DUMMY_MAIN
11977# ifdef __cplusplus
11978 extern "C"
11979# endif
11980 int F77_DUMMY_MAIN() { return 1; }
11981#endif
11982int
11983main ()
11984{
11985 u_int a; a = 1;
11986 ;
11987 return 0;
11988}
11989_ACEOF
11990rm -f conftest.$ac_objext
11991if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
11992 (eval $ac_compile) 2>&5
11993 ac_status=$?
11994 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11995 (exit $ac_status); } &&
11996 { ac_try='test -s conftest.$ac_objext'
11997 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
11998 (eval $ac_try) 2>&5
11999 ac_status=$?
12000 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12001 (exit $ac_status); }; }; then
12002 ac_cv_have_u_int="yes"
12003else
12004 echo "$as_me: failed program was:" >&5
12005cat conftest.$ac_ext >&5
12006 ac_cv_have_u_int="no"
12007
12008fi
12009rm -f conftest.$ac_objext conftest.$ac_ext
12010
12011fi
12012echo "$as_me:$LINENO: result: $ac_cv_have_u_int" >&5
12013echo "${ECHO_T}$ac_cv_have_u_int" >&6
12014if test "x$ac_cv_have_u_int" = "xyes" ; then
12015 cat >>confdefs.h <<\_ACEOF
12016@%:@define HAVE_U_INT 1
12017_ACEOF
12018
12019 have_u_int=1
12020fi
12021
12022echo "$as_me:$LINENO: checking for intXX_t types" >&5
12023echo $ECHO_N "checking for intXX_t types... $ECHO_C" >&6
12024if test "${ac_cv_have_intxx_t+set}" = set; then
12025 echo $ECHO_N "(cached) $ECHO_C" >&6
12026else
12027
12028 cat >conftest.$ac_ext <<_ACEOF
12029#line $LINENO "configure"
12030#include "confdefs.h"
12031 #include <sys/types.h>
12032#ifdef F77_DUMMY_MAIN
12033# ifdef __cplusplus
12034 extern "C"
12035# endif
12036 int F77_DUMMY_MAIN() { return 1; }
12037#endif
12038int
12039main ()
12040{
12041 int8_t a; int16_t b; int32_t c; a = b = c = 1;
12042 ;
12043 return 0;
12044}
12045_ACEOF
12046rm -f conftest.$ac_objext
12047if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
12048 (eval $ac_compile) 2>&5
12049 ac_status=$?
12050 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12051 (exit $ac_status); } &&
12052 { ac_try='test -s conftest.$ac_objext'
12053 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
12054 (eval $ac_try) 2>&5
12055 ac_status=$?
12056 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12057 (exit $ac_status); }; }; then
12058 ac_cv_have_intxx_t="yes"
12059else
12060 echo "$as_me: failed program was:" >&5
12061cat conftest.$ac_ext >&5
12062 ac_cv_have_intxx_t="no"
12063
12064fi
12065rm -f conftest.$ac_objext conftest.$ac_ext
12066
12067fi
12068echo "$as_me:$LINENO: result: $ac_cv_have_intxx_t" >&5
12069echo "${ECHO_T}$ac_cv_have_intxx_t" >&6
12070if test "x$ac_cv_have_intxx_t" = "xyes" ; then
12071 cat >>confdefs.h <<\_ACEOF
12072@%:@define HAVE_INTXX_T 1
12073_ACEOF
12074
12075 have_intxx_t=1
12076fi
12077
12078if (test -z "$have_intxx_t" && \
12079 test "x$ac_cv_header_stdint_h" = "xyes")
12080then
12081 echo "$as_me:$LINENO: checking for intXX_t types in stdint.h" >&5
12082echo $ECHO_N "checking for intXX_t types in stdint.h... $ECHO_C" >&6
12083 cat >conftest.$ac_ext <<_ACEOF
12084#line $LINENO "configure"
12085#include "confdefs.h"
12086 #include <stdint.h>
12087#ifdef F77_DUMMY_MAIN
12088# ifdef __cplusplus
12089 extern "C"
12090# endif
12091 int F77_DUMMY_MAIN() { return 1; }
12092#endif
12093int
12094main ()
12095{
12096 int8_t a; int16_t b; int32_t c; a = b = c = 1;
12097 ;
12098 return 0;
12099}
12100_ACEOF
12101rm -f conftest.$ac_objext
12102if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
12103 (eval $ac_compile) 2>&5
12104 ac_status=$?
12105 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12106 (exit $ac_status); } &&
12107 { ac_try='test -s conftest.$ac_objext'
12108 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
12109 (eval $ac_try) 2>&5
12110 ac_status=$?
12111 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12112 (exit $ac_status); }; }; then
12113
12114 cat >>confdefs.h <<\_ACEOF
12115@%:@define HAVE_INTXX_T 1
12116_ACEOF
12117
12118 echo "$as_me:$LINENO: result: yes" >&5
12119echo "${ECHO_T}yes" >&6
12120
12121else
12122 echo "$as_me: failed program was:" >&5
12123cat conftest.$ac_ext >&5
12124 echo "$as_me:$LINENO: result: no" >&5
12125echo "${ECHO_T}no" >&6
12126
12127fi
12128rm -f conftest.$ac_objext conftest.$ac_ext
12129fi
12130
12131echo "$as_me:$LINENO: checking for int64_t type" >&5
12132echo $ECHO_N "checking for int64_t type... $ECHO_C" >&6
12133if test "${ac_cv_have_int64_t+set}" = set; then
12134 echo $ECHO_N "(cached) $ECHO_C" >&6
12135else
12136
12137 cat >conftest.$ac_ext <<_ACEOF
12138#line $LINENO "configure"
12139#include "confdefs.h"
12140
12141#include <sys/types.h>
12142#ifdef HAVE_STDINT_H
12143# include <stdint.h>
12144#endif
12145#include <sys/socket.h>
12146#ifdef HAVE_SYS_BITYPES_H
12147# include <sys/bitypes.h>
12148#endif
12149
12150#ifdef F77_DUMMY_MAIN
12151# ifdef __cplusplus
12152 extern "C"
12153# endif
12154 int F77_DUMMY_MAIN() { return 1; }
12155#endif
12156int
12157main ()
12158{
12159 int64_t a; a = 1;
12160 ;
12161 return 0;
12162}
12163_ACEOF
12164rm -f conftest.$ac_objext
12165if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
12166 (eval $ac_compile) 2>&5
12167 ac_status=$?
12168 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12169 (exit $ac_status); } &&
12170 { ac_try='test -s conftest.$ac_objext'
12171 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
12172 (eval $ac_try) 2>&5
12173 ac_status=$?
12174 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12175 (exit $ac_status); }; }; then
12176 ac_cv_have_int64_t="yes"
12177else
12178 echo "$as_me: failed program was:" >&5
12179cat conftest.$ac_ext >&5
12180 ac_cv_have_int64_t="no"
12181
12182fi
12183rm -f conftest.$ac_objext conftest.$ac_ext
12184
12185fi
12186echo "$as_me:$LINENO: result: $ac_cv_have_int64_t" >&5
12187echo "${ECHO_T}$ac_cv_have_int64_t" >&6
12188if test "x$ac_cv_have_int64_t" = "xyes" ; then
12189 cat >>confdefs.h <<\_ACEOF
12190@%:@define HAVE_INT64_T 1
12191_ACEOF
12192
12193fi
12194
12195echo "$as_me:$LINENO: checking for u_intXX_t types" >&5
12196echo $ECHO_N "checking for u_intXX_t types... $ECHO_C" >&6
12197if test "${ac_cv_have_u_intxx_t+set}" = set; then
12198 echo $ECHO_N "(cached) $ECHO_C" >&6
12199else
12200
12201 cat >conftest.$ac_ext <<_ACEOF
12202#line $LINENO "configure"
12203#include "confdefs.h"
12204 #include <sys/types.h>
12205#ifdef F77_DUMMY_MAIN
12206# ifdef __cplusplus
12207 extern "C"
12208# endif
12209 int F77_DUMMY_MAIN() { return 1; }
12210#endif
12211int
12212main ()
12213{
12214 u_int8_t a; u_int16_t b; u_int32_t c; a = b = c = 1;
12215 ;
12216 return 0;
12217}
12218_ACEOF
12219rm -f conftest.$ac_objext
12220if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
12221 (eval $ac_compile) 2>&5
12222 ac_status=$?
12223 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12224 (exit $ac_status); } &&
12225 { ac_try='test -s conftest.$ac_objext'
12226 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
12227 (eval $ac_try) 2>&5
12228 ac_status=$?
12229 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12230 (exit $ac_status); }; }; then
12231 ac_cv_have_u_intxx_t="yes"
12232else
12233 echo "$as_me: failed program was:" >&5
12234cat conftest.$ac_ext >&5
12235 ac_cv_have_u_intxx_t="no"
12236
12237fi
12238rm -f conftest.$ac_objext conftest.$ac_ext
12239
12240fi
12241echo "$as_me:$LINENO: result: $ac_cv_have_u_intxx_t" >&5
12242echo "${ECHO_T}$ac_cv_have_u_intxx_t" >&6
12243if test "x$ac_cv_have_u_intxx_t" = "xyes" ; then
12244 cat >>confdefs.h <<\_ACEOF
12245@%:@define HAVE_U_INTXX_T 1
12246_ACEOF
12247
12248 have_u_intxx_t=1
12249fi
12250
12251if test -z "$have_u_intxx_t" ; then
12252 echo "$as_me:$LINENO: checking for u_intXX_t types in sys/socket.h" >&5
12253echo $ECHO_N "checking for u_intXX_t types in sys/socket.h... $ECHO_C" >&6
12254 cat >conftest.$ac_ext <<_ACEOF
12255#line $LINENO "configure"
12256#include "confdefs.h"
12257 #include <sys/socket.h>
12258#ifdef F77_DUMMY_MAIN
12259# ifdef __cplusplus
12260 extern "C"
12261# endif
12262 int F77_DUMMY_MAIN() { return 1; }
12263#endif
12264int
12265main ()
12266{
12267 u_int8_t a; u_int16_t b; u_int32_t c; a = b = c = 1;
12268 ;
12269 return 0;
12270}
12271_ACEOF
12272rm -f conftest.$ac_objext
12273if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
12274 (eval $ac_compile) 2>&5
12275 ac_status=$?
12276 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12277 (exit $ac_status); } &&
12278 { ac_try='test -s conftest.$ac_objext'
12279 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
12280 (eval $ac_try) 2>&5
12281 ac_status=$?
12282 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12283 (exit $ac_status); }; }; then
12284
12285 cat >>confdefs.h <<\_ACEOF
12286@%:@define HAVE_U_INTXX_T 1
12287_ACEOF
12288
12289 echo "$as_me:$LINENO: result: yes" >&5
12290echo "${ECHO_T}yes" >&6
12291
12292else
12293 echo "$as_me: failed program was:" >&5
12294cat conftest.$ac_ext >&5
12295 echo "$as_me:$LINENO: result: no" >&5
12296echo "${ECHO_T}no" >&6
12297
12298fi
12299rm -f conftest.$ac_objext conftest.$ac_ext
12300fi
12301
12302echo "$as_me:$LINENO: checking for u_int64_t types" >&5
12303echo $ECHO_N "checking for u_int64_t types... $ECHO_C" >&6
12304if test "${ac_cv_have_u_int64_t+set}" = set; then
12305 echo $ECHO_N "(cached) $ECHO_C" >&6
12306else
12307
12308 cat >conftest.$ac_ext <<_ACEOF
12309#line $LINENO "configure"
12310#include "confdefs.h"
12311 #include <sys/types.h>
12312#ifdef F77_DUMMY_MAIN
12313# ifdef __cplusplus
12314 extern "C"
12315# endif
12316 int F77_DUMMY_MAIN() { return 1; }
12317#endif
12318int
12319main ()
12320{
12321 u_int64_t a; a = 1;
12322 ;
12323 return 0;
12324}
12325_ACEOF
12326rm -f conftest.$ac_objext
12327if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
12328 (eval $ac_compile) 2>&5
12329 ac_status=$?
12330 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12331 (exit $ac_status); } &&
12332 { ac_try='test -s conftest.$ac_objext'
12333 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
12334 (eval $ac_try) 2>&5
12335 ac_status=$?
12336 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12337 (exit $ac_status); }; }; then
12338 ac_cv_have_u_int64_t="yes"
12339else
12340 echo "$as_me: failed program was:" >&5
12341cat conftest.$ac_ext >&5
12342 ac_cv_have_u_int64_t="no"
12343
12344fi
12345rm -f conftest.$ac_objext conftest.$ac_ext
12346
12347fi
12348echo "$as_me:$LINENO: result: $ac_cv_have_u_int64_t" >&5
12349echo "${ECHO_T}$ac_cv_have_u_int64_t" >&6
12350if test "x$ac_cv_have_u_int64_t" = "xyes" ; then
12351 cat >>confdefs.h <<\_ACEOF
12352@%:@define HAVE_U_INT64_T 1
12353_ACEOF
12354
12355 have_u_int64_t=1
12356fi
12357
12358if test -z "$have_u_int64_t" ; then
12359 echo "$as_me:$LINENO: checking for u_int64_t type in sys/bitypes.h" >&5
12360echo $ECHO_N "checking for u_int64_t type in sys/bitypes.h... $ECHO_C" >&6
12361 cat >conftest.$ac_ext <<_ACEOF
12362#line $LINENO "configure"
12363#include "confdefs.h"
12364 #include <sys/bitypes.h>
12365#ifdef F77_DUMMY_MAIN
12366# ifdef __cplusplus
12367 extern "C"
12368# endif
12369 int F77_DUMMY_MAIN() { return 1; }
12370#endif
12371int
12372main ()
12373{
12374 u_int64_t a; a = 1
12375 ;
12376 return 0;
12377}
12378_ACEOF
12379rm -f conftest.$ac_objext
12380if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
12381 (eval $ac_compile) 2>&5
12382 ac_status=$?
12383 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12384 (exit $ac_status); } &&
12385 { ac_try='test -s conftest.$ac_objext'
12386 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
12387 (eval $ac_try) 2>&5
12388 ac_status=$?
12389 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12390 (exit $ac_status); }; }; then
12391
12392 cat >>confdefs.h <<\_ACEOF
12393@%:@define HAVE_U_INT64_T 1
12394_ACEOF
12395
12396 echo "$as_me:$LINENO: result: yes" >&5
12397echo "${ECHO_T}yes" >&6
12398
12399else
12400 echo "$as_me: failed program was:" >&5
12401cat conftest.$ac_ext >&5
12402 echo "$as_me:$LINENO: result: no" >&5
12403echo "${ECHO_T}no" >&6
12404
12405fi
12406rm -f conftest.$ac_objext conftest.$ac_ext
12407fi
12408
12409if test -z "$have_u_intxx_t" ; then
12410 echo "$as_me:$LINENO: checking for uintXX_t types" >&5
12411echo $ECHO_N "checking for uintXX_t types... $ECHO_C" >&6
12412if test "${ac_cv_have_uintxx_t+set}" = set; then
12413 echo $ECHO_N "(cached) $ECHO_C" >&6
12414else
12415
12416 cat >conftest.$ac_ext <<_ACEOF
12417#line $LINENO "configure"
12418#include "confdefs.h"
12419
12420#include <sys/types.h>
12421
12422#ifdef F77_DUMMY_MAIN
12423# ifdef __cplusplus
12424 extern "C"
12425# endif
12426 int F77_DUMMY_MAIN() { return 1; }
12427#endif
12428int
12429main ()
12430{
12431 uint8_t a; uint16_t b; uint32_t c; a = b = c = 1;
12432 ;
12433 return 0;
12434}
12435_ACEOF
12436rm -f conftest.$ac_objext
12437if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
12438 (eval $ac_compile) 2>&5
12439 ac_status=$?
12440 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12441 (exit $ac_status); } &&
12442 { ac_try='test -s conftest.$ac_objext'
12443 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
12444 (eval $ac_try) 2>&5
12445 ac_status=$?
12446 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12447 (exit $ac_status); }; }; then
12448 ac_cv_have_uintxx_t="yes"
12449else
12450 echo "$as_me: failed program was:" >&5
12451cat conftest.$ac_ext >&5
12452 ac_cv_have_uintxx_t="no"
12453
12454fi
12455rm -f conftest.$ac_objext conftest.$ac_ext
12456
12457fi
12458echo "$as_me:$LINENO: result: $ac_cv_have_uintxx_t" >&5
12459echo "${ECHO_T}$ac_cv_have_uintxx_t" >&6
12460 if test "x$ac_cv_have_uintxx_t" = "xyes" ; then
12461 cat >>confdefs.h <<\_ACEOF
12462@%:@define HAVE_UINTXX_T 1
12463_ACEOF
12464
12465 fi
12466fi
12467
12468if test -z "$have_uintxx_t" ; then
12469 echo "$as_me:$LINENO: checking for uintXX_t types in stdint.h" >&5
12470echo $ECHO_N "checking for uintXX_t types in stdint.h... $ECHO_C" >&6
12471 cat >conftest.$ac_ext <<_ACEOF
12472#line $LINENO "configure"
12473#include "confdefs.h"
12474 #include <stdint.h>
12475#ifdef F77_DUMMY_MAIN
12476# ifdef __cplusplus
12477 extern "C"
12478# endif
12479 int F77_DUMMY_MAIN() { return 1; }
12480#endif
12481int
12482main ()
12483{
12484 uint8_t a; uint16_t b; uint32_t c; a = b = c = 1;
12485 ;
12486 return 0;
12487}
12488_ACEOF
12489rm -f conftest.$ac_objext
12490if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
12491 (eval $ac_compile) 2>&5
12492 ac_status=$?
12493 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12494 (exit $ac_status); } &&
12495 { ac_try='test -s conftest.$ac_objext'
12496 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
12497 (eval $ac_try) 2>&5
12498 ac_status=$?
12499 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12500 (exit $ac_status); }; }; then
12501
12502 cat >>confdefs.h <<\_ACEOF
12503@%:@define HAVE_UINTXX_T 1
12504_ACEOF
12505
12506 echo "$as_me:$LINENO: result: yes" >&5
12507echo "${ECHO_T}yes" >&6
12508
12509else
12510 echo "$as_me: failed program was:" >&5
12511cat conftest.$ac_ext >&5
12512 echo "$as_me:$LINENO: result: no" >&5
12513echo "${ECHO_T}no" >&6
12514
12515fi
12516rm -f conftest.$ac_objext conftest.$ac_ext
12517fi
12518
12519if (test -z "$have_u_intxx_t" || test -z "$have_intxx_t" && \
12520 test "x$ac_cv_header_sys_bitypes_h" = "xyes")
12521then
12522 echo "$as_me:$LINENO: checking for intXX_t and u_intXX_t types in sys/bitypes.h" >&5
12523echo $ECHO_N "checking for intXX_t and u_intXX_t types in sys/bitypes.h... $ECHO_C" >&6
12524 cat >conftest.$ac_ext <<_ACEOF
12525#line $LINENO "configure"
12526#include "confdefs.h"
12527
12528#include <sys/bitypes.h>
12529
12530#ifdef F77_DUMMY_MAIN
12531# ifdef __cplusplus
12532 extern "C"
12533# endif
12534 int F77_DUMMY_MAIN() { return 1; }
12535#endif
12536int
12537main ()
12538{
12539
12540 int8_t a; int16_t b; int32_t c;
12541 u_int8_t e; u_int16_t f; u_int32_t g;
12542 a = b = c = e = f = g = 1;
12543
12544 ;
12545 return 0;
12546}
12547_ACEOF
12548rm -f conftest.$ac_objext
12549if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
12550 (eval $ac_compile) 2>&5
12551 ac_status=$?
12552 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12553 (exit $ac_status); } &&
12554 { ac_try='test -s conftest.$ac_objext'
12555 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
12556 (eval $ac_try) 2>&5
12557 ac_status=$?
12558 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12559 (exit $ac_status); }; }; then
12560
12561 cat >>confdefs.h <<\_ACEOF
12562@%:@define HAVE_U_INTXX_T 1
12563_ACEOF
12564
12565 cat >>confdefs.h <<\_ACEOF
12566@%:@define HAVE_INTXX_T 1
12567_ACEOF
12568
12569 echo "$as_me:$LINENO: result: yes" >&5
12570echo "${ECHO_T}yes" >&6
12571
12572else
12573 echo "$as_me: failed program was:" >&5
12574cat conftest.$ac_ext >&5
12575echo "$as_me:$LINENO: result: no" >&5
12576echo "${ECHO_T}no" >&6
12577
12578fi
12579rm -f conftest.$ac_objext conftest.$ac_ext
12580fi
12581
12582
12583echo "$as_me:$LINENO: checking for u_char" >&5
12584echo $ECHO_N "checking for u_char... $ECHO_C" >&6
12585if test "${ac_cv_have_u_char+set}" = set; then
12586 echo $ECHO_N "(cached) $ECHO_C" >&6
12587else
12588
12589 cat >conftest.$ac_ext <<_ACEOF
12590#line $LINENO "configure"
12591#include "confdefs.h"
12592
12593#include <sys/types.h>
12594
12595#ifdef F77_DUMMY_MAIN
12596# ifdef __cplusplus
12597 extern "C"
12598# endif
12599 int F77_DUMMY_MAIN() { return 1; }
12600#endif
12601int
12602main ()
12603{
12604 u_char foo; foo = 125;
12605 ;
12606 return 0;
12607}
12608_ACEOF
12609rm -f conftest.$ac_objext
12610if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
12611 (eval $ac_compile) 2>&5
12612 ac_status=$?
12613 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12614 (exit $ac_status); } &&
12615 { ac_try='test -s conftest.$ac_objext'
12616 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
12617 (eval $ac_try) 2>&5
12618 ac_status=$?
12619 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12620 (exit $ac_status); }; }; then
12621 ac_cv_have_u_char="yes"
12622else
12623 echo "$as_me: failed program was:" >&5
12624cat conftest.$ac_ext >&5
12625 ac_cv_have_u_char="no"
12626
12627fi
12628rm -f conftest.$ac_objext conftest.$ac_ext
12629
12630fi
12631echo "$as_me:$LINENO: result: $ac_cv_have_u_char" >&5
12632echo "${ECHO_T}$ac_cv_have_u_char" >&6
12633if test "x$ac_cv_have_u_char" = "xyes" ; then
12634 cat >>confdefs.h <<\_ACEOF
12635@%:@define HAVE_U_CHAR 1
12636_ACEOF
12637
12638fi
12639
12640
12641 echo "$as_me:$LINENO: checking for socklen_t" >&5
12642echo $ECHO_N "checking for socklen_t... $ECHO_C" >&6
12643if test "${ac_cv_type_socklen_t+set}" = set; then
12644 echo $ECHO_N "(cached) $ECHO_C" >&6
12645else
12646 cat >conftest.$ac_ext <<_ACEOF
12647#line $LINENO "configure"
12648#include "confdefs.h"
12649#include <sys/types.h>
12650#include <sys/socket.h>
12651
12652#ifdef F77_DUMMY_MAIN
12653# ifdef __cplusplus
12654 extern "C"
12655# endif
12656 int F77_DUMMY_MAIN() { return 1; }
12657#endif
12658int
12659main ()
12660{
12661if ((socklen_t *) 0)
12662 return 0;
12663if (sizeof (socklen_t))
12664 return 0;
12665 ;
12666 return 0;
12667}
12668_ACEOF
12669rm -f conftest.$ac_objext
12670if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
12671 (eval $ac_compile) 2>&5
12672 ac_status=$?
12673 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12674 (exit $ac_status); } &&
12675 { ac_try='test -s conftest.$ac_objext'
12676 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
12677 (eval $ac_try) 2>&5
12678 ac_status=$?
12679 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12680 (exit $ac_status); }; }; then
12681 ac_cv_type_socklen_t=yes
12682else
12683 echo "$as_me: failed program was:" >&5
12684cat conftest.$ac_ext >&5
12685ac_cv_type_socklen_t=no
12686fi
12687rm -f conftest.$ac_objext conftest.$ac_ext
12688fi
12689echo "$as_me:$LINENO: result: $ac_cv_type_socklen_t" >&5
12690echo "${ECHO_T}$ac_cv_type_socklen_t" >&6
12691if test $ac_cv_type_socklen_t = yes; then
12692 :
12693else
12694
12695 echo "$as_me:$LINENO: checking for socklen_t equivalent" >&5
12696echo $ECHO_N "checking for socklen_t equivalent... $ECHO_C" >&6
12697 if test "${curl_cv_socklen_t_equiv+set}" = set; then
12698 echo $ECHO_N "(cached) $ECHO_C" >&6
12699else
12700
12701 # Systems have either "struct sockaddr *" or
12702 # "void *" as the second argument to getpeername
12703 curl_cv_socklen_t_equiv=
12704 for arg2 in "struct sockaddr" void; do
12705 for t in int size_t unsigned long "unsigned long"; do
12706 cat >conftest.$ac_ext <<_ACEOF
12707#line $LINENO "configure"
12708#include "confdefs.h"
12709
12710 #include <sys/types.h>
12711 #include <sys/socket.h>
12712
12713 int getpeername (int, $arg2 *, $t *);
12714
12715#ifdef F77_DUMMY_MAIN
12716# ifdef __cplusplus
12717 extern "C"
12718# endif
12719 int F77_DUMMY_MAIN() { return 1; }
12720#endif
12721int
12722main ()
12723{
12724
12725 $t len;
12726 getpeername(0,0,&len);
12727
12728 ;
12729 return 0;
12730}
12731_ACEOF
12732rm -f conftest.$ac_objext
12733if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
12734 (eval $ac_compile) 2>&5
12735 ac_status=$?
12736 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12737 (exit $ac_status); } &&
12738 { ac_try='test -s conftest.$ac_objext'
12739 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
12740 (eval $ac_try) 2>&5
12741 ac_status=$?
12742 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12743 (exit $ac_status); }; }; then
12744
12745 curl_cv_socklen_t_equiv="$t"
12746 break
12747
12748else
12749 echo "$as_me: failed program was:" >&5
12750cat conftest.$ac_ext >&5
12751fi
12752rm -f conftest.$ac_objext conftest.$ac_ext
12753 done
12754 done
12755
12756 if test "x$curl_cv_socklen_t_equiv" = x; then
12757 { { echo "$as_me:$LINENO: error: Cannot find a type to use in place of socklen_t" >&5
12758echo "$as_me: error: Cannot find a type to use in place of socklen_t" >&2;}
12759 { (exit 1); exit 1; }; }
12760 fi
12761
12762fi
12763
12764 echo "$as_me:$LINENO: result: $curl_cv_socklen_t_equiv" >&5
12765echo "${ECHO_T}$curl_cv_socklen_t_equiv" >&6
12766
12767cat >>confdefs.h <<_ACEOF
12768@%:@define socklen_t $curl_cv_socklen_t_equiv
12769_ACEOF
12770
12771fi
12772
12773
12774
12775echo "$as_me:$LINENO: checking for sig_atomic_t" >&5
12776echo $ECHO_N "checking for sig_atomic_t... $ECHO_C" >&6
12777if test "${ac_cv_type_sig_atomic_t+set}" = set; then
12778 echo $ECHO_N "(cached) $ECHO_C" >&6
12779else
12780 cat >conftest.$ac_ext <<_ACEOF
12781#line $LINENO "configure"
12782#include "confdefs.h"
12783#include <signal.h>
12784
12785#ifdef F77_DUMMY_MAIN
12786# ifdef __cplusplus
12787 extern "C"
12788# endif
12789 int F77_DUMMY_MAIN() { return 1; }
12790#endif
12791int
12792main ()
12793{
12794if ((sig_atomic_t *) 0)
12795 return 0;
12796if (sizeof (sig_atomic_t))
12797 return 0;
12798 ;
12799 return 0;
12800}
12801_ACEOF
12802rm -f conftest.$ac_objext
12803if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
12804 (eval $ac_compile) 2>&5
12805 ac_status=$?
12806 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12807 (exit $ac_status); } &&
12808 { ac_try='test -s conftest.$ac_objext'
12809 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
12810 (eval $ac_try) 2>&5
12811 ac_status=$?
12812 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12813 (exit $ac_status); }; }; then
12814 ac_cv_type_sig_atomic_t=yes
12815else
12816 echo "$as_me: failed program was:" >&5
12817cat conftest.$ac_ext >&5
12818ac_cv_type_sig_atomic_t=no
12819fi
12820rm -f conftest.$ac_objext conftest.$ac_ext
12821fi
12822echo "$as_me:$LINENO: result: $ac_cv_type_sig_atomic_t" >&5
12823echo "${ECHO_T}$ac_cv_type_sig_atomic_t" >&6
12824if test $ac_cv_type_sig_atomic_t = yes; then
12825
12826cat >>confdefs.h <<_ACEOF
12827@%:@define HAVE_SIG_ATOMIC_T 1
12828_ACEOF
12829
12830
12831fi
12832
12833
12834echo "$as_me:$LINENO: checking for size_t" >&5
12835echo $ECHO_N "checking for size_t... $ECHO_C" >&6
12836if test "${ac_cv_have_size_t+set}" = set; then
12837 echo $ECHO_N "(cached) $ECHO_C" >&6
12838else
12839
12840 cat >conftest.$ac_ext <<_ACEOF
12841#line $LINENO "configure"
12842#include "confdefs.h"
12843
12844#include <sys/types.h>
12845
12846#ifdef F77_DUMMY_MAIN
12847# ifdef __cplusplus
12848 extern "C"
12849# endif
12850 int F77_DUMMY_MAIN() { return 1; }
12851#endif
12852int
12853main ()
12854{
12855 size_t foo; foo = 1235;
12856 ;
12857 return 0;
12858}
12859_ACEOF
12860rm -f conftest.$ac_objext
12861if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
12862 (eval $ac_compile) 2>&5
12863 ac_status=$?
12864 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12865 (exit $ac_status); } &&
12866 { ac_try='test -s conftest.$ac_objext'
12867 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
12868 (eval $ac_try) 2>&5
12869 ac_status=$?
12870 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12871 (exit $ac_status); }; }; then
12872 ac_cv_have_size_t="yes"
12873else
12874 echo "$as_me: failed program was:" >&5
12875cat conftest.$ac_ext >&5
12876 ac_cv_have_size_t="no"
12877
12878fi
12879rm -f conftest.$ac_objext conftest.$ac_ext
12880
12881fi
12882echo "$as_me:$LINENO: result: $ac_cv_have_size_t" >&5
12883echo "${ECHO_T}$ac_cv_have_size_t" >&6
12884if test "x$ac_cv_have_size_t" = "xyes" ; then
12885 cat >>confdefs.h <<\_ACEOF
12886@%:@define HAVE_SIZE_T 1
12887_ACEOF
12888
12889fi
12890
12891echo "$as_me:$LINENO: checking for ssize_t" >&5
12892echo $ECHO_N "checking for ssize_t... $ECHO_C" >&6
12893if test "${ac_cv_have_ssize_t+set}" = set; then
12894 echo $ECHO_N "(cached) $ECHO_C" >&6
12895else
12896
12897 cat >conftest.$ac_ext <<_ACEOF
12898#line $LINENO "configure"
12899#include "confdefs.h"
12900
12901#include <sys/types.h>
12902
12903#ifdef F77_DUMMY_MAIN
12904# ifdef __cplusplus
12905 extern "C"
12906# endif
12907 int F77_DUMMY_MAIN() { return 1; }
12908#endif
12909int
12910main ()
12911{
12912 ssize_t foo; foo = 1235;
12913 ;
12914 return 0;
12915}
12916_ACEOF
12917rm -f conftest.$ac_objext
12918if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
12919 (eval $ac_compile) 2>&5
12920 ac_status=$?
12921 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12922 (exit $ac_status); } &&
12923 { ac_try='test -s conftest.$ac_objext'
12924 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
12925 (eval $ac_try) 2>&5
12926 ac_status=$?
12927 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12928 (exit $ac_status); }; }; then
12929 ac_cv_have_ssize_t="yes"
12930else
12931 echo "$as_me: failed program was:" >&5
12932cat conftest.$ac_ext >&5
12933 ac_cv_have_ssize_t="no"
12934
12935fi
12936rm -f conftest.$ac_objext conftest.$ac_ext
12937
12938fi
12939echo "$as_me:$LINENO: result: $ac_cv_have_ssize_t" >&5
12940echo "${ECHO_T}$ac_cv_have_ssize_t" >&6
12941if test "x$ac_cv_have_ssize_t" = "xyes" ; then
12942 cat >>confdefs.h <<\_ACEOF
12943@%:@define HAVE_SSIZE_T 1
12944_ACEOF
12945
12946fi
12947
12948echo "$as_me:$LINENO: checking for clock_t" >&5
12949echo $ECHO_N "checking for clock_t... $ECHO_C" >&6
12950if test "${ac_cv_have_clock_t+set}" = set; then
12951 echo $ECHO_N "(cached) $ECHO_C" >&6
12952else
12953
12954 cat >conftest.$ac_ext <<_ACEOF
12955#line $LINENO "configure"
12956#include "confdefs.h"
12957
12958#include <time.h>
12959
12960#ifdef F77_DUMMY_MAIN
12961# ifdef __cplusplus
12962 extern "C"
12963# endif
12964 int F77_DUMMY_MAIN() { return 1; }
12965#endif
12966int
12967main ()
12968{
12969 clock_t foo; foo = 1235;
12970 ;
12971 return 0;
12972}
12973_ACEOF
12974rm -f conftest.$ac_objext
12975if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
12976 (eval $ac_compile) 2>&5
12977 ac_status=$?
12978 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12979 (exit $ac_status); } &&
12980 { ac_try='test -s conftest.$ac_objext'
12981 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
12982 (eval $ac_try) 2>&5
12983 ac_status=$?
12984 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12985 (exit $ac_status); }; }; then
12986 ac_cv_have_clock_t="yes"
12987else
12988 echo "$as_me: failed program was:" >&5
12989cat conftest.$ac_ext >&5
12990 ac_cv_have_clock_t="no"
12991
12992fi
12993rm -f conftest.$ac_objext conftest.$ac_ext
12994
12995fi
12996echo "$as_me:$LINENO: result: $ac_cv_have_clock_t" >&5
12997echo "${ECHO_T}$ac_cv_have_clock_t" >&6
12998if test "x$ac_cv_have_clock_t" = "xyes" ; then
12999 cat >>confdefs.h <<\_ACEOF
13000@%:@define HAVE_CLOCK_T 1
13001_ACEOF
13002
13003fi
13004
13005echo "$as_me:$LINENO: checking for sa_family_t" >&5
13006echo $ECHO_N "checking for sa_family_t... $ECHO_C" >&6
13007if test "${ac_cv_have_sa_family_t+set}" = set; then
13008 echo $ECHO_N "(cached) $ECHO_C" >&6
13009else
13010
13011 cat >conftest.$ac_ext <<_ACEOF
13012#line $LINENO "configure"
13013#include "confdefs.h"
13014
13015#include <sys/types.h>
13016#include <sys/socket.h>
13017
13018#ifdef F77_DUMMY_MAIN
13019# ifdef __cplusplus
13020 extern "C"
13021# endif
13022 int F77_DUMMY_MAIN() { return 1; }
13023#endif
13024int
13025main ()
13026{
13027 sa_family_t foo; foo = 1235;
13028 ;
13029 return 0;
13030}
13031_ACEOF
13032rm -f conftest.$ac_objext
13033if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
13034 (eval $ac_compile) 2>&5
13035 ac_status=$?
13036 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13037 (exit $ac_status); } &&
13038 { ac_try='test -s conftest.$ac_objext'
13039 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
13040 (eval $ac_try) 2>&5
13041 ac_status=$?
13042 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13043 (exit $ac_status); }; }; then
13044 ac_cv_have_sa_family_t="yes"
13045else
13046 echo "$as_me: failed program was:" >&5
13047cat conftest.$ac_ext >&5
13048 cat >conftest.$ac_ext <<_ACEOF
13049#line $LINENO "configure"
13050#include "confdefs.h"
13051
13052#include <sys/types.h>
13053#include <sys/socket.h>
13054#include <netinet/in.h>
13055
13056#ifdef F77_DUMMY_MAIN
13057# ifdef __cplusplus
13058 extern "C"
13059# endif
13060 int F77_DUMMY_MAIN() { return 1; }
13061#endif
13062int
13063main ()
13064{
13065 sa_family_t foo; foo = 1235;
13066 ;
13067 return 0;
13068}
13069_ACEOF
13070rm -f conftest.$ac_objext
13071if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
13072 (eval $ac_compile) 2>&5
13073 ac_status=$?
13074 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13075 (exit $ac_status); } &&
13076 { ac_try='test -s conftest.$ac_objext'
13077 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
13078 (eval $ac_try) 2>&5
13079 ac_status=$?
13080 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13081 (exit $ac_status); }; }; then
13082 ac_cv_have_sa_family_t="yes"
13083else
13084 echo "$as_me: failed program was:" >&5
13085cat conftest.$ac_ext >&5
13086 ac_cv_have_sa_family_t="no"
13087
13088fi
13089rm -f conftest.$ac_objext conftest.$ac_ext
13090
13091fi
13092rm -f conftest.$ac_objext conftest.$ac_ext
13093
13094fi
13095echo "$as_me:$LINENO: result: $ac_cv_have_sa_family_t" >&5
13096echo "${ECHO_T}$ac_cv_have_sa_family_t" >&6
13097if test "x$ac_cv_have_sa_family_t" = "xyes" ; then
13098 cat >>confdefs.h <<\_ACEOF
13099@%:@define HAVE_SA_FAMILY_T 1
13100_ACEOF
13101
13102fi
13103
13104echo "$as_me:$LINENO: checking for pid_t" >&5
13105echo $ECHO_N "checking for pid_t... $ECHO_C" >&6
13106if test "${ac_cv_have_pid_t+set}" = set; then
13107 echo $ECHO_N "(cached) $ECHO_C" >&6
13108else
13109
13110 cat >conftest.$ac_ext <<_ACEOF
13111#line $LINENO "configure"
13112#include "confdefs.h"
13113
13114#include <sys/types.h>
13115
13116#ifdef F77_DUMMY_MAIN
13117# ifdef __cplusplus
13118 extern "C"
13119# endif
13120 int F77_DUMMY_MAIN() { return 1; }
13121#endif
13122int
13123main ()
13124{
13125 pid_t foo; foo = 1235;
13126 ;
13127 return 0;
13128}
13129_ACEOF
13130rm -f conftest.$ac_objext
13131if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
13132 (eval $ac_compile) 2>&5
13133 ac_status=$?
13134 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13135 (exit $ac_status); } &&
13136 { ac_try='test -s conftest.$ac_objext'
13137 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
13138 (eval $ac_try) 2>&5
13139 ac_status=$?
13140 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13141 (exit $ac_status); }; }; then
13142 ac_cv_have_pid_t="yes"
13143else
13144 echo "$as_me: failed program was:" >&5
13145cat conftest.$ac_ext >&5
13146 ac_cv_have_pid_t="no"
13147
13148fi
13149rm -f conftest.$ac_objext conftest.$ac_ext
13150
13151fi
13152echo "$as_me:$LINENO: result: $ac_cv_have_pid_t" >&5
13153echo "${ECHO_T}$ac_cv_have_pid_t" >&6
13154if test "x$ac_cv_have_pid_t" = "xyes" ; then
13155 cat >>confdefs.h <<\_ACEOF
13156@%:@define HAVE_PID_T 1
13157_ACEOF
13158
13159fi
13160
13161echo "$as_me:$LINENO: checking for mode_t" >&5
13162echo $ECHO_N "checking for mode_t... $ECHO_C" >&6
13163if test "${ac_cv_have_mode_t+set}" = set; then
13164 echo $ECHO_N "(cached) $ECHO_C" >&6
13165else
13166
13167 cat >conftest.$ac_ext <<_ACEOF
13168#line $LINENO "configure"
13169#include "confdefs.h"
13170
13171#include <sys/types.h>
13172
13173#ifdef F77_DUMMY_MAIN
13174# ifdef __cplusplus
13175 extern "C"
13176# endif
13177 int F77_DUMMY_MAIN() { return 1; }
13178#endif
13179int
13180main ()
13181{
13182 mode_t foo; foo = 1235;
13183 ;
13184 return 0;
13185}
13186_ACEOF
13187rm -f conftest.$ac_objext
13188if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
13189 (eval $ac_compile) 2>&5
13190 ac_status=$?
13191 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13192 (exit $ac_status); } &&
13193 { ac_try='test -s conftest.$ac_objext'
13194 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
13195 (eval $ac_try) 2>&5
13196 ac_status=$?
13197 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13198 (exit $ac_status); }; }; then
13199 ac_cv_have_mode_t="yes"
13200else
13201 echo "$as_me: failed program was:" >&5
13202cat conftest.$ac_ext >&5
13203 ac_cv_have_mode_t="no"
13204
13205fi
13206rm -f conftest.$ac_objext conftest.$ac_ext
13207
13208fi
13209echo "$as_me:$LINENO: result: $ac_cv_have_mode_t" >&5
13210echo "${ECHO_T}$ac_cv_have_mode_t" >&6
13211if test "x$ac_cv_have_mode_t" = "xyes" ; then
13212 cat >>confdefs.h <<\_ACEOF
13213@%:@define HAVE_MODE_T 1
13214_ACEOF
13215
13216fi
13217
13218
13219echo "$as_me:$LINENO: checking for struct sockaddr_storage" >&5
13220echo $ECHO_N "checking for struct sockaddr_storage... $ECHO_C" >&6
13221if test "${ac_cv_have_struct_sockaddr_storage+set}" = set; then
13222 echo $ECHO_N "(cached) $ECHO_C" >&6
13223else
13224
13225 cat >conftest.$ac_ext <<_ACEOF
13226#line $LINENO "configure"
13227#include "confdefs.h"
13228
13229#include <sys/types.h>
13230#include <sys/socket.h>
13231
13232#ifdef F77_DUMMY_MAIN
13233# ifdef __cplusplus
13234 extern "C"
13235# endif
13236 int F77_DUMMY_MAIN() { return 1; }
13237#endif
13238int
13239main ()
13240{
13241 struct sockaddr_storage s;
13242 ;
13243 return 0;
13244}
13245_ACEOF
13246rm -f conftest.$ac_objext
13247if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
13248 (eval $ac_compile) 2>&5
13249 ac_status=$?
13250 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13251 (exit $ac_status); } &&
13252 { ac_try='test -s conftest.$ac_objext'
13253 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
13254 (eval $ac_try) 2>&5
13255 ac_status=$?
13256 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13257 (exit $ac_status); }; }; then
13258 ac_cv_have_struct_sockaddr_storage="yes"
13259else
13260 echo "$as_me: failed program was:" >&5
13261cat conftest.$ac_ext >&5
13262 ac_cv_have_struct_sockaddr_storage="no"
13263
13264fi
13265rm -f conftest.$ac_objext conftest.$ac_ext
13266
13267fi
13268echo "$as_me:$LINENO: result: $ac_cv_have_struct_sockaddr_storage" >&5
13269echo "${ECHO_T}$ac_cv_have_struct_sockaddr_storage" >&6
13270if test "x$ac_cv_have_struct_sockaddr_storage" = "xyes" ; then
13271 cat >>confdefs.h <<\_ACEOF
13272@%:@define HAVE_STRUCT_SOCKADDR_STORAGE 1
13273_ACEOF
13274
13275fi
13276
13277echo "$as_me:$LINENO: checking for struct sockaddr_in6" >&5
13278echo $ECHO_N "checking for struct sockaddr_in6... $ECHO_C" >&6
13279if test "${ac_cv_have_struct_sockaddr_in6+set}" = set; then
13280 echo $ECHO_N "(cached) $ECHO_C" >&6
13281else
13282
13283 cat >conftest.$ac_ext <<_ACEOF
13284#line $LINENO "configure"
13285#include "confdefs.h"
13286
13287#include <sys/types.h>
13288#include <netinet/in.h>
13289
13290#ifdef F77_DUMMY_MAIN
13291# ifdef __cplusplus
13292 extern "C"
13293# endif
13294 int F77_DUMMY_MAIN() { return 1; }
13295#endif
13296int
13297main ()
13298{
13299 struct sockaddr_in6 s; s.sin6_family = 0;
13300 ;
13301 return 0;
13302}
13303_ACEOF
13304rm -f conftest.$ac_objext
13305if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
13306 (eval $ac_compile) 2>&5
13307 ac_status=$?
13308 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13309 (exit $ac_status); } &&
13310 { ac_try='test -s conftest.$ac_objext'
13311 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
13312 (eval $ac_try) 2>&5
13313 ac_status=$?
13314 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13315 (exit $ac_status); }; }; then
13316 ac_cv_have_struct_sockaddr_in6="yes"
13317else
13318 echo "$as_me: failed program was:" >&5
13319cat conftest.$ac_ext >&5
13320 ac_cv_have_struct_sockaddr_in6="no"
13321
13322fi
13323rm -f conftest.$ac_objext conftest.$ac_ext
13324
13325fi
13326echo "$as_me:$LINENO: result: $ac_cv_have_struct_sockaddr_in6" >&5
13327echo "${ECHO_T}$ac_cv_have_struct_sockaddr_in6" >&6
13328if test "x$ac_cv_have_struct_sockaddr_in6" = "xyes" ; then
13329 cat >>confdefs.h <<\_ACEOF
13330@%:@define HAVE_STRUCT_SOCKADDR_IN6 1
13331_ACEOF
13332
13333fi
13334
13335echo "$as_me:$LINENO: checking for struct in6_addr" >&5
13336echo $ECHO_N "checking for struct in6_addr... $ECHO_C" >&6
13337if test "${ac_cv_have_struct_in6_addr+set}" = set; then
13338 echo $ECHO_N "(cached) $ECHO_C" >&6
13339else
13340
13341 cat >conftest.$ac_ext <<_ACEOF
13342#line $LINENO "configure"
13343#include "confdefs.h"
13344
13345#include <sys/types.h>
13346#include <netinet/in.h>
13347
13348#ifdef F77_DUMMY_MAIN
13349# ifdef __cplusplus
13350 extern "C"
13351# endif
13352 int F77_DUMMY_MAIN() { return 1; }
13353#endif
13354int
13355main ()
13356{
13357 struct in6_addr s; s.s6_addr[0] = 0;
13358 ;
13359 return 0;
13360}
13361_ACEOF
13362rm -f conftest.$ac_objext
13363if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
13364 (eval $ac_compile) 2>&5
13365 ac_status=$?
13366 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13367 (exit $ac_status); } &&
13368 { ac_try='test -s conftest.$ac_objext'
13369 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
13370 (eval $ac_try) 2>&5
13371 ac_status=$?
13372 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13373 (exit $ac_status); }; }; then
13374 ac_cv_have_struct_in6_addr="yes"
13375else
13376 echo "$as_me: failed program was:" >&5
13377cat conftest.$ac_ext >&5
13378 ac_cv_have_struct_in6_addr="no"
13379
13380fi
13381rm -f conftest.$ac_objext conftest.$ac_ext
13382
13383fi
13384echo "$as_me:$LINENO: result: $ac_cv_have_struct_in6_addr" >&5
13385echo "${ECHO_T}$ac_cv_have_struct_in6_addr" >&6
13386if test "x$ac_cv_have_struct_in6_addr" = "xyes" ; then
13387 cat >>confdefs.h <<\_ACEOF
13388@%:@define HAVE_STRUCT_IN6_ADDR 1
13389_ACEOF
13390
13391fi
13392
13393echo "$as_me:$LINENO: checking for struct addrinfo" >&5
13394echo $ECHO_N "checking for struct addrinfo... $ECHO_C" >&6
13395if test "${ac_cv_have_struct_addrinfo+set}" = set; then
13396 echo $ECHO_N "(cached) $ECHO_C" >&6
13397else
13398
13399 cat >conftest.$ac_ext <<_ACEOF
13400#line $LINENO "configure"
13401#include "confdefs.h"
13402
13403#include <sys/types.h>
13404#include <sys/socket.h>
13405#include <netdb.h>
13406
13407#ifdef F77_DUMMY_MAIN
13408# ifdef __cplusplus
13409 extern "C"
13410# endif
13411 int F77_DUMMY_MAIN() { return 1; }
13412#endif
13413int
13414main ()
13415{
13416 struct addrinfo s; s.ai_flags = AI_PASSIVE;
13417 ;
13418 return 0;
13419}
13420_ACEOF
13421rm -f conftest.$ac_objext
13422if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
13423 (eval $ac_compile) 2>&5
13424 ac_status=$?
13425 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13426 (exit $ac_status); } &&
13427 { ac_try='test -s conftest.$ac_objext'
13428 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
13429 (eval $ac_try) 2>&5
13430 ac_status=$?
13431 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13432 (exit $ac_status); }; }; then
13433 ac_cv_have_struct_addrinfo="yes"
13434else
13435 echo "$as_me: failed program was:" >&5
13436cat conftest.$ac_ext >&5
13437 ac_cv_have_struct_addrinfo="no"
13438
13439fi
13440rm -f conftest.$ac_objext conftest.$ac_ext
13441
13442fi
13443echo "$as_me:$LINENO: result: $ac_cv_have_struct_addrinfo" >&5
13444echo "${ECHO_T}$ac_cv_have_struct_addrinfo" >&6
13445if test "x$ac_cv_have_struct_addrinfo" = "xyes" ; then
13446 cat >>confdefs.h <<\_ACEOF
13447@%:@define HAVE_STRUCT_ADDRINFO 1
13448_ACEOF
13449
13450fi
13451
13452echo "$as_me:$LINENO: checking for struct timeval" >&5
13453echo $ECHO_N "checking for struct timeval... $ECHO_C" >&6
13454if test "${ac_cv_have_struct_timeval+set}" = set; then
13455 echo $ECHO_N "(cached) $ECHO_C" >&6
13456else
13457
13458 cat >conftest.$ac_ext <<_ACEOF
13459#line $LINENO "configure"
13460#include "confdefs.h"
13461 #include <sys/time.h>
13462#ifdef F77_DUMMY_MAIN
13463# ifdef __cplusplus
13464 extern "C"
13465# endif
13466 int F77_DUMMY_MAIN() { return 1; }
13467#endif
13468int
13469main ()
13470{
13471 struct timeval tv; tv.tv_sec = 1;
13472 ;
13473 return 0;
13474}
13475_ACEOF
13476rm -f conftest.$ac_objext
13477if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
13478 (eval $ac_compile) 2>&5
13479 ac_status=$?
13480 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13481 (exit $ac_status); } &&
13482 { ac_try='test -s conftest.$ac_objext'
13483 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
13484 (eval $ac_try) 2>&5
13485 ac_status=$?
13486 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13487 (exit $ac_status); }; }; then
13488 ac_cv_have_struct_timeval="yes"
13489else
13490 echo "$as_me: failed program was:" >&5
13491cat conftest.$ac_ext >&5
13492 ac_cv_have_struct_timeval="no"
13493
13494fi
13495rm -f conftest.$ac_objext conftest.$ac_ext
13496
13497fi
13498echo "$as_me:$LINENO: result: $ac_cv_have_struct_timeval" >&5
13499echo "${ECHO_T}$ac_cv_have_struct_timeval" >&6
13500if test "x$ac_cv_have_struct_timeval" = "xyes" ; then
13501 cat >>confdefs.h <<\_ACEOF
13502@%:@define HAVE_STRUCT_TIMEVAL 1
13503_ACEOF
13504
13505 have_struct_timeval=1
13506fi
13507
13508echo "$as_me:$LINENO: checking for struct timespec" >&5
13509echo $ECHO_N "checking for struct timespec... $ECHO_C" >&6
13510if test "${ac_cv_type_struct_timespec+set}" = set; then
13511 echo $ECHO_N "(cached) $ECHO_C" >&6
13512else
13513 cat >conftest.$ac_ext <<_ACEOF
13514#line $LINENO "configure"
13515#include "confdefs.h"
13516$ac_includes_default
13517#ifdef F77_DUMMY_MAIN
13518# ifdef __cplusplus
13519 extern "C"
13520# endif
13521 int F77_DUMMY_MAIN() { return 1; }
13522#endif
13523int
13524main ()
13525{
13526if ((struct timespec *) 0)
13527 return 0;
13528if (sizeof (struct timespec))
13529 return 0;
13530 ;
13531 return 0;
13532}
13533_ACEOF
13534rm -f conftest.$ac_objext
13535if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
13536 (eval $ac_compile) 2>&5
13537 ac_status=$?
13538 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13539 (exit $ac_status); } &&
13540 { ac_try='test -s conftest.$ac_objext'
13541 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
13542 (eval $ac_try) 2>&5
13543 ac_status=$?
13544 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13545 (exit $ac_status); }; }; then
13546 ac_cv_type_struct_timespec=yes
13547else
13548 echo "$as_me: failed program was:" >&5
13549cat conftest.$ac_ext >&5
13550ac_cv_type_struct_timespec=no
13551fi
13552rm -f conftest.$ac_objext conftest.$ac_ext
13553fi
13554echo "$as_me:$LINENO: result: $ac_cv_type_struct_timespec" >&5
13555echo "${ECHO_T}$ac_cv_type_struct_timespec" >&6
13556if test $ac_cv_type_struct_timespec = yes; then
13557
13558cat >>confdefs.h <<_ACEOF
13559@%:@define HAVE_STRUCT_TIMESPEC 1
13560_ACEOF
13561
13562
13563fi
13564
13565
13566# We need int64_t or else certian parts of the compile will fail.
13567if test "x$ac_cv_have_int64_t" = "xno" -a \
13568 "x$ac_cv_sizeof_long_int" != "x8" -a \
13569 "x$ac_cv_sizeof_long_long_int" = "x0" ; then
13570 echo "OpenSSH requires int64_t support. Contact your vendor or install"
13571 echo "an alternative compiler (I.E., GCC) before continuing."
13572 echo ""
13573 exit 1;
13574else
13575 if test "$cross_compiling" = yes; then
13576 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5
13577echo "$as_me: error: cannot run test program while cross compiling" >&2;}
13578 { (exit 1); exit 1; }; }
13579else
13580 cat >conftest.$ac_ext <<_ACEOF
13581#line $LINENO "configure"
13582#include "confdefs.h"
13583
13584#include <stdio.h>
13585#include <string.h>
13586#ifdef HAVE_SNPRINTF
13587main()
13588{
13589 char buf[50];
13590 char expected_out[50];
13591 int mazsize = 50 ;
13592#if (SIZEOF_LONG_INT == 8)
13593 long int num = 0x7fffffffffffffff;
13594#else
13595 long long num = 0x7fffffffffffffffll;
13596#endif
13597 strcpy(expected_out, "9223372036854775807");
13598 snprintf(buf, mazsize, "%lld", num);
13599 if(strcmp(buf, expected_out) != 0)
13600 exit(1);
13601 exit(0);
13602}
13603#else
13604main() { exit(0); }
13605#endif
13606
13607_ACEOF
13608rm -f conftest$ac_exeext
13609if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
13610 (eval $ac_link) 2>&5
13611 ac_status=$?
13612 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13613 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
13614 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
13615 (eval $ac_try) 2>&5
13616 ac_status=$?
13617 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13618 (exit $ac_status); }; }; then
13619 true
13620else
13621 echo "$as_me: program exited with status $ac_status" >&5
13622echo "$as_me: failed program was:" >&5
13623cat conftest.$ac_ext >&5
13624( exit $ac_status )
13625 cat >>confdefs.h <<\_ACEOF
13626@%:@define BROKEN_SNPRINTF 1
13627_ACEOF
13628
13629
13630fi
13631rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
13632fi
13633fi
13634
13635
13636# look for field 'ut_host' in header 'utmp.h'
13637 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
13638 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_host
13639 echo "$as_me:$LINENO: checking for ut_host field in utmp.h" >&5
13640echo $ECHO_N "checking for ut_host field in utmp.h... $ECHO_C" >&6
13641 if eval "test \"\${$ossh_varname+set}\" = set"; then
13642 echo $ECHO_N "(cached) $ECHO_C" >&6
13643else
13644
13645 cat >conftest.$ac_ext <<_ACEOF
13646#line $LINENO "configure"
13647#include "confdefs.h"
13648#include <utmp.h>
13649
13650_ACEOF
13651if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
13652 egrep "ut_host" >/dev/null 2>&1; then
13653 eval "$ossh_varname=yes"
13654else
13655 eval "$ossh_varname=no"
13656fi
13657rm -f conftest*
13658
13659fi
13660
13661 ossh_result=`eval 'echo $'"$ossh_varname"`
13662 if test -n "`echo $ossh_varname`"; then
13663 echo "$as_me:$LINENO: result: $ossh_result" >&5
13664echo "${ECHO_T}$ossh_result" >&6
13665 if test "x$ossh_result" = "xyes"; then
13666 cat >>confdefs.h <<\_ACEOF
13667@%:@define HAVE_HOST_IN_UTMP 1
13668_ACEOF
13669
13670 fi
13671 else
13672 echo "$as_me:$LINENO: result: no" >&5
13673echo "${ECHO_T}no" >&6
13674 fi
13675
13676
13677# look for field 'ut_host' in header 'utmpx.h'
13678 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
13679 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_host
13680 echo "$as_me:$LINENO: checking for ut_host field in utmpx.h" >&5
13681echo $ECHO_N "checking for ut_host field in utmpx.h... $ECHO_C" >&6
13682 if eval "test \"\${$ossh_varname+set}\" = set"; then
13683 echo $ECHO_N "(cached) $ECHO_C" >&6
13684else
13685
13686 cat >conftest.$ac_ext <<_ACEOF
13687#line $LINENO "configure"
13688#include "confdefs.h"
13689#include <utmpx.h>
13690
13691_ACEOF
13692if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
13693 egrep "ut_host" >/dev/null 2>&1; then
13694 eval "$ossh_varname=yes"
13695else
13696 eval "$ossh_varname=no"
13697fi
13698rm -f conftest*
13699
13700fi
13701
13702 ossh_result=`eval 'echo $'"$ossh_varname"`
13703 if test -n "`echo $ossh_varname`"; then
13704 echo "$as_me:$LINENO: result: $ossh_result" >&5
13705echo "${ECHO_T}$ossh_result" >&6
13706 if test "x$ossh_result" = "xyes"; then
13707 cat >>confdefs.h <<\_ACEOF
13708@%:@define HAVE_HOST_IN_UTMPX 1
13709_ACEOF
13710
13711 fi
13712 else
13713 echo "$as_me:$LINENO: result: no" >&5
13714echo "${ECHO_T}no" >&6
13715 fi
13716
13717
13718# look for field 'syslen' in header 'utmpx.h'
13719 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
13720 ossh_varname="ossh_cv_$ossh_safe""_has_"syslen
13721 echo "$as_me:$LINENO: checking for syslen field in utmpx.h" >&5
13722echo $ECHO_N "checking for syslen field in utmpx.h... $ECHO_C" >&6
13723 if eval "test \"\${$ossh_varname+set}\" = set"; then
13724 echo $ECHO_N "(cached) $ECHO_C" >&6
13725else
13726
13727 cat >conftest.$ac_ext <<_ACEOF
13728#line $LINENO "configure"
13729#include "confdefs.h"
13730#include <utmpx.h>
13731
13732_ACEOF
13733if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
13734 egrep "syslen" >/dev/null 2>&1; then
13735 eval "$ossh_varname=yes"
13736else
13737 eval "$ossh_varname=no"
13738fi
13739rm -f conftest*
13740
13741fi
13742
13743 ossh_result=`eval 'echo $'"$ossh_varname"`
13744 if test -n "`echo $ossh_varname`"; then
13745 echo "$as_me:$LINENO: result: $ossh_result" >&5
13746echo "${ECHO_T}$ossh_result" >&6
13747 if test "x$ossh_result" = "xyes"; then
13748 cat >>confdefs.h <<\_ACEOF
13749@%:@define HAVE_SYSLEN_IN_UTMPX 1
13750_ACEOF
13751
13752 fi
13753 else
13754 echo "$as_me:$LINENO: result: no" >&5
13755echo "${ECHO_T}no" >&6
13756 fi
13757
13758
13759# look for field 'ut_pid' in header 'utmp.h'
13760 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
13761 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_pid
13762 echo "$as_me:$LINENO: checking for ut_pid field in utmp.h" >&5
13763echo $ECHO_N "checking for ut_pid field in utmp.h... $ECHO_C" >&6
13764 if eval "test \"\${$ossh_varname+set}\" = set"; then
13765 echo $ECHO_N "(cached) $ECHO_C" >&6
13766else
13767
13768 cat >conftest.$ac_ext <<_ACEOF
13769#line $LINENO "configure"
13770#include "confdefs.h"
13771#include <utmp.h>
13772
13773_ACEOF
13774if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
13775 egrep "ut_pid" >/dev/null 2>&1; then
13776 eval "$ossh_varname=yes"
13777else
13778 eval "$ossh_varname=no"
13779fi
13780rm -f conftest*
13781
13782fi
13783
13784 ossh_result=`eval 'echo $'"$ossh_varname"`
13785 if test -n "`echo $ossh_varname`"; then
13786 echo "$as_me:$LINENO: result: $ossh_result" >&5
13787echo "${ECHO_T}$ossh_result" >&6
13788 if test "x$ossh_result" = "xyes"; then
13789 cat >>confdefs.h <<\_ACEOF
13790@%:@define HAVE_PID_IN_UTMP 1
13791_ACEOF
13792
13793 fi
13794 else
13795 echo "$as_me:$LINENO: result: no" >&5
13796echo "${ECHO_T}no" >&6
13797 fi
13798
13799
13800# look for field 'ut_type' in header 'utmp.h'
13801 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
13802 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_type
13803 echo "$as_me:$LINENO: checking for ut_type field in utmp.h" >&5
13804echo $ECHO_N "checking for ut_type field in utmp.h... $ECHO_C" >&6
13805 if eval "test \"\${$ossh_varname+set}\" = set"; then
13806 echo $ECHO_N "(cached) $ECHO_C" >&6
13807else
13808
13809 cat >conftest.$ac_ext <<_ACEOF
13810#line $LINENO "configure"
13811#include "confdefs.h"
13812#include <utmp.h>
13813
13814_ACEOF
13815if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
13816 egrep "ut_type" >/dev/null 2>&1; then
13817 eval "$ossh_varname=yes"
13818else
13819 eval "$ossh_varname=no"
13820fi
13821rm -f conftest*
13822
13823fi
13824
13825 ossh_result=`eval 'echo $'"$ossh_varname"`
13826 if test -n "`echo $ossh_varname`"; then
13827 echo "$as_me:$LINENO: result: $ossh_result" >&5
13828echo "${ECHO_T}$ossh_result" >&6
13829 if test "x$ossh_result" = "xyes"; then
13830 cat >>confdefs.h <<\_ACEOF
13831@%:@define HAVE_TYPE_IN_UTMP 1
13832_ACEOF
13833
13834 fi
13835 else
13836 echo "$as_me:$LINENO: result: no" >&5
13837echo "${ECHO_T}no" >&6
13838 fi
13839
13840
13841# look for field 'ut_type' in header 'utmpx.h'
13842 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
13843 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_type
13844 echo "$as_me:$LINENO: checking for ut_type field in utmpx.h" >&5
13845echo $ECHO_N "checking for ut_type field in utmpx.h... $ECHO_C" >&6
13846 if eval "test \"\${$ossh_varname+set}\" = set"; then
13847 echo $ECHO_N "(cached) $ECHO_C" >&6
13848else
13849
13850 cat >conftest.$ac_ext <<_ACEOF
13851#line $LINENO "configure"
13852#include "confdefs.h"
13853#include <utmpx.h>
13854
13855_ACEOF
13856if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
13857 egrep "ut_type" >/dev/null 2>&1; then
13858 eval "$ossh_varname=yes"
13859else
13860 eval "$ossh_varname=no"
13861fi
13862rm -f conftest*
13863
13864fi
13865
13866 ossh_result=`eval 'echo $'"$ossh_varname"`
13867 if test -n "`echo $ossh_varname`"; then
13868 echo "$as_me:$LINENO: result: $ossh_result" >&5
13869echo "${ECHO_T}$ossh_result" >&6
13870 if test "x$ossh_result" = "xyes"; then
13871 cat >>confdefs.h <<\_ACEOF
13872@%:@define HAVE_TYPE_IN_UTMPX 1
13873_ACEOF
13874
13875 fi
13876 else
13877 echo "$as_me:$LINENO: result: no" >&5
13878echo "${ECHO_T}no" >&6
13879 fi
13880
13881
13882# look for field 'ut_tv' in header 'utmp.h'
13883 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
13884 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_tv
13885 echo "$as_me:$LINENO: checking for ut_tv field in utmp.h" >&5
13886echo $ECHO_N "checking for ut_tv field in utmp.h... $ECHO_C" >&6
13887 if eval "test \"\${$ossh_varname+set}\" = set"; then
13888 echo $ECHO_N "(cached) $ECHO_C" >&6
13889else
13890
13891 cat >conftest.$ac_ext <<_ACEOF
13892#line $LINENO "configure"
13893#include "confdefs.h"
13894#include <utmp.h>
13895
13896_ACEOF
13897if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
13898 egrep "ut_tv" >/dev/null 2>&1; then
13899 eval "$ossh_varname=yes"
13900else
13901 eval "$ossh_varname=no"
13902fi
13903rm -f conftest*
13904
13905fi
13906
13907 ossh_result=`eval 'echo $'"$ossh_varname"`
13908 if test -n "`echo $ossh_varname`"; then
13909 echo "$as_me:$LINENO: result: $ossh_result" >&5
13910echo "${ECHO_T}$ossh_result" >&6
13911 if test "x$ossh_result" = "xyes"; then
13912 cat >>confdefs.h <<\_ACEOF
13913@%:@define HAVE_TV_IN_UTMP 1
13914_ACEOF
13915
13916 fi
13917 else
13918 echo "$as_me:$LINENO: result: no" >&5
13919echo "${ECHO_T}no" >&6
13920 fi
13921
13922
13923# look for field 'ut_id' in header 'utmp.h'
13924 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
13925 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_id
13926 echo "$as_me:$LINENO: checking for ut_id field in utmp.h" >&5
13927echo $ECHO_N "checking for ut_id field in utmp.h... $ECHO_C" >&6
13928 if eval "test \"\${$ossh_varname+set}\" = set"; then
13929 echo $ECHO_N "(cached) $ECHO_C" >&6
13930else
13931
13932 cat >conftest.$ac_ext <<_ACEOF
13933#line $LINENO "configure"
13934#include "confdefs.h"
13935#include <utmp.h>
13936
13937_ACEOF
13938if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
13939 egrep "ut_id" >/dev/null 2>&1; then
13940 eval "$ossh_varname=yes"
13941else
13942 eval "$ossh_varname=no"
13943fi
13944rm -f conftest*
13945
13946fi
13947
13948 ossh_result=`eval 'echo $'"$ossh_varname"`
13949 if test -n "`echo $ossh_varname`"; then
13950 echo "$as_me:$LINENO: result: $ossh_result" >&5
13951echo "${ECHO_T}$ossh_result" >&6
13952 if test "x$ossh_result" = "xyes"; then
13953 cat >>confdefs.h <<\_ACEOF
13954@%:@define HAVE_ID_IN_UTMP 1
13955_ACEOF
13956
13957 fi
13958 else
13959 echo "$as_me:$LINENO: result: no" >&5
13960echo "${ECHO_T}no" >&6
13961 fi
13962
13963
13964# look for field 'ut_id' in header 'utmpx.h'
13965 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
13966 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_id
13967 echo "$as_me:$LINENO: checking for ut_id field in utmpx.h" >&5
13968echo $ECHO_N "checking for ut_id field in utmpx.h... $ECHO_C" >&6
13969 if eval "test \"\${$ossh_varname+set}\" = set"; then
13970 echo $ECHO_N "(cached) $ECHO_C" >&6
13971else
13972
13973 cat >conftest.$ac_ext <<_ACEOF
13974#line $LINENO "configure"
13975#include "confdefs.h"
13976#include <utmpx.h>
13977
13978_ACEOF
13979if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
13980 egrep "ut_id" >/dev/null 2>&1; then
13981 eval "$ossh_varname=yes"
13982else
13983 eval "$ossh_varname=no"
13984fi
13985rm -f conftest*
13986
13987fi
13988
13989 ossh_result=`eval 'echo $'"$ossh_varname"`
13990 if test -n "`echo $ossh_varname`"; then
13991 echo "$as_me:$LINENO: result: $ossh_result" >&5
13992echo "${ECHO_T}$ossh_result" >&6
13993 if test "x$ossh_result" = "xyes"; then
13994 cat >>confdefs.h <<\_ACEOF
13995@%:@define HAVE_ID_IN_UTMPX 1
13996_ACEOF
13997
13998 fi
13999 else
14000 echo "$as_me:$LINENO: result: no" >&5
14001echo "${ECHO_T}no" >&6
14002 fi
14003
14004
14005# look for field 'ut_addr' in header 'utmp.h'
14006 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
14007 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr
14008 echo "$as_me:$LINENO: checking for ut_addr field in utmp.h" >&5
14009echo $ECHO_N "checking for ut_addr field in utmp.h... $ECHO_C" >&6
14010 if eval "test \"\${$ossh_varname+set}\" = set"; then
14011 echo $ECHO_N "(cached) $ECHO_C" >&6
14012else
14013
14014 cat >conftest.$ac_ext <<_ACEOF
14015#line $LINENO "configure"
14016#include "confdefs.h"
14017#include <utmp.h>
14018
14019_ACEOF
14020if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
14021 egrep "ut_addr" >/dev/null 2>&1; then
14022 eval "$ossh_varname=yes"
14023else
14024 eval "$ossh_varname=no"
14025fi
14026rm -f conftest*
14027
14028fi
14029
14030 ossh_result=`eval 'echo $'"$ossh_varname"`
14031 if test -n "`echo $ossh_varname`"; then
14032 echo "$as_me:$LINENO: result: $ossh_result" >&5
14033echo "${ECHO_T}$ossh_result" >&6
14034 if test "x$ossh_result" = "xyes"; then
14035 cat >>confdefs.h <<\_ACEOF
14036@%:@define HAVE_ADDR_IN_UTMP 1
14037_ACEOF
14038
14039 fi
14040 else
14041 echo "$as_me:$LINENO: result: no" >&5
14042echo "${ECHO_T}no" >&6
14043 fi
14044
14045
14046# look for field 'ut_addr' in header 'utmpx.h'
14047 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
14048 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr
14049 echo "$as_me:$LINENO: checking for ut_addr field in utmpx.h" >&5
14050echo $ECHO_N "checking for ut_addr field in utmpx.h... $ECHO_C" >&6
14051 if eval "test \"\${$ossh_varname+set}\" = set"; then
14052 echo $ECHO_N "(cached) $ECHO_C" >&6
14053else
14054
14055 cat >conftest.$ac_ext <<_ACEOF
14056#line $LINENO "configure"
14057#include "confdefs.h"
14058#include <utmpx.h>
14059
14060_ACEOF
14061if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
14062 egrep "ut_addr" >/dev/null 2>&1; then
14063 eval "$ossh_varname=yes"
14064else
14065 eval "$ossh_varname=no"
14066fi
14067rm -f conftest*
14068
14069fi
14070
14071 ossh_result=`eval 'echo $'"$ossh_varname"`
14072 if test -n "`echo $ossh_varname`"; then
14073 echo "$as_me:$LINENO: result: $ossh_result" >&5
14074echo "${ECHO_T}$ossh_result" >&6
14075 if test "x$ossh_result" = "xyes"; then
14076 cat >>confdefs.h <<\_ACEOF
14077@%:@define HAVE_ADDR_IN_UTMPX 1
14078_ACEOF
14079
14080 fi
14081 else
14082 echo "$as_me:$LINENO: result: no" >&5
14083echo "${ECHO_T}no" >&6
14084 fi
14085
14086
14087# look for field 'ut_addr_v6' in header 'utmp.h'
14088 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
14089 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr_v6
14090 echo "$as_me:$LINENO: checking for ut_addr_v6 field in utmp.h" >&5
14091echo $ECHO_N "checking for ut_addr_v6 field in utmp.h... $ECHO_C" >&6
14092 if eval "test \"\${$ossh_varname+set}\" = set"; then
14093 echo $ECHO_N "(cached) $ECHO_C" >&6
14094else
14095
14096 cat >conftest.$ac_ext <<_ACEOF
14097#line $LINENO "configure"
14098#include "confdefs.h"
14099#include <utmp.h>
14100
14101_ACEOF
14102if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
14103 egrep "ut_addr_v6" >/dev/null 2>&1; then
14104 eval "$ossh_varname=yes"
14105else
14106 eval "$ossh_varname=no"
14107fi
14108rm -f conftest*
14109
14110fi
14111
14112 ossh_result=`eval 'echo $'"$ossh_varname"`
14113 if test -n "`echo $ossh_varname`"; then
14114 echo "$as_me:$LINENO: result: $ossh_result" >&5
14115echo "${ECHO_T}$ossh_result" >&6
14116 if test "x$ossh_result" = "xyes"; then
14117 cat >>confdefs.h <<\_ACEOF
14118@%:@define HAVE_ADDR_V6_IN_UTMP 1
14119_ACEOF
14120
14121 fi
14122 else
14123 echo "$as_me:$LINENO: result: no" >&5
14124echo "${ECHO_T}no" >&6
14125 fi
14126
14127
14128# look for field 'ut_addr_v6' in header 'utmpx.h'
14129 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
14130 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr_v6
14131 echo "$as_me:$LINENO: checking for ut_addr_v6 field in utmpx.h" >&5
14132echo $ECHO_N "checking for ut_addr_v6 field in utmpx.h... $ECHO_C" >&6
14133 if eval "test \"\${$ossh_varname+set}\" = set"; then
14134 echo $ECHO_N "(cached) $ECHO_C" >&6
14135else
14136
14137 cat >conftest.$ac_ext <<_ACEOF
14138#line $LINENO "configure"
14139#include "confdefs.h"
14140#include <utmpx.h>
14141
14142_ACEOF
14143if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
14144 egrep "ut_addr_v6" >/dev/null 2>&1; then
14145 eval "$ossh_varname=yes"
14146else
14147 eval "$ossh_varname=no"
14148fi
14149rm -f conftest*
14150
14151fi
14152
14153 ossh_result=`eval 'echo $'"$ossh_varname"`
14154 if test -n "`echo $ossh_varname`"; then
14155 echo "$as_me:$LINENO: result: $ossh_result" >&5
14156echo "${ECHO_T}$ossh_result" >&6
14157 if test "x$ossh_result" = "xyes"; then
14158 cat >>confdefs.h <<\_ACEOF
14159@%:@define HAVE_ADDR_V6_IN_UTMPX 1
14160_ACEOF
14161
14162 fi
14163 else
14164 echo "$as_me:$LINENO: result: no" >&5
14165echo "${ECHO_T}no" >&6
14166 fi
14167
14168
14169# look for field 'ut_exit' in header 'utmp.h'
14170 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
14171 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_exit
14172 echo "$as_me:$LINENO: checking for ut_exit field in utmp.h" >&5
14173echo $ECHO_N "checking for ut_exit field in utmp.h... $ECHO_C" >&6
14174 if eval "test \"\${$ossh_varname+set}\" = set"; then
14175 echo $ECHO_N "(cached) $ECHO_C" >&6
14176else
14177
14178 cat >conftest.$ac_ext <<_ACEOF
14179#line $LINENO "configure"
14180#include "confdefs.h"
14181#include <utmp.h>
14182
14183_ACEOF
14184if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
14185 egrep "ut_exit" >/dev/null 2>&1; then
14186 eval "$ossh_varname=yes"
14187else
14188 eval "$ossh_varname=no"
14189fi
14190rm -f conftest*
14191
14192fi
14193
14194 ossh_result=`eval 'echo $'"$ossh_varname"`
14195 if test -n "`echo $ossh_varname`"; then
14196 echo "$as_me:$LINENO: result: $ossh_result" >&5
14197echo "${ECHO_T}$ossh_result" >&6
14198 if test "x$ossh_result" = "xyes"; then
14199 cat >>confdefs.h <<\_ACEOF
14200@%:@define HAVE_EXIT_IN_UTMP 1
14201_ACEOF
14202
14203 fi
14204 else
14205 echo "$as_me:$LINENO: result: no" >&5
14206echo "${ECHO_T}no" >&6
14207 fi
14208
14209
14210# look for field 'ut_time' in header 'utmp.h'
14211 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
14212 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_time
14213 echo "$as_me:$LINENO: checking for ut_time field in utmp.h" >&5
14214echo $ECHO_N "checking for ut_time field in utmp.h... $ECHO_C" >&6
14215 if eval "test \"\${$ossh_varname+set}\" = set"; then
14216 echo $ECHO_N "(cached) $ECHO_C" >&6
14217else
14218
14219 cat >conftest.$ac_ext <<_ACEOF
14220#line $LINENO "configure"
14221#include "confdefs.h"
14222#include <utmp.h>
14223
14224_ACEOF
14225if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
14226 egrep "ut_time" >/dev/null 2>&1; then
14227 eval "$ossh_varname=yes"
14228else
14229 eval "$ossh_varname=no"
14230fi
14231rm -f conftest*
14232
14233fi
14234
14235 ossh_result=`eval 'echo $'"$ossh_varname"`
14236 if test -n "`echo $ossh_varname`"; then
14237 echo "$as_me:$LINENO: result: $ossh_result" >&5
14238echo "${ECHO_T}$ossh_result" >&6
14239 if test "x$ossh_result" = "xyes"; then
14240 cat >>confdefs.h <<\_ACEOF
14241@%:@define HAVE_TIME_IN_UTMP 1
14242_ACEOF
14243
14244 fi
14245 else
14246 echo "$as_me:$LINENO: result: no" >&5
14247echo "${ECHO_T}no" >&6
14248 fi
14249
14250
14251# look for field 'ut_time' in header 'utmpx.h'
14252 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
14253 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_time
14254 echo "$as_me:$LINENO: checking for ut_time field in utmpx.h" >&5
14255echo $ECHO_N "checking for ut_time field in utmpx.h... $ECHO_C" >&6
14256 if eval "test \"\${$ossh_varname+set}\" = set"; then
14257 echo $ECHO_N "(cached) $ECHO_C" >&6
14258else
14259
14260 cat >conftest.$ac_ext <<_ACEOF
14261#line $LINENO "configure"
14262#include "confdefs.h"
14263#include <utmpx.h>
14264
14265_ACEOF
14266if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
14267 egrep "ut_time" >/dev/null 2>&1; then
14268 eval "$ossh_varname=yes"
14269else
14270 eval "$ossh_varname=no"
14271fi
14272rm -f conftest*
14273
14274fi
14275
14276 ossh_result=`eval 'echo $'"$ossh_varname"`
14277 if test -n "`echo $ossh_varname`"; then
14278 echo "$as_me:$LINENO: result: $ossh_result" >&5
14279echo "${ECHO_T}$ossh_result" >&6
14280 if test "x$ossh_result" = "xyes"; then
14281 cat >>confdefs.h <<\_ACEOF
14282@%:@define HAVE_TIME_IN_UTMPX 1
14283_ACEOF
14284
14285 fi
14286 else
14287 echo "$as_me:$LINENO: result: no" >&5
14288echo "${ECHO_T}no" >&6
14289 fi
14290
14291
14292# look for field 'ut_tv' in header 'utmpx.h'
14293 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
14294 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_tv
14295 echo "$as_me:$LINENO: checking for ut_tv field in utmpx.h" >&5
14296echo $ECHO_N "checking for ut_tv field in utmpx.h... $ECHO_C" >&6
14297 if eval "test \"\${$ossh_varname+set}\" = set"; then
14298 echo $ECHO_N "(cached) $ECHO_C" >&6
14299else
14300
14301 cat >conftest.$ac_ext <<_ACEOF
14302#line $LINENO "configure"
14303#include "confdefs.h"
14304#include <utmpx.h>
14305
14306_ACEOF
14307if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
14308 egrep "ut_tv" >/dev/null 2>&1; then
14309 eval "$ossh_varname=yes"
14310else
14311 eval "$ossh_varname=no"
14312fi
14313rm -f conftest*
14314
14315fi
14316
14317 ossh_result=`eval 'echo $'"$ossh_varname"`
14318 if test -n "`echo $ossh_varname`"; then
14319 echo "$as_me:$LINENO: result: $ossh_result" >&5
14320echo "${ECHO_T}$ossh_result" >&6
14321 if test "x$ossh_result" = "xyes"; then
14322 cat >>confdefs.h <<\_ACEOF
14323@%:@define HAVE_TV_IN_UTMPX 1
14324_ACEOF
14325
14326 fi
14327 else
14328 echo "$as_me:$LINENO: result: no" >&5
14329echo "${ECHO_T}no" >&6
14330 fi
14331
14332
14333echo "$as_me:$LINENO: checking for struct stat.st_blksize" >&5
14334echo $ECHO_N "checking for struct stat.st_blksize... $ECHO_C" >&6
14335if test "${ac_cv_member_struct_stat_st_blksize+set}" = set; then
14336 echo $ECHO_N "(cached) $ECHO_C" >&6
14337else
14338 cat >conftest.$ac_ext <<_ACEOF
14339#line $LINENO "configure"
14340#include "confdefs.h"
14341$ac_includes_default
14342#ifdef F77_DUMMY_MAIN
14343# ifdef __cplusplus
14344 extern "C"
14345# endif
14346 int F77_DUMMY_MAIN() { return 1; }
14347#endif
14348int
14349main ()
14350{
14351static struct stat ac_aggr;
14352if (ac_aggr.st_blksize)
14353return 0;
14354 ;
14355 return 0;
14356}
14357_ACEOF
14358rm -f conftest.$ac_objext
14359if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
14360 (eval $ac_compile) 2>&5
14361 ac_status=$?
14362 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14363 (exit $ac_status); } &&
14364 { ac_try='test -s conftest.$ac_objext'
14365 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
14366 (eval $ac_try) 2>&5
14367 ac_status=$?
14368 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14369 (exit $ac_status); }; }; then
14370 ac_cv_member_struct_stat_st_blksize=yes
14371else
14372 echo "$as_me: failed program was:" >&5
14373cat conftest.$ac_ext >&5
14374ac_cv_member_struct_stat_st_blksize=no
14375fi
14376rm -f conftest.$ac_objext conftest.$ac_ext
14377fi
14378echo "$as_me:$LINENO: result: $ac_cv_member_struct_stat_st_blksize" >&5
14379echo "${ECHO_T}$ac_cv_member_struct_stat_st_blksize" >&6
14380if test $ac_cv_member_struct_stat_st_blksize = yes; then
14381
14382cat >>confdefs.h <<_ACEOF
14383@%:@define HAVE_STRUCT_STAT_ST_BLKSIZE 1
14384_ACEOF
14385
14386
14387fi
14388
14389
14390echo "$as_me:$LINENO: checking for ss_family field in struct sockaddr_storage" >&5
14391echo $ECHO_N "checking for ss_family field in struct sockaddr_storage... $ECHO_C" >&6
14392if test "${ac_cv_have_ss_family_in_struct_ss+set}" = set; then
14393 echo $ECHO_N "(cached) $ECHO_C" >&6
14394else
14395
14396 cat >conftest.$ac_ext <<_ACEOF
14397#line $LINENO "configure"
14398#include "confdefs.h"
14399
14400#include <sys/types.h>
14401#include <sys/socket.h>
14402
14403#ifdef F77_DUMMY_MAIN
14404# ifdef __cplusplus
14405 extern "C"
14406# endif
14407 int F77_DUMMY_MAIN() { return 1; }
14408#endif
14409int
14410main ()
14411{
14412 struct sockaddr_storage s; s.ss_family = 1;
14413 ;
14414 return 0;
14415}
14416_ACEOF
14417rm -f conftest.$ac_objext
14418if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
14419 (eval $ac_compile) 2>&5
14420 ac_status=$?
14421 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14422 (exit $ac_status); } &&
14423 { ac_try='test -s conftest.$ac_objext'
14424 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
14425 (eval $ac_try) 2>&5
14426 ac_status=$?
14427 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14428 (exit $ac_status); }; }; then
14429 ac_cv_have_ss_family_in_struct_ss="yes"
14430else
14431 echo "$as_me: failed program was:" >&5
14432cat conftest.$ac_ext >&5
14433 ac_cv_have_ss_family_in_struct_ss="no"
14434fi
14435rm -f conftest.$ac_objext conftest.$ac_ext
14436
14437fi
14438echo "$as_me:$LINENO: result: $ac_cv_have_ss_family_in_struct_ss" >&5
14439echo "${ECHO_T}$ac_cv_have_ss_family_in_struct_ss" >&6
14440if test "x$ac_cv_have_ss_family_in_struct_ss" = "xyes" ; then
14441 cat >>confdefs.h <<\_ACEOF
14442@%:@define HAVE_SS_FAMILY_IN_SS 1
14443_ACEOF
14444
14445fi
14446
14447echo "$as_me:$LINENO: checking for __ss_family field in struct sockaddr_storage" >&5
14448echo $ECHO_N "checking for __ss_family field in struct sockaddr_storage... $ECHO_C" >&6
14449if test "${ac_cv_have___ss_family_in_struct_ss+set}" = set; then
14450 echo $ECHO_N "(cached) $ECHO_C" >&6
14451else
14452
14453 cat >conftest.$ac_ext <<_ACEOF
14454#line $LINENO "configure"
14455#include "confdefs.h"
14456
14457#include <sys/types.h>
14458#include <sys/socket.h>
14459
14460#ifdef F77_DUMMY_MAIN
14461# ifdef __cplusplus
14462 extern "C"
14463# endif
14464 int F77_DUMMY_MAIN() { return 1; }
14465#endif
14466int
14467main ()
14468{
14469 struct sockaddr_storage s; s.__ss_family = 1;
14470 ;
14471 return 0;
14472}
14473_ACEOF
14474rm -f conftest.$ac_objext
14475if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
14476 (eval $ac_compile) 2>&5
14477 ac_status=$?
14478 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14479 (exit $ac_status); } &&
14480 { ac_try='test -s conftest.$ac_objext'
14481 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
14482 (eval $ac_try) 2>&5
14483 ac_status=$?
14484 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14485 (exit $ac_status); }; }; then
14486 ac_cv_have___ss_family_in_struct_ss="yes"
14487else
14488 echo "$as_me: failed program was:" >&5
14489cat conftest.$ac_ext >&5
14490 ac_cv_have___ss_family_in_struct_ss="no"
14491
14492fi
14493rm -f conftest.$ac_objext conftest.$ac_ext
14494
14495fi
14496echo "$as_me:$LINENO: result: $ac_cv_have___ss_family_in_struct_ss" >&5
14497echo "${ECHO_T}$ac_cv_have___ss_family_in_struct_ss" >&6
14498if test "x$ac_cv_have___ss_family_in_struct_ss" = "xyes" ; then
14499 cat >>confdefs.h <<\_ACEOF
14500@%:@define HAVE___SS_FAMILY_IN_SS 1
14501_ACEOF
14502
14503fi
14504
14505echo "$as_me:$LINENO: checking for pw_class field in struct passwd" >&5
14506echo $ECHO_N "checking for pw_class field in struct passwd... $ECHO_C" >&6
14507if test "${ac_cv_have_pw_class_in_struct_passwd+set}" = set; then
14508 echo $ECHO_N "(cached) $ECHO_C" >&6
14509else
14510
14511 cat >conftest.$ac_ext <<_ACEOF
14512#line $LINENO "configure"
14513#include "confdefs.h"
14514
14515#include <pwd.h>
14516
14517#ifdef F77_DUMMY_MAIN
14518# ifdef __cplusplus
14519 extern "C"
14520# endif
14521 int F77_DUMMY_MAIN() { return 1; }
14522#endif
14523int
14524main ()
14525{
14526 struct passwd p; p.pw_class = 0;
14527 ;
14528 return 0;
14529}
14530_ACEOF
14531rm -f conftest.$ac_objext
14532if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
14533 (eval $ac_compile) 2>&5
14534 ac_status=$?
14535 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14536 (exit $ac_status); } &&
14537 { ac_try='test -s conftest.$ac_objext'
14538 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
14539 (eval $ac_try) 2>&5
14540 ac_status=$?
14541 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14542 (exit $ac_status); }; }; then
14543 ac_cv_have_pw_class_in_struct_passwd="yes"
14544else
14545 echo "$as_me: failed program was:" >&5
14546cat conftest.$ac_ext >&5
14547 ac_cv_have_pw_class_in_struct_passwd="no"
14548
14549fi
14550rm -f conftest.$ac_objext conftest.$ac_ext
14551
14552fi
14553echo "$as_me:$LINENO: result: $ac_cv_have_pw_class_in_struct_passwd" >&5
14554echo "${ECHO_T}$ac_cv_have_pw_class_in_struct_passwd" >&6
14555if test "x$ac_cv_have_pw_class_in_struct_passwd" = "xyes" ; then
14556 cat >>confdefs.h <<\_ACEOF
14557@%:@define HAVE_PW_CLASS_IN_PASSWD 1
14558_ACEOF
14559
14560fi
14561
14562echo "$as_me:$LINENO: checking for pw_expire field in struct passwd" >&5
14563echo $ECHO_N "checking for pw_expire field in struct passwd... $ECHO_C" >&6
14564if test "${ac_cv_have_pw_expire_in_struct_passwd+set}" = set; then
14565 echo $ECHO_N "(cached) $ECHO_C" >&6
14566else
14567
14568 cat >conftest.$ac_ext <<_ACEOF
14569#line $LINENO "configure"
14570#include "confdefs.h"
14571
14572#include <pwd.h>
14573
14574#ifdef F77_DUMMY_MAIN
14575# ifdef __cplusplus
14576 extern "C"
14577# endif
14578 int F77_DUMMY_MAIN() { return 1; }
14579#endif
14580int
14581main ()
14582{
14583 struct passwd p; p.pw_expire = 0;
14584 ;
14585 return 0;
14586}
14587_ACEOF
14588rm -f conftest.$ac_objext
14589if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
14590 (eval $ac_compile) 2>&5
14591 ac_status=$?
14592 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14593 (exit $ac_status); } &&
14594 { ac_try='test -s conftest.$ac_objext'
14595 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
14596 (eval $ac_try) 2>&5
14597 ac_status=$?
14598 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14599 (exit $ac_status); }; }; then
14600 ac_cv_have_pw_expire_in_struct_passwd="yes"
14601else
14602 echo "$as_me: failed program was:" >&5
14603cat conftest.$ac_ext >&5
14604 ac_cv_have_pw_expire_in_struct_passwd="no"
14605
14606fi
14607rm -f conftest.$ac_objext conftest.$ac_ext
14608
14609fi
14610echo "$as_me:$LINENO: result: $ac_cv_have_pw_expire_in_struct_passwd" >&5
14611echo "${ECHO_T}$ac_cv_have_pw_expire_in_struct_passwd" >&6
14612if test "x$ac_cv_have_pw_expire_in_struct_passwd" = "xyes" ; then
14613 cat >>confdefs.h <<\_ACEOF
14614@%:@define HAVE_PW_EXPIRE_IN_PASSWD 1
14615_ACEOF
14616
14617fi
14618
14619echo "$as_me:$LINENO: checking for pw_change field in struct passwd" >&5
14620echo $ECHO_N "checking for pw_change field in struct passwd... $ECHO_C" >&6
14621if test "${ac_cv_have_pw_change_in_struct_passwd+set}" = set; then
14622 echo $ECHO_N "(cached) $ECHO_C" >&6
14623else
14624
14625 cat >conftest.$ac_ext <<_ACEOF
14626#line $LINENO "configure"
14627#include "confdefs.h"
14628
14629#include <pwd.h>
14630
14631#ifdef F77_DUMMY_MAIN
14632# ifdef __cplusplus
14633 extern "C"
14634# endif
14635 int F77_DUMMY_MAIN() { return 1; }
14636#endif
14637int
14638main ()
14639{
14640 struct passwd p; p.pw_change = 0;
14641 ;
14642 return 0;
14643}
14644_ACEOF
14645rm -f conftest.$ac_objext
14646if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
14647 (eval $ac_compile) 2>&5
14648 ac_status=$?
14649 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14650 (exit $ac_status); } &&
14651 { ac_try='test -s conftest.$ac_objext'
14652 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
14653 (eval $ac_try) 2>&5
14654 ac_status=$?
14655 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14656 (exit $ac_status); }; }; then
14657 ac_cv_have_pw_change_in_struct_passwd="yes"
14658else
14659 echo "$as_me: failed program was:" >&5
14660cat conftest.$ac_ext >&5
14661 ac_cv_have_pw_change_in_struct_passwd="no"
14662
14663fi
14664rm -f conftest.$ac_objext conftest.$ac_ext
14665
14666fi
14667echo "$as_me:$LINENO: result: $ac_cv_have_pw_change_in_struct_passwd" >&5
14668echo "${ECHO_T}$ac_cv_have_pw_change_in_struct_passwd" >&6
14669if test "x$ac_cv_have_pw_change_in_struct_passwd" = "xyes" ; then
14670 cat >>confdefs.h <<\_ACEOF
14671@%:@define HAVE_PW_CHANGE_IN_PASSWD 1
14672_ACEOF
14673
14674fi
14675
14676echo "$as_me:$LINENO: checking for msg_accrights field in struct msghdr" >&5
14677echo $ECHO_N "checking for msg_accrights field in struct msghdr... $ECHO_C" >&6
14678if test "${ac_cv_have_accrights_in_msghdr+set}" = set; then
14679 echo $ECHO_N "(cached) $ECHO_C" >&6
14680else
14681
14682 if test "$cross_compiling" = yes; then
14683 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5
14684echo "$as_me: error: cannot run test program while cross compiling" >&2;}
14685 { (exit 1); exit 1; }; }
14686else
14687 cat >conftest.$ac_ext <<_ACEOF
14688#line $LINENO "configure"
14689#include "confdefs.h"
14690
14691#include <sys/types.h>
14692#include <sys/socket.h>
14693#include <sys/uio.h>
14694int main() {
14695#ifdef msg_accrights
14696exit(1);
14697#endif
14698struct msghdr m;
14699m.msg_accrights = 0;
14700exit(0);
14701}
14702
14703_ACEOF
14704rm -f conftest$ac_exeext
14705if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
14706 (eval $ac_link) 2>&5
14707 ac_status=$?
14708 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14709 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
14710 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
14711 (eval $ac_try) 2>&5
14712 ac_status=$?
14713 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14714 (exit $ac_status); }; }; then
14715 ac_cv_have_accrights_in_msghdr="yes"
14716else
14717 echo "$as_me: program exited with status $ac_status" >&5
14718echo "$as_me: failed program was:" >&5
14719cat conftest.$ac_ext >&5
14720( exit $ac_status )
14721 ac_cv_have_accrights_in_msghdr="no"
14722
14723fi
14724rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
14725fi
14726
14727fi
14728echo "$as_me:$LINENO: result: $ac_cv_have_accrights_in_msghdr" >&5
14729echo "${ECHO_T}$ac_cv_have_accrights_in_msghdr" >&6
14730if test "x$ac_cv_have_accrights_in_msghdr" = "xyes" ; then
14731 cat >>confdefs.h <<\_ACEOF
14732@%:@define HAVE_ACCRIGHTS_IN_MSGHDR 1
14733_ACEOF
14734
14735fi
14736
14737echo "$as_me:$LINENO: checking for msg_control field in struct msghdr" >&5
14738echo $ECHO_N "checking for msg_control field in struct msghdr... $ECHO_C" >&6
14739if test "${ac_cv_have_control_in_msghdr+set}" = set; then
14740 echo $ECHO_N "(cached) $ECHO_C" >&6
14741else
14742
14743 if test "$cross_compiling" = yes; then
14744 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5
14745echo "$as_me: error: cannot run test program while cross compiling" >&2;}
14746 { (exit 1); exit 1; }; }
14747else
14748 cat >conftest.$ac_ext <<_ACEOF
14749#line $LINENO "configure"
14750#include "confdefs.h"
14751
14752#include <sys/types.h>
14753#include <sys/socket.h>
14754#include <sys/uio.h>
14755int main() {
14756#ifdef msg_control
14757exit(1);
14758#endif
14759struct msghdr m;
14760m.msg_control = 0;
14761exit(0);
14762}
14763
14764_ACEOF
14765rm -f conftest$ac_exeext
14766if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
14767 (eval $ac_link) 2>&5
14768 ac_status=$?
14769 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14770 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
14771 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
14772 (eval $ac_try) 2>&5
14773 ac_status=$?
14774 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14775 (exit $ac_status); }; }; then
14776 ac_cv_have_control_in_msghdr="yes"
14777else
14778 echo "$as_me: program exited with status $ac_status" >&5
14779echo "$as_me: failed program was:" >&5
14780cat conftest.$ac_ext >&5
14781( exit $ac_status )
14782 ac_cv_have_control_in_msghdr="no"
14783
14784fi
14785rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
14786fi
14787
14788fi
14789echo "$as_me:$LINENO: result: $ac_cv_have_control_in_msghdr" >&5
14790echo "${ECHO_T}$ac_cv_have_control_in_msghdr" >&6
14791if test "x$ac_cv_have_control_in_msghdr" = "xyes" ; then
14792 cat >>confdefs.h <<\_ACEOF
14793@%:@define HAVE_CONTROL_IN_MSGHDR 1
14794_ACEOF
14795
14796fi
14797
14798echo "$as_me:$LINENO: checking if libc defines __progname" >&5
14799echo $ECHO_N "checking if libc defines __progname... $ECHO_C" >&6
14800if test "${ac_cv_libc_defines___progname+set}" = set; then
14801 echo $ECHO_N "(cached) $ECHO_C" >&6
14802else
14803
14804 cat >conftest.$ac_ext <<_ACEOF
14805#line $LINENO "configure"
14806#include "confdefs.h"
14807
14808#ifdef F77_DUMMY_MAIN
14809# ifdef __cplusplus
14810 extern "C"
14811# endif
14812 int F77_DUMMY_MAIN() { return 1; }
14813#endif
14814int
14815main ()
14816{
14817 extern char *__progname; printf("%s", __progname);
14818 ;
14819 return 0;
14820}
14821_ACEOF
14822rm -f conftest.$ac_objext conftest$ac_exeext
14823if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
14824 (eval $ac_link) 2>&5
14825 ac_status=$?
14826 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14827 (exit $ac_status); } &&
14828 { ac_try='test -s conftest$ac_exeext'
14829 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
14830 (eval $ac_try) 2>&5
14831 ac_status=$?
14832 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14833 (exit $ac_status); }; }; then
14834 ac_cv_libc_defines___progname="yes"
14835else
14836 echo "$as_me: failed program was:" >&5
14837cat conftest.$ac_ext >&5
14838 ac_cv_libc_defines___progname="no"
14839
14840fi
14841rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
14842
14843fi
14844echo "$as_me:$LINENO: result: $ac_cv_libc_defines___progname" >&5
14845echo "${ECHO_T}$ac_cv_libc_defines___progname" >&6
14846if test "x$ac_cv_libc_defines___progname" = "xyes" ; then
14847 cat >>confdefs.h <<\_ACEOF
14848@%:@define HAVE___PROGNAME 1
14849_ACEOF
14850
14851fi
14852
14853echo "$as_me:$LINENO: checking whether $CC implements __FUNCTION__" >&5
14854echo $ECHO_N "checking whether $CC implements __FUNCTION__... $ECHO_C" >&6
14855if test "${ac_cv_cc_implements___FUNCTION__+set}" = set; then
14856 echo $ECHO_N "(cached) $ECHO_C" >&6
14857else
14858
14859 cat >conftest.$ac_ext <<_ACEOF
14860#line $LINENO "configure"
14861#include "confdefs.h"
14862
14863#include <stdio.h>
14864
14865#ifdef F77_DUMMY_MAIN
14866# ifdef __cplusplus
14867 extern "C"
14868# endif
14869 int F77_DUMMY_MAIN() { return 1; }
14870#endif
14871int
14872main ()
14873{
14874 printf("%s", __FUNCTION__);
14875 ;
14876 return 0;
14877}
14878_ACEOF
14879rm -f conftest.$ac_objext conftest$ac_exeext
14880if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
14881 (eval $ac_link) 2>&5
14882 ac_status=$?
14883 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14884 (exit $ac_status); } &&
14885 { ac_try='test -s conftest$ac_exeext'
14886 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
14887 (eval $ac_try) 2>&5
14888 ac_status=$?
14889 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14890 (exit $ac_status); }; }; then
14891 ac_cv_cc_implements___FUNCTION__="yes"
14892else
14893 echo "$as_me: failed program was:" >&5
14894cat conftest.$ac_ext >&5
14895 ac_cv_cc_implements___FUNCTION__="no"
14896
14897fi
14898rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
14899
14900fi
14901echo "$as_me:$LINENO: result: $ac_cv_cc_implements___FUNCTION__" >&5
14902echo "${ECHO_T}$ac_cv_cc_implements___FUNCTION__" >&6
14903if test "x$ac_cv_cc_implements___FUNCTION__" = "xyes" ; then
14904 cat >>confdefs.h <<\_ACEOF
14905@%:@define HAVE___FUNCTION__ 1
14906_ACEOF
14907
14908fi
14909
14910echo "$as_me:$LINENO: checking whether $CC implements __func__" >&5
14911echo $ECHO_N "checking whether $CC implements __func__... $ECHO_C" >&6
14912if test "${ac_cv_cc_implements___func__+set}" = set; then
14913 echo $ECHO_N "(cached) $ECHO_C" >&6
14914else
14915
14916 cat >conftest.$ac_ext <<_ACEOF
14917#line $LINENO "configure"
14918#include "confdefs.h"
14919
14920#include <stdio.h>
14921
14922#ifdef F77_DUMMY_MAIN
14923# ifdef __cplusplus
14924 extern "C"
14925# endif
14926 int F77_DUMMY_MAIN() { return 1; }
14927#endif
14928int
14929main ()
14930{
14931 printf("%s", __func__);
14932 ;
14933 return 0;
14934}
14935_ACEOF
14936rm -f conftest.$ac_objext conftest$ac_exeext
14937if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
14938 (eval $ac_link) 2>&5
14939 ac_status=$?
14940 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14941 (exit $ac_status); } &&
14942 { ac_try='test -s conftest$ac_exeext'
14943 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
14944 (eval $ac_try) 2>&5
14945 ac_status=$?
14946 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14947 (exit $ac_status); }; }; then
14948 ac_cv_cc_implements___func__="yes"
14949else
14950 echo "$as_me: failed program was:" >&5
14951cat conftest.$ac_ext >&5
14952 ac_cv_cc_implements___func__="no"
14953
14954fi
14955rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
14956
14957fi
14958echo "$as_me:$LINENO: result: $ac_cv_cc_implements___func__" >&5
14959echo "${ECHO_T}$ac_cv_cc_implements___func__" >&6
14960if test "x$ac_cv_cc_implements___func__" = "xyes" ; then
14961 cat >>confdefs.h <<\_ACEOF
14962@%:@define HAVE___func__ 1
14963_ACEOF
14964
14965fi
14966
14967echo "$as_me:$LINENO: checking whether getopt has optreset support" >&5
14968echo $ECHO_N "checking whether getopt has optreset support... $ECHO_C" >&6
14969if test "${ac_cv_have_getopt_optreset+set}" = set; then
14970 echo $ECHO_N "(cached) $ECHO_C" >&6
14971else
14972
14973 cat >conftest.$ac_ext <<_ACEOF
14974#line $LINENO "configure"
14975#include "confdefs.h"
14976
14977#include <getopt.h>
14978
14979#ifdef F77_DUMMY_MAIN
14980# ifdef __cplusplus
14981 extern "C"
14982# endif
14983 int F77_DUMMY_MAIN() { return 1; }
14984#endif
14985int
14986main ()
14987{
14988 extern int optreset; optreset = 0;
14989 ;
14990 return 0;
14991}
14992_ACEOF
14993rm -f conftest.$ac_objext conftest$ac_exeext
14994if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
14995 (eval $ac_link) 2>&5
14996 ac_status=$?
14997 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14998 (exit $ac_status); } &&
14999 { ac_try='test -s conftest$ac_exeext'
15000 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
15001 (eval $ac_try) 2>&5
15002 ac_status=$?
15003 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15004 (exit $ac_status); }; }; then
15005 ac_cv_have_getopt_optreset="yes"
15006else
15007 echo "$as_me: failed program was:" >&5
15008cat conftest.$ac_ext >&5
15009 ac_cv_have_getopt_optreset="no"
15010
15011fi
15012rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
15013
15014fi
15015echo "$as_me:$LINENO: result: $ac_cv_have_getopt_optreset" >&5
15016echo "${ECHO_T}$ac_cv_have_getopt_optreset" >&6
15017if test "x$ac_cv_have_getopt_optreset" = "xyes" ; then
15018 cat >>confdefs.h <<\_ACEOF
15019@%:@define HAVE_GETOPT_OPTRESET 1
15020_ACEOF
15021
15022fi
15023
15024echo "$as_me:$LINENO: checking if libc defines sys_errlist" >&5
15025echo $ECHO_N "checking if libc defines sys_errlist... $ECHO_C" >&6
15026if test "${ac_cv_libc_defines_sys_errlist+set}" = set; then
15027 echo $ECHO_N "(cached) $ECHO_C" >&6
15028else
15029
15030 cat >conftest.$ac_ext <<_ACEOF
15031#line $LINENO "configure"
15032#include "confdefs.h"
15033
15034#ifdef F77_DUMMY_MAIN
15035# ifdef __cplusplus
15036 extern "C"
15037# endif
15038 int F77_DUMMY_MAIN() { return 1; }
15039#endif
15040int
15041main ()
15042{
15043 extern const char *const sys_errlist[]; printf("%s", sys_errlist[0]);
15044 ;
15045 return 0;
15046}
15047_ACEOF
15048rm -f conftest.$ac_objext conftest$ac_exeext
15049if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
15050 (eval $ac_link) 2>&5
15051 ac_status=$?
15052 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15053 (exit $ac_status); } &&
15054 { ac_try='test -s conftest$ac_exeext'
15055 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
15056 (eval $ac_try) 2>&5
15057 ac_status=$?
15058 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15059 (exit $ac_status); }; }; then
15060 ac_cv_libc_defines_sys_errlist="yes"
15061else
15062 echo "$as_me: failed program was:" >&5
15063cat conftest.$ac_ext >&5
15064 ac_cv_libc_defines_sys_errlist="no"
15065
15066fi
15067rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
15068
15069fi
15070echo "$as_me:$LINENO: result: $ac_cv_libc_defines_sys_errlist" >&5
15071echo "${ECHO_T}$ac_cv_libc_defines_sys_errlist" >&6
15072if test "x$ac_cv_libc_defines_sys_errlist" = "xyes" ; then
15073 cat >>confdefs.h <<\_ACEOF
15074@%:@define HAVE_SYS_ERRLIST 1
15075_ACEOF
15076
15077fi
15078
15079
15080echo "$as_me:$LINENO: checking if libc defines sys_nerr" >&5
15081echo $ECHO_N "checking if libc defines sys_nerr... $ECHO_C" >&6
15082if test "${ac_cv_libc_defines_sys_nerr+set}" = set; then
15083 echo $ECHO_N "(cached) $ECHO_C" >&6
15084else
15085
15086 cat >conftest.$ac_ext <<_ACEOF
15087#line $LINENO "configure"
15088#include "confdefs.h"
15089
15090#ifdef F77_DUMMY_MAIN
15091# ifdef __cplusplus
15092 extern "C"
15093# endif
15094 int F77_DUMMY_MAIN() { return 1; }
15095#endif
15096int
15097main ()
15098{
15099 extern int sys_nerr; printf("%i", sys_nerr);
15100 ;
15101 return 0;
15102}
15103_ACEOF
15104rm -f conftest.$ac_objext conftest$ac_exeext
15105if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
15106 (eval $ac_link) 2>&5
15107 ac_status=$?
15108 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15109 (exit $ac_status); } &&
15110 { ac_try='test -s conftest$ac_exeext'
15111 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
15112 (eval $ac_try) 2>&5
15113 ac_status=$?
15114 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15115 (exit $ac_status); }; }; then
15116 ac_cv_libc_defines_sys_nerr="yes"
15117else
15118 echo "$as_me: failed program was:" >&5
15119cat conftest.$ac_ext >&5
15120 ac_cv_libc_defines_sys_nerr="no"
15121
15122fi
15123rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
15124
15125fi
15126echo "$as_me:$LINENO: result: $ac_cv_libc_defines_sys_nerr" >&5
15127echo "${ECHO_T}$ac_cv_libc_defines_sys_nerr" >&6
15128if test "x$ac_cv_libc_defines_sys_nerr" = "xyes" ; then
15129 cat >>confdefs.h <<\_ACEOF
15130@%:@define HAVE_SYS_NERR 1
15131_ACEOF
15132
15133fi
15134
15135SCARD_MSG="no"
15136
15137# Check whether user wants sectok support
15138
15139# Check whether --with-sectok or --without-sectok was given.
15140if test "${with_sectok+set}" = set; then
15141 withval="$with_sectok"
15142
15143 if test "x$withval" != "xno" ; then
15144 if test "x$withval" != "xyes" ; then
15145 CPPFLAGS="$CPPFLAGS -I${withval}"
15146 LDFLAGS="$LDFLAGS -L${withval}"
15147 if test ! -z "$need_dash_r" ; then
15148 LDFLAGS="$LDFLAGS -R${withval}"
15149 fi
15150 if test ! -z "$blibpath" ; then
15151 blibpath="$blibpath:${withval}"
15152 fi
15153 fi
15154
15155for ac_header in sectok.h
15156do
15157as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
15158if eval "test \"\${$as_ac_Header+set}\" = set"; then
15159 echo "$as_me:$LINENO: checking for $ac_header" >&5
15160echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
15161if eval "test \"\${$as_ac_Header+set}\" = set"; then
15162 echo $ECHO_N "(cached) $ECHO_C" >&6
15163fi
15164echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5
15165echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6
15166else
15167 # Is the header compilable?
15168echo "$as_me:$LINENO: checking $ac_header usability" >&5
15169echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6
15170cat >conftest.$ac_ext <<_ACEOF
15171#line $LINENO "configure"
15172#include "confdefs.h"
15173$ac_includes_default
15174@%:@include <$ac_header>
15175_ACEOF
15176rm -f conftest.$ac_objext
15177if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
15178 (eval $ac_compile) 2>&5
15179 ac_status=$?
15180 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15181 (exit $ac_status); } &&
15182 { ac_try='test -s conftest.$ac_objext'
15183 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
15184 (eval $ac_try) 2>&5
15185 ac_status=$?
15186 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15187 (exit $ac_status); }; }; then
15188 ac_header_compiler=yes
15189else
15190 echo "$as_me: failed program was:" >&5
15191cat conftest.$ac_ext >&5
15192ac_header_compiler=no
15193fi
15194rm -f conftest.$ac_objext conftest.$ac_ext
15195echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
15196echo "${ECHO_T}$ac_header_compiler" >&6
15197
15198# Is the header present?
15199echo "$as_me:$LINENO: checking $ac_header presence" >&5
15200echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6
15201cat >conftest.$ac_ext <<_ACEOF
15202#line $LINENO "configure"
15203#include "confdefs.h"
15204@%:@include <$ac_header>
15205_ACEOF
15206if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5
15207 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
15208 ac_status=$?
15209 egrep -v '^ *\+' conftest.er1 >conftest.err
15210 rm -f conftest.er1
15211 cat conftest.err >&5
15212 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15213 (exit $ac_status); } >/dev/null; then
15214 if test -s conftest.err; then
15215 ac_cpp_err=$ac_c_preproc_warn_flag
15216 else
15217 ac_cpp_err=
15218 fi
15219else
15220 ac_cpp_err=yes
15221fi
15222if test -z "$ac_cpp_err"; then
15223 ac_header_preproc=yes
15224else
15225 echo "$as_me: failed program was:" >&5
15226 cat conftest.$ac_ext >&5
15227 ac_header_preproc=no
15228fi
15229rm -f conftest.err conftest.$ac_ext
15230echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
15231echo "${ECHO_T}$ac_header_preproc" >&6
15232
15233# So? What about this header?
15234case $ac_header_compiler:$ac_header_preproc in
15235 yes:no )
15236 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
15237echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
15238 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
15239echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;};;
15240 no:yes )
15241 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
15242echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
15243 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
15244echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
15245 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
15246echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;};;
15247esac
15248echo "$as_me:$LINENO: checking for $ac_header" >&5
15249echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
15250if eval "test \"\${$as_ac_Header+set}\" = set"; then
15251 echo $ECHO_N "(cached) $ECHO_C" >&6
15252else
15253 eval "$as_ac_Header=$ac_header_preproc"
15254fi
15255echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5
15256echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6
15257
15258fi
15259if test `eval echo '${'$as_ac_Header'}'` = yes; then
15260 cat >>confdefs.h <<_ACEOF
15261@%:@define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
15262_ACEOF
15263
15264fi
15265
15266done
15267
15268 if test "$ac_cv_header_sectok_h" != yes; then
15269 { { echo "$as_me:$LINENO: error: Can't find sectok.h" >&5
15270echo "$as_me: error: Can't find sectok.h" >&2;}
15271 { (exit 1); exit 1; }; }
15272 fi
15273
15274echo "$as_me:$LINENO: checking for sectok_open in -lsectok" >&5
15275echo $ECHO_N "checking for sectok_open in -lsectok... $ECHO_C" >&6
15276if test "${ac_cv_lib_sectok_sectok_open+set}" = set; then
15277 echo $ECHO_N "(cached) $ECHO_C" >&6
15278else
15279 ac_check_lib_save_LIBS=$LIBS
15280LIBS="-lsectok $LIBS"
15281cat >conftest.$ac_ext <<_ACEOF
15282#line $LINENO "configure"
15283#include "confdefs.h"
15284
15285/* Override any gcc2 internal prototype to avoid an error. */
15286#ifdef __cplusplus
15287extern "C"
15288#endif
15289/* We use char because int might match the return type of a gcc2
15290 builtin and then its argument prototype would still apply. */
15291char sectok_open ();
15292#ifdef F77_DUMMY_MAIN
15293# ifdef __cplusplus
15294 extern "C"
15295# endif
15296 int F77_DUMMY_MAIN() { return 1; }
15297#endif
15298int
15299main ()
15300{
15301sectok_open ();
15302 ;
15303 return 0;
15304}
15305_ACEOF
15306rm -f conftest.$ac_objext conftest$ac_exeext
15307if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
15308 (eval $ac_link) 2>&5
15309 ac_status=$?
15310 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15311 (exit $ac_status); } &&
15312 { ac_try='test -s conftest$ac_exeext'
15313 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
15314 (eval $ac_try) 2>&5
15315 ac_status=$?
15316 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15317 (exit $ac_status); }; }; then
15318 ac_cv_lib_sectok_sectok_open=yes
15319else
15320 echo "$as_me: failed program was:" >&5
15321cat conftest.$ac_ext >&5
15322ac_cv_lib_sectok_sectok_open=no
15323fi
15324rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
15325LIBS=$ac_check_lib_save_LIBS
15326fi
15327echo "$as_me:$LINENO: result: $ac_cv_lib_sectok_sectok_open" >&5
15328echo "${ECHO_T}$ac_cv_lib_sectok_sectok_open" >&6
15329if test $ac_cv_lib_sectok_sectok_open = yes; then
15330 cat >>confdefs.h <<_ACEOF
15331@%:@define HAVE_LIBSECTOK 1
15332_ACEOF
15333
15334 LIBS="-lsectok $LIBS"
15335
15336fi
15337
15338 if test "$ac_cv_lib_sectok_sectok_open" != yes; then
15339 { { echo "$as_me:$LINENO: error: Can't find libsectok" >&5
15340echo "$as_me: error: Can't find libsectok" >&2;}
15341 { (exit 1); exit 1; }; }
15342 fi
15343 cat >>confdefs.h <<\_ACEOF
15344@%:@define SMARTCARD 1
15345_ACEOF
15346
15347 cat >>confdefs.h <<\_ACEOF
15348@%:@define USE_SECTOK 1
15349_ACEOF
15350
15351 SCARD_MSG="yes, using sectok"
15352 fi
15353
15354
15355fi;
15356
15357# Check whether user wants OpenSC support
15358
15359# Check whether --with-opensc or --without-opensc was given.
15360if test "${with_opensc+set}" = set; then
15361 withval="$with_opensc"
15362 opensc_config_prefix="$withval"
15363else
15364 opensc_config_prefix=""
15365fi;
15366if test x$opensc_config_prefix != x ; then
15367 OPENSC_CONFIG=$opensc_config_prefix/bin/opensc-config
15368 # Extract the first word of "opensc-config", so it can be a program name with args.
15369set dummy opensc-config; ac_word=$2
15370echo "$as_me:$LINENO: checking for $ac_word" >&5
15371echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
15372if test "${ac_cv_path_OPENSC_CONFIG+set}" = set; then
15373 echo $ECHO_N "(cached) $ECHO_C" >&6
15374else
15375 case $OPENSC_CONFIG in
15376 [\\/]* | ?:[\\/]*)
15377 ac_cv_path_OPENSC_CONFIG="$OPENSC_CONFIG" # Let the user override the test with a path.
15378 ;;
15379 *)
15380 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
15381for as_dir in $PATH
15382do
15383 IFS=$as_save_IFS
15384 test -z "$as_dir" && as_dir=.
15385 for ac_exec_ext in '' $ac_executable_extensions; do
15386 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
15387 ac_cv_path_OPENSC_CONFIG="$as_dir/$ac_word$ac_exec_ext"
15388 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
15389 break 2
15390 fi
15391done
15392done
15393
15394 test -z "$ac_cv_path_OPENSC_CONFIG" && ac_cv_path_OPENSC_CONFIG="no"
15395 ;;
15396esac
15397fi
15398OPENSC_CONFIG=$ac_cv_path_OPENSC_CONFIG
15399
15400if test -n "$OPENSC_CONFIG"; then
15401 echo "$as_me:$LINENO: result: $OPENSC_CONFIG" >&5
15402echo "${ECHO_T}$OPENSC_CONFIG" >&6
15403else
15404 echo "$as_me:$LINENO: result: no" >&5
15405echo "${ECHO_T}no" >&6
15406fi
15407
15408 if test "$OPENSC_CONFIG" != "no"; then
15409 LIBOPENSC_CFLAGS=`$OPENSC_CONFIG --cflags`
15410 LIBOPENSC_LIBS=`$OPENSC_CONFIG --libs`
15411 CPPFLAGS="$CPPFLAGS $LIBOPENSC_CFLAGS"
15412 LDFLAGS="$LDFLAGS $LIBOPENSC_LIBS"
15413 cat >>confdefs.h <<\_ACEOF
15414@%:@define SMARTCARD 1
15415_ACEOF
15416
15417 cat >>confdefs.h <<\_ACEOF
15418@%:@define USE_OPENSC 1
15419_ACEOF
15420
15421 SCARD_MSG="yes, using OpenSC"
15422 fi
15423fi
15424
15425# Check whether user wants Kerberos 5 support
15426KRB5_MSG="no"
15427
15428# Check whether --with-kerberos5 or --without-kerberos5 was given.
15429if test "${with_kerberos5+set}" = set; then
15430 withval="$with_kerberos5"
15431
15432 if test "x$withval" != "xno" ; then
15433 if test "x$withval" = "xyes" ; then
15434 KRB5ROOT="/usr/local"
15435 else
15436 KRB5ROOT=${withval}
15437 fi
15438 CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include"
15439 LDFLAGS="$LDFLAGS -L${KRB5ROOT}/lib"
15440 cat >>confdefs.h <<\_ACEOF
15441@%:@define KRB5 1
15442_ACEOF
15443
15444 KRB5_MSG="yes"
15445 echo "$as_me:$LINENO: checking whether we are using Heimdal" >&5
15446echo $ECHO_N "checking whether we are using Heimdal... $ECHO_C" >&6
15447 cat >conftest.$ac_ext <<_ACEOF
15448#line $LINENO "configure"
15449#include "confdefs.h"
15450 #include <krb5.h>
15451#ifdef F77_DUMMY_MAIN
15452# ifdef __cplusplus
15453 extern "C"
15454# endif
15455 int F77_DUMMY_MAIN() { return 1; }
15456#endif
15457int
15458main ()
15459{
15460 char *tmp = heimdal_version;
15461 ;
15462 return 0;
15463}
15464_ACEOF
15465rm -f conftest.$ac_objext
15466if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
15467 (eval $ac_compile) 2>&5
15468 ac_status=$?
15469 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15470 (exit $ac_status); } &&
15471 { ac_try='test -s conftest.$ac_objext'
15472 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
15473 (eval $ac_try) 2>&5
15474 ac_status=$?
15475 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15476 (exit $ac_status); }; }; then
15477 echo "$as_me:$LINENO: result: yes" >&5
15478echo "${ECHO_T}yes" >&6
15479 cat >>confdefs.h <<\_ACEOF
15480@%:@define HEIMDAL 1
15481_ACEOF
15482
15483 K5LIBS="-lkrb5 -ldes -lcom_err -lasn1 -lroken"
15484
15485else
15486 echo "$as_me: failed program was:" >&5
15487cat conftest.$ac_ext >&5
15488 echo "$as_me:$LINENO: result: no" >&5
15489echo "${ECHO_T}no" >&6
15490 K5LIBS="-lkrb5 -lk5crypto -lcom_err"
15491
15492
15493fi
15494rm -f conftest.$ac_objext conftest.$ac_ext
15495 if test ! -z "$need_dash_r" ; then
15496 LDFLAGS="$LDFLAGS -R${KRB5ROOT}/lib"
15497 fi
15498 if test ! -z "$blibpath" ; then
15499 blibpath="$blibpath:${KRB5ROOT}/lib"
15500 fi
15501
15502echo "$as_me:$LINENO: checking for dn_expand in -lresolv" >&5
15503echo $ECHO_N "checking for dn_expand in -lresolv... $ECHO_C" >&6
15504if test "${ac_cv_lib_resolv_dn_expand+set}" = set; then
15505 echo $ECHO_N "(cached) $ECHO_C" >&6
15506else
15507 ac_check_lib_save_LIBS=$LIBS
15508LIBS="-lresolv $LIBS"
15509cat >conftest.$ac_ext <<_ACEOF
15510#line $LINENO "configure"
15511#include "confdefs.h"
15512
15513/* Override any gcc2 internal prototype to avoid an error. */
15514#ifdef __cplusplus
15515extern "C"
15516#endif
15517/* We use char because int might match the return type of a gcc2
15518 builtin and then its argument prototype would still apply. */
15519char dn_expand ();
15520#ifdef F77_DUMMY_MAIN
15521# ifdef __cplusplus
15522 extern "C"
15523# endif
15524 int F77_DUMMY_MAIN() { return 1; }
15525#endif
15526int
15527main ()
15528{
15529dn_expand ();
15530 ;
15531 return 0;
15532}
15533_ACEOF
15534rm -f conftest.$ac_objext conftest$ac_exeext
15535if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
15536 (eval $ac_link) 2>&5
15537 ac_status=$?
15538 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15539 (exit $ac_status); } &&
15540 { ac_try='test -s conftest$ac_exeext'
15541 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
15542 (eval $ac_try) 2>&5
15543 ac_status=$?
15544 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15545 (exit $ac_status); }; }; then
15546 ac_cv_lib_resolv_dn_expand=yes
15547else
15548 echo "$as_me: failed program was:" >&5
15549cat conftest.$ac_ext >&5
15550ac_cv_lib_resolv_dn_expand=no
15551fi
15552rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
15553LIBS=$ac_check_lib_save_LIBS
15554fi
15555echo "$as_me:$LINENO: result: $ac_cv_lib_resolv_dn_expand" >&5
15556echo "${ECHO_T}$ac_cv_lib_resolv_dn_expand" >&6
15557if test $ac_cv_lib_resolv_dn_expand = yes; then
15558 cat >>confdefs.h <<_ACEOF
15559@%:@define HAVE_LIBRESOLV 1
15560_ACEOF
15561
15562 LIBS="-lresolv $LIBS"
15563
15564fi
15565
15566
15567 KRB5=yes
15568 fi
15569
15570
15571fi;
15572# Check whether user wants Kerberos 4 support
15573KRB4_MSG="no"
15574
15575# Check whether --with-kerberos4 or --without-kerberos4 was given.
15576if test "${with_kerberos4+set}" = set; then
15577 withval="$with_kerberos4"
15578
15579 if test "x$withval" != "xno" ; then
15580 if test "x$withval" != "xyes" ; then
15581 CPPFLAGS="$CPPFLAGS -I${withval}/include"
15582 LDFLAGS="$LDFLAGS -L${withval}/lib"
15583 if test ! -z "$need_dash_r" ; then
15584 LDFLAGS="$LDFLAGS -R${withval}/lib"
15585 fi
15586 if test ! -z "$blibpath" ; then
15587 blibpath="$blibpath:${withval}/lib"
15588 fi
15589 else
15590 if test -d /usr/include/kerberosIV ; then
15591 CPPFLAGS="$CPPFLAGS -I/usr/include/kerberosIV"
15592 fi
15593 fi
15594
15595
15596for ac_header in krb.h
15597do
15598as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
15599if eval "test \"\${$as_ac_Header+set}\" = set"; then
15600 echo "$as_me:$LINENO: checking for $ac_header" >&5
15601echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
15602if eval "test \"\${$as_ac_Header+set}\" = set"; then
15603 echo $ECHO_N "(cached) $ECHO_C" >&6
15604fi
15605echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5
15606echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6
15607else
15608 # Is the header compilable?
15609echo "$as_me:$LINENO: checking $ac_header usability" >&5
15610echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6
15611cat >conftest.$ac_ext <<_ACEOF
15612#line $LINENO "configure"
15613#include "confdefs.h"
15614$ac_includes_default
15615@%:@include <$ac_header>
15616_ACEOF
15617rm -f conftest.$ac_objext
15618if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
15619 (eval $ac_compile) 2>&5
15620 ac_status=$?
15621 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15622 (exit $ac_status); } &&
15623 { ac_try='test -s conftest.$ac_objext'
15624 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
15625 (eval $ac_try) 2>&5
15626 ac_status=$?
15627 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15628 (exit $ac_status); }; }; then
15629 ac_header_compiler=yes
15630else
15631 echo "$as_me: failed program was:" >&5
15632cat conftest.$ac_ext >&5
15633ac_header_compiler=no
15634fi
15635rm -f conftest.$ac_objext conftest.$ac_ext
15636echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
15637echo "${ECHO_T}$ac_header_compiler" >&6
15638
15639# Is the header present?
15640echo "$as_me:$LINENO: checking $ac_header presence" >&5
15641echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6
15642cat >conftest.$ac_ext <<_ACEOF
15643#line $LINENO "configure"
15644#include "confdefs.h"
15645@%:@include <$ac_header>
15646_ACEOF
15647if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5
15648 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
15649 ac_status=$?
15650 egrep -v '^ *\+' conftest.er1 >conftest.err
15651 rm -f conftest.er1
15652 cat conftest.err >&5
15653 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15654 (exit $ac_status); } >/dev/null; then
15655 if test -s conftest.err; then
15656 ac_cpp_err=$ac_c_preproc_warn_flag
15657 else
15658 ac_cpp_err=
15659 fi
15660else
15661 ac_cpp_err=yes
15662fi
15663if test -z "$ac_cpp_err"; then
15664 ac_header_preproc=yes
15665else
15666 echo "$as_me: failed program was:" >&5
15667 cat conftest.$ac_ext >&5
15668 ac_header_preproc=no
15669fi
15670rm -f conftest.err conftest.$ac_ext
15671echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
15672echo "${ECHO_T}$ac_header_preproc" >&6
15673
15674# So? What about this header?
15675case $ac_header_compiler:$ac_header_preproc in
15676 yes:no )
15677 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
15678echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
15679 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
15680echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;};;
15681 no:yes )
15682 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
15683echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
15684 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
15685echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
15686 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
15687echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;};;
15688esac
15689echo "$as_me:$LINENO: checking for $ac_header" >&5
15690echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
15691if eval "test \"\${$as_ac_Header+set}\" = set"; then
15692 echo $ECHO_N "(cached) $ECHO_C" >&6
15693else
15694 eval "$as_ac_Header=$ac_header_preproc"
15695fi
15696echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5
15697echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6
15698
15699fi
15700if test `eval echo '${'$as_ac_Header'}'` = yes; then
15701 cat >>confdefs.h <<_ACEOF
15702@%:@define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
15703_ACEOF
15704
15705fi
15706
15707done
15708
15709 if test "$ac_cv_header_krb_h" != yes; then
15710 { echo "$as_me:$LINENO: WARNING: Cannot find krb.h, build may fail" >&5
15711echo "$as_me: WARNING: Cannot find krb.h, build may fail" >&2;}
15712 fi
15713
15714echo "$as_me:$LINENO: checking for main in -lkrb" >&5
15715echo $ECHO_N "checking for main in -lkrb... $ECHO_C" >&6
15716if test "${ac_cv_lib_krb_main+set}" = set; then
15717 echo $ECHO_N "(cached) $ECHO_C" >&6
15718else
15719 ac_check_lib_save_LIBS=$LIBS
15720LIBS="-lkrb $LIBS"
15721cat >conftest.$ac_ext <<_ACEOF
15722#line $LINENO "configure"
15723#include "confdefs.h"
15724
15725
15726#ifdef F77_DUMMY_MAIN
15727# ifdef __cplusplus
15728 extern "C"
15729# endif
15730 int F77_DUMMY_MAIN() { return 1; }
15731#endif
15732int
15733main ()
15734{
15735main ();
15736 ;
15737 return 0;
15738}
15739_ACEOF
15740rm -f conftest.$ac_objext conftest$ac_exeext
15741if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
15742 (eval $ac_link) 2>&5
15743 ac_status=$?
15744 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15745 (exit $ac_status); } &&
15746 { ac_try='test -s conftest$ac_exeext'
15747 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
15748 (eval $ac_try) 2>&5
15749 ac_status=$?
15750 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15751 (exit $ac_status); }; }; then
15752 ac_cv_lib_krb_main=yes
15753else
15754 echo "$as_me: failed program was:" >&5
15755cat conftest.$ac_ext >&5
15756ac_cv_lib_krb_main=no
15757fi
15758rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
15759LIBS=$ac_check_lib_save_LIBS
15760fi
15761echo "$as_me:$LINENO: result: $ac_cv_lib_krb_main" >&5
15762echo "${ECHO_T}$ac_cv_lib_krb_main" >&6
15763if test $ac_cv_lib_krb_main = yes; then
15764 cat >>confdefs.h <<_ACEOF
15765@%:@define HAVE_LIBKRB 1
15766_ACEOF
15767
15768 LIBS="-lkrb $LIBS"
15769
15770fi
15771
15772 if test "$ac_cv_lib_krb_main" != yes; then
15773
15774echo "$as_me:$LINENO: checking for main in -lkrb4" >&5
15775echo $ECHO_N "checking for main in -lkrb4... $ECHO_C" >&6
15776if test "${ac_cv_lib_krb4_main+set}" = set; then
15777 echo $ECHO_N "(cached) $ECHO_C" >&6
15778else
15779 ac_check_lib_save_LIBS=$LIBS
15780LIBS="-lkrb4 $LIBS"
15781cat >conftest.$ac_ext <<_ACEOF
15782#line $LINENO "configure"
15783#include "confdefs.h"
15784
15785
15786#ifdef F77_DUMMY_MAIN
15787# ifdef __cplusplus
15788 extern "C"
15789# endif
15790 int F77_DUMMY_MAIN() { return 1; }
15791#endif
15792int
15793main ()
15794{
15795main ();
15796 ;
15797 return 0;
15798}
15799_ACEOF
15800rm -f conftest.$ac_objext conftest$ac_exeext
15801if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
15802 (eval $ac_link) 2>&5
15803 ac_status=$?
15804 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15805 (exit $ac_status); } &&
15806 { ac_try='test -s conftest$ac_exeext'
15807 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
15808 (eval $ac_try) 2>&5
15809 ac_status=$?
15810 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15811 (exit $ac_status); }; }; then
15812 ac_cv_lib_krb4_main=yes
15813else
15814 echo "$as_me: failed program was:" >&5
15815cat conftest.$ac_ext >&5
15816ac_cv_lib_krb4_main=no
15817fi
15818rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
15819LIBS=$ac_check_lib_save_LIBS
15820fi
15821echo "$as_me:$LINENO: result: $ac_cv_lib_krb4_main" >&5
15822echo "${ECHO_T}$ac_cv_lib_krb4_main" >&6
15823if test $ac_cv_lib_krb4_main = yes; then
15824 cat >>confdefs.h <<_ACEOF
15825@%:@define HAVE_LIBKRB4 1
15826_ACEOF
15827
15828 LIBS="-lkrb4 $LIBS"
15829
15830fi
15831
15832 if test "$ac_cv_lib_krb4_main" != yes; then
15833 { echo "$as_me:$LINENO: WARNING: Cannot find libkrb nor libkrb4, build may fail" >&5
15834echo "$as_me: WARNING: Cannot find libkrb nor libkrb4, build may fail" >&2;}
15835 else
15836 KLIBS="-lkrb4"
15837 fi
15838 else
15839 KLIBS="-lkrb"
15840 fi
15841
15842echo "$as_me:$LINENO: checking for des_cbc_encrypt in -ldes" >&5
15843echo $ECHO_N "checking for des_cbc_encrypt in -ldes... $ECHO_C" >&6
15844if test "${ac_cv_lib_des_des_cbc_encrypt+set}" = set; then
15845 echo $ECHO_N "(cached) $ECHO_C" >&6
15846else
15847 ac_check_lib_save_LIBS=$LIBS
15848LIBS="-ldes $LIBS"
15849cat >conftest.$ac_ext <<_ACEOF
15850#line $LINENO "configure"
15851#include "confdefs.h"
15852
15853/* Override any gcc2 internal prototype to avoid an error. */
15854#ifdef __cplusplus
15855extern "C"
15856#endif
15857/* We use char because int might match the return type of a gcc2
15858 builtin and then its argument prototype would still apply. */
15859char des_cbc_encrypt ();
15860#ifdef F77_DUMMY_MAIN
15861# ifdef __cplusplus
15862 extern "C"
15863# endif
15864 int F77_DUMMY_MAIN() { return 1; }
15865#endif
15866int
15867main ()
15868{
15869des_cbc_encrypt ();
15870 ;
15871 return 0;
15872}
15873_ACEOF
15874rm -f conftest.$ac_objext conftest$ac_exeext
15875if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
15876 (eval $ac_link) 2>&5
15877 ac_status=$?
15878 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15879 (exit $ac_status); } &&
15880 { ac_try='test -s conftest$ac_exeext'
15881 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
15882 (eval $ac_try) 2>&5
15883 ac_status=$?
15884 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15885 (exit $ac_status); }; }; then
15886 ac_cv_lib_des_des_cbc_encrypt=yes
15887else
15888 echo "$as_me: failed program was:" >&5
15889cat conftest.$ac_ext >&5
15890ac_cv_lib_des_des_cbc_encrypt=no
15891fi
15892rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
15893LIBS=$ac_check_lib_save_LIBS
15894fi
15895echo "$as_me:$LINENO: result: $ac_cv_lib_des_des_cbc_encrypt" >&5
15896echo "${ECHO_T}$ac_cv_lib_des_des_cbc_encrypt" >&6
15897if test $ac_cv_lib_des_des_cbc_encrypt = yes; then
15898 cat >>confdefs.h <<_ACEOF
15899@%:@define HAVE_LIBDES 1
15900_ACEOF
15901
15902 LIBS="-ldes $LIBS"
15903
15904fi
15905
15906 if test "$ac_cv_lib_des_des_cbc_encrypt" != yes; then
15907
15908echo "$as_me:$LINENO: checking for des_cbc_encrypt in -ldes425" >&5
15909echo $ECHO_N "checking for des_cbc_encrypt in -ldes425... $ECHO_C" >&6
15910if test "${ac_cv_lib_des425_des_cbc_encrypt+set}" = set; then
15911 echo $ECHO_N "(cached) $ECHO_C" >&6
15912else
15913 ac_check_lib_save_LIBS=$LIBS
15914LIBS="-ldes425 $LIBS"
15915cat >conftest.$ac_ext <<_ACEOF
15916#line $LINENO "configure"
15917#include "confdefs.h"
15918
15919/* Override any gcc2 internal prototype to avoid an error. */
15920#ifdef __cplusplus
15921extern "C"
15922#endif
15923/* We use char because int might match the return type of a gcc2
15924 builtin and then its argument prototype would still apply. */
15925char des_cbc_encrypt ();
15926#ifdef F77_DUMMY_MAIN
15927# ifdef __cplusplus
15928 extern "C"
15929# endif
15930 int F77_DUMMY_MAIN() { return 1; }
15931#endif
15932int
15933main ()
15934{
15935des_cbc_encrypt ();
15936 ;
15937 return 0;
15938}
15939_ACEOF
15940rm -f conftest.$ac_objext conftest$ac_exeext
15941if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
15942 (eval $ac_link) 2>&5
15943 ac_status=$?
15944 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15945 (exit $ac_status); } &&
15946 { ac_try='test -s conftest$ac_exeext'
15947 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
15948 (eval $ac_try) 2>&5
15949 ac_status=$?
15950 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15951 (exit $ac_status); }; }; then
15952 ac_cv_lib_des425_des_cbc_encrypt=yes
15953else
15954 echo "$as_me: failed program was:" >&5
15955cat conftest.$ac_ext >&5
15956ac_cv_lib_des425_des_cbc_encrypt=no
15957fi
15958rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
15959LIBS=$ac_check_lib_save_LIBS
15960fi
15961echo "$as_me:$LINENO: result: $ac_cv_lib_des425_des_cbc_encrypt" >&5
15962echo "${ECHO_T}$ac_cv_lib_des425_des_cbc_encrypt" >&6
15963if test $ac_cv_lib_des425_des_cbc_encrypt = yes; then
15964 cat >>confdefs.h <<_ACEOF
15965@%:@define HAVE_LIBDES425 1
15966_ACEOF
15967
15968 LIBS="-ldes425 $LIBS"
15969
15970fi
15971
15972 if test "$ac_cv_lib_des425_des_cbc_encrypt" != yes; then
15973 { echo "$as_me:$LINENO: WARNING: Cannot find libdes nor libdes425, build may fail" >&5
15974echo "$as_me: WARNING: Cannot find libdes nor libdes425, build may fail" >&2;}
15975 else
15976 KLIBS="-ldes425"
15977 fi
15978 else
15979 KLIBS="-ldes"
15980 fi
15981
15982echo "$as_me:$LINENO: checking for dn_expand in -lresolv" >&5
15983echo $ECHO_N "checking for dn_expand in -lresolv... $ECHO_C" >&6
15984if test "${ac_cv_lib_resolv_dn_expand+set}" = set; then
15985 echo $ECHO_N "(cached) $ECHO_C" >&6
15986else
15987 ac_check_lib_save_LIBS=$LIBS
15988LIBS="-lresolv $LIBS"
15989cat >conftest.$ac_ext <<_ACEOF
15990#line $LINENO "configure"
15991#include "confdefs.h"
15992
15993/* Override any gcc2 internal prototype to avoid an error. */
15994#ifdef __cplusplus
15995extern "C"
15996#endif
15997/* We use char because int might match the return type of a gcc2
15998 builtin and then its argument prototype would still apply. */
15999char dn_expand ();
16000#ifdef F77_DUMMY_MAIN
16001# ifdef __cplusplus
16002 extern "C"
16003# endif
16004 int F77_DUMMY_MAIN() { return 1; }
16005#endif
16006int
16007main ()
16008{
16009dn_expand ();
16010 ;
16011 return 0;
16012}
16013_ACEOF
16014rm -f conftest.$ac_objext conftest$ac_exeext
16015if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
16016 (eval $ac_link) 2>&5
16017 ac_status=$?
16018 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16019 (exit $ac_status); } &&
16020 { ac_try='test -s conftest$ac_exeext'
16021 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
16022 (eval $ac_try) 2>&5
16023 ac_status=$?
16024 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16025 (exit $ac_status); }; }; then
16026 ac_cv_lib_resolv_dn_expand=yes
16027else
16028 echo "$as_me: failed program was:" >&5
16029cat conftest.$ac_ext >&5
16030ac_cv_lib_resolv_dn_expand=no
16031fi
16032rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
16033LIBS=$ac_check_lib_save_LIBS
16034fi
16035echo "$as_me:$LINENO: result: $ac_cv_lib_resolv_dn_expand" >&5
16036echo "${ECHO_T}$ac_cv_lib_resolv_dn_expand" >&6
16037if test $ac_cv_lib_resolv_dn_expand = yes; then
16038 cat >>confdefs.h <<_ACEOF
16039@%:@define HAVE_LIBRESOLV 1
16040_ACEOF
16041
16042 LIBS="-lresolv $LIBS"
16043
16044fi
16045
16046 KRB4=yes
16047 KRB4_MSG="yes"
16048 cat >>confdefs.h <<\_ACEOF
16049@%:@define KRB4 1
16050_ACEOF
16051
16052 fi
16053
16054
16055fi;
16056
16057# Check whether user wants AFS support
16058AFS_MSG="no"
16059
16060# Check whether --with-afs or --without-afs was given.
16061if test "${with_afs+set}" = set; then
16062 withval="$with_afs"
16063
16064 if test "x$withval" != "xno" ; then
16065
16066 if test "x$withval" != "xyes" ; then
16067 CPPFLAGS="$CPPFLAGS -I${withval}/include"
16068 LDFLAGS="$LDFLAGS -L${withval}/lib"
16069 fi
16070
16071 if test -z "$KRB4" ; then
16072 { echo "$as_me:$LINENO: WARNING: AFS requires Kerberos IV support, build may fail" >&5
16073echo "$as_me: WARNING: AFS requires Kerberos IV support, build may fail" >&2;}
16074 fi
16075
16076 LIBS="-lkafs $LIBS"
16077 if test ! -z "$AFS_LIBS" ; then
16078 LIBS="$LIBS $AFS_LIBS"
16079 fi
16080 cat >>confdefs.h <<\_ACEOF
16081@%:@define AFS 1
16082_ACEOF
16083
16084 AFS_MSG="yes"
16085 fi
16086
16087
16088fi;
16089LIBS="$LIBS $KLIBS $K5LIBS"
16090
16091# Looking for programs, paths and files
16092
16093PRIVSEP_PATH=/var/empty
16094
16095# Check whether --with-privsep-path or --without-privsep-path was given.
16096if test "${with_privsep_path+set}" = set; then
16097 withval="$with_privsep_path"
16098
16099 if test "x$withval" != "$no" ; then
16100 PRIVSEP_PATH=$withval
16101 fi
16102
16103
16104fi;
16105
16106
16107
16108# Check whether --with-xauth or --without-xauth was given.
16109if test "${with_xauth+set}" = set; then
16110 withval="$with_xauth"
16111
16112 if test "x$withval" != "xno" ; then
16113 xauth_path=$withval
16114 fi
16115
16116else
16117
16118 TestPath="$PATH"
16119 TestPath="${TestPath}${PATH_SEPARATOR}/usr/X/bin"
16120 TestPath="${TestPath}${PATH_SEPARATOR}/usr/bin/X11"
16121 TestPath="${TestPath}${PATH_SEPARATOR}/usr/X11R6/bin"
16122 TestPath="${TestPath}${PATH_SEPARATOR}/usr/openwin/bin"
16123 # Extract the first word of "xauth", so it can be a program name with args.
16124set dummy xauth; ac_word=$2
16125echo "$as_me:$LINENO: checking for $ac_word" >&5
16126echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
16127if test "${ac_cv_path_xauth_path+set}" = set; then
16128 echo $ECHO_N "(cached) $ECHO_C" >&6
16129else
16130 case $xauth_path in
16131 [\\/]* | ?:[\\/]*)
16132 ac_cv_path_xauth_path="$xauth_path" # Let the user override the test with a path.
16133 ;;
16134 *)
16135 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
16136for as_dir in $TestPath
16137do
16138 IFS=$as_save_IFS
16139 test -z "$as_dir" && as_dir=.
16140 for ac_exec_ext in '' $ac_executable_extensions; do
16141 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
16142 ac_cv_path_xauth_path="$as_dir/$ac_word$ac_exec_ext"
16143 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
16144 break 2
16145 fi
16146done
16147done
16148
16149 ;;
16150esac
16151fi
16152xauth_path=$ac_cv_path_xauth_path
16153
16154if test -n "$xauth_path"; then
16155 echo "$as_me:$LINENO: result: $xauth_path" >&5
16156echo "${ECHO_T}$xauth_path" >&6
16157else
16158 echo "$as_me:$LINENO: result: no" >&5
16159echo "${ECHO_T}no" >&6
16160fi
16161
16162 if (test ! -z "$xauth_path" && test -x "/usr/openwin/bin/xauth") ; then
16163 xauth_path="/usr/openwin/bin/xauth"
16164 fi
16165
16166
16167fi;
16168
16169STRIP_OPT=-s
16170# Check whether --enable-strip or --disable-strip was given.
16171if test "${enable_strip+set}" = set; then
16172 enableval="$enable_strip"
16173
16174 if test "x$enableval" = "xno" ; then
16175 STRIP_OPT=
16176 fi
16177
16178
16179fi;
16180
16181
16182if test -z "$xauth_path" ; then
16183 XAUTH_PATH="undefined"
16184
16185else
16186 cat >>confdefs.h <<_ACEOF
16187@%:@define XAUTH_PATH "$xauth_path"
16188_ACEOF
16189
16190 XAUTH_PATH=$xauth_path
16191
16192fi
16193
16194# Check for mail directory (last resort if we cannot get it from headers)
16195if test ! -z "$MAIL" ; then
16196 maildir=`dirname $MAIL`
16197 cat >>confdefs.h <<_ACEOF
16198@%:@define MAIL_DIRECTORY "$maildir"
16199_ACEOF
16200
16201fi
16202
16203if test -z "$no_dev_ptmx" ; then
16204 if test "x$disable_ptmx_check" != "xyes" ; then
16205 echo "$as_me:$LINENO: checking for \"/dev/ptmx\"" >&5
16206echo $ECHO_N "checking for \"/dev/ptmx\"... $ECHO_C" >&6
16207if test "${ac_cv_file___dev_ptmx_+set}" = set; then
16208 echo $ECHO_N "(cached) $ECHO_C" >&6
16209else
16210 test "$cross_compiling" = yes &&
16211 { { echo "$as_me:$LINENO: error: cannot check for file existence when cross compiling" >&5
16212echo "$as_me: error: cannot check for file existence when cross compiling" >&2;}
16213 { (exit 1); exit 1; }; }
16214if test -r ""/dev/ptmx""; then
16215 ac_cv_file___dev_ptmx_=yes
16216else
16217 ac_cv_file___dev_ptmx_=no
16218fi
16219fi
16220echo "$as_me:$LINENO: result: $ac_cv_file___dev_ptmx_" >&5
16221echo "${ECHO_T}$ac_cv_file___dev_ptmx_" >&6
16222if test $ac_cv_file___dev_ptmx_ = yes; then
16223
16224 cat >>confdefs.h <<_ACEOF
16225@%:@define HAVE_DEV_PTMX 1
16226_ACEOF
16227
16228 have_dev_ptmx=1
16229
16230
16231fi
16232
16233 fi
16234fi
16235echo "$as_me:$LINENO: checking for \"/dev/ptc\"" >&5
16236echo $ECHO_N "checking for \"/dev/ptc\"... $ECHO_C" >&6
16237if test "${ac_cv_file___dev_ptc_+set}" = set; then
16238 echo $ECHO_N "(cached) $ECHO_C" >&6
16239else
16240 test "$cross_compiling" = yes &&
16241 { { echo "$as_me:$LINENO: error: cannot check for file existence when cross compiling" >&5
16242echo "$as_me: error: cannot check for file existence when cross compiling" >&2;}
16243 { (exit 1); exit 1; }; }
16244if test -r ""/dev/ptc""; then
16245 ac_cv_file___dev_ptc_=yes
16246else
16247 ac_cv_file___dev_ptc_=no
16248fi
16249fi
16250echo "$as_me:$LINENO: result: $ac_cv_file___dev_ptc_" >&5
16251echo "${ECHO_T}$ac_cv_file___dev_ptc_" >&6
16252if test $ac_cv_file___dev_ptc_ = yes; then
16253
16254 cat >>confdefs.h <<_ACEOF
16255@%:@define HAVE_DEV_PTS_AND_PTC 1
16256_ACEOF
16257
16258 have_dev_ptc=1
16259
16260
16261fi
16262
16263
16264# Options from here on. Some of these are preset by platform above
16265
16266# Check whether --with-mantype or --without-mantype was given.
16267if test "${with_mantype+set}" = set; then
16268 withval="$with_mantype"
16269
16270 case "$withval" in
16271 man|cat|doc)
16272 MANTYPE=$withval
16273 ;;
16274 *)
16275 { { echo "$as_me:$LINENO: error: invalid man type: $withval" >&5
16276echo "$as_me: error: invalid man type: $withval" >&2;}
16277 { (exit 1); exit 1; }; }
16278 ;;
16279 esac
16280
16281
16282fi;
16283if test -z "$MANTYPE"; then
16284 TestPath="/usr/bin${PATH_SEPARATOR}/usr/ucb"
16285 for ac_prog in nroff awf
16286do
16287 # Extract the first word of "$ac_prog", so it can be a program name with args.
16288set dummy $ac_prog; ac_word=$2
16289echo "$as_me:$LINENO: checking for $ac_word" >&5
16290echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
16291if test "${ac_cv_path_NROFF+set}" = set; then
16292 echo $ECHO_N "(cached) $ECHO_C" >&6
16293else
16294 case $NROFF in
16295 [\\/]* | ?:[\\/]*)
16296 ac_cv_path_NROFF="$NROFF" # Let the user override the test with a path.
16297 ;;
16298 *)
16299 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
16300for as_dir in $TestPath
16301do
16302 IFS=$as_save_IFS
16303 test -z "$as_dir" && as_dir=.
16304 for ac_exec_ext in '' $ac_executable_extensions; do
16305 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
16306 ac_cv_path_NROFF="$as_dir/$ac_word$ac_exec_ext"
16307 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
16308 break 2
16309 fi
16310done
16311done
16312
16313 ;;
16314esac
16315fi
16316NROFF=$ac_cv_path_NROFF
16317
16318if test -n "$NROFF"; then
16319 echo "$as_me:$LINENO: result: $NROFF" >&5
16320echo "${ECHO_T}$NROFF" >&6
16321else
16322 echo "$as_me:$LINENO: result: no" >&5
16323echo "${ECHO_T}no" >&6
16324fi
16325
16326 test -n "$NROFF" && break
16327done
16328test -n "$NROFF" || NROFF="/bin/false"
16329
16330 if ${NROFF} -mdoc ${srcdir}/ssh.1 >/dev/null 2>&1; then
16331 MANTYPE=doc
16332 elif ${NROFF} -man ${srcdir}/ssh.1 >/dev/null 2>&1; then
16333 MANTYPE=man
16334 else
16335 MANTYPE=cat
16336 fi
16337fi
16338
16339if test "$MANTYPE" = "doc"; then
16340 mansubdir=man;
16341else
16342 mansubdir=$MANTYPE;
16343fi
16344
16345
16346# Check whether to enable MD5 passwords
16347MD5_MSG="no"
16348
16349# Check whether --with-md5-passwords or --without-md5-passwords was given.
16350if test "${with_md5_passwords+set}" = set; then
16351 withval="$with_md5_passwords"
16352
16353 if test "x$withval" != "xno" ; then
16354 cat >>confdefs.h <<\_ACEOF
16355@%:@define HAVE_MD5_PASSWORDS 1
16356_ACEOF
16357
16358 MD5_MSG="yes"
16359 fi
16360
16361
16362fi;
16363
16364# Whether to disable shadow password support
16365
16366# Check whether --with-shadow or --without-shadow was given.
16367if test "${with_shadow+set}" = set; then
16368 withval="$with_shadow"
16369
16370 if test "x$withval" = "xno" ; then
16371 cat >>confdefs.h <<\_ACEOF
16372@%:@define DISABLE_SHADOW 1
16373_ACEOF
16374
16375 disable_shadow=yes
16376 fi
16377
16378
16379fi;
16380
16381if test -z "$disable_shadow" ; then
16382 echo "$as_me:$LINENO: checking if the systems has expire shadow information" >&5
16383echo $ECHO_N "checking if the systems has expire shadow information... $ECHO_C" >&6
16384 cat >conftest.$ac_ext <<_ACEOF
16385#line $LINENO "configure"
16386#include "confdefs.h"
16387
16388#include <sys/types.h>
16389#include <shadow.h>
16390 struct spwd sp;
16391
16392#ifdef F77_DUMMY_MAIN
16393# ifdef __cplusplus
16394 extern "C"
16395# endif
16396 int F77_DUMMY_MAIN() { return 1; }
16397#endif
16398int
16399main ()
16400{
16401 sp.sp_expire = sp.sp_lstchg = sp.sp_inact = 0;
16402 ;
16403 return 0;
16404}
16405_ACEOF
16406rm -f conftest.$ac_objext
16407if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
16408 (eval $ac_compile) 2>&5
16409 ac_status=$?
16410 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16411 (exit $ac_status); } &&
16412 { ac_try='test -s conftest.$ac_objext'
16413 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
16414 (eval $ac_try) 2>&5
16415 ac_status=$?
16416 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16417 (exit $ac_status); }; }; then
16418 sp_expire_available=yes
16419else
16420 echo "$as_me: failed program was:" >&5
16421cat conftest.$ac_ext >&5
16422
16423
16424fi
16425rm -f conftest.$ac_objext conftest.$ac_ext
16426
16427 if test "x$sp_expire_available" = "xyes" ; then
16428 echo "$as_me:$LINENO: result: yes" >&5
16429echo "${ECHO_T}yes" >&6
16430 cat >>confdefs.h <<\_ACEOF
16431@%:@define HAS_SHADOW_EXPIRE 1
16432_ACEOF
16433
16434 else
16435 echo "$as_me:$LINENO: result: no" >&5
16436echo "${ECHO_T}no" >&6
16437 fi
16438fi
16439
16440# Use ip address instead of hostname in $DISPLAY
16441if test ! -z "$IPADDR_IN_DISPLAY" ; then
16442 DISPLAY_HACK_MSG="yes"
16443 cat >>confdefs.h <<\_ACEOF
16444@%:@define IPADDR_IN_DISPLAY 1
16445_ACEOF
16446
16447else
16448 DISPLAY_HACK_MSG="no"
16449
16450# Check whether --with-ipaddr-display or --without-ipaddr-display was given.
16451if test "${with_ipaddr_display+set}" = set; then
16452 withval="$with_ipaddr_display"
16453
16454 if test "x$withval" != "xno" ; then
16455 cat >>confdefs.h <<\_ACEOF
16456@%:@define IPADDR_IN_DISPLAY 1
16457_ACEOF
16458
16459 DISPLAY_HACK_MSG="yes"
16460 fi
16461
16462
16463fi;
16464fi
16465
16466if test $ac_cv_func_login_getcapbool = "yes" -a \
16467 $ac_cv_header_login_cap_h = "yes" ; then
16468 USES_LOGIN_CONF=yes
16469fi
16470# Whether to mess with the default path
16471SERVER_PATH_MSG="(default)"
16472
16473# Check whether --with-default-path or --without-default-path was given.
16474if test "${with_default_path+set}" = set; then
16475 withval="$with_default_path"
16476
16477 if test "$USES_LOGIN_CONF" = "yes" ; then
16478 { echo "$as_me:$LINENO: WARNING:
16479--with-default-path=PATH has no effect on this system.
16480Edit /etc/login.conf instead." >&5
16481echo "$as_me: WARNING:
16482--with-default-path=PATH has no effect on this system.
16483Edit /etc/login.conf instead." >&2;}
16484 elif test "x$withval" != "xno" ; then
16485 user_path="$withval"
16486 SERVER_PATH_MSG="$withval"
16487 fi
16488
16489else
16490 if test "$USES_LOGIN_CONF" = "yes" ; then
16491 { echo "$as_me:$LINENO: WARNING: Make sure the path to scp is in /etc/login.conf" >&5
16492echo "$as_me: WARNING: Make sure the path to scp is in /etc/login.conf" >&2;}
16493 else
16494 if test "$cross_compiling" = yes; then
16495 user_path="/usr/bin:/bin:/usr/sbin:/sbin"
16496
16497else
16498 cat >conftest.$ac_ext <<_ACEOF
16499#line $LINENO "configure"
16500#include "confdefs.h"
16501
16502/* find out what STDPATH is */
16503#include <stdio.h>
16504#ifdef HAVE_PATHS_H
16505# include <paths.h>
16506#endif
16507#ifndef _PATH_STDPATH
16508# ifdef _PATH_USERPATH /* Irix */
16509# define _PATH_STDPATH _PATH_USERPATH
16510# else
16511# define _PATH_STDPATH "/usr/bin:/bin:/usr/sbin:/sbin"
16512# endif
16513#endif
16514#include <sys/types.h>
16515#include <sys/stat.h>
16516#include <fcntl.h>
16517#define DATA "conftest.stdpath"
16518
16519main()
16520{
16521 FILE *fd;
16522 int rc;
16523
16524 fd = fopen(DATA,"w");
16525 if(fd == NULL)
16526 exit(1);
16527
16528 if ((rc = fprintf(fd,"%s", _PATH_STDPATH)) < 0)
16529 exit(1);
16530
16531 exit(0);
16532}
16533
16534_ACEOF
16535rm -f conftest$ac_exeext
16536if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
16537 (eval $ac_link) 2>&5
16538 ac_status=$?
16539 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16540 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
16541 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
16542 (eval $ac_try) 2>&5
16543 ac_status=$?
16544 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16545 (exit $ac_status); }; }; then
16546 user_path=`cat conftest.stdpath`
16547else
16548 echo "$as_me: program exited with status $ac_status" >&5
16549echo "$as_me: failed program was:" >&5
16550cat conftest.$ac_ext >&5
16551( exit $ac_status )
16552 user_path="/usr/bin:/bin:/usr/sbin:/sbin"
16553fi
16554rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
16555fi
16556# make sure $bindir is in USER_PATH so scp will work
16557 t_bindir=`eval echo ${bindir}`
16558 case $t_bindir in
16559 NONE/*) t_bindir=`echo $t_bindir | sed "s~NONE~$prefix~"` ;;
16560 esac
16561 case $t_bindir in
16562 NONE/*) t_bindir=`echo $t_bindir | sed "s~NONE~$ac_default_prefix~"` ;;
16563 esac
16564 echo $user_path | grep ":$t_bindir" > /dev/null 2>&1
16565 if test $? -ne 0 ; then
16566 echo $user_path | grep "^$t_bindir" > /dev/null 2>&1
16567 if test $? -ne 0 ; then
16568 user_path=$user_path:$t_bindir
16569 echo "$as_me:$LINENO: result: Adding $t_bindir to USER_PATH so scp will work" >&5
16570echo "${ECHO_T}Adding $t_bindir to USER_PATH so scp will work" >&6
16571 fi
16572 fi
16573 fi
16574
16575fi;
16576if test "$USES_LOGIN_CONF" != "yes" ; then
16577 cat >>confdefs.h <<_ACEOF
16578@%:@define USER_PATH "$user_path"
16579_ACEOF
16580
16581
16582fi
16583
16584# Set superuser path separately to user path
16585
16586# Check whether --with-superuser-path or --without-superuser-path was given.
16587if test "${with_superuser_path+set}" = set; then
16588 withval="$with_superuser_path"
16589
16590 if test "x$withval" != "xno" ; then
16591 cat >>confdefs.h <<_ACEOF
16592@%:@define SUPERUSER_PATH "$withval"
16593_ACEOF
16594
16595 superuser_path=$withval
16596 fi
16597
16598
16599fi;
16600
16601
16602# Whether to force IPv4 by default (needed on broken glibc Linux)
16603IPV4_HACK_MSG="no"
16604
16605# Check whether --with-ipv4-default or --without-ipv4-default was given.
16606if test "${with_ipv4_default+set}" = set; then
16607 withval="$with_ipv4_default"
16608
16609 if test "x$withval" != "xno" ; then
16610 cat >>confdefs.h <<\_ACEOF
16611@%:@define IPV4_DEFAULT 1
16612_ACEOF
16613
16614 IPV4_HACK_MSG="yes"
16615 fi
16616
16617
16618fi;
16619
16620echo "$as_me:$LINENO: checking if we need to convert IPv4 in IPv6-mapped addresses" >&5
16621echo $ECHO_N "checking if we need to convert IPv4 in IPv6-mapped addresses... $ECHO_C" >&6
16622IPV4_IN6_HACK_MSG="no"
16623
16624# Check whether --with-4in6 or --without-4in6 was given.
16625if test "${with_4in6+set}" = set; then
16626 withval="$with_4in6"
16627
16628 if test "x$withval" != "xno" ; then
16629 echo "$as_me:$LINENO: result: yes" >&5
16630echo "${ECHO_T}yes" >&6
16631 cat >>confdefs.h <<\_ACEOF
16632@%:@define IPV4_IN_IPV6 1
16633_ACEOF
16634
16635 IPV4_IN6_HACK_MSG="yes"
16636 else
16637 echo "$as_me:$LINENO: result: no" >&5
16638echo "${ECHO_T}no" >&6
16639 fi
16640
16641else
16642
16643 if test "x$inet6_default_4in6" = "xyes"; then
16644 echo "$as_me:$LINENO: result: yes (default)" >&5
16645echo "${ECHO_T}yes (default)" >&6
16646 cat >>confdefs.h <<\_ACEOF
16647@%:@define IPV4_IN_IPV6 1
16648_ACEOF
16649
16650 IPV4_IN6_HACK_MSG="yes"
16651 else
16652 echo "$as_me:$LINENO: result: no (default)" >&5
16653echo "${ECHO_T}no (default)" >&6
16654 fi
16655
16656
16657fi;
16658
16659# Whether to enable BSD auth support
16660BSD_AUTH_MSG=no
16661
16662# Check whether --with-bsd-auth or --without-bsd-auth was given.
16663if test "${with_bsd_auth+set}" = set; then
16664 withval="$with_bsd_auth"
16665
16666 if test "x$withval" != "xno" ; then
16667 cat >>confdefs.h <<\_ACEOF
16668@%:@define BSD_AUTH 1
16669_ACEOF
16670
16671 BSD_AUTH_MSG=yes
16672 fi
16673
16674
16675fi;
16676
16677# Where to place sshd.pid
16678piddir=/var/run
16679# make sure the directory exists
16680if test ! -d $piddir ; then
16681 piddir=`eval echo ${sysconfdir}`
16682 case $piddir in
16683 NONE/*) piddir=`echo $piddir | sed "s~NONE~$ac_default_prefix~"` ;;
16684 esac
16685fi
16686
16687
16688# Check whether --with-pid-dir or --without-pid-dir was given.
16689if test "${with_pid_dir+set}" = set; then
16690 withval="$with_pid_dir"
16691
16692 if test "x$withval" != "xno" ; then
16693 piddir=$withval
16694 if test ! -d $piddir ; then
16695 { echo "$as_me:$LINENO: WARNING: ** no $piddir directory on this system **" >&5
16696echo "$as_me: WARNING: ** no $piddir directory on this system **" >&2;}
16697 fi
16698 fi
16699
16700
16701fi;
16702
16703cat >>confdefs.h <<_ACEOF
16704@%:@define _PATH_SSH_PIDDIR "$piddir"
16705_ACEOF
16706
16707
16708
16709# Check whether --enable-lastlog or --disable-lastlog was given.
16710if test "${enable_lastlog+set}" = set; then
16711 enableval="$enable_lastlog"
16712 cat >>confdefs.h <<\_ACEOF
16713@%:@define DISABLE_LASTLOG 1
16714_ACEOF
16715
16716
16717fi;
16718# Check whether --enable-utmp or --disable-utmp was given.
16719if test "${enable_utmp+set}" = set; then
16720 enableval="$enable_utmp"
16721 cat >>confdefs.h <<\_ACEOF
16722@%:@define DISABLE_UTMP 1
16723_ACEOF
16724
16725
16726fi;
16727# Check whether --enable-utmpx or --disable-utmpx was given.
16728if test "${enable_utmpx+set}" = set; then
16729 enableval="$enable_utmpx"
16730 cat >>confdefs.h <<\_ACEOF
16731@%:@define DISABLE_UTMPX 1
16732_ACEOF
16733
16734
16735fi;
16736# Check whether --enable-wtmp or --disable-wtmp was given.
16737if test "${enable_wtmp+set}" = set; then
16738 enableval="$enable_wtmp"
16739 cat >>confdefs.h <<\_ACEOF
16740@%:@define DISABLE_WTMP 1
16741_ACEOF
16742
16743
16744fi;
16745# Check whether --enable-wtmpx or --disable-wtmpx was given.
16746if test "${enable_wtmpx+set}" = set; then
16747 enableval="$enable_wtmpx"
16748 cat >>confdefs.h <<\_ACEOF
16749@%:@define DISABLE_WTMPX 1
16750_ACEOF
16751
16752
16753fi;
16754# Check whether --enable-libutil or --disable-libutil was given.
16755if test "${enable_libutil+set}" = set; then
16756 enableval="$enable_libutil"
16757 cat >>confdefs.h <<\_ACEOF
16758@%:@define DISABLE_LOGIN 1
16759_ACEOF
16760
16761
16762fi;
16763# Check whether --enable-pututline or --disable-pututline was given.
16764if test "${enable_pututline+set}" = set; then
16765 enableval="$enable_pututline"
16766 cat >>confdefs.h <<\_ACEOF
16767@%:@define DISABLE_PUTUTLINE 1
16768_ACEOF
16769
16770
16771fi;
16772# Check whether --enable-pututxline or --disable-pututxline was given.
16773if test "${enable_pututxline+set}" = set; then
16774 enableval="$enable_pututxline"
16775 cat >>confdefs.h <<\_ACEOF
16776@%:@define DISABLE_PUTUTXLINE 1
16777_ACEOF
16778
16779
16780fi;
16781
16782# Check whether --with-lastlog or --without-lastlog was given.
16783if test "${with_lastlog+set}" = set; then
16784 withval="$with_lastlog"
16785
16786 if test "x$withval" = "xno" ; then
16787 cat >>confdefs.h <<\_ACEOF
16788@%:@define DISABLE_LASTLOG 1
16789_ACEOF
16790
16791 else
16792 conf_lastlog_location=$withval
16793 fi
16794
16795
16796fi;
16797
16798
16799echo "$as_me:$LINENO: checking if your system defines LASTLOG_FILE" >&5
16800echo $ECHO_N "checking if your system defines LASTLOG_FILE... $ECHO_C" >&6
16801cat >conftest.$ac_ext <<_ACEOF
16802#line $LINENO "configure"
16803#include "confdefs.h"
16804
16805#include <sys/types.h>
16806#include <utmp.h>
16807#ifdef HAVE_LASTLOG_H
16808# include <lastlog.h>
16809#endif
16810#ifdef HAVE_PATHS_H
16811# include <paths.h>
16812#endif
16813#ifdef HAVE_LOGIN_H
16814# include <login.h>
16815#endif
16816
16817#ifdef F77_DUMMY_MAIN
16818# ifdef __cplusplus
16819 extern "C"
16820# endif
16821 int F77_DUMMY_MAIN() { return 1; }
16822#endif
16823int
16824main ()
16825{
16826 char *lastlog = LASTLOG_FILE;
16827 ;
16828 return 0;
16829}
16830_ACEOF
16831rm -f conftest.$ac_objext
16832if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
16833 (eval $ac_compile) 2>&5
16834 ac_status=$?
16835 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16836 (exit $ac_status); } &&
16837 { ac_try='test -s conftest.$ac_objext'
16838 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
16839 (eval $ac_try) 2>&5
16840 ac_status=$?
16841 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16842 (exit $ac_status); }; }; then
16843 echo "$as_me:$LINENO: result: yes" >&5
16844echo "${ECHO_T}yes" >&6
16845else
16846 echo "$as_me: failed program was:" >&5
16847cat conftest.$ac_ext >&5
16848
16849 echo "$as_me:$LINENO: result: no" >&5
16850echo "${ECHO_T}no" >&6
16851 echo "$as_me:$LINENO: checking if your system defines _PATH_LASTLOG" >&5
16852echo $ECHO_N "checking if your system defines _PATH_LASTLOG... $ECHO_C" >&6
16853 cat >conftest.$ac_ext <<_ACEOF
16854#line $LINENO "configure"
16855#include "confdefs.h"
16856
16857#include <sys/types.h>
16858#include <utmp.h>
16859#ifdef HAVE_LASTLOG_H
16860# include <lastlog.h>
16861#endif
16862#ifdef HAVE_PATHS_H
16863# include <paths.h>
16864#endif
16865
16866#ifdef F77_DUMMY_MAIN
16867# ifdef __cplusplus
16868 extern "C"
16869# endif
16870 int F77_DUMMY_MAIN() { return 1; }
16871#endif
16872int
16873main ()
16874{
16875 char *lastlog = _PATH_LASTLOG;
16876 ;
16877 return 0;
16878}
16879_ACEOF
16880rm -f conftest.$ac_objext
16881if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
16882 (eval $ac_compile) 2>&5
16883 ac_status=$?
16884 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16885 (exit $ac_status); } &&
16886 { ac_try='test -s conftest.$ac_objext'
16887 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
16888 (eval $ac_try) 2>&5
16889 ac_status=$?
16890 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16891 (exit $ac_status); }; }; then
16892 echo "$as_me:$LINENO: result: yes" >&5
16893echo "${ECHO_T}yes" >&6
16894else
16895 echo "$as_me: failed program was:" >&5
16896cat conftest.$ac_ext >&5
16897
16898 echo "$as_me:$LINENO: result: no" >&5
16899echo "${ECHO_T}no" >&6
16900 system_lastlog_path=no
16901
16902fi
16903rm -f conftest.$ac_objext conftest.$ac_ext
16904
16905
16906fi
16907rm -f conftest.$ac_objext conftest.$ac_ext
16908
16909if test -z "$conf_lastlog_location"; then
16910 if test x"$system_lastlog_path" = x"no" ; then
16911 for f in /var/log/lastlog /usr/adm/lastlog /var/adm/lastlog /etc/security/lastlog ; do
16912 if (test -d "$f" || test -f "$f") ; then
16913 conf_lastlog_location=$f
16914 fi
16915 done
16916 if test -z "$conf_lastlog_location"; then
16917 { echo "$as_me:$LINENO: WARNING: ** Cannot find lastlog **" >&5
16918echo "$as_me: WARNING: ** Cannot find lastlog **" >&2;}
16919 fi
16920 fi
16921fi
16922
16923if test -n "$conf_lastlog_location"; then
16924 cat >>confdefs.h <<_ACEOF
16925@%:@define CONF_LASTLOG_FILE "$conf_lastlog_location"
16926_ACEOF
16927
16928fi
16929
16930echo "$as_me:$LINENO: checking if your system defines UTMP_FILE" >&5
16931echo $ECHO_N "checking if your system defines UTMP_FILE... $ECHO_C" >&6
16932cat >conftest.$ac_ext <<_ACEOF
16933#line $LINENO "configure"
16934#include "confdefs.h"
16935
16936#include <sys/types.h>
16937#include <utmp.h>
16938#ifdef HAVE_PATHS_H
16939# include <paths.h>
16940#endif
16941
16942#ifdef F77_DUMMY_MAIN
16943# ifdef __cplusplus
16944 extern "C"
16945# endif
16946 int F77_DUMMY_MAIN() { return 1; }
16947#endif
16948int
16949main ()
16950{
16951 char *utmp = UTMP_FILE;
16952 ;
16953 return 0;
16954}
16955_ACEOF
16956rm -f conftest.$ac_objext
16957if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
16958 (eval $ac_compile) 2>&5
16959 ac_status=$?
16960 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16961 (exit $ac_status); } &&
16962 { ac_try='test -s conftest.$ac_objext'
16963 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
16964 (eval $ac_try) 2>&5
16965 ac_status=$?
16966 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16967 (exit $ac_status); }; }; then
16968 echo "$as_me:$LINENO: result: yes" >&5
16969echo "${ECHO_T}yes" >&6
16970else
16971 echo "$as_me: failed program was:" >&5
16972cat conftest.$ac_ext >&5
16973 echo "$as_me:$LINENO: result: no" >&5
16974echo "${ECHO_T}no" >&6
16975 system_utmp_path=no
16976
16977fi
16978rm -f conftest.$ac_objext conftest.$ac_ext
16979if test -z "$conf_utmp_location"; then
16980 if test x"$system_utmp_path" = x"no" ; then
16981 for f in /etc/utmp /usr/adm/utmp /var/run/utmp; do
16982 if test -f $f ; then
16983 conf_utmp_location=$f
16984 fi
16985 done
16986 if test -z "$conf_utmp_location"; then
16987 cat >>confdefs.h <<\_ACEOF
16988@%:@define DISABLE_UTMP 1
16989_ACEOF
16990
16991 fi
16992 fi
16993fi
16994if test -n "$conf_utmp_location"; then
16995 cat >>confdefs.h <<_ACEOF
16996@%:@define CONF_UTMP_FILE "$conf_utmp_location"
16997_ACEOF
16998
16999fi
17000
17001echo "$as_me:$LINENO: checking if your system defines WTMP_FILE" >&5
17002echo $ECHO_N "checking if your system defines WTMP_FILE... $ECHO_C" >&6
17003cat >conftest.$ac_ext <<_ACEOF
17004#line $LINENO "configure"
17005#include "confdefs.h"
17006
17007#include <sys/types.h>
17008#include <utmp.h>
17009#ifdef HAVE_PATHS_H
17010# include <paths.h>
17011#endif
17012
17013#ifdef F77_DUMMY_MAIN
17014# ifdef __cplusplus
17015 extern "C"
17016# endif
17017 int F77_DUMMY_MAIN() { return 1; }
17018#endif
17019int
17020main ()
17021{
17022 char *wtmp = WTMP_FILE;
17023 ;
17024 return 0;
17025}
17026_ACEOF
17027rm -f conftest.$ac_objext
17028if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
17029 (eval $ac_compile) 2>&5
17030 ac_status=$?
17031 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17032 (exit $ac_status); } &&
17033 { ac_try='test -s conftest.$ac_objext'
17034 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
17035 (eval $ac_try) 2>&5
17036 ac_status=$?
17037 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17038 (exit $ac_status); }; }; then
17039 echo "$as_me:$LINENO: result: yes" >&5
17040echo "${ECHO_T}yes" >&6
17041else
17042 echo "$as_me: failed program was:" >&5
17043cat conftest.$ac_ext >&5
17044 echo "$as_me:$LINENO: result: no" >&5
17045echo "${ECHO_T}no" >&6
17046 system_wtmp_path=no
17047
17048fi
17049rm -f conftest.$ac_objext conftest.$ac_ext
17050if test -z "$conf_wtmp_location"; then
17051 if test x"$system_wtmp_path" = x"no" ; then
17052 for f in /usr/adm/wtmp /var/log/wtmp; do
17053 if test -f $f ; then
17054 conf_wtmp_location=$f
17055 fi
17056 done
17057 if test -z "$conf_wtmp_location"; then
17058 cat >>confdefs.h <<\_ACEOF
17059@%:@define DISABLE_WTMP 1
17060_ACEOF
17061
17062 fi
17063 fi
17064fi
17065if test -n "$conf_wtmp_location"; then
17066 cat >>confdefs.h <<_ACEOF
17067@%:@define CONF_WTMP_FILE "$conf_wtmp_location"
17068_ACEOF
17069
17070fi
17071
17072
17073echo "$as_me:$LINENO: checking if your system defines UTMPX_FILE" >&5
17074echo $ECHO_N "checking if your system defines UTMPX_FILE... $ECHO_C" >&6
17075cat >conftest.$ac_ext <<_ACEOF
17076#line $LINENO "configure"
17077#include "confdefs.h"
17078
17079#include <sys/types.h>
17080#include <utmp.h>
17081#ifdef HAVE_UTMPX_H
17082#include <utmpx.h>
17083#endif
17084#ifdef HAVE_PATHS_H
17085# include <paths.h>
17086#endif
17087
17088#ifdef F77_DUMMY_MAIN
17089# ifdef __cplusplus
17090 extern "C"
17091# endif
17092 int F77_DUMMY_MAIN() { return 1; }
17093#endif
17094int
17095main ()
17096{
17097 char *utmpx = UTMPX_FILE;
17098 ;
17099 return 0;
17100}
17101_ACEOF
17102rm -f conftest.$ac_objext
17103if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
17104 (eval $ac_compile) 2>&5
17105 ac_status=$?
17106 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17107 (exit $ac_status); } &&
17108 { ac_try='test -s conftest.$ac_objext'
17109 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
17110 (eval $ac_try) 2>&5
17111 ac_status=$?
17112 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17113 (exit $ac_status); }; }; then
17114 echo "$as_me:$LINENO: result: yes" >&5
17115echo "${ECHO_T}yes" >&6
17116else
17117 echo "$as_me: failed program was:" >&5
17118cat conftest.$ac_ext >&5
17119 echo "$as_me:$LINENO: result: no" >&5
17120echo "${ECHO_T}no" >&6
17121 system_utmpx_path=no
17122
17123fi
17124rm -f conftest.$ac_objext conftest.$ac_ext
17125if test -z "$conf_utmpx_location"; then
17126 if test x"$system_utmpx_path" = x"no" ; then
17127 cat >>confdefs.h <<\_ACEOF
17128@%:@define DISABLE_UTMPX 1
17129_ACEOF
17130
17131 fi
17132else
17133 cat >>confdefs.h <<_ACEOF
17134@%:@define CONF_UTMPX_FILE "$conf_utmpx_location"
17135_ACEOF
17136
17137fi
17138
17139echo "$as_me:$LINENO: checking if your system defines WTMPX_FILE" >&5
17140echo $ECHO_N "checking if your system defines WTMPX_FILE... $ECHO_C" >&6
17141cat >conftest.$ac_ext <<_ACEOF
17142#line $LINENO "configure"
17143#include "confdefs.h"
17144
17145#include <sys/types.h>
17146#include <utmp.h>
17147#ifdef HAVE_UTMPX_H
17148#include <utmpx.h>
17149#endif
17150#ifdef HAVE_PATHS_H
17151# include <paths.h>
17152#endif
17153
17154#ifdef F77_DUMMY_MAIN
17155# ifdef __cplusplus
17156 extern "C"
17157# endif
17158 int F77_DUMMY_MAIN() { return 1; }
17159#endif
17160int
17161main ()
17162{
17163 char *wtmpx = WTMPX_FILE;
17164 ;
17165 return 0;
17166}
17167_ACEOF
17168rm -f conftest.$ac_objext
17169if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
17170 (eval $ac_compile) 2>&5
17171 ac_status=$?
17172 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17173 (exit $ac_status); } &&
17174 { ac_try='test -s conftest.$ac_objext'
17175 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
17176 (eval $ac_try) 2>&5
17177 ac_status=$?
17178 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17179 (exit $ac_status); }; }; then
17180 echo "$as_me:$LINENO: result: yes" >&5
17181echo "${ECHO_T}yes" >&6
17182else
17183 echo "$as_me: failed program was:" >&5
17184cat conftest.$ac_ext >&5
17185 echo "$as_me:$LINENO: result: no" >&5
17186echo "${ECHO_T}no" >&6
17187 system_wtmpx_path=no
17188
17189fi
17190rm -f conftest.$ac_objext conftest.$ac_ext
17191if test -z "$conf_wtmpx_location"; then
17192 if test x"$system_wtmpx_path" = x"no" ; then
17193 cat >>confdefs.h <<\_ACEOF
17194@%:@define DISABLE_WTMPX 1
17195_ACEOF
17196
17197 fi
17198else
17199 cat >>confdefs.h <<_ACEOF
17200@%:@define CONF_WTMPX_FILE "$conf_wtmpx_location"
17201_ACEOF
17202
17203fi
17204
17205
17206if test ! -z "$blibpath" ; then
17207 LDFLAGS="$LDFLAGS -blibpath:$blibpath"
17208 { echo "$as_me:$LINENO: WARNING: Please check and edit -blibpath in LDFLAGS in Makefile" >&5
17209echo "$as_me: WARNING: Please check and edit -blibpath in LDFLAGS in Makefile" >&2;}
17210fi
17211
17212if test "$PAM_MSG" = yes ; then
17213 LIBS=`echo $LIBS | sed 's/-lpam //'`
17214fi
17215if test "$ac_cv_lib_pam_pam_set_item" = yes ; then
17216 LIBS=`echo $LIBS | sed 's/-ldl //'`
17217fi
17218
17219
17220ac_config_files="$ac_config_files Makefile openbsd-compat/Makefile scard/Makefile ssh_prng_cmds"
17221
17222cat >confcache <<\_ACEOF
17223# This file is a shell script that caches the results of configure
17224# tests run on this system so they can be shared between configure
17225# scripts and configure runs, see configure's option --config-cache.
17226# It is not useful on other systems. If it contains results you don't
17227# want to keep, you may remove or edit it.
17228#
17229# config.status only pays attention to the cache file if you give it
17230# the --recheck option to rerun configure.
17231#
17232# `ac_cv_env_foo' variables (set or unset) will be overriden when
17233# loading this file, other *unset* `ac_cv_foo' will be assigned the
17234# following values.
17235
17236_ACEOF
17237
17238# The following way of writing the cache mishandles newlines in values,
17239# but we know of no workaround that is simple, portable, and efficient.
17240# So, don't put newlines in cache variables' values.
17241# Ultrix sh set writes to stderr and can't be redirected directly,
17242# and sets the high bit in the cache file unless we assign to the vars.
17243{
17244 (set) 2>&1 |
17245 case `(ac_space=' '; set | grep ac_space) 2>&1` in
17246 *ac_space=\ *)
17247 # `set' does not quote correctly, so add quotes (double-quote
17248 # substitution turns \\\\ into \\, and sed turns \\ into \).
17249 sed -n \
17250 "s/'/'\\\\''/g;
17251 s/^\\([_$as_cr_alnum]*_cv_[_$as_cr_alnum]*\\)=\\(.*\\)/\\1='\\2'/p"
17252 ;;
17253 *)
17254 # `set' quotes correctly as required by POSIX, so do not add quotes.
17255 sed -n \
17256 "s/^\\([_$as_cr_alnum]*_cv_[_$as_cr_alnum]*\\)=\\(.*\\)/\\1=\\2/p"
17257 ;;
17258 esac;
17259} |
17260 sed '
17261 t clear
17262 : clear
17263 s/^\([^=]*\)=\(.*[{}].*\)$/test "${\1+set}" = set || &/
17264 t end
17265 /^ac_cv_env/!s/^\([^=]*\)=\(.*\)$/\1=${\1=\2}/
17266 : end' >>confcache
17267if cmp -s $cache_file confcache; then :; else
17268 if test -w $cache_file; then
17269 test "x$cache_file" != "x/dev/null" && echo "updating cache $cache_file"
17270 cat confcache >$cache_file
17271 else
17272 echo "not updating unwritable cache $cache_file"
17273 fi
17274fi
17275rm -f confcache
17276
17277test "x$prefix" = xNONE && prefix=$ac_default_prefix
17278# Let make expand exec_prefix.
17279test "x$exec_prefix" = xNONE && exec_prefix='${prefix}'
17280
17281# VPATH may cause trouble with some makes, so we remove $(srcdir),
17282# ${srcdir} and @srcdir@ from VPATH if srcdir is ".", strip leading and
17283# trailing colons and then remove the whole line if VPATH becomes empty
17284# (actually we leave an empty line to preserve line numbers).
17285if test "x$srcdir" = x.; then
17286 ac_vpsub='/^[ ]*VPATH[ ]*=/{
17287s/:*\$(srcdir):*/:/;
17288s/:*\${srcdir}:*/:/;
17289s/:*@srcdir@:*/:/;
17290s/^\([^=]*=[ ]*\):*/\1/;
17291s/:*$//;
17292s/^[^=]*=[ ]*$//;
17293}'
17294fi
17295
17296DEFS=-DHAVE_CONFIG_H
17297
17298
17299: ${CONFIG_STATUS=./config.status}
17300ac_clean_files_save=$ac_clean_files
17301ac_clean_files="$ac_clean_files $CONFIG_STATUS"
17302{ echo "$as_me:$LINENO: creating $CONFIG_STATUS" >&5
17303echo "$as_me: creating $CONFIG_STATUS" >&6;}
17304cat >$CONFIG_STATUS <<_ACEOF
17305#! $SHELL
17306# Generated by $as_me.
17307# Run this file to recreate the current configuration.
17308# Compiler output produced by configure, useful for debugging
17309# configure, is in config.log if it exists.
17310
17311debug=false
17312SHELL=\${CONFIG_SHELL-$SHELL}
17313_ACEOF
17314
17315cat >>$CONFIG_STATUS <<\_ACEOF
17316
17317## --------------------- ##
17318## M4sh Initialization. ##
17319## --------------------- ##
17320
17321# Be Bourne compatible
17322if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then
17323 emulate sh
17324 NULLCMD=:
17325elif test -n "${BASH_VERSION+set}" && (set -o posix) >/dev/null 2>&1; then
17326 set -o posix
17327fi
17328
17329# NLS nuisances.
17330# Support unset when possible.
17331if (FOO=FOO; unset FOO) >/dev/null 2>&1; then
17332 as_unset=unset
17333else
17334 as_unset=false
17335fi
17336
17337(set +x; test -n "`(LANG=C; export LANG) 2>&1`") &&
17338 { $as_unset LANG || test "${LANG+set}" != set; } ||
17339 { LANG=C; export LANG; }
17340(set +x; test -n "`(LC_ALL=C; export LC_ALL) 2>&1`") &&
17341 { $as_unset LC_ALL || test "${LC_ALL+set}" != set; } ||
17342 { LC_ALL=C; export LC_ALL; }
17343(set +x; test -n "`(LC_TIME=C; export LC_TIME) 2>&1`") &&
17344 { $as_unset LC_TIME || test "${LC_TIME+set}" != set; } ||
17345 { LC_TIME=C; export LC_TIME; }
17346(set +x; test -n "`(LC_CTYPE=C; export LC_CTYPE) 2>&1`") &&
17347 { $as_unset LC_CTYPE || test "${LC_CTYPE+set}" != set; } ||
17348 { LC_CTYPE=C; export LC_CTYPE; }
17349(set +x; test -n "`(LANGUAGE=C; export LANGUAGE) 2>&1`") &&
17350 { $as_unset LANGUAGE || test "${LANGUAGE+set}" != set; } ||
17351 { LANGUAGE=C; export LANGUAGE; }
17352(set +x; test -n "`(LC_COLLATE=C; export LC_COLLATE) 2>&1`") &&
17353 { $as_unset LC_COLLATE || test "${LC_COLLATE+set}" != set; } ||
17354 { LC_COLLATE=C; export LC_COLLATE; }
17355(set +x; test -n "`(LC_NUMERIC=C; export LC_NUMERIC) 2>&1`") &&
17356 { $as_unset LC_NUMERIC || test "${LC_NUMERIC+set}" != set; } ||
17357 { LC_NUMERIC=C; export LC_NUMERIC; }
17358(set +x; test -n "`(LC_MESSAGES=C; export LC_MESSAGES) 2>&1`") &&
17359 { $as_unset LC_MESSAGES || test "${LC_MESSAGES+set}" != set; } ||
17360 { LC_MESSAGES=C; export LC_MESSAGES; }
17361
17362
17363# Name of the executable.
17364as_me=`(basename "$0") 2>/dev/null ||
17365$as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \
17366 X"$0" : 'X\(//\)$' \| \
17367 X"$0" : 'X\(/\)$' \| \
17368 . : '\(.\)' 2>/dev/null ||
17369echo X/"$0" |
17370 sed '/^.*\/\([^/][^/]*\)\/*$/{ s//\1/; q; }
17371 /^X\/\(\/\/\)$/{ s//\1/; q; }
17372 /^X\/\(\/\).*/{ s//\1/; q; }
17373 s/.*/./; q'`
17374
17375# PATH needs CR, and LINENO needs CR and PATH.
17376# Avoid depending upon Character Ranges.
17377as_cr_letters='abcdefghijklmnopqrstuvwxyz'
17378as_cr_LETTERS='ABCDEFGHIJKLMNOPQRSTUVWXYZ'
17379as_cr_Letters=$as_cr_letters$as_cr_LETTERS
17380as_cr_digits='0123456789'
17381as_cr_alnum=$as_cr_Letters$as_cr_digits
17382
17383# The user is always right.
17384if test "${PATH_SEPARATOR+set}" != set; then
17385 echo "#! /bin/sh" >conftest.sh
17386 echo "exit 0" >>conftest.sh
17387 chmod +x conftest.sh
17388 if (PATH=".;."; conftest.sh) >/dev/null 2>&1; then
17389 PATH_SEPARATOR=';'
17390 else
17391 PATH_SEPARATOR=:
17392 fi
17393 rm -f conftest.sh
17394fi
17395
17396
17397 as_lineno_1=$LINENO
17398 as_lineno_2=$LINENO
17399 as_lineno_3=`(expr $as_lineno_1 + 1) 2>/dev/null`
17400 test "x$as_lineno_1" != "x$as_lineno_2" &&
17401 test "x$as_lineno_3" = "x$as_lineno_2" || {
17402 # Find who we are. Look in the path if we contain no path at all
17403 # relative or not.
17404 case $0 in
17405 *[\\/]* ) as_myself=$0 ;;
17406 *) as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
17407for as_dir in $PATH
17408do
17409 IFS=$as_save_IFS
17410 test -z "$as_dir" && as_dir=.
17411 test -r "$as_dir/$0" && as_myself=$as_dir/$0 && break
17412done
17413
17414 ;;
17415 esac
17416 # We did not find ourselves, most probably we were run as `sh COMMAND'
17417 # in which case we are not to be found in the path.
17418 if test "x$as_myself" = x; then
17419 as_myself=$0
17420 fi
17421 if test ! -f "$as_myself"; then
17422 { { echo "$as_me:$LINENO: error: cannot find myself; rerun with an absolute path" >&5
17423echo "$as_me: error: cannot find myself; rerun with an absolute path" >&2;}
17424 { (exit 1); exit 1; }; }
17425 fi
17426 case $CONFIG_SHELL in
17427 '')
17428 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
17429for as_dir in /bin$PATH_SEPARATOR/usr/bin$PATH_SEPARATOR$PATH
17430do
17431 IFS=$as_save_IFS
17432 test -z "$as_dir" && as_dir=.
17433 for as_base in sh bash ksh sh5; do
17434 case $as_dir in
17435 /*)
17436 if ("$as_dir/$as_base" -c '
17437 as_lineno_1=$LINENO
17438 as_lineno_2=$LINENO
17439 as_lineno_3=`(expr $as_lineno_1 + 1) 2>/dev/null`
17440 test "x$as_lineno_1" != "x$as_lineno_2" &&
17441 test "x$as_lineno_3" = "x$as_lineno_2" ') 2>/dev/null; then
17442 CONFIG_SHELL=$as_dir/$as_base
17443 export CONFIG_SHELL
17444 exec "$CONFIG_SHELL" "$0" ${1+"$@"}
17445 fi;;
17446 esac
17447 done
17448done
17449;;
17450 esac
17451
17452 # Create $as_me.lineno as a copy of $as_myself, but with $LINENO
17453 # uniformly replaced by the line number. The first 'sed' inserts a
17454 # line-number line before each line; the second 'sed' does the real
17455 # work. The second script uses 'N' to pair each line-number line
17456 # with the numbered line, and appends trailing '-' during
17457 # substitution so that $LINENO is not a special case at line end.
17458 # (Raja R Harinath suggested sed '=', and Paul Eggert wrote the
17459 # second 'sed' script. Blame Lee E. McMahon for sed's syntax. :-)
17460 sed '=' <$as_myself |
17461 sed '
17462 N
17463 s,$,-,
17464 : loop
17465 s,^\(['$as_cr_digits']*\)\(.*\)[$]LINENO\([^'$as_cr_alnum'_]\),\1\2\1\3,
17466 t loop
17467 s,-$,,
17468 s,^['$as_cr_digits']*\n,,
17469 ' >$as_me.lineno &&
17470 chmod +x $as_me.lineno ||
17471 { { echo "$as_me:$LINENO: error: cannot create $as_me.lineno; rerun with a POSIX shell" >&5
17472echo "$as_me: error: cannot create $as_me.lineno; rerun with a POSIX shell" >&2;}
17473 { (exit 1); exit 1; }; }
17474
17475 # Don't try to exec as it changes $[0], causing all sort of problems
17476 # (the dirname of $[0] is not the place where we might find the
17477 # original and so on. Autoconf is especially sensible to this).
17478 . ./$as_me.lineno
17479 # Exit status is that of the last command.
17480 exit
17481}
17482
17483
17484case `echo "testing\c"; echo 1,2,3`,`echo -n testing; echo 1,2,3` in
17485 *c*,-n*) ECHO_N= ECHO_C='
17486' ECHO_T=' ' ;;
17487 *c*,* ) ECHO_N=-n ECHO_C= ECHO_T= ;;
17488 *) ECHO_N= ECHO_C='\c' ECHO_T= ;;
17489esac
17490
17491if expr a : '\(a\)' >/dev/null 2>&1; then
17492 as_expr=expr
17493else
17494 as_expr=false
17495fi
17496
17497rm -f conf$$ conf$$.exe conf$$.file
17498echo >conf$$.file
17499if ln -s conf$$.file conf$$ 2>/dev/null; then
17500 # We could just check for DJGPP; but this test a) works b) is more generic
17501 # and c) will remain valid once DJGPP supports symlinks (DJGPP 2.04).
17502 if test -f conf$$.exe; then
17503 # Don't use ln at all; we don't have any links
17504 as_ln_s='cp -p'
17505 else
17506 as_ln_s='ln -s'
17507 fi
17508elif ln conf$$.file conf$$ 2>/dev/null; then
17509 as_ln_s=ln
17510else
17511 as_ln_s='cp -p'
17512fi
17513rm -f conf$$ conf$$.exe conf$$.file
17514
17515as_executable_p="test -f"
17516
17517# Sed expression to map a string onto a valid CPP name.
17518as_tr_cpp="sed y%*$as_cr_letters%P$as_cr_LETTERS%;s%[^_$as_cr_alnum]%_%g"
17519
17520# Sed expression to map a string onto a valid variable name.
17521as_tr_sh="sed y%*+%pp%;s%[^_$as_cr_alnum]%_%g"
17522
17523
17524# IFS
17525# We need space, tab and new line, in precisely that order.
17526as_nl='
17527'
17528IFS=" $as_nl"
17529
17530# CDPATH.
17531$as_unset CDPATH || test "${CDPATH+set}" != set || { CDPATH=$PATH_SEPARATOR; export CDPATH; }
17532
17533exec 6>&1
17534
17535# Open the log real soon, to keep \$[0] and so on meaningful, and to
17536# report actual input values of CONFIG_FILES etc. instead of their
17537# values after options handling. Logging --version etc. is OK.
17538exec 5>>config.log
17539{
17540 echo
17541 sed 'h;s/./-/g;s/^.../@%:@@%:@ /;s/...$/ @%:@@%:@/;p;x;p;x' <<_ASBOX
17542@%:@@%:@ Running $as_me. @%:@@%:@
17543_ASBOX
17544} >&5
17545cat >&5 <<_CSEOF
17546
17547This file was extended by $as_me, which was
17548generated by GNU Autoconf 2.53. Invocation command line was
17549
17550 CONFIG_FILES = $CONFIG_FILES
17551 CONFIG_HEADERS = $CONFIG_HEADERS
17552 CONFIG_LINKS = $CONFIG_LINKS
17553 CONFIG_COMMANDS = $CONFIG_COMMANDS
17554 $ $0 $@
17555
17556_CSEOF
17557echo "on `(hostname || uname -n) 2>/dev/null | sed 1q`" >&5
17558echo >&5
17559_ACEOF
17560
17561# Files that config.status was made for.
17562if test -n "$ac_config_files"; then
17563 echo "config_files=\"$ac_config_files\"" >>$CONFIG_STATUS
17564fi
17565
17566if test -n "$ac_config_headers"; then
17567 echo "config_headers=\"$ac_config_headers\"" >>$CONFIG_STATUS
17568fi
17569
17570if test -n "$ac_config_links"; then
17571 echo "config_links=\"$ac_config_links\"" >>$CONFIG_STATUS
17572fi
17573
17574if test -n "$ac_config_commands"; then
17575 echo "config_commands=\"$ac_config_commands\"" >>$CONFIG_STATUS
17576fi
17577
17578cat >>$CONFIG_STATUS <<\_ACEOF
17579
17580ac_cs_usage="\
17581\`$as_me' instantiates files from templates according to the
17582current configuration.
17583
17584Usage: $0 [OPTIONS] [FILE]...
17585
17586 -h, --help print this help, then exit
17587 -V, --version print version number, then exit
17588 -d, --debug don't remove temporary files
17589 --recheck update $as_me by reconfiguring in the same conditions
17590 --file=FILE[:TEMPLATE]
17591 instantiate the configuration file FILE
17592 --header=FILE[:TEMPLATE]
17593 instantiate the configuration header FILE
17594
17595Configuration files:
17596$config_files
17597
17598Configuration headers:
17599$config_headers
17600
17601Report bugs to <bug-autoconf@gnu.org>."
17602_ACEOF
17603
17604cat >>$CONFIG_STATUS <<_ACEOF
17605ac_cs_version="\\
17606config.status
17607configured by $0, generated by GNU Autoconf 2.53,
17608 with options \\"`echo "$ac_configure_args" | sed 's/[\\""\`\$]/\\\\&/g'`\\"
17609
17610Copyright 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001
17611Free Software Foundation, Inc.
17612This config.status script is free software; the Free Software Foundation
17613gives unlimited permission to copy, distribute and modify it."
17614srcdir=$srcdir
17615INSTALL="$INSTALL"
17616_ACEOF
17617
17618cat >>$CONFIG_STATUS <<\_ACEOF
17619# If no file are specified by the user, then we need to provide default
17620# value. By we need to know if files were specified by the user.
17621ac_need_defaults=:
17622while test $# != 0
17623do
17624 case $1 in
17625 --*=*)
17626 ac_option=`expr "x$1" : 'x\([^=]*\)='`
17627 ac_optarg=`expr "x$1" : 'x[^=]*=\(.*\)'`
17628 shift
17629 set dummy "$ac_option" "$ac_optarg" ${1+"$@"}
17630 shift
17631 ;;
17632 -*);;
17633 *) # This is not an option, so the user has probably given explicit
17634 # arguments.
17635 ac_need_defaults=false;;
17636 esac
17637
17638 case $1 in
17639 # Handling of the options.
17640_ACEOF
17641cat >>$CONFIG_STATUS <<_ACEOF
17642 -recheck | --recheck | --rechec | --reche | --rech | --rec | --re | --r)
17643 echo "running $SHELL $0 " $ac_configure_args " --no-create --no-recursion"
17644 exec $SHELL $0 $ac_configure_args --no-create --no-recursion ;;
17645_ACEOF
17646cat >>$CONFIG_STATUS <<\_ACEOF
17647 --version | --vers* | -V )
17648 echo "$ac_cs_version"; exit 0 ;;
17649 --he | --h)
17650 # Conflict between --help and --header
17651 { { echo "$as_me:$LINENO: error: ambiguous option: $1
17652Try \`$0 --help' for more information." >&5
17653echo "$as_me: error: ambiguous option: $1
17654Try \`$0 --help' for more information." >&2;}
17655 { (exit 1); exit 1; }; };;
17656 --help | --hel | -h )
17657 echo "$ac_cs_usage"; exit 0 ;;
17658 --debug | --d* | -d )
17659 debug=: ;;
17660 --file | --fil | --fi | --f )
17661 shift
17662 CONFIG_FILES="$CONFIG_FILES $1"
17663 ac_need_defaults=false;;
17664 --header | --heade | --head | --hea )
17665 shift
17666 CONFIG_HEADERS="$CONFIG_HEADERS $1"
17667 ac_need_defaults=false;;
17668
17669 # This is an error.
17670 -*) { { echo "$as_me:$LINENO: error: unrecognized option: $1
17671Try \`$0 --help' for more information." >&5
17672echo "$as_me: error: unrecognized option: $1
17673Try \`$0 --help' for more information." >&2;}
17674 { (exit 1); exit 1; }; } ;;
17675
17676 *) ac_config_targets="$ac_config_targets $1" ;;
17677
17678 esac
17679 shift
17680done
17681
17682_ACEOF
17683
17684
17685
17686
17687
17688cat >>$CONFIG_STATUS <<\_ACEOF
17689for ac_config_target in $ac_config_targets
17690do
17691 case "$ac_config_target" in
17692 # Handling of arguments.
17693 "Makefile" ) CONFIG_FILES="$CONFIG_FILES Makefile" ;;
17694 "openbsd-compat/Makefile" ) CONFIG_FILES="$CONFIG_FILES openbsd-compat/Makefile" ;;
17695 "scard/Makefile" ) CONFIG_FILES="$CONFIG_FILES scard/Makefile" ;;
17696 "ssh_prng_cmds" ) CONFIG_FILES="$CONFIG_FILES ssh_prng_cmds" ;;
17697 "config.h" ) CONFIG_HEADERS="$CONFIG_HEADERS config.h" ;;
17698 *) { { echo "$as_me:$LINENO: error: invalid argument: $ac_config_target" >&5
17699echo "$as_me: error: invalid argument: $ac_config_target" >&2;}
17700 { (exit 1); exit 1; }; };;
17701 esac
17702done
17703
17704# If the user did not use the arguments to specify the items to instantiate,
17705# then the envvar interface is used. Set only those that are not.
17706# We use the long form for the default assignment because of an extremely
17707# bizarre bug on SunOS 4.1.3.
17708if $ac_need_defaults; then
17709 test "${CONFIG_FILES+set}" = set || CONFIG_FILES=$config_files
17710 test "${CONFIG_HEADERS+set}" = set || CONFIG_HEADERS=$config_headers
17711fi
17712
17713# Create a temporary directory, and hook for its removal unless debugging.
17714$debug ||
17715{
17716 trap 'exit_status=$?; rm -rf $tmp && exit $exit_status' 0
17717 trap '{ (exit 1); exit 1; }' 1 2 13 15
17718}
17719
17720# Create a (secure) tmp directory for tmp files.
17721: ${TMPDIR=/tmp}
17722{
17723 tmp=`(umask 077 && mktemp -d -q "$TMPDIR/csXXXXXX") 2>/dev/null` &&
17724 test -n "$tmp" && test -d "$tmp"
17725} ||
17726{
17727 tmp=$TMPDIR/cs$$-$RANDOM
17728 (umask 077 && mkdir $tmp)
17729} ||
17730{
17731 echo "$me: cannot create a temporary directory in $TMPDIR" >&2
17732 { (exit 1); exit 1; }
17733}
17734
17735_ACEOF
17736
17737cat >>$CONFIG_STATUS <<_ACEOF
17738
17739#
17740# CONFIG_FILES section.
17741#
17742
17743# No need to generate the scripts if there are no CONFIG_FILES.
17744# This happens for instance when ./config.status config.h
17745if test -n "\$CONFIG_FILES"; then
17746 # Protect against being on the right side of a sed subst in config.status.
17747 sed 's/,@/@@/; s/@,/@@/; s/,;t t\$/@;t t/; /@;t t\$/s/[\\\\&,]/\\\\&/g;
17748 s/@@/,@/; s/@@/@,/; s/@;t t\$/,;t t/' >\$tmp/subs.sed <<\\CEOF
17749s,@SHELL@,$SHELL,;t t
17750s,@PATH_SEPARATOR@,$PATH_SEPARATOR,;t t
17751s,@PACKAGE_NAME@,$PACKAGE_NAME,;t t
17752s,@PACKAGE_TARNAME@,$PACKAGE_TARNAME,;t t
17753s,@PACKAGE_VERSION@,$PACKAGE_VERSION,;t t
17754s,@PACKAGE_STRING@,$PACKAGE_STRING,;t t
17755s,@PACKAGE_BUGREPORT@,$PACKAGE_BUGREPORT,;t t
17756s,@exec_prefix@,$exec_prefix,;t t
17757s,@prefix@,$prefix,;t t
17758s,@program_transform_name@,$program_transform_name,;t t
17759s,@bindir@,$bindir,;t t
17760s,@sbindir@,$sbindir,;t t
17761s,@libexecdir@,$libexecdir,;t t
17762s,@datadir@,$datadir,;t t
17763s,@sysconfdir@,$sysconfdir,;t t
17764s,@sharedstatedir@,$sharedstatedir,;t t
17765s,@localstatedir@,$localstatedir,;t t
17766s,@libdir@,$libdir,;t t
17767s,@includedir@,$includedir,;t t
17768s,@oldincludedir@,$oldincludedir,;t t
17769s,@infodir@,$infodir,;t t
17770s,@mandir@,$mandir,;t t
17771s,@build_alias@,$build_alias,;t t
17772s,@host_alias@,$host_alias,;t t
17773s,@target_alias@,$target_alias,;t t
17774s,@DEFS@,$DEFS,;t t
17775s,@ECHO_C@,$ECHO_C,;t t
17776s,@ECHO_N@,$ECHO_N,;t t
17777s,@ECHO_T@,$ECHO_T,;t t
17778s,@LIBS@,$LIBS,;t t
17779s,@CC@,$CC,;t t
17780s,@CFLAGS@,$CFLAGS,;t t
17781s,@LDFLAGS@,$LDFLAGS,;t t
17782s,@CPPFLAGS@,$CPPFLAGS,;t t
17783s,@ac_ct_CC@,$ac_ct_CC,;t t
17784s,@EXEEXT@,$EXEEXT,;t t
17785s,@OBJEXT@,$OBJEXT,;t t
17786s,@build@,$build,;t t
17787s,@build_cpu@,$build_cpu,;t t
17788s,@build_vendor@,$build_vendor,;t t
17789s,@build_os@,$build_os,;t t
17790s,@host@,$host,;t t
17791s,@host_cpu@,$host_cpu,;t t
17792s,@host_vendor@,$host_vendor,;t t
17793s,@host_os@,$host_os,;t t
17794s,@CPP@,$CPP,;t t
17795s,@RANLIB@,$RANLIB,;t t
17796s,@ac_ct_RANLIB@,$ac_ct_RANLIB,;t t
17797s,@INSTALL_PROGRAM@,$INSTALL_PROGRAM,;t t
17798s,@INSTALL_SCRIPT@,$INSTALL_SCRIPT,;t t
17799s,@INSTALL_DATA@,$INSTALL_DATA,;t t
17800s,@AR@,$AR,;t t
17801s,@PERL@,$PERL,;t t
17802s,@SED@,$SED,;t t
17803s,@ENT@,$ENT,;t t
17804s,@TEST_MINUS_S_SH@,$TEST_MINUS_S_SH,;t t
17805s,@SH@,$SH,;t t
17806s,@LOGIN_PROGRAM_FALLBACK@,$LOGIN_PROGRAM_FALLBACK,;t t
17807s,@LD@,$LD,;t t
17808s,@LIBWRAP@,$LIBWRAP,;t t
17809s,@LIBPAM@,$LIBPAM,;t t
17810s,@INSTALL_SSH_RAND_HELPER@,$INSTALL_SSH_RAND_HELPER,;t t
17811s,@SSH_PRIVSEP_USER@,$SSH_PRIVSEP_USER,;t t
17812s,@PROG_LS@,$PROG_LS,;t t
17813s,@PROG_NETSTAT@,$PROG_NETSTAT,;t t
17814s,@PROG_ARP@,$PROG_ARP,;t t
17815s,@PROG_IFCONFIG@,$PROG_IFCONFIG,;t t
17816s,@PROG_JSTAT@,$PROG_JSTAT,;t t
17817s,@PROG_PS@,$PROG_PS,;t t
17818s,@PROG_SAR@,$PROG_SAR,;t t
17819s,@PROG_W@,$PROG_W,;t t
17820s,@PROG_WHO@,$PROG_WHO,;t t
17821s,@PROG_LAST@,$PROG_LAST,;t t
17822s,@PROG_LASTLOG@,$PROG_LASTLOG,;t t
17823s,@PROG_DF@,$PROG_DF,;t t
17824s,@PROG_VMSTAT@,$PROG_VMSTAT,;t t
17825s,@PROG_UPTIME@,$PROG_UPTIME,;t t
17826s,@PROG_IPCS@,$PROG_IPCS,;t t
17827s,@PROG_TAIL@,$PROG_TAIL,;t t
17828s,@INSTALL_SSH_PRNG_CMDS@,$INSTALL_SSH_PRNG_CMDS,;t t
17829s,@OPENSC_CONFIG@,$OPENSC_CONFIG,;t t
17830s,@PRIVSEP_PATH@,$PRIVSEP_PATH,;t t
17831s,@xauth_path@,$xauth_path,;t t
17832s,@STRIP_OPT@,$STRIP_OPT,;t t
17833s,@XAUTH_PATH@,$XAUTH_PATH,;t t
17834s,@NROFF@,$NROFF,;t t
17835s,@MANTYPE@,$MANTYPE,;t t
17836s,@mansubdir@,$mansubdir,;t t
17837s,@user_path@,$user_path,;t t
17838s,@piddir@,$piddir,;t t
17839CEOF
17840
17841_ACEOF
17842
17843 cat >>$CONFIG_STATUS <<\_ACEOF
17844 # Split the substitutions into bite-sized pieces for seds with
17845 # small command number limits, like on Digital OSF/1 and HP-UX.
17846 ac_max_sed_lines=48
17847 ac_sed_frag=1 # Number of current file.
17848 ac_beg=1 # First line for current file.
17849 ac_end=$ac_max_sed_lines # Line after last line for current file.
17850 ac_more_lines=:
17851 ac_sed_cmds=
17852 while $ac_more_lines; do
17853 if test $ac_beg -gt 1; then
17854 sed "1,${ac_beg}d; ${ac_end}q" $tmp/subs.sed >$tmp/subs.frag
17855 else
17856 sed "${ac_end}q" $tmp/subs.sed >$tmp/subs.frag
17857 fi
17858 if test ! -s $tmp/subs.frag; then
17859 ac_more_lines=false
17860 else
17861 # The purpose of the label and of the branching condition is to
17862 # speed up the sed processing (if there are no `@' at all, there
17863 # is no need to browse any of the substitutions).
17864 # These are the two extra sed commands mentioned above.
17865 (echo ':t
17866 /@[a-zA-Z_][a-zA-Z_0-9]*@/!b' && cat $tmp/subs.frag) >$tmp/subs-$ac_sed_frag.sed
17867 if test -z "$ac_sed_cmds"; then
17868 ac_sed_cmds="sed -f $tmp/subs-$ac_sed_frag.sed"
17869 else
17870 ac_sed_cmds="$ac_sed_cmds | sed -f $tmp/subs-$ac_sed_frag.sed"
17871 fi
17872 ac_sed_frag=`expr $ac_sed_frag + 1`
17873 ac_beg=$ac_end
17874 ac_end=`expr $ac_end + $ac_max_sed_lines`
17875 fi
17876 done
17877 if test -z "$ac_sed_cmds"; then
17878 ac_sed_cmds=cat
17879 fi
17880fi # test -n "$CONFIG_FILES"
17881
17882_ACEOF
17883cat >>$CONFIG_STATUS <<\_ACEOF
17884for ac_file in : $CONFIG_FILES; do test "x$ac_file" = x: && continue
17885 # Support "outfile[:infile[:infile...]]", defaulting infile="outfile.in".
17886 case $ac_file in
17887 - | *:- | *:-:* ) # input from stdin
17888 cat >$tmp/stdin
17889 ac_file_in=`echo "$ac_file" | sed 's,[^:]*:,,'`
17890 ac_file=`echo "$ac_file" | sed 's,:.*,,'` ;;
17891 *:* ) ac_file_in=`echo "$ac_file" | sed 's,[^:]*:,,'`
17892 ac_file=`echo "$ac_file" | sed 's,:.*,,'` ;;
17893 * ) ac_file_in=$ac_file.in ;;
17894 esac
17895
17896 # Compute @srcdir@, @top_srcdir@, and @INSTALL@ for subdirectories.
17897 ac_dir=`(dirname "$ac_file") 2>/dev/null ||
17898$as_expr X"$ac_file" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
17899 X"$ac_file" : 'X\(//\)[^/]' \| \
17900 X"$ac_file" : 'X\(//\)$' \| \
17901 X"$ac_file" : 'X\(/\)' \| \
17902 . : '\(.\)' 2>/dev/null ||
17903echo X"$ac_file" |
17904 sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ s//\1/; q; }
17905 /^X\(\/\/\)[^/].*/{ s//\1/; q; }
17906 /^X\(\/\/\)$/{ s//\1/; q; }
17907 /^X\(\/\).*/{ s//\1/; q; }
17908 s/.*/./; q'`
17909 { case "$ac_dir" in
17910 [\\/]* | ?:[\\/]* ) as_incr_dir=;;
17911 *) as_incr_dir=.;;
17912esac
17913as_dummy="$ac_dir"
17914for as_mkdir_dir in `IFS='/\\'; set X $as_dummy; shift; echo "$@"`; do
17915 case $as_mkdir_dir in
17916 # Skip DOS drivespec
17917 ?:) as_incr_dir=$as_mkdir_dir ;;
17918 *)
17919 as_incr_dir=$as_incr_dir/$as_mkdir_dir
17920 test -d "$as_incr_dir" ||
17921 mkdir "$as_incr_dir" ||
17922 { { echo "$as_me:$LINENO: error: cannot create \"$ac_dir\"" >&5
17923echo "$as_me: error: cannot create \"$ac_dir\"" >&2;}
17924 { (exit 1); exit 1; }; }
17925 ;;
17926 esac
17927done; }
17928
17929 ac_builddir=.
17930
17931if test "$ac_dir" != .; then
17932 ac_dir_suffix=/`echo "$ac_dir" | sed 's,^\.[\\/],,'`
17933 # A "../" for each directory in $ac_dir_suffix.
17934 ac_top_builddir=`echo "$ac_dir_suffix" | sed 's,/[^\\/]*,../,g'`
17935else
17936 ac_dir_suffix= ac_top_builddir=
17937fi
17938
17939case $srcdir in
17940 .) # No --srcdir option. We are building in place.
17941 ac_srcdir=.
17942 if test -z "$ac_top_builddir"; then
17943 ac_top_srcdir=.
17944 else
17945 ac_top_srcdir=`echo $ac_top_builddir | sed 's,/$,,'`
17946 fi ;;
17947 [\\/]* | ?:[\\/]* ) # Absolute path.
17948 ac_srcdir=$srcdir$ac_dir_suffix;
17949 ac_top_srcdir=$srcdir ;;
17950 *) # Relative path.
17951 ac_srcdir=$ac_top_builddir$srcdir$ac_dir_suffix
17952 ac_top_srcdir=$ac_top_builddir$srcdir ;;
17953esac
17954# Don't blindly perform a `cd "$ac_dir"/$ac_foo && pwd` since $ac_foo can be
17955# absolute.
17956ac_abs_builddir=`cd "$ac_dir" && cd $ac_builddir && pwd`
17957ac_abs_top_builddir=`cd "$ac_dir" && cd $ac_top_builddir && pwd`
17958ac_abs_srcdir=`cd "$ac_dir" && cd $ac_srcdir && pwd`
17959ac_abs_top_srcdir=`cd "$ac_dir" && cd $ac_top_srcdir && pwd`
17960
17961
17962 case $INSTALL in
17963 [\\/$]* | ?:[\\/]* ) ac_INSTALL=$INSTALL ;;
17964 *) ac_INSTALL=$ac_top_builddir$INSTALL ;;
17965 esac
17966
17967 if test x"$ac_file" != x-; then
17968 { echo "$as_me:$LINENO: creating $ac_file" >&5
17969echo "$as_me: creating $ac_file" >&6;}
17970 rm -f "$ac_file"
17971 fi
17972 # Let's still pretend it is `configure' which instantiates (i.e., don't
17973 # use $as_me), people would be surprised to read:
17974 # /* config.h. Generated by config.status. */
17975 if test x"$ac_file" = x-; then
17976 configure_input=
17977 else
17978 configure_input="$ac_file. "
17979 fi
17980 configure_input=$configure_input"Generated from `echo $ac_file_in |
17981 sed 's,.*/,,'` by configure."
17982
17983 # First look for the input files in the build tree, otherwise in the
17984 # src tree.
17985 ac_file_inputs=`IFS=:
17986 for f in $ac_file_in; do
17987 case $f in
17988 -) echo $tmp/stdin ;;
17989 [\\/$]*)
17990 # Absolute (can't be DOS-style, as IFS=:)
17991 test -f "$f" || { { echo "$as_me:$LINENO: error: cannot find input file: $f" >&5
17992echo "$as_me: error: cannot find input file: $f" >&2;}
17993 { (exit 1); exit 1; }; }
17994 echo $f;;
17995 *) # Relative
17996 if test -f "$f"; then
17997 # Build tree
17998 echo $f
17999 elif test -f "$srcdir/$f"; then
18000 # Source tree
18001 echo $srcdir/$f
18002 else
18003 # /dev/null tree
18004 { { echo "$as_me:$LINENO: error: cannot find input file: $f" >&5
18005echo "$as_me: error: cannot find input file: $f" >&2;}
18006 { (exit 1); exit 1; }; }
18007 fi;;
18008 esac
18009 done` || { (exit 1); exit 1; }
18010_ACEOF
18011cat >>$CONFIG_STATUS <<_ACEOF
18012 sed "$ac_vpsub
18013$extrasub
18014_ACEOF
18015cat >>$CONFIG_STATUS <<\_ACEOF
18016:t
18017/@[a-zA-Z_][a-zA-Z_0-9]*@/!b
18018s,@configure_input@,$configure_input,;t t
18019s,@srcdir@,$ac_srcdir,;t t
18020s,@abs_srcdir@,$ac_abs_srcdir,;t t
18021s,@top_srcdir@,$ac_top_srcdir,;t t
18022s,@abs_top_srcdir@,$ac_abs_top_srcdir,;t t
18023s,@builddir@,$ac_builddir,;t t
18024s,@abs_builddir@,$ac_abs_builddir,;t t
18025s,@top_builddir@,$ac_top_builddir,;t t
18026s,@abs_top_builddir@,$ac_abs_top_builddir,;t t
18027s,@INSTALL@,$ac_INSTALL,;t t
18028" $ac_file_inputs | (eval "$ac_sed_cmds") >$tmp/out
18029 rm -f $tmp/stdin
18030 if test x"$ac_file" != x-; then
18031 mv $tmp/out $ac_file
18032 else
18033 cat $tmp/out
18034 rm -f $tmp/out
18035 fi
18036
18037done
18038_ACEOF
18039cat >>$CONFIG_STATUS <<\_ACEOF
18040
18041#
18042# CONFIG_HEADER section.
18043#
18044
18045# These sed commands are passed to sed as "A NAME B NAME C VALUE D", where
18046# NAME is the cpp macro being defined and VALUE is the value it is being given.
18047#
18048# ac_d sets the value in "#define NAME VALUE" lines.
18049ac_dA='s,^\([ ]*\)#\([ ]*define[ ][ ]*\)'
18050ac_dB='[ ].*$,\1#\2'
18051ac_dC=' '
18052ac_dD=',;t'
18053# ac_u turns "#undef NAME" without trailing blanks into "#define NAME VALUE".
18054ac_uA='s,^\([ ]*\)#\([ ]*\)undef\([ ][ ]*\)'
18055ac_uB='$,\1#\2define\3'
18056ac_uC=' '
18057ac_uD=',;t'
18058
18059for ac_file in : $CONFIG_HEADERS; do test "x$ac_file" = x: && continue
18060 # Support "outfile[:infile[:infile...]]", defaulting infile="outfile.in".
18061 case $ac_file in
18062 - | *:- | *:-:* ) # input from stdin
18063 cat >$tmp/stdin
18064 ac_file_in=`echo "$ac_file" | sed 's,[^:]*:,,'`
18065 ac_file=`echo "$ac_file" | sed 's,:.*,,'` ;;
18066 *:* ) ac_file_in=`echo "$ac_file" | sed 's,[^:]*:,,'`
18067 ac_file=`echo "$ac_file" | sed 's,:.*,,'` ;;
18068 * ) ac_file_in=$ac_file.in ;;
18069 esac
18070
18071 test x"$ac_file" != x- && { echo "$as_me:$LINENO: creating $ac_file" >&5
18072echo "$as_me: creating $ac_file" >&6;}
18073
18074 # First look for the input files in the build tree, otherwise in the
18075 # src tree.
18076 ac_file_inputs=`IFS=:
18077 for f in $ac_file_in; do
18078 case $f in
18079 -) echo $tmp/stdin ;;
18080 [\\/$]*)
18081 # Absolute (can't be DOS-style, as IFS=:)
18082 test -f "$f" || { { echo "$as_me:$LINENO: error: cannot find input file: $f" >&5
18083echo "$as_me: error: cannot find input file: $f" >&2;}
18084 { (exit 1); exit 1; }; }
18085 echo $f;;
18086 *) # Relative
18087 if test -f "$f"; then
18088 # Build tree
18089 echo $f
18090 elif test -f "$srcdir/$f"; then
18091 # Source tree
18092 echo $srcdir/$f
18093 else
18094 # /dev/null tree
18095 { { echo "$as_me:$LINENO: error: cannot find input file: $f" >&5
18096echo "$as_me: error: cannot find input file: $f" >&2;}
18097 { (exit 1); exit 1; }; }
18098 fi;;
18099 esac
18100 done` || { (exit 1); exit 1; }
18101 # Remove the trailing spaces.
18102 sed 's/[ ]*$//' $ac_file_inputs >$tmp/in
18103
18104_ACEOF
18105
18106# Transform confdefs.h into two sed scripts, `conftest.defines' and
18107# `conftest.undefs', that substitutes the proper values into
18108# config.h.in to produce config.h. The first handles `#define'
18109# templates, and the second `#undef' templates.
18110# And first: Protect against being on the right side of a sed subst in
18111# config.status. Protect against being in an unquoted here document
18112# in config.status.
18113rm -f conftest.defines conftest.undefs
18114# Using a here document instead of a string reduces the quoting nightmare.
18115# Putting comments in sed scripts is not portable.
18116#
18117# `end' is used to avoid that the second main sed command (meant for
18118# 0-ary CPP macros) applies to n-ary macro definitions.
18119# See the Autoconf documentation for `clear'.
18120cat >confdef2sed.sed <<\_ACEOF
18121s/[\\&,]/\\&/g
18122s,[\\$`],\\&,g
18123t clear
18124: clear
18125s,^[ ]*#[ ]*define[ ][ ]*\([^ (][^ (]*\)\(([^)]*)\)[ ]*\(.*\)$,${ac_dA}\1${ac_dB}\1\2${ac_dC}\3${ac_dD},gp
18126t end
18127s,^[ ]*#[ ]*define[ ][ ]*\([^ ][^ ]*\)[ ]*\(.*\)$,${ac_dA}\1${ac_dB}\1${ac_dC}\2${ac_dD},gp
18128: end
18129_ACEOF
18130# If some macros were called several times there might be several times
18131# the same #defines, which is useless. Nevertheless, we may not want to
18132# sort them, since we want the *last* AC-DEFINE to be honored.
18133uniq confdefs.h | sed -n -f confdef2sed.sed >conftest.defines
18134sed 's/ac_d/ac_u/g' conftest.defines >conftest.undefs
18135rm -f confdef2sed.sed
18136
18137# This sed command replaces #undef with comments. This is necessary, for
18138# example, in the case of _POSIX_SOURCE, which is predefined and required
18139# on some systems where configure will not decide to define it.
18140cat >>conftest.undefs <<\_ACEOF
18141s,^[ ]*#[ ]*undef[ ][ ]*[a-zA-Z_][a-zA-Z_0-9]*,/* & */,
18142_ACEOF
18143
18144# Break up conftest.defines because some shells have a limit on the size
18145# of here documents, and old seds have small limits too (100 cmds).
18146echo ' # Handle all the #define templates only if necessary.' >>$CONFIG_STATUS
18147echo ' if egrep "^[ ]*#[ ]*define" $tmp/in >/dev/null; then' >>$CONFIG_STATUS
18148echo ' # If there are no defines, we may have an empty if/fi' >>$CONFIG_STATUS
18149echo ' :' >>$CONFIG_STATUS
18150rm -f conftest.tail
18151while grep . conftest.defines >/dev/null
18152do
18153 # Write a limited-size here document to $tmp/defines.sed.
18154 echo ' cat >$tmp/defines.sed <<CEOF' >>$CONFIG_STATUS
18155 # Speed up: don't consider the non `#define' lines.
18156 echo '/^[ ]*#[ ]*define/!b' >>$CONFIG_STATUS
18157 # Work around the forget-to-reset-the-flag bug.
18158 echo 't clr' >>$CONFIG_STATUS
18159 echo ': clr' >>$CONFIG_STATUS
18160 sed ${ac_max_here_lines}q conftest.defines >>$CONFIG_STATUS
18161 echo 'CEOF
18162 sed -f $tmp/defines.sed $tmp/in >$tmp/out
18163 rm -f $tmp/in
18164 mv $tmp/out $tmp/in
18165' >>$CONFIG_STATUS
18166 sed 1,${ac_max_here_lines}d conftest.defines >conftest.tail
18167 rm -f conftest.defines
18168 mv conftest.tail conftest.defines
18169done
18170rm -f conftest.defines
18171echo ' fi # egrep' >>$CONFIG_STATUS
18172echo >>$CONFIG_STATUS
18173
18174# Break up conftest.undefs because some shells have a limit on the size
18175# of here documents, and old seds have small limits too (100 cmds).
18176echo ' # Handle all the #undef templates' >>$CONFIG_STATUS
18177rm -f conftest.tail
18178while grep . conftest.undefs >/dev/null
18179do
18180 # Write a limited-size here document to $tmp/undefs.sed.
18181 echo ' cat >$tmp/undefs.sed <<CEOF' >>$CONFIG_STATUS
18182 # Speed up: don't consider the non `#undef'
18183 echo '/^[ ]*#[ ]*undef/!b' >>$CONFIG_STATUS
18184 # Work around the forget-to-reset-the-flag bug.
18185 echo 't clr' >>$CONFIG_STATUS
18186 echo ': clr' >>$CONFIG_STATUS
18187 sed ${ac_max_here_lines}q conftest.undefs >>$CONFIG_STATUS
18188 echo 'CEOF
18189 sed -f $tmp/undefs.sed $tmp/in >$tmp/out
18190 rm -f $tmp/in
18191 mv $tmp/out $tmp/in
18192' >>$CONFIG_STATUS
18193 sed 1,${ac_max_here_lines}d conftest.undefs >conftest.tail
18194 rm -f conftest.undefs
18195 mv conftest.tail conftest.undefs
18196done
18197rm -f conftest.undefs
18198
18199cat >>$CONFIG_STATUS <<\_ACEOF
18200 # Let's still pretend it is `configure' which instantiates (i.e., don't
18201 # use $as_me), people would be surprised to read:
18202 # /* config.h. Generated by config.status. */
18203 if test x"$ac_file" = x-; then
18204 echo "/* Generated by configure. */" >$tmp/config.h
18205 else
18206 echo "/* $ac_file. Generated by configure. */" >$tmp/config.h
18207 fi
18208 cat $tmp/in >>$tmp/config.h
18209 rm -f $tmp/in
18210 if test x"$ac_file" != x-; then
18211 if cmp -s $ac_file $tmp/config.h 2>/dev/null; then
18212 { echo "$as_me:$LINENO: $ac_file is unchanged" >&5
18213echo "$as_me: $ac_file is unchanged" >&6;}
18214 else
18215 ac_dir=`(dirname "$ac_file") 2>/dev/null ||
18216$as_expr X"$ac_file" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
18217 X"$ac_file" : 'X\(//\)[^/]' \| \
18218 X"$ac_file" : 'X\(//\)$' \| \
18219 X"$ac_file" : 'X\(/\)' \| \
18220 . : '\(.\)' 2>/dev/null ||
18221echo X"$ac_file" |
18222 sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ s//\1/; q; }
18223 /^X\(\/\/\)[^/].*/{ s//\1/; q; }
18224 /^X\(\/\/\)$/{ s//\1/; q; }
18225 /^X\(\/\).*/{ s//\1/; q; }
18226 s/.*/./; q'`
18227 { case "$ac_dir" in
18228 [\\/]* | ?:[\\/]* ) as_incr_dir=;;
18229 *) as_incr_dir=.;;
18230esac
18231as_dummy="$ac_dir"
18232for as_mkdir_dir in `IFS='/\\'; set X $as_dummy; shift; echo "$@"`; do
18233 case $as_mkdir_dir in
18234 # Skip DOS drivespec
18235 ?:) as_incr_dir=$as_mkdir_dir ;;
18236 *)
18237 as_incr_dir=$as_incr_dir/$as_mkdir_dir
18238 test -d "$as_incr_dir" ||
18239 mkdir "$as_incr_dir" ||
18240 { { echo "$as_me:$LINENO: error: cannot create \"$ac_dir\"" >&5
18241echo "$as_me: error: cannot create \"$ac_dir\"" >&2;}
18242 { (exit 1); exit 1; }; }
18243 ;;
18244 esac
18245done; }
18246
18247 rm -f $ac_file
18248 mv $tmp/config.h $ac_file
18249 fi
18250 else
18251 cat $tmp/config.h
18252 rm -f $tmp/config.h
18253 fi
18254done
18255_ACEOF
18256
18257cat >>$CONFIG_STATUS <<\_ACEOF
18258
18259{ (exit 0); exit 0; }
18260_ACEOF
18261chmod +x $CONFIG_STATUS
18262ac_clean_files=$ac_clean_files_save
18263
18264
18265# configure is writing to config.log, and then calls config.status.
18266# config.status does its own redirection, appending to config.log.
18267# Unfortunately, on DOS this fails, as config.log is still kept open
18268# by configure, so config.status won't be able to write to it; its
18269# output is simply discarded. So we exec the FD to /dev/null,
18270# effectively closing config.log, so it can be properly (re)opened and
18271# appended to by config.status. When coming back to configure, we
18272# need to make the FD available again.
18273if test "$no_create" != yes; then
18274 ac_cs_success=:
18275 exec 5>/dev/null
18276 $SHELL $CONFIG_STATUS || ac_cs_success=false
18277 exec 5>>config.log
18278 # Use ||, not &&, to avoid exiting from the if with $? = 1, which
18279 # would make configure fail if this is the last instruction.
18280 $ac_cs_success || { (exit 1); exit 1; }
18281fi
18282
18283
18284# Print summary of options
18285
18286# Someone please show me a better way :)
18287A=`eval echo ${prefix}` ; A=`eval echo ${A}`
18288B=`eval echo ${bindir}` ; B=`eval echo ${B}`
18289C=`eval echo ${sbindir}` ; C=`eval echo ${C}`
18290D=`eval echo ${sysconfdir}` ; D=`eval echo ${D}`
18291E=`eval echo ${libexecdir}/ssh-askpass` ; E=`eval echo ${E}`
18292F=`eval echo ${mandir}/${mansubdir}X` ; F=`eval echo ${F}`
18293G=`eval echo ${piddir}` ; G=`eval echo ${G}`
18294H=`eval echo ${PRIVSEP_PATH}` ; H=`eval echo ${H}`
18295I=`eval echo ${user_path}` ; I=`eval echo ${I}`
18296J=`eval echo ${superuser_path}` ; J=`eval echo ${J}`
18297
18298echo ""
18299echo "OpenSSH has been configured with the following options:"
18300echo " User binaries: $B"
18301echo " System binaries: $C"
18302echo " Configuration files: $D"
18303echo " Askpass program: $E"
18304echo " Manual pages: $F"
18305echo " PID file: $G"
18306echo " Privilege separation chroot path: $H"
18307if test "$USES_LOGIN_CONF" = "yes" ; then
18308echo " At runtime, sshd will use the path defined in /etc/login.conf"
18309else
18310echo " sshd default user PATH: $I"
18311fi
18312if test ! -z "$superuser_path" ; then
18313echo " sshd superuser user PATH: $J"
18314fi
18315echo " Manpage format: $MANTYPE"
18316echo " PAM support: ${PAM_MSG}"
18317echo " KerberosIV support: $KRB4_MSG"
18318echo " KerberosV support: $KRB5_MSG"
18319echo " Smartcard support: $SCARD_MSG"
18320echo " AFS support: $AFS_MSG"
18321echo " S/KEY support: $SKEY_MSG"
18322echo " TCP Wrappers support: $TCPW_MSG"
18323echo " MD5 password support: $MD5_MSG"
18324echo " IP address in \$DISPLAY hack: $DISPLAY_HACK_MSG"
18325echo " Use IPv4 by default hack: $IPV4_HACK_MSG"
18326echo " Translate v4 in v6 hack: $IPV4_IN6_HACK_MSG"
18327echo " BSD Auth support: $BSD_AUTH_MSG"
18328echo " Random number source: $RAND_MSG"
18329if test ! -z "$USE_RAND_HELPER" ; then
18330echo " ssh-rand-helper collects from: $RAND_HELPER_MSG"
18331fi
18332
18333echo ""
18334
18335echo " Host: ${host}"
18336echo " Compiler: ${CC}"
18337echo " Compiler flags: ${CFLAGS}"
18338echo "Preprocessor flags: ${CPPFLAGS}"
18339echo " Linker flags: ${LDFLAGS}"
18340echo " Libraries: ${LIBWRAP} ${LIBPAM} ${LIBS}"
18341
18342echo ""
18343
18344if test "x$PAM_MSG" = "xyes" ; then
18345 echo "PAM is enabled. You may need to install a PAM control file "
18346 echo "for sshd, otherwise password authentication may fail. "
18347 echo "Example PAM control files can be found in the contrib/ "
18348 echo "subdirectory"
18349 echo ""
18350fi
18351
18352if test ! -z "$RAND_HELPER_CMDHASH" ; then
18353 echo "WARNING: you are using the builtin random number collection "
18354 echo "service. Please read WARNING.RNG and request that your OS "
18355 echo "vendor includes kernel-based random number collection in "
18356 echo "future versions of your OS."
18357 echo ""
18358fi
18359
diff --git a/autom4te-2.53.cache/requests b/autom4te-2.53.cache/requests
deleted file mode 100644
index 17e72cec4..000000000
--- a/autom4te-2.53.cache/requests
+++ /dev/null
@@ -1,96 +0,0 @@
1# This file was created by autom4te-2.53.
2# It contains the lists of macros which have been traced.
3# It can be safely removed.
4
5@request = (
6 bless( [
7 '0',
8 1,
9 [
10 '/usr/share/autoconf'
11 ],
12 [
13 '--reload-state=/usr/share/autoconf/autoconf/autoconf.m4f',
14 'aclocal.m4',
15 'configure.ac'
16 ],
17 {
18 'm4_pattern_forbid' => 1,
19 'AC_TYPE_OFF_T' => 1,
20 'AC_PROG_LIBTOOL' => 1,
21 'AC_FUNC_STAT' => 1,
22 'AC_HEADER_TIME' => 1,
23 'AC_FUNC_WAIT3' => 1,
24 'AC_STRUCT_TM' => 1,
25 'AC_FUNC_LSTAT' => 1,
26 'AC_TYPE_MODE_T' => 1,
27 'AC_FUNC_STRTOD' => 1,
28 'AC_CHECK_HEADERS' => 1,
29 'AC_PROG_CXX' => 1,
30 'AC_PATH_X' => 1,
31 'AC_PROG_AWK' => 1,
32 'AC_HEADER_STDC' => 1,
33 'AC_HEADER_MAJOR' => 1,
34 'AC_FUNC_ERROR_AT_LINE' => 1,
35 'AC_PROG_GCC_TRADITIONAL' => 1,
36 'AC_LIBSOURCE' => 1,
37 'AC_STRUCT_ST_BLOCKS' => 1,
38 'AC_TYPE_SIGNAL' => 1,
39 'AC_TYPE_UID_T' => 1,
40 'AC_PROG_MAKE_SET' => 1,
41 'm4_pattern_allow' => 1,
42 'AC_DEFINE_TRACE_LITERAL' => 1,
43 'AM_PROG_LIBTOOL' => 1,
44 'AC_FUNC_STRERROR_R' => 1,
45 'AC_PROG_CC' => 1,
46 'AC_DECL_SYS_SIGLIST' => 1,
47 'AC_FUNC_FORK' => 1,
48 'AC_FUNC_VPRINTF' => 1,
49 'AC_FUNC_STRCOLL' => 1,
50 'AC_PROG_YACC' => 1,
51 'AC_INIT' => 1,
52 'AC_STRUCT_TIMEZONE' => 1,
53 'AC_FUNC_CHOWN' => 1,
54 'AC_SUBST' => 1,
55 'AC_FUNC_ALLOCA' => 1,
56 'AC_FUNC_GETPGRP' => 1,
57 'AC_PROG_RANLIB' => 1,
58 'AC_FUNC_SETPGRP' => 1,
59 'AC_CONFIG_SUBDIRS' => 1,
60 'AC_FUNC_MMAP' => 1,
61 'AC_TYPE_SIZE_T' => 1,
62 'AC_CHECK_TYPES' => 1,
63 'AC_FUNC_UTIME_NULL' => 1,
64 'AC_FUNC_STRFTIME' => 1,
65 'AC_HEADER_STAT' => 1,
66 'AC_C_INLINE' => 1,
67 'AC_PROG_CPP' => 1,
68 'AC_C_CONST' => 1,
69 'AC_PROG_LEX' => 1,
70 'AC_TYPE_PID_T' => 1,
71 'AC_CONFIG_FILES' => 1,
72 'include' => 1,
73 'AC_FUNC_SETVBUF_REVERSED' => 1,
74 'AC_FUNC_FNMATCH' => 1,
75 'AC_PROG_INSTALL' => 1,
76 'AM_GNU_GETTEXT' => 1,
77 'AC_FUNC_OBSTACK' => 1,
78 'AC_CHECK_LIB' => 1,
79 'AC_FUNC_MALLOC' => 1,
80 'AC_FUNC_GETGROUPS' => 1,
81 'AC_FUNC_GETLOADAVG' => 1,
82 'AH_OUTPUT' => 1,
83 'AC_FUNC_FSEEKO' => 1,
84 'AC_FUNC_MKTIME' => 1,
85 'AM_CONDITIONAL' => 1,
86 'AC_CONFIG_HEADERS' => 1,
87 'AC_HEADER_SYS_WAIT' => 1,
88 'AC_PROG_LN_S' => 1,
89 'AC_FUNC_MEMCMP' => 1,
90 'm4_include' => 1,
91 'AC_HEADER_DIRENT' => 1,
92 'AC_CHECK_FUNCS' => 1
93 }
94 ], 'Request' )
95 );
96
diff --git a/autom4te-2.53.cache/traces.0 b/autom4te-2.53.cache/traces.0
deleted file mode 100644
index c928d0c58..000000000
--- a/autom4te-2.53.cache/traces.0
+++ /dev/null
@@ -1,941 +0,0 @@
1m4trace:configure.ac:3: -1- AC_INIT
2m4trace:configure.ac:3: -1- m4_pattern_forbid([^_?A[CHUM]_])
3m4trace:configure.ac:3: -1- m4_pattern_forbid([_AC_])
4m4trace:configure.ac:3: -1- m4_pattern_forbid([^LIBOBJS$], [do not use LIBOBJS directly, use AC_LIBOBJ (see section `AC_LIBOBJ vs. LIBOBJS'])
5m4trace:configure.ac:3: -1- m4_pattern_allow([^AS_FLAGS$])
6m4trace:configure.ac:3: -1- m4_pattern_forbid([^_?m4_])
7m4trace:configure.ac:3: -1- m4_pattern_forbid([^dnl$])
8m4trace:configure.ac:3: -1- m4_pattern_forbid([^_?AS_])
9m4trace:configure.ac:3: -1- AC_SUBST([SHELL], [${CONFIG_SHELL-/bin/sh}])
10m4trace:configure.ac:3: -1- AC_SUBST([PATH_SEPARATOR])
11m4trace:configure.ac:3: -1- AC_SUBST([PACKAGE_NAME], [m4_ifdef([AC_PACKAGE_NAME], ['AC_PACKAGE_NAME'])])
12m4trace:configure.ac:3: -1- AC_SUBST([PACKAGE_TARNAME], [m4_ifdef([AC_PACKAGE_TARNAME], ['AC_PACKAGE_TARNAME'])])
13m4trace:configure.ac:3: -1- AC_SUBST([PACKAGE_VERSION], [m4_ifdef([AC_PACKAGE_VERSION], ['AC_PACKAGE_VERSION'])])
14m4trace:configure.ac:3: -1- AC_SUBST([PACKAGE_STRING], [m4_ifdef([AC_PACKAGE_STRING], ['AC_PACKAGE_STRING'])])
15m4trace:configure.ac:3: -1- AC_SUBST([PACKAGE_BUGREPORT], [m4_ifdef([AC_PACKAGE_BUGREPORT], ['AC_PACKAGE_BUGREPORT'])])
16m4trace:configure.ac:3: -1- AC_SUBST([exec_prefix], [NONE])
17m4trace:configure.ac:3: -1- AC_SUBST([prefix], [NONE])
18m4trace:configure.ac:3: -1- AC_SUBST([program_transform_name], [s,x,x,])
19m4trace:configure.ac:3: -1- AC_SUBST([bindir], ['${exec_prefix}/bin'])
20m4trace:configure.ac:3: -1- AC_SUBST([sbindir], ['${exec_prefix}/sbin'])
21m4trace:configure.ac:3: -1- AC_SUBST([libexecdir], ['${exec_prefix}/libexec'])
22m4trace:configure.ac:3: -1- AC_SUBST([datadir], ['${prefix}/share'])
23m4trace:configure.ac:3: -1- AC_SUBST([sysconfdir], ['${prefix}/etc'])
24m4trace:configure.ac:3: -1- AC_SUBST([sharedstatedir], ['${prefix}/com'])
25m4trace:configure.ac:3: -1- AC_SUBST([localstatedir], ['${prefix}/var'])
26m4trace:configure.ac:3: -1- AC_SUBST([libdir], ['${exec_prefix}/lib'])
27m4trace:configure.ac:3: -1- AC_SUBST([includedir], ['${prefix}/include'])
28m4trace:configure.ac:3: -1- AC_SUBST([oldincludedir], ['/usr/include'])
29m4trace:configure.ac:3: -1- AC_SUBST([infodir], ['${prefix}/info'])
30m4trace:configure.ac:3: -1- AC_SUBST([mandir], ['${prefix}/man'])
31m4trace:configure.ac:3: -1- AC_DEFINE_TRACE_LITERAL([PACKAGE_NAME])
32m4trace:configure.ac:3: -1- AH_OUTPUT([PACKAGE_NAME], [/* Define to the full name of this package. */
33#undef PACKAGE_NAME])
34m4trace:configure.ac:3: -1- AC_DEFINE_TRACE_LITERAL([PACKAGE_TARNAME])
35m4trace:configure.ac:3: -1- AH_OUTPUT([PACKAGE_TARNAME], [/* Define to the one symbol short name of this package. */
36#undef PACKAGE_TARNAME])
37m4trace:configure.ac:3: -1- AC_DEFINE_TRACE_LITERAL([PACKAGE_VERSION])
38m4trace:configure.ac:3: -1- AH_OUTPUT([PACKAGE_VERSION], [/* Define to the version of this package. */
39#undef PACKAGE_VERSION])
40m4trace:configure.ac:3: -1- AC_DEFINE_TRACE_LITERAL([PACKAGE_STRING])
41m4trace:configure.ac:3: -1- AH_OUTPUT([PACKAGE_STRING], [/* Define to the full name and version of this package. */
42#undef PACKAGE_STRING])
43m4trace:configure.ac:3: -1- AC_DEFINE_TRACE_LITERAL([PACKAGE_BUGREPORT])
44m4trace:configure.ac:3: -1- AH_OUTPUT([PACKAGE_BUGREPORT], [/* Define to the address where bug reports for this package should be sent. */
45#undef PACKAGE_BUGREPORT])
46m4trace:configure.ac:3: -1- AC_SUBST([build_alias])
47m4trace:configure.ac:3: -1- AC_SUBST([host_alias])
48m4trace:configure.ac:3: -1- AC_SUBST([target_alias])
49m4trace:configure.ac:3: -1- AC_SUBST([DEFS])
50m4trace:configure.ac:3: -1- AC_SUBST([ECHO_C])
51m4trace:configure.ac:3: -1- AC_SUBST([ECHO_N])
52m4trace:configure.ac:3: -1- AC_SUBST([ECHO_T])
53m4trace:configure.ac:3: -1- AC_SUBST([LIBS])
54m4trace:configure.ac:6: -1- AC_CONFIG_HEADERS([config.h])
55m4trace:configure.ac:7: -1- AC_PROG_CC
56m4trace:configure.ac:7: -1- AC_SUBST([CC])
57m4trace:configure.ac:7: -1- AC_SUBST([CFLAGS])
58m4trace:configure.ac:7: -1- AC_SUBST([LDFLAGS])
59m4trace:configure.ac:7: -1- AC_SUBST([CPPFLAGS])
60m4trace:configure.ac:7: -1- AC_SUBST([CC])
61m4trace:configure.ac:7: -1- AC_SUBST([ac_ct_CC])
62m4trace:configure.ac:7: -1- AC_SUBST([CC])
63m4trace:configure.ac:7: -1- AC_SUBST([ac_ct_CC])
64m4trace:configure.ac:7: -1- AC_SUBST([CC])
65m4trace:configure.ac:7: -1- AC_SUBST([CC])
66m4trace:configure.ac:7: -1- AC_SUBST([ac_ct_CC])
67m4trace:configure.ac:7: -1- AC_SUBST([EXEEXT], [$ac_cv_exeext])
68m4trace:configure.ac:7: -1- AC_SUBST([OBJEXT], [$ac_cv_objext])
69m4trace:configure.ac:8: -1- AC_SUBST([build], [$ac_cv_build])
70m4trace:configure.ac:8: -1- AC_SUBST([build_cpu], [`echo $ac_cv_build | sed 's/^\([[^-]]*\)-\([[^-]]*\)-\(.*\)$/\1/'`])
71m4trace:configure.ac:8: -1- AC_SUBST([build_vendor], [`echo $ac_cv_build | sed 's/^\([[^-]]*\)-\([[^-]]*\)-\(.*\)$/\2/'`])
72m4trace:configure.ac:8: -1- AC_SUBST([build_os], [`echo $ac_cv_build | sed 's/^\([[^-]]*\)-\([[^-]]*\)-\(.*\)$/\3/'`])
73m4trace:configure.ac:8: -1- AC_SUBST([host], [$ac_cv_host])
74m4trace:configure.ac:8: -1- AC_SUBST([host_cpu], [`echo $ac_cv_host | sed 's/^\([[^-]]*\)-\([[^-]]*\)-\(.*\)$/\1/'`])
75m4trace:configure.ac:8: -1- AC_SUBST([host_vendor], [`echo $ac_cv_host | sed 's/^\([[^-]]*\)-\([[^-]]*\)-\(.*\)$/\2/'`])
76m4trace:configure.ac:8: -1- AC_SUBST([host_os], [`echo $ac_cv_host | sed 's/^\([[^-]]*\)-\([[^-]]*\)-\(.*\)$/\3/'`])
77m4trace:configure.ac:9: -1- AC_DEFINE_TRACE_LITERAL([WORDS_BIGENDIAN])
78m4trace:configure.ac:9: -1- AH_OUTPUT([WORDS_BIGENDIAN], [/* Define to 1 if your processor stores words with the most significant byte
79 first (like Motorola and SPARC, unlike Intel and VAX). */
80#undef WORDS_BIGENDIAN])
81m4trace:configure.ac:12: -1- AC_PROG_CPP
82m4trace:configure.ac:12: -1- AC_SUBST([CPP])
83m4trace:configure.ac:12: -1- AC_SUBST([CPPFLAGS])
84m4trace:configure.ac:12: -1- AC_SUBST([CPP])
85m4trace:configure.ac:13: -1- AC_PROG_RANLIB
86m4trace:configure.ac:13: -1- AC_SUBST([RANLIB])
87m4trace:configure.ac:13: -1- AC_SUBST([ac_ct_RANLIB])
88m4trace:configure.ac:14: -1- AC_PROG_INSTALL
89m4trace:configure.ac:14: -1- AC_SUBST([INSTALL_PROGRAM])
90m4trace:configure.ac:14: -1- AC_SUBST([INSTALL_SCRIPT])
91m4trace:configure.ac:14: -1- AC_SUBST([INSTALL_DATA])
92m4trace:configure.ac:15: -1- AC_SUBST([AR], [$ac_cv_path_AR])
93m4trace:configure.ac:16: -1- AC_SUBST([PERL], [$ac_cv_path_PERL])
94m4trace:configure.ac:17: -1- AC_SUBST([SED], [$ac_cv_path_SED])
95m4trace:configure.ac:18: -1- AC_SUBST([PERL])
96m4trace:configure.ac:19: -1- AC_SUBST([ENT], [$ac_cv_path_ENT])
97m4trace:configure.ac:20: -1- AC_SUBST([ENT])
98m4trace:configure.ac:21: -1- AC_SUBST([TEST_MINUS_S_SH], [$ac_cv_path_TEST_MINUS_S_SH])
99m4trace:configure.ac:22: -1- AC_SUBST([TEST_MINUS_S_SH], [$ac_cv_path_TEST_MINUS_S_SH])
100m4trace:configure.ac:23: -1- AC_SUBST([TEST_MINUS_S_SH], [$ac_cv_path_TEST_MINUS_S_SH])
101m4trace:configure.ac:24: -1- AC_SUBST([SH], [$ac_cv_path_SH])
102m4trace:configure.ac:27: -1- AC_DEFINE_TRACE_LITERAL([_FILE_OFFSET_BITS])
103m4trace:configure.ac:27: -1- AH_OUTPUT([_FILE_OFFSET_BITS], [/* Number of bits in a file offset, on hosts where this is settable. */
104#undef _FILE_OFFSET_BITS])
105m4trace:configure.ac:27: -1- AC_DEFINE_TRACE_LITERAL([_LARGE_FILES])
106m4trace:configure.ac:27: -1- AH_OUTPUT([_LARGE_FILES], [/* Define for large files, on AIX-style hosts. */
107#undef _LARGE_FILES])
108m4trace:configure.ac:35: -1- AC_DEFINE_TRACE_LITERAL([LOGIN_PROGRAM_FALLBACK])
109m4trace:configure.ac:38: -1- AC_SUBST([LOGIN_PROGRAM_FALLBACK], [$ac_cv_path_LOGIN_PROGRAM_FALLBACK])
110m4trace:configure.ac:40: -1- AC_DEFINE_TRACE_LITERAL([LOGIN_PROGRAM_FALLBACK])
111m4trace:configure.ac:47: -1- AC_SUBST([LD])
112m4trace:configure.ac:49: -1- AC_C_INLINE
113m4trace:configure.ac:49: -1- AC_DEFINE_TRACE_LITERAL([inline])
114m4trace:configure.ac:49: -1- AH_OUTPUT([inline], [/* Define as \`__inline' if that's what the C compiler calls it, or to nothing
115 if it is not supported. */
116#undef inline])
117m4trace:configure.ac:49: -1- AC_DEFINE_TRACE_LITERAL([inline])
118m4trace:configure.ac:79: -1- AC_DEFINE_TRACE_LITERAL([WITH_AIXAUTHENTICATE])
119m4trace:configure.ac:79: -1- AC_CHECK_LIB([s], [authenticate], [ AC_DEFINE(WITH_AIXAUTHENTICATE)
120 LIBS="$LIBS -ls"
121 ])
122m4trace:configure.ac:79: -1- AC_DEFINE_TRACE_LITERAL([WITH_AIXAUTHENTICATE])
123m4trace:configure.ac:80: -1- AC_DEFINE_TRACE_LITERAL([BROKEN_GETADDRINFO])
124m4trace:configure.ac:81: -1- AC_DEFINE_TRACE_LITERAL([BROKEN_REALPATH])
125m4trace:configure.ac:83: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_LASTLOG])
126m4trace:configure.ac:84: -1- AC_DEFINE_TRACE_LITERAL([LOGIN_NEEDS_UTMPX])
127m4trace:configure.ac:85: -1- AC_DEFINE_TRACE_LITERAL([SETPROCTITLE_STRATEGY])
128m4trace:configure.ac:86: -1- AC_DEFINE_TRACE_LITERAL([SETPROCTITLE_PS_PADDING])
129m4trace:configure.ac:91: -1- AC_DEFINE_TRACE_LITERAL([HAVE_CYGWIN])
130m4trace:configure.ac:92: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES])
131m4trace:configure.ac:93: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_SHADOW])
132m4trace:configure.ac:94: -1- AC_DEFINE_TRACE_LITERAL([IPV4_DEFAULT])
133m4trace:configure.ac:95: -1- AC_DEFINE_TRACE_LITERAL([IP_TOS_IS_BROKEN])
134m4trace:configure.ac:96: -1- AC_DEFINE_TRACE_LITERAL([NO_X11_UNIX_SOCKETS])
135m4trace:configure.ac:97: -1- AC_DEFINE_TRACE_LITERAL([NO_IPPORT_RESERVED_CONCEPT])
136m4trace:configure.ac:98: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_FD_PASSING])
137m4trace:configure.ac:99: -1- AC_DEFINE_TRACE_LITERAL([SETGROUPS_NOOP])
138m4trace:configure.ac:102: -1- AC_DEFINE_TRACE_LITERAL([IP_TOS_IS_BROKEN])
139m4trace:configure.ac:114: -1- AC_DEFINE_TRACE_LITERAL([BROKEN_GETADDRINFO])
140m4trace:configure.ac:122: -1- AC_DEFINE_TRACE_LITERAL([HAVE_SECUREWARE])
141m4trace:configure.ac:123: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES])
142m4trace:configure.ac:124: -1- AC_DEFINE_TRACE_LITERAL([LOGIN_NO_ENDOPT])
143m4trace:configure.ac:125: -1- AC_DEFINE_TRACE_LITERAL([LOGIN_NEEDS_UTMPX])
144m4trace:configure.ac:126: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_SHADOW])
145m4trace:configure.ac:127: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_UTMP])
146m4trace:configure.ac:128: -1- AC_DEFINE_TRACE_LITERAL([SETPROCTITLE_STRATEGY])
147m4trace:configure.ac:130: -1- AC_CHECK_LIB([xnet], [t_error], [], [{ { echo "$as_me:$LINENO: error: *** -lxnet needed on HP-UX - check config.log ***" >&5
148echo "$as_me: error: *** -lxnet needed on HP-UX - check config.log ***" >&2;}
149 { (exit 1); exit 1; }; }])
150m4trace:configure.ac:130: -1- AH_OUTPUT([HAVE_LIBXNET], [/* Define to 1 if you have the \`xnet' library (-lxnet). */
151#undef HAVE_LIBXNET])
152m4trace:configure.ac:130: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBXNET])
153m4trace:configure.ac:139: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES])
154m4trace:configure.ac:140: -1- AC_DEFINE_TRACE_LITERAL([LOGIN_NO_ENDOPT])
155m4trace:configure.ac:141: -1- AC_DEFINE_TRACE_LITERAL([LOGIN_NEEDS_UTMPX])
156m4trace:configure.ac:142: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_SHADOW])
157m4trace:configure.ac:143: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_UTMP])
158m4trace:configure.ac:144: -1- AC_DEFINE_TRACE_LITERAL([SETPROCTITLE_STRATEGY])
159m4trace:configure.ac:146: -1- AC_CHECK_LIB([xnet], [t_error], [], [{ { echo "$as_me:$LINENO: error: *** -lxnet needed on HP-UX - check config.log ***" >&5
160echo "$as_me: error: *** -lxnet needed on HP-UX - check config.log ***" >&2;}
161 { (exit 1); exit 1; }; }])
162m4trace:configure.ac:146: -1- AH_OUTPUT([HAVE_LIBXNET], [/* Define to 1 if you have the \`xnet' library (-lxnet). */
163#undef HAVE_LIBXNET])
164m4trace:configure.ac:146: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBXNET])
165m4trace:configure.ac:151: -1- AC_DEFINE_TRACE_LITERAL([PAM_SUN_CODEBASE])
166m4trace:configure.ac:152: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES])
167m4trace:configure.ac:153: -1- AC_DEFINE_TRACE_LITERAL([LOGIN_NO_ENDOPT])
168m4trace:configure.ac:154: -1- AC_DEFINE_TRACE_LITERAL([LOGIN_NEEDS_UTMPX])
169m4trace:configure.ac:155: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_SHADOW])
170m4trace:configure.ac:156: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_UTMP])
171m4trace:configure.ac:157: -1- AC_DEFINE_TRACE_LITERAL([SETPROCTITLE_STRATEGY])
172m4trace:configure.ac:159: -1- AC_CHECK_LIB([xnet], [t_error], [], [{ { echo "$as_me:$LINENO: error: *** -lxnet needed on HP-UX - check config.log ***" >&5
173echo "$as_me: error: *** -lxnet needed on HP-UX - check config.log ***" >&2;}
174 { (exit 1); exit 1; }; }])
175m4trace:configure.ac:159: -1- AH_OUTPUT([HAVE_LIBXNET], [/* Define to 1 if you have the \`xnet' library (-lxnet). */
176#undef HAVE_LIBXNET])
177m4trace:configure.ac:159: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBXNET])
178m4trace:configure.ac:165: -1- AC_DEFINE_TRACE_LITERAL([BROKEN_INET_NTOA])
179m4trace:configure.ac:166: -1- AC_DEFINE_TRACE_LITERAL([WITH_ABBREV_NO_TTY])
180m4trace:configure.ac:172: -1- AC_DEFINE_TRACE_LITERAL([WITH_IRIX_ARRAY])
181m4trace:configure.ac:173: -1- AC_DEFINE_TRACE_LITERAL([WITH_IRIX_PROJECT])
182m4trace:configure.ac:174: -1- AC_DEFINE_TRACE_LITERAL([WITH_IRIX_AUDIT])
183m4trace:configure.ac:175: -1- AC_DEFINE_TRACE_LITERAL([WITH_IRIX_JOBS])
184m4trace:configure.ac:176: -1- AC_DEFINE_TRACE_LITERAL([BROKEN_INET_NTOA])
185m4trace:configure.ac:177: -1- AC_DEFINE_TRACE_LITERAL([WITH_ABBREV_NO_TTY])
186m4trace:configure.ac:182: -1- AC_DEFINE_TRACE_LITERAL([DONT_TRY_OTHER_AF])
187m4trace:configure.ac:183: -1- AC_DEFINE_TRACE_LITERAL([PAM_TTY_KLUDGE])
188m4trace:configure.ac:184: -1- AC_DEFINE_TRACE_LITERAL([SETPROCTITLE_STRATEGY])
189m4trace:configure.ac:185: -1- AC_DEFINE_TRACE_LITERAL([SETPROCTITLE_PS_PADDING])
190m4trace:configure.ac:189: -1- AC_DEFINE_TRACE_LITERAL([HAVE_NEWS4])
191m4trace:configure.ac:204: -1- AC_DEFINE_TRACE_LITERAL([HAVE_NEXT])
192m4trace:configure.ac:205: -1- AC_DEFINE_TRACE_LITERAL([BROKEN_REALPATH])
193m4trace:configure.ac:206: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES])
194m4trace:configure.ac:207: -1- AC_DEFINE_TRACE_LITERAL([BROKEN_SAVED_UIDS])
195m4trace:configure.ac:215: -1- AC_DEFINE_TRACE_LITERAL([PAM_SUN_CODEBASE])
196m4trace:configure.ac:216: -1- AC_DEFINE_TRACE_LITERAL([LOGIN_NEEDS_UTMPX])
197m4trace:configure.ac:217: -1- AC_DEFINE_TRACE_LITERAL([LOGIN_NEEDS_TERM])
198m4trace:configure.ac:218: -1- AC_DEFINE_TRACE_LITERAL([PAM_TTY_KLUDGE])
199m4trace:configure.ac:219: -1- AC_DEFINE_TRACE_LITERAL([STREAMS_PUSH_ACQUIRES_CTTY])
200m4trace:configure.ac:226: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_UTMP])
201m4trace:configure.ac:227: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_WTMP])
202m4trace:configure.ac:234: -1- AC_CHECK_FUNCS([getpwanam])
203m4trace:configure.ac:234: -1- AH_OUTPUT([HAVE_GETPWANAM], [/* Define to 1 if you have the \`getpwanam' function. */
204#undef HAVE_GETPWANAM])
205m4trace:configure.ac:235: -1- AC_DEFINE_TRACE_LITERAL([PAM_SUN_CODEBASE])
206m4trace:configure.ac:239: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES])
207m4trace:configure.ac:245: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES])
208m4trace:configure.ac:252: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES])
209m4trace:configure.ac:253: -1- AC_DEFINE_TRACE_LITERAL([IP_TOS_IS_BROKEN])
210m4trace:configure.ac:261: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES])
211m4trace:configure.ac:266: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES])
212m4trace:configure.ac:278: -1- AC_DEFINE_TRACE_LITERAL([BROKEN_SYS_TERMIO_H])
213m4trace:configure.ac:279: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES])
214m4trace:configure.ac:280: -1- AC_DEFINE_TRACE_LITERAL([HAVE_SECUREWARE])
215m4trace:configure.ac:281: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_SHADOW])
216m4trace:configure.ac:282: -1- AC_DEFINE_TRACE_LITERAL([BROKEN_SAVED_UIDS])
217m4trace:configure.ac:283: -1- AC_CHECK_FUNCS([getluid setluid])
218m4trace:configure.ac:283: -1- AH_OUTPUT([HAVE_GETLUID], [/* Define to 1 if you have the \`getluid' function. */
219#undef HAVE_GETLUID])
220m4trace:configure.ac:283: -1- AH_OUTPUT([HAVE_SETLUID], [/* Define to 1 if you have the \`setluid' function. */
221#undef HAVE_SETLUID])
222m4trace:configure.ac:295: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES])
223m4trace:configure.ac:296: -1- AC_DEFINE_TRACE_LITERAL([HAVE_SECUREWARE])
224m4trace:configure.ac:297: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_SHADOW])
225m4trace:configure.ac:298: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_FD_PASSING])
226m4trace:configure.ac:299: -1- AC_CHECK_FUNCS([getluid setluid])
227m4trace:configure.ac:299: -1- AH_OUTPUT([HAVE_GETLUID], [/* Define to 1 if you have the \`getluid' function. */
228#undef HAVE_GETLUID])
229m4trace:configure.ac:299: -1- AH_OUTPUT([HAVE_SETLUID], [/* Define to 1 if you have the \`setluid' function. */
230#undef HAVE_SETLUID])
231m4trace:configure.ac:303: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES])
232m4trace:configure.ac:304: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_FD_PASSING])
233m4trace:configure.ac:310: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES])
234m4trace:configure.ac:311: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_FD_PASSING])
235m4trace:configure.ac:312: -1- AC_DEFINE_TRACE_LITERAL([NO_SSH_LASTLOG])
236m4trace:configure.ac:332: -1- AC_DEFINE_TRACE_LITERAL([HAVE_OSF_SIA])
237m4trace:configure.ac:333: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_LOGIN])
238m4trace:configure.ac:334: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_FD_PASSING])
239m4trace:configure.ac:340: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_FD_PASSING])
240m4trace:configure.ac:344: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES])
241m4trace:configure.ac:345: -1- AC_DEFINE_TRACE_LITERAL([NO_X11_UNIX_SOCKETS])
242m4trace:configure.ac:346: -1- AC_DEFINE_TRACE_LITERAL([MISSING_NFDBITS])
243m4trace:configure.ac:347: -1- AC_DEFINE_TRACE_LITERAL([MISSING_HOWMANY])
244m4trace:configure.ac:348: -1- AC_DEFINE_TRACE_LITERAL([MISSING_FD_MASK])
245m4trace:configure.ac:396: -1- AC_CHECK_HEADERS([bstring.h crypt.h endian.h floatingpoint.h \
246 getopt.h glob.h ia.h lastlog.h libgen.h limits.h login.h \
247 login_cap.h maillock.h netdb.h netgroup.h \
248 netinet/in_systm.h paths.h pty.h readpassphrase.h \
249 rpc/types.h security/pam_appl.h shadow.h stddef.h stdint.h \
250 strings.h sys/bitypes.h sys/bsdtty.h sys/cdefs.h \
251 sys/mman.h sys/pstat.h sys/select.h sys/stat.h \
252 sys/stropts.h sys/sysmacros.h sys/time.h sys/timers.h \
253 sys/un.h time.h tmpdir.h ttyent.h usersec.h \
254 util.h utime.h utmp.h utmpx.h])
255m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_BSTRING_H], [/* Define to 1 if you have the <bstring.h> header file. */
256#undef HAVE_BSTRING_H])
257m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_CRYPT_H], [/* Define to 1 if you have the <crypt.h> header file. */
258#undef HAVE_CRYPT_H])
259m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_ENDIAN_H], [/* Define to 1 if you have the <endian.h> header file. */
260#undef HAVE_ENDIAN_H])
261m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_FLOATINGPOINT_H], [/* Define to 1 if you have the <floatingpoint.h> header file. */
262#undef HAVE_FLOATINGPOINT_H])
263m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_GETOPT_H], [/* Define to 1 if you have the <getopt.h> header file. */
264#undef HAVE_GETOPT_H])
265m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_GLOB_H], [/* Define to 1 if you have the <glob.h> header file. */
266#undef HAVE_GLOB_H])
267m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_IA_H], [/* Define to 1 if you have the <ia.h> header file. */
268#undef HAVE_IA_H])
269m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_LASTLOG_H], [/* Define to 1 if you have the <lastlog.h> header file. */
270#undef HAVE_LASTLOG_H])
271m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_LIBGEN_H], [/* Define to 1 if you have the <libgen.h> header file. */
272#undef HAVE_LIBGEN_H])
273m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_LIMITS_H], [/* Define to 1 if you have the <limits.h> header file. */
274#undef HAVE_LIMITS_H])
275m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_LOGIN_H], [/* Define to 1 if you have the <login.h> header file. */
276#undef HAVE_LOGIN_H])
277m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_LOGIN_CAP_H], [/* Define to 1 if you have the <login_cap.h> header file. */
278#undef HAVE_LOGIN_CAP_H])
279m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_MAILLOCK_H], [/* Define to 1 if you have the <maillock.h> header file. */
280#undef HAVE_MAILLOCK_H])
281m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_NETDB_H], [/* Define to 1 if you have the <netdb.h> header file. */
282#undef HAVE_NETDB_H])
283m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_NETGROUP_H], [/* Define to 1 if you have the <netgroup.h> header file. */
284#undef HAVE_NETGROUP_H])
285m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_NETINET_IN_SYSTM_H], [/* Define to 1 if you have the <netinet/in_systm.h> header file. */
286#undef HAVE_NETINET_IN_SYSTM_H])
287m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_PATHS_H], [/* Define to 1 if you have the <paths.h> header file. */
288#undef HAVE_PATHS_H])
289m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_PTY_H], [/* Define to 1 if you have the <pty.h> header file. */
290#undef HAVE_PTY_H])
291m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_READPASSPHRASE_H], [/* Define to 1 if you have the <readpassphrase.h> header file. */
292#undef HAVE_READPASSPHRASE_H])
293m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_RPC_TYPES_H], [/* Define to 1 if you have the <rpc/types.h> header file. */
294#undef HAVE_RPC_TYPES_H])
295m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_SECURITY_PAM_APPL_H], [/* Define to 1 if you have the <security/pam_appl.h> header file. */
296#undef HAVE_SECURITY_PAM_APPL_H])
297m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_SHADOW_H], [/* Define to 1 if you have the <shadow.h> header file. */
298#undef HAVE_SHADOW_H])
299m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_STDDEF_H], [/* Define to 1 if you have the <stddef.h> header file. */
300#undef HAVE_STDDEF_H])
301m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_STDINT_H], [/* Define to 1 if you have the <stdint.h> header file. */
302#undef HAVE_STDINT_H])
303m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_STRINGS_H], [/* Define to 1 if you have the <strings.h> header file. */
304#undef HAVE_STRINGS_H])
305m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_SYS_BITYPES_H], [/* Define to 1 if you have the <sys/bitypes.h> header file. */
306#undef HAVE_SYS_BITYPES_H])
307m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_SYS_BSDTTY_H], [/* Define to 1 if you have the <sys/bsdtty.h> header file. */
308#undef HAVE_SYS_BSDTTY_H])
309m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_SYS_CDEFS_H], [/* Define to 1 if you have the <sys/cdefs.h> header file. */
310#undef HAVE_SYS_CDEFS_H])
311m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_SYS_MMAN_H], [/* Define to 1 if you have the <sys/mman.h> header file. */
312#undef HAVE_SYS_MMAN_H])
313m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_SYS_PSTAT_H], [/* Define to 1 if you have the <sys/pstat.h> header file. */
314#undef HAVE_SYS_PSTAT_H])
315m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_SYS_SELECT_H], [/* Define to 1 if you have the <sys/select.h> header file. */
316#undef HAVE_SYS_SELECT_H])
317m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_SYS_STAT_H], [/* Define to 1 if you have the <sys/stat.h> header file. */
318#undef HAVE_SYS_STAT_H])
319m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_SYS_STROPTS_H], [/* Define to 1 if you have the <sys/stropts.h> header file. */
320#undef HAVE_SYS_STROPTS_H])
321m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_SYS_SYSMACROS_H], [/* Define to 1 if you have the <sys/sysmacros.h> header file. */
322#undef HAVE_SYS_SYSMACROS_H])
323m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_SYS_TIME_H], [/* Define to 1 if you have the <sys/time.h> header file. */
324#undef HAVE_SYS_TIME_H])
325m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_SYS_TIMERS_H], [/* Define to 1 if you have the <sys/timers.h> header file. */
326#undef HAVE_SYS_TIMERS_H])
327m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_SYS_UN_H], [/* Define to 1 if you have the <sys/un.h> header file. */
328#undef HAVE_SYS_UN_H])
329m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_TIME_H], [/* Define to 1 if you have the <time.h> header file. */
330#undef HAVE_TIME_H])
331m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_TMPDIR_H], [/* Define to 1 if you have the <tmpdir.h> header file. */
332#undef HAVE_TMPDIR_H])
333m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_TTYENT_H], [/* Define to 1 if you have the <ttyent.h> header file. */
334#undef HAVE_TTYENT_H])
335m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_USERSEC_H], [/* Define to 1 if you have the <usersec.h> header file. */
336#undef HAVE_USERSEC_H])
337m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_UTIL_H], [/* Define to 1 if you have the <util.h> header file. */
338#undef HAVE_UTIL_H])
339m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_UTIME_H], [/* Define to 1 if you have the <utime.h> header file. */
340#undef HAVE_UTIME_H])
341m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_UTMP_H], [/* Define to 1 if you have the <utmp.h> header file. */
342#undef HAVE_UTMP_H])
343m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_UTMPX_H], [/* Define to 1 if you have the <utmpx.h> header file. */
344#undef HAVE_UTMPX_H])
345m4trace:configure.ac:396: -1- AC_HEADER_STDC
346m4trace:configure.ac:396: -1- AC_DEFINE_TRACE_LITERAL([STDC_HEADERS])
347m4trace:configure.ac:396: -1- AH_OUTPUT([STDC_HEADERS], [/* Define to 1 if you have the ANSI C header files. */
348#undef STDC_HEADERS])
349m4trace:configure.ac:396: -1- AC_CHECK_HEADERS([sys/types.h sys/stat.h stdlib.h string.h memory.h strings.h \
350 inttypes.h stdint.h unistd.h], [], [], [$ac_includes_default])
351m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_SYS_TYPES_H], [/* Define to 1 if you have the <sys/types.h> header file. */
352#undef HAVE_SYS_TYPES_H])
353m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_SYS_STAT_H], [/* Define to 1 if you have the <sys/stat.h> header file. */
354#undef HAVE_SYS_STAT_H])
355m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_STDLIB_H], [/* Define to 1 if you have the <stdlib.h> header file. */
356#undef HAVE_STDLIB_H])
357m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_STRING_H], [/* Define to 1 if you have the <string.h> header file. */
358#undef HAVE_STRING_H])
359m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_MEMORY_H], [/* Define to 1 if you have the <memory.h> header file. */
360#undef HAVE_MEMORY_H])
361m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_STRINGS_H], [/* Define to 1 if you have the <strings.h> header file. */
362#undef HAVE_STRINGS_H])
363m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_INTTYPES_H], [/* Define to 1 if you have the <inttypes.h> header file. */
364#undef HAVE_INTTYPES_H])
365m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_STDINT_H], [/* Define to 1 if you have the <stdint.h> header file. */
366#undef HAVE_STDINT_H])
367m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_UNISTD_H], [/* Define to 1 if you have the <unistd.h> header file. */
368#undef HAVE_UNISTD_H])
369m4trace:configure.ac:399: -2- AC_CHECK_LIB([nsl], [yp_match])
370m4trace:configure.ac:399: -2- AH_OUTPUT([HAVE_LIBNSL], [/* Define to 1 if you have the \`nsl' library (-lnsl). */
371#undef HAVE_LIBNSL])
372m4trace:configure.ac:399: -2- AC_DEFINE_TRACE_LITERAL([HAVE_LIBNSL])
373m4trace:configure.ac:400: -2- AC_CHECK_LIB([socket], [setsockopt])
374m4trace:configure.ac:400: -2- AH_OUTPUT([HAVE_LIBSOCKET], [/* Define to 1 if you have the \`socket' library (-lsocket). */
375#undef HAVE_LIBSOCKET])
376m4trace:configure.ac:400: -2- AC_DEFINE_TRACE_LITERAL([HAVE_LIBSOCKET])
377m4trace:configure.ac:405: -1- AC_CHECK_LIB([rpc], [innetgr], [LIBS="-lrpc -lyp -lrpc $LIBS" ], [], [-lyp -lrpc])
378m4trace:configure.ac:410: -2- AC_CHECK_LIB([gen], [getspnam], [LIBS="$LIBS -lgen"])
379m4trace:configure.ac:452: -1- AC_CHECK_LIB([z], [deflate], [], [{ { echo "$as_me:$LINENO: error: *** zlib missing - please install first or check config.log ***" >&5
380echo "$as_me: error: *** zlib missing - please install first or check config.log ***" >&2;}
381 { (exit 1); exit 1; }; }])
382m4trace:configure.ac:452: -1- AH_OUTPUT([HAVE_LIBZ], [/* Define to 1 if you have the \`z' library (-lz). */
383#undef HAVE_LIBZ])
384m4trace:configure.ac:452: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBZ])
385m4trace:configure.ac:457: -1- AC_CHECK_LIB([resolv], [strcasecmp], [LIBS="$LIBS -lresolv"])
386m4trace:configure.ac:461: -1- AC_CHECK_LIB([c89], [utimes], [AC_DEFINE(HAVE_UTIMES)
387 LIBS="$LIBS -lc89"])
388m4trace:configure.ac:461: -1- AC_DEFINE_TRACE_LITERAL([HAVE_UTIMES])
389m4trace:configure.ac:464: -1- AC_CHECK_HEADERS([libutil.h])
390m4trace:configure.ac:464: -1- AH_OUTPUT([HAVE_LIBUTIL_H], [/* Define to 1 if you have the <libutil.h> header file. */
391#undef HAVE_LIBUTIL_H])
392m4trace:configure.ac:465: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LOGIN])
393m4trace:configure.ac:466: -1- AC_CHECK_FUNCS([logout updwtmp logwtmp])
394m4trace:configure.ac:466: -1- AH_OUTPUT([HAVE_LOGOUT], [/* Define to 1 if you have the \`logout' function. */
395#undef HAVE_LOGOUT])
396m4trace:configure.ac:466: -1- AH_OUTPUT([HAVE_UPDWTMP], [/* Define to 1 if you have the \`updwtmp' function. */
397#undef HAVE_UPDWTMP])
398m4trace:configure.ac:466: -1- AH_OUTPUT([HAVE_LOGWTMP], [/* Define to 1 if you have the \`logwtmp' function. */
399#undef HAVE_LOGWTMP])
400m4trace:configure.ac:468: -1- AC_FUNC_STRFTIME
401m4trace:configure.ac:468: -1- AC_CHECK_FUNCS([strftime], [], [# strftime is in -lintl on SCO UNIX.
402AC_CHECK_LIB(intl, strftime,
403 [AC_DEFINE(HAVE_STRFTIME)
404LIBS="-lintl $LIBS"])])
405m4trace:configure.ac:468: -1- AH_OUTPUT([HAVE_STRFTIME], [/* Define to 1 if you have the \`strftime' function. */
406#undef HAVE_STRFTIME])
407m4trace:configure.ac:468: -1- AC_CHECK_LIB([intl], [strftime], [AC_DEFINE(HAVE_STRFTIME)
408LIBS="-lintl $LIBS"])
409m4trace:configure.ac:468: -1- AC_DEFINE_TRACE_LITERAL([HAVE_STRFTIME])
410m4trace:configure.ac:486: -1- AC_DEFINE_TRACE_LITERAL([GLOB_HAS_ALTDIRFUNC])
411m4trace:configure.ac:502: -1- AC_DEFINE_TRACE_LITERAL([GLOB_HAS_GL_MATCHC])
412m4trace:configure.ac:516: -1- AC_DEFINE_TRACE_LITERAL([BROKEN_ONE_BYTE_DIRENT_D_NAME])
413m4trace:configure.ac:549: -1- AC_DEFINE_TRACE_LITERAL([SKEY])
414m4trace:configure.ac:603: -1- AC_DEFINE_TRACE_LITERAL([LIBWRAP])
415m4trace:configure.ac:603: -1- AC_SUBST([LIBWRAP])
416m4trace:configure.ac:618: -1- AC_CHECK_FUNCS([\
417 arc4random __b64_ntop b64_ntop __b64_pton b64_pton basename bcopy \
418 bindresvport_sa clock fchmod fchown freeaddrinfo futimes \
419 gai_strerror getaddrinfo getcwd getgrouplist getnameinfo getopt \
420 getpeereid _getpty getrlimit getrusage getttyent glob inet_aton \
421 inet_ntoa inet_ntop innetgr login_getcapbool md5_crypt memmove \
422 mkdtemp mmap ngetaddrinfo nsleep ogetaddrinfo openpty pstat \
423 readpassphrase realpath recvmsg rresvport_af sendmsg setdtablesize \
424 setegid setenv seteuid setgroups setlogin setpcred setproctitle \
425 setresgid setreuid setrlimit setsid setvbuf sigaction sigvec \
426 snprintf socketpair strerror strlcat strlcpy strmode strnvis \
427 sysconf tcgetpgrp truncate utimes vhangup vsnprintf waitpid \
428])
429m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_ARC4RANDOM], [/* Define to 1 if you have the \`arc4random' function. */
430#undef HAVE_ARC4RANDOM])
431m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE___B64_NTOP], [/* Define to 1 if you have the \`__b64_ntop' function. */
432#undef HAVE___B64_NTOP])
433m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_B64_NTOP], [/* Define to 1 if you have the \`b64_ntop' function. */
434#undef HAVE_B64_NTOP])
435m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE___B64_PTON], [/* Define to 1 if you have the \`__b64_pton' function. */
436#undef HAVE___B64_PTON])
437m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_B64_PTON], [/* Define to 1 if you have the \`b64_pton' function. */
438#undef HAVE_B64_PTON])
439m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_BASENAME], [/* Define to 1 if you have the \`basename' function. */
440#undef HAVE_BASENAME])
441m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_BCOPY], [/* Define to 1 if you have the \`bcopy' function. */
442#undef HAVE_BCOPY])
443m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_BINDRESVPORT_SA], [/* Define to 1 if you have the \`bindresvport_sa' function. */
444#undef HAVE_BINDRESVPORT_SA])
445m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_CLOCK], [/* Define to 1 if you have the \`clock' function. */
446#undef HAVE_CLOCK])
447m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_FCHMOD], [/* Define to 1 if you have the \`fchmod' function. */
448#undef HAVE_FCHMOD])
449m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_FCHOWN], [/* Define to 1 if you have the \`fchown' function. */
450#undef HAVE_FCHOWN])
451m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_FREEADDRINFO], [/* Define to 1 if you have the \`freeaddrinfo' function. */
452#undef HAVE_FREEADDRINFO])
453m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_FUTIMES], [/* Define to 1 if you have the \`futimes' function. */
454#undef HAVE_FUTIMES])
455m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_GAI_STRERROR], [/* Define to 1 if you have the \`gai_strerror' function. */
456#undef HAVE_GAI_STRERROR])
457m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_GETADDRINFO], [/* Define to 1 if you have the \`getaddrinfo' function. */
458#undef HAVE_GETADDRINFO])
459m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_GETCWD], [/* Define to 1 if you have the \`getcwd' function. */
460#undef HAVE_GETCWD])
461m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_GETGROUPLIST], [/* Define to 1 if you have the \`getgrouplist' function. */
462#undef HAVE_GETGROUPLIST])
463m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_GETNAMEINFO], [/* Define to 1 if you have the \`getnameinfo' function. */
464#undef HAVE_GETNAMEINFO])
465m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_GETOPT], [/* Define to 1 if you have the \`getopt' function. */
466#undef HAVE_GETOPT])
467m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_GETPEEREID], [/* Define to 1 if you have the \`getpeereid' function. */
468#undef HAVE_GETPEEREID])
469m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE__GETPTY], [/* Define to 1 if you have the \`_getpty' function. */
470#undef HAVE__GETPTY])
471m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_GETRLIMIT], [/* Define to 1 if you have the \`getrlimit' function. */
472#undef HAVE_GETRLIMIT])
473m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_GETRUSAGE], [/* Define to 1 if you have the \`getrusage' function. */
474#undef HAVE_GETRUSAGE])
475m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_GETTTYENT], [/* Define to 1 if you have the \`getttyent' function. */
476#undef HAVE_GETTTYENT])
477m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_GLOB], [/* Define to 1 if you have the \`glob' function. */
478#undef HAVE_GLOB])
479m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_INET_ATON], [/* Define to 1 if you have the \`inet_aton' function. */
480#undef HAVE_INET_ATON])
481m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_INET_NTOA], [/* Define to 1 if you have the \`inet_ntoa' function. */
482#undef HAVE_INET_NTOA])
483m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_INET_NTOP], [/* Define to 1 if you have the \`inet_ntop' function. */
484#undef HAVE_INET_NTOP])
485m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_INNETGR], [/* Define to 1 if you have the \`innetgr' function. */
486#undef HAVE_INNETGR])
487m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_LOGIN_GETCAPBOOL], [/* Define to 1 if you have the \`login_getcapbool' function. */
488#undef HAVE_LOGIN_GETCAPBOOL])
489m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_MD5_CRYPT], [/* Define to 1 if you have the \`md5_crypt' function. */
490#undef HAVE_MD5_CRYPT])
491m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_MEMMOVE], [/* Define to 1 if you have the \`memmove' function. */
492#undef HAVE_MEMMOVE])
493m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_MKDTEMP], [/* Define to 1 if you have the \`mkdtemp' function. */
494#undef HAVE_MKDTEMP])
495m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_MMAP], [/* Define to 1 if you have the \`mmap' function. */
496#undef HAVE_MMAP])
497m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_NGETADDRINFO], [/* Define to 1 if you have the \`ngetaddrinfo' function. */
498#undef HAVE_NGETADDRINFO])
499m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_NSLEEP], [/* Define to 1 if you have the \`nsleep' function. */
500#undef HAVE_NSLEEP])
501m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_OGETADDRINFO], [/* Define to 1 if you have the \`ogetaddrinfo' function. */
502#undef HAVE_OGETADDRINFO])
503m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_OPENPTY], [/* Define to 1 if you have the \`openpty' function. */
504#undef HAVE_OPENPTY])
505m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_PSTAT], [/* Define to 1 if you have the \`pstat' function. */
506#undef HAVE_PSTAT])
507m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_READPASSPHRASE], [/* Define to 1 if you have the \`readpassphrase' function. */
508#undef HAVE_READPASSPHRASE])
509m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_REALPATH], [/* Define to 1 if you have the \`realpath' function. */
510#undef HAVE_REALPATH])
511m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_RECVMSG], [/* Define to 1 if you have the \`recvmsg' function. */
512#undef HAVE_RECVMSG])
513m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_RRESVPORT_AF], [/* Define to 1 if you have the \`rresvport_af' function. */
514#undef HAVE_RRESVPORT_AF])
515m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_SENDMSG], [/* Define to 1 if you have the \`sendmsg' function. */
516#undef HAVE_SENDMSG])
517m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_SETDTABLESIZE], [/* Define to 1 if you have the \`setdtablesize' function. */
518#undef HAVE_SETDTABLESIZE])
519m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_SETEGID], [/* Define to 1 if you have the \`setegid' function. */
520#undef HAVE_SETEGID])
521m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_SETENV], [/* Define to 1 if you have the \`setenv' function. */
522#undef HAVE_SETENV])
523m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_SETEUID], [/* Define to 1 if you have the \`seteuid' function. */
524#undef HAVE_SETEUID])
525m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_SETGROUPS], [/* Define to 1 if you have the \`setgroups' function. */
526#undef HAVE_SETGROUPS])
527m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_SETLOGIN], [/* Define to 1 if you have the \`setlogin' function. */
528#undef HAVE_SETLOGIN])
529m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_SETPCRED], [/* Define to 1 if you have the \`setpcred' function. */
530#undef HAVE_SETPCRED])
531m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_SETPROCTITLE], [/* Define to 1 if you have the \`setproctitle' function. */
532#undef HAVE_SETPROCTITLE])
533m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_SETRESGID], [/* Define to 1 if you have the \`setresgid' function. */
534#undef HAVE_SETRESGID])
535m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_SETREUID], [/* Define to 1 if you have the \`setreuid' function. */
536#undef HAVE_SETREUID])
537m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_SETRLIMIT], [/* Define to 1 if you have the \`setrlimit' function. */
538#undef HAVE_SETRLIMIT])
539m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_SETSID], [/* Define to 1 if you have the \`setsid' function. */
540#undef HAVE_SETSID])
541m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_SETVBUF], [/* Define to 1 if you have the \`setvbuf' function. */
542#undef HAVE_SETVBUF])
543m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_SIGACTION], [/* Define to 1 if you have the \`sigaction' function. */
544#undef HAVE_SIGACTION])
545m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_SIGVEC], [/* Define to 1 if you have the \`sigvec' function. */
546#undef HAVE_SIGVEC])
547m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_SNPRINTF], [/* Define to 1 if you have the \`snprintf' function. */
548#undef HAVE_SNPRINTF])
549m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_SOCKETPAIR], [/* Define to 1 if you have the \`socketpair' function. */
550#undef HAVE_SOCKETPAIR])
551m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_STRERROR], [/* Define to 1 if you have the \`strerror' function. */
552#undef HAVE_STRERROR])
553m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_STRLCAT], [/* Define to 1 if you have the \`strlcat' function. */
554#undef HAVE_STRLCAT])
555m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_STRLCPY], [/* Define to 1 if you have the \`strlcpy' function. */
556#undef HAVE_STRLCPY])
557m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_STRMODE], [/* Define to 1 if you have the \`strmode' function. */
558#undef HAVE_STRMODE])
559m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_STRNVIS], [/* Define to 1 if you have the \`strnvis' function. */
560#undef HAVE_STRNVIS])
561m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_SYSCONF], [/* Define to 1 if you have the \`sysconf' function. */
562#undef HAVE_SYSCONF])
563m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_TCGETPGRP], [/* Define to 1 if you have the \`tcgetpgrp' function. */
564#undef HAVE_TCGETPGRP])
565m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_TRUNCATE], [/* Define to 1 if you have the \`truncate' function. */
566#undef HAVE_TRUNCATE])
567m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_UTIMES], [/* Define to 1 if you have the \`utimes' function. */
568#undef HAVE_UTIMES])
569m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_VHANGUP], [/* Define to 1 if you have the \`vhangup' function. */
570#undef HAVE_VHANGUP])
571m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_VSNPRINTF], [/* Define to 1 if you have the \`vsnprintf' function. */
572#undef HAVE_VSNPRINTF])
573m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_WAITPID], [/* Define to 1 if you have the \`waitpid' function. */
574#undef HAVE_WAITPID])
575m4trace:configure.ac:620: -2- AC_DEFINE_TRACE_LITERAL([HAVE_NANOSLEEP])
576m4trace:configure.ac:623: -1- AC_CHECK_FUNCS([strsep])
577m4trace:configure.ac:623: -1- AH_OUTPUT([HAVE_STRSEP], [/* Define to 1 if you have the \`strsep' function. */
578#undef HAVE_STRSEP])
579m4trace:configure.ac:660: -1- AC_CHECK_FUNCS([dirname], [AC_CHECK_HEADERS(libgen.h) ], [
580 AC_CHECK_LIB(gen, dirname,[
581 AC_CACHE_CHECK([for broken dirname],
582 ac_cv_have_broken_dirname, [
583 save_LIBS="$LIBS"
584 LIBS="$LIBS -lgen"
585 AC_TRY_RUN(
586 [
587#include <libgen.h>
588#include <string.h>
589
590int main(int argc, char **argv) {
591 char *s, buf[32];
592
593 strncpy(buf,"/etc", 32);
594 s = dirname(buf);
595 if (!s || strncmp(s, "/", 32) != 0) {
596 exit(1);
597 } else {
598 exit(0);
599 }
600}
601 ],
602 [ ac_cv_have_broken_dirname="no" ],
603 [ ac_cv_have_broken_dirname="yes" ]
604 )
605 LIBS="$save_LIBS"
606 ])
607 if test "x$ac_cv_have_broken_dirname" = "xno" ; then
608 LIBS="$LIBS -lgen"
609 AC_DEFINE(HAVE_DIRNAME)
610 AC_CHECK_HEADERS(libgen.h)
611 fi
612 ])
613])
614m4trace:configure.ac:660: -1- AH_OUTPUT([HAVE_DIRNAME], [/* Define to 1 if you have the \`dirname' function. */
615#undef HAVE_DIRNAME])
616m4trace:configure.ac:660: -1- AC_CHECK_HEADERS([libgen.h])
617m4trace:configure.ac:660: -1- AH_OUTPUT([HAVE_LIBGEN_H], [/* Define to 1 if you have the <libgen.h> header file. */
618#undef HAVE_LIBGEN_H])
619m4trace:configure.ac:660: -1- AC_CHECK_LIB([gen], [dirname], [
620 AC_CACHE_CHECK([for broken dirname],
621 ac_cv_have_broken_dirname, [
622 save_LIBS="$LIBS"
623 LIBS="$LIBS -lgen"
624 AC_TRY_RUN(
625 [
626#include <libgen.h>
627#include <string.h>
628
629int main(int argc, char **argv) {
630 char *s, buf[32];
631
632 strncpy(buf,"/etc", 32);
633 s = dirname(buf);
634 if (!s || strncmp(s, "/", 32) != 0) {
635 exit(1);
636 } else {
637 exit(0);
638 }
639}
640 ],
641 [ ac_cv_have_broken_dirname="no" ],
642 [ ac_cv_have_broken_dirname="yes" ]
643 )
644 LIBS="$save_LIBS"
645 ])
646 if test "x$ac_cv_have_broken_dirname" = "xno" ; then
647 LIBS="$LIBS -lgen"
648 AC_DEFINE(HAVE_DIRNAME)
649 AC_CHECK_HEADERS(libgen.h)
650 fi
651 ])
652m4trace:configure.ac:660: -1- AC_DEFINE_TRACE_LITERAL([HAVE_DIRNAME])
653m4trace:configure.ac:660: -1- AC_CHECK_HEADERS([libgen.h])
654m4trace:configure.ac:660: -1- AH_OUTPUT([HAVE_LIBGEN_H], [/* Define to 1 if you have the <libgen.h> header file. */
655#undef HAVE_LIBGEN_H])
656m4trace:configure.ac:663: -1- AC_CHECK_FUNCS([gettimeofday time])
657m4trace:configure.ac:663: -1- AH_OUTPUT([HAVE_GETTIMEOFDAY], [/* Define to 1 if you have the \`gettimeofday' function. */
658#undef HAVE_GETTIMEOFDAY])
659m4trace:configure.ac:663: -1- AH_OUTPUT([HAVE_TIME], [/* Define to 1 if you have the \`time' function. */
660#undef HAVE_TIME])
661m4trace:configure.ac:665: -1- AC_CHECK_FUNCS([endutent getutent getutid getutline pututline setutent])
662m4trace:configure.ac:665: -1- AH_OUTPUT([HAVE_ENDUTENT], [/* Define to 1 if you have the \`endutent' function. */
663#undef HAVE_ENDUTENT])
664m4trace:configure.ac:665: -1- AH_OUTPUT([HAVE_GETUTENT], [/* Define to 1 if you have the \`getutent' function. */
665#undef HAVE_GETUTENT])
666m4trace:configure.ac:665: -1- AH_OUTPUT([HAVE_GETUTID], [/* Define to 1 if you have the \`getutid' function. */
667#undef HAVE_GETUTID])
668m4trace:configure.ac:665: -1- AH_OUTPUT([HAVE_GETUTLINE], [/* Define to 1 if you have the \`getutline' function. */
669#undef HAVE_GETUTLINE])
670m4trace:configure.ac:665: -1- AH_OUTPUT([HAVE_PUTUTLINE], [/* Define to 1 if you have the \`pututline' function. */
671#undef HAVE_PUTUTLINE])
672m4trace:configure.ac:665: -1- AH_OUTPUT([HAVE_SETUTENT], [/* Define to 1 if you have the \`setutent' function. */
673#undef HAVE_SETUTENT])
674m4trace:configure.ac:666: -1- AC_CHECK_FUNCS([utmpname])
675m4trace:configure.ac:666: -1- AH_OUTPUT([HAVE_UTMPNAME], [/* Define to 1 if you have the \`utmpname' function. */
676#undef HAVE_UTMPNAME])
677m4trace:configure.ac:668: -1- AC_CHECK_FUNCS([endutxent getutxent getutxid getutxline pututxline ])
678m4trace:configure.ac:668: -1- AH_OUTPUT([HAVE_ENDUTXENT], [/* Define to 1 if you have the \`endutxent' function. */
679#undef HAVE_ENDUTXENT])
680m4trace:configure.ac:668: -1- AH_OUTPUT([HAVE_GETUTXENT], [/* Define to 1 if you have the \`getutxent' function. */
681#undef HAVE_GETUTXENT])
682m4trace:configure.ac:668: -1- AH_OUTPUT([HAVE_GETUTXID], [/* Define to 1 if you have the \`getutxid' function. */
683#undef HAVE_GETUTXID])
684m4trace:configure.ac:668: -1- AH_OUTPUT([HAVE_GETUTXLINE], [/* Define to 1 if you have the \`getutxline' function. */
685#undef HAVE_GETUTXLINE])
686m4trace:configure.ac:668: -1- AH_OUTPUT([HAVE_PUTUTXLINE], [/* Define to 1 if you have the \`pututxline' function. */
687#undef HAVE_PUTUTXLINE])
688m4trace:configure.ac:669: -1- AC_CHECK_FUNCS([setutxent utmpxname])
689m4trace:configure.ac:669: -1- AH_OUTPUT([HAVE_SETUTXENT], [/* Define to 1 if you have the \`setutxent' function. */
690#undef HAVE_SETUTXENT])
691m4trace:configure.ac:669: -1- AH_OUTPUT([HAVE_UTMPXNAME], [/* Define to 1 if you have the \`utmpxname' function. */
692#undef HAVE_UTMPXNAME])
693m4trace:configure.ac:674: -1- AC_DEFINE_TRACE_LITERAL([HAVE_DAEMON])
694m4trace:configure.ac:674: -1- AC_CHECK_LIB([bsd], [daemon], [LIBS="$LIBS -lbsd"; AC_DEFINE(HAVE_DAEMON)])
695m4trace:configure.ac:674: -1- AC_DEFINE_TRACE_LITERAL([HAVE_DAEMON])
696m4trace:configure.ac:679: -1- AC_DEFINE_TRACE_LITERAL([HAVE_GETPAGESIZE])
697m4trace:configure.ac:679: -1- AC_CHECK_LIB([ucb], [getpagesize], [LIBS="$LIBS -lucb"; AC_DEFINE(HAVE_GETPAGESIZE)])
698m4trace:configure.ac:679: -1- AC_DEFINE_TRACE_LITERAL([HAVE_GETPAGESIZE])
699m4trace:configure.ac:695: -1- AC_DEFINE_TRACE_LITERAL([BROKEN_SNPRINTF])
700m4trace:configure.ac:721: -1- AC_DEFINE_TRACE_LITERAL([HAVE_STRICT_MKSTEMP])
701m4trace:configure.ac:721: -1- AC_DEFINE_TRACE_LITERAL([HAVE_STRICT_MKSTEMP])
702m4trace:configure.ac:724: -1- AC_FUNC_GETPGRP
703m4trace:configure.ac:724: -1- AC_DEFINE_TRACE_LITERAL([GETPGRP_VOID])
704m4trace:configure.ac:724: -1- AH_OUTPUT([GETPGRP_VOID], [/* Define to 1 if the \`getpgrp' function requires zero arguments. */
705#undef GETPGRP_VOID])
706m4trace:configure.ac:752: -1- AC_CHECK_LIB([dl], [dlopen], [], [])
707m4trace:configure.ac:752: -1- AH_OUTPUT([HAVE_LIBDL], [/* Define to 1 if you have the \`dl' library (-ldl). */
708#undef HAVE_LIBDL])
709m4trace:configure.ac:752: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBDL])
710m4trace:configure.ac:752: -1- AC_CHECK_LIB([pam], [pam_set_item], [], [{ { echo "$as_me:$LINENO: error: *** libpam missing" >&5
711echo "$as_me: error: *** libpam missing" >&2;}
712 { (exit 1); exit 1; }; }])
713m4trace:configure.ac:752: -1- AH_OUTPUT([HAVE_LIBPAM], [/* Define to 1 if you have the \`pam' library (-lpam). */
714#undef HAVE_LIBPAM])
715m4trace:configure.ac:752: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBPAM])
716m4trace:configure.ac:752: -1- AC_CHECK_FUNCS([pam_getenvlist])
717m4trace:configure.ac:752: -1- AH_OUTPUT([HAVE_PAM_GETENVLIST], [/* Define to 1 if you have the \`pam_getenvlist' function. */
718#undef HAVE_PAM_GETENVLIST])
719m4trace:configure.ac:752: -1- AC_DEFINE_TRACE_LITERAL([USE_PAM])
720m4trace:configure.ac:752: -1- AC_SUBST([LIBPAM])
721m4trace:configure.ac:770: -1- AC_DEFINE_TRACE_LITERAL([HAVE_OLD_PAM])
722m4trace:configure.ac:776: -1- AC_CHECK_LIB([crypt], [crypt])
723m4trace:configure.ac:776: -1- AH_OUTPUT([HAVE_LIBCRYPT], [/* Define to 1 if you have the \`crypt' library (-lcrypt). */
724#undef HAVE_LIBCRYPT])
725m4trace:configure.ac:776: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBCRYPT])
726m4trace:configure.ac:808: -2- AC_DEFINE_TRACE_LITERAL([HAVE_OPENSSL])
727m4trace:configure.ac:823: -2- AC_DEFINE_TRACE_LITERAL([HAVE_OPENSSL])
728m4trace:configure.ac:910: -1- AC_CHECK_LIB([crypt], [crypt], [LIBS="$LIBS -lcrypt"])
729m4trace:configure.ac:958: -1- AC_DEFINE_TRACE_LITERAL([OPENSSL_PRNG_ONLY])
730m4trace:configure.ac:966: -1- AC_SUBST([INSTALL_SSH_RAND_HELPER])
731m4trace:configure.ac:989: -1- AC_DEFINE_TRACE_LITERAL([PRNGD_PORT])
732m4trace:configure.ac:1039: -1- AC_DEFINE_TRACE_LITERAL([PRNGD_SOCKET])
733m4trace:configure.ac:1039: -1- AC_DEFINE_TRACE_LITERAL([PRNGD_SOCKET])
734m4trace:configure.ac:1051: -1- AC_DEFINE_TRACE_LITERAL([ENTROPY_TIMEOUT_MSEC])
735m4trace:configure.ac:1062: -1- AC_DEFINE_TRACE_LITERAL([SSH_PRIVSEP_USER])
736m4trace:configure.ac:1063: -1- AC_SUBST([SSH_PRIVSEP_USER])
737m4trace:configure.ac:1080: -1- AC_SUBST([PROG_LS], [$ac_cv_path_PROG_LS])
738m4trace:configure.ac:1080: -1- AC_SUBST([PROG_LS])
739m4trace:configure.ac:1081: -1- AC_SUBST([PROG_NETSTAT], [$ac_cv_path_PROG_NETSTAT])
740m4trace:configure.ac:1081: -1- AC_SUBST([PROG_NETSTAT])
741m4trace:configure.ac:1082: -1- AC_SUBST([PROG_ARP], [$ac_cv_path_PROG_ARP])
742m4trace:configure.ac:1082: -1- AC_SUBST([PROG_ARP])
743m4trace:configure.ac:1083: -1- AC_SUBST([PROG_IFCONFIG], [$ac_cv_path_PROG_IFCONFIG])
744m4trace:configure.ac:1083: -1- AC_SUBST([PROG_IFCONFIG])
745m4trace:configure.ac:1084: -1- AC_SUBST([PROG_JSTAT], [$ac_cv_path_PROG_JSTAT])
746m4trace:configure.ac:1084: -1- AC_SUBST([PROG_JSTAT])
747m4trace:configure.ac:1085: -1- AC_SUBST([PROG_PS], [$ac_cv_path_PROG_PS])
748m4trace:configure.ac:1085: -1- AC_SUBST([PROG_PS])
749m4trace:configure.ac:1086: -1- AC_SUBST([PROG_SAR], [$ac_cv_path_PROG_SAR])
750m4trace:configure.ac:1086: -1- AC_SUBST([PROG_SAR])
751m4trace:configure.ac:1087: -1- AC_SUBST([PROG_W], [$ac_cv_path_PROG_W])
752m4trace:configure.ac:1087: -1- AC_SUBST([PROG_W])
753m4trace:configure.ac:1088: -1- AC_SUBST([PROG_WHO], [$ac_cv_path_PROG_WHO])
754m4trace:configure.ac:1088: -1- AC_SUBST([PROG_WHO])
755m4trace:configure.ac:1089: -1- AC_SUBST([PROG_LAST], [$ac_cv_path_PROG_LAST])
756m4trace:configure.ac:1089: -1- AC_SUBST([PROG_LAST])
757m4trace:configure.ac:1090: -1- AC_SUBST([PROG_LASTLOG], [$ac_cv_path_PROG_LASTLOG])
758m4trace:configure.ac:1090: -1- AC_SUBST([PROG_LASTLOG])
759m4trace:configure.ac:1091: -1- AC_SUBST([PROG_DF], [$ac_cv_path_PROG_DF])
760m4trace:configure.ac:1091: -1- AC_SUBST([PROG_DF])
761m4trace:configure.ac:1092: -1- AC_SUBST([PROG_VMSTAT], [$ac_cv_path_PROG_VMSTAT])
762m4trace:configure.ac:1092: -1- AC_SUBST([PROG_VMSTAT])
763m4trace:configure.ac:1093: -1- AC_SUBST([PROG_UPTIME], [$ac_cv_path_PROG_UPTIME])
764m4trace:configure.ac:1093: -1- AC_SUBST([PROG_UPTIME])
765m4trace:configure.ac:1094: -1- AC_SUBST([PROG_IPCS], [$ac_cv_path_PROG_IPCS])
766m4trace:configure.ac:1094: -1- AC_SUBST([PROG_IPCS])
767m4trace:configure.ac:1095: -1- AC_SUBST([PROG_TAIL], [$ac_cv_path_PROG_TAIL])
768m4trace:configure.ac:1095: -1- AC_SUBST([PROG_TAIL])
769m4trace:configure.ac:1112: -1- AC_SUBST([INSTALL_SSH_PRNG_CMDS])
770m4trace:configure.ac:1121: -1- AC_DEFINE_TRACE_LITERAL([SIZEOF_CHAR])
771m4trace:configure.ac:1121: -1- AH_OUTPUT([SIZEOF_CHAR], [/* The size of a \`char', as computed by sizeof. */
772#undef SIZEOF_CHAR])
773m4trace:configure.ac:1122: -1- AC_DEFINE_TRACE_LITERAL([SIZEOF_SHORT_INT])
774m4trace:configure.ac:1122: -1- AH_OUTPUT([SIZEOF_SHORT_INT], [/* The size of a \`short int', as computed by sizeof. */
775#undef SIZEOF_SHORT_INT])
776m4trace:configure.ac:1123: -1- AC_DEFINE_TRACE_LITERAL([SIZEOF_INT])
777m4trace:configure.ac:1123: -1- AH_OUTPUT([SIZEOF_INT], [/* The size of a \`int', as computed by sizeof. */
778#undef SIZEOF_INT])
779m4trace:configure.ac:1124: -1- AC_DEFINE_TRACE_LITERAL([SIZEOF_LONG_INT])
780m4trace:configure.ac:1124: -1- AH_OUTPUT([SIZEOF_LONG_INT], [/* The size of a \`long int', as computed by sizeof. */
781#undef SIZEOF_LONG_INT])
782m4trace:configure.ac:1125: -1- AC_DEFINE_TRACE_LITERAL([SIZEOF_LONG_LONG_INT])
783m4trace:configure.ac:1125: -1- AH_OUTPUT([SIZEOF_LONG_LONG_INT], [/* The size of a \`long long int', as computed by sizeof. */
784#undef SIZEOF_LONG_LONG_INT])
785m4trace:configure.ac:1142: -1- AC_DEFINE_TRACE_LITERAL([HAVE_U_INT])
786m4trace:configure.ac:1155: -1- AC_DEFINE_TRACE_LITERAL([HAVE_INTXX_T])
787m4trace:configure.ac:1171: -1- AC_DEFINE_TRACE_LITERAL([HAVE_INTXX_T])
788m4trace:configure.ac:1192: -1- AC_DEFINE_TRACE_LITERAL([HAVE_INT64_T])
789m4trace:configure.ac:1204: -1- AC_DEFINE_TRACE_LITERAL([HAVE_U_INTXX_T])
790m4trace:configure.ac:1218: -1- AC_DEFINE_TRACE_LITERAL([HAVE_U_INTXX_T])
791m4trace:configure.ac:1230: -1- AC_DEFINE_TRACE_LITERAL([HAVE_U_INT64_T])
792m4trace:configure.ac:1244: -1- AC_DEFINE_TRACE_LITERAL([HAVE_U_INT64_T])
793m4trace:configure.ac:1259: -1- AC_DEFINE_TRACE_LITERAL([HAVE_UINTXX_T])
794m4trace:configure.ac:1273: -1- AC_DEFINE_TRACE_LITERAL([HAVE_UINTXX_T])
795m4trace:configure.ac:1295: -1- AC_DEFINE_TRACE_LITERAL([HAVE_U_INTXX_T])
796m4trace:configure.ac:1295: -1- AC_DEFINE_TRACE_LITERAL([HAVE_INTXX_T])
797m4trace:configure.ac:1310: -1- AC_DEFINE_TRACE_LITERAL([HAVE_U_CHAR])
798m4trace:configure.ac:1313: -1- AC_DEFINE_TRACE_LITERAL([socklen_t])
799m4trace:configure.ac:1313: -1- AH_OUTPUT([socklen_t], [/* type to use in place of socklen_t if not defined */
800#undef socklen_t])
801m4trace:configure.ac:1315: -1- AC_CHECK_TYPES([sig_atomic_t], [], [], [#include <signal.h>])
802m4trace:configure.ac:1315: -1- AC_DEFINE_TRACE_LITERAL([HAVE_SIG_ATOMIC_T])
803m4trace:configure.ac:1315: -1- AH_OUTPUT([HAVE_SIG_ATOMIC_T], [/* Define to 1 if the system has the type \`sig_atomic_t'. */
804#undef HAVE_SIG_ATOMIC_T])
805m4trace:configure.ac:1328: -1- AC_DEFINE_TRACE_LITERAL([HAVE_SIZE_T])
806m4trace:configure.ac:1342: -1- AC_DEFINE_TRACE_LITERAL([HAVE_SSIZE_T])
807m4trace:configure.ac:1356: -1- AC_DEFINE_TRACE_LITERAL([HAVE_CLOCK_T])
808m4trace:configure.ac:1381: -1- AC_DEFINE_TRACE_LITERAL([HAVE_SA_FAMILY_T])
809m4trace:configure.ac:1395: -1- AC_DEFINE_TRACE_LITERAL([HAVE_PID_T])
810m4trace:configure.ac:1409: -1- AC_DEFINE_TRACE_LITERAL([HAVE_MODE_T])
811m4trace:configure.ac:1425: -1- AC_DEFINE_TRACE_LITERAL([HAVE_STRUCT_SOCKADDR_STORAGE])
812m4trace:configure.ac:1440: -1- AC_DEFINE_TRACE_LITERAL([HAVE_STRUCT_SOCKADDR_IN6])
813m4trace:configure.ac:1455: -1- AC_DEFINE_TRACE_LITERAL([HAVE_STRUCT_IN6_ADDR])
814m4trace:configure.ac:1471: -1- AC_DEFINE_TRACE_LITERAL([HAVE_STRUCT_ADDRINFO])
815m4trace:configure.ac:1483: -1- AC_DEFINE_TRACE_LITERAL([HAVE_STRUCT_TIMEVAL])
816m4trace:configure.ac:1487: -1- AC_CHECK_TYPES([struct timespec])
817m4trace:configure.ac:1487: -1- AC_DEFINE_TRACE_LITERAL([HAVE_STRUCT_TIMESPEC])
818m4trace:configure.ac:1487: -1- AH_OUTPUT([HAVE_STRUCT_TIMESPEC], [/* Define to 1 if the system has the type \`struct timespec'. */
819#undef HAVE_STRUCT_TIMESPEC])
820m4trace:configure.ac:1524: -1- AC_DEFINE_TRACE_LITERAL([BROKEN_SNPRINTF])
821m4trace:configure.ac:1528: -1- AC_DEFINE_TRACE_LITERAL([HAVE_HOST_IN_UTMP])
822m4trace:configure.ac:1529: -1- AC_DEFINE_TRACE_LITERAL([HAVE_HOST_IN_UTMPX])
823m4trace:configure.ac:1530: -1- AC_DEFINE_TRACE_LITERAL([HAVE_SYSLEN_IN_UTMPX])
824m4trace:configure.ac:1531: -1- AC_DEFINE_TRACE_LITERAL([HAVE_PID_IN_UTMP])
825m4trace:configure.ac:1532: -1- AC_DEFINE_TRACE_LITERAL([HAVE_TYPE_IN_UTMP])
826m4trace:configure.ac:1533: -1- AC_DEFINE_TRACE_LITERAL([HAVE_TYPE_IN_UTMPX])
827m4trace:configure.ac:1534: -1- AC_DEFINE_TRACE_LITERAL([HAVE_TV_IN_UTMP])
828m4trace:configure.ac:1535: -1- AC_DEFINE_TRACE_LITERAL([HAVE_ID_IN_UTMP])
829m4trace:configure.ac:1536: -1- AC_DEFINE_TRACE_LITERAL([HAVE_ID_IN_UTMPX])
830m4trace:configure.ac:1537: -1- AC_DEFINE_TRACE_LITERAL([HAVE_ADDR_IN_UTMP])
831m4trace:configure.ac:1538: -1- AC_DEFINE_TRACE_LITERAL([HAVE_ADDR_IN_UTMPX])
832m4trace:configure.ac:1539: -1- AC_DEFINE_TRACE_LITERAL([HAVE_ADDR_V6_IN_UTMP])
833m4trace:configure.ac:1540: -1- AC_DEFINE_TRACE_LITERAL([HAVE_ADDR_V6_IN_UTMPX])
834m4trace:configure.ac:1541: -1- AC_DEFINE_TRACE_LITERAL([HAVE_EXIT_IN_UTMP])
835m4trace:configure.ac:1542: -1- AC_DEFINE_TRACE_LITERAL([HAVE_TIME_IN_UTMP])
836m4trace:configure.ac:1543: -1- AC_DEFINE_TRACE_LITERAL([HAVE_TIME_IN_UTMPX])
837m4trace:configure.ac:1544: -1- AC_DEFINE_TRACE_LITERAL([HAVE_TV_IN_UTMPX])
838m4trace:configure.ac:1546: -1- AC_DEFINE_TRACE_LITERAL([HAVE_STRUCT_STAT_ST_BLKSIZE])
839m4trace:configure.ac:1546: -1- AH_OUTPUT([HAVE_STRUCT_STAT_ST_BLKSIZE], [/* Define to 1 if \`st_blksize' is member of \`struct stat'. */
840#undef HAVE_STRUCT_STAT_ST_BLKSIZE])
841m4trace:configure.ac:1561: -1- AC_DEFINE_TRACE_LITERAL([HAVE_SS_FAMILY_IN_SS])
842m4trace:configure.ac:1577: -1- AC_DEFINE_TRACE_LITERAL([HAVE___SS_FAMILY_IN_SS])
843m4trace:configure.ac:1592: -1- AC_DEFINE_TRACE_LITERAL([HAVE_PW_CLASS_IN_PASSWD])
844m4trace:configure.ac:1607: -1- AC_DEFINE_TRACE_LITERAL([HAVE_PW_EXPIRE_IN_PASSWD])
845m4trace:configure.ac:1622: -1- AC_DEFINE_TRACE_LITERAL([HAVE_PW_CHANGE_IN_PASSWD])
846m4trace:configure.ac:1647: -1- AC_DEFINE_TRACE_LITERAL([HAVE_ACCRIGHTS_IN_MSGHDR])
847m4trace:configure.ac:1671: -1- AC_DEFINE_TRACE_LITERAL([HAVE_CONTROL_IN_MSGHDR])
848m4trace:configure.ac:1682: -1- AC_DEFINE_TRACE_LITERAL([HAVE___PROGNAME])
849m4trace:configure.ac:1695: -1- AC_DEFINE_TRACE_LITERAL([HAVE___FUNCTION__])
850m4trace:configure.ac:1708: -1- AC_DEFINE_TRACE_LITERAL([HAVE___func__])
851m4trace:configure.ac:1723: -1- AC_DEFINE_TRACE_LITERAL([HAVE_GETOPT_OPTRESET])
852m4trace:configure.ac:1734: -1- AC_DEFINE_TRACE_LITERAL([HAVE_SYS_ERRLIST])
853m4trace:configure.ac:1746: -1- AC_DEFINE_TRACE_LITERAL([HAVE_SYS_NERR])
854m4trace:configure.ac:1779: -1- AC_CHECK_HEADERS([sectok.h])
855m4trace:configure.ac:1779: -1- AH_OUTPUT([HAVE_SECTOK_H], [/* Define to 1 if you have the <sectok.h> header file. */
856#undef HAVE_SECTOK_H])
857m4trace:configure.ac:1779: -1- AC_CHECK_LIB([sectok], [sectok_open])
858m4trace:configure.ac:1779: -1- AH_OUTPUT([HAVE_LIBSECTOK], [/* Define to 1 if you have the \`sectok' library (-lsectok). */
859#undef HAVE_LIBSECTOK])
860m4trace:configure.ac:1779: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBSECTOK])
861m4trace:configure.ac:1779: -1- AC_DEFINE_TRACE_LITERAL([SMARTCARD])
862m4trace:configure.ac:1779: -1- AC_DEFINE_TRACE_LITERAL([USE_SECTOK])
863m4trace:configure.ac:1788: -1- AC_SUBST([OPENSC_CONFIG], [$ac_cv_path_OPENSC_CONFIG])
864m4trace:configure.ac:1794: -1- AC_DEFINE_TRACE_LITERAL([SMARTCARD])
865m4trace:configure.ac:1795: -1- AC_DEFINE_TRACE_LITERAL([USE_OPENSC])
866m4trace:configure.ac:1837: -1- AC_DEFINE_TRACE_LITERAL([KRB5])
867m4trace:configure.ac:1837: -1- AC_DEFINE_TRACE_LITERAL([HEIMDAL])
868m4trace:configure.ac:1837: -1- AC_CHECK_LIB([resolv], [dn_expand], [], [])
869m4trace:configure.ac:1837: -1- AH_OUTPUT([HAVE_LIBRESOLV], [/* Define to 1 if you have the \`resolv' library (-lresolv). */
870#undef HAVE_LIBRESOLV])
871m4trace:configure.ac:1837: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBRESOLV])
872m4trace:configure.ac:1891: -1- AC_CHECK_HEADERS([krb.h])
873m4trace:configure.ac:1891: -1- AH_OUTPUT([HAVE_KRB_H], [/* Define to 1 if you have the <krb.h> header file. */
874#undef HAVE_KRB_H])
875m4trace:configure.ac:1891: -1- AC_CHECK_LIB([krb], [main])
876m4trace:configure.ac:1891: -1- AH_OUTPUT([HAVE_LIBKRB], [/* Define to 1 if you have the \`krb' library (-lkrb). */
877#undef HAVE_LIBKRB])
878m4trace:configure.ac:1891: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBKRB])
879m4trace:configure.ac:1891: -1- AC_CHECK_LIB([krb4], [main])
880m4trace:configure.ac:1891: -1- AH_OUTPUT([HAVE_LIBKRB4], [/* Define to 1 if you have the \`krb4' library (-lkrb4). */
881#undef HAVE_LIBKRB4])
882m4trace:configure.ac:1891: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBKRB4])
883m4trace:configure.ac:1891: -1- AC_CHECK_LIB([des], [des_cbc_encrypt])
884m4trace:configure.ac:1891: -1- AH_OUTPUT([HAVE_LIBDES], [/* Define to 1 if you have the \`des' library (-ldes). */
885#undef HAVE_LIBDES])
886m4trace:configure.ac:1891: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBDES])
887m4trace:configure.ac:1891: -1- AC_CHECK_LIB([des425], [des_cbc_encrypt])
888m4trace:configure.ac:1891: -1- AH_OUTPUT([HAVE_LIBDES425], [/* Define to 1 if you have the \`des425' library (-ldes425). */
889#undef HAVE_LIBDES425])
890m4trace:configure.ac:1891: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBDES425])
891m4trace:configure.ac:1891: -1- AC_CHECK_LIB([resolv], [dn_expand], [], [])
892m4trace:configure.ac:1891: -1- AH_OUTPUT([HAVE_LIBRESOLV], [/* Define to 1 if you have the \`resolv' library (-lresolv). */
893#undef HAVE_LIBRESOLV])
894m4trace:configure.ac:1891: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBRESOLV])
895m4trace:configure.ac:1891: -1- AC_DEFINE_TRACE_LITERAL([KRB4])
896m4trace:configure.ac:1917: -1- AC_DEFINE_TRACE_LITERAL([AFS])
897m4trace:configure.ac:1931: -1- AC_SUBST([PRIVSEP_PATH])
898m4trace:configure.ac:1951: -1- AC_SUBST([xauth_path], [$ac_cv_path_xauth_path])
899m4trace:configure.ac:1962: -1- AC_SUBST([STRIP_OPT])
900m4trace:configure.ac:1966: -1- AC_SUBST([XAUTH_PATH])
901m4trace:configure.ac:1968: -1- AC_DEFINE_TRACE_LITERAL([XAUTH_PATH])
902m4trace:configure.ac:1970: -1- AC_SUBST([XAUTH_PATH])
903m4trace:configure.ac:1976: -1- AC_DEFINE_TRACE_LITERAL([MAIL_DIRECTORY])
904m4trace:configure.ac:1986: -1- AC_DEFINE_TRACE_LITERAL([HAVE_DEV_PTMX])
905m4trace:configure.ac:1994: -1- AC_DEFINE_TRACE_LITERAL([HAVE_DEV_PTS_AND_PTC])
906m4trace:configure.ac:2012: -1- AC_SUBST([NROFF], [$ac_cv_path_NROFF])
907m4trace:configure.ac:2021: -1- AC_SUBST([MANTYPE])
908m4trace:configure.ac:2027: -1- AC_SUBST([mansubdir])
909m4trace:configure.ac:2039: -1- AC_DEFINE_TRACE_LITERAL([HAVE_MD5_PASSWORDS])
910m4trace:configure.ac:2050: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_SHADOW])
911m4trace:configure.ac:2065: -1- AC_DEFINE_TRACE_LITERAL([HAS_SHADOW_EXPIRE])
912m4trace:configure.ac:2074: -1- AC_DEFINE_TRACE_LITERAL([IPADDR_IN_DISPLAY])
913m4trace:configure.ac:2085: -1- AC_DEFINE_TRACE_LITERAL([IPADDR_IN_DISPLAY])
914m4trace:configure.ac:2166: -1- AC_DEFINE_TRACE_LITERAL([USER_PATH])
915m4trace:configure.ac:2167: -1- AC_SUBST([user_path])
916m4trace:configure.ac:2179: -1- AC_DEFINE_TRACE_LITERAL([SUPERUSER_PATH])
917m4trace:configure.ac:2192: -1- AC_DEFINE_TRACE_LITERAL([IPV4_DEFAULT])
918m4trace:configure.ac:2215: -1- AC_DEFINE_TRACE_LITERAL([IPV4_IN_IPV6])
919m4trace:configure.ac:2215: -1- AC_DEFINE_TRACE_LITERAL([IPV4_IN_IPV6])
920m4trace:configure.ac:2227: -1- AC_DEFINE_TRACE_LITERAL([BSD_AUTH])
921m4trace:configure.ac:2251: -1- AC_DEFINE_TRACE_LITERAL([_PATH_SSH_PIDDIR])
922m4trace:configure.ac:2252: -1- AC_SUBST([piddir])
923m4trace:configure.ac:2258: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_LASTLOG])
924m4trace:configure.ac:2262: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_UTMP])
925m4trace:configure.ac:2266: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_UTMPX])
926m4trace:configure.ac:2270: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_WTMP])
927m4trace:configure.ac:2274: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_WTMPX])
928m4trace:configure.ac:2278: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_LOGIN])
929m4trace:configure.ac:2282: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_PUTUTLINE])
930m4trace:configure.ac:2286: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_PUTUTXLINE])
931m4trace:configure.ac:2296: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_LASTLOG])
932m4trace:configure.ac:2358: -1- AC_DEFINE_TRACE_LITERAL([CONF_LASTLOG_FILE])
933m4trace:configure.ac:2383: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_UTMP])
934m4trace:configure.ac:2388: -1- AC_DEFINE_TRACE_LITERAL([CONF_UTMP_FILE])
935m4trace:configure.ac:2413: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_WTMP])
936m4trace:configure.ac:2418: -1- AC_DEFINE_TRACE_LITERAL([CONF_WTMP_FILE])
937m4trace:configure.ac:2443: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_UTMPX])
938m4trace:configure.ac:2446: -1- AC_DEFINE_TRACE_LITERAL([CONF_UTMPX_FILE])
939m4trace:configure.ac:2468: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_WTMPX])
940m4trace:configure.ac:2471: -1- AC_DEFINE_TRACE_LITERAL([CONF_WTMPX_FILE])
941m4trace:configure.ac:2489: -1- AC_CONFIG_FILES([Makefile openbsd-compat/Makefile scard/Makefile ssh_prng_cmds])
diff --git a/buffer.c b/buffer.c
index ad04b267e..983f6bc2f 100644
--- a/buffer.c
+++ b/buffer.c
@@ -69,6 +69,7 @@ buffer_append(Buffer *buffer, const void *data, u_int len)
69void * 69void *
70buffer_append_space(Buffer *buffer, u_int len) 70buffer_append_space(Buffer *buffer, u_int len)
71{ 71{
72 u_int newlen;
72 void *p; 73 void *p;
73 74
74 if (len > 0x100000) 75 if (len > 0x100000)
@@ -98,11 +99,12 @@ restart:
98 goto restart; 99 goto restart;
99 } 100 }
100 /* Increase the size of the buffer and retry. */ 101 /* Increase the size of the buffer and retry. */
101 buffer->alloc += len + 32768; 102 newlen = buffer->alloc + len + 32768;
102 if (buffer->alloc > 0xa00000) 103 if (newlen > 0xa00000)
103 fatal("buffer_append_space: alloc %u not supported", 104 fatal("buffer_append_space: alloc %u not supported",
104 buffer->alloc); 105 newlen);
105 buffer->buf = xrealloc(buffer->buf, buffer->alloc); 106 buffer->buf = xrealloc(buffer->buf, newlen);
107 buffer->alloc = newlen;
106 goto restart; 108 goto restart;
107 /* NOTREACHED */ 109 /* NOTREACHED */
108} 110}
diff --git a/clientloop.c b/clientloop.c
index af207c070..9549dadd4 100644
--- a/clientloop.c
+++ b/clientloop.c
@@ -317,10 +317,14 @@ client_check_window_change(void)
317 * one of the file descriptors). 317 * one of the file descriptors).
318 */ 318 */
319 319
320static void 320static int
321client_wait_until_can_do_something(fd_set **readsetp, fd_set **writesetp, 321client_wait_until_can_do_something(fd_set **readsetp, fd_set **writesetp,
322 int *maxfdp, int *nallocp, int rekeying) 322 int *maxfdp, int *nallocp, int rekeying)
323{ 323{
324 struct timeval tv, *tvp;
325 int n;
326 extern Options options;
327
324 /* Add any selections by the channel mechanism. */ 328 /* Add any selections by the channel mechanism. */
325 channel_prepare_select(readsetp, writesetp, maxfdp, nallocp, rekeying); 329 channel_prepare_select(readsetp, writesetp, maxfdp, nallocp, rekeying);
326 330
@@ -349,7 +353,7 @@ client_wait_until_can_do_something(fd_set **readsetp, fd_set **writesetp,
349 /* clear mask since we did not call select() */ 353 /* clear mask since we did not call select() */
350 memset(*readsetp, 0, *nallocp); 354 memset(*readsetp, 0, *nallocp);
351 memset(*writesetp, 0, *nallocp); 355 memset(*writesetp, 0, *nallocp);
352 return; 356 return 0;
353 } else { 357 } else {
354 FD_SET(connection_in, *readsetp); 358 FD_SET(connection_in, *readsetp);
355 } 359 }
@@ -368,7 +372,21 @@ client_wait_until_can_do_something(fd_set **readsetp, fd_set **writesetp,
368 * SSH_MSG_IGNORE packet when the timeout expires. 372 * SSH_MSG_IGNORE packet when the timeout expires.
369 */ 373 */
370 374
371 if (select((*maxfdp)+1, *readsetp, *writesetp, NULL, NULL) < 0) { 375 /*
376 * We don't do the 'random' bit, but we want periodic ignored
377 * message anyway, so as to notice when the other ends TCP
378 * has given up during an outage.
379 */
380
381 if (options.protocolkeepalives > 0) {
382 tvp = &tv;
383 tv.tv_sec = options.protocolkeepalives;
384 tv.tv_usec = 0;
385 } else
386 tvp = 0;
387
388 n = select((*maxfdp)+1, *readsetp, *writesetp, NULL, tvp);
389 if (n < 0) {
372 char buf[100]; 390 char buf[100];
373 391
374 /* 392 /*
@@ -380,12 +398,13 @@ client_wait_until_can_do_something(fd_set **readsetp, fd_set **writesetp,
380 memset(*writesetp, 0, *nallocp); 398 memset(*writesetp, 0, *nallocp);
381 399
382 if (errno == EINTR) 400 if (errno == EINTR)
383 return; 401 return 0;
384 /* Note: we might still have data in the buffers. */ 402 /* Note: we might still have data in the buffers. */
385 snprintf(buf, sizeof buf, "select: %s\r\n", strerror(errno)); 403 snprintf(buf, sizeof buf, "select: %s\r\n", strerror(errno));
386 buffer_append(&stderr_buffer, buf, strlen(buf)); 404 buffer_append(&stderr_buffer, buf, strlen(buf));
387 quit_pending = 1; 405 quit_pending = 1;
388 } 406 }
407 return n == 0;
389} 408}
390 409
391static void 410static void
@@ -846,6 +865,7 @@ client_loop(int have_pty, int escape_char_arg, int ssh2_chan_id)
846{ 865{
847 fd_set *readset = NULL, *writeset = NULL; 866 fd_set *readset = NULL, *writeset = NULL;
848 double start_time, total_time; 867 double start_time, total_time;
868 int timed_out;
849 int max_fd = 0, max_fd2 = 0, len, rekeying = 0, nalloc = 0; 869 int max_fd = 0, max_fd2 = 0, len, rekeying = 0, nalloc = 0;
850 char buf[100]; 870 char buf[100];
851 871
@@ -959,7 +979,7 @@ client_loop(int have_pty, int escape_char_arg, int ssh2_chan_id)
959 * available on one of the descriptors). 979 * available on one of the descriptors).
960 */ 980 */
961 max_fd2 = max_fd; 981 max_fd2 = max_fd;
962 client_wait_until_can_do_something(&readset, &writeset, 982 timed_out = client_wait_until_can_do_something(&readset, &writeset,
963 &max_fd2, &nalloc, rekeying); 983 &max_fd2, &nalloc, rekeying);
964 984
965 if (quit_pending) 985 if (quit_pending)
@@ -983,6 +1003,21 @@ client_loop(int have_pty, int escape_char_arg, int ssh2_chan_id)
983 if (quit_pending) 1003 if (quit_pending)
984 break; 1004 break;
985 1005
1006 if(timed_out) {
1007 /*
1008 * Nothing is happening, so synthesize some
1009 * bogus activity
1010 */
1011 packet_start(compat20
1012 ? SSH2_MSG_IGNORE
1013 : SSH_MSG_IGNORE);
1014 packet_put_cstring("");
1015 packet_send();
1016 if (FD_ISSET(connection_out, writeset))
1017 packet_write_poll();
1018 continue;
1019 }
1020
986 if (!compat20) { 1021 if (!compat20) {
987 /* Buffer data from stdin */ 1022 /* Buffer data from stdin */
988 client_process_input(readset); 1023 client_process_input(readset);
diff --git a/contrib/.cvsignore b/contrib/.cvsignore
new file mode 100644
index 000000000..944ad9041
--- /dev/null
+++ b/contrib/.cvsignore
@@ -0,0 +1,2 @@
1gnome-ssh-askpass1
2gnome-ssh-askpass2
diff --git a/contrib/gnome-ssh-askpass.c b/contrib/gnome-ssh-askpass.c
deleted file mode 100644
index 7cece5620..000000000
--- a/contrib/gnome-ssh-askpass.c
+++ /dev/null
@@ -1,168 +0,0 @@
1/*
2 * Copyright (c) 2000-2002 Damien Miller. All rights reserved.
3 *
4 * Redistribution and use in source and binary forms, with or without
5 * modification, are permitted provided that the following conditions
6 * are met:
7 * 1. Redistributions of source code must retain the above copyright
8 * notice, this list of conditions and the following disclaimer.
9 * 2. Redistributions in binary form must reproduce the above copyright
10 * notice, this list of conditions and the following disclaimer in the
11 * documentation and/or other materials provided with the distribution.
12 *
13 * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
14 * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
15 * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
16 * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
17 * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
18 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
19 * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
20 * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
21 * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
22 * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
23 */
24
25/*
26 * This is a simple GNOME SSH passphrase grabber. To use it, set the
27 * environment variable SSH_ASKPASS to point to the location of
28 * gnome-ssh-askpass before calling "ssh-add < /dev/null".
29 *
30 * There is only two run-time options: if you set the environment variable
31 * "GNOME_SSH_ASKPASS_GRAB_SERVER=true" then gnome-ssh-askpass will grab
32 * the X server. If you set "GNOME_SSH_ASKPASS_GRAB_POINTER=true", then the
33 * pointer will be grabbed too. These may have some benefit to security if
34 * you don't trust your X server. We grab the keyboard always.
35 */
36
37/*
38 * Compile with:
39 *
40 * cc `gnome-config --cflags gnome gnomeui` \
41 * gnome-ssh-askpass.c -o gnome-ssh-askpass \
42 * `gnome-config --libs gnome gnomeui`
43 *
44 */
45
46#include <stdlib.h>
47#include <stdio.h>
48#include <string.h>
49#include <gnome.h>
50#include <X11/Xlib.h>
51#include <gdk/gdkx.h>
52
53void
54report_failed_grab (void)
55{
56 GtkWidget *err;
57
58 err = gnome_message_box_new("Could not grab keyboard or mouse.\n"
59 "A malicious client may be eavesdropping on your session.",
60 GNOME_MESSAGE_BOX_ERROR, "EXIT", NULL);
61 gtk_window_set_position(GTK_WINDOW(err), GTK_WIN_POS_CENTER);
62 gtk_object_set(GTK_OBJECT(err), "type", GTK_WINDOW_POPUP, NULL);
63
64 gnome_dialog_run_and_close(GNOME_DIALOG(err));
65}
66
67void
68passphrase_dialog(char *message)
69{
70 char *passphrase;
71 char **messages;
72 int result, i, grab_server, grab_pointer;
73 GtkWidget *dialog, *entry, *label;
74
75 grab_server = (getenv("GNOME_SSH_ASKPASS_GRAB_SERVER") != NULL);
76 grab_pointer = (getenv("GNOME_SSH_ASKPASS_GRAB_POINTER") != NULL);
77
78 dialog = gnome_dialog_new("OpenSSH", GNOME_STOCK_BUTTON_OK,
79 GNOME_STOCK_BUTTON_CANCEL, NULL);
80
81 messages = g_strsplit(message, "\\n", 0);
82 if (messages)
83 for(i = 0; messages[i]; i++) {
84 label = gtk_label_new(messages[i]);
85 gtk_box_pack_start(GTK_BOX(GNOME_DIALOG(dialog)->vbox),
86 label, FALSE, FALSE, 0);
87 }
88
89 entry = gtk_entry_new();
90 gtk_box_pack_start(GTK_BOX(GNOME_DIALOG(dialog)->vbox), entry, FALSE,
91 FALSE, 0);
92 gtk_entry_set_visibility(GTK_ENTRY(entry), FALSE);
93 gtk_widget_grab_focus(entry);
94
95 /* Center window and prepare for grab */
96 gtk_object_set(GTK_OBJECT(dialog), "type", GTK_WINDOW_POPUP, NULL);
97 gnome_dialog_set_default(GNOME_DIALOG(dialog), 0);
98 gtk_window_set_position (GTK_WINDOW(dialog), GTK_WIN_POS_CENTER);
99 gtk_window_set_policy(GTK_WINDOW(dialog), FALSE, FALSE, TRUE);
100 gnome_dialog_close_hides(GNOME_DIALOG(dialog), TRUE);
101 gtk_container_set_border_width(GTK_CONTAINER(GNOME_DIALOG(dialog)->vbox),
102 GNOME_PAD);
103 gtk_widget_show_all(dialog);
104
105 /* Grab focus */
106 if (grab_server)
107 XGrabServer(GDK_DISPLAY());
108 if (grab_pointer && gdk_pointer_grab(dialog->window, TRUE, 0,
109 NULL, NULL, GDK_CURRENT_TIME))
110 goto nograb;
111 if (gdk_keyboard_grab(dialog->window, FALSE, GDK_CURRENT_TIME))
112 goto nograbkb;
113
114 /* Make <enter> close dialog */
115 gnome_dialog_editable_enters(GNOME_DIALOG(dialog), GTK_EDITABLE(entry));
116
117 /* Run dialog */
118 result = gnome_dialog_run(GNOME_DIALOG(dialog));
119
120 /* Ungrab */
121 if (grab_server)
122 XUngrabServer(GDK_DISPLAY());
123 if (grab_pointer)
124 gdk_pointer_ungrab(GDK_CURRENT_TIME);
125 gdk_keyboard_ungrab(GDK_CURRENT_TIME);
126 gdk_flush();
127
128 /* Report passphrase if user selected OK */
129 passphrase = gtk_entry_get_text(GTK_ENTRY(entry));
130 if (result == 0)
131 puts(passphrase);
132
133 /* Zero passphrase in memory */
134 memset(passphrase, '\0', strlen(passphrase));
135 gtk_entry_set_text(GTK_ENTRY(entry), passphrase);
136
137 gnome_dialog_close(GNOME_DIALOG(dialog));
138 return;
139
140 /* At least one grab failed - ungrab what we got, and report
141 the failure to the user. Note that XGrabServer() cannot
142 fail. */
143 nograbkb:
144 gdk_pointer_ungrab(GDK_CURRENT_TIME);
145 nograb:
146 if (grab_server)
147 XUngrabServer(GDK_DISPLAY());
148 gnome_dialog_close(GNOME_DIALOG(dialog));
149
150 report_failed_grab();
151}
152
153int
154main(int argc, char **argv)
155{
156 char *message;
157
158 gnome_init("GNOME ssh-askpass", "0.1", argc, argv);
159
160 if (argc == 2)
161 message = argv[1];
162 else
163 message = "Enter your OpenSSH passphrase:";
164
165 setvbuf(stdout, 0, _IONBF, 0);
166 passphrase_dialog(message);
167 return 0;
168}
diff --git a/debian/.cvsignore b/debian/.cvsignore
new file mode 100644
index 000000000..907978a06
--- /dev/null
+++ b/debian/.cvsignore
@@ -0,0 +1,6 @@
1files
2ssh-askpass-gnome
3templates
4tmp
5*.debhelper
6*substvars
diff --git a/debian/README.Debian b/debian/README.Debian
new file mode 100644
index 000000000..ca928f9f0
--- /dev/null
+++ b/debian/README.Debian
@@ -0,0 +1,226 @@
1OpenSSH for Debian
2------------------
3
4Although this package is widely referred to as OpenSSH, it is actually
5a branch of an early version of ssh which has been tidied up by the
6OpenBSD folks.
7
8It has been decided that this version should have the privilege of
9carrying the ``ssh'' name in Debian, since it is the only version of
10ssh that is going to make it into Debian proper, being the only one
11that complies with the Debian Free Software Guidelines.
12
13If you were expecting to get the non-free version of ssh (1.2.27 or
14whatever) when you installed this package, then you're out of luck, as
15Debian don't ship it.
16
17=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
18
19UPGRADE ISSUES
20==============
21
22Privilege Separation
23--------------------
24
25As of 3.3, openssh has employed privilege separation to reduce the
26quantity of code that runs as root, thereby reducing the impact of
27some security holes in sshd.
28
29Unfortunately, privilege separation interacts badly with PAM. Any PAM
30session modules that need to run as root (pam_mkhomedir, for example)
31will fail, and PAM keyboard-interactive authentication won't work.
32
33Privilege separation is turned on by default, so if you decide you
34want it turned off, you need to add "UsePrivilegeSeparation no" to
35/etc/ssh/sshd_config
36
37PermitRootLogin set to yes
38--------------------------
39
40This is now the default setting (in line with upstream), and people
41who asked for an automatically-generated configuration file when
42upgrading from potato (or on a new install) will have this setting in
43their /etc/ssh/sshd_config file.
44
45Should you wish to change this setting, edit /etc/ssh/sshd_config, and
46change:
47PermitRootLogin yes
48to:
49PermitRootLogin no
50
51Having PermitRootLogin set to yes means that an attacker that knows
52the root password can ssh in directly (without having to go via a user
53account). If you set it to no, then they must compromise a normal user
54account. In the vast majority of cases, this does not give added
55security; remember that any account you su to root from is equivalent
56to root - compromising this account gives an attacker access to root
57easily. If you only ever log in as root from the physical console,
58then you probably want to set this value to no.
59
60As an aside, PermitRootLogin can also be set to "without-password" or
61"forced-commands-only" - see sshd(8) for more details.
62
63DO NOT FILE BUG REPORTS SAYING YOU THINK THIS DEFAULT IS INCORRECT!
64
65The argument above is somewhat condensed; I have had this discussion
66at great length with many people. If you think the default is
67incorrect, and feel strongly enough to want to argue with me about it,
68then send me email to matthew@debian.org. I will close bug reports
69claiming the default is incorrect.
70
71SSH now uses protocol 2 by default
72----------------------------------
73
74This means all your keyfiles you used for protocol version 1 need to
75be re-generated. The server keys are done automatically, but for RSA
76authentication, please read the ssh-keygen manpage.
77
78If you have an automatically generated configuration file, and decide
79at a later stage that you do want to support protocol version 1 (not
80recommended, but note that the ssh client shipped with Debian potato
81only supported protocol version 1), then you need to do the following:
82
83Change /etc/ssh/sshd_config such that:
84Protocol 2
85becomes:
86Protocol 2,1
87Also add the line:
88HostKey /etc/ssh/ssh_host_key
89
90(you may need to generate a host key if you do not already have one)
91
92X11 Forwarding
93--------------
94
95ssh's default for ForwardX11 has been changed to ``no'' because it has
96been pointed out that logging into remote systems administered by
97untrusted people is likely to open you up to X11 attacks, so you
98should have to actively decide that you trust the remote machine's
99root, before enabling X11. I strongly recommend that you do this on a
100machine-by-machine basis, rather than just enabling it in the default
101host settings.
102
103In order for X11 forwarding to work, you need to install xauth on the
104server. In Debian this is in the xbase-clients package.
105
106As of OpenSSH 3.1, the remote $DISPLAY uses localhost by default to reduce
107the security risks of X11 forwarding. Look up X11UseLocalhost in
108sshd_config(8) if this is a problem.
109
110Fallback to RSH
111---------------
112
113The default for this setting has been changed from Yes to No, for
114security reasons, and to stop the delay attempting to rsh to machines
115that don't offer the service. Simply switch it back on in either
116/etc/ssh/ssh_config or ~/.ssh/config for those machines that you need
117it for.
118
119Setgid ssh-agent and environment variables
120------------------------------------------
121
122As of version 1:3.5p1-1, ssh-agent is installed setgid to prevent ptrace()
123attacks retrieving private key material. This has the side-effect of causing
124glibc to remove certain environment variables which might have security
125implications for set-id programs, including LD_PRELOAD, LD_LIBRARY_PATH, and
126TMPDIR.
127
128If you need to set any of these environment variables, you will need to do
129so in the program exec()ed by ssh-agent. This may involve creating a small
130wrapper script.
131
132Symlink Hostname invocation
133---------------------------
134
135This version of ssh no longer includes support for invoking ssh with the
136hostname as the name of the file run. People wanting this support should
137use the ssh-argv0 script.
138
139=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
140
141OTHER ISSUES
142============
143
144/usr/bin/ssh not SUID
145---------------------
146
147Due to Debian bug #164325, RhostsRSAAuthentication can only be used if ssh
148is SUID. Until this is fixed, if that is a problem, use:
149
150 dpkg-statoverride
151
152or if that's also missing, use this:
153
154 chown root.root /usr/bin/ssh
155 chmod 04755 /usr/bin/ssh
156
157Authorization Forwarding
158------------------------
159
160Similarly, root on a remote server could make use of your ssh-agent
161(while you're logged into their machine) to obtain access to machines
162which trust your keys. This feature is therefore disabled by default.
163You should only re-enable it for those hosts (in your ~/.ssh/config or
164/etc/ssh/ssh_config) where you are confident that the remote machine
165is not a threat.
166
167Problems logging in with RSA authentication
168-------------------------------------------
169
170If you have trouble logging in with RSA authentication then the
171problem is probably caused by the fact that you have your home
172directory writable by group, as well as user (this is the default on
173Debian systems).
174
175Depending upon other settings on your system (i.e. other users being
176in your group) this could open a security hole, so you will need to
177make your home directory writable only by yourself. Run this command,
178as yourself:
179
180 chmod g-w ~/
181
182to remove group write permissions. If you use ssh-copy-id to install your
183keys, it does this for you.
184
185-L option of ssh nonfree
186------------------------
187
188non-free ssh supported the usage of the option -L to use a non privileged
189port for scp. This option will not be supported by scp from openssh.
190
191Please use instead scp -o "UsePrivilegedPort=no" as documented in the
192manpage to scp itself.
193
194Problem logging in because of TCP-Wrappers
195------------------------------------------
196
197ssh is compiled with support for tcp-wrappers. So if you can no longer
198log into your system, please check that /etc/hosts.allow and /etc/hosts.deny
199are configured so that ssh is not blocked.
200
201Kerberos Authentication
202-----------------------
203
204ssh is compiled without support for kerberos authentication, and there are
205no current plans to support this. Thus the KerberosAuthentication and
206KerberosTgtPassing options will not be recognised.
207
208Interoperability between scp and the ssh.com SSH server
209-------------------------------------------------------
210
211In version 2 and greater of the commercial SSH server produced by SSH
212Communications Security, scp was changed to use SFTP (SSH2's file transfer
213protocol) instead of the traditional rcp-over-ssh, thereby breaking
214compatibility. The OpenSSH developers regard this as a bug in the ssh.com
215server, and do not currently intend to change OpenSSH's scp to match.
216
217Workarounds for this problem are to install scp1 on the server (scp2 will
218fall back to it), to use sftp, or to use some other transfer mechanism such
219as rsync-over-ssh or tar-over-ssh.
220
221--
222Matthew Vernon
223<matthew@debian.org>
224and
225Colin Watson
226<cjwatson@debian.org>
diff --git a/debian/changelog b/debian/changelog
new file mode 100644
index 000000000..b5be7720c
--- /dev/null
+++ b/debian/changelog
@@ -0,0 +1,1227 @@
1openssh (1:3.6.1p2-6.0) unstable; urgency=high
2
3 * SECURITY: fix for CAN-2003-0693, buffer allocation error
4
5 -- Michael Stone <mstone@debian.org> Tue, 16 Sep 2003 08:27:07 -0400
6
7openssh (1:3.6.1p2-6) unstable; urgency=medium
8
9 * Use a more CVS-friendly means of setting SSH_VERSION.
10 * Update Brazilian Portuguese debconf template translation (thanks, Andre
11 Luis Lopes; closes: #208036).
12 * Don't run 'sshd -t' in init script if the server isn't to be run
13 (closes: #197576).
14 * Fix login delay, spurious auth.log entry, and PermitRootLogin
15 information leakage due to PAM issues with upstream's recent security
16 update (thanks, Darren Tucker; closes: #99168, #192207, #193546).
17 * Policy version 3.6.1: recode this changelog to UTF-8.
18
19 -- Colin Watson <cjwatson@debian.org> Wed, 3 Sep 2003 19:14:02 +0100
20
21openssh (1:3.6.1p2-5) unstable; urgency=low
22
23 * Disable cmsg_type check for file descriptor passing when running on
24 Linux 2.0 (closes: #150976). Remove comments about non-functional
25 privilege separation on 2.0 from ssh/privsep_ask and ssh/privsep_tell
26 debconf questions and from README.Debian, since it should all now work.
27 * Fix "defails" typo in generated sshd_config (closes: #206484).
28 * Backport upstream patch to strip trailing whitespace (including
29 newlines) from configuration directives (closes: #192079).
30
31 -- Colin Watson <cjwatson@debian.org> Wed, 27 Aug 2003 02:19:57 +0100
32
33openssh (1:3.6.1p2-4) unstable; urgency=low
34
35 * getent can get just one key; no need to use grep (thanks, James Troup).
36 * Move /usr/local/bin to the front of the default path, following
37 /etc/login.defs (closes: #201150).
38 * Remove specifics of problematic countries from package description
39 (closes: #197040).
40 * Update Spanish debconf template translation (thanks, Carlos Valdivia
41 Yagüe; closes: #198456).
42 * Backport upstream patch to pass monitor signals through to child
43 (closes: #164797).
44
45 -- Colin Watson <cjwatson@debian.org> Sun, 27 Jul 2003 17:31:15 +0100
46
47openssh (1:3.6.1p2-3) unstable; urgency=low
48
49 * Update French debconf template translation (thanks, Christian Perrier;
50 closes: #194323).
51 * Version the adduser dependency for --no-create-home (closes: #195756).
52 * Add a version of moduli(5), namely revision 1.7 of
53 http://www.openbsd.org/cgi-bin/cvsweb/src/share/man/man5/moduli.5 with
54 '/etc/moduli' changed to '/etc/ssh/moduli' throughout (closes: #196061).
55
56 -- Colin Watson <cjwatson@debian.org> Mon, 9 Jun 2003 02:51:35 +0100
57
58openssh (1:3.6.1p2-2) unstable; urgency=low
59
60 * Force /etc/default/ssh to be non-executable, since dpkg apparently
61 doesn't deal with permissions changes on conffiles (closes: #192966).
62 * Use debconf 0.5's seen flag rather than the deprecated isdefault.
63 * Add GPL location to copyright file.
64 * Remove debian/postinst.old.
65 * Switch to po-debconf, with some careful manual use of po2debconf to
66 ensure that the source package continues to build smoothly on woody
67 (closes: #183986).
68 * Update debconf template translations:
69 - Brazilian Portugese (thanks, Andre Luis Lopes; see #183986).
70 - Japanese (thanks, Tomohiro KUBOTA; closes: #192429).
71 * Compile with -fno-builtin-log for now, otherwise gcc-3.3 complains
72 "log.h:59: warning: conflicting types for built-in function `log'". The
73 OpenSSH log() function has been renamed in upstream CVS.
74
75 -- Colin Watson <cjwatson@debian.org> Mon, 19 May 2003 01:52:38 +0100
76
77openssh (1:3.6.1p2-1) unstable; urgency=medium
78
79 * New upstream release, including fix for PAM user-discovery security hole
80 (closes: #191681).
81 * Fix ChallengeResponseAuthentication default in generated sshd_config
82 (closes: #106037).
83 * Put newlines after full stops in man page documentation for
84 ProtocolKeepAlives and SetupTimeOut.
85 * Policy version 3.5.9: support DEB_BUILD_OPTIONS=noopt, build
86 gnome-ssh-askpass with -g and -Wall flags.
87 * Really ask ssh/new_config debconf question before trying to fetch its
88 value (closes: #188721).
89 * On purge, remove only the files we know about in /etc/ssh rather than
90 the whole thing, and remove the directory if that leaves it empty
91 (closes: #176679).
92 * ssh has depended on debconf for some time now with no complaints, so:
93 - Simplify the postinst by relying on debconf being present. (The absent
94 case was buggy anyway.)
95 - Get rid of "if you have not installed debconf" text in README.Debian,
96 and generally update the "/usr/bin/ssh not SUID" entry.
97 * More README.Debian work:
98 - Reorganize into "UPGRADE ISSUES" and "OTHER ISSUES", in an effort to
99 make it easier for people to find the former. The upgrade issues
100 should probably be sorted by version somehow.
101 - Document X11UseLocalhost under "X11 Forwarding" (closes: #150913).
102 * Fix setting of IP flags for interactive sessions (upstream bug #541).
103
104 -- Colin Watson <cjwatson@debian.org> Mon, 5 May 2003 17:47:40 +0100
105
106openssh (1:3.6.1p1-1) unstable; urgency=low
107
108 * New upstream release (thanks, Laurence J. Lane).
109 * debian/control: ssh-askpass-gnome is now Section: gnome, following the
110 override file.
111
112 -- Colin Watson <cjwatson@debian.org> Wed, 2 Apr 2003 00:51:02 +0100
113
114openssh (1:3.6p1-1) unstable; urgency=low
115
116 * New upstream release.
117 - Workaround applied upstream for a bug in the interaction of glibc's
118 getaddrinfo() with the Linux 2.2 kernel (closes: #155814).
119 - As such, it should now be safe to remove --with-ipv4-default, so
120 starting sshd with -6 is no longer necessary (closes: #79861 and lots
121 of other merged bugs).
122 - ssh-copy-id prints usage when run without arguments (closes: #71376).
123 - scp exits 1 if ssh fails (closes: #138400).
124 - sshd writes to utmp's ut_addr_v6 field in IPv6 mode (closes: #167867).
125 - 'ssh-add -c' causes ssh-agent to ask the user each time a key is used
126 (closes: #109795).
127 * Install /etc/default/ssh non-executable (closes: #185537).
128
129 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2003 23:00:59 +0100
130
131openssh (1:3.5p1-5) unstable; urgency=low
132
133 * Add /etc/default/ssh (closes: #161049).
134 * Run the init script under 'set -e' (closes: #175010).
135 * Change the default superuser path to include /sbin, /usr/sbin, and
136 /usr/local/sbin (closes: #128235, #151267). Using login.defs would be
137 nice, but that belongs to another package. Without a defined API to
138 retrieve its settings, parsing it is off-limits.
139 * Build ssh-askpass-gnome with GNOME 2. The source package should still
140 support building on stable with GNOME 1, using the alternate
141 libgnome-dev build-dependency (thanks, Colin Walters; closes: #167582).
142
143 -- Colin Watson <cjwatson@debian.org> Sun, 9 Mar 2003 20:12:10 +0000
144
145openssh (1:3.5p1-4) unstable; urgency=low
146
147 * Point rlogin and rcp alternatives at slogin and scp respectively rather
148 than ssh (closes: #121103, #151666). Fix alternative removal to match;
149 previously it was completely wrong anyway.
150 * Find out whether /etc/ssh/sshd_not_to_be_run exists and set the debconf
151 question's default using that information, rather than using debconf as
152 a registry. Other solutions may be better in the long run, but this is
153 at least correct (thanks, Matthew Woodcraft; closes: #84725).
154 * Stop using pam_lastlog, as it doesn't currently work well as a session
155 module when privilege separation is enabled; it can usually read
156 /var/log/lastlog but can't write to it. Instead, just use sshd's
157 built-in support, already enabled by default (closes: #151297, #169938).
158 * Use 'ssh-keygen -q' rather than redirecting output to /dev/null.
159 * Add a "this may take some time" warning when creating host keys on
160 installation (part of #110094).
161 * When restarting via the init script, check for sshd_not_to_be_run after
162 stopping sshd (idea from Tomas Pospisek; closes: #149850).
163 * Append /usr/sbin:/sbin to the init script's $PATH, just in case of
164 strangeness (closes: #115138).
165 * Fix a dpkg-statoverride call to redirect stdout to /dev/null, not
166 stderr.
167 * Correct copyright file typo: "orignal" -> "original" (closes: #176490).
168 * Rebuild with libssl0.9.7 (closes: #176983).
169 * We're up to policy version 3.5.6. DEB_BUILD_OPTIONS stuff still needs to
170 be looked at.
171
172 -- Colin Watson <cjwatson@debian.org> Sat, 18 Jan 2003 01:37:23 +0000
173
174openssh (1:3.5p1-3) unstable; urgency=low
175
176 * Happy new year!
177 * Use getent rather than id to find out whether the sshd user exists
178 (closes: #150974).
179 * Remove some duplication from the postinst's ssh-keysign setuid code.
180 * Replace db_text with db_input throughout debian/config. (db_text has
181 been a compatibility wrapper since debconf 0.1.5.)
182 * Warn about PermitUserEnvironment on upgrade (closes: #167895).
183 * Use 'make install-nokeys', and disable unused debhelper commands,
184 thereby forward-porting the last pieces of Zack Weinberg's patch
185 (closes: #68341).
186 * Move the man page for gnome-ssh-askpass from the ssh package to
187 ssh-askpass-gnome (closes: #174449).
188 * Build with -DLOGIN_NO_ENDOPT, since Debian's /bin/login doesn't accept
189 '--' to terminate the list of options (closes: #171554).
190 * Add Jonathan Amery's ssh-argv0 script (closes: #111341).
191 * Update Danish debconf template (thanks, Morten Brix Pedersen;
192 closes: #174757).
193 * Document setgid ssh-agent's effect on certain environment variables in
194 README.Debian (closes: #167974).
195 * Document interoperability problems between scp and ssh.com's server in
196 README.Debian, and suggest some workarounds (closes: #174662).
197
198 -- Colin Watson <cjwatson@debian.org> Wed, 1 Jan 2003 14:18:30 +0000
199
200openssh (1:3.5p1-2) unstable; urgency=low
201
202 * Mention in the ssh package description that it provides both ssh and
203 sshd (closes: #99680).
204 * Create a system group for ssh-agent, not a user group (closes: #167669).
205
206 -- Colin Watson <cjwatson@debian.org> Mon, 4 Nov 2002 13:43:53 +0000
207
208openssh (1:3.5p1-1) unstable; urgency=low
209
210 * New upstream release.
211 - Fixes typo in ssh-add usage (closes: #152239).
212 - Fixes 'PermitRootLogin forced-commands-only' (closes: #166184).
213 - ~/.ssh/environment and environment= options in ~/.ssh/authorized_keys
214 are deprecated for security reasons and will eventually go away. For
215 now they can be re-enabled by setting 'PermitUserEnvironment yes' in
216 sshd_config.
217 - ssh-agent is installed setgid to prevent ptrace() attacks. The group
218 actually doesn't matter, as it drops privileges immediately, but to
219 avoid confusion the postinst creates a new 'ssh' group for it.
220 * Obsolete patches:
221 - Solar Designer's privsep+compression patch for Linux 2.2 (see
222 1:3.3p1-0.0woody1).
223 - Hostbased auth ssh-keysign backport (see 1:3.4p1-4).
224
225 * Remove duplicated phrase in ssh_config(5) (closes: #152404).
226 * Source the debconf confmodule at the top of the postrm rather than at
227 the bottom, to avoid making future non-idempotency problems worse (see
228 #151035).
229 * Debconf templates:
230 - Add Polish (thanks, Grzegorz Kusnierz).
231 - Update French (thanks, Denis Barbier; closes: #132509).
232 - Update Spanish (thanks, Carlos Valdivia Yagüe; closes: #164716).
233 * Write a man page for gnome-ssh-askpass, and link it to ssh-askpass.1 if
234 this is the selected ssh-askpass alternative (closes: #67775).
235
236 -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100
237
238openssh (1:3.4p1-4) unstable; urgency=low
239
240 * Allow ssh-krb5 in ssh-askpass-gnome's dependencies (closes: #129532).
241 * Restore Russia to list of countries where encryption is problematic (see
242 #148951 and http://www.average.org/freecrypto/).
243 * Drop ssh-askpass-gnome's priority to optional, per the override file.
244 * Drop the PAM special case for hurd-i386 (closes: #99157).
245 * s/dile/idle/ in ssh_config(5) (closes: #118331).
246 * Note in README.Debian that you need xauth from xbase-clients on the
247 server for X11 forwarding (closes: #140269).
248 * Use correct path to upstream README in copyright file (closes: #146037).
249 * Document the units for ProtocolKeepAlives (closes: #159479).
250 * Backport upstream patch to fix hostbased auth (closes: #117114).
251 * Add -g to CFLAGS.
252
253 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 18:58:53 +0100
254
255openssh (1:3.4p1-3) unstable; urgency=low
256
257 * Add myself to Uploaders: and begin acting as temporary maintainer, at
258 Matthew's request. (Normal service will resume in some months' time.)
259 * Add sharutils to Build-Depends (closes: #138465).
260 * Stop creating the /usr/doc/ssh symlink.
261
262 * Fix some debconf template typos (closes: #160358).
263 * Split debconf templates into one file per language.
264 * Add debconf template translations:
265 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #106173).
266 - Danish (thanks, Claus Hindsgaul; closes: #126607).
267 - Japanese (thanks, Tomohiro KUBOTA; closes: #137427).
268 - Russian (thanks, Ilgiz Kalmetev; closes: #136610).
269 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #129041).
270 * Update debconf template translations:
271 - French (thanks, Igor Genibel; closes: #151361).
272 - German (thanks, Axel Noetzold; closes: #147069).
273 * Some of these translations are fuzzy. Please send updates.
274
275 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 14:09:57 +0100
276
277openssh (1:3.4p1-2) unstable; urgency=high
278
279 * Get a security-fixed version into unstable
280 * Also tidy README.Debian up a little
281
282 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 17:20:59 +0100
283
284openssh (1:3.4p1-1) testing; urgency=high
285
286 * Extend my tendrils back into this package (Closes: #150915, #151098)
287 * thanks to the security team for their work
288 * no thanks to ISS/Theo de Raadt for their handling of these bugs
289 * save old sshd_configs to sshd_config.dpkg-old when auto-generating a
290 new one
291 * tell/ask the user about PriviledgeSeparation
292 * /etc/init.d/ssh run will now create the chroot empty dir if necessary
293 * Remove our previous statoverride on /usr/bin/ssh (only for people
294 upgrading from a version where we'd put one in ourselves!)
295 * Stop slandering Russia, since someone asked so nicely (Closes: #148951)
296 * Reduce the sleep time in /etc/init.d/ssh during a restart
297
298 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 15:52:10 +0100
299
300openssh (1:3.4p1-0.0woody1) testing-security; urgency=high
301
302 * NMU by the security team.
303 * New upstream version
304
305 -- Michael Stone <mstone@debian.org> Wed, 26 Jun 2002 15:40:38 -0400
306
307openssh (1:3.3p1-0.0woody4) testing-security; urgency=high
308
309 * NMU by the security team.
310 * fix error when /etc/ssh/sshd_config exists on new install
311 * check that user doesn't exist before running adduser
312 * use openssl internal random unconditionally
313
314 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 19:44:39 -0400
315
316openssh (1:3.3p1-0.0woody3) testing-security; urgency=high
317
318 * NMU by the security team.
319 * use correct home directory when sshd user is created
320
321 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
322
323openssh (1:3.3p1-0.0woody2) testing-security; urgency=high
324
325 * NMU by the security team.
326 * Fix rsa1 key creation (Closes: #150949)
327 * don't fail if sshd user removal fails
328 * depends: on adduser (Closes: #150907)
329
330 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
331
332openssh (1:3.3p1-0.0woody1) testing-security; urgency=high
333
334 * NMU by the security team.
335 * New upstream version.
336 - Enable privilege separation by default.
337 * Include patch from Solar Designer for privilege separation and
338 compression on 2.2.x kernels.
339 * Remove --disable-suid-ssh from configure.
340 * Support setuid ssh-keysign binary instead of setuid ssh client.
341 * Check sshd configuration before restarting.
342
343 -- Daniel Jacobowitz <dan@debian.org> Mon, 24 Jun 2002 13:43:44 -0400
344
345openssh (1:3.0.2p1-9) unstable; urgency=high
346
347 * Thanks to those who NMUd
348 * The only change in this version is to debian/control - I've removed
349 the bit that says you can't export it from the US - it would look
350 pretty daft to say this about a package in main! Also, it's now OK
351 to use crypto in France, so I've edited that comment slightly
352 * Correct a path in README.Debian too (Closes: #138634)
353
354 -- Matthew Vernon <matthew@debian.org> Sun, 4 Apr 2002 09:52:59 +0100
355
356openssh (1:3.0.2p1-8.3) unstable; urgency=medium
357
358 * NMU
359 * Really set urgency to medium this time (oops)
360 * Fix priority to standard per override while I'm at it
361
362 -- Aaron M. Ucko <ucko@debian.org> Sun, 24 Mar 2002 09:00:08 -0500
363
364openssh (1:3.0.2p1-8.2) unstable; urgency=low
365
366 * NMU with maintainer's permission
367 * Prepare for upcoming ssh-nonfree transitional packages per
368 <http://lists.debian.org/debian-ssh/2002/debian-ssh-200203/msg00008.html>
369 * Urgency medium because it would really be good to get this into woody
370 before it releases
371 * Fix sections to match override file
372 * Reissued due to clash with non-US -> main move
373
374 -- Aaron M. Ucko <ucko@debian.org> Sat, 23 Mar 2002 21:21:52 -0500
375
376openssh (1:3.0.2p1-8.1) unstable; urgency=low
377
378 * NMU
379 * Move from non-US to mani
380
381 -- LaMont Jones <lamont@debian.org> Thu, 21 Mar 2002 09:33:50 -0700
382
383openssh (1:3.0.2p1-8) unstable; urgency=critical
384
385 * Security fix - patch from upstream (Closes: #137209, #137210)
386 * Undo the changes in the unreleased -7, since they appear to break
387 things here. Accordingly, the code change is minimal, and I'm
388 happy to get it into testing ASAP
389
390 -- Matthew Vernon <matthew@debian.org> Thu, 7 Mar 2002 14:25:23 +0000
391
392openssh (1:3.0.2p1-7) unstable; urgency=high
393
394 * Build to support IPv6 and IPv4 by default again
395
396 -- Matthew Vernon <matthew@debian.org> Sat, 2 Mar 2002 00:25:05 +0000
397
398openssh (1:3.0.2p1-6) unstable; urgency=high
399
400 * Correct error in the clean target (Closes: #130868)
401
402 -- Matthew Vernon <matthew@debian.org> Sat, 26 Jan 2002 00:32:00 +0000
403
404openssh (1:3.0.2p1-5) unstable; urgency=medium
405
406 * Include the Debian version in our identification, to make it easier to
407 audit networks for patched versions in future
408
409 -- Matthew Vernon <matthew@debian.org> Mon, 21 Jan 2002 17:16:10 +0000
410
411openssh (1:3.0.2p1-4) unstable; urgency=medium
412
413 * If we're asked to not run sshd, stop any running sshd's first
414 (Closes: #129327)
415
416 -- Matthew Vernon <matthew@debian.org> Wed, 16 Jan 2002 21:24:16 +0000
417
418openssh (1:3.0.2p1-3) unstable; urgency=high
419
420 * Fix /etc/pam.d/ssh to not set $MAIL (Closes: #128913)
421 * Remove extra debconf suggestion (Closes: #128094)
422 * Mmm. speedy bug-fixing :-)
423
424 -- Matthew Vernon <matthew@debian.org> Sat, 12 Jan 2002 17:23:58 +0000
425
426openssh (1:3.0.2p1-2) unstable; urgency=high
427
428 * Fix postinst to not automatically overwrite sshd_config (!)
429 (Closes: #127842, #127867)
430 * Add section in README.Debian about the PermitRootLogin setting
431
432 -- Matthew Vernon <matthew@debian.org> Sat, 5 Jan 2003 05:26:30 +0000
433
434openssh (1:3.0.2p1-1) unstable; urgency=high
435
436 * Incorporate fix from Colin's NMU
437 * New upstream version (fixes the bug Wichert fixed) (Closes: #124035)
438 * Capitalise IETF (Closes: #125379)
439 * Refer to the correct sftp-server location (Closes: #126854, #126224)
440 * Do what we're asked re SetUID ssh (Closes: #124065, #124154, #123247)
441 * Ask people upgrading from potato if they want a new conffile
442 (Closes: #125642)
443 * Fix a typo in postinst (Closes: #122192, #122410, #123440)
444 * Frob the default config a little (Closes: #122284, #125827, #125696,
445 #123854)
446 * Make /etc/init.d/ssh be more clear about ssh not running (Closes:
447 #123552)
448 * Fix typo in templates file (Closes: #123411)
449
450 -- Matthew Vernon <matthew@debian.org> Fri, 4 Jan 2002 16:01:52 +0000
451
452openssh (1:3.0.1p1-1.2) unstable; urgency=high
453
454 * Non-maintainer upload
455 * Prevent local users from passing environment variables to the login
456 process when UseLogin is enabled
457
458 -- Wichert Akkerman <wakkerma@debian.org> Mon, 3 Dec 2001 19:34:45 +0100
459
460openssh (1:3.0.1p1-1.1) unstable; urgency=low
461
462 * Non-maintainer upload, at Matthew's request.
463 * Remove sa_restorer assignment to fix compilation on alpha, hppa, and
464 ia64 (closes: #122086).
465
466 -- Colin Watson <cjwatson@debian.org> Sun, 2 Dec 2001 18:54:16 +0000
467
468openssh (1:3.0.1p1-1) unstable; urgency=high
469
470 * New upstream version (Closes: #113646, #113513, #114707, #118564)
471 * Building with a libc that works (!) (Closes: #115228)
472 * Patches forward-ported are -1/-2 options for scp, the improvement to
473 'waiting for forwarded connections to terminate...'
474 * Fix /etc/init.d/ssh to stop sshd properly (Closes: #115228)
475 * /etc/ssh/sshd_config is no longer a conffile but generated in the postinst
476 * Remove suidregister leftover from postrm
477 * Mention key we are making in the postinst
478 * Default to not enable SSH protocol 1 support, since protocol 2 is
479 much safer anyway.
480 * New version of the vpn-fixes patch, from Ian Jackson
481 * New handling of -q, and added new -qq option; thanks to Jon Amery
482 * Experimental smartcard support not enabled, since I have no way of
483 testing it.
484
485 -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000
486
487openssh (1:2.9p2-6) unstable; urgency=low
488
489 * check for correct file in /etc/init.d/ssh (Closes: #110876)
490 * correct location of version 2 keys in ssh.1 (Closes: #110439)
491 * call update-alternatives --quiet (Closes: #103314)
492 * hack ssh-copy-id to chmod go-w (Closes: #95551)
493 * TEMPORARY fix to provide largefile support using a -D in the cflags
494 line. long-term, upstream will patch the autoconf stuff
495 (Closes: #106809, #111849)
496 * remove /etc/rc references in ssh-keygen.1 (Closes: #68350)
497 * scp.1 patch from Adam McKenna to document -r properly (Closes: #76054)
498 * Check for files containing a newline character (Closes: #111692)
499
500 -- Matthew Vernon <matthew@debian.org> Thu, 13 Sep 2001 16:47:36 +0100
501
502openssh (1:2.9p2-5) unstable; urgency=high
503
504 * Thanks to all the bug-fixers who helped!
505 * remove sa_restorer assignment (Closes: #102837)
506 * patch from Peter Benie to DTRT wrt X forwarding if the server refuses
507 us access (Closes: #48297)
508 * patch from upstream CVS to fix port forwarding (Closes: #107132)
509 * patch from Jonathan Amery to document ssh-keygen behaviour
510 (Closes:#106643, #107512)
511 * patch to postinst from Jonathan Amery (Closes: #106411)
512 * patch to manpage from Jonathan Amery (Closes: #107364)
513 * patch from Matthew Vernon to make -q emit fatal errors as that is the
514 documented behaviour (Closes: #64347)
515 * patch from Ian Jackson to cause us to destroy a file when we scp it
516 onto itself, rather than dumping bits of our memory into it, which was
517 a security hole (see #51955)
518 * patch from Jonathan Amery to document lack of Kerberos support
519 (Closes: #103726)
520 * patch from Matthew Vernon to make the 'waiting for connections to
521 terminate' message more helpful (Closes: #50308)
522
523 -- Matthew Vernon <matthew@debian.org> Thu, 23 Aug 2001 02:14:09 +0100
524
525openssh (1:2.9p2-4) unstable; urgency=high
526
527 * Today's build of ssh is strawberry flavoured
528 * Patch from mhp to reduce length of time sshd is stopped for (Closes: #106176)
529 * Tidy up debconf template (Closes: #106152)
530 * If called non-setuid, then setgid()'s failure should not be fatal (see
531 #105854)
532
533 -- Matthew Vernon <matthew@debian.org> Sun, 22 Jul 2001 14:19:43 +0100
534
535openssh (1:2.9p2-3) unstable; urgency=low
536
537 * Patch from yours truly to add -1 and -2 options to scp (Closes: #106061)
538 * Improve the IdentityFile section in the man page (Closes: #106038)
539
540 -- Matthew Vernon <matthew@debian.org> Sat, 21 Jul 2001 14:47:27 +0100
541
542openssh (1:2.9p2-2) unstable; urgency=low
543
544 * Document the protocol version 2 and IPV6 changes (Closes: #105845, #105868)
545 * Make PrintLastLog 'no' by default (Closes: #105893)
546
547 -- Matthew Vernon <matthew@debian.org> Thu, 19 Jul 2001 18:36:41 +0100
548
549openssh (1:2.9p2-1) unstable; urgency=low
550
551 * new (several..) upstream version (Closes: #96726, #81856, #96335)
552 * Hopefully, this will close some other bugs too
553
554 -- Matthew Vernon <matthew@debian.org> Tue, 17 Jul 2001 19:41:58 +0100
555
556openssh (1:2.5.2p2-3) unstable; urgency=low
557
558 * Taking Over this package
559 * Patches from Robert Bihlmeyer for the Hurd (Closes: #102991)
560 * Put PermitRootLogin back to yes (Closes: #67334, #67371, #78274)
561 * Don't fiddle with conf-files any more (Closes: #69501)
562
563 -- Matthew Vernon <matthew@debian.org> Tue, 03 Jul 2001 02:58:13 +0100
564
565openssh (1:2.5.2p2-2.2) unstable; urgency=low
566
567 * NMU
568 * Include Hurd compatibility patches from Robert Bihlmeyer (Closes: #76033)
569 * Patch from Richard Kettlewell for protocolkeepalives (Closes: #99273)
570 * Patch from Matthew Vernon for BannerTimeOut, batchmode, and
571 documentation for protocolkeepalives. Makes ssh more generally useful
572 for scripting uses (Closes: #82877, #99275)
573 * Set a umask, so ourpidfile isn't world-writable (closes: #100012,
574 #98286, #97391)
575
576 -- Matthew Vernon <matthew@debian.org> Thu, 28 Jun 2001 23:15:42 +0100
577
578openssh (1:2.5.2p2-2.1) unstable; urgency=low
579
580 * NMU
581 * Remove duplicate Build-Depends for libssl096-dev and change it to
582 depend on libssl-dev instaed. Also adding in virtual | real package
583 style build-deps. (Closes: #93793, #75228)
584 * Removing add-log entry (Closes: #79266)
585 * This was a pam bug from a while back (Closes: #86908, #88457, #86843)
586 * pam build-dep already exists (Closes: #93683)
587 * libgnome-dev build-dep already exists (Closes: #93694)
588 * No longer in non-free (Closes: #85401)
589 * Adding in fr debconf translations (Closes: #83783)
590 * Already suggests xbase-clients (Closes: #79741)
591 * No need to suggest libpam-pwdb anymore (Closes: #81658)
592 * Providing rsh-client (Closes: #79437)
593 * hurd patch was already applied (Closes: #76033)
594 * default set to no (Closes: #73682)
595 * Adding in a suggests for dnsutils (Closes: #93265)
596 * postinst bugs fixed (Closes: #88057, #88066, #88196, #88405, #88612)
597 (Closes: #88774, #88196, #89556, #90123, #90228, #90833, #87814, #85465)
598 * Adding in debconf dependency
599
600 -- Ivan E. Moore II <rkrusty@debian.org> Mon, 16 Apr 2001 14:11:04 +0100
601
602openssh (1:2.5.2p2-2) unstable; urgency=high
603
604 * disable the OpenSSL version check in entropy.c
605 (closes: #93581, #93588, #93590, #93614, #93619, #93635, #93648)
606
607 -- Philip Hands <phil@uk.alcove.com> Wed, 11 Apr 2001 20:30:04 +0100
608
609openssh (1:2.5.2p2-1) unstable; urgency=low
610
611 * New upstream release
612 * removed make-ssh-known-hosts, since ssh-keyscan does that job (closes: #86069, #87748)
613 * fix double space indent in german templates (closes: #89493)
614 * make postinst check for ssh_host_rsa_key
615 * get rid of the last of the misguided debian/rules NMU debris :-/
616
617 -- Philip Hands <phil@hands.com> Sat, 24 Mar 2001 20:59:33 +0000
618
619openssh (1:2.5.1p2-2) unstable; urgency=low
620
621 * rebuild with new debhelper (closes: #89558, #89536, #90225)
622 * fix broken dpkg-statoverride test in postinst
623 (closes: #89612, #90474, #90460, #89605)
624 * NMU bug fixed but not closed in last upload (closes: #88206)
625
626 -- Philip Hands <phil@hands.com> Fri, 23 Mar 2001 16:11:33 +0000
627
628openssh (1:2.5.1p2-1) unstable; urgency=high
629
630 * New upstream release
631 * fix typo in postinst (closes: #88110)
632 * revert to setting PAM service name in debian/rules, backing out last
633 NMU, which also (closes: #88101)
634 * restore the pam lastlog/motd lines, lost during the NMUs, and sshd_config
635 * restore printlastlog option patch
636 * revert to using debhelper, which had been partially disabled in NMUs
637
638 -- Philip Hands <phil@hands.com> Tue, 13 Mar 2001 01:41:34 +0000
639
640openssh (1:2.5.1p1-1.8) unstable; urgency=high
641
642 * And now the old pam-bug s/sshd/ssh in ssh.c is also fixed
643
644 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 19:48:01 +0100
645
646openssh (1:2.5.1p1-1.7) unstable; urgency=high
647
648 * And now we mark the correct binary as setuid, when a user requested
649 to install it setuid.
650
651 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 07:19:56 +0100
652
653openssh (1:2.5.1p1-1.6) unstable; urgency=high
654
655 * Fixes postinst to handle overrides that are already there. Damn, I
656 should have noticed the bug earlier.
657
658 -- Christian Kurz <shorty@debian.org> Wed, 28 Feb 2001 22:35:00 +0100
659
660openssh (1:2.5.1p1-1.5) unstable; urgency=high
661
662 * Rebuild ssh with pam-support.
663
664 -- Christian Kurz <shorty@debian.org> Mon, 26 Feb 2001 21:55:51 +0100
665
666openssh (1:2.5.1p1-1.4) unstable; urgency=low
667
668 * Added Build-Depends on libssl096-dev.
669 * Fixed sshd_config file to disallow root logins again.
670
671 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 20:03:55 +0100
672
673openssh (1:2.5.1p1-1.3) unstable; urgency=low
674
675 * Fixed missing manpages for sftp.1 and ssh-keyscan.1
676 * Made package policy 3.5.2 compliant.
677
678 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 15:46:26 +0100
679
680openssh (1:2.5.1p1-1.2) unstable; urgency=low
681
682 * Added Conflict with sftp, since we now provide our own sftp-client.
683 * Added a fix for our broken dpkg-statoverride call in the
684 2.3.0p1-13.
685 * Fixed some config pathes in the comments of sshd_config.
686 * Removed ssh-key-exchange-vulnerability-patch since it's not needed
687 anymore because upstream included the fix.
688
689 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 13:46:58 +0100
690
691openssh (1:2.5.1p1-1.1) unstable; urgency=high
692
693 * Another NMU to get the new upstream version 2.5.1p1 into
694 unstable. (Closes: #87123)
695 * Corrected postinst to mark ssh as setuid. (Closes: #86391, #85766)
696 * Key Exchange patch is already included by upstream. (Closes: #86015)
697 * Upgrading should be possible now. (Closes: #85525, #85523)
698 * Added --disable-suid-ssh as compile option, so ssh won't get installed
699 suid per default.
700 * Fixed postinst to run dpkg-statoverride only, when dpkg-statoverride
701 is available and the mode of the binary should be 4755. And also added
702 suggestion for a newer dpkg.
703 (Closes: #85734, #85741, #86876)
704 * sftp and ssh-keyscan will also be included from now on. (Closes: #79994)
705 * scp now understands spaces in filenames (Closes: #53783, #58958,
706 #66723)
707 * ssh-keygen now supports showing DSA fingerprints. (Closes: #68623)
708 * ssh doesn' t show motd anymore when switch -t is used. (Closes #69035)
709 * ssh supports the usage of other dsa keys via the ssh command line
710 options. (Closes: #81250)
711 * Documentation in sshd_config fixed. (Closes: #81088)
712 * primes file included by upstream and included now. (Closes: #82101)
713 * scp now allows dots in the username. (Closes: #82477)
714 * Spelling error in ssh-copy-id.1 corrected by upstream. (Closes: #78124)
715
716 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 10:06:08 +0100
717
718openssh (1:2.3.0p1-1.13) unstable; urgency=low
719
720 * Config should now also be fixed with this hopefully last NMU.
721
722 -- Christian Kurz <shorty@debian.org> Sat, 10 Feb 2001 22:56:36 +0100
723
724openssh (1:2.3.0p1-1.12) unstable; urgency=high
725
726 * Added suggest for xbase-clients to control-file. (Closes #85227)
727 * Applied patch from Markus Friedl to fix a vulnerability in
728 the rsa keyexchange.
729 * Fixed position of horizontal line. (Closes: #83613)
730 * Fixed hopefully the grep problem in the config-file. (Closes: #78802)
731 * Converted package from suidregister to dpkg-statoverride.
732
733 -- Christian Kurz <shorty@debian.org> Fri, 9 Feb 2001 19:43:55 +0100
734
735openssh (1:2.3.0p1-1.11) unstable; urgency=medium
736
737 * Fixed some typos in the german translation of the debconf
738 template.
739
740 -- Christian Kurz <shorty@debian.org> Wed, 24 Jan 2001 18:22:38 +0100
741
742openssh (1:2.3.0p1-1.10) unstable; urgency=medium
743
744 * Fixed double printing of motd. (Closes: #82618)
745
746 -- Christian Kurz <shorty@debian.org> Tue, 23 Jan 2001 21:03:43 +0100
747
748openssh (1:2.3.0p1-1.9) unstable; urgency=high
749
750 * And the next NMU which includes the patch from Andrew Bartlett
751 and Markus Friedl to fix the root privileges handling of openssh.
752 (Closes: #82657)
753
754 -- Christian Kurz <shorty@debian.org> Wed, 17 Jan 2001 22:20:54 +0100
755
756openssh (1:2.3.0p1-1.8) unstable; urgency=high
757
758 * Applied fix from Ryan Murray to allow building on other architectures
759 since the hurd patch was wrong. (Closes: #82471)
760
761 -- Christian Kurz <shorty@debian.org> Tue, 16 Jan 2001 22:45:51 +0100
762
763openssh (1:2.3.0p1-1.7) unstable; urgency=medium
764
765 * Fixed another typo on sshd_config
766
767 -- Christian Kurz <shorty@debian.org> Sun, 14 Jan 2001 19:01:31 +0100
768
769openssh (1:2.3.0p1-1.6) unstable; urgency=high
770
771 * Added Build-Dependency on groff (Closes: #81886)
772 * Added Build-Depencency on debhelper (Closes: #82072)
773 * Fixed entry for known_hosts in sshd_config (Closes: #82096)
774
775 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 23:08:16 +0100
776
777openssh (1:2.3.0p1-1.5) unstable; urgency=high
778
779 * Fixed now also the problem with sshd used as default ipv4 and
780 didn't use IPv6. This should be now fixed.
781
782 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 21:25:55 +0100
783
784openssh (1:2.3.0p1-1.4) unstable; urgency=high
785
786 * Fixed buggy entry in postinst.
787
788 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 23:12:16 +0100
789
790openssh (1:2.3.0p1-1.3) unstable; urgency=high
791
792 * After finishing the rewrite of the rules-file I had to notice that
793 the manpage installation was broken. This should now work again.
794
795 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 22:11:59 +0100
796
797openssh (1:2.3.0p1-1.2) unstable; urgency=high
798
799 * Fixed the screwed up build-dependency.
800 * Removed --with-ipv4-default to support ipv6.
801 * Changed makefile to use /etc/pam.d/ssh instead of /etc/pam.d/sshd.
802 * Fixed location to sftp-server in config.
803 * Since debian still relies on /etc/pam.d/ssh instead of moving to
804 /etc/pam.d/sshd, I had to hack ssh.h to get ssh to use this name.
805 * Fixed path to host key in sshd_config.
806
807 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 08:23:47 +0100
808
809openssh (1:2.3.0p1-1.1) unstable; urgency=medium
810
811 * NMU with permission of Phil Hands.
812 * New upstream release
813 * Update Build-Depends to point to new libssl096.
814 * This upstream release doesn't leak any information depending
815 on the setting of PermitRootLogin (Closes: #59933)
816 * New upstream release contains fix against forcing a client to
817 do X/agent forwarding (Closes: #76788)
818 * Changed template to contain correct path to the documentation
819 (Closes: #67245)
820 * Added --with-4in6 switch as compile option into debian/rules.
821 * Added --with-ipv4-default as compile option into debian/rules.
822 (Closes: #75037)
823 * Changed default path to also contain /usr/local/bin and
824 /usr/X11R6/bin (Closes: #62472,#54567,#62810)
825 * Changed path to sftp-server in sshd_config to match the
826 our package (Closes: #68347)
827 * Replaced OpenBSDh with OpenBSD in the init-script.
828 * Changed location to original source in copyright.head
829 * Changed behaviour of init-script when invoked with the option
830 restart (Closes: #68706,#72560)
831 * Added a note about -L option of scp to README.Debian
832 * ssh won't print now the motd if invoked with -t option
833 (Closes: #59933)
834 * RFC.nroff.gz get's now converted into RFC.gz. (Closes: #63867)
835 * Added a note about tcp-wrapper support to README.Debian
836 (Closes: #72807,#22190)
837 * Removed two unneeded options from building process.
838 * Added sshd.pam into debian dir and install it.
839 * Commented out unnecessary call to dh_installinfo.
840 * Added a line to sshd.pam so that limits will be paid attention
841 to (Closes: #66904)
842 * Restart Option has a Timeout of 10 seconds (Closes: 51264)
843 * scp won't override files anymore (Closes: 51955)
844 * Removed pam_lastlog module, so that the lastlog is now printed
845 only once (Closes: #71742, #68335, #69592, #71495, #77781)
846 * If password is expired, openssh now forces the user to change it.
847 (Closes: #51747)
848 * scp should now have no more problems with shell-init-files that
849 produces ouput (Closes: #56280,#59873)
850 * ssh now prints the motd correctly (Closes: #66926)
851 * ssh upgrade should disable ssh daemon only if users has choosen
852 to do so (Closes: #67478)
853 * ssh can now be installed suid (Closes: #70879)
854 * Modified debian/rules to support hurd.
855
856 -- Christian Kurz <shorty@debian.org> Wed, 27 Dec 2000 20:06:57 +0100
857
858openssh (1:2.2.0p1-1.1) unstable; urgency=medium
859
860 * Non-Maintainer Upload
861 * Check for new returns in the new libc
862 (closes: #72803, #74393, #72797, #71307, #71702)
863 * Link against libssl095a (closes: #66304)
864 * Correct check for PermitRootLogin (closes: #69448)
865
866 -- Ryan Murray <rmurray@debian.org> Wed, 18 Oct 2000 00:48:18 -0700
867
868openssh (1:2.2.0p1-1) unstable; urgency=low
869
870 * New upstream release
871
872 -- Philip Hands <phil@hands.com> Mon, 11 Sep 2000 14:49:43 +0100
873
874openssh (1:2.1.1p4-3) unstable; urgency=low
875
876 * add rsh alternatives
877 * add -S option to scp (using Tommi Virtanen's patch) (closes: #63097)
878 * do the IPV4_DEFAULT thing properly this time
879
880 -- Philip Hands <phil@hands.com> Fri, 11 Aug 2000 18:14:37 +0100
881
882openssh (1:2.1.1p4-2) unstable; urgency=low
883
884 * reinstate manpage .out patch from 1:1.2.3
885 * fix typo in postinst
886 * only compile ssh with IPV4_DEFAULT
887 * apply James Troup's patch to add a -o option to scp and updated manpage
888
889 -- Philip Hands <phil@hands.com> Sun, 30 Jul 2000 00:12:49 +0100
890
891openssh (1:2.1.1p4-1) unstable; urgency=low
892
893 * New upstream release
894
895 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 14:46:16 +0100
896
897openssh (1:1.2.3-10) unstable; urgency=low
898
899 * add version to libpam-modules dependency, because old versions of
900 pam_motd make it impossible to log in.
901
902 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 13:28:22 +0100
903
904openssh (1:1.2.3-9) frozen unstable; urgency=low
905
906 * force location of /usr/bin/X11/xauth
907 (closes: #64424, #66437, #66859) *RC*
908 * typos in config (closes: #66779, #66780)
909 * sshd_not_to_be_run could be assumed to be true, in error, if the config
910 script died in an unusual way --- I've reversed this (closes: #66335)
911 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to ssh-askpass-ptk
912 (closes: #65981)
913 * change default for PermitRootLogin to "no" (closes: #66406)
914
915 -- Philip Hands <phil@hands.com> Tue, 11 Jul 2000 20:51:18 +0100
916
917openssh (1:1.2.3-8) frozen unstable; urgency=low
918
919 * get rid of Provides: rsh-server (this will mean that rstartd
920 will need to change it's depends to deal with #63948, which I'm
921 reopening) (closes: #66257)
922 Given that this is also a trivial change, and is a reversal of a
923 change that was mistakenly made after the freeze, I think this should
924 also go into frozen.
925
926 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:26:30 +0100
927
928openssh (1:1.2.3-7) frozen unstable; urgency=low
929
930 * check if debconf is installed before calling db_stop in postinst.
931 This is required to allow ssh to be installed when debconf is not
932 wanted, which probably makes it an RC upload (hopefully the last of
933 too many).
934
935 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:19:47 +0100
936
937openssh (1:1.2.3-6) frozen unstable; urgency=low
938
939 * fixed depressing little bug involving a line wrap looking like
940 a blank line in the templates file *RC*
941 (closes: #66090, #66078, #66083, #66182)
942
943 -- Philip Hands <phil@hands.com> Mon, 26 Jun 2000 00:45:05 +0100
944
945openssh (1:1.2.3-5) frozen unstable; urgency=low
946
947 * add code to prevent UseLogin exploit, although I think our PAM
948 conditional code breaks UseLogin in a way that protects us from this
949 exploit anyway. ;-) (closes: #65495) *RC*
950 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to fix keyboard
951 grab vulnerability in ssh-askpass-gnome (closes: #64795) *RC*
952 * stop redirection of sshd's file descriptors (introduced in 1:1.2.3-3)
953 and use db_stop in the postinst to solve that problem instead
954 (closes: #65104)
955 * add Provides: rsh-server to ssh (closes: #63948)
956 * provide config option not to run sshd
957
958 -- Philip Hands <phil@hands.com> Mon, 12 Jun 2000 23:05:11 +0100
959
960openssh (1:1.2.3-4) frozen unstable; urgency=low
961
962 * fixes #63436 which is *RC*
963 * add 10 second pause in init.d restart (closes: #63844)
964 * get rid of noenv in PAM mail line (closes: #63856)
965 * fix host key path in make-ssh-known-hosts (closes: #63713)
966 * change wording of SUID template (closes: #62788, #63436)
967
968 -- Philip Hands <phil@hands.com> Sat, 27 May 2000 11:18:06 +0100
969
970openssh (1:1.2.3-3) frozen unstable; urgency=low
971
972 * redirect sshd's file descriptors to /dev/null in init to
973 prevent debconf from locking up during installation
974 ** grave bug just submited by me **
975
976 -- Philip Hands <phil@hands.com> Thu, 20 Apr 2000 17:10:59 +0100
977
978openssh (1:1.2.3-2) frozen unstable; urgency=low
979
980 * allow user to select SUID status of /usr/bin/ssh (closes: 62462) ** RC **
981 * suggest debconf
982 * conflict with debconf{,-tiny} (<<0.2.17) so I can clean up the preinst
983
984 -- Philip Hands <phil@hands.com> Wed, 19 Apr 2000 17:49:15 +0100
985
986openssh (1:1.2.3-1) frozen unstable; urgency=low
987
988 * New upstream release
989 * patch sshd to create extra xauth key required for localhost
990 (closes: #49944) *** RC ***
991 * FallbacktoRsh now defaults to ``no'' to match impression
992 given in sshd_config
993 * stop setting suid bit on ssh (closes: #58711, #58558)
994 This breaks Rhosts authentication (which nobody uses) and allows
995 the LD_PRELOAD trick to get socks working, so seems like a net benefit.
996
997 -- Philip Hands <phil@hands.com> Thu, 13 Apr 2000 20:01:54 +0100
998
999openssh (1:1.2.2-1.4) frozen unstable; urgency=low
1000
1001 * Recompile for frozen, contains fix for RC bug.
1002
1003 -- Tommi Virtanen <tv@debian.org> Tue, 29 Feb 2000 22:14:58 +0200
1004
1005openssh (1:1.2.2-1.3) unstable; urgency=low
1006
1007 * Integrated man page addition for PrintLastLog.
1008 This bug was filed on "openssh", and I ended up
1009 creating my own patch for this (closes: #59054)
1010 * Improved error message when ssh_exchange_identification
1011 gets EOF (closes: #58904)
1012 * Fixed typo (your -> you're) in debian/preinst.
1013 * Added else-clauses to config to make this upgradepath possible:
1014 oldssh -> openssh preinst fails due to upgrade_to_openssh=false
1015 -> ssh-nonfree -> openssh. Without these, debconf remembered
1016 the old answer, config didn't force asking it, and preinst always
1017 aborted (closes: #56596, #57782)
1018 * Moved setting upgrade_to_openssh isdefault flag to the place
1019 where preinst would abort. This means no double question to most
1020 users, people who currently suffer from "can't upgrade" may need
1021 to run apt-get install ssh twice. Did not do the same for
1022 use_old_init_script, as the situation is a bit different, and
1023 less common (closes: #54010, #56224)
1024 * Check for existance of ssh-keygen before attempting to use it in
1025 preinst, added warning for non-existant ssh-keygen in config. This
1026 happens when the old ssh is removed (say, due to ssh-nonfree getting
1027 installed).
1028
1029 -- Tommi Virtanen <tv@debian.org> Sun, 27 Feb 2000 21:36:43 +0200
1030
1031openssh (1:1.2.2-1.2) frozen unstable; urgency=low
1032
1033 * Non-maintainer upload.
1034 * Added configuration option PrintLastLog, default off due to PAM
1035 (closes: #54007, #55042)
1036 * ssh-askpass-{gnome,ptk} now provide ssh-askpass, making ssh's
1037 Suggests: line more accurate. Also closing related bugs fixed
1038 earlier, when default ssh-askpass moved to /usr/bin.
1039 (closes: #52403, #54741, #50607, #52298, #50967, #51661)
1040 * Patched to call vhangup, with autoconf detection and all
1041 (closes: #55379)
1042 * Added --with-ipv4-default workaround to a glibc bug causing
1043 slow DNS lookups, as per UPGRADING. Use -6 to really use
1044 IPv6 addresses. (closes: #57891, #58744, #58713, #57970)
1045 * Added noenv to PAM pam_mail line. Thanks to Ben Collins.
1046 (closes: #58429)
1047 * Added the UPGRADING file to the package.
1048 * Added frozen to the changelog line and recompiled before
1049 package was installed into the archive.
1050
1051 -- Tommi Virtanen <tv@debian.org> Fri, 25 Feb 2000 22:08:57 +0200
1052
1053openssh (1:1.2.2-1.1) frozen unstable; urgency=low
1054
1055 * Non-maintainer upload.
1056 * Integrated scp pipe buffer patch from Ben Collins
1057 <benc@debian.org>, should now work even if reading
1058 a pipe gives less than fstat st_blksize bytes.
1059 Should now work on Alpha and Sparc Linux (closes: #53697, #52071)
1060 * Made ssh depend on libssl09 (>= 0.9.4-3) (closes: #51393)
1061 * Integrated patch from Ben Collins <benc@debian.org>
1062 to do full shadow account locking and expiration
1063 checking (closes: #58165, #51747)
1064
1065 -- Tommi Virtanen <tv@debian.org> Tue, 22 Feb 2000 20:46:12 +0200
1066
1067openssh (1:1.2.2-1) frozen unstable; urgency=medium
1068
1069 * New upstream release (closes: #56870, #56346)
1070 * built against new libesd (closes: #56805)
1071 * add Colin Watson <cjw44@cam.ac.uk> =NULL patch
1072 (closes: #49902, #54894)
1073 * use socketpairs as suggested by Andrew Tridgell to eliminate rsync
1074 (and other) lockups
1075 * patch SSHD_PAM_SERVICE back into auth-pam.c, again :-/
1076 (closes: #49902, #55872, #56959)
1077 * uncoment the * line in ssh_config (closes: #56444)
1078
1079 * #54894 & #49902 are release critical, so this should go in frozen
1080
1081 -- Philip Hands <phil@hands.com> Wed, 9 Feb 2000 04:52:04 +0000
1082
1083openssh (1:1.2.1pre24-1) unstable; urgency=low
1084
1085 * New upstream release
1086
1087 -- Philip Hands <phil@hands.com> Fri, 31 Dec 1999 02:47:24 +0000
1088
1089openssh (1:1.2.1pre23-1) unstable; urgency=low
1090
1091 * New upstream release
1092 * excape ? in /etc/init.d/ssh (closes: #53269)
1093
1094 -- Philip Hands <phil@hands.com> Wed, 29 Dec 1999 16:50:46 +0000
1095
1096openssh (1:1.2pre17-1) unstable; urgency=low
1097
1098 * New upstream release
1099
1100 -- Philip Hands <phil@hands.com> Thu, 9 Dec 1999 16:50:40 +0000
1101
1102openssh (1:1.2pre16-1) unstable; urgency=low
1103
1104 * New upstream release
1105 * upstream release (1.2pre14) (closes: #50299)
1106 * make ssh depend on libwrap0 (>= 7.6-1.1) (closes: #50973, #50776)
1107 * dispose of grep -q broken pipe message in config script (closes: #50855)
1108 * add make-ssh-known-hosts (closes: #50660)
1109 * add -i option to ssh-copy-id (closes: #50657)
1110 * add check for *LK* in password, indicating a locked account
1111
1112 -- Philip Hands <phil@hands.com> Wed, 8 Dec 1999 22:59:38 +0000
1113
1114openssh (1:1.2pre13-1) unstable; urgency=low
1115
1116 * New upstream release
1117 * make sshd.c use SSHD_PAM_SERVICE and define it as "ssh" in debian/rules
1118 * remove duplicate line in /etc/pam.d/ssh (closes: #50310)
1119 * mention ssh -A option in ssh.1 & ssh_config
1120 * enable forwarding to localhost in default ssh_config (closes: #50373)
1121 * tweak preinst to deal with debconf being `unpacked'
1122 * use --with-tcp-wrappers (closes: #49545)
1123
1124 -- Philip Hands <phil@hands.com> Sat, 20 Nov 1999 14:20:04 +0000
1125
1126openssh (1:1.2pre11-2) unstable; urgency=low
1127
1128 * oops, just realised that I forgot to strip out the unpleasant
1129 fiddling mentioned below (which turned not to be a fix anyway)
1130
1131 -- Philip Hands <phil@hands.com> Mon, 15 Nov 1999 01:35:23 +0000
1132
1133openssh (1:1.2pre11-1) unstable; urgency=low
1134
1135 * New upstream release (closes: #49722)
1136 * add 2>/dev/null to dispose of spurious message casused by grep -q
1137 (closes: #49876, #49604)
1138 * fix typo in debian/control (closes: #49841)
1139 * Do some unpleasant fiddling with upgraded keys in the preinst, which
1140 should make the keylength problem go away. (closes: #49676)
1141 * make pam_start in sshd use ``ssh'' as the service name (closes: #49956)
1142 * If /etc/ssh/NOSERVER exist, stop sshd from starting (closes: #47107)
1143 * apply Ben Collins <bcollins@debian.org>'s shadow patch
1144 * disable lastlogin and motd printing if using pam (closes: #49957)
1145 * add ssh-copy-id script and manpage
1146
1147 -- Philip Hands <phil@hands.com> Fri, 12 Nov 1999 01:03:38 +0000
1148
1149openssh (1:1.2pre9-1) unstable; urgency=low
1150
1151 * New upstream release
1152 * apply Chip Salzenberg <chip@valinux.com>'s SO_REUSEADDR patch
1153 to channels.c, to make forwarded ports instantly reusable
1154 * replace Pre-Depend: debconf with some check code in preinst
1155 * make the ssh-add ssh-askpass failure message more helpful
1156 * fix the ssh-agent getopts bug (closes: #49426)
1157 * fixed typo on Suggests: line (closes: #49704, #49571)
1158 * tidy up ssh package description (closes: #49642)
1159 * make ssh suid (closes: #49635)
1160 * in preinst upgrade code, ensure ssh_host_keys is mode 600 (closes: #49606)
1161 * disable agent forwarding by default, for the similar reasons as
1162 X forwarding (closes: #49586)
1163
1164 -- Philip Hands <phil@hands.com> Tue, 9 Nov 1999 09:57:47 +0000
1165
1166openssh (1:1.2pre7-4) unstable; urgency=low
1167
1168 * predepend on debconf (>= 0.2.17) should now allow preinst questions
1169
1170 -- Philip Hands <phil@hands.com> Sat, 6 Nov 1999 10:31:06 +0000
1171
1172openssh (1:1.2pre7-3) unstable; urgency=low
1173
1174 * add ssh-askpass package using Tommi Virtanen's perl-tk script
1175 * add ssh-preconfig package cludge
1176 * add usage hints to ssh-agent.1
1177
1178 -- Philip Hands <phil@hands.com> Fri, 5 Nov 1999 00:38:33 +0000
1179
1180openssh (1:1.2pre7-2) unstable; urgency=low
1181
1182 * use pam patch from Ben Collins <bcollins@debian.org>
1183 * add slogin symlink to Makefile.in
1184 * change /usr/bin/login to LOGIN_PROGRAM define of /bin/login
1185 * sort out debconf usage
1186 * patch from Tommi Virtanen <tv@debian.org>'s makes ssh-add use ssh-askpass
1187
1188 -- Philip Hands <phil@hands.com> Thu, 4 Nov 1999 11:08:54 +0000
1189
1190openssh (1:1.2pre7-1) unstable; urgency=low
1191
1192 * New upstream release
1193
1194 -- Philip Hands <phil@hands.com> Tue, 2 Nov 1999 21:02:37 +0000
1195
1196openssh (1:1.2.0.pre6db1-2) unstable; urgency=low
1197
1198 * change the binary package name to ssh (the non-free branch of ssh has
1199 been renamed to ssh-nonfree)
1200 * make pam file comply with Debian standards
1201 * use an epoch to make sure openssh supercedes ssh-nonfree
1202
1203 -- Philip Hands <phil@hands.com> Sat, 30 Oct 1999 16:26:05 +0100
1204
1205openssh (1.2pre6db1-1) unstable; urgency=low
1206
1207 * New upstream source
1208 * sshd accepts logins now!
1209
1210 -- Dan Brosemer <odin@linuxfreak.com> Fri, 29 Oct 1999 11:13:38 -0500
1211
1212openssh (1.2.0.19991028-1) unstable; urgency=low
1213
1214 * New upstream source
1215 * Added test for -lnsl to configure script
1216
1217 -- Dan Brosemer <odin@linuxfreak.com> Thu, 28 Oct 1999 18:52:09 -0500
1218
1219openssh (1.2.0.19991027-3) unstable; urgency=low
1220
1221 * Initial release
1222
1223 -- Dan Brosemer <odin@linuxfreak.com> Wed, 27 Oct 1999 19:39:46 -0500
1224
1225Local variables:
1226mode: debian-changelog
1227End:
diff --git a/debian/conffiles b/debian/conffiles
new file mode 100644
index 000000000..b5c7a47fc
--- /dev/null
+++ b/debian/conffiles
@@ -0,0 +1,5 @@
1/etc/ssh/ssh_config
2/etc/ssh/moduli
3/etc/init.d/ssh
4/etc/pam.d/ssh
5/etc/default/ssh
diff --git a/debian/config b/debian/config
new file mode 100644
index 000000000..c25f2ae3f
--- /dev/null
+++ b/debian/config
@@ -0,0 +1,100 @@
1#!/bin/sh
2
3action=$1
4version=$2
5
6if [ -d /etc/ssh-nonfree -a ! -d /etc/ssh ]; then
7 version=1.2.27
8 cp -a /etc/ssh-nonfree /etc/ssh
9fi
10
11# Source debconf library.
12. /usr/share/debconf/confmodule
13db_version 2.0
14
15if [ -n "$version" ] && dpkg --compare-versions "$version" lt 1:3.0p1-1
16then
17 db_input medium ssh/ssh2_keys_merged
18fi
19
20if [ -e /etc/init.d/ssh ] && ! grep -q pidfile /etc/init.d/ssh
21then
22 db_fset ssh/use_old_init_script seen false
23 db_input medium ssh/use_old_init_script || true
24 db_go
25
26 db_get ssh/use_old_init_script
27 [ "$RET" = "false" ] && exit 0
28else
29 db_set ssh/use_old_init_script true
30 db_fset ssh/use_old_init_script seen true
31fi
32
33if [ -z "$version" -a ! -e /etc/ssh/sshd_config ]
34then
35 db_input medium ssh/protocol2_only || true
36fi
37
38if [ -e /etc/ssh/sshd_config ]
39then
40 if dpkg --compare-versions "$version" lt-nl 1:1.3 ;
41 then db_input medium ssh/new_config || true
42 db_go
43 db_get ssh/new_config
44 if [ "$RET" = "true" ];
45 then db_input medium ssh/protocol2_only ||true
46 db_input high ssh/privsep_ask ||true
47 else db_input high ssh/privsep_tell ||true
48 fi
49 else db_input high ssh/privsep_tell ||true
50 fi
51else db_input high ssh/privsep_tell ||true
52fi
53
54db_input medium ssh/SUID_client || true
55
56# To be correct during initial installation, this relies on the desired
57# default for run_sshd being "true".
58if [ -e /etc/ssh/sshd_not_to_be_run ]
59then
60 db_set ssh/run_sshd false
61else
62 db_set ssh/run_sshd true
63fi
64db_input medium ssh/run_sshd || true
65
66if [ -x /usr/sbin/in.telnetd ] && grep -q "^telnet\b" /etc/inetd.conf
67then
68 if ! /usr/sbin/in.telnetd -? 2>&1 | grep -q ssl 2>/dev/null
69 then
70 db_input low ssh/insecure_telnetd || true
71 fi
72fi
73
74key=/etc/ssh/ssh_host_key
75export key
76if [ -n "$version" ] && [ -f $key ] && [ ! -x /usr/bin/ssh-keygen ] &&
77 dpkg --compare-versions "$version" lt 1.2.28
78then
79 # make sure that keys get updated to get rid of IDEA; preinst
80 # actually does the work, but if the old ssh-keygen is not found,
81 # it can't do that -- thus, we tell the user that he must create
82 # a new host key.
83 echo -en '\0\0' | 3<&0 sh -c \
84 'dd if=$key bs=1 skip=32 count=2 2>/dev/null | cmp -s - /dev/fd/3' || {
85 # this means that bytes 32&33 of the key were not both zero, in which
86 # case the key is encrypted, which we need to fix
87 db_input high ssh/encrypted_host_key_but_no_keygen || true
88 }
89fi
90
91
92db_input low ssh/forward_warning || true
93
94if dpkg --compare-versions "$version" lt-nl 1:3.5p1-3; then
95 db_input high ssh/user_environment_tell || true
96fi
97
98db_go
99
100exit 0
diff --git a/debian/control b/debian/control
new file mode 100644
index 000000000..046f157e4
--- /dev/null
+++ b/debian/control
@@ -0,0 +1,48 @@
1Source: openssh
2Section: net
3Priority: standard
4Maintainer: Matthew Vernon <matthew@debian.org>
5Build-Depends: libwrap0-dev | libwrap-dev, zlib1g-dev | libz-dev, libssl-dev, libpam0g-dev | libpam-dev, libgnomeui-dev (>= 2.0.0) | libgnome-dev, groff, debhelper (>=1.1.17), sharutils
6Standards-Version: 3.6.1
7Uploaders: Colin Watson <cjwatson@debian.org>
8
9Package: ssh
10Architecture: any
11Depends: ${shlibs:Depends}, ${debconf-depends}, libpam-modules (>= 0.72-9), adduser (>= 3.9)
12Conflicts: ssh-nonfree (<<2), ssh-socks, ssh2, sftp, rsh-client (<<0.16.1-1)
13Suggests: ssh-askpass, xbase-clients, dpkg (>=1.8.3.1), dnsutils
14Provides: rsh-client
15Description: Secure rlogin/rsh/rcp replacement (OpenSSH)
16 This is the portable version of OpenSSH, a free implementation of
17 the Secure Shell protocol as specified by the IETF secsh working
18 group.
19 .
20 Ssh (Secure Shell) is a program for logging into a remote machine
21 and for executing commands on a remote machine.
22 It provides secure encrypted communications between two untrusted
23 hosts over an insecure network. X11 connections and arbitrary TCP/IP
24 ports can also be forwarded over the secure channel.
25 It is intended as a replacement for rlogin, rsh and rcp, and can be
26 used to provide applications with a secure communication channel.
27 .
28 This package provides both the ssh client and the sshd server.
29 .
30 --------------------------------------------------------------------
31 .
32 In some countries it may be illegal to use any encryption at all
33 without a special permit.
34
35Package: ssh-askpass-gnome
36Section: gnome
37Priority: optional
38Architecture: any
39Depends: ${shlibs:Depends}, ssh (>=1:1.2pre7-4) | ssh-krb5
40Replaces: ssh (<< 1:3.5p1-3)
41Provides: ssh-askpass
42Description: under X, asks user for a passphrase for ssh-add
43 This has been split out of the main ssh package, so that the ssh will
44 not need to depend upon the Gnome libraries.
45 .
46 You probably want the ssh-askpass package instead, but this is
47 provided to add to your choice and/or confusion.
48
diff --git a/debian/copyright.head b/debian/copyright.head
new file mode 100644
index 000000000..6d95c8ae2
--- /dev/null
+++ b/debian/copyright.head
@@ -0,0 +1,37 @@
1This package was debianized by Philip Hands <phil@hands.com> on 31 Oct 1999
2(with help from Dan Brosemer <odin@linuxfreak.com>)
3
4It was downloaded from here:
5 ftp://ftp.fu-berlin.de/unix/security/openssh/openssh-2.3.0p1.tar.gz
6
7worldwide mirrors are listed here:
8 http://www.openssh.com/ftp.html
9
10The Debian specific parts of the package are mostly taken from the
11original ssh package, which has since been renamed as ssh-nonfree.
12
13The Debian patch is distributed under the terms of the GPL, which you
14can find in /usr/share/common-licenses/GPL.
15
16The upstream source for this package is a combination of the ssh
17branch that is being maintained by the OpenBSD team (starting from
18the last version of SSH that was distributed under a free license),
19and porting work by Damien Miller <damien@ibs.com.au> to get it
20working on Linux. Other people also contributed to this, and are
21credited in /usr/share/doc/ssh/README.
22
23Copyright:
24
25Code in helper.[ch] is Copyright Internet Business Solutions and is
26released under a X11-style license (see source file for details).
27
28(A)RC4 code in rc4.[ch] is Copyright Damien Miller. It too is under a
29X11-style license (see source file for details).
30
31make-ssh-known-hosts is Copyright Tero Kivinen <Tero.Kivinen@hut.fi>,
32and is distributed under the GPL (see source file for details).
33
34The copyright for the original SSH version follows. It has been
35modified with [comments] to reflect the changes that the OpenBSD folks
36have made:
37
diff --git a/debian/dirs b/debian/dirs
new file mode 100644
index 000000000..1496845fc
--- /dev/null
+++ b/debian/dirs
@@ -0,0 +1,8 @@
1usr/bin
2usr/sbin
3usr/lib
4etc/ssh
5etc/init.d
6etc/default
7usr/share/man/man1
8usr/share/man/man8
diff --git a/debian/gnome-ssh-askpass.1 b/debian/gnome-ssh-askpass.1
new file mode 100644
index 000000000..b74c410a8
--- /dev/null
+++ b/debian/gnome-ssh-askpass.1
@@ -0,0 +1,51 @@
1.TH GNOME-SSH-ASKPASS 1
2.SH NAME
3gnome\-ssh\-askpass \- prompts a user for a passphrase using GNOME
4.SH SYNOPSIS
5.B gnome\-ssh\-askpass
6.SH DESCRIPTION
7.B gnome\-ssh\-askpass
8is a GNOME-based passphrase dialog for use with OpenSSH.
9It is intended to be called by the
10.BR ssh\-add (1)
11program and not invoked directly.
12It allows
13.BR ssh\-add (1)
14to obtain a passphrase from a user, even if not connected to a terminal
15(assuming that an X display is available).
16This happens automatically in the case where
17.B ssh\-add
18is invoked from one's
19.B ~/.xsession
20or as one of the GNOME startup programs, for example.
21.PP
22In order to be called automatically by
23.BR ssh\-add ,
24.B gnome\-ssh\-askpass
25should be installed as
26.IR /usr/bin/ssh\-askpass .
27.SH "ENVIRONMENT VARIABLES"
28The following environment variables are recognized:
29.TP
30.I GNOME_SSH_ASKPASS_GRAB_SERVER
31Causes
32.B gnome\-ssh\-askpass
33to grab the X server before asking for a passphrase.
34.TP
35.I GNOME_SSH_ASKPASS_GRAB_POINTER
36Causes
37.B gnome\-ssh\-askpass
38to grab the mouse pointer using
39.IR gdk_pointer_grab ()
40before asking for a passphrase.
41.PP
42Regardless of whether either of these environment variables is set,
43.B gnome\-ssh\-askpass
44will grab the keyboard using
45.IR gdk_keyboard_grab ().
46.SH AUTHOR
47This manual page was written by Colin Watson <cjwatson@debian.org>
48for the Debian system (but may be used by others).
49It was based on that for
50.B x11\-ssh\-askpass
51by Philip Hands.
diff --git a/debian/init b/debian/init
new file mode 100644
index 000000000..641b9eff5
--- /dev/null
+++ b/debian/init
@@ -0,0 +1,75 @@
1#! /bin/sh
2set -e
3
4# /etc/init.d/ssh: start and stop the OpenBSD "secure shell(tm)" daemon
5
6test -x /usr/sbin/sshd || exit 0
7( /usr/sbin/sshd -\? 2>&1 | grep -q OpenSSH ) 2>/dev/null || exit 0
8
9if test -f /etc/default/ssh; then
10 . /etc/default/ssh
11fi
12
13check_for_no_start() {
14 # forget it if we're trying to start, and /etc/ssh/sshd_not_to_be_run exists
15 if [ -e /etc/ssh/sshd_not_to_be_run ]; then
16 echo "OpenBSD Secure Shell server not in use (/etc/ssh/sshd_not_to_be_run)"
17 exit 0
18 fi
19}
20
21check_privsep_dir() {
22 # Create the PrivSep empty dir if necessary
23 if [ ! -d /var/run/sshd ]; then
24 mkdir /var/run/sshd
25 chmod 0755 /var/run/sshd
26 fi
27}
28
29check_config() {
30 if [ ! -e /etc/ssh/sshd_not_to_be_run ]; then
31 /usr/sbin/sshd -t || exit 1
32 fi
33}
34
35export PATH="${PATH:+$PATH:}/usr/sbin:/sbin"
36
37case "$1" in
38 start)
39 check_for_no_start
40 check_privsep_dir
41 echo -n "Starting OpenBSD Secure Shell server: sshd"
42 start-stop-daemon --start --quiet --pidfile /var/run/sshd.pid --exec /usr/sbin/sshd -- $SSHD_OPTS
43 echo "."
44 ;;
45 stop)
46 echo -n "Stopping OpenBSD Secure Shell server: sshd"
47 start-stop-daemon --stop --quiet --oknodo --pidfile /var/run/sshd.pid
48 echo "."
49 ;;
50
51 reload|force-reload)
52 check_for_no_start
53 check_config
54 echo -n "Reloading OpenBSD Secure Shell server's configuration"
55 start-stop-daemon --stop --signal 1 --quiet --oknodo --pidfile /var/run/sshd.pid --exec /usr/sbin/sshd
56 echo "."
57 ;;
58
59 restart)
60 check_config
61 echo -n "Restarting OpenBSD Secure Shell server: sshd"
62 start-stop-daemon --stop --quiet --oknodo --pidfile /var/run/sshd.pid
63 check_for_no_start
64 check_privsep_dir
65 sleep 2
66 start-stop-daemon --start --quiet --pidfile /var/run/sshd.pid --exec /usr/sbin/sshd -- $SSHD_OPTS
67 echo "."
68 ;;
69
70 *)
71 echo "Usage: /etc/init.d/ssh {start|stop|reload|force-reload|restart}"
72 exit 1
73esac
74
75exit 0
diff --git a/debian/moduli.5 b/debian/moduli.5
new file mode 100644
index 000000000..b3997658b
--- /dev/null
+++ b/debian/moduli.5
@@ -0,0 +1,152 @@
1.\" $OpenBSD: moduli.5,v 1.7 2003/03/06 20:48:35 jmc Exp $
2.\"
3.\" Copyright 1997, 2000 William Allen Simpson <wsimpson@greendragon.com>
4.\" All rights reserved.
5.\"
6.\" Redistribution and use in source and binary forms, with or without
7.\" modification, are permitted provided that the following conditions
8.\" are met:
9.\" 1. Redistributions of source code must retain the above copyright
10.\" notice, this list of conditions and the following disclaimer.
11.\" 2. Redistributions in binary form must reproduce the above copyright
12.\" notice, this list of conditions and the following disclaimer in the
13.\" documentation and/or other materials provided with the distribution.
14.\" 3. All advertising materials mentioning features or use of this software
15.\" must display the following acknowledgement:
16.\" This product includes software designed by William Allen Simpson.
17.\" 4. The name of the author may not be used to endorse or promote products
18.\" derived from this software without specific prior written permission.
19.\"
20.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
21.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
22.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
23.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
24.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
25.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
26.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
27.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
28.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
29.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
30.\"
31.\" Manual page, using -mandoc macros
32.\"
33.Dd July 28, 1997
34.Dt MODULI 5
35.Os
36.Sh NAME
37.Nm moduli
38.Nd system moduli file
39.Sh DESCRIPTION
40The
41.Pa /etc/ssh/moduli
42file contains the system-wide Diffie-Hellman prime moduli for
43.Xr sshd 8 .
44.Pp
45Each line in this file contains the following fields:
46Time, Type, Tests, Tries, Size, Generator, Modulus.
47The fields are separated by white space (tab or blank).
48.Pp
49.Fa Time : yyyymmddhhmmss .
50Specifies the system time that the line was appended to the file.
51The value 00000000000000 means unknown (historic).
52.\"The file is sorted in ascending order.
53.Pp
54.Fa Type : decimal .
55Specifies the internal structure of the prime modulus.
56.Pp
57.Bl -tag -width indent -offset indent -compact
58.It 0 :
59unknown;
60often learned from peer during protocol operation,
61and saved for later analysis.
62.It 1 :
63unstructured;
64a common large number.
65.It 2 :
66safe (p = 2q + 1);
67meets basic structural requirements.
68.It 3 :
69Schnorr.
70.It 4 :
71Sophie-Germaine (q = (p-1)/2);
72usually generated in the process of testing safe or strong primes.
73.It 5 :
74strong;
75useful for RSA public key generation.
76.El
77.Pp
78.Fa Tests : decimal (bit field) .
79Specifies the methods used in checking for primality.
80Usually, more than one test is used.
81.Pp
82.Bl -tag -width indent -offset indent -compact
83.It 0 :
84not tested;
85often learned from peer during protocol operation,
86and saved for later analysis.
87.It 1 :
88composite;
89failed one or more tests.
90In this case, the highest bit specifies the test that failed.
91.It 2 :
92sieve;
93checked for division by a range of smaller primes.
94.It 4 :
95Miller-Rabin.
96.It 8 :
97Jacobi.
98.It 16 :
99Elliptic Curve.
100.El
101.Pp
102.Fa Tries : decimal .
103Depends on the value of the highest valid Test bit,
104where the method specified is:
105.Pp
106.Bl -tag -width indent -offset indent -compact
107.It 0 :
108not tested
109(always zero).
110.It 1 :
111composite
112(irrelevant).
113.It 2 :
114sieve;
115number of primes sieved.
116Commonly on the order of 32,000,000.
117.It 4 :
118Miller-Rabin;
119number of M-R iterations.
120Commonly on the order of 32 to 64.
121.It 8 :
122Jacobi;
123unknown
124(always zero).
125.It 16 :
126Elliptic Curve;
127unused
128(always zero).
129.El
130.Pp
131.Fa Size : decimal .
132Specifies the number of significant bits.
133.Pp
134.Fa Generator : hex string .
135Specifies the best generator for a Diffie-Hellman exchange.
1360 = unknown or variable,
1372, 3, 5, etc.
138.Pp
139.Fa Modulus : hex string .
140The prime modulus.
141.Pp
142The file is searched for moduli that meet the appropriate
143Time, Size and Generator criteria.
144When more than one meet the criteria,
145the selection should be weighted toward newer moduli,
146without completely disqualifying older moduli.
147.Sh FILES
148.Bl -tag -width /etc/ssh/moduli -compact
149.It Pa /etc/ssh/moduli
150.El
151.Sh SEE ALSO
152.Xr sshd 8
diff --git a/debian/po/POTFILES.in b/debian/po/POTFILES.in
new file mode 100644
index 000000000..302e5538b
--- /dev/null
+++ b/debian/po/POTFILES.in
@@ -0,0 +1 @@
[type: gettext/rfc822deb] templates.master
diff --git a/debian/po/da.po b/debian/po/da.po
new file mode 100644
index 000000000..56a83f826
--- /dev/null
+++ b/debian/po/da.po
@@ -0,0 +1,376 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14#, fuzzy
15msgid ""
16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n"
18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2003-08-27 02:20+0100\n"
20"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
21"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
22"Language-Team: LANGUAGE <LL@li.org>\n"
23"MIME-Version: 1.0\n"
24"Content-Type: text/plain; charset=ISO-8859-1\n"
25"Content-Transfer-Encoding: 8bit\n"
26
27#. Description
28#: ../templates.master:3
29msgid "Privilege separation"
30msgstr "Privilegie adskillelse"
31
32#. Description
33#: ../templates.master:3
34#, fuzzy
35msgid ""
36"Privilege separation is turned on by default, so if you decide you want it "
37"turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
38"sshd_config."
39msgstr ""
40"Privilegie adskillelse er slået til som standard, så hvis du beslutter at "
41"slå det fra, skal du bruge \"UsePrivilegeSeparation no\" i /etc/ssh/"
42"sshd_config."
43
44#. Description
45#: ../templates.master:19
46msgid "Enable Privilege separation"
47msgstr "Aktiver Privilegie adskillelse"
48
49#. Description
50#: ../templates.master:19
51msgid ""
52"This version of OpenSSH contains the new privilege separation option. This "
53"significantly reduces the quantity of code that runs as root, and therefore "
54"reduces the impact of security holes in sshd."
55msgstr ""
56"Denne version af OpenSSH indeholder den nye privilegie adskillelses "
57"mulighed. Det reducerer markant mængden af kode der kører som root, og "
58"derfor reducerer det impakten på sikkerheds huller i sshd."
59
60#. Description
61#: ../templates.master:19
62msgid ""
63"Unfortunately, privilege separation interacts badly with PAM. Any PAM "
64"session modules that need to run as root (pam_mkhomedir, for example) will "
65"fail, and PAM keyboard-interactive authentication won't work."
66msgstr ""
67"Desværre, arbejder det ikke godt sammen med PAM. Ethvert PAM session modul "
68"der skal køres som root (pam_mkhomedir, f.eks.) vil fejle, og PAM tastatur-"
69"interaktive autentifikationer vil ikke virke."
70
71#. Description
72#: ../templates.master:19
73#, fuzzy
74msgid ""
75"Since you've opted to have me generate an sshd_config file for you, you can "
76"choose whether or not to have Privilege Separation turned on or not. Unless "
77"you know you need to use PAM features that won't work with this option, you "
78"should say yes here."
79msgstr ""
80"Siden du har bedt mig om at lave en sshd_config fil til dig, kan du vælge om "
81"du vil have privilegie adskillelse slået til eller ej. Medmindre du kører "
82"2.0 (i hvilket tilfælde du *skal* sige nej her, ellers vil din sshd slet "
83"ikke starte) eller ved at du skal bruge PAM funktioner som ikke vil virke "
84"med dette tilvalg, skal du sige ja her."
85
86#. Description
87#: ../templates.master:36
88msgid "Generate new configuration file"
89msgstr "Opret ny konfigurations fil"
90
91#. Description
92#: ../templates.master:36
93msgid ""
94"This version of OpenSSH has a considerably changed configuration file from "
95"the version shipped in Debian 'Potato', which you appear to be upgrading "
96"from. I can now generate you a new configuration file (/etc/ssh/sshd."
97"config), which will work with the new server version, but will not contain "
98"any customisations you made with the old version."
99msgstr ""
100"Denne version af OpenSSH har en betydeligt ændret konfigurations fil fra den "
101"version der kom med Debian 'Potato', som du ser ud til at opgradere fra. Jeg "
102"kan nu oprette en ny konfigurations fil (//etc/ssh/sshd.config), som vil "
103"virke med den nye server version, men det vil ikke beholde eventuelle "
104"ændringer du lavede med den gamle version."
105
106#. Description
107#: ../templates.master:36
108msgid ""
109"Please note that this new configuration file will set the value of "
110"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
111"ssh directly in as root). It is the opinion of the maintainer that this is "
112"the correct default (see README.Debian for more details), but you can always "
113"edit sshd_config and set it to no if you wish."
114msgstr ""
115"Venligst bemærk at den nye konfigurations fil vil sætte værdien af "
116"'PermitRootLogin' til ja (som betyder at alle der kender roots password, kan "
117"tilgå maskinen via ssh direkte). Det er vedligeholderens mening, at det er "
118"den korrekte standard-værdi (se README.Debian for flere detaljer), men du "
119"kan altid redigere sshd_config og slå det fra, hvis du ønsker."
120
121#. Description
122#: ../templates.master:36
123msgid ""
124"It is strongly recommended that you let me generate a new configuration file "
125"for you."
126msgstr ""
127"Du rådes stærkt til at lade mig genere en ny konfigurations fil for dig."
128
129#. Description
130#: ../templates.master:55
131msgid "Allow SSH protocol 2 only"
132msgstr "Tillad kun SSH protokol 2"
133
134#. Description
135#: ../templates.master:55
136msgid ""
137"This version of OpenSSH supports version 2 of the ssh protocol, which is "
138"much more secure. Disabling ssh 1 is encouraged, however this will slow "
139"things down on low end machines and might prevent older clients from "
140"connecting (the ssh client shipped with \"potato\" is affected)."
141msgstr ""
142"Denne udgave af OpenSSH understøtter version 2 af ssh-protokollen, som er "
143"betydeligt mere sikker. Det anbefales af deaktivere version 1. Dog kan det "
144"sløve langsomme maskiner, og forhindre ældre klienter i at opnå forbindelse "
145"(ssh klienten der kommer med \"potato\" er en af dem)."
146
147#. Description
148#: ../templates.master:55
149msgid ""
150"Also please note that keys used for protocol 1 are different so you will not "
151"be able to use them if you only allow protocol 2 connections."
152msgstr ""
153"Du skal også bemærke at de nøgler som bliver anvendt til protokol 1 er "
154"forskellige, så du vil ikke ævre i stand til at bruge dem, hvis du kun "
155"tillader protokol 2 forbindelser."
156
157#. Description
158#: ../templates.master:55
159msgid ""
160"If you later change your mind about this setting, README.Debian has "
161"instructions on what to do to your sshd_config file."
162msgstr ""
163"Hvis du senere ændrer din mening om denne indstilling, har README.Debian "
164"instruktioner på hvad du skal gøre ved din sshd_config fil."
165
166#. Description
167#: ../templates.master:69
168msgid "ssh2 keys merged in configuration files"
169msgstr "ssh2-nøgler flettet i opsætningsfilerne"
170
171#. Description
172#: ../templates.master:69
173msgid ""
174"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
175"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
176"needed. They will still be read in order to maintain backwards compatibility"
177msgstr ""
178"Siden version 3 har OpenSSH ikke længere separate filer for ssh1- og ssh2-"
179"nøgler. Det betyder, at filerne authorized_keys2 og known_hosts2 ikke "
180"længere er nødvendige. De vil stadig dog stadig blive læst for "
181"bagudkompatilitetens skyld."
182
183#. Description
184#: ../templates.master:78
185msgid "Do you want to continue (and risk killing active ssh sessions) ?"
186msgstr "Vil du fortsætte (og risikere at afbryde aktive ssh-forbindelser)?"
187
188#. Description
189#: ../templates.master:78
190msgid ""
191"The version of /etc/init.d/ssh that you have installed, is likely to kill "
192"all running sshd instances. If you are doing this upgrade via an ssh "
193"session, that would be a Bad Thing(tm)."
194msgstr ""
195"Den udgave af /etc/init.d/ssh, du har installeret, vil sandsynligvis afbryde "
196"alle sshd-dæmoner. Det vil være en rigtigt dårlig idé, hvis du er ved at "
197"opgradering via en ssh-forbindelse."
198
199#. Description
200#: ../templates.master:78
201msgid ""
202"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
203"daemon line in the stop section of the file."
204msgstr ""
205"Du kan afhjælpe dette ved at tilføje \"--pidfile /var/run/sshd.pid\" til "
206"'start-stop-daemon'-linjen i stop-afsnittet af filen."
207
208#. Description
209#: ../templates.master:88
210msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
211msgstr ""
212"BEMÆRK: Videregivelse af X11 og adgangkontrol er som standard deaktiveret."
213
214#. Description
215#: ../templates.master:88
216#, fuzzy
217msgid ""
218"For security reasons, the Debian version of ssh has ForwardX11 and "
219"ForwardAgent set to ``off'' by default."
220msgstr ""
221"Af sikkerhedsgrunde har Debianudgaven af ssh sat ForwardX11 og ForwardAgent "
222"til 'off' som standard."
223
224#. Description
225#: ../templates.master:88
226#, fuzzy
227msgid ""
228"You can enable it for servers you trust, either in one of the configuration "
229"files, or with the -X command line option."
230msgstr ""
231"Du kan aktivere dem for servere, du stoler på i en af opsætningsfilerne "
232"eller med kommandolinjetilvalget '-X'."
233
234#. Description
235#: ../templates.master:88
236msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
237msgstr ""
238
239#. Description
240#: ../templates.master:99
241msgid "Warning: rsh-server is installed --- probably not a good idea"
242msgstr "Advarsel: rsh-serveren er installeret --- sikkert ikke en god idé"
243
244#. Description
245#: ../templates.master:99
246msgid ""
247"having rsh-server installed undermines the security that you were probably "
248"wanting to obtain by installing ssh. I'd advise you to remove that package."
249msgstr ""
250"Den sikkerhed, du nok ønskede at opnå ved at installere ssh undermineres "
251"ved, at du har rsh-server installeret. Jeg vil råde dig til at fjerne pakken "
252"rsh-server."
253
254#. Description
255#: ../templates.master:106
256msgid "Warning: telnetd is installed --- probably not a good idea"
257msgstr "Advarsel: telnetd er installeret --- sikkert ikke en god idé"
258
259#. Description
260#: ../templates.master:106
261msgid ""
262"I'd advise you to either remove the telnetd package (if you don't actually "
263"need to offer telnet access) or install telnetd-ssl so that there is at "
264"least some chance that telnet sessions will not be sending unencrypted login/"
265"password and session information over the network."
266msgstr ""
267"Jeg vil råde dig til enten at fjerne pakken telnetd (hvis du i virkeligheden "
268"ikke har brug for at tilbyde telnet-adgang) eller installere telnetd-ssl, så "
269"der i det mindste er en mulighed for, at telnet-sessioner ikke sender "
270"adgangskoder og sessions-oplysninger ukrypteret over netværket."
271
272#. Description
273#: ../templates.master:114
274msgid "Warning: you must create a new host key"
275msgstr "Advarsel: du skal oprette en ny værtsnøgle"
276
277#. Description
278#: ../templates.master:114
279#, fuzzy
280msgid ""
281"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
282"not handle this host key file, and I can't find the ssh-keygen utility from "
283"the old (non-free) SSH installation."
284msgstr ""
285"Der ligger en gammel, IDEA-krypteret /etc/ssh/ssh_host_key. OpenSSH kan ikke "
286"håndtere sådan en værtsnøglefil, og jeg kan ikke finde værktøjet ssh-keygen "
287"fra den gamle (ikke-frie, 'non-free') SSH-installation."
288
289#. Description
290#: ../templates.master:114
291msgid "You will need to generate a new host key."
292msgstr ""
293
294#. Description
295#: ../templates.master:124
296msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
297msgstr "Vil du have, at /usr/bin/ssh-keysign bliver installeret 'SUID root'?"
298
299#. Description
300#: ../templates.master:124
301msgid ""
302"You have the option of installing the ssh-keysign helper with the SUID bit "
303"set."
304msgstr ""
305"Du har mulighed for at installere ssh-keysign hjælperen med SUID-flaget sat."
306
307#. Description
308#: ../templates.master:124
309msgid ""
310"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
311"based authentication."
312msgstr ""
313"Hvis du gør ssh-keysign SUID, vil du blive i stand til at benytte SSH "
314"protokol 2's værtsnavn-baserede autentifikation."
315
316#. Description
317#: ../templates.master:124
318msgid ""
319"If in doubt, I suggest you install it with SUID. If it causes problems you "
320"can change your mind later by running: dpkg-reconfigure ssh"
321msgstr ""
322"Hvis du er i tvivl, vil jeg råde dig til at installere den med SUID. Hvis "
323"det skaber problemer, kan du ændre det tilbage igen ved at køre: dpkg-"
324"reconfigure ssh"
325
326#. Description
327#: ../templates.master:137
328msgid "Do you want to run the sshd server ?"
329msgstr "Vil du køre sshd-serveren?"
330
331#. Description
332#: ../templates.master:137
333msgid "This package contains both the ssh client, and the sshd server."
334msgstr "Denne pakke indeholder både ssh-klienten og sshd-serveren."
335
336#. Description
337#: ../templates.master:137
338msgid ""
339"Normally the sshd Secure Shell Server will be run to allow remote logins via "
340"ssh."
341msgstr ""
342"Normalt vil sshd sikker skalserver ('Secure Shell Server') blive aktiveret "
343"og tillade fjerne brugere i at logge på via ssh."
344
345#. Description
346#: ../templates.master:137
347msgid ""
348"If you are only interested in using the ssh client for outbound connections "
349"on this machine, and don't want to log into it at all using ssh, then you "
350"can disable sshd here."
351msgstr ""
352"Hvis du udelukkende er interesseret i at bruge ssh-klienten til udgående "
353"forbindelser fra denne maskine, og ikke ønsker at tilgå denne maskine udefra "
354"via ssh, kan du nu deaktivere sshd."
355
356#. Description
357#: ../templates.master:149
358msgid "Environment options on keys have been deprecated"
359msgstr ""
360
361#. Description
362#: ../templates.master:149
363msgid ""
364"This version of OpenSSH disables the environment option for public keys by "
365"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
366"are using this option in an authorized_keys file, beware that the keys in "
367"question will no longer work until the option is removed."
368msgstr ""
369
370#. Description
371#: ../templates.master:149
372msgid ""
373"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
374"sshd_config after the upgrade is complete, taking note of the warning in the "
375"sshd_config(5) manual page."
376msgstr ""
diff --git a/debian/po/de.po b/debian/po/de.po
new file mode 100644
index 000000000..1e363835d
--- /dev/null
+++ b/debian/po/de.po
@@ -0,0 +1,327 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14#, fuzzy
15msgid ""
16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n"
18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2003-08-27 02:20+0100\n"
20"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
21"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
22"Language-Team: LANGUAGE <LL@li.org>\n"
23"MIME-Version: 1.0\n"
24"Content-Type: text/plain; charset=ISO-8859-15\n"
25"Content-Transfer-Encoding: 8bit\n"
26
27#. Description
28#: ../templates.master:3
29msgid "Privilege separation"
30msgstr ""
31
32#. Description
33#: ../templates.master:3
34msgid ""
35"Privilege separation is turned on by default, so if you decide you want it "
36"turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
37"sshd_config."
38msgstr ""
39
40#. Description
41#: ../templates.master:19
42msgid "Enable Privilege separation"
43msgstr ""
44
45#. Description
46#: ../templates.master:19
47msgid ""
48"This version of OpenSSH contains the new privilege separation option. This "
49"significantly reduces the quantity of code that runs as root, and therefore "
50"reduces the impact of security holes in sshd."
51msgstr ""
52
53#. Description
54#: ../templates.master:19
55msgid ""
56"Unfortunately, privilege separation interacts badly with PAM. Any PAM "
57"session modules that need to run as root (pam_mkhomedir, for example) will "
58"fail, and PAM keyboard-interactive authentication won't work."
59msgstr ""
60
61#. Description
62#: ../templates.master:19
63msgid ""
64"Since you've opted to have me generate an sshd_config file for you, you can "
65"choose whether or not to have Privilege Separation turned on or not. Unless "
66"you know you need to use PAM features that won't work with this option, you "
67"should say yes here."
68msgstr ""
69
70#. Description
71#: ../templates.master:36
72msgid "Generate new configuration file"
73msgstr ""
74
75#. Description
76#: ../templates.master:36
77msgid ""
78"This version of OpenSSH has a considerably changed configuration file from "
79"the version shipped in Debian 'Potato', which you appear to be upgrading "
80"from. I can now generate you a new configuration file (/etc/ssh/sshd."
81"config), which will work with the new server version, but will not contain "
82"any customisations you made with the old version."
83msgstr ""
84
85#. Description
86#: ../templates.master:36
87msgid ""
88"Please note that this new configuration file will set the value of "
89"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
90"ssh directly in as root). It is the opinion of the maintainer that this is "
91"the correct default (see README.Debian for more details), but you can always "
92"edit sshd_config and set it to no if you wish."
93msgstr ""
94
95#. Description
96#: ../templates.master:36
97msgid ""
98"It is strongly recommended that you let me generate a new configuration file "
99"for you."
100msgstr ""
101
102#. Description
103#: ../templates.master:55
104msgid "Allow SSH protocol 2 only"
105msgstr ""
106
107#. Description
108#: ../templates.master:55
109msgid ""
110"This version of OpenSSH supports version 2 of the ssh protocol, which is "
111"much more secure. Disabling ssh 1 is encouraged, however this will slow "
112"things down on low end machines and might prevent older clients from "
113"connecting (the ssh client shipped with \"potato\" is affected)."
114msgstr ""
115
116#. Description
117#: ../templates.master:55
118msgid ""
119"Also please note that keys used for protocol 1 are different so you will not "
120"be able to use them if you only allow protocol 2 connections."
121msgstr ""
122
123#. Description
124#: ../templates.master:55
125msgid ""
126"If you later change your mind about this setting, README.Debian has "
127"instructions on what to do to your sshd_config file."
128msgstr ""
129
130#. Description
131#: ../templates.master:69
132msgid "ssh2 keys merged in configuration files"
133msgstr ""
134
135#. Description
136#: ../templates.master:69
137msgid ""
138"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
139"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
140"needed. They will still be read in order to maintain backwards compatibility"
141msgstr ""
142
143#. Description
144#: ../templates.master:78
145msgid "Do you want to continue (and risk killing active ssh sessions) ?"
146msgstr "Wollen Sie weitermachen (und das Killen der Session riskieren)?"
147
148#. Description
149#: ../templates.master:78
150msgid ""
151"The version of /etc/init.d/ssh that you have installed, is likely to kill "
152"all running sshd instances. If you are doing this upgrade via an ssh "
153"session, that would be a Bad Thing(tm)."
154msgstr ""
155"Die Version von /etc/init.d/ssh, die Sie installiert haben, wird vermutlich "
156"Ihre aktiven ssh-Instanzen killen. Wenn Sie das Upgrade via ssh erledigen, "
157"dann ist das ein Problem."
158
159#. Description
160#: ../templates.master:78
161msgid ""
162"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
163"daemon line in the stop section of the file."
164msgstr ""
165"Sie können das Problem beheben, indem sie \"--pidfile /var/run/sshd.pid\" an "
166"die start-stop-daemon Zeile in dem Bereich stop der Datei /etc/init.d/ssh "
167"ergänzen."
168
169#. Description
170#: ../templates.master:88
171msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
172msgstr "HINWEIS: Forwarden von X11 und Authorisierung ist abgeschaltet."
173
174#. Description
175#: ../templates.master:88
176msgid ""
177"For security reasons, the Debian version of ssh has ForwardX11 and "
178"ForwardAgent set to ``off'' by default."
179msgstr ""
180"Aus Sicherheitsgründen sind die Debian Pakete von ssh ForwardX11 und "
181"ForwardAgent auf \"off\" gesetzt."
182
183#. Description
184#: ../templates.master:88
185msgid ""
186"You can enable it for servers you trust, either in one of the configuration "
187"files, or with the -X command line option."
188msgstr ""
189"Sie können dies für Server, denen Sie trauen, entweder per Eintrag in die "
190"Konfigurations Dateien oder per Kommando-Zeilen Option -X ändern."
191
192#. Description
193#: ../templates.master:88
194msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
195msgstr ""
196"Weitere Details koennen Sie in /usr/share/doc/ssh/README.Debian finden."
197
198#. Description
199#: ../templates.master:99
200msgid "Warning: rsh-server is installed --- probably not a good idea"
201msgstr "Warnung: rsh-server ist installiert --- möglicherweise"
202
203#. Description
204#: ../templates.master:99
205msgid ""
206"having rsh-server installed undermines the security that you were probably "
207"wanting to obtain by installing ssh. I'd advise you to remove that package."
208msgstr ""
209"ist es eine schlechte Idee, den rsh-server installiert zu haben, da er die "
210"Sicherheit untergräbt. Wir empfehlen, das Paket zu entfernen."
211
212#. Description
213#: ../templates.master:106
214msgid "Warning: telnetd is installed --- probably not a good idea"
215msgstr "Warnung: telnetd ist installiert --- schlechte Idee"
216
217#. Description
218#: ../templates.master:106
219msgid ""
220"I'd advise you to either remove the telnetd package (if you don't actually "
221"need to offer telnet access) or install telnetd-ssl so that there is at "
222"least some chance that telnet sessions will not be sending unencrypted login/"
223"password and session information over the network."
224msgstr ""
225"Wir empfehlen das telnetd Paket zu entfernen (falls Sie keinen telnet Zugang "
226"anbieten) oder telnetd-ssl zu installieren, so daß Sie verhindern können, "
227"daß Login und Password unverschlüsselt durch das Netz gesendet werden."
228
229#. Description
230#: ../templates.master:114
231msgid "Warning: you must create a new host key"
232msgstr "Warnung: Sie müssen einen neuen Host Key erzeugen"
233
234#. Description
235#: ../templates.master:114
236#, fuzzy
237msgid ""
238"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
239"not handle this host key file, and I can't find the ssh-keygen utility from "
240"the old (non-free) SSH installation."
241msgstr ""
242"Es existiert eine alte Variante von /etc/ssh/ssh_host_key welche per IDEA "
243"verschlüsselt ist. OpenSSH kann eine solche Host Key Datei nicht lesen und "
244"ssh-keygen von der alten (nicht-freien) ssh Installation kann nicht gefunden "
245"werden."
246
247#. Description
248#: ../templates.master:114
249msgid "You will need to generate a new host key."
250msgstr ""
251
252#. Description
253#: ../templates.master:124
254msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
255msgstr ""
256
257#. Description
258#: ../templates.master:124
259msgid ""
260"You have the option of installing the ssh-keysign helper with the SUID bit "
261"set."
262msgstr ""
263
264#. Description
265#: ../templates.master:124
266msgid ""
267"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
268"based authentication."
269msgstr ""
270
271#. Description
272#: ../templates.master:124
273msgid ""
274"If in doubt, I suggest you install it with SUID. If it causes problems you "
275"can change your mind later by running: dpkg-reconfigure ssh"
276msgstr ""
277
278#. Description
279#: ../templates.master:137
280msgid "Do you want to run the sshd server ?"
281msgstr "Möchten Sie den sshd Server starten?"
282
283#. Description
284#: ../templates.master:137
285msgid "This package contains both the ssh client, and the sshd server."
286msgstr "Das Paket enthält sowohl den Client als auch den sshd Server."
287
288#. Description
289#: ../templates.master:137
290msgid ""
291"Normally the sshd Secure Shell Server will be run to allow remote logins via "
292"ssh."
293msgstr ""
294"Normal wird der sshd Secure Shell Server für Remote Logins per ssh gestartet."
295
296#. Description
297#: ../templates.master:137
298msgid ""
299"If you are only interested in using the ssh client for outbound connections "
300"on this machine, and don't want to log into it at all using ssh, then you "
301"can disable sshd here."
302msgstr ""
303"Wenn Sie nur den ssh client nutzen wollen, um sich mit anderen Rechnern zu "
304"verbinden und sich nicht per ssh in diesen Computer einloggen wollen, dann "
305"können Sie hier den sshd abschalten."
306
307#. Description
308#: ../templates.master:149
309msgid "Environment options on keys have been deprecated"
310msgstr ""
311
312#. Description
313#: ../templates.master:149
314msgid ""
315"This version of OpenSSH disables the environment option for public keys by "
316"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
317"are using this option in an authorized_keys file, beware that the keys in "
318"question will no longer work until the option is removed."
319msgstr ""
320
321#. Description
322#: ../templates.master:149
323msgid ""
324"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
325"sshd_config after the upgrade is complete, taking note of the warning in the "
326"sshd_config(5) manual page."
327msgstr ""
diff --git a/debian/po/es.po b/debian/po/es.po
new file mode 100644
index 000000000..92cfbe2bd
--- /dev/null
+++ b/debian/po/es.po
@@ -0,0 +1,392 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14# Carlos Valdivia Yagüe <valyag@dat,etsit.upm.es>, 2003
15#
16msgid ""
17msgstr ""
18"Project-Id-Version: openssh 3.6.1p2-3\n"
19"Report-Msgid-Bugs-To: \n"
20"POT-Creation-Date: 2003-08-27 02:20+0100\n"
21"PO-Revision-Date: 2003-06-21 15:30+0200\n"
22"Last-Translator: Carlos Valdivia Yagüe <valyag@dat.etsit.upm.es>\n"
23"Language-Team: Debian L10n Spanish <debian-l10n-spanish@lists.debian.org>\n"
24"MIME-Version: 1.0\n"
25"Content-Type: text/plain; charset=ISO-8859-15\n"
26"Content-Transfer-Encoding: 8bit\n"
27
28#. Description
29#: ../templates.master:3
30msgid "Privilege separation"
31msgstr "Separación de privilegios"
32
33#. Description
34#: ../templates.master:3
35msgid ""
36"Privilege separation is turned on by default, so if you decide you want it "
37"turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
38"sshd_config."
39msgstr ""
40"La separación de privilegios está activa por defecto, por lo que si decide "
41"desactivarla, tiene que añadir \"UsePrivilegeSeparation no\" al fichero /etc/"
42"ssh/sshd_config."
43
44#. Description
45#: ../templates.master:19
46msgid "Enable Privilege separation"
47msgstr "Activar separación de privilegios"
48
49#. Description
50#: ../templates.master:19
51msgid ""
52"This version of OpenSSH contains the new privilege separation option. This "
53"significantly reduces the quantity of code that runs as root, and therefore "
54"reduces the impact of security holes in sshd."
55msgstr ""
56"Esta versión de OpenSSH incluye una nueva opción de separación de "
57"privilegios que reduce significativamente la cantidad de código que se "
58"ejecuta como root, por lo que reduce el impacto de posibles agujeros de "
59"seguridad en sshd."
60
61#. Description
62#: ../templates.master:19
63msgid ""
64"Unfortunately, privilege separation interacts badly with PAM. Any PAM "
65"session modules that need to run as root (pam_mkhomedir, for example) will "
66"fail, and PAM keyboard-interactive authentication won't work."
67msgstr ""
68"Desafortunadamente, la separación de privilegios no funciona correctamente "
69"con PAM. Cualquier módulo PAM que necesite ejecutarse como root (como, por "
70"ejemplo, pam_mkhomedir) y la autentificación interactiva PAM con teclado no "
71"funcionarán."
72
73#. Description
74#: ../templates.master:19
75#, fuzzy
76msgid ""
77"Since you've opted to have me generate an sshd_config file for you, you can "
78"choose whether or not to have Privilege Separation turned on or not. Unless "
79"you know you need to use PAM features that won't work with this option, you "
80"should say yes here."
81msgstr ""
82"Puesto que ha elegido crear automáticamente el fichero sshd_config, puede "
83"decidir ahora si quiere activar la opción de separación de privilegios. A "
84"menos que utilice la versión 2.0 (en cuyo caso debe responer no aquí o sshd "
85"no arrancará) o sepa que necesita usar ciertas características de PAM que "
86"funcionan con esta opción, debería responder sí a esta pregunta."
87
88#. Description
89#: ../templates.master:36
90msgid "Generate new configuration file"
91msgstr "Generar un nuevo fichero de configuración"
92
93#. Description
94#: ../templates.master:36
95msgid ""
96"This version of OpenSSH has a considerably changed configuration file from "
97"the version shipped in Debian 'Potato', which you appear to be upgrading "
98"from. I can now generate you a new configuration file (/etc/ssh/sshd."
99"config), which will work with the new server version, but will not contain "
100"any customisations you made with the old version."
101msgstr ""
102"Esta versión de OpenSSH tiene un fichero de configuración considerablemente "
103"diferente del incluido en Debian Potato, que es la versión desde la que "
104"parece estar actualizando. Puede crear automáticamente un nuevo fichero de "
105"configuración (/etc/ssh/sshd_config), que funcionará con la nueva versión "
106"del servidor, pero no incuirá las modificaciones que hiciera en la versión "
107"antigua."
108
109#. Description
110#: ../templates.master:36
111msgid ""
112"Please note that this new configuration file will set the value of "
113"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
114"ssh directly in as root). It is the opinion of the maintainer that this is "
115"the correct default (see README.Debian for more details), but you can always "
116"edit sshd_config and set it to no if you wish."
117msgstr ""
118"Además, recuerde que este nuevo fichero de configuración dirá sí en la "
119"opción 'PermitRootLogin', por lo que cualquiera que conozca la contraseña de "
120"root podrá entrar mediante ssh directamente como root. En opinión del "
121"mantenedor ésta es la opción predeterminada más adecuada (puede leer README."
122"Debian si quiere conocer más detalles), pero siempre puede editar "
123"sshd_config y poner no si lo desea."
124
125#. Description
126#: ../templates.master:36
127msgid ""
128"It is strongly recommended that you let me generate a new configuration file "
129"for you."
130msgstr ""
131"Es muy recomendable que permita que se genere un nuevo fichero de "
132"configuración ahora."
133
134#. Description
135#: ../templates.master:55
136msgid "Allow SSH protocol 2 only"
137msgstr "Permitir sólo la versión 2 del protocolo SSH"
138
139#. Description
140#: ../templates.master:55
141msgid ""
142"This version of OpenSSH supports version 2 of the ssh protocol, which is "
143"much more secure. Disabling ssh 1 is encouraged, however this will slow "
144"things down on low end machines and might prevent older clients from "
145"connecting (the ssh client shipped with \"potato\" is affected)."
146msgstr ""
147"Esta versión de OpenSSH soporta la versión 2 del protocolo ssh, que es mucho "
148"más segura que la anterior. Se recomienda desactivar la versión 1, aunque "
149"funcionará más lento en máquinas modestas y puede impedir que se conecten "
150"clientes antiguos, como, por ejemplo, el incluido en \"potato\"."
151
152#. Description
153#: ../templates.master:55
154msgid ""
155"Also please note that keys used for protocol 1 are different so you will not "
156"be able to use them if you only allow protocol 2 connections."
157msgstr ""
158"También tenga en cuenta que las claves utilizadas para el protocolo 1 son "
159"diferentes, por lo que no podrá usarlas si únicamente permite conexiones "
160"mediante la versión 2 del protocolo."
161
162#. Description
163#: ../templates.master:55
164msgid ""
165"If you later change your mind about this setting, README.Debian has "
166"instructions on what to do to your sshd_config file."
167msgstr ""
168"Si más tarde cambia de opinión, el fichero README.Debian contiene "
169"instrucciones sobre cómo modificar en el fichero sshd_config."
170
171#. Description
172#: ../templates.master:69
173msgid "ssh2 keys merged in configuration files"
174msgstr "Las claves ssh2 ya se incluyen en los ficheros de configuración"
175
176#. Description
177#: ../templates.master:69
178msgid ""
179"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
180"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
181"needed. They will still be read in order to maintain backwards compatibility"
182msgstr ""
183"A partir de la versión 3, OpenSSH ya no utiliza ficheros diferentes para las "
184"claves ssh1 y ssh2. Esto quiere decir que ya no son necesarios los ficheros "
185"authorized_keys2 y known_hosts2, aunque aún se seguirán leyendo para "
186"mantener compatibilidad hacia atrás."
187
188#. Description
189#: ../templates.master:78
190msgid "Do you want to continue (and risk killing active ssh sessions) ?"
191msgstr "¿Desea continuar, aún a riesgo de matar las sesiones ssh activas?"
192
193#. Description
194#: ../templates.master:78
195msgid ""
196"The version of /etc/init.d/ssh that you have installed, is likely to kill "
197"all running sshd instances. If you are doing this upgrade via an ssh "
198"session, that would be a Bad Thing(tm)."
199msgstr ""
200"La versión de /etc/init.d/ssh que tiene instalada es muy probable que mate "
201"el demonio ssh. Si está actualizando a través de una sesión ssh, puede que "
202"no sea muy buena idea."
203
204#. Description
205#: ../templates.master:78
206msgid ""
207"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
208"daemon line in the stop section of the file."
209msgstr ""
210"Puede arreglarlo añadiendo \"--pidfile /var/run/sshd.pid\" a la línea 'start-"
211"stop-daemon', en la sección 'stop' del fichero."
212
213#. Description
214#: ../templates.master:88
215msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
216msgstr "NOTA: Reenvío de X11 y Autorización desactivadas por defecto."
217
218#. Description
219#: ../templates.master:88
220msgid ""
221"For security reasons, the Debian version of ssh has ForwardX11 and "
222"ForwardAgent set to ``off'' by default."
223msgstr ""
224"Por razones de seguridad, la versión de ssh de Debian tiene por defecto "
225"ForwardX11 y ForwardAgent desactivadas."
226
227#. Description
228#: ../templates.master:88
229msgid ""
230"You can enable it for servers you trust, either in one of the configuration "
231"files, or with the -X command line option."
232msgstr ""
233"Puede activar estas opciones para los servidores en los que confíe, en los "
234"ficheros de configuración o con la opción -X en línea de comandos."
235
236#. Description
237#: ../templates.master:88
238msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
239msgstr "Puede encontrar más detalles en /usr/share/doc/ssh/README.Debian."
240
241#. Description
242#: ../templates.master:99
243msgid "Warning: rsh-server is installed --- probably not a good idea"
244msgstr "Aviso: tiene rsh-server instalado"
245
246#. Description
247#: ../templates.master:99
248msgid ""
249"having rsh-server installed undermines the security that you were probably "
250"wanting to obtain by installing ssh. I'd advise you to remove that package."
251msgstr ""
252"Tener rsh-server instalado representa un menoscabo de la seguridad que "
253"probablemente desea obtener instalando ssh. Es muy aconsejable que borre ese "
254"paquete."
255
256#. Description
257#: ../templates.master:106
258msgid "Warning: telnetd is installed --- probably not a good idea"
259msgstr "Aviso: tiene telnetd instalado"
260
261#. Description
262#: ../templates.master:106
263msgid ""
264"I'd advise you to either remove the telnetd package (if you don't actually "
265"need to offer telnet access) or install telnetd-ssl so that there is at "
266"least some chance that telnet sessions will not be sending unencrypted login/"
267"password and session information over the network."
268msgstr ""
269"Es muy aconsejable que borre el paquete telnetd si no necesita realmente "
270"ofrecer acceso mediante telnet o instalar telnetd-ssl para que las "
271"contraseñas, nombres de usuario y demás información de las sesiones telnet "
272"no viajen sin cifrar por la red."
273
274#. Description
275#: ../templates.master:114
276msgid "Warning: you must create a new host key"
277msgstr "Aviso: debe crear una nueva clave para su servidor"
278
279#. Description
280#: ../templates.master:114
281msgid ""
282"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
283"not handle this host key file, and I can't find the ssh-keygen utility from "
284"the old (non-free) SSH installation."
285msgstr ""
286"Su sistema tiene un /etc/ssh/ssh_host_key antiguo, que usa cifrado IDEA. "
287"OpenSSH no puede manejar este fichero de claves y tampoco se encuentra la "
288"utilidad ssh-keygen incluida en el paquete ssh no libre."
289
290#. Description
291#: ../templates.master:114
292msgid "You will need to generate a new host key."
293msgstr "Necesitará generar una nueva clave para su servidor."
294
295#. Description
296#: ../templates.master:124
297msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
298msgstr "¿Quiere instalar /usr/lib/ssh-keysign SUID root?"
299
300#. Description
301#: ../templates.master:124
302msgid ""
303"You have the option of installing the ssh-keysign helper with the SUID bit "
304"set."
305msgstr ""
306"Puede instalar ssh-keysign con el bit SUID (se ejecutará con privilegios de "
307"root)."
308
309#. Description
310#: ../templates.master:124
311msgid ""
312"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
313"based authentication."
314msgstr ""
315"Si hace ssh-keysign SUID, podrá usar la autentificiación basada en servidor "
316"de la versión 2 del protocolo SSH."
317
318#. Description
319#: ../templates.master:124
320msgid ""
321"If in doubt, I suggest you install it with SUID. If it causes problems you "
322"can change your mind later by running: dpkg-reconfigure ssh"
323msgstr ""
324"Si duda, se recomienda que lo instale SUID. Si le causa problemas puede "
325"cambiar de opinión posteriormente ejecutando «dpkg-reconfigure ssh»."
326
327#. Description
328#: ../templates.master:137
329msgid "Do you want to run the sshd server ?"
330msgstr "¿Quiere ejecutar el servidor sshd?"
331
332#. Description
333#: ../templates.master:137
334msgid "This package contains both the ssh client, and the sshd server."
335msgstr "Este paquete contiene el cliente ssh y el servidor sshd."
336
337#. Description
338#: ../templates.master:137
339msgid ""
340"Normally the sshd Secure Shell Server will be run to allow remote logins via "
341"ssh."
342msgstr ""
343"Generalmente, el servidor de ssh (Secure Shell Server) se ejecuta para "
344"permitir el acceso remoto mediante ssh."
345
346#. Description
347#: ../templates.master:137
348msgid ""
349"If you are only interested in using the ssh client for outbound connections "
350"on this machine, and don't want to log into it at all using ssh, then you "
351"can disable sshd here."
352msgstr ""
353"Si sólo está interesado en usar el cliente ssh en conexiones salientes del "
354"sistema y no quiere acceder a él mediante ssh, entonces puede desactivar "
355"sshd."
356
357#. Description
358#: ../templates.master:149
359msgid "Environment options on keys have been deprecated"
360msgstr "Las opciones de entorno para las claves, en desuso"
361
362#. Description
363#: ../templates.master:149
364msgid ""
365"This version of OpenSSH disables the environment option for public keys by "
366"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
367"are using this option in an authorized_keys file, beware that the keys in "
368"question will no longer work until the option is removed."
369msgstr ""
370"Esta versión de OpenSSH tiene desactivada por defecto la opción de entorno "
371"para las claves públicas, para evitar ciertos ataques (por ejemplo, basados "
372"en LD_PRELOAD). Si utiliza esta opción en un fichero authorized_keys, las "
373"claves implicadas no funcionarán hasta que borre la opción."
374
375#. Description
376#: ../templates.master:149
377msgid ""
378"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
379"sshd_config after the upgrade is complete, taking note of the warning in the "
380"sshd_config(5) manual page."
381msgstr ""
382"Para volver a activar esta opción, escriba \"PermitUserEnvironment yes\" en /"
383"etc/ssh/sshd_config al terminar la actualización, teniendo en cuenta el "
384"aviso de la página de manual de sshd_config(5)."
385
386#~ msgid ""
387#~ "NB! If you are running a 2.0 series Linux kernel, then privilege "
388#~ "separation will not work at all, and your sshd will fail to start unless "
389#~ "you explicitly turn privilege separation off."
390#~ msgstr ""
391#~ "Nota: Si utiliza un núcleo Linux 2.0, la separación de privilegios "
392#~ "fallará estrepitosamente y sshd no funcionará a no ser que la desactive."
diff --git a/debian/po/fr.po b/debian/po/fr.po
new file mode 100644
index 000000000..d72a5d5d7
--- /dev/null
+++ b/debian/po/fr.po
@@ -0,0 +1,407 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-2\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2003-08-27 02:20+0100\n"
19"PO-Revision-Date: 2003-05-22 10:34+0200\n"
20"Last-Translator: Denis Barbier <barbier@debian.org>\n"
21"Language-Team: French <Debian-l10n-french@lists.debian.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=ISO-8859-15\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Description
27#: ../templates.master:3
28msgid "Privilege separation"
29msgstr "Séparation des privilèges"
30
31#. Description
32#: ../templates.master:3
33msgid ""
34"Privilege separation is turned on by default, so if you decide you want it "
35"turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
36"sshd_config."
37msgstr ""
38"La séparation des privilèges est activée par défaut ; si vous souhaitez la "
39"désactiver, vous devez ajouter « UsePrivilegeSeparation no » dans /etc/ssh/"
40"sshd_config."
41
42#. Description
43#: ../templates.master:19
44msgid "Enable Privilege separation"
45msgstr "Activer la séparation des privilèges"
46
47#. Description
48#: ../templates.master:19
49msgid ""
50"This version of OpenSSH contains the new privilege separation option. This "
51"significantly reduces the quantity of code that runs as root, and therefore "
52"reduces the impact of security holes in sshd."
53msgstr ""
54"Cette version d'OpenSSH est livrée avec la nouvelle option de séparation des "
55"privilèges. Cela réduit de manière significative la quantité de code "
56"s'exécutant en tant que super-utilisateur, et donc réduit l'impact des trous "
57"de sécurité dans sshd."
58
59#. Description
60#: ../templates.master:19
61msgid ""
62"Unfortunately, privilege separation interacts badly with PAM. Any PAM "
63"session modules that need to run as root (pam_mkhomedir, for example) will "
64"fail, and PAM keyboard-interactive authentication won't work."
65msgstr ""
66"Malheureusement, la séparation des privilèges interagit mal avec PAM. Tous "
67"les modules de session PAM qui doivent être exécutés en tant que super-"
68"utilisateur (pam_mkhomedir, par exemple) ne s'exécuteront pas, et "
69"l'authentification interactive au clavier ne fonctionnera pas."
70
71#. Description
72#: ../templates.master:19
73#, fuzzy
74msgid ""
75"Since you've opted to have me generate an sshd_config file for you, you can "
76"choose whether or not to have Privilege Separation turned on or not. Unless "
77"you know you need to use PAM features that won't work with this option, you "
78"should say yes here."
79msgstr ""
80"Comme vous souhaitez que je génère le fichier de configuration sshd_config à "
81"votre place, vous pouvez choisir d'activer ou non l'option de séparation des "
82"privilèges. Si vous utilisez un noyau 2.0 (dans ce cas vous *devez* "
83"désactiver cette option ou alors sshd ne se lancera pas) ou bien si vous "
84"avez besoin de fonctionnalités PAM, cela ne fonctionnera pas si cette option "
85"est activée, dans le cas contraire vous devriez l'activer."
86
87#. Description
88#: ../templates.master:36
89msgid "Generate new configuration file"
90msgstr "Créer un nouveau fichier de configuration"
91
92#. Description
93#: ../templates.master:36
94msgid ""
95"This version of OpenSSH has a considerably changed configuration file from "
96"the version shipped in Debian 'Potato', which you appear to be upgrading "
97"from. I can now generate you a new configuration file (/etc/ssh/sshd."
98"config), which will work with the new server version, but will not contain "
99"any customisations you made with the old version."
100msgstr ""
101"Cette version d'OpenSSH utilise un fichier de configuration qui a énormément "
102"changé depuis la version contenue dans la distribution Debian « Potato », "
103"depuis laquelle vous semblez faire une mise à jour. Je peux générer "
104"maintenant pour vous un nouveau fichier de configuration (/etc/ssh/sshd."
105"config) qui marchera avec la nouvelle version du serveur, mais ne contiendra "
106"aucun des réglages que vous avez faits sur l'ancienne version."
107
108#. Description
109#: ../templates.master:36
110msgid ""
111"Please note that this new configuration file will set the value of "
112"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
113"ssh directly in as root). It is the opinion of the maintainer that this is "
114"the correct default (see README.Debian for more details), but you can always "
115"edit sshd_config and set it to no if you wish."
116msgstr ""
117"Veuillez noter que ce nouveau fichier de configuration positionnera la "
118"valeur de « PermitRootLogin » à « yes » (ce qui signifie que quiconque "
119"connaissant le mot de passe du super-utilisateur peut se connecter en tant "
120"que tel sur la machine). Le responsable du paquet pense que c'est là un "
121"comportement par défaut normal (lisez README.Debian pour plus "
122"d'informations), mais vous pouvez toujours éditer le fichier sshd_config et "
123"changer cela."
124
125#. Description
126#: ../templates.master:36
127msgid ""
128"It is strongly recommended that you let me generate a new configuration file "
129"for you."
130msgstr ""
131"Il est fortement recommandé que vous me laissiez générer le nouveau fichier "
132"de configuration."
133
134#. Description
135#: ../templates.master:55
136msgid "Allow SSH protocol 2 only"
137msgstr "Autoriser la version 2 du protocole SSH uniquement"
138
139#. Description
140#: ../templates.master:55
141msgid ""
142"This version of OpenSSH supports version 2 of the ssh protocol, which is "
143"much more secure. Disabling ssh 1 is encouraged, however this will slow "
144"things down on low end machines and might prevent older clients from "
145"connecting (the ssh client shipped with \"potato\" is affected)."
146msgstr ""
147"Cette version d'OpenSSH connaît la version 2 du protocole ssh, qui est bien "
148"plus sûre. Désactiver ssh 1 est une bonne chose, cependant cela peut "
149"ralentir les machines peu puissantes et pourrait empêcher ceux qui utilisent "
150"de vieilles versions de la partie cliente de se connecter (le client ssh de "
151"la distribution Debian « Potato » en fait partie)."
152
153#. Description
154#: ../templates.master:55
155msgid ""
156"Also please note that keys used for protocol 1 are different so you will not "
157"be able to use them if you only allow protocol 2 connections."
158msgstr ""
159"De plus, les clés utilisées par la version 1 du protocole sont différentes "
160"et vous ne pourrez pas les utiliser si vous n'autorisez que les connexions "
161"utilisant la version 2 du protocole."
162
163#. Description
164#: ../templates.master:55
165msgid ""
166"If you later change your mind about this setting, README.Debian has "
167"instructions on what to do to your sshd_config file."
168msgstr ""
169"Si vous changez d'avis ultérieurement et décidez de modifier ce réglage, les "
170"instructions fournies dans le fichier README.Debian vous indiquent comment "
171"modifier le fichier sshd_config."
172
173#. Description
174#: ../templates.master:69
175msgid "ssh2 keys merged in configuration files"
176msgstr "Clés pour ssh2 fusionnées dans les fichiers de configuration"
177
178#. Description
179#: ../templates.master:69
180msgid ""
181"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
182"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
183"needed. They will still be read in order to maintain backwards compatibility"
184msgstr ""
185"OpenSSH, depuis sa version 3, n'utilise plus de fichiers distincts pour les "
186"clés ssh1 et ssh2. Cela signifie que les fichiers authorized_keys2 et "
187"known_hosts2 ne sont plus utiles. Ils seront néanmoins lus afin de préserver "
188"la compatibilité descendante."
189
190#. Description
191#: ../templates.master:78
192msgid "Do you want to continue (and risk killing active ssh sessions) ?"
193msgstr ""
194"Voulez-vous continuer (et risquer de rompre les sessions ssh actives) ?"
195
196#. Description
197#: ../templates.master:78
198msgid ""
199"The version of /etc/init.d/ssh that you have installed, is likely to kill "
200"all running sshd instances. If you are doing this upgrade via an ssh "
201"session, that would be a Bad Thing(tm)."
202msgstr ""
203"La version de /etc/init.d/ssh que vous venez d'installer va "
204"vraisemblablement tuer toutes les instances de sshd en cours. Si vous étiez "
205"en train de faire cette mise à niveau à l'aide de ssh, ce serait regrettable."
206
207#. Description
208#: ../templates.master:78
209msgid ""
210"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
211"daemon line in the stop section of the file."
212msgstr ""
213"Vous pouvez corriger cela en ajoutant dans /etc/init.d/ssh « --pidfile /var/"
214"run/sshd.pid » à la ligne « start-stop-daemon » dans la section « stop » du "
215"fichier."
216
217#. Description
218#: ../templates.master:88
219msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
220msgstr ""
221"NOTE : suivi de session X11 et d'agent d'autorisation désactivés par défaut."
222
223#. Description
224#: ../templates.master:88
225msgid ""
226"For security reasons, the Debian version of ssh has ForwardX11 and "
227"ForwardAgent set to ``off'' by default."
228msgstr ""
229"Pour des raisons de sécurité, la version Debian de ssh positionne les "
230"options ForwardX11 et ForwardAgent à « Off » par défaut."
231
232#. Description
233#: ../templates.master:88
234msgid ""
235"You can enable it for servers you trust, either in one of the configuration "
236"files, or with the -X command line option."
237msgstr ""
238"Vous pouvez activer ces options pour les serveurs en qui vous avez "
239"confiance, soit dans un des fichiers de configuration, soit avec l'option -X "
240"de la ligne de commande."
241
242#. Description
243#: ../templates.master:88
244msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
245msgstr ""
246"Vous trouverez plus d'informations dans /usr/share/doc/ssh/README.Debian."
247
248#. Description
249#: ../templates.master:99
250msgid "Warning: rsh-server is installed --- probably not a good idea"
251msgstr ""
252"Attention : rsh-server est installé -- ce n'est probablement pas une bonne "
253"idée"
254
255#. Description
256#: ../templates.master:99
257msgid ""
258"having rsh-server installed undermines the security that you were probably "
259"wanting to obtain by installing ssh. I'd advise you to remove that package."
260msgstr ""
261"Avoir un serveur rsh installé affaiblit la sécurité que vous vouliez "
262"probablement obtenir en installant ssh. Je vous conseille de supprimer ce "
263"paquet."
264
265#. Description
266#: ../templates.master:106
267msgid "Warning: telnetd is installed --- probably not a good idea"
268msgstr ""
269"Attention : telnetd est installé -- ce n'est probablement pas une bonne idée"
270
271#. Description
272#: ../templates.master:106
273msgid ""
274"I'd advise you to either remove the telnetd package (if you don't actually "
275"need to offer telnet access) or install telnetd-ssl so that there is at "
276"least some chance that telnet sessions will not be sending unencrypted login/"
277"password and session information over the network."
278msgstr ""
279"Je vous conseille soit d'enlever le paquet telnetd (si ce service n'est pas "
280"nécessaire), soit de le remplacer par le paquet telnetd-ssl pour qu'il y ait "
281"au moins une chance que les sessions telnet soient chiffrées et que les mots "
282"de passe et noms d'utilisateurs ne passent pas en clair sur le réseau."
283
284#. Description
285#: ../templates.master:114
286msgid "Warning: you must create a new host key"
287msgstr "Attention : vous devez créer une nouvelle clé d'hôte"
288
289#. Description
290#: ../templates.master:114
291msgid ""
292"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
293"not handle this host key file, and I can't find the ssh-keygen utility from "
294"the old (non-free) SSH installation."
295msgstr ""
296"Il existe un vieux /etc/ssh/ssh_host_key qui est chiffré avec IDEA. OpenSSH "
297"ne peut utiliser ce fichier de clé, et je ne peux trouver l'utilitaire ssh-"
298"keygen de l'installation précédente (non libre) de SSH."
299
300#. Description
301#: ../templates.master:114
302msgid "You will need to generate a new host key."
303msgstr "Vous aurez besoin de générer une nouvelle clé d'hôte."
304
305#. Description
306#: ../templates.master:124
307msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
308msgstr ""
309"Voulez-vous que /usr/lib/ssh-keysign soit installé avec le bit SETUID "
310"activé ?"
311
312#. Description
313#: ../templates.master:124
314msgid ""
315"You have the option of installing the ssh-keysign helper with the SUID bit "
316"set."
317msgstr ""
318"Vous avez la possibilité d'installer ssh-keysign avec le bit SETUID activé."
319
320#. Description
321#: ../templates.master:124
322msgid ""
323"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
324"based authentication."
325msgstr ""
326"Si vous mettez ssh-keysign avec le bit SETUID, vous permettrez "
327"l'authentification basée sur les hôtes, disponible dans la version 2 du "
328"protocole SSH."
329
330#. Description
331#: ../templates.master:124
332msgid ""
333"If in doubt, I suggest you install it with SUID. If it causes problems you "
334"can change your mind later by running: dpkg-reconfigure ssh"
335msgstr ""
336"Dans le doute, je vous suggère de l'installer avec le bit SETUID activé. Si "
337"cela vous pose des problèmes, vous pourrez revenir sur votre décision avec "
338"« dpkg-reconfigure ssh »."
339
340#. Description
341#: ../templates.master:137
342msgid "Do you want to run the sshd server ?"
343msgstr "Voulez-vous utiliser le serveur sshd ?"
344
345#. Description
346#: ../templates.master:137
347msgid "This package contains both the ssh client, and the sshd server."
348msgstr "Ce paquet contient à la fois le client ssh et le serveur sshd."
349
350#. Description
351#: ../templates.master:137
352msgid ""
353"Normally the sshd Secure Shell Server will be run to allow remote logins via "
354"ssh."
355msgstr ""
356"Normalement le serveur sshd est lancé pour permettre les connexions "
357"distantes via ssh."
358
359#. Description
360#: ../templates.master:137
361msgid ""
362"If you are only interested in using the ssh client for outbound connections "
363"on this machine, and don't want to log into it at all using ssh, then you "
364"can disable sshd here."
365msgstr ""
366"Si vous désirez seulement utiliser le client ssh pour des connexions vers "
367"l'extérieur, ou si vous ne voulez pas vous connecter sur cette machine via "
368"ssh, vous pouvez désactiver sshd maintenant."
369
370#. Description
371#: ../templates.master:149
372msgid "Environment options on keys have been deprecated"
373msgstr "Les options d'environnement sur les clés sont déconseillées"
374
375#. Description
376#: ../templates.master:149
377msgid ""
378"This version of OpenSSH disables the environment option for public keys by "
379"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
380"are using this option in an authorized_keys file, beware that the keys in "
381"question will no longer work until the option is removed."
382msgstr ""
383"Dans cette version d'OpenSSH, l'option d'environnement est, par défaut, "
384"désactivée pour les clés publiques. Cela est destiné à la prévention de "
385"certaines attaques (par exemple, LD_PRELOAD). Si vous utilisez cette option "
386"dans un fichier « authorized_keys », sachez que les clés concernées ne "
387"fonctionneront plus tant que l'option ne sera pas retirée."
388
389#. Description
390#: ../templates.master:149
391msgid ""
392"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
393"sshd_config after the upgrade is complete, taking note of the warning in the "
394"sshd_config(5) manual page."
395msgstr ""
396"Pour la réactiver, veuillez indiquer «PermitUserEnvironment yes » dans /etc/"
397"ssh/sshd_config lorsque la mise à niveau est terminée. Veuillez tenir compte "
398"de l'avertissement donné dans la page de manuel sshd_config(5)."
399
400#~ msgid ""
401#~ "NB! If you are running a 2.0 series Linux kernel, then privilege "
402#~ "separation will not work at all, and your sshd will fail to start unless "
403#~ "you explicitly turn privilege separation off."
404#~ msgstr ""
405#~ "N. B. ! Si vous avez un noyau Linux de la série des 2.0, la séparation "
406#~ "des privilèges ne fonctionne pas, et votre démon sshd ne se lancera que "
407#~ "si vous avez explicitement désactivé la séparation des privilèges."
diff --git a/debian/po/ja.po b/debian/po/ja.po
new file mode 100644
index 000000000..dcead1cdb
--- /dev/null
+++ b/debian/po/ja.po
@@ -0,0 +1,383 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14#, fuzzy
15msgid ""
16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n"
18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2003-08-27 02:20+0100\n"
20"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
21"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
22"Language-Team: LANGUAGE <LL@li.org>\n"
23"MIME-Version: 1.0\n"
24"Content-Type: text/plain; charset=EUC-JP\n"
25"Content-Transfer-Encoding: 8bit\n"
26
27#. Description
28#: ../templates.master:3
29msgid "Privilege separation"
30msgstr "Æø¢¤ÎʬΥ"
31
32#. Description
33#: ../templates.master:3
34msgid ""
35"Privilege separation is turned on by default, so if you decide you want it "
36"turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
37"sshd_config."
38msgstr ""
39"Æø¢Ê¬Î¥¤Ï¥Ç¥Õ¥©¥ë¥È¤ÇÍ­¸ú¤Ë¤Ê¤Ã¤Æ¤¤¤Þ¤¹¡£Ìµ¸ú¤Ë¤·¤¿¤¤¾ì¹ç¤Ï¡¢ /etc/ssh/"
40"sshd_conf ¤Ë¡ÖUsePrivilegeSeparation no¡×¤È¤¤¤¦¹Ô¤òÄɲà ¤·¤Æ¤¯¤À¤µ¤¤¡£"
41
42#. Description
43#: ../templates.master:19
44msgid "Enable Privilege separation"
45msgstr "Æø¢Ê¬Î¥¤òÍ­¸ú¤Ë¤¹¤ë"
46
47#. Description
48#: ../templates.master:19
49msgid ""
50"This version of OpenSSH contains the new privilege separation option. This "
51"significantly reduces the quantity of code that runs as root, and therefore "
52"reduces the impact of security holes in sshd."
53msgstr ""
54"ËܥС¼¥¸¥ç¥ó¤Î OpenSSH ¤Ï¡¢¿·¤·¤¤Æø¢Ê¬Î¥¥ª¥×¥·¥ç¥ó¤ò»ý¤Ã¤Æ¤¤¤Þ¤¹¡£ ¤³¤ì¤Ë"
55"¤è¤Ã¤Æ¡¢root ¸¢¸Â¤Ç¼Â¹Ô¤µ¤ì¤ë¥³¡¼¥É¤ÎÎ̤òÂçÉý¤Ë¸º¤é¤¹¤³¤È¤¬ ¤Ç¤­¡¢sshd ¤Î¥»"
56"¥­¥å¥ê¥Æ¥£¥Û¡¼¥ë¤Î±Æ¶Á¤ò¸º¤é¤¹¤³¤È¤¬¤Ç¤­¤Þ¤¹¡£"
57
58#. Description
59#: ../templates.master:19
60msgid ""
61"Unfortunately, privilege separation interacts badly with PAM. Any PAM "
62"session modules that need to run as root (pam_mkhomedir, for example) will "
63"fail, and PAM keyboard-interactive authentication won't work."
64msgstr ""
65"»ÄÇ°¤Ê¤³¤È¤Ë¡¢Æø¢Ê¬Î¥¤Ï PAM ¤Ë°­±Æ¶Á¤òÍ¿¤¨¤Þ¤¹¡£root ¤Ç¼Â¹Ô¤µ¤ì¤ë Á´¤Æ¤Î "
66"PAM ¥»¥Ã¥·¥ç¥ó¥â¥¸¥å¡¼¥ë (Î㤨¤Ð pam_mkhomedir) ¤ÏÆ°¤«¤Ê¤¯ ¤Ê¤ê¤Þ¤¹¡£¤Þ¤¿¡¢"
67"PAM ¥­¡¼¥Ü¡¼¥ÉÂÐÏÃŪǧ¾Ú¤âÆ°ºî¤·¤Ê¤¯¤Ê¤ê¤Þ¤¹¡£"
68
69#. Description
70#: ../templates.master:19
71#, fuzzy
72msgid ""
73"Since you've opted to have me generate an sshd_config file for you, you can "
74"choose whether or not to have Privilege Separation turned on or not. Unless "
75"you know you need to use PAM features that won't work with this option, you "
76"should say yes here."
77msgstr ""
78"¤¢¤Ê¤¿¤Ï sshd_config ¥Õ¥¡¥¤¥ë¤ò¼«Æ°À¸À®¤¹¤ë¤³¤È¤òÁªÂò¤·¤Þ¤·¤¿¤Î¤Ç¡¢ ¤³¤³¤ÇÆÃ"
79"¸¢Ê¬Î¥¤òÍ­¸ú¤Ë¤¹¤ë¤«¤·¤Ê¤¤¤«¤òÁªÂò¤Ç¤­¤Þ¤¹¡£2.0 ·ÏÎó¤Î ¥«¡¼¥Í¥ë¤ò»È¤Ã¤Æ¤¤¤ë"
80"¤« (¤³¤Î¾ì¹ç¤Ë¤Ï¡Ö¤¤¤¤¤¨¡×¤òÁª¤Ð¤Ê¤¤¤È sshd ¤Ïµ¯Æ°¤¹¤é¤·¤Þ¤»¤ó)¡¢PAM ¤Îµ¡Ç½¤Î"
81"¤¦¤ÁÆø¢Ê¬Î¥¤È¶¦Â¸¤Ç¤­¤Ê¤¤µ¡Ç½¤ò »È¤¤¤¿¤¤¾ì¹ç°Ê³°¤Ï¡¢¡Ö¤Ï¤¤¡×¤òÁª¤Ö¤Ù¤­¤Ç¤¹¡£"
82
83#. Description
84#: ../templates.master:36
85msgid "Generate new configuration file"
86msgstr "¿·¤·¤¤ÀßÄê¥Õ¥¡¥¤¥ë¤òºî¤ê¤Þ¤¹"
87
88#. Description
89#: ../templates.master:36
90msgid ""
91"This version of OpenSSH has a considerably changed configuration file from "
92"the version shipped in Debian 'Potato', which you appear to be upgrading "
93"from. I can now generate you a new configuration file (/etc/ssh/sshd."
94"config), which will work with the new server version, but will not contain "
95"any customisations you made with the old version."
96msgstr ""
97"OpenSSH ¤Î¤³¤Î¥Ð¡¼¥¸¥ç¥ó¤Ï¡¢Debian 'Potato' ¤Ë´Þ¤Þ¤ì¤Æ¤¤¤ë¥Ð¡¼¥¸¥ç¥ó (¤¤¤Þ¡¢"
98"¤½¤Î¥Ð¡¼¥¸¥ç¥ó¤«¤é¤Î¥Ð¡¼¥¸¥ç¥ó¥¢¥Ã¥×¤ò»î¤ß¤Æ¤¤¤ë¤È¤³¤í) ¤«¤é¡¢ ÀßÄê¥Õ¥¡¥¤¥ë¤¬"
99"ÂçÉý¤ËÊѲ½¤·¤Æ¤¤¤Þ¤¹¡£¤¤¤Þ¡¢¿·¤·¤¤¥Ð¡¼¥¸¥ç¥ó¤Î¥µ¡¼¥Ð¤Ç »È¤¦¤³¤È¤¬¤Ç¤­¤ë¿·¤·¤¤"
100"ÀßÄê¥Õ¥¡¥¤¥ë (/etc/ssh/sshd/config) ¤ò¼«Æ°À¸À® ¤¹¤ë¤³¤È¤¬¤Ç¤­¤Þ¤¹¤¬¡¢¤½¤Î¥Õ¥¡"
101"¥¤¥ë¤Ï¡¢¸Å¤¤¥Ð¡¼¥¸¥ç¥ó¤ÎÀßÄê¥Õ¥¡¥¤¥ë¤Ë ´Þ¤Þ¤ì¤ë¤¢¤Ê¤¿¤ÎÀßÄ꤬Á´¤¯´Þ¤Þ¤ì¤Þ¤»"
102"¤ó¡£"
103
104#. Description
105#: ../templates.master:36
106msgid ""
107"Please note that this new configuration file will set the value of "
108"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
109"ssh directly in as root). It is the opinion of the maintainer that this is "
110"the correct default (see README.Debian for more details), but you can always "
111"edit sshd_config and set it to no if you wish."
112msgstr ""
113"¤³¤Î¿·¤·¤¤ÀßÄê¥Õ¥¡¥¤¥ë¤Ï¡¢¡ÖPermitRootLogin¡×¤ò¡Öyes¡×¤ËÀßÄꤷ¤Þ¤¹¡£ (¤Ä¤Þ"
114"¤ê¡¢root ¤Î¥Ñ¥¹¥ï¡¼¥É¤òÃΤäƤ¤¤ë¿Í¤Ê¤éï¤Ç¤âľÀÜ¥í¥°¥¤¥ó¤Ç¤­¤Þ ¤¹)¡£¤³¤ì¤Ç¤è"
115"¤¤¡¢¤È¤¤¤¦¤Î¤¬¤³¤Î¥Ñ¥Ã¥±¡¼¥¸¤Î¥á¥ó¥Æ¥Ê¤Î°Õ¸«¤Ç¤¹¤¬ (¾Ü¤· ¤¯¤Ï README.Debian "
116"¤òÆɤó¤Ç²¼¤µ¤¤)¡¢sshd_config ¤òÊÔ½¸¤·¤Æ¡Öno¡×¤ËÀß Äꤹ¤ë¤³¤È¤â¤Ç¤­¤Þ¤¹¡£"
117
118#. Description
119#: ../templates.master:36
120msgid ""
121"It is strongly recommended that you let me generate a new configuration file "
122"for you."
123msgstr "¿·¤·¤¤ÀßÄê¥Õ¥¡¥¤¥ë¤ò¼«Æ°À¸À®¤¹¤ë¤³¤È¤ò¶¯¤¯¤ª´«¤á¤·¤Þ¤¹¡£"
124
125#. Description
126#: ../templates.master:55
127msgid "Allow SSH protocol 2 only"
128msgstr "SSH ¥×¥í¥È¥³¥ë 2 ¤Î¤ß¤òµö²Ä¤·¤Þ¤¹"
129
130#. Description
131#: ../templates.master:55
132msgid ""
133"This version of OpenSSH supports version 2 of the ssh protocol, which is "
134"much more secure. Disabling ssh 1 is encouraged, however this will slow "
135"things down on low end machines and might prevent older clients from "
136"connecting (the ssh client shipped with \"potato\" is affected)."
137msgstr ""
138"OpenSSH ¤Î¤³¤Î¥Ð¡¼¥¸¥ç¥ó¤Ï¡¢¤º¤Ã¤È°ÂÁ´¤Ê¡¢ssh ¥×¥í¥È¥³¥ë¤Î¥Ð¡¼¥¸¥ç¥ó 2 ¤ò¥µ"
139"¥Ý¡¼¥È¤·¤Æ¤¤¤Þ¤¹¡£ssh 1 ¤ò¶Ø»ß¤¹¤ë¤³¤È¤ò¤ª´«¤á¤·¤Þ¤¹¤¬¡¢ÃÙ¤¤¥Þ ¥·¥ó¤Ç¤ÏÆ°ºî¤¬"
140"ÃÙ¤¯¤Ê¤Ã¤¿¤ê¡¢¸Å¤¤¥¯¥é¥¤¥¢¥ó¥È¤«¤éÀܳ¤Ç¤­¤Ê¤¯¤Ê¤Ã¤¿¤ê ¤·¤Þ¤¹ (\"potato\" ¤Î "
141"ssh ¥¯¥é¥¤¥¢¥ó¥È¤âÀܳ¤Ç¤­¤Ê¤¯¤Ê¤ê¤Þ¤¹)¡£"
142
143#. Description
144#: ../templates.master:55
145msgid ""
146"Also please note that keys used for protocol 1 are different so you will not "
147"be able to use them if you only allow protocol 2 connections."
148msgstr ""
149"¤Þ¤¿¡¢¥×¥í¥È¥³¥ë 1 ¤Ç»È¤¦¥­¡¼¤Ï°Û¤Ê¤ë¤¿¤á¡¢¥×¥í¥È¥³¥ë 2 ¤òÍ­¸ú¤Ë¤·¤¿ ¤À¤±¤Ç¤Ï"
150"¤½¤Î¥­¡¼¤ò»È¤¦¤³¤È¤¬¤Ç¤­¤Þ¤»¤ó¡£"
151
152#. Description
153#: ../templates.master:55
154msgid ""
155"If you later change your mind about this setting, README.Debian has "
156"instructions on what to do to your sshd_config file."
157msgstr ""
158"¤â¤·º£¸å¤¢¤Ê¤¿¤¬¹Í¤¨¤òÊѤ¨¤¿¤é¡¢README.Debian ¤òÆɤà¤È sshd_config ¤ò ¤É¤Î¤è"
159"¤¦¤ËÊѹ¹¤·¤¿¤é¤è¤¤¤«¤¬Ê¬¤«¤ê¤Þ¤¹¡£"
160
161#. Description
162#: ../templates.master:69
163msgid "ssh2 keys merged in configuration files"
164msgstr "ssh2 ¥­¡¼¤ÏÀßÄê¥Õ¥¡¥¤¥ë¤ËÅý¹ç¤µ¤ì¤Þ¤¹"
165
166#. Description
167#: ../templates.master:69
168msgid ""
169"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
170"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
171"needed. They will still be read in order to maintain backwards compatibility"
172msgstr ""
173"OpenSSH ¤Î¥Ð¡¼¥¸¥ç¥ó 3 ¤Ï¡¢ssh1 ¤È ssh2 ¤Î¥­¡¼¤Ë¸ÄÊ̤Υե¡¥¤¥ë¤ò»È¤¤ ¤Þ¤»¤ó¡£"
174"¤Ä¤Þ¤ê¡¢authorized_keys2 ¥Õ¥¡¥¤¥ë¤È known_hosts2 ¥Õ¥¡¥¤¥ë¤Ï¤â ¤Ï¤äÉÔÍפȤʤê"
175"¤Þ¤·¤¿¡£¸åÊý¸ß´¹À­¤òÊݤĤ¿¤á¤Ë¤Ï¤³¤ì¤é¤Î¥Õ¥¡¥¤¥ë¤¬É¬Í× ¤Ç¤¹¡£"
176
177#. Description
178#: ../templates.master:78
179msgid "Do you want to continue (and risk killing active ssh sessions) ?"
180msgstr "³¤±¤Æ¤¤¤¤¤Ç¤¹¤« (ÀܳÃæ¤Î ssh ¥»¥Ã¥·¥ç¥ó¤¬ÀÚ¤ì¤ë¤«¤â¤·¤ì¤Þ¤»¤ó)"
181
182#. Description
183#: ../templates.master:78
184msgid ""
185"The version of /etc/init.d/ssh that you have installed, is likely to kill "
186"all running sshd instances. If you are doing this upgrade via an ssh "
187"session, that would be a Bad Thing(tm)."
188msgstr ""
189"¤¤¤Þ¥¤¥ó¥¹¥È¡¼¥ë¤·¤¿ /etc/init.d/ssh ¤Ï¡¢¤ª¤½¤é¤¯¼Â¹ÔÃæ¤Î sshd ¤òÁ´¤Æ Ää»ß¤µ"
190"¤»¤Þ¤¹¡£¤³¤Î¥Ð¡¼¥¸¥ç¥ó¥¢¥Ã¥×¤ò ssh ¥»¥Ã¥·¥ç¥ó¤òÍѤ¤¤Æ¹Ô¤¦¤Î¤Ï´Ö °ã¤Ã¤¿¤ä¤ê¤«"
191"¤¿¤Ç¤¹¡£"
192
193#. Description
194#: ../templates.master:78
195msgid ""
196"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
197"daemon line in the stop section of the file."
198msgstr ""
199"¤³¤Î¾õ¶·¤ò½¤Àµ¤¹¤ë¤Ë¤Ï¡¢/etc/init.d/ssh ¤Î stop ¥»¥¯¥·¥ç¥ó¤Î start-stop-"
200"daemon ¤Î¹Ô¤Ë¡Ö--pidfile /var/run/sshd.pid¡×¤ÈÄɲä·¤Þ¤¹¡£"
201
202#. Description
203#: ../templates.master:88
204msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
205msgstr "Ãí°Õ: X11 ¤Èǧ¾Ú¤Î¥Õ¥©¥ï¡¼¥Ç¥£¥ó¥°¤Ï¥Ç¥Õ¥©¥ë¥È¤Ç¤Ï¶Ø»ß¤µ¤ì¤Þ¤¹"
206
207#. Description
208#: ../templates.master:88
209msgid ""
210"For security reasons, the Debian version of ssh has ForwardX11 and "
211"ForwardAgent set to ``off'' by default."
212msgstr ""
213"¥»¥­¥å¥ê¥Æ¥£¾å¤ÎÍýͳ¤«¤é¡¢Debian ¤Î ssh ¤Ç¤Ï ForwardX11 ¤È ForwardAgent ¤Ï¥Ç"
214"¥Õ¥©¥ë¥È¤Ç¤Ï¡Öoff¡×¤ËÀßÄꤵ¤ì¤Þ¤¹¡£"
215
216#. Description
217#: ../templates.master:88
218msgid ""
219"You can enable it for servers you trust, either in one of the configuration "
220"files, or with the -X command line option."
221msgstr ""
222"ÀßÄê¥Õ¥¡¥¤¥ë¤ò»È¤Ã¤¿¤ê¡¢-X ¥³¥Þ¥ó¥É¥é¥¤¥ó¥ª¥×¥·¥ç¥ó¤ò»È¤Ã¤¿¤ê¤¹¤ë ¤³¤È¤Ç¡¢¿®"
223"ÍѤǤ­¤ë¥µ¡¼¥Ð¤ËÂФ·¤Æµö²Ä¤¹¤ë¤³¤È¤¬¤Ç¤­¤Þ¤¹¡£"
224
225#. Description
226#: ../templates.master:88
227msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
228msgstr "¾ÜºÙ¤Ï /usr/share/doc/ssh/README.Debian ¤òÆɤó¤Ç²¼¤µ¤¤¡£"
229
230#. Description
231#: ../templates.master:99
232msgid "Warning: rsh-server is installed --- probably not a good idea"
233msgstr ""
234"·Ù¹ð: rsh-server ¤¬¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤Æ¤¤¤Þ¤¹¡£¤¿¤Ö¤óÎɤ¤¹Í¤¨¤Ç¤Ï¤¢¤ê¤Þ¤»¤ó"
235
236#. Description
237#: ../templates.master:99
238msgid ""
239"having rsh-server installed undermines the security that you were probably "
240"wanting to obtain by installing ssh. I'd advise you to remove that package."
241msgstr ""
242"rsh-server ¤¬¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤Æ¤¤¤ë¤È¡¢¤¢¤Ê¤¿¤¬ ssh ¤Ë¤è¤Ã¤ÆÆÀ¤¿¤¤¤È »×¤Ã¤Æ¤¤"
243"¤ë¤Ç¤¢¤í¤¦¥»¥­¥å¥ê¥Æ¥£¤¬Â»¤Ê¤ï¤ì¤Þ¤¹¡£¤½¤Î¥Ñ¥Ã¥±¡¼¥¸¤ò¥¢¥ó¥¤ ¥ó¥¹¥È¡¼¥ë¤¹¤ë¤³"
244"¤È¤ò¤ª´«¤á¤·¤Þ¤¹¡£"
245
246#. Description
247#: ../templates.master:106
248msgid "Warning: telnetd is installed --- probably not a good idea"
249msgstr "·Ù¹ð: telnetd ¤¬¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤Æ¤¤¤Þ¤¹¡£¤¿¤Ö¤óÎɤ¤¹Í¤¨¤Ç¤Ï¤¢¤ê¤Þ¤»¤ó"
250
251#. Description
252#: ../templates.master:106
253msgid ""
254"I'd advise you to either remove the telnetd package (if you don't actually "
255"need to offer telnet access) or install telnetd-ssl so that there is at "
256"least some chance that telnet sessions will not be sending unencrypted login/"
257"password and session information over the network."
258msgstr ""
259"(¤â¤· telnet ¥¢¥¯¥»¥¹¤òÄ󶡤·¤¿¤¤¤È»×¤Ã¤Æ¤¤¤Ê¤¤¤Î¤Ç¤·¤¿¤é) telnetd ¥Ñ¥Ã¥±¡¼¥¸"
260"¤ò¥¢¥ó¥¤¥ó¥¹¥È¡¼¥ë¤¹¤ë¤«¡¢¤Þ¤¿¤Ï¡¢telnetd-ssh ¥Ñ¥Ã¥±¡¼¥¸¤ò ¥¤¥ó¥¹¥È¡¼¥ë¤·¤Æ¾¯"
261"¤Ê¤¯¤È¤â¥Í¥Ã¥È¥ï¡¼¥¯¾å¤ò°Å¹æ²½¤µ¤ì¤Æ¤¤¤Ê¤¤¥æ¡¼¥¶Ì¾ ¤ä¥Ñ¥¹¥ï¡¼¥É¤ä¥»¥Ã¥·¥ç¥ó¾ð"
262"Êó¤¬Î®¤ì¤Ê¤¤¤è¤¦¤Ë¤¹¤ë¤³¤È¤ò¤ª´«¤á¤·¤Þ¤¹¡£"
263
264#. Description
265#: ../templates.master:114
266msgid "Warning: you must create a new host key"
267msgstr "·Ù¹ð: ¿·¤·¤¤¥Û¥¹¥È¥­¡¼¤òºî¤é¤Ê¤¤¤È¤¤¤±¤Þ¤»¤ó"
268
269#. Description
270#: ../templates.master:114
271msgid ""
272"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
273"not handle this host key file, and I can't find the ssh-keygen utility from "
274"the old (non-free) SSH installation."
275msgstr ""
276"IDEA ¤Ç°Å¹æ²½¤µ¤ì¤¿¸Å¤¤¥­¡¼¤¬ /etc/ssh/ssh_host_key ¤Ë¤¢¤ê¤Þ¤¹¡£ OpenSSH ¤Ï¤³"
277"¤Î¥Û¥¹¥È¥­¡¼¥Õ¥¡¥¤¥ë¤ò°·¤¨¤Þ¤»¤ó¡£¤Þ¤¿¡¢º£¥¤¥ó¥¹¥È¡¼¥ë ¤µ¤ì¤Æ¤¤¤ë¸Å¤¤ (¥Õ¥ê¡¼"
278"¤Ç¤Ï¤Ê¤¤) SSH ¤Ë¤Ï ssh-keygen ¥æ¡¼¥Æ¥£¥ê¥Æ¥£ ¤¬´Þ¤Þ¤ì¤Æ¤¤¤Þ¤»¤ó¡£"
279
280#. Description
281#: ../templates.master:114
282msgid "You will need to generate a new host key."
283msgstr "¿·¤·¤¤¥Û¥¹¥È¥­¡¼¤òºî¤ëɬÍפ¬¤¢¤ê¤Þ¤¹¡£"
284
285#. Description
286#: ../templates.master:124
287msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
288msgstr "/usr/bin/ssh-keysign ¤ò SUID root ¤Ç¥¤¥ó¥¹¥È¡¼¥ë¤·¤Þ¤¹¤«?"
289
290#. Description
291#: ../templates.master:124
292msgid ""
293"You have the option of installing the ssh-keysign helper with the SUID bit "
294"set."
295msgstr ""
296"ssh-keysign ¥Ø¥ë¥Ñ¡¼¤ò¥¤¥ó¥¹¥È¡¼¥ë¤¹¤ëºÝ¡¢SUID ¥Ó¥Ã¥È¤òÀßÄꤹ¤ë¤« ¤·¤Ê¤¤¤«¤ò"
297"Áª¤Ö¤³¤È¤¬¤Ç¤­¤Þ¤¹¡£"
298
299#. Description
300#: ../templates.master:124
301msgid ""
302"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
303"based authentication."
304msgstr ""
305"ssh-keysign ¤ò SUID ¤ËÀßÄꤷ¤¿¾ì¹ç¡¢SSH ¥×¥í¥È¥³¥ë 2 ¤Î¥Û¥¹¥È¤Ë ´ð¤Å¤¯Ç§¾Ú¤ò"
306"»È¤¦¤³¤È¤¬¤Ç¤­¤Þ¤¹¡£"
307
308#. Description
309#: ../templates.master:124
310msgid ""
311"If in doubt, I suggest you install it with SUID. If it causes problems you "
312"can change your mind later by running: dpkg-reconfigure ssh"
313msgstr ""
314"¤è¤¯Ê¬¤«¤é¤Ê¤¤¾ì¹ç¤Ï¡¢SUID ¤òÍ­¸ú¤Ë¤¹¤ë¤³¤È¤ò¤ª´«¤á¤·¤Þ¤¹¡£¤â¤· ÌäÂ꤬µ¯¤³¤ì"
315"¤Ð¡¢dpkg-reconfigure ssh ¤ò¼Â¹Ô¤¹¤ë¤³¤È¤ÇÀßÄê¤òÊѹ¹ ¤¹¤ë¤³¤È¤¬¤Ç¤­¤Þ¤¹¡£"
316
317#. Description
318#: ../templates.master:137
319msgid "Do you want to run the sshd server ?"
320msgstr "sshd ¥µ¡¼¥Ð¤ò¼Â¹Ô¤·¤Þ¤¹¤«?"
321
322#. Description
323#: ../templates.master:137
324msgid "This package contains both the ssh client, and the sshd server."
325msgstr "¤³¤Î¥Ñ¥Ã¥±¡¼¥¸¤Ï¡¢ssh ¥¯¥é¥¤¥¢¥ó¥È¤È sshd ¥µ¡¼¥Ð¤ÎξÊý¤ò´Þ¤ó¤Ç¤¤¤Þ¤¹¡£"
326
327#. Description
328#: ../templates.master:137
329msgid ""
330"Normally the sshd Secure Shell Server will be run to allow remote logins via "
331"ssh."
332msgstr ""
333"Ä̾sshd ¥»¥­¥å¥¢¥·¥§¥ë¥µ¡¼¥Ð¤Ï¡¢ssh ¤òÍѤ¤¤¿¥ê¥â¡¼¥È¤«¤é¤Î¥í¥°¥¤¥ó ¤ò²Äǽ"
334"¤Ë¤¹¤ë¤¿¤á¤Ë¼Â¹Ô¤·¤Þ¤¹¡£"
335
336#. Description
337#: ../templates.master:137
338msgid ""
339"If you are only interested in using the ssh client for outbound connections "
340"on this machine, and don't want to log into it at all using ssh, then you "
341"can disable sshd here."
342msgstr ""
343"¤â¤· ssh ¥¯¥é¥¤¥¢¥ó¥È¤ò»È¤Ã¤Æ¤³¤Î¥Þ¥·¥ó¤«¤é¾¥Þ¥·¥ó¤Ø¤ÈÀܳ¤¹¤ë¤À¤±¤Ç ¤Ç¡¢¤³"
344"¤Î¥Þ¥·¥ó¤Ø¤È ssh ¤ò»È¤Ã¤Æ¥í¥°¥¤¥ó¤·¤Ê¤¤¤Î¤Ç¤·¤¿¤é¡¢¤³¤³¤Ç sshd ¤ò¼Â¹Ô¤·¤Ê¤¤¤Ç"
345"¤ª¤­¤Þ¤¹¡£"
346
347#. Description
348#: ../templates.master:149
349msgid "Environment options on keys have been deprecated"
350msgstr "¸°¤Î´Ä¶­¥ª¥×¥·¥ç¥ó¤Ï̵¸ú¤ËÀßÄꤵ¤ì¤Þ¤·¤¿"
351
352#. Description
353#: ../templates.master:149
354msgid ""
355"This version of OpenSSH disables the environment option for public keys by "
356"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
357"are using this option in an authorized_keys file, beware that the keys in "
358"question will no longer work until the option is removed."
359msgstr ""
360"ËܥС¼¥¸¥ç¥ó¤Î OpenSSH ¤Ï¡¢¸ø³«¸°¤Î´Ä¶­¥ª¥×¥·¥ç¥ó¤ò¥Ç¥Õ¥©¥ë¥È¤Ç ̵¸ú¤ËÀßÄꤷ"
361"¤Æ¤¤¤Þ¤¹¡£LD_PRELOAD ¤Ê¤É¤Î¹¶·â¤òÈò¤±¤ë¤¿¤á¤Ç¤¹¡£ ¤â¤· authorized_keys ¥Õ¥¡¥¤"
362"¥ë¤Ç¤³¤Î¥ª¥×¥·¥ç¥ó¤ò»ÈÍѤ·¤Æ¤¤¤ë¾ì¹ç¡¢ ¤³¤Î¥ª¥×¥·¥ç¥ó¤ò½üµî¤·¤Ê¤¤¸Â¤ê¤Ï¤½¤Î¸°"
363"¤ÏÍøÍѤǤ­¤Ê¤¤¤³¤È¤ËÃí°Õ ¤·¤Æ¤¯¤À¤µ¤¤¡£"
364
365#. Description
366#: ../templates.master:149
367msgid ""
368"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
369"sshd_config after the upgrade is complete, taking note of the warning in the "
370"sshd_config(5) manual page."
371msgstr ""
372"¤³¤Î¥ª¥×¥·¥ç¥ó¤òºÆ¤ÓÍ­¸ú¤Ë¤¹¤ë¤Ë¤Ï¡¢¥¢¥Ã¥×¥°¥ì¡¼¥É½ªÎ»¸å¤Ë¡¢ sshd_config(5) "
373"¥Þ¥Ë¥å¥¢¥ë¥Ú¡¼¥¸¤Î·Ù¹ð»ö¹à¤òÆɤó¤Ç¡¢ /etc/ssh/sshd_config ¥Õ¥¡¥¤¥ë¤Ë"
374"¡ÖPermitUserEnvironment yes¡×¤È ÀßÄꤷ¤Æ¤¯¤À¤µ¤¤¡£"
375
376#~ msgid ""
377#~ "NB! If you are running a 2.0 series Linux kernel, then privilege "
378#~ "separation will not work at all, and your sshd will fail to start unless "
379#~ "you explicitly turn privilege separation off."
380#~ msgstr ""
381#~ "Ãí°Õ! Linux ¥«¡¼¥Í¥ë¤Î¥Ð¡¼¥¸¥ç¥ó 2.0 ·ÏÎó¤ò»È¤Ã¤Æ¤¤¤ë¾ì¹ç¡¢Æø¢ ʬΥ¤ÏÁ´¤¯"
382#~ "Æ°ºî¤·¤Þ¤»¤ó¡£ÌÀ¼¨Åª¤ËÆø¢Ê¬Î¥¤ò̵¸ú¤Ë¤·¤Ê¤¤¸Â¤ê¡¢sshd ¤Ïµ¯Æ°¤Ë¼ºÇÔ¤·¤Þ"
383#~ "¤¹¡£"
diff --git a/debian/po/pl.po b/debian/po/pl.po
new file mode 100644
index 000000000..6910ceaf7
--- /dev/null
+++ b/debian/po/pl.po
@@ -0,0 +1,386 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14#, fuzzy
15msgid ""
16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n"
18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2003-08-27 02:20+0100\n"
20"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
21"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
22"Language-Team: LANGUAGE <LL@li.org>\n"
23"MIME-Version: 1.0\n"
24"Content-Type: text/plain; charset=ISO-8859-2\n"
25"Content-Transfer-Encoding: 8bit\n"
26
27#. Description
28#: ../templates.master:3
29msgid "Privilege separation"
30msgstr "Separacja uprawnieñ"
31
32#. Description
33#: ../templates.master:3
34msgid ""
35"Privilege separation is turned on by default, so if you decide you want it "
36"turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
37"sshd_config."
38msgstr ""
39"Separacja uprawnieñ jest domy¶lnie w³±czona, wiêc je¶li zdecydujesz siê j± "
40"wy³±czyæ, musisz dodaæ \"UsePrivilegeSeparation no\" do pliku /etc/ssh/"
41"sshd_config."
42
43#. Description
44#: ../templates.master:19
45msgid "Enable Privilege separation"
46msgstr "W³±czenie separacji uprawnieñ"
47
48#. Description
49#: ../templates.master:19
50msgid ""
51"This version of OpenSSH contains the new privilege separation option. This "
52"significantly reduces the quantity of code that runs as root, and therefore "
53"reduces the impact of security holes in sshd."
54msgstr ""
55"Ta wersja OpenSSH zawiera now± opcjê separacji uprawnieñ. Znacz±co zmniejsza "
56"ona ilo¶æ kodu, który jest uruchamiany jako root i co za tym idzie redukuje "
57"efekty luk bezpieczeñstwa w sshd."
58
59#. Description
60#: ../templates.master:19
61msgid ""
62"Unfortunately, privilege separation interacts badly with PAM. Any PAM "
63"session modules that need to run as root (pam_mkhomedir, for example) will "
64"fail, and PAM keyboard-interactive authentication won't work."
65msgstr ""
66"Niestety separacja uprawnieñ ¼le reaguje z PAMem. Jakikolwiek modu³ sesji "
67"PAM, który musi byæ uruchamiany jako root (pam_mkhomedir, na przyk³ad) "
68"zawiedzie. Nie bêdzie dzia³aæ równie¿ interaktywna autentykacja z klawiatury "
69"(keyboard-interactive authentication)."
70
71#. Description
72#: ../templates.master:19
73#, fuzzy
74msgid ""
75"Since you've opted to have me generate an sshd_config file for you, you can "
76"choose whether or not to have Privilege Separation turned on or not. Unless "
77"you know you need to use PAM features that won't work with this option, you "
78"should say yes here."
79msgstr ""
80"Zdecydowa³e¶ siê na to abym wygenerowa³ dla ciebie plik sshd_config, i "
81"mo¿esz wybraæ czy chcesz w³±czyæ Separacjê Uprawnieñ, czy te¿ nie. Je¶li nie "
82"u¿ywasz j±dra z serii 2.0 (w którym to przypadku *musisz* odpowiedzieæ tutaj "
83"'nie' albo sshd w ogóle nie ruszy) i je¶li nie musisz korzystaæ z mo¿liwo¶ci "
84"PAMa, które nie bêd± dzia³a³y z t± opcj±, powiniene¶ odpowiedzieæ tutaj "
85"'tak'."
86
87#. Description
88#: ../templates.master:36
89msgid "Generate new configuration file"
90msgstr "Wygeneruj nowy plik konfiguracyjny"
91
92#. Description
93#: ../templates.master:36
94msgid ""
95"This version of OpenSSH has a considerably changed configuration file from "
96"the version shipped in Debian 'Potato', which you appear to be upgrading "
97"from. I can now generate you a new configuration file (/etc/ssh/sshd."
98"config), which will work with the new server version, but will not contain "
99"any customisations you made with the old version."
100msgstr ""
101"W tej wersji OpenSSH zmieni³ siê plik konfiguracyjny w stosunku do wersji "
102"dostarczanej z Debianem 'Potato', któr± zdajesz siê aktualizowaæ. Mogê teraz "
103"wygenerowaæ nowy plik konfiguracyjny (/etc/ssh/sshd.config), który bêdzie "
104"dzia³a³ z now± wersj± serwera, ale nie bêdzie zawiera³ ¿adnych dokonanych "
105"przez ciebie w starej wersji zmian."
106
107#. Description
108#: ../templates.master:36
109msgid ""
110"Please note that this new configuration file will set the value of "
111"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
112"ssh directly in as root). It is the opinion of the maintainer that this is "
113"the correct default (see README.Debian for more details), but you can always "
114"edit sshd_config and set it to no if you wish."
115msgstr ""
116"Zauwa¿ proszê, ¿e nowy plik konfiguracyjny bêdzie ustawia³ warto¶æ opcji "
117"'PermitRootLogin' na 'tak' (co oznacza, ¿e ka¿dy kto zna has³o root'a mo¿e "
118"zdalnie zalogowaæ siê przez ssh jako root). W opinii opiekuna pakietu to "
119"jest poprawna warto¶æ domy¶lna (szczegó³y w README.Debian), ale mo¿esz sobie "
120"wyedytowaæ sshd_config i ustawiæ tê opcjê na 'nie' je¶li siê z t± opini± nie "
121"zgadzasz."
122
123#. Description
124#: ../templates.master:36
125msgid ""
126"It is strongly recommended that you let me generate a new configuration file "
127"for you."
128msgstr ""
129"Jest bardzo wskazane aby¶ pozwoli³ mi wygenerowaæ nowy plik konfiguracyjny."
130
131#. Description
132#: ../templates.master:55
133msgid "Allow SSH protocol 2 only"
134msgstr "Zezwalaj wy³±cznie na wersjê 2 protoko³u SSH"
135
136#. Description
137#: ../templates.master:55
138msgid ""
139"This version of OpenSSH supports version 2 of the ssh protocol, which is "
140"much more secure. Disabling ssh 1 is encouraged, however this will slow "
141"things down on low end machines and might prevent older clients from "
142"connecting (the ssh client shipped with \"potato\" is affected)."
143msgstr ""
144"Ta wersja OpenSSH wspiera drug± wersjê protoko³u ssh, która jest znacznie "
145"bardziej bezpieczna. Wy³±czenie ssh 1 jest zalecane, choæ spowalnia to "
146"dzia³anie na starych maszynach i mo¿e uniemo¿liwiæ po³±czenie starszym "
147"wersjom klientów (dotyczy to np. klienta ssh do³±czanego do \"potato\")."
148
149#. Description
150#: ../templates.master:55
151msgid ""
152"Also please note that keys used for protocol 1 are different so you will not "
153"be able to use them if you only allow protocol 2 connections."
154msgstr ""
155"Ponadto, zauwa¿ proszê, ¿e klucze u¿ywane przez protokó³ 1 s± inne, wiêc nie "
156"bêdziesz móg³ ich u¿ywaæ je¶li zezwolisz na korzystanie wy³±cznie z wersji 2 "
157"protoko³u."
158
159#. Description
160#: ../templates.master:55
161msgid ""
162"If you later change your mind about this setting, README.Debian has "
163"instructions on what to do to your sshd_config file."
164msgstr ""
165"Je¶li pó¼niej zmienisz zdanie co do tego ustawienia, to instrukcje co "
166"zmieniæ w sshd_config znajduj± siê w README.Debian."
167
168#. Description
169#: ../templates.master:69
170msgid "ssh2 keys merged in configuration files"
171msgstr "klucze ssh2 w³±czone do plików konfiguracyjnych"
172
173#. Description
174#: ../templates.master:69
175msgid ""
176"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
177"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
178"needed. They will still be read in order to maintain backwards compatibility"
179msgstr ""
180"Pocz±wszy od wersji 3 OpenSSH nie u¿ywa ju¿ osobnych plików dla kluczy ssh1 "
181"i ssh2. Oznacza to, ¿e pliki authorized_keys2 i known_hosts2 nie s± ju¿ "
182"potrzebne. Bêd± one jednak odczytywane aby zachowaæ wsteczn± kompatybilno¶æ."
183
184#. Description
185#: ../templates.master:78
186msgid "Do you want to continue (and risk killing active ssh sessions) ?"
187msgstr "Czy chcesz kontynuowaæ (i ryzykowaæ zabicie aktywnych sesji ssh) ?"
188
189#. Description
190#: ../templates.master:78
191msgid ""
192"The version of /etc/init.d/ssh that you have installed, is likely to kill "
193"all running sshd instances. If you are doing this upgrade via an ssh "
194"session, that would be a Bad Thing(tm)."
195msgstr ""
196"Zainstalowana w³a¶nie wersja /etc/init.d/ssh mo¿e zabiæ wszystkie dzia³aj±ce "
197"obecnie kopie sshd. Je¶li robisz ten upgrade via ssh, to by³aby Z³a Rzecz"
198"(tm)."
199
200#. Description
201#: ../templates.master:78
202msgid ""
203"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
204"daemon line in the stop section of the file."
205msgstr ""
206"Mo¿esz to naprawiæ dodaj±c \"--pidfile /var/run/sshd.pid\" do linijki start-"
207"stop-daemon w sekcji stop tego pliku."
208
209#. Description
210#: ../templates.master:88
211msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
212msgstr ""
213"UWAGA: Przekazywanie (forwarding) X11 i Autoryzacji jest domy¶lnie wy³±czone."
214
215#. Description
216#: ../templates.master:88
217msgid ""
218"For security reasons, the Debian version of ssh has ForwardX11 and "
219"ForwardAgent set to ``off'' by default."
220msgstr ""
221"Ze wzglêdów bezpieczeñstwa Debianowa wersja ssh ma ForwardX11 i ForwardAgent "
222"ustawione domy¶lnie na 'off'."
223
224#. Description
225#: ../templates.master:88
226msgid ""
227"You can enable it for servers you trust, either in one of the configuration "
228"files, or with the -X command line option."
229msgstr ""
230"Dla zaufanych serwerów mo¿esz w³±czyæ te opcje w pliku konfiguracyjnym lub "
231"przy pomocy opcji -X z linii komend."
232
233#. Description
234#: ../templates.master:88
235msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
236msgstr "Wiêcej szczegó³ów znajdziesz w /usr/share/doc/ssh/README.Debian."
237
238#. Description
239#: ../templates.master:99
240msgid "Warning: rsh-server is installed --- probably not a good idea"
241msgstr ""
242"Uwaga: serwer rsh jest zainstalowany --- prawdopodobnie nienajlepszy pomys³"
243
244#. Description
245#: ../templates.master:99
246msgid ""
247"having rsh-server installed undermines the security that you were probably "
248"wanting to obtain by installing ssh. I'd advise you to remove that package."
249msgstr ""
250"Posiadanie zainstalowanego serwera rsh podminowuje zabezpieczenia, które "
251"prawdopodobnie starasz siê uzyskaæ instaluj±c ssh. Radzi³bym usun±æ ten "
252"pakiet."
253
254#. Description
255#: ../templates.master:106
256msgid "Warning: telnetd is installed --- probably not a good idea"
257msgstr ""
258"Uwaga: telnetd jest zainstalowany --- prawdopodobnie nienajlepszy pomys³"
259
260#. Description
261#: ../templates.master:106
262msgid ""
263"I'd advise you to either remove the telnetd package (if you don't actually "
264"need to offer telnet access) or install telnetd-ssl so that there is at "
265"least some chance that telnet sessions will not be sending unencrypted login/"
266"password and session information over the network."
267msgstr ""
268"Radzi³bym albo usun±æ pakiet telnetd (je¶li nie potrzebujesz koniecznie "
269"udostêpniaæ telnet'a) albo zainstalowaæ telnetd-ssl aby by³a choæ szansza, "
270"¿e sesje telnet nie bêd± przesy³aæ niezaszyfrowanego loginu/has³a oraz "
271"danych sesji przez sieæ."
272
273#. Description
274#: ../templates.master:114
275msgid "Warning: you must create a new host key"
276msgstr "Uwaga: musisz utworzyæ nowy klucz hosta"
277
278#. Description
279#: ../templates.master:114
280msgid ""
281"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
282"not handle this host key file, and I can't find the ssh-keygen utility from "
283"the old (non-free) SSH installation."
284msgstr ""
285"Istnieje stary /etc/ssh/ssh_host_key, który jest zaszyfrowany przez IDEA. "
286"OpenSSH nie umie korzystaæ z tak zaszyfrowanego klucza, a nie mo¿e znale¼æ "
287"polecenia ssh-keygen ze starego SSH (non-free)."
288
289#. Description
290#: ../templates.master:114
291msgid "You will need to generate a new host key."
292msgstr "Bêdziesz musia³ wygenerowaæ nowy klucz hosta."
293
294#. Description
295#: ../templates.master:124
296msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
297msgstr "Czy chcesz aby /usr/lib/ssh-keysign by³ zainstalowany jako SUID root?"
298
299#. Description
300#: ../templates.master:124
301msgid ""
302"You have the option of installing the ssh-keysign helper with the SUID bit "
303"set."
304msgstr ""
305"Masz mo¿liwo¶æ zainstalowania pomocniczego programu ssh-keysign z w³±czonym "
306"bitem SETUID."
307
308#. Description
309#: ../templates.master:124
310msgid ""
311"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
312"based authentication."
313msgstr ""
314"Je¶li uczynisz ssh-keysign SUIDowym, bêdziesz móg³ u¿ywaæ opartej na hostach "
315"autentykacji drugiej wersji protoko³u SSH."
316
317#. Description
318#: ../templates.master:124
319msgid ""
320"If in doubt, I suggest you install it with SUID. If it causes problems you "
321"can change your mind later by running: dpkg-reconfigure ssh"
322msgstr ""
323"Je¶li masz w±tpliwo¶ci, radzê zainstalowaæ go z SUIDem. Je¶li to sprawia "
324"problemy, mo¿esz zmieniæ swoje zdanie uruchamiaj±c pó¼niej polecenie: dpkg-"
325"reconfigure ssh"
326
327#. Description
328#: ../templates.master:137
329msgid "Do you want to run the sshd server ?"
330msgstr "Czy chcesz uruchamiaæ serwer sshd ?"
331
332#. Description
333#: ../templates.master:137
334msgid "This package contains both the ssh client, and the sshd server."
335msgstr "Ten pakiet zawiera zarówno klienta ssh, jak i serwer sshd."
336
337#. Description
338#: ../templates.master:137
339msgid ""
340"Normally the sshd Secure Shell Server will be run to allow remote logins via "
341"ssh."
342msgstr ""
343"Normalnie serwer sshd (Secure Shell Server) bêdzie uruchomiony aby umo¿liwiæ "
344"zdalny dostêp przez ssh."
345
346#. Description
347#: ../templates.master:137
348msgid ""
349"If you are only interested in using the ssh client for outbound connections "
350"on this machine, and don't want to log into it at all using ssh, then you "
351"can disable sshd here."
352msgstr ""
353"Je¶li jeste¶ zainteresowny u¿ywaniem wy³±cznie klienta ssh dla po³±czeñ "
354"wychodz±cych z tej maszyny, i nie chcesz siê na ni± logowaæ przy pomocy ssh, "
355"to mo¿esz teraz wy³±czyæ serwer sshd."
356
357#. Description
358#: ../templates.master:149
359msgid "Environment options on keys have been deprecated"
360msgstr ""
361
362#. Description
363#: ../templates.master:149
364msgid ""
365"This version of OpenSSH disables the environment option for public keys by "
366"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
367"are using this option in an authorized_keys file, beware that the keys in "
368"question will no longer work until the option is removed."
369msgstr ""
370
371#. Description
372#: ../templates.master:149
373msgid ""
374"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
375"sshd_config after the upgrade is complete, taking note of the warning in the "
376"sshd_config(5) manual page."
377msgstr ""
378
379#~ msgid ""
380#~ "NB! If you are running a 2.0 series Linux kernel, then privilege "
381#~ "separation will not work at all, and your sshd will fail to start unless "
382#~ "you explicitly turn privilege separation off."
383#~ msgstr ""
384#~ "UWAGA! Je¿eli u¿ywasz j±dra Linux'a z serii 2.0, to separacja uprawnieñ w "
385#~ "ogóle nie bêdzie dzia³aæ i sshd nie wystartuje dopóki w³asnorêcznie nie "
386#~ "wy³±czysz separacji uprawnieñ w /etc/ssh/sshd_config."
diff --git a/debian/po/pt_BR.po b/debian/po/pt_BR.po
new file mode 100644
index 000000000..017d13cf4
--- /dev/null
+++ b/debian/po/pt_BR.po
@@ -0,0 +1,399 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh-3.6.1p2-5\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2003-08-27 02:20+0100\n"
19"PO-Revision-Date: 2003-03-08 16:56+0300\n"
20"Last-Translator: André Luís Lopes <andrelop@debian.org>\n"
21"Language-Team: Debian-BR Project <debian-l10n-portuguese@lists.debian.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=ISO-8859-1\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Description
27#: ../templates.master:3
28msgid "Privilege separation"
29msgstr "Separação de Previlégios"
30
31#. Description
32#: ../templates.master:3
33msgid ""
34"Privilege separation is turned on by default, so if you decide you want it "
35"turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
36"sshd_config."
37msgstr ""
38"A separação de previlégios está habilitado por padrão, portanto caso você "
39"decida que deseja desabilitá-la você precisará adicionar a linha "
40"\"UsePrivilegeSeparation no\" ao arquivo /etc/ssh/sshd_config."
41
42#. Description
43#: ../templates.master:19
44msgid "Enable Privilege separation"
45msgstr "Habilitar Separação de Privilégios"
46
47#. Description
48#: ../templates.master:19
49msgid ""
50"This version of OpenSSH contains the new privilege separation option. This "
51"significantly reduces the quantity of code that runs as root, and therefore "
52"reduces the impact of security holes in sshd."
53msgstr ""
54"Esta versão do OpenSSH contém a nova opção de separação de privilégios. Esta "
55"opção reduz significativamente a quantidade de código que é executada como "
56"root e portanto reduz o impacto de falhas de segurança no sshd."
57
58#. Description
59#: ../templates.master:19
60msgid ""
61"Unfortunately, privilege separation interacts badly with PAM. Any PAM "
62"session modules that need to run as root (pam_mkhomedir, for example) will "
63"fail, and PAM keyboard-interactive authentication won't work."
64msgstr ""
65"Infelizmente, a separação de privilégios interage de maneira ruim com o PAM. "
66"Quaisquer módulos de sessão PAM que precisem ser executados como root "
67"(pam_mkhomedir, por exemplo) irão falhar e autenticação interativa com "
68"teclado do PAM não funcionará."
69
70#. Description
71#: ../templates.master:19
72msgid ""
73"Since you've opted to have me generate an sshd_config file for you, you can "
74"choose whether or not to have Privilege Separation turned on or not. Unless "
75"you know you need to use PAM features that won't work with this option, you "
76"should say yes here."
77msgstr ""
78"Uma vez que você optou por permitir que o debconf gere o arquivo sshd_config "
79"para você, é possível escolher se você deseja ter ou não o recurso de "
80"Separação de Privilégios habilitado. A menos que você saiba que utiliza "
81"recursos PAM que não funcionarão com esta opção, você deve responder "
82"positivamente aqui."
83
84#. Description
85#: ../templates.master:36
86msgid "Generate new configuration file"
87msgstr "Gerar novo arquivo de configuração"
88
89#. Description
90#: ../templates.master:36
91msgid ""
92"This version of OpenSSH has a considerably changed configuration file from "
93"the version shipped in Debian 'Potato', which you appear to be upgrading "
94"from. I can now generate you a new configuration file (/etc/ssh/sshd."
95"config), which will work with the new server version, but will not contain "
96"any customisations you made with the old version."
97msgstr ""
98"Esta versão do OpenSSH possui um arquivo de configuração consideravelmente "
99"diferente da versão fornecida com o Debian 'Potato' (Debian versão 2.2), a "
100"versão do Debian da qual você parece estar atualizando. Esse assistente de "
101"confgiuração inicial pode agora gerar um novo arquivo de configuração (/etc/"
102"ssh/sshd_config) que irá funcionar com o nova versão do servidor sshd mas "
103"não irá conter nenhuma personalização que você possa ter feito na versão "
104"anterior."
105
106#. Description
107#: ../templates.master:36
108msgid ""
109"Please note that this new configuration file will set the value of "
110"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
111"ssh directly in as root). It is the opinion of the maintainer that this is "
112"the correct default (see README.Debian for more details), but you can always "
113"edit sshd_config and set it to no if you wish."
114msgstr ""
115"Por favor note que este novo arquivo de configuração irá definir o valor da "
116"opção 'PermitRootLogin' para \"yes\" (o que significa que qualquer pessoa "
117"que conheça a senha de root poderá conectar via ssh diretamente como root no "
118"servidor onde este pacote esta sendo instalado). A opinião do mantenedor do "
119"pacote é que esse é o comportamente padrão correto (consulte o arquivo "
120"README.Debian deste pacote para maiores detalhes), mas você poderá sempre "
121"editar o arquivo sshd_config e definir esta opção para \"no\" caso você não "
122"concorde com o mantenedor do OpenSSH."
123
124#. Description
125#: ../templates.master:36
126msgid ""
127"It is strongly recommended that you let me generate a new configuration file "
128"for you."
129msgstr ""
130"É fortemente recomendado que você permita que o novo arquivo de configuração "
131"será gerado automaticamente para você."
132
133#. Description
134#: ../templates.master:55
135msgid "Allow SSH protocol 2 only"
136msgstr "Permitir somente protocolo SSH versão 2"
137
138#. Description
139#: ../templates.master:55
140msgid ""
141"This version of OpenSSH supports version 2 of the ssh protocol, which is "
142"much more secure. Disabling ssh 1 is encouraged, however this will slow "
143"things down on low end machines and might prevent older clients from "
144"connecting (the ssh client shipped with \"potato\" is affected)."
145msgstr ""
146"Esta versão do OpenSSH suporta a versão 2 do protocolo ssh, a qual é muito "
147"mais segura que a versão anterior. É recomendado desabilitar o suporte ao "
148"protocolo ssh versão 1, porém isto fará com que conexões fiquem mais lentas "
149"em máquinas mais antigas e pode impedir que clientes antigos consigam se "
150"conectar (o cliente ssh fornecido com a versão do Debian 2.2 \"potato\" é "
151"afetada.)"
152
153#. Description
154#: ../templates.master:55
155msgid ""
156"Also please note that keys used for protocol 1 are different so you will not "
157"be able to use them if you only allow protocol 2 connections."
158msgstr ""
159"Por favor note também que as chaves usadas para o protocolo 1 são diferentes "
160"portanto você não poderá usá-las caso você somente permita conexões usando o "
161"protocolo 2."
162
163#. Description
164#: ../templates.master:55
165msgid ""
166"If you later change your mind about this setting, README.Debian has "
167"instructions on what to do to your sshd_config file."
168msgstr ""
169"Caso você posteriormente mude de idéia sobre esta configuração, o arquivo "
170"README.Debian deste pacote possui instruções sobre o que mudar em seu "
171"arquivo de configuração sshd_config."
172
173#. Description
174#: ../templates.master:69
175msgid "ssh2 keys merged in configuration files"
176msgstr "Chaves ssh2 incluídas nos arquivos de configuração"
177
178#. Description
179#: ../templates.master:69
180msgid ""
181"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
182"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
183"needed. They will still be read in order to maintain backwards compatibility"
184msgstr ""
185"A partir do versão 3 o OpenSSH não usa mais arquivos separados para as "
186"chaves ssh1 e ssh2. Isto significa que os arquivos \"authorized_keys2\" e "
187"\"know_hosts2\" não são mais necessários. Os mesmos continuarão a ser lidos "
188"para manter a compatibilidade com versões anteriores."
189
190#. Description
191#: ../templates.master:78
192msgid "Do you want to continue (and risk killing active ssh sessions) ?"
193msgstr "Deseja continuar (e arriscar acabar com sessões ssh ativas) ?"
194
195#. Description
196#: ../templates.master:78
197msgid ""
198"The version of /etc/init.d/ssh that you have installed, is likely to kill "
199"all running sshd instances. If you are doing this upgrade via an ssh "
200"session, that would be a Bad Thing(tm)."
201msgstr ""
202"A versão de /etc/init.d/ssh que você possui instalada está prestes a matar "
203"todas as instâncias sshd sendo executadas. Se você está fazendo esta "
204"atualização através de uma sessão ssh, isto seria uma Coisa Ruim(tm)."
205
206#. Description
207#: ../templates.master:78
208msgid ""
209"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
210"daemon line in the stop section of the file."
211msgstr ""
212"Você pode corrigir isto adicionando \"--pidfile /var/run/sshd.pid\" na linha "
213"start-stop-daemon na seção stop deste arquivo."
214
215#. Description
216#: ../templates.master:88
217msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
218msgstr "NOTA: Encaminhamento de X11 e Autorização desabilitados por padrão."
219
220#. Description
221#: ../templates.master:88
222msgid ""
223"For security reasons, the Debian version of ssh has ForwardX11 and "
224"ForwardAgent set to ``off'' by default."
225msgstr ""
226"Por razôes de segurança, a versão Debian do ssh tem as opções ForwardX11 e "
227"ForwardAgent definidas como ``off'' por padrão."
228
229#. Description
230#: ../templates.master:88
231msgid ""
232"You can enable it for servers you trust, either in one of the configuration "
233"files, or with the -X command line option."
234msgstr ""
235"Você pode habilitar isso para servidores que você confia, ou em um dos "
236"arquivos de configuração, ou com a opção de linha de comando -X."
237
238#. Description
239#: ../templates.master:88
240msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
241msgstr ""
242"Maiores detalhes podem ser encontrados em /usr/share/doc/ssh/README.Debian."
243
244#. Description
245#: ../templates.master:99
246msgid "Warning: rsh-server is installed --- probably not a good idea"
247msgstr "Aviso: rsh-server está instalado --- provavelmente não é uma boa idéia"
248
249#. Description
250#: ../templates.master:99
251msgid ""
252"having rsh-server installed undermines the security that you were probably "
253"wanting to obtain by installing ssh. I'd advise you to remove that package."
254msgstr ""
255"Possuir o rsh-server instalado minará a segurança que você estava "
256"provavelmente querendo obter instalando o ssh. Eu recomendaria a você "
257"remover este pacote."
258
259#. Description
260#: ../templates.master:106
261msgid "Warning: telnetd is installed --- probably not a good idea"
262msgstr "Aviso: telnetd está instalado --- provavelmente não é uma boa idéia"
263
264#. Description
265#: ../templates.master:106
266msgid ""
267"I'd advise you to either remove the telnetd package (if you don't actually "
268"need to offer telnet access) or install telnetd-ssl so that there is at "
269"least some chance that telnet sessions will not be sending unencrypted login/"
270"password and session information over the network."
271msgstr ""
272"Eu recomendaria a você ou remover o pacote telnetd (se você atualmente não "
273"precisa oferecer acesso telnet) ou instalar telnetd-ssl. Assim existe pelo "
274"menos uma chance das sessões telnet não enviarem login/senha não encriptados "
275"e informações de sessão através da rede."
276
277#. Description
278#: ../templates.master:114
279msgid "Warning: you must create a new host key"
280msgstr "Aviso: você deve criar uma nova host key"
281
282#. Description
283#: ../templates.master:114
284msgid ""
285"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
286"not handle this host key file, and I can't find the ssh-keygen utility from "
287"the old (non-free) SSH installation."
288msgstr ""
289"Existe uma antiga /etc/ssh/ssh_host_key, a qual é encriptada usando IDEA. O "
290"OpenSSH não pode gerenciar este arquivo host key e eu não consigo encontrar "
291"o utilitário ssh-keygen da antiga (non-free) instalação SSH."
292
293#. Description
294#: ../templates.master:114
295msgid "You will need to generate a new host key."
296msgstr "Você precisará gerar uma nova host key."
297
298#. Description
299#: ../templates.master:124
300msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
301msgstr "Deseja que que /usr/lib/ssh-keysign seja instalado SUID root ?"
302
303#. Description
304#: ../templates.master:124
305msgid ""
306"You have the option of installing the ssh-keysign helper with the SUID bit "
307"set."
308msgstr ""
309"Existe a opção de instalar o cliente auxiliar ssh-keysign com o bit SUID "
310"definido."
311
312#. Description
313#: ../templates.master:124
314msgid ""
315"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
316"based authentication."
317msgstr ""
318"Caso você instale o ssh-keysign com o bit SUID ativado, você será capaz de "
319"usar a autenticação baseada em host do protocolo SSH 2."
320
321#. Description
322#: ../templates.master:124
323msgid ""
324"If in doubt, I suggest you install it with SUID. If it causes problems you "
325"can change your mind later by running: dpkg-reconfigure ssh"
326msgstr ""
327"Caso esteja em dúvida, é sugerido que você instale com o bit SUID ativado. "
328"Caso isso cause problemas e você mude de idéia posteriormente execute o "
329"comando : dpkg-reconfigure ssh"
330
331#. Description
332#: ../templates.master:137
333msgid "Do you want to run the sshd server ?"
334msgstr "Você quer executar o servidor sshd ?"
335
336#. Description
337#: ../templates.master:137
338msgid "This package contains both the ssh client, and the sshd server."
339msgstr "Este pacote contém ambos o cliente ssh e o servidor sshd."
340
341#. Description
342#: ../templates.master:137
343msgid ""
344"Normally the sshd Secure Shell Server will be run to allow remote logins via "
345"ssh."
346msgstr ""
347"Normalmente o sshd Secure Shell Server será executado para permitir logins "
348"remotos via ssh."
349
350#. Description
351#: ../templates.master:137
352msgid ""
353"If you are only interested in using the ssh client for outbound connections "
354"on this machine, and don't want to log into it at all using ssh, then you "
355"can disable sshd here."
356msgstr ""
357"Se você está interessado somente em usar o cliente ssh para conexões para "
358"fora desta máquina, e não quer logar na mesma usando ssh, então você pode "
359"desabilitar o sshd aqui."
360
361#. Description
362#: ../templates.master:149
363msgid "Environment options on keys have been deprecated"
364msgstr "Opções ed ambiente sobre chaves estão obsoletas"
365
366#. Description
367#: ../templates.master:149
368msgid ""
369"This version of OpenSSH disables the environment option for public keys by "
370"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
371"are using this option in an authorized_keys file, beware that the keys in "
372"question will no longer work until the option is removed."
373msgstr ""
374"Esta versão do OpenSSH desabilita a opção de ambiente para chaves públicas "
375"por padrão par evitar certos ataques (por exemplo, LD_PRELOAD). Caso você "
376"esteja usando esta opção em um arquivo authorized_keys, tenha cuidado pois "
377"as chaves em questão não irão mais funcionar até que esta opção seja "
378"removida."
379
380#. Description
381#: ../templates.master:149
382msgid ""
383"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
384"sshd_config after the upgrade is complete, taking note of the warning in the "
385"sshd_config(5) manual page."
386msgstr ""
387"Para reabilitar esta opção, defina a opção \"PermitUserEnvironment yes\" no "
388"arquivo /et/ssh/sshd_config depois da a atualização terminar, atentando para "
389"o aviso na página de manual do sshd_config(5)."
390
391#~ msgid ""
392#~ "NB! If you are running a 2.0 series Linux kernel, then privilege "
393#~ "separation will not work at all, and your sshd will fail to start unless "
394#~ "you explicitly turn privilege separation off."
395#~ msgstr ""
396#~ "NB ! Caso você esteja executando um kernel Linux da séria 2.0 o recurso "
397#~ "de separação de privilégios não funcionará e seu daemon sshd irá falhar "
398#~ "ao iniciar a menos que você explicitamente desabilite o recurso de "
399#~ "separação de privilégios."
diff --git a/debian/po/ru.po b/debian/po/ru.po
new file mode 100644
index 000000000..bb33e63a1
--- /dev/null
+++ b/debian/po/ru.po
@@ -0,0 +1,339 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14#, fuzzy
15msgid ""
16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n"
18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2003-08-27 02:20+0100\n"
20"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
21"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
22"Language-Team: LANGUAGE <LL@li.org>\n"
23"MIME-Version: 1.0\n"
24"Content-Type: text/plain; charset=KOI8-R\n"
25"Content-Transfer-Encoding: 8bit\n"
26
27#. Description
28#: ../templates.master:3
29msgid "Privilege separation"
30msgstr ""
31
32#. Description
33#: ../templates.master:3
34msgid ""
35"Privilege separation is turned on by default, so if you decide you want it "
36"turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
37"sshd_config."
38msgstr ""
39
40#. Description
41#: ../templates.master:19
42msgid "Enable Privilege separation"
43msgstr ""
44
45#. Description
46#: ../templates.master:19
47msgid ""
48"This version of OpenSSH contains the new privilege separation option. This "
49"significantly reduces the quantity of code that runs as root, and therefore "
50"reduces the impact of security holes in sshd."
51msgstr ""
52
53#. Description
54#: ../templates.master:19
55msgid ""
56"Unfortunately, privilege separation interacts badly with PAM. Any PAM "
57"session modules that need to run as root (pam_mkhomedir, for example) will "
58"fail, and PAM keyboard-interactive authentication won't work."
59msgstr ""
60
61#. Description
62#: ../templates.master:19
63msgid ""
64"Since you've opted to have me generate an sshd_config file for you, you can "
65"choose whether or not to have Privilege Separation turned on or not. Unless "
66"you know you need to use PAM features that won't work with this option, you "
67"should say yes here."
68msgstr ""
69
70#. Description
71#: ../templates.master:36
72msgid "Generate new configuration file"
73msgstr ""
74
75#. Description
76#: ../templates.master:36
77msgid ""
78"This version of OpenSSH has a considerably changed configuration file from "
79"the version shipped in Debian 'Potato', which you appear to be upgrading "
80"from. I can now generate you a new configuration file (/etc/ssh/sshd."
81"config), which will work with the new server version, but will not contain "
82"any customisations you made with the old version."
83msgstr ""
84
85#. Description
86#: ../templates.master:36
87msgid ""
88"Please note that this new configuration file will set the value of "
89"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
90"ssh directly in as root). It is the opinion of the maintainer that this is "
91"the correct default (see README.Debian for more details), but you can always "
92"edit sshd_config and set it to no if you wish."
93msgstr ""
94
95#. Description
96#: ../templates.master:36
97msgid ""
98"It is strongly recommended that you let me generate a new configuration file "
99"for you."
100msgstr ""
101
102#. Description
103#: ../templates.master:55
104msgid "Allow SSH protocol 2 only"
105msgstr ""
106
107#. Description
108#: ../templates.master:55
109msgid ""
110"This version of OpenSSH supports version 2 of the ssh protocol, which is "
111"much more secure. Disabling ssh 1 is encouraged, however this will slow "
112"things down on low end machines and might prevent older clients from "
113"connecting (the ssh client shipped with \"potato\" is affected)."
114msgstr ""
115
116#. Description
117#: ../templates.master:55
118msgid ""
119"Also please note that keys used for protocol 1 are different so you will not "
120"be able to use them if you only allow protocol 2 connections."
121msgstr ""
122
123#. Description
124#: ../templates.master:55
125msgid ""
126"If you later change your mind about this setting, README.Debian has "
127"instructions on what to do to your sshd_config file."
128msgstr ""
129
130#. Description
131#: ../templates.master:69
132msgid "ssh2 keys merged in configuration files"
133msgstr ""
134
135#. Description
136#: ../templates.master:69
137msgid ""
138"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
139"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
140"needed. They will still be read in order to maintain backwards compatibility"
141msgstr ""
142
143#. Description
144#: ../templates.master:78
145msgid "Do you want to continue (and risk killing active ssh sessions) ?"
146msgstr "÷Ù ÈÏÔÉÔÅ ÐÒÏÄÏÌÖÉÔØ (ÒÉÓËÕÑ ÐÏÔÅÒÑÔØ ÁËÔÉ×ÎÙÅ ssh-ÓÏÅÄÉÎÅÎÉÑ)?"
147
148#. Description
149#: ../templates.master:78
150msgid ""
151"The version of /etc/init.d/ssh that you have installed, is likely to kill "
152"all running sshd instances. If you are doing this upgrade via an ssh "
153"session, that would be a Bad Thing(tm)."
154msgstr ""
155"÷ÅÒÓÉÑ /etc/init.d/ssh, ËÏÔÏÒÕÀ ×Ù ÕÓÔÁÎÁ×ÌÉ×ÁÅÔÅ, ÍÏÖÅÔ ÕÂÉÔØ ×ÓÅ "
156"ÚÁÐÕÝÅÎÎÙÅ ÐÒÏÃÅÓÓÙ ssh. åÓÌÉ ×Ù ÏÓÕÝÅÓÔ×ÌÑÅÔÅ ÜÔÏ ÏÂÎÏ×ÌÅÎÉÅ ÞÅÒÅÚ ssh "
157"ÓÅÓÓÉÀ, ÔÏ ÜÔÏ ðÌÏÈÁÑ ÷ÅÝØ (tm)."
158
159#. Description
160#: ../templates.master:78
161msgid ""
162"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
163"daemon line in the stop section of the file."
164msgstr ""
165"üÔÏ ÍÏÖÎÏ ÉÓÐÒÁ×ÉÔØ ÄÏÂÁ×ÌÅÎÉÅÍ \"--pidfile /var/run/sshd.pid\" × ÓÔÒÏËÅ "
166"start-stop-daemon × ÒÁÚÄÅÌÅ stop ÜÔÏÇÏ ÆÁÊÌÁ."
167
168#. Description
169#: ../templates.master:88
170msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
171msgstr "ðòéíåþáîéå: æÏÒ×ÁÒÄÉÎÇ X11 É Authorization ÚÁÐÒÅÝÅÎ ÐÏ ÕÍÏÌÞÁÎÉÀ."
172
173#. Description
174#: ../templates.master:88
175msgid ""
176"For security reasons, the Debian version of ssh has ForwardX11 and "
177"ForwardAgent set to ``off'' by default."
178msgstr ""
179"ðÏ ÐÒÉÞÉÎÁÍ ÂÅÚÏÐÁÓÎÏÓÔÉ, × ×ÅÒÓÉÉ ÄÌÑ Debian ssh ÉÍÅÅÔ ForwardX11 É "
180"ForwardAgent ÕÓÔÁÎÏ×ÌÅÎÎÙÍÉ × ``off'' ÐÏ ÕÍÏÌÞÁÎÉÀ."
181
182#. Description
183#: ../templates.master:88
184msgid ""
185"You can enable it for servers you trust, either in one of the configuration "
186"files, or with the -X command line option."
187msgstr ""
188"÷Ù ÍÏÖÅÔÅ ÒÁÚÒÅÛÉÔØ ÉÈ ÄÌÑ ÓÅÒ×ÅÒÏ×, ËÏÔÏÒÙÍ ÄÏ×ÅÒÑÅÔÅ ÌÉÂÏ × ÏÄÎÏÍ ÉÚ "
189"ÎÁÓÔÒÏÅÞÎÙÈ ÆÁÊÌÏ×, ÉÌÉ ÐÁÒÁÍÅÔÒÏÍ ËÏÍÁÎÄÎÏÊ ÓÔÒÏËÉ -X."
190
191#. Description
192#: ../templates.master:88
193msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
194msgstr ""
195"äÏÐÏÌÎÉÔÅÌØÕÀ ÉÎÆÏÒÍÁÃÉÀ ÍÏÖÎÏ ÎÁÊÔÉ × /usr/share/doc/ssh/README.Debian"
196
197#. Description
198#: ../templates.master:99
199msgid "Warning: rsh-server is installed --- probably not a good idea"
200msgstr "ðÒÅÄÕÐÒÅÖÄÅÎÉÅ: ÕÓÔÁÎÏ×ÌÅÎ rsh-server --- ×ÉÄÉÍÏ, ÎÅ ÏÞÅÎØ ÈÏÒÏÛÏ"
201
202#. Description
203#: ../templates.master:99
204msgid ""
205"having rsh-server installed undermines the security that you were probably "
206"wanting to obtain by installing ssh. I'd advise you to remove that package."
207msgstr ""
208"õÓÔÁÎÏ×ÌÅÎÎÙÊ rsh-server ÓÎÉÖÁÅÔ ÂÅÚÏÐÁÓÎÏÓÔØ, ËÏÔÏÒÕÀ ×Ù ×ÅÒÏÑÔÎÏ "
209"ÈÏÔÉÔÅ ÐÏ×ÙÓÉÔØ ÕÓÔÁÎÁ×ÌÉ×ÁÑ ssh. òÅËÏÍÅÎÄÕÅÔÓÑ ÕÄÁÌÉÔØ ÜÔÏÔ ÐÁËÅÔ."
210
211#. Description
212#: ../templates.master:106
213msgid "Warning: telnetd is installed --- probably not a good idea"
214msgstr "ðÒÅÄÕÐÒÅÖÄÅÎÉÅ: ÕÓÔÁÎÏ×ÌÅÎ telnetd --- ×ÉÄÉÍÏ, ÎÅ ÏÞÅÎØ ÈÏÒÏÛÏ"
215
216#. Description
217#: ../templates.master:106
218msgid ""
219"I'd advise you to either remove the telnetd package (if you don't actually "
220"need to offer telnet access) or install telnetd-ssl so that there is at "
221"least some chance that telnet sessions will not be sending unencrypted login/"
222"password and session information over the network."
223msgstr ""
224"ñ ÒÅËÏÍÅÎÄÏ×ÁÌ ÂÙ ×ÁÍ ÕÄÁÌÉÔØ ÐÁËÅÔ telnetd (ÅÓÌÉ ×ÁÍ ÄÅÊÓÔ×ÉÔÅÌØÎÏ ÎÅ ÎÕÖÅÎ "
225"ÄÏÓÔÕÐ telnet) ÉÌÉ ÕÓÔÁÎÏ×ÉÔØ telnet-ssl, ÞÔÏÂÙ ÉÍÅÔØ ÈÏÔÑ ÂÙ "
226"×ÏÚÍÏÖÎÏÓÔØ ÎÅ ÐÅÒÅÄÁ×ÁÔØ ÐÏ ÓÅÔÉ ÎÅÚÁÛÉÆÒÏ×ÁÎÎÙÅ ÉÍÅÎÁ É ÐÁÒÏÌÉ "
227"ÐÏÌØÚÏ×ÁÔÅÌÅÊ É ÐÒÏÞÕÀ ÉÎÆÏÒÍÁÃÉÀ × telnet-ÓÅÓÓÉÑÈ."
228
229#. Description
230#: ../templates.master:114
231msgid "Warning: you must create a new host key"
232msgstr "ðÒÅÄÕÐÒÅÖÄÅÎÉÅ: ×Ù ÄÏÌÖÎÙ ÓÏÚÄÁÔØ ÎÏ×ÙÊ ËÌÀÞ ÍÁÛÉÎÙ."
233
234#. Description
235#: ../templates.master:114
236msgid ""
237"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
238"not handle this host key file, and I can't find the ssh-keygen utility from "
239"the old (non-free) SSH installation."
240msgstr ""
241"åÓÔØ ÓÔÁÒÙÊ /etc/ssh/ssh_host_key, ËÏÔÏÒÙÊ ÚÁÛÉÆÒÏ×ÁÎ IDEA. OpenSSH ÎÅ "
242"ÍÏÖÅÔ ÒÁÂÏÔÁÔØ Ó ÜÔÉÍ ËÌÀÞÏÍ ÍÁÛÉÎÙ, É Ñ ÎÅ ÍÏÇÕ ÎÁÊÔÉ ÕÔÉÌÉÔÕ ssh-"
243"keygen ÏÔ ÓÔÁÒÏÊ (ÎÅÓ×ÏÂÏÄÎÏÊ) ÉÎÓÔÁÌÌÑÃÉÉ SSH."
244
245#. Description
246#: ../templates.master:114
247msgid "You will need to generate a new host key."
248msgstr "÷ÁÍ ÎÁÄÏ ÂÕÄÅÔ ÓÇÅÎÅÒÉÒÏ×ÁÔØ ÎÏ×ÙÊ ËÌÀÞ ÈÏÓÔÁ."
249
250#. Description
251#: ../templates.master:124
252#, fuzzy
253msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
254msgstr "èÏÔÉÔÅ ÕÓÔÁÎÏ×ÉÔØ /usr/bin/ssh ËÁË SUID root?"
255
256#. Description
257#: ../templates.master:124
258#, fuzzy
259msgid ""
260"You have the option of installing the ssh-keysign helper with the SUID bit "
261"set."
262msgstr ""
263"÷Ù ÉÍÅÅÔÅ ×ÏÚÍÏÖÎÏÓÔØ ÕÓÔÁÎÏ×ÉÔØ /usr/bin/ssh Ó ÕÓÔÁÎÏ×ÌÅÎÎÙÍ ÂÉÔÏÍ SUID."
264
265#. Description
266#: ../templates.master:124
267#, fuzzy
268msgid ""
269"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
270"based authentication."
271msgstr ""
272"åÓÌÉ ×Ù ÄÅÌÁÅÔÅ ssh SUID, ÔÏ ×Ù ÓÍÏÖÅÔÅ ÉÓÐÏÌØÚÏ×ÁÔØ ÁÕÔÅÎÔÉÆÉËÁÃÉÀ "
273"Rhosts/RhostsRSA, ÎÏ ÎÅ ÓÍÏÖÅÔÅ ÉÓÐÏÌØÚÏ×ÁÔØ socks ÞÅÒÅÚ LD_PRELOAD. üÔÏ "
274"ÔÒÁÄÉÃÉÏÎÎÏÅ ÐÏ×ÅÄÅÎÉÅ."
275
276#. Description
277#: ../templates.master:124
278#, fuzzy
279msgid ""
280"If in doubt, I suggest you install it with SUID. If it causes problems you "
281"can change your mind later by running: dpkg-reconfigure ssh"
282msgstr ""
283"åÓÌÉ ×Ù ÓÄÅÌÁÅÔÅ ssh SUID, ÔÏ ×Ù ÓÍÏÖÅÔÅ ÉÓÐÏÌØÚÏ×ÁÔØ socks, ÎÏ ÚÁÔÏ "
284"ÁÕÔÅÎÔÉÆÉËÁÃÉÑ Rhosts/RhostsRSA ÎÅ ÂÕÄÅÔ ÒÁÂÏÔÁÔØ, ÞÔÏ ÍÏÖÅÔ ÓÄÅÌÁÔØ "
285"ÎÅ×ÏÚÍÏÖÎÙÍ ×ÁÛÕ ÒÅÇÉÓÔÒÁÃÉÀ ÎÁ ÕÄÁÌÅÎÎÙÈ ÓÉÓÔÅÍÁÈ. ôÁËÖÅ ÜÔÏ ÏÚÎÁÞÁÅÔ ÞÔÏ "
286"ÎÏÍÅÒ ÉÓÔÏÞÎÉËÏ×ÏÇÏ ÐÏÒÔÁ ÂÕÄÅÔ ÂÏÌØÛÅ 1024, ÞÔÏ ÍÏÖÅÔ ÎÅ ÎÁÒÕÛÉÔØ ÒÁÂÏÔÕ "
287"ÕÓÔÁÎÏ×ÌÅÎÎÙÈ ×ÁÍÉ ÐÒÁ×ÉÌ ÆÁÊÒ×ÏÌÁ."
288
289#. Description
290#: ../templates.master:137
291msgid "Do you want to run the sshd server ?"
292msgstr "èÏÔÉÔÅ ÚÁÐÕÓÔÉÔØ ÓÅÒ×ÅÒ sshd?"
293
294#. Description
295#: ../templates.master:137
296msgid "This package contains both the ssh client, and the sshd server."
297msgstr "üÔÏÔ ÐÁËÅÔ ÓÏÄÅÒÖÉÔ É ssh-ËÌÉÅÎÔ, É ssh-ÓÅÒ×ÅÒ."
298
299#. Description
300#: ../templates.master:137
301msgid ""
302"Normally the sshd Secure Shell Server will be run to allow remote logins via "
303"ssh."
304msgstr ""
305"ïÂÙÞÎÏ sshd Secure Shell Server ÚÁÐÕÓËÁÅÔÓÑ ÄÌÑ ÕÄÁÌÅÎÎÏÇÏ ×ÈÏÄÁ × "
306"ÒÅÇÉÓÔÒÁÃÉÉ × ÓÉÓÔÅÍÅ ÞÅÒÅÚ ssh."
307
308#. Description
309#: ../templates.master:137
310msgid ""
311"If you are only interested in using the ssh client for outbound connections "
312"on this machine, and don't want to log into it at all using ssh, then you "
313"can disable sshd here."
314msgstr ""
315"åÓÌÉ ×ÁÓ ÉÎÔÅÒÅÓÕÅÔ ÔÏÌØËÏ ÉÓÐÏÌØÚÏ×ÁÎÉÅ ssh-ËÌÉÅÎÔÁ ÄÌÑ ÉÓÈÏÄÑÝÉÈ "
316"ÓÏÅÄÉÎÅÎÉÊ Ó ÜÔÏÊ ÍÁÛÉÎÙ, É ×Ù ÎÅ ÈÏÔÉÔÅ ×ÈÏÄÉÔØ × ÅÅ ÓÉÓÔÅÍÕ ÞÅÒÅÚ ssh, "
317"ÔÏ ×Ù ÍÏÖÅÔÅ ÓÅÊÞÁÓ ÚÁÐÒÅÔÉÔØ sshd."
318
319#. Description
320#: ../templates.master:149
321msgid "Environment options on keys have been deprecated"
322msgstr ""
323
324#. Description
325#: ../templates.master:149
326msgid ""
327"This version of OpenSSH disables the environment option for public keys by "
328"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
329"are using this option in an authorized_keys file, beware that the keys in "
330"question will no longer work until the option is removed."
331msgstr ""
332
333#. Description
334#: ../templates.master:149
335msgid ""
336"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
337"sshd_config after the upgrade is complete, taking note of the warning in the "
338"sshd_config(5) manual page."
339msgstr ""
diff --git a/debian/po/templates.pot b/debian/po/templates.pot
new file mode 100644
index 000000000..42e6a9522
--- /dev/null
+++ b/debian/po/templates.pot
@@ -0,0 +1,302 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14#, fuzzy
15msgid ""
16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n"
18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2003-08-27 02:20+0100\n"
20"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
21"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
22"Language-Team: LANGUAGE <LL@li.org>\n"
23"MIME-Version: 1.0\n"
24"Content-Type: text/plain; charset=CHARSET\n"
25"Content-Transfer-Encoding: 8bit\n"
26
27#. Description
28#: ../templates.master:3
29msgid "Privilege separation"
30msgstr ""
31
32#. Description
33#: ../templates.master:3
34msgid ""
35"Privilege separation is turned on by default, so if you decide you want it "
36"turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
37"sshd_config."
38msgstr ""
39
40#. Description
41#: ../templates.master:19
42msgid "Enable Privilege separation"
43msgstr ""
44
45#. Description
46#: ../templates.master:19
47msgid ""
48"This version of OpenSSH contains the new privilege separation option. This "
49"significantly reduces the quantity of code that runs as root, and therefore "
50"reduces the impact of security holes in sshd."
51msgstr ""
52
53#. Description
54#: ../templates.master:19
55msgid ""
56"Unfortunately, privilege separation interacts badly with PAM. Any PAM "
57"session modules that need to run as root (pam_mkhomedir, for example) will "
58"fail, and PAM keyboard-interactive authentication won't work."
59msgstr ""
60
61#. Description
62#: ../templates.master:19
63msgid ""
64"Since you've opted to have me generate an sshd_config file for you, you can "
65"choose whether or not to have Privilege Separation turned on or not. Unless "
66"you know you need to use PAM features that won't work with this option, you "
67"should say yes here."
68msgstr ""
69
70#. Description
71#: ../templates.master:36
72msgid "Generate new configuration file"
73msgstr ""
74
75#. Description
76#: ../templates.master:36
77msgid ""
78"This version of OpenSSH has a considerably changed configuration file from "
79"the version shipped in Debian 'Potato', which you appear to be upgrading "
80"from. I can now generate you a new configuration file (/etc/ssh/sshd."
81"config), which will work with the new server version, but will not contain "
82"any customisations you made with the old version."
83msgstr ""
84
85#. Description
86#: ../templates.master:36
87msgid ""
88"Please note that this new configuration file will set the value of "
89"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
90"ssh directly in as root). It is the opinion of the maintainer that this is "
91"the correct default (see README.Debian for more details), but you can always "
92"edit sshd_config and set it to no if you wish."
93msgstr ""
94
95#. Description
96#: ../templates.master:36
97msgid ""
98"It is strongly recommended that you let me generate a new configuration file "
99"for you."
100msgstr ""
101
102#. Description
103#: ../templates.master:55
104msgid "Allow SSH protocol 2 only"
105msgstr ""
106
107#. Description
108#: ../templates.master:55
109msgid ""
110"This version of OpenSSH supports version 2 of the ssh protocol, which is "
111"much more secure. Disabling ssh 1 is encouraged, however this will slow "
112"things down on low end machines and might prevent older clients from "
113"connecting (the ssh client shipped with \"potato\" is affected)."
114msgstr ""
115
116#. Description
117#: ../templates.master:55
118msgid ""
119"Also please note that keys used for protocol 1 are different so you will not "
120"be able to use them if you only allow protocol 2 connections."
121msgstr ""
122
123#. Description
124#: ../templates.master:55
125msgid ""
126"If you later change your mind about this setting, README.Debian has "
127"instructions on what to do to your sshd_config file."
128msgstr ""
129
130#. Description
131#: ../templates.master:69
132msgid "ssh2 keys merged in configuration files"
133msgstr ""
134
135#. Description
136#: ../templates.master:69
137msgid ""
138"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
139"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
140"needed. They will still be read in order to maintain backwards compatibility"
141msgstr ""
142
143#. Description
144#: ../templates.master:78
145msgid "Do you want to continue (and risk killing active ssh sessions) ?"
146msgstr ""
147
148#. Description
149#: ../templates.master:78
150msgid ""
151"The version of /etc/init.d/ssh that you have installed, is likely to kill "
152"all running sshd instances. If you are doing this upgrade via an ssh "
153"session, that would be a Bad Thing(tm)."
154msgstr ""
155
156#. Description
157#: ../templates.master:78
158msgid ""
159"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
160"daemon line in the stop section of the file."
161msgstr ""
162
163#. Description
164#: ../templates.master:88
165msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
166msgstr ""
167
168#. Description
169#: ../templates.master:88
170msgid ""
171"For security reasons, the Debian version of ssh has ForwardX11 and "
172"ForwardAgent set to ``off'' by default."
173msgstr ""
174
175#. Description
176#: ../templates.master:88
177msgid ""
178"You can enable it for servers you trust, either in one of the configuration "
179"files, or with the -X command line option."
180msgstr ""
181
182#. Description
183#: ../templates.master:88
184msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
185msgstr ""
186
187#. Description
188#: ../templates.master:99
189msgid "Warning: rsh-server is installed --- probably not a good idea"
190msgstr ""
191
192#. Description
193#: ../templates.master:99
194msgid ""
195"having rsh-server installed undermines the security that you were probably "
196"wanting to obtain by installing ssh. I'd advise you to remove that package."
197msgstr ""
198
199#. Description
200#: ../templates.master:106
201msgid "Warning: telnetd is installed --- probably not a good idea"
202msgstr ""
203
204#. Description
205#: ../templates.master:106
206msgid ""
207"I'd advise you to either remove the telnetd package (if you don't actually "
208"need to offer telnet access) or install telnetd-ssl so that there is at "
209"least some chance that telnet sessions will not be sending unencrypted login/"
210"password and session information over the network."
211msgstr ""
212
213#. Description
214#: ../templates.master:114
215msgid "Warning: you must create a new host key"
216msgstr ""
217
218#. Description
219#: ../templates.master:114
220msgid ""
221"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
222"not handle this host key file, and I can't find the ssh-keygen utility from "
223"the old (non-free) SSH installation."
224msgstr ""
225
226#. Description
227#: ../templates.master:114
228msgid "You will need to generate a new host key."
229msgstr ""
230
231#. Description
232#: ../templates.master:124
233msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
234msgstr ""
235
236#. Description
237#: ../templates.master:124
238msgid ""
239"You have the option of installing the ssh-keysign helper with the SUID bit "
240"set."
241msgstr ""
242
243#. Description
244#: ../templates.master:124
245msgid ""
246"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
247"based authentication."
248msgstr ""
249
250#. Description
251#: ../templates.master:124
252msgid ""
253"If in doubt, I suggest you install it with SUID. If it causes problems you "
254"can change your mind later by running: dpkg-reconfigure ssh"
255msgstr ""
256
257#. Description
258#: ../templates.master:137
259msgid "Do you want to run the sshd server ?"
260msgstr ""
261
262#. Description
263#: ../templates.master:137
264msgid "This package contains both the ssh client, and the sshd server."
265msgstr ""
266
267#. Description
268#: ../templates.master:137
269msgid ""
270"Normally the sshd Secure Shell Server will be run to allow remote logins via "
271"ssh."
272msgstr ""
273
274#. Description
275#: ../templates.master:137
276msgid ""
277"If you are only interested in using the ssh client for outbound connections "
278"on this machine, and don't want to log into it at all using ssh, then you "
279"can disable sshd here."
280msgstr ""
281
282#. Description
283#: ../templates.master:149
284msgid "Environment options on keys have been deprecated"
285msgstr ""
286
287#. Description
288#: ../templates.master:149
289msgid ""
290"This version of OpenSSH disables the environment option for public keys by "
291"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
292"are using this option in an authorized_keys file, beware that the keys in "
293"question will no longer work until the option is removed."
294msgstr ""
295
296#. Description
297#: ../templates.master:149
298msgid ""
299"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
300"sshd_config after the upgrade is complete, taking note of the warning in the "
301"sshd_config(5) manual page."
302msgstr ""
diff --git a/debian/postinst b/debian/postinst
new file mode 100644
index 000000000..af0f8a21c
--- /dev/null
+++ b/debian/postinst
@@ -0,0 +1,329 @@
1#!/bin/sh -e
2
3action="$1"
4oldversion="$2"
5
6. /usr/share/debconf/confmodule
7db_version 2.0
8
9umask 022
10
11if [ "$action" != configure ]
12 then
13 exit 0
14fi
15
16
17
18check_idea_key() {
19 #check for old host_key files using IDEA, which openssh does not support
20 if [ -f /etc/ssh/ssh_host_key ] ; then
21 if ssh-keygen -p -N '' -f /etc/ssh/ssh_host_key 2>&1 | \
22 grep -q 'unknown cipher' 2>/dev/null ; then
23 mv /etc/ssh/ssh_host_key /etc/ssh/ssh_host_key.old
24 mv /etc/ssh/ssh_host_key.pub /etc/ssh/ssh_host_key.pub.old
25 fi
26 fi
27}
28
29
30create_key() {
31 local msg="$1"
32 shift
33 local file="$1"
34 shift
35
36 if [ ! -f "$file" ] ; then
37 echo -n $msg
38 ssh-keygen -q -f "$file" -N '' "$@"
39 echo
40 fi
41}
42
43
44create_keys() {
45 db_get ssh/protocol2_only
46 if [ "$RET" = "false" ] ; then
47 create_key "Creating SSH1 key; this may take some time ..." \
48 /etc/ssh/ssh_host_key -t rsa1
49 fi
50
51 create_key "Creating SSH2 RSA key; this may take some time ..." \
52 /etc/ssh/ssh_host_rsa_key -t rsa
53 create_key "Creating SSH2 DSA key; this may take some time ..." \
54 /etc/ssh/ssh_host_dsa_key -t dsa
55}
56
57
58create_sshdconfig() {
59 if [ -e /etc/ssh/sshd_config ] ; then
60 if dpkg --compare-versions "$oldversion" lt-nl 1:1.3 ; then
61 db_get ssh/new_config
62 if [ "$RET" = "false" ] ; then return 0; fi
63 else return 0
64 fi
65 fi
66
67 #Preserve old sshd_config before generating a new one
68 if [ -e /etc/ssh/sshd_config ] ; then
69 mv /etc/ssh/sshd_config /etc/ssh/sshd_config.dpkg-old
70 fi
71
72 cat <<EOF > /etc/ssh/sshd_config
73# Package generated configuration file
74# See the sshd(8) manpage for details
75
76# What ports, IPs and protocols we listen for
77Port 22
78# Use these options to restrict which interfaces/protocols sshd will bind to
79#ListenAddress ::
80#ListenAddress 0.0.0.0
81EOF
82 db_get ssh/protocol2_only
83if [ "$RET" = "false" ]; then
84 cat <<EOF >> /etc/ssh/sshd_config
85Protocol 2,1
86# HostKeys for protocol version 1
87HostKey /etc/ssh/ssh_host_key
88# HostKeys for protocol version 2
89HostKey /etc/ssh/ssh_host_rsa_key
90HostKey /etc/ssh/ssh_host_dsa_key
91EOF
92else
93 cat <<EOF >> /etc/ssh/sshd_config
94Protocol 2
95# HostKeys for protocol version 2
96HostKey /etc/ssh/ssh_host_rsa_key
97HostKey /etc/ssh/ssh_host_dsa_key
98EOF
99fi
100
101db_get ssh/privsep_ask
102if [ "$RET" = "false" ]; then
103 cat <<EOF >> /etc/ssh/sshd_config
104#Explicitly set PrivSep off, as requested
105UsePrivilegeSeparation no
106
107# Use PAM authentication via keyboard-interactive so PAM modules can
108# properly interface with the user
109PAMAuthenticationViaKbdInt yes
110EOF
111else
112 cat <<EOF >> /etc/ssh/sshd_config
113#Privilege Separation is turned on for security
114UsePrivilegeSeparation yes
115
116# ...but breaks Pam auth via kbdint, so we have to turn it off
117# Use PAM authentication via keyboard-interactive so PAM modules can
118# properly interface with the user (off due to PrivSep)
119PAMAuthenticationViaKbdInt no
120EOF
121fi
122
123 cat <<EOF >> /etc/ssh/sshd_config
124# Lifetime and size of ephemeral version 1 server key
125KeyRegenerationInterval 3600
126ServerKeyBits 768
127
128# Logging
129SyslogFacility AUTH
130LogLevel INFO
131
132# Authentication:
133LoginGraceTime 600
134PermitRootLogin yes
135StrictModes yes
136
137RSAAuthentication yes
138PubkeyAuthentication yes
139#AuthorizedKeysFile %h/.ssh/authorized_keys
140
141# rhosts authentication should not be used
142RhostsAuthentication no
143# Don't read the user's ~/.rhosts and ~/.shosts files
144IgnoreRhosts yes
145# For this to work you will also need host keys in /etc/ssh_known_hosts
146RhostsRSAAuthentication no
147# similar for protocol version 2
148HostbasedAuthentication no
149# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
150#IgnoreUserKnownHosts yes
151
152# To enable empty passwords, change to yes (NOT RECOMMENDED)
153PermitEmptyPasswords no
154
155# Change to no to disable s/key passwords
156#ChallengeResponseAuthentication yes
157
158# To disable tunneled clear text passwords, change to no here!
159PasswordAuthentication yes
160
161
162# To change Kerberos options
163#KerberosAuthentication no
164#KerberosOrLocalPasswd yes
165#AFSTokenPassing no
166#KerberosTicketCleanup no
167
168# Kerberos TGT Passing does only work with the AFS kaserver
169#KerberosTgtPassing yes
170
171X11Forwarding no
172X11DisplayOffset 10
173PrintMotd no
174PrintLastLog yes
175KeepAlive yes
176#UseLogin no
177
178#MaxStartups 10:30:60
179#Banner /etc/issue.net
180#ReverseMappingCheck yes
181
182Subsystem sftp /usr/lib/sftp-server
183
184EOF
185}
186
187
188fix_rsh_diversion() {
189# get rid of mistaken rsh diversion (circa 1.2.27-1)
190
191 if [ -L /usr/bin/rsh ] &&
192 dpkg-divert --list '/usr/bin/rsh.real/rsh' | grep -q ' ssh$' ; then
193 for cmd in rlogin rsh rcp ; do
194 [ -L /usr/bin/$cmd ] && rm /usr/bin/$cmd
195 dpkg-divert --package ssh --remove --rename \
196 --divert /usr/bin/rsh.real/$cmd /usr/bin/$cmd
197
198 [ -L /usr/man/man1/$cmd.1.gz ] && rm /usr/man/man1/$$cmd.1.gz
199 dpkg-divert --package ssh --remove --rename \
200 --divert /usr/man/man1/$cmd.real.1.gz /usr/man/man1/$cmd.1.gz
201 done
202
203 rmdir /usr/bin/rsh.real
204 fi
205}
206
207
208fix_statoverride() {
209# Remove an erronous override for sshd (we should have overridden ssh)
210 if [ -x /usr/sbin/dpkg-statoverride ]; then
211 if dpkg-statoverride --list /usr/sbin/sshd >/dev/null ; then
212 dpkg-statoverride --remove /usr/sbin/sshd
213 fi
214 fi
215}
216
217
218create_alternatives() {
219# Create alternatives for the various r* tools.
220# Make sure we don't change existing alternatives that a user might have
221# changed, but clean up after some old alternatives that mistakenly pointed
222# rlogin and rcp to ssh.
223 update-alternatives --quiet --remove rlogin /usr/bin/ssh
224 update-alternatives --quiet --remove rcp /usr/bin/ssh
225 for cmd in rsh rlogin rcp; do
226 scmd="s${cmd#r}"
227 if ! update-alternatives --display "$cmd" | \
228 grep -q "$scmd"; then
229 update-alternatives --quiet --install "/usr/bin/$cmd" "$cmd" "/usr/bin/$scmd" 20 \
230 --slave "/usr/share/man/man1/$cmd.1.gz" "$cmd.1.gz" "/usr/share/man/man1/$scmd.1.gz"
231 fi
232 done
233}
234
235setup_sshd_user() {
236 if ! getent passwd sshd >/dev/null; then
237 adduser --quiet --system --no-create-home --home /var/run/sshd sshd
238 fi
239}
240
241set_sshd_permissions() {
242 if dpkg --compare-versions "$oldversion" lt-nl 1:3.4p1-1 ; then
243 if [ -x /usr/sbin/dpkg-statoverride ] ; then
244 if dpkg-statoverride --list /usr/bin/ssh >/dev/null; then
245 dpkg-statoverride --remove /usr/bin/ssh >/dev/null
246 fi
247 fi
248 fi
249
250 if [ ! -x /usr/sbin/dpkg-statoverride ] || \
251 ! dpkg-statoverride --list /usr/lib/ssh-keysign >/dev/null ; then
252 db_get ssh/SUID_client
253 if [ "$RET" = "false" ] ; then
254 chmod 0755 /usr/lib/ssh-keysign
255 elif [ "$RET" = "true" ] ; then
256 chmod 4755 /usr/lib/ssh-keysign
257 fi
258 fi
259}
260
261
262fix_ssh_group() {
263 # Try to remove non-system group mistakenly created by 1:3.5p1-1.
264 # set_ssh_agent_permissions() below will re-create it properly.
265 if getent group ssh >/dev/null; then
266 delgroup --quiet ssh || true
267 fi
268}
269
270
271set_ssh_agent_permissions() {
272 if ! getent group ssh >/dev/null; then
273 addgroup --system --quiet ssh
274 fi
275 if ! [ -x /usr/sbin/dpkg-statoverride ] || \
276 ! dpkg-statoverride --list /usr/bin/ssh-agent >/dev/null ; then
277 chgrp ssh /usr/bin/ssh-agent
278 chmod 2755 /usr/bin/ssh-agent
279 fi
280}
281
282
283fix_conffile_permissions() {
284 # Clean up after executable /etc/default/ssh in 1:3.5p1-5. dpkg
285 # doesn't do this for us; see bug #192981.
286 chmod 644 /etc/default/ssh
287}
288
289setup_startup() {
290 db_get ssh/run_sshd
291 if [ "$RET" = "false" ] ; then
292 /etc/init.d/ssh stop 2>&1 >/dev/null
293 touch /etc/ssh/sshd_not_to_be_run
294 else
295 rm -f /etc/ssh/sshd_not_to_be_run 2>/dev/null
296 fi
297}
298
299
300setup_init() {
301 if [ -e /etc/init.d/ssh ]; then
302 update-rc.d ssh defaults >/dev/null
303 /etc/init.d/ssh restart
304 fi
305}
306
307check_idea_key
308create_keys
309create_sshdconfig
310fix_rsh_diversion
311fix_statoverride
312create_alternatives
313setup_sshd_user
314set_sshd_permissions
315if [ "$2" = "1:3.5p1-1" ]; then
316 fix_ssh_group
317fi
318set_ssh_agent_permissions
319if dpkg --compare-versions "$2" lt 1:3.6.1p2-2; then
320 fix_conffile_permissions
321fi
322setup_startup
323setup_init
324
325
326db_stop
327
328exit 0
329
diff --git a/debian/postrm b/debian/postrm
new file mode 100644
index 000000000..73eeeb463
--- /dev/null
+++ b/debian/postrm
@@ -0,0 +1,30 @@
1#!/bin/sh -e
2
3#DEBHELPER#
4
5if [ "$1" = "purge" ]
6then
7 # Remove all non-conffiles that ssh might create, so that we can
8 # smoothly remove /etc/ssh if and only if the user hasn't dropped some
9 # other files in there. Conffiles have already been removed at this
10 # point.
11 rm -f /etc/ssh/moduli /etc/ssh/primes
12 rm -f /etc/ssh/ssh_host_key /etc/ssh/ssh_host_key.pub
13 rm -f /etc/ssh/ssh_host_rsa_key /etc/ssh/ssh_host_rsa_key.pub
14 rm -f /etc/ssh/ssh_host_dsa_key /etc/ssh/ssh_host_dsa_key.pub
15 rm -f /etc/ssh/ssh_known_hosts /etc/ssh/ssh_known_hosts2
16 rm -f /etc/ssh/sshd_config
17 rm -f /etc/ssh/sshd_not_to_be_run
18 rmdir --ignore-fail-on-non-empty /etc/ssh
19fi
20
21if [ "$1" = "purge" ] ; then
22 update-rc.d ssh remove >/dev/null
23fi
24
25if [ "$1" = "purge" ] ; then
26 deluser --quiet sshd > /dev/null || true
27 delgroup --quiet ssh > /dev/null || true
28fi
29
30exit 0
diff --git a/debian/preinst b/debian/preinst
new file mode 100644
index 000000000..320d4df2a
--- /dev/null
+++ b/debian/preinst
@@ -0,0 +1,79 @@
1#!/bin/sh -e
2
3action=$1
4version=$2
5
6if [ -d /etc/ssh-nonfree -a ! -d /etc/ssh ]; then
7 version=1.2.27
8fi
9
10if [ "$action" = upgrade -o "$action" = install ]
11then
12 # check if debconf is missing
13 if ! test -f /usr/share/debconf/confmodule
14 then
15 cat <<EOF
16
17WARNING: ssh's pre-configuration script relies on debconf to tell you
18about some problems that might prevent you from logging in if you are
19upgrading from the old, Non-free version of ssh.
20
21If this is a new installation, you don't need to worry about this.
22Just go ahead and install ssh (make sure to read .../ssh/README.Debian).
23
24If you are upgrading, but you have alternative ways of logging into
25the machine (i.e. you're sitting in front of it, or you have telnetd
26running), then you also don't need to worry too much, because you can
27fix it up afterwards if there's a problem.
28
29If you're upgrading from an older (non-free) version of ssh, and ssh
30is the only way you have to access this machine, then you should
31probably abort the installation of ssh, install debconf, and then
32retry the installation of ssh.
33
34EOF
35 echo -n "Do you want to install SSH anyway [yN]: "
36 read input
37 expr "$input" : '[Yy]' >/dev/null || exit 1
38
39 # work around for missing debconf
40 db_get() { : ; }
41 RET=true
42 if [ -d /etc/ssh-nonfree -a ! -d /etc/ssh ]; then
43 cp -a /etc/ssh-nonfree /etc/ssh
44 fi
45 else
46 # Source debconf library.
47 . /usr/share/debconf/confmodule
48 db_version 2.0
49 fi
50
51 db_get ssh/use_old_init_script
52 if [ "$RET" = "false" ]; then
53 echo "ssh config: Aborting because ssh/use_old_init_script = false" >&2
54 exit 1
55 fi
56
57 # deal with upgrading from pre-OpenSSH versions
58 key=/etc/ssh/ssh_host_key
59 export key
60 if [ -n "$version" ] && [ -x /usr/bin/ssh-keygen ] && [ -f $key ] &&
61 dpkg --compare-versions "$version" lt 1.2.28
62 then
63 # make sure that keys get updated to get rid of IDEA
64 #
65 # N.B. this only works because we've still got the old
66 # nonfree ssh-keygen at this point
67 #
68 # First, check if we need to bother
69 echo -en '\0\0' | 3<&0 sh -c \
70 'dd if=$key bs=1 skip=32 count=2 2>/dev/null | cmp -s - /dev/fd/3' || {
71 # this means that bytes 32&33 of the key were not both zero, in which
72 # case the key is encrypted, which we need to fix
73 chmod 600 $key
74 ssh-keygen -u -f $key >/dev/null
75 }
76 fi
77fi
78
79#DEBHELPER#
diff --git a/debian/prerm b/debian/prerm
new file mode 100644
index 000000000..8ed7e07ec
--- /dev/null
+++ b/debian/prerm
@@ -0,0 +1,44 @@
1#! /bin/sh
2# prerm script for ssh
3#
4# see: dh_installdeb(1)
5
6set -e
7
8# summary of how this script can be called:
9# * <prerm> `remove'
10# * <old-prerm> `upgrade' <new-version>
11# * <new-prerm> `failed-upgrade' <old-version>
12# * <conflictor's-prerm> `remove' `in-favour' <package> <new-version>
13# * <deconfigured's-prerm> `deconfigure' `in-favour'
14# <package-being-installed> <version> `removing'
15# <conflicting-package> <version>
16# for details, see /usr/share/doc/packaging-manual/
17
18case "$1" in
19 remove|deconfigure)
20 update-alternatives --quiet --remove rsh /usr/bin/ssh
21 update-alternatives --quiet --remove rlogin /usr/bin/slogin
22 update-alternatives --quiet --remove rcp /usr/bin/scp
23 if [ -e /etc/init.d/ssh ]; then
24 /etc/init.d/ssh stop
25 fi
26# install-info --quiet --remove /usr/info/ssh-askpass.info.gz
27 ;;
28 upgrade)
29# install-info --quiet --remove /usr/info/ssh-askpass.info.gz
30 ;;
31 failed-upgrade)
32 ;;
33 *)
34 echo "prerm called with unknown argument \`$1'" >&2
35 exit 0
36 ;;
37esac
38
39# dh_installdeb will replace this with shell code automatically
40# generated by other debhelper scripts.
41
42#DEBHELPER#
43
44exit 0
diff --git a/debian/rules b/debian/rules
new file mode 100755
index 000000000..ec594ecb0
--- /dev/null
+++ b/debian/rules
@@ -0,0 +1,130 @@
1#!/usr/bin/make -f
2
3# Uncomment this to turn on verbose mode.
4# export DH_VERBOSE=1
5
6# This is the debhelper compatability version to use.
7export DH_COMPAT=1
8
9# This has to be exported to make some magic below work.
10export DH_OPTIONS
11
12ifeq (,$(findstring noopt,$(DEB_BUILD_OPTIONS)))
13OPTFLAGS := -O2
14else
15OPTFLAGS := -O0
16endif
17
18#PKG_VER = $(shell perl -e 'print <> =~ /\((.*)\)/' debian/changelog)
19
20ifeq (,$(wildcard /usr/bin/po2debconf))
21PO2DEBCONF := no
22MINDEBCONFVER := 0.5
23else
24PO2DEBCONF := yes
25MINDEBCONFVER := 1.2.0
26endif
27
28# Change the version string to include the Debian version
29SSH_VERSION := $(shell sed -e '/define/!d; s/.*\"\(.*\)\".*/\1/; q' <version.h) Debian $(shell dpkg-parsechangelog | sed -n -e '/^Version:/s/Version: //p')
30
31build: build-stamp
32build-stamp:
33 dh_testdir
34 ./configure --prefix=/usr --sysconfdir=/etc/ssh --libexecdir=/usr/lib --mandir=/usr/share/man --with-tcp-wrappers --with-xauth=/usr/bin/X11/xauth --with-default-path=/usr/local/bin:/bin:/usr/bin:/usr/X11R6/bin --with-superuser-path=/sbin:/bin:/usr/sbin:/usr/bin:/usr/local/sbin:/usr/local/bin:/usr/X11R6/bin --with-pam --with-4in6 \
35 --with-privsep-path=/var/run/sshd --without-rand-helper
36 $(MAKE) -j 2 ASKPASS_PROGRAM='/usr/bin/ssh-askpass' CFLAGS='$(OPTFLAGS) -g -Wall -fno-builtin-log -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSHD_PAM_SERVICE=\"ssh\" -D__FILE_OFFSET_BITS=64 -DHAVE_MMAP_ANON_SHARED -DSSH_VERSION="\"$(SSH_VERSION)\""' \
37 SSH_KEYSIGN='/usr/lib/ssh-keysign'
38 # Support building on Debian 3.0 (with GNOME 1.4) and later.
39 if [ -f /usr/include/libgnomeui-2.0/gnome.h ]; then \
40 $(MAKE) -C contrib gnome-ssh-askpass2 CC='gcc $(OPTFLAGS) -g -Wall'; \
41 elif [ -f /usr/include/gnome-1.0/gnome.h ]; then \
42 $(MAKE) -C contrib gnome-ssh-askpass1 CC='gcc $(OPTFLAGS) -g -Wall'; \
43 fi
44
45 touch build-stamp
46
47clean:
48 dh_testdir
49 rm -f build-stamp
50 -$(MAKE) -i distclean
51 -$(MAKE) -C contrib clean
52 rm -f config.log
53ifeq ($(PO2DEBCONF),yes)
54 # Hack for woody compatibility. This makes sure that the
55 # debian/templates file shipped in the source package doesn't
56 # specify encodings, which woody's debconf can't handle. If building
57 # on a system with po-debconf installed (conveniently debhelper (>=
58 # 4.1.16) depends on it), the binary-arch target will generate a
59 # better version for sarge.
60 echo 1 > debian/po/output
61 po2debconf debian/templates.master > debian/templates
62 rm -f debian/po/output
63endif
64 dh_clean
65
66install: DH_OPTIONS=
67install: build
68 dh_testdir
69 dh_testroot
70 dh_clean -k
71 dh_installdirs
72
73 # Add here commands to install the package into debian/tmp.
74 $(MAKE) DESTDIR=`pwd`/debian/tmp install-nokeys
75
76 rm -f debian/tmp/etc/ssh/sshd_config
77 #Temporary hack: remove /usr/share/Ssh.bin, since we have no smartcard support anyway.
78 rm -f debian/tmp/usr/share/Ssh.bin
79
80 install -m 755 contrib/ssh-copy-id debian/tmp/usr/bin/ssh-copy-id
81 install -m 644 -c contrib/ssh-copy-id.1 debian/tmp/usr/share/man/man1/ssh-copy-id.1
82 install -m 644 debian/moduli.5 debian/tmp/usr/share/man/man5/moduli.5
83
84 if [ -f contrib/gnome-ssh-askpass2 ]; then \
85 install -s -o root -g root -m 755 contrib/gnome-ssh-askpass2 debian/ssh-askpass-gnome/usr/lib/ssh/gnome-ssh-askpass; \
86 elif [ -f contrib/gnome-ssh-askpass1 ]; then \
87 install -s -o root -g root -m 755 contrib/gnome-ssh-askpass1 debian/ssh-askpass-gnome/usr/lib/ssh/gnome-ssh-askpass; \
88 fi
89 install -m 644 debian/gnome-ssh-askpass.1 debian/ssh-askpass-gnome/usr/share/man/man1/gnome-ssh-askpass.1
90
91 install -m 755 debian/ssh-argv0 debian/tmp/usr/bin/ssh-argv0
92 install -m 644 debian/ssh-argv0.1 debian/tmp/usr/share/man/man1/ssh-argv0.1
93
94 install -o root -g root debian/init debian/tmp/etc/init.d/ssh
95 install -o root -g root -m 644 debian/ssh.default debian/tmp/etc/default/ssh
96
97 install -o root -g root -m 755 -d debian/tmp/var/run/sshd
98
99# Build architecture-independent files here.
100binary-indep: build install
101 # nothing to do
102
103# Build architecture-dependent files here.
104binary-arch: build install
105 dh_testdir
106 dh_testroot
107ifeq ($(PO2DEBCONF),yes)
108 po2debconf -e utf8 debian/templates.master > debian/templates
109endif
110 dh_installdebconf
111 dh_installdocs OVERVIEW README
112 cat debian/copyright.head LICENCE > debian/tmp/usr/share/doc/ssh/copyright
113 nroff RFC.nroff > debian/tmp/usr/share/doc/ssh/RFC
114 gzip -9 debian/tmp/usr/share/doc/ssh/RFC
115 rm -rf debian/tmp/usr/share/doc/ssh/RFC.nroff.gz
116 dh_installpam
117 dh_installchangelogs ChangeLog
118 dh_strip
119 dh_compress
120 dh_fixperms
121 dh_installdeb
122 test ! -e debian/tmp/etc/ssh/ssh_prng_cmds \
123 || echo "/etc/ssh/ssh_prng_cmds" >> debian/tmp/DEBIAN/conffiles
124 dh_shlibdeps
125 dh_gencontrol -- -V'debconf-depends=debconf (>= $(MINDEBCONFVER))'
126 dh_md5sums
127 dh_builddeb
128
129binary: binary-indep binary-arch
130.PHONY: build clean binary-indep binary-arch binary install
diff --git a/debian/ssh-argv0 b/debian/ssh-argv0
new file mode 100644
index 000000000..67599aec2
--- /dev/null
+++ b/debian/ssh-argv0
@@ -0,0 +1,30 @@
1#! /bin/sh -e
2
3# Copyright (c) 2001 Jonathan Amery.
4#
5# Redistribution and use in source and binary forms, with or without
6# modification, are permitted provided that the following conditions
7# are met:
8# 1. Redistributions of source code must retain the above copyright
9# notice, this list of conditions and the following disclaimer.
10# 2. Redistributions in binary form must reproduce the above copyright
11# notice, this list of conditions and the following disclaimer in the
12# documentation and/or other materials provided with the distribution.
13#
14# THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
15# IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
16# OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
17# IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
18# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
19# NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
20# DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
21# THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
22# (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
23# THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
24
25if [ "${0##*/}" = "ssh-argv0" ]
26then
27 echo 'ssh-argv0: This script should not be run like this, see ssh-argv0(1) for details' 1>&2
28 exit 1
29fi
30exec ssh "${0##*/}" "$@"
diff --git a/debian/ssh-argv0.1 b/debian/ssh-argv0.1
new file mode 100644
index 000000000..a36a63d40
--- /dev/null
+++ b/debian/ssh-argv0.1
@@ -0,0 +1,64 @@
1.Dd September 7, 2001
2.Dt SSH-ARGV0 1
3.Os Debian Project
4.Sh NAME
5.Nm ssh-argv0
6.Nd replaces the old ssh command-name as hostname handling
7.Sh SYNOPSIS
8.Ar hostname | user@hostname
9.Op Fl l Ar login_name
10.Op Ar command
11.Pp
12.Ar hostname | user@hostname
13.Op Fl afgknqstvxACNTX1246
14.Op Fl b Ar bind_address
15.Op Fl c Ar cipher_spec
16.Op Fl e Ar escape_char
17.Op Fl i Ar identity_file
18.Op Fl l Ar login_name
19.Op Fl m Ar mac_spec
20.Op Fl o Ar option
21.Op Fl p Ar port
22.Op Fl F Ar configfile
23.Oo Fl L Xo
24.Sm off
25.Ar port :
26.Ar host :
27.Ar hostport
28.Sm on
29.Xc
30.Oc
31.Oo Fl R Xo
32.Sm off
33.Ar port :
34.Ar host :
35.Ar hostport
36.Sm on
37.Xc
38.Oc
39.Op Fl D Ar port
40.Op Ar command
41.Sh DESCRIPTION
42.Nm
43replaces the old ssh command-name as hostname handling.
44If you link to this script with a hostname then executing the link is
45equivalent to having executed ssh with that hostname as an argument.
46All other arguments are passed to ssh and will be processed normally.
47.Sh OPTIONS
48See
49.Xr ssh 1 .
50.Sh FILES
51See
52.Xr ssh 1 .
53.Sh AUTHORS
54OpenSSH is a derivative of the original and free
55ssh 1.2.12 release by Tatu Ylonen.
56Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
57Theo de Raadt and Dug Song
58removed many bugs, re-added newer features and
59created OpenSSH.
60Markus Friedl contributed the support for SSH
61protocol versions 1.5 and 2.0.
62Jonathan Amery wrote this ssh-argv0 script and the associated documentation.
63.Sh SEE ALSO
64.Xr ssh 1
diff --git a/debian/ssh-askpass-gnome.copyright b/debian/ssh-askpass-gnome.copyright
new file mode 100644
index 000000000..4a71dda00
--- /dev/null
+++ b/debian/ssh-askpass-gnome.copyright
@@ -0,0 +1,44 @@
1This package contains a Gnome based implementation of ssh-askpass
2written by Damien Miller.
3
4It is split out from the main package to isolate the dependency on the
5Gnome and X11 libraries.
6
7It was packaged for Debian by Philip Hands <phil@hands.com>.
8
9Copyright:
10
11/*
12**
13** GNOME ssh passphrase requestor
14**
15** Damien Miller <djm@ibs.com.au>
16**
17** Copyright 1999 Internet Business Solutions
18**
19** Permission is hereby granted, free of charge, to any person
20** obtaining a copy of this software and associated documentation
21** files (the "Software"), to deal in the Software without
22** restriction, including without limitation the rights to use, copy,
23** modify, merge, publish, distribute, sublicense, and/or sell copies
24** of the Software, and to permit persons to whom the Software is
25** furnished to do so, subject to the following conditions:
26**
27** The above copyright notice and this permission notice shall be
28** included in all copies or substantial portions of the Software.
29**
30** THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY
31** KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE
32** WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE
33** AND NONINFRINGEMENT. IN NO EVENT SHALL DAMIEN MILLER OR INTERNET
34** BUSINESS SOLUTIONS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
35** LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,
36** ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE
37** OR OTHER DEALINGS IN THE SOFTWARE.
38**
39** Except as contained in this notice, the name of Internet Business
40** Solutions shall not be used in advertising or otherwise to promote
41** the sale, use or other dealings in this Software without prior
42** written authorization from Internet Business Solutions.
43**
44*/
diff --git a/debian/ssh-askpass-gnome.dirs b/debian/ssh-askpass-gnome.dirs
new file mode 100644
index 000000000..4d0ee7a32
--- /dev/null
+++ b/debian/ssh-askpass-gnome.dirs
@@ -0,0 +1,2 @@
1usr/lib/ssh
2usr/share/man/man1
diff --git a/debian/ssh-askpass-gnome.postinst b/debian/ssh-askpass-gnome.postinst
new file mode 100644
index 000000000..7441cca29
--- /dev/null
+++ b/debian/ssh-askpass-gnome.postinst
@@ -0,0 +1,53 @@
1#! /bin/sh
2# postinst script for ssh-askpass-gnome
3#
4# see: dh_installdeb(1)
5
6set -e
7
8# summary of how this script can be called:
9# * <postinst> `configure' <most-recently-configured-version>
10# * <old-postinst> `abort-upgrade' <new version>
11# * <conflictor's-postinst> `abort-remove' `in-favour' <package>
12# <new-version>
13# * <deconfigured's-postinst> `abort-deconfigure' `in-favour'
14# <failed-install-package> <version> `removing'
15# <conflicting-package> <version>
16# for details, see /usr/share/doc/packaging-manual/
17#
18# quoting from the policy:
19# Any necessary prompting should almost always be confined to the
20# post-installation script, and should be protected with a conditional
21# so that unnecessary prompting doesn't happen if a package's
22# installation fails and the `postinst' is called with `abort-upgrade',
23# `abort-remove' or `abort-deconfigure'.
24
25case "$1" in
26 configure)
27 update-alternatives --quiet \
28 --install /usr/bin/ssh-askpass ssh-askpass \
29 /usr/lib/ssh/gnome-ssh-askpass 30 \
30 --slave /usr/share/man/man1/ssh-askpass.1.gz \
31 ssh-askpass.1.gz /usr/share/man/man1/gnome-ssh-askpass.1.gz
32
33
34 ;;
35
36 abort-upgrade|abort-remove|abort-deconfigure)
37
38 ;;
39
40 *)
41 echo "postinst called with unknown argument \`$1'" >&2
42 exit 0
43 ;;
44esac
45
46# dh_installdeb will replace this with shell code automatically
47# generated by other debhelper scripts.
48
49#DEBHELPER#
50
51exit 0
52
53
diff --git a/debian/ssh-askpass-gnome.prerm b/debian/ssh-askpass-gnome.prerm
new file mode 100644
index 000000000..6f3f5756d
--- /dev/null
+++ b/debian/ssh-askpass-gnome.prerm
@@ -0,0 +1,41 @@
1#! /bin/sh
2# prerm script for ssh-askpass-gnome
3#
4# see: dh_installdeb(1)
5
6set -e
7
8# summary of how this script can be called:
9# * <prerm> `remove'
10# * <old-prerm> `upgrade' <new-version>
11# * <new-prerm> `failed-upgrade' <old-version>
12# * <conflictor's-prerm> `remove' `in-favour' <package> <new-version>
13# * <deconfigured's-prerm> `deconfigure' `in-favour'
14# <package-being-installed> <version> `removing'
15# <conflicting-package> <version>
16# for details, see /usr/share/doc/packaging-manual/
17
18case "$1" in
19 remove|deconfigure)
20 update-alternatives --quiet --remove ssh-askpass /usr/lib/ssh/gnome-ssh-askpass
21# install-info --quiet --remove /usr/info/ssh-askpass.info.gz
22 ;;
23 upgrade)
24# install-info --quiet --remove /usr/info/ssh-askpass.info.gz
25 ;;
26 failed-upgrade)
27 ;;
28 *)
29 echo "prerm called with unknown argument \`$1'" >&2
30 exit 0
31 ;;
32esac
33
34# dh_installdeb will replace this with shell code automatically
35# generated by other debhelper scripts.
36
37#DEBHELPER#
38
39exit 0
40
41
diff --git a/debian/ssh.default b/debian/ssh.default
new file mode 100644
index 000000000..aa03c4e07
--- /dev/null
+++ b/debian/ssh.default
@@ -0,0 +1,5 @@
1# Default settings for ssh. This file is sourced by /bin/sh from
2# /etc/init.d/ssh.
3
4# Options to pass to sshd
5SSHD_OPTS=
diff --git a/debian/ssh.pam b/debian/ssh.pam
new file mode 100644
index 000000000..f6fbd3ebc
--- /dev/null
+++ b/debian/ssh.pam
@@ -0,0 +1,21 @@
1#%PAM-1.0
2auth required pam_nologin.so
3auth required pam_unix.so
4auth required pam_env.so # [1]
5
6account required pam_unix.so
7
8session required pam_unix.so
9session optional pam_motd.so # [1]
10session optional pam_mail.so standard noenv # [1]
11session required pam_limits.so
12
13password required pam_unix.so
14
15# Alternate strength checking for password. Note that this
16# requires the libpam-cracklib package to be installed.
17# You will need to comment out the password line above and
18# uncomment the next two in order to use this.
19#
20# password required pam_cracklib.so retry=3 minlen=6 difok=3
21# password required pam_unix.so use_authtok nullok md5
diff --git a/debian/templates.master b/debian/templates.master
new file mode 100644
index 000000000..a4005fd38
--- /dev/null
+++ b/debian/templates.master
@@ -0,0 +1,157 @@
1Template: ssh/privsep_tell
2Type: note
3_Description: Privilege separation
4 This version of OpenSSH contains the new privilege separation option. This
5 significantly reduces the quantity of code that runs as root, and
6 therefore reduces the impact of security holes in sshd.
7 .
8 Unfortunately, privilege separation interacts badly with PAM. Any PAM
9 session modules that need to run as root (pam_mkhomedir, for example) will
10 fail, and PAM keyboard-interactive authentication won't work.
11 .
12 Privilege separation is turned on by default, so if you decide you want it
13 turned off, you need to add "UsePrivilegeSeparation no" to
14 /etc/ssh/sshd_config.
15
16Template: ssh/privsep_ask
17Type: boolean
18Default: true
19_Description: Enable Privilege separation
20 This version of OpenSSH contains the new privilege separation option. This
21 significantly reduces the quantity of code that runs as root, and
22 therefore reduces the impact of security holes in sshd.
23 .
24 Unfortunately, privilege separation interacts badly with PAM. Any PAM
25 session modules that need to run as root (pam_mkhomedir, for example) will
26 fail, and PAM keyboard-interactive authentication won't work.
27 .
28 Since you've opted to have me generate an sshd_config file for you, you
29 can choose whether or not to have Privilege Separation turned on or not.
30 Unless you know you need to use PAM features that won't work with this
31 option, you should say yes here.
32
33Template: ssh/new_config
34Type: boolean
35Default: true
36_Description: Generate new configuration file
37 This version of OpenSSH has a considerably changed configuration file from
38 the version shipped in Debian 'Potato', which you appear to be upgrading
39 from. I can now generate you a new configuration file
40 (/etc/ssh/sshd.config), which will work with the new server version, but
41 will not contain any customisations you made with the old version.
42 .
43 Please note that this new configuration file will set the value of
44 'PermitRootLogin' to yes (meaning that anyone knowing the root password
45 can ssh directly in as root). It is the opinion of the maintainer that
46 this is the correct default (see README.Debian for more details), but you
47 can always edit sshd_config and set it to no if you wish.
48 .
49 It is strongly recommended that you let me generate a new configuration
50 file for you.
51
52Template: ssh/protocol2_only
53Type: boolean
54Default: true
55_Description: Allow SSH protocol 2 only
56 This version of OpenSSH supports version 2 of the ssh protocol, which is
57 much more secure. Disabling ssh 1 is encouraged, however this will slow
58 things down on low end machines and might prevent older clients from
59 connecting (the ssh client shipped with "potato" is affected).
60 .
61 Also please note that keys used for protocol 1 are different so you will
62 not be able to use them if you only allow protocol 2 connections.
63 .
64 If you later change your mind about this setting, README.Debian has
65 instructions on what to do to your sshd_config file.
66
67Template: ssh/ssh2_keys_merged
68Type: note
69_Description: ssh2 keys merged in configuration files
70 As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2
71 keys. This means the authorized_keys2 and known_hosts2 files are no longer
72 needed. They will still be read in order to maintain backwards
73 compatibility
74
75Template: ssh/use_old_init_script
76Type: boolean
77Default: false
78_Description: Do you want to continue (and risk killing active ssh sessions) ?
79 The version of /etc/init.d/ssh that you have installed, is likely to kill
80 all running sshd instances. If you are doing this upgrade via an ssh
81 session, that would be a Bad Thing(tm).
82 .
83 You can fix this by adding "--pidfile /var/run/sshd.pid" to the
84 start-stop-daemon line in the stop section of the file.
85
86Template: ssh/forward_warning
87Type: note
88_Description: NOTE: Forwarding of X11 and Authorization disabled by default.
89 For security reasons, the Debian version of ssh has ForwardX11 and
90 ForwardAgent set to ``off'' by default.
91 .
92 You can enable it for servers you trust, either in one of the
93 configuration files, or with the -X command line option.
94 .
95 More details can be found in /usr/share/doc/ssh/README.Debian
96
97Template: ssh/insecure_rshd
98Type: note
99_Description: Warning: rsh-server is installed --- probably not a good idea
100 having rsh-server installed undermines the security that you were probably
101 wanting to obtain by installing ssh. I'd advise you to remove that
102 package.
103
104Template: ssh/insecure_telnetd
105Type: note
106_Description: Warning: telnetd is installed --- probably not a good idea
107 I'd advise you to either remove the telnetd package (if you don't actually
108 need to offer telnet access) or install telnetd-ssl so that there is at
109 least some chance that telnet sessions will not be sending unencrypted
110 login/password and session information over the network.
111
112Template: ssh/encrypted_host_key_but_no_keygen
113Type: note
114_Description: Warning: you must create a new host key
115 There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH
116 can not handle this host key file, and I can't find the ssh-keygen utility
117 from the old (non-free) SSH installation.
118 .
119 You will need to generate a new host key.
120
121Template: ssh/SUID_client
122Type: boolean
123Default: true
124_Description: Do you want /usr/lib/ssh-keysign to be installed SUID root?
125 You have the option of installing the ssh-keysign helper with the SUID bit
126 set.
127 .
128 If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2
129 host-based authentication.
130 .
131 If in doubt, I suggest you install it with SUID. If it causes problems
132 you can change your mind later by running: dpkg-reconfigure ssh
133
134Template: ssh/run_sshd
135Type: boolean
136Default: true
137_Description: Do you want to run the sshd server ?
138 This package contains both the ssh client, and the sshd server.
139 .
140 Normally the sshd Secure Shell Server will be run to allow remote logins
141 via ssh.
142 .
143 If you are only interested in using the ssh client for outbound
144 connections on this machine, and don't want to log into it at all using
145 ssh, then you can disable sshd here.
146
147Template: ssh/user_environment_tell
148Type: note
149_Description: Environment options on keys have been deprecated
150 This version of OpenSSH disables the environment option for public keys by
151 default, in order to avoid certain attacks (for example, LD_PRELOAD). If
152 you are using this option in an authorized_keys file, beware that the keys
153 in question will no longer work until the option is removed.
154 .
155 To re-enable this option, set "PermitUserEnvironment yes" in
156 /etc/ssh/sshd_config after the upgrade is complete, taking note of the
157 warning in the sshd_config(5) manual page.
diff --git a/entropy.c b/entropy.c
index dcc8689c9..a95519e90 100644
--- a/entropy.c
+++ b/entropy.c
@@ -136,6 +136,8 @@ seed_rng(void)
136void 136void
137init_rng(void) 137init_rng(void)
138{ 138{
139#if defined (DISABLED_BY_DEBIAN)
140 /* drow: Is this check still too strict for Debian? */
139 /* 141 /*
140 * OpenSSL version numbers: MNNFFPPS: major minor fix patch status 142 * OpenSSL version numbers: MNNFFPPS: major minor fix patch status
141 * We match major, minor, fix and status (not patch) 143 * We match major, minor, fix and status (not patch)
@@ -143,6 +145,7 @@ init_rng(void)
143 if ((SSLeay() ^ OPENSSL_VERSION_NUMBER) & ~0xff0L) 145 if ((SSLeay() ^ OPENSSL_VERSION_NUMBER) & ~0xff0L)
144 fatal("OpenSSL version mismatch. Built against %lx, you " 146 fatal("OpenSSL version mismatch. Built against %lx, you "
145 "have %lx", OPENSSL_VERSION_NUMBER, SSLeay()); 147 "have %lx", OPENSSL_VERSION_NUMBER, SSLeay());
148#endif
146 149
147#ifndef OPENSSL_PRNG_ONLY 150#ifndef OPENSSL_PRNG_ONLY
148 if ((original_uid = getuid()) == -1) 151 if ((original_uid = getuid()) == -1)
diff --git a/log.c b/log.c
index 84e4ce0ac..70bfcfd34 100644
--- a/log.c
+++ b/log.c
@@ -76,8 +76,9 @@ static struct {
76 LogLevel val; 76 LogLevel val;
77} log_levels[] = 77} log_levels[] =
78{ 78{
79 { "QUIET", SYSLOG_LEVEL_QUIET }, 79 { "SILENT", SYSLOG_LEVEL_SILENT },
80 { "FATAL", SYSLOG_LEVEL_FATAL }, 80 { "FATAL", SYSLOG_LEVEL_FATAL },
81 { "QUIET", SYSLOG_LEVEL_QUIET },
81 { "ERROR", SYSLOG_LEVEL_ERROR }, 82 { "ERROR", SYSLOG_LEVEL_ERROR },
82 { "INFO", SYSLOG_LEVEL_INFO }, 83 { "INFO", SYSLOG_LEVEL_INFO },
83 { "VERBOSE", SYSLOG_LEVEL_VERBOSE }, 84 { "VERBOSE", SYSLOG_LEVEL_VERBOSE },
@@ -267,8 +268,9 @@ log_init(char *av0, LogLevel level, SyslogFacility facility, int on_stderr)
267 argv0 = av0; 268 argv0 = av0;
268 269
269 switch (level) { 270 switch (level) {
270 case SYSLOG_LEVEL_QUIET: 271 case SYSLOG_LEVEL_SILENT:
271 case SYSLOG_LEVEL_FATAL: 272 case SYSLOG_LEVEL_FATAL:
273 case SYSLOG_LEVEL_QUIET:
272 case SYSLOG_LEVEL_ERROR: 274 case SYSLOG_LEVEL_ERROR:
273 case SYSLOG_LEVEL_INFO: 275 case SYSLOG_LEVEL_INFO:
274 case SYSLOG_LEVEL_VERBOSE: 276 case SYSLOG_LEVEL_VERBOSE:
diff --git a/log.h b/log.h
index 917fafa69..9819eceaa 100644
--- a/log.h
+++ b/log.h
@@ -37,8 +37,9 @@ typedef enum {
37} SyslogFacility; 37} SyslogFacility;
38 38
39typedef enum { 39typedef enum {
40 SYSLOG_LEVEL_QUIET, 40 SYSLOG_LEVEL_SILENT,
41 SYSLOG_LEVEL_FATAL, 41 SYSLOG_LEVEL_FATAL,
42 SYSLOG_LEVEL_QUIET,
42 SYSLOG_LEVEL_ERROR, 43 SYSLOG_LEVEL_ERROR,
43 SYSLOG_LEVEL_INFO, 44 SYSLOG_LEVEL_INFO,
44 SYSLOG_LEVEL_VERBOSE, 45 SYSLOG_LEVEL_VERBOSE,
diff --git a/monitor.c b/monitor.c
index bce9e684c..bd39f7ccb 100644
--- a/monitor.c
+++ b/monitor.c
@@ -139,6 +139,7 @@ static char *hostbased_chost = NULL;
139static char *auth_method = "unknown"; 139static char *auth_method = "unknown";
140static int session_id2_len = 0; 140static int session_id2_len = 0;
141static u_char *session_id2 = NULL; 141static u_char *session_id2 = NULL;
142static pid_t monitor_child_pid;
142 143
143struct mon_table { 144struct mon_table {
144 enum monitor_reqtype type; 145 enum monitor_reqtype type;
@@ -310,9 +311,25 @@ monitor_child_preauth(struct monitor *pmonitor)
310 return (authctxt); 311 return (authctxt);
311} 312}
312 313
314static void
315monitor_set_child_handler(pid_t pid)
316{
317 monitor_child_pid = pid;
318}
319
320static void
321monitor_child_handler(int signal)
322{
323 kill(monitor_child_pid, signal);
324}
325
313void 326void
314monitor_child_postauth(struct monitor *pmonitor) 327monitor_child_postauth(struct monitor *pmonitor)
315{ 328{
329 monitor_set_child_handler(pmonitor->m_pid);
330 signal(SIGHUP, &monitor_child_handler);
331 signal(SIGTERM, &monitor_child_handler);
332
316 if (compat20) { 333 if (compat20) {
317 mon_dispatch = mon_dispatch_postauth20; 334 mon_dispatch = mon_dispatch_postauth20;
318 335
diff --git a/monitor_fdpass.c b/monitor_fdpass.c
index 641ce721e..6508c9e47 100644
--- a/monitor_fdpass.c
+++ b/monitor_fdpass.c
@@ -27,10 +27,34 @@
27RCSID("$OpenBSD: monitor_fdpass.c,v 1.4 2002/06/26 14:50:04 deraadt Exp $"); 27RCSID("$OpenBSD: monitor_fdpass.c,v 1.4 2002/06/26 14:50:04 deraadt Exp $");
28 28
29#include <sys/uio.h> 29#include <sys/uio.h>
30#include <sys/utsname.h>
30 31
31#include "log.h" 32#include "log.h"
32#include "monitor_fdpass.h" 33#include "monitor_fdpass.h"
33 34
35static int
36cmsg_type_is_broken(void)
37{
38 static int broken_cmsg_type = -1;
39
40 if (broken_cmsg_type != -1)
41 return broken_cmsg_type;
42 else {
43 struct utsname uts;
44 /* If uname() fails, play safe and assume that cmsg_type
45 * isn't broken.
46 */
47 if (!uname(&uts) &&
48 strcmp(uts.sysname, "Linux") == 0 &&
49 strncmp(uts.release, "2.0.", 4) == 0)
50 broken_cmsg_type = 1;
51 else
52 broken_cmsg_type = 0;
53 }
54
55 return broken_cmsg_type;
56}
57
34void 58void
35mm_send_fd(int socket, int fd) 59mm_send_fd(int socket, int fd)
36{ 60{
@@ -113,7 +137,7 @@ mm_receive_fd(int socket)
113 fatal("%s: no fd", __func__); 137 fatal("%s: no fd", __func__);
114#else 138#else
115 cmsg = CMSG_FIRSTHDR(&msg); 139 cmsg = CMSG_FIRSTHDR(&msg);
116 if (cmsg->cmsg_type != SCM_RIGHTS) 140 if (!cmsg_type_is_broken() && cmsg->cmsg_type != SCM_RIGHTS)
117 fatal("%s: expected type %d got %d", __func__, 141 fatal("%s: expected type %d got %d", __func__,
118 SCM_RIGHTS, cmsg->cmsg_type); 142 SCM_RIGHTS, cmsg->cmsg_type);
119 fd = (*(int *)CMSG_DATA(cmsg)); 143 fd = (*(int *)CMSG_DATA(cmsg));
diff --git a/openbsd-compat/fake-queue.h b/openbsd-compat/fake-queue.h
deleted file mode 100644
index 176fe3174..000000000
--- a/openbsd-compat/fake-queue.h
+++ /dev/null
@@ -1,584 +0,0 @@
1/* $OpenBSD: queue.h,v 1.22 2001/06/23 04:39:35 angelos Exp $ */
2/* $NetBSD: queue.h,v 1.11 1996/05/16 05:17:14 mycroft Exp $ */
3
4/*
5 * Copyright (c) 1991, 1993
6 * The Regents of the University of California. All rights reserved.
7 *
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
10 * are met:
11 * 1. Redistributions of source code must retain the above copyright
12 * notice, this list of conditions and the following disclaimer.
13 * 2. Redistributions in binary form must reproduce the above copyright
14 * notice, this list of conditions and the following disclaimer in the
15 * documentation and/or other materials provided with the distribution.
16 * 3. All advertising materials mentioning features or use of this software
17 * must display the following acknowledgement:
18 * This product includes software developed by the University of
19 * California, Berkeley and its contributors.
20 * 4. Neither the name of the University nor the names of its contributors
21 * may be used to endorse or promote products derived from this software
22 * without specific prior written permission.
23 *
24 * THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND
25 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
26 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
27 * ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE
28 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
29 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
30 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
31 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
32 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
33 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
34 * SUCH DAMAGE.
35 *
36 * @(#)queue.h 8.5 (Berkeley) 8/20/94
37 */
38
39#ifndef _FAKE_QUEUE_H_
40#define _FAKE_QUEUE_H_
41
42/*
43 * Ignore all <sys/queue.h> since older platforms have broken/incomplete
44 * <sys/queue.h> that are too hard to work around.
45 */
46#undef SLIST_HEAD
47#undef SLIST_HEAD_INITIALIZER
48#undef SLIST_ENTRY
49#undef SLIST_FIRST
50#undef SLIST_END
51#undef SLIST_EMPTY
52#undef SLIST_NEXT
53#undef SLIST_FOREACH
54#undef SLIST_INIT
55#undef SLIST_INSERT_AFTER
56#undef SLIST_INSERT_HEAD
57#undef SLIST_REMOVE_HEAD
58#undef SLIST_REMOVE
59#undef LIST_HEAD
60#undef LIST_HEAD_INITIALIZER
61#undef LIST_ENTRY
62#undef LIST_FIRST
63#undef LIST_END
64#undef LIST_EMPTY
65#undef LIST_NEXT
66#undef LIST_FOREACH
67#undef LIST_INIT
68#undef LIST_INSERT_AFTER
69#undef LIST_INSERT_BEFORE
70#undef LIST_INSERT_HEAD
71#undef LIST_REMOVE
72#undef LIST_REPLACE
73#undef SIMPLEQ_HEAD
74#undef SIMPLEQ_HEAD_INITIALIZER
75#undef SIMPLEQ_ENTRY
76#undef SIMPLEQ_FIRST
77#undef SIMPLEQ_END
78#undef SIMPLEQ_EMPTY
79#undef SIMPLEQ_NEXT
80#undef SIMPLEQ_FOREACH
81#undef SIMPLEQ_INIT
82#undef SIMPLEQ_INSERT_HEAD
83#undef SIMPLEQ_INSERT_TAIL
84#undef SIMPLEQ_INSERT_AFTER
85#undef SIMPLEQ_REMOVE_HEAD
86#undef TAILQ_HEAD
87#undef TAILQ_HEAD_INITIALIZER
88#undef TAILQ_ENTRY
89#undef TAILQ_FIRST
90#undef TAILQ_END
91#undef TAILQ_NEXT
92#undef TAILQ_LAST
93#undef TAILQ_PREV
94#undef TAILQ_EMPTY
95#undef TAILQ_FOREACH
96#undef TAILQ_FOREACH_REVERSE
97#undef TAILQ_INIT
98#undef TAILQ_INSERT_HEAD
99#undef TAILQ_INSERT_TAIL
100#undef TAILQ_INSERT_AFTER
101#undef TAILQ_INSERT_BEFORE
102#undef TAILQ_REMOVE
103#undef TAILQ_REPLACE
104#undef CIRCLEQ_HEAD
105#undef CIRCLEQ_HEAD_INITIALIZER
106#undef CIRCLEQ_ENTRY
107#undef CIRCLEQ_FIRST
108#undef CIRCLEQ_LAST
109#undef CIRCLEQ_END
110#undef CIRCLEQ_NEXT
111#undef CIRCLEQ_PREV
112#undef CIRCLEQ_EMPTY
113#undef CIRCLEQ_FOREACH
114#undef CIRCLEQ_FOREACH_REVERSE
115#undef CIRCLEQ_INIT
116#undef CIRCLEQ_INSERT_AFTER
117#undef CIRCLEQ_INSERT_BEFORE
118#undef CIRCLEQ_INSERT_HEAD
119#undef CIRCLEQ_INSERT_TAIL
120#undef CIRCLEQ_REMOVE
121#undef CIRCLEQ_REPLACE
122
123/*
124 * This file defines five types of data structures: singly-linked lists,
125 * lists, simple queues, tail queues, and circular queues.
126 *
127 *
128 * A singly-linked list is headed by a single forward pointer. The elements
129 * are singly linked for minimum space and pointer manipulation overhead at
130 * the expense of O(n) removal for arbitrary elements. New elements can be
131 * added to the list after an existing element or at the head of the list.
132 * Elements being removed from the head of the list should use the explicit
133 * macro for this purpose for optimum efficiency. A singly-linked list may
134 * only be traversed in the forward direction. Singly-linked lists are ideal
135 * for applications with large datasets and few or no removals or for
136 * implementing a LIFO queue.
137 *
138 * A list is headed by a single forward pointer (or an array of forward
139 * pointers for a hash table header). The elements are doubly linked
140 * so that an arbitrary element can be removed without a need to
141 * traverse the list. New elements can be added to the list before
142 * or after an existing element or at the head of the list. A list
143 * may only be traversed in the forward direction.
144 *
145 * A simple queue is headed by a pair of pointers, one the head of the
146 * list and the other to the tail of the list. The elements are singly
147 * linked to save space, so elements can only be removed from the
148 * head of the list. New elements can be added to the list before or after
149 * an existing element, at the head of the list, or at the end of the
150 * list. A simple queue may only be traversed in the forward direction.
151 *
152 * A tail queue is headed by a pair of pointers, one to the head of the
153 * list and the other to the tail of the list. The elements are doubly
154 * linked so that an arbitrary element can be removed without a need to
155 * traverse the list. New elements can be added to the list before or
156 * after an existing element, at the head of the list, or at the end of
157 * the list. A tail queue may be traversed in either direction.
158 *
159 * A circle queue is headed by a pair of pointers, one to the head of the
160 * list and the other to the tail of the list. The elements are doubly
161 * linked so that an arbitrary element can be removed without a need to
162 * traverse the list. New elements can be added to the list before or after
163 * an existing element, at the head of the list, or at the end of the list.
164 * A circle queue may be traversed in either direction, but has a more
165 * complex end of list detection.
166 *
167 * For details on the use of these macros, see the queue(3) manual page.
168 */
169
170/*
171 * Singly-linked List definitions.
172 */
173#define SLIST_HEAD(name, type) \
174struct name { \
175 struct type *slh_first; /* first element */ \
176}
177
178#define SLIST_HEAD_INITIALIZER(head) \
179 { NULL }
180
181#define SLIST_ENTRY(type) \
182struct { \
183 struct type *sle_next; /* next element */ \
184}
185
186/*
187 * Singly-linked List access methods.
188 */
189#define SLIST_FIRST(head) ((head)->slh_first)
190#define SLIST_END(head) NULL
191#define SLIST_EMPTY(head) (SLIST_FIRST(head) == SLIST_END(head))
192#define SLIST_NEXT(elm, field) ((elm)->field.sle_next)
193
194#define SLIST_FOREACH(var, head, field) \
195 for((var) = SLIST_FIRST(head); \
196 (var) != SLIST_END(head); \
197 (var) = SLIST_NEXT(var, field))
198
199/*
200 * Singly-linked List functions.
201 */
202#define SLIST_INIT(head) { \
203 SLIST_FIRST(head) = SLIST_END(head); \
204}
205
206#define SLIST_INSERT_AFTER(slistelm, elm, field) do { \
207 (elm)->field.sle_next = (slistelm)->field.sle_next; \
208 (slistelm)->field.sle_next = (elm); \
209} while (0)
210
211#define SLIST_INSERT_HEAD(head, elm, field) do { \
212 (elm)->field.sle_next = (head)->slh_first; \
213 (head)->slh_first = (elm); \
214} while (0)
215
216#define SLIST_REMOVE_HEAD(head, field) do { \
217 (head)->slh_first = (head)->slh_first->field.sle_next; \
218} while (0)
219
220#define SLIST_REMOVE(head, elm, type, field) do { \
221 if ((head)->slh_first == (elm)) { \
222 SLIST_REMOVE_HEAD((head), field); \
223 } \
224 else { \
225 struct type *curelm = (head)->slh_first; \
226 while( curelm->field.sle_next != (elm) ) \
227 curelm = curelm->field.sle_next; \
228 curelm->field.sle_next = \
229 curelm->field.sle_next->field.sle_next; \
230 } \
231} while (0)
232
233/*
234 * List definitions.
235 */
236#define LIST_HEAD(name, type) \
237struct name { \
238 struct type *lh_first; /* first element */ \
239}
240
241#define LIST_HEAD_INITIALIZER(head) \
242 { NULL }
243
244#define LIST_ENTRY(type) \
245struct { \
246 struct type *le_next; /* next element */ \
247 struct type **le_prev; /* address of previous next element */ \
248}
249
250/*
251 * List access methods
252 */
253#define LIST_FIRST(head) ((head)->lh_first)
254#define LIST_END(head) NULL
255#define LIST_EMPTY(head) (LIST_FIRST(head) == LIST_END(head))
256#define LIST_NEXT(elm, field) ((elm)->field.le_next)
257
258#define LIST_FOREACH(var, head, field) \
259 for((var) = LIST_FIRST(head); \
260 (var)!= LIST_END(head); \
261 (var) = LIST_NEXT(var, field))
262
263/*
264 * List functions.
265 */
266#define LIST_INIT(head) do { \
267 LIST_FIRST(head) = LIST_END(head); \
268} while (0)
269
270#define LIST_INSERT_AFTER(listelm, elm, field) do { \
271 if (((elm)->field.le_next = (listelm)->field.le_next) != NULL) \
272 (listelm)->field.le_next->field.le_prev = \
273 &(elm)->field.le_next; \
274 (listelm)->field.le_next = (elm); \
275 (elm)->field.le_prev = &(listelm)->field.le_next; \
276} while (0)
277
278#define LIST_INSERT_BEFORE(listelm, elm, field) do { \
279 (elm)->field.le_prev = (listelm)->field.le_prev; \
280 (elm)->field.le_next = (listelm); \
281 *(listelm)->field.le_prev = (elm); \
282 (listelm)->field.le_prev = &(elm)->field.le_next; \
283} while (0)
284
285#define LIST_INSERT_HEAD(head, elm, field) do { \
286 if (((elm)->field.le_next = (head)->lh_first) != NULL) \
287 (head)->lh_first->field.le_prev = &(elm)->field.le_next;\
288 (head)->lh_first = (elm); \
289 (elm)->field.le_prev = &(head)->lh_first; \
290} while (0)
291
292#define LIST_REMOVE(elm, field) do { \
293 if ((elm)->field.le_next != NULL) \
294 (elm)->field.le_next->field.le_prev = \
295 (elm)->field.le_prev; \
296 *(elm)->field.le_prev = (elm)->field.le_next; \
297} while (0)
298
299#define LIST_REPLACE(elm, elm2, field) do { \
300 if (((elm2)->field.le_next = (elm)->field.le_next) != NULL) \
301 (elm2)->field.le_next->field.le_prev = \
302 &(elm2)->field.le_next; \
303 (elm2)->field.le_prev = (elm)->field.le_prev; \
304 *(elm2)->field.le_prev = (elm2); \
305} while (0)
306
307/*
308 * Simple queue definitions.
309 */
310#define SIMPLEQ_HEAD(name, type) \
311struct name { \
312 struct type *sqh_first; /* first element */ \
313 struct type **sqh_last; /* addr of last next element */ \
314}
315
316#define SIMPLEQ_HEAD_INITIALIZER(head) \
317 { NULL, &(head).sqh_first }
318
319#define SIMPLEQ_ENTRY(type) \
320struct { \
321 struct type *sqe_next; /* next element */ \
322}
323
324/*
325 * Simple queue access methods.
326 */
327#define SIMPLEQ_FIRST(head) ((head)->sqh_first)
328#define SIMPLEQ_END(head) NULL
329#define SIMPLEQ_EMPTY(head) (SIMPLEQ_FIRST(head) == SIMPLEQ_END(head))
330#define SIMPLEQ_NEXT(elm, field) ((elm)->field.sqe_next)
331
332#define SIMPLEQ_FOREACH(var, head, field) \
333 for((var) = SIMPLEQ_FIRST(head); \
334 (var) != SIMPLEQ_END(head); \
335 (var) = SIMPLEQ_NEXT(var, field))
336
337/*
338 * Simple queue functions.
339 */
340#define SIMPLEQ_INIT(head) do { \
341 (head)->sqh_first = NULL; \
342 (head)->sqh_last = &(head)->sqh_first; \
343} while (0)
344
345#define SIMPLEQ_INSERT_HEAD(head, elm, field) do { \
346 if (((elm)->field.sqe_next = (head)->sqh_first) == NULL) \
347 (head)->sqh_last = &(elm)->field.sqe_next; \
348 (head)->sqh_first = (elm); \
349} while (0)
350
351#define SIMPLEQ_INSERT_TAIL(head, elm, field) do { \
352 (elm)->field.sqe_next = NULL; \
353 *(head)->sqh_last = (elm); \
354 (head)->sqh_last = &(elm)->field.sqe_next; \
355} while (0)
356
357#define SIMPLEQ_INSERT_AFTER(head, listelm, elm, field) do { \
358 if (((elm)->field.sqe_next = (listelm)->field.sqe_next) == NULL)\
359 (head)->sqh_last = &(elm)->field.sqe_next; \
360 (listelm)->field.sqe_next = (elm); \
361} while (0)
362
363#define SIMPLEQ_REMOVE_HEAD(head, elm, field) do { \
364 if (((head)->sqh_first = (elm)->field.sqe_next) == NULL) \
365 (head)->sqh_last = &(head)->sqh_first; \
366} while (0)
367
368/*
369 * Tail queue definitions.
370 */
371#define TAILQ_HEAD(name, type) \
372struct name { \
373 struct type *tqh_first; /* first element */ \
374 struct type **tqh_last; /* addr of last next element */ \
375}
376
377#define TAILQ_HEAD_INITIALIZER(head) \
378 { NULL, &(head).tqh_first }
379
380#define TAILQ_ENTRY(type) \
381struct { \
382 struct type *tqe_next; /* next element */ \
383 struct type **tqe_prev; /* address of previous next element */ \
384}
385
386/*
387 * tail queue access methods
388 */
389#define TAILQ_FIRST(head) ((head)->tqh_first)
390#define TAILQ_END(head) NULL
391#define TAILQ_NEXT(elm, field) ((elm)->field.tqe_next)
392#define TAILQ_LAST(head, headname) \
393 (*(((struct headname *)((head)->tqh_last))->tqh_last))
394/* XXX */
395#define TAILQ_PREV(elm, headname, field) \
396 (*(((struct headname *)((elm)->field.tqe_prev))->tqh_last))
397#define TAILQ_EMPTY(head) \
398 (TAILQ_FIRST(head) == TAILQ_END(head))
399
400#define TAILQ_FOREACH(var, head, field) \
401 for((var) = TAILQ_FIRST(head); \
402 (var) != TAILQ_END(head); \
403 (var) = TAILQ_NEXT(var, field))
404
405#define TAILQ_FOREACH_REVERSE(var, head, field, headname) \
406 for((var) = TAILQ_LAST(head, headname); \
407 (var) != TAILQ_END(head); \
408 (var) = TAILQ_PREV(var, headname, field))
409
410/*
411 * Tail queue functions.
412 */
413#define TAILQ_INIT(head) do { \
414 (head)->tqh_first = NULL; \
415 (head)->tqh_last = &(head)->tqh_first; \
416} while (0)
417
418#define TAILQ_INSERT_HEAD(head, elm, field) do { \
419 if (((elm)->field.tqe_next = (head)->tqh_first) != NULL) \
420 (head)->tqh_first->field.tqe_prev = \
421 &(elm)->field.tqe_next; \
422 else \
423 (head)->tqh_last = &(elm)->field.tqe_next; \
424 (head)->tqh_first = (elm); \
425 (elm)->field.tqe_prev = &(head)->tqh_first; \
426} while (0)
427
428#define TAILQ_INSERT_TAIL(head, elm, field) do { \
429 (elm)->field.tqe_next = NULL; \
430 (elm)->field.tqe_prev = (head)->tqh_last; \
431 *(head)->tqh_last = (elm); \
432 (head)->tqh_last = &(elm)->field.tqe_next; \
433} while (0)
434
435#define TAILQ_INSERT_AFTER(head, listelm, elm, field) do { \
436 if (((elm)->field.tqe_next = (listelm)->field.tqe_next) != NULL)\
437 (elm)->field.tqe_next->field.tqe_prev = \
438 &(elm)->field.tqe_next; \
439 else \
440 (head)->tqh_last = &(elm)->field.tqe_next; \
441 (listelm)->field.tqe_next = (elm); \
442 (elm)->field.tqe_prev = &(listelm)->field.tqe_next; \
443} while (0)
444
445#define TAILQ_INSERT_BEFORE(listelm, elm, field) do { \
446 (elm)->field.tqe_prev = (listelm)->field.tqe_prev; \
447 (elm)->field.tqe_next = (listelm); \
448 *(listelm)->field.tqe_prev = (elm); \
449 (listelm)->field.tqe_prev = &(elm)->field.tqe_next; \
450} while (0)
451
452#define TAILQ_REMOVE(head, elm, field) do { \
453 if (((elm)->field.tqe_next) != NULL) \
454 (elm)->field.tqe_next->field.tqe_prev = \
455 (elm)->field.tqe_prev; \
456 else \
457 (head)->tqh_last = (elm)->field.tqe_prev; \
458 *(elm)->field.tqe_prev = (elm)->field.tqe_next; \
459} while (0)
460
461#define TAILQ_REPLACE(head, elm, elm2, field) do { \
462 if (((elm2)->field.tqe_next = (elm)->field.tqe_next) != NULL) \
463 (elm2)->field.tqe_next->field.tqe_prev = \
464 &(elm2)->field.tqe_next; \
465 else \
466 (head)->tqh_last = &(elm2)->field.tqe_next; \
467 (elm2)->field.tqe_prev = (elm)->field.tqe_prev; \
468 *(elm2)->field.tqe_prev = (elm2); \
469} while (0)
470
471/*
472 * Circular queue definitions.
473 */
474#define CIRCLEQ_HEAD(name, type) \
475struct name { \
476 struct type *cqh_first; /* first element */ \
477 struct type *cqh_last; /* last element */ \
478}
479
480#define CIRCLEQ_HEAD_INITIALIZER(head) \
481 { CIRCLEQ_END(&head), CIRCLEQ_END(&head) }
482
483#define CIRCLEQ_ENTRY(type) \
484struct { \
485 struct type *cqe_next; /* next element */ \
486 struct type *cqe_prev; /* previous element */ \
487}
488
489/*
490 * Circular queue access methods
491 */
492#define CIRCLEQ_FIRST(head) ((head)->cqh_first)
493#define CIRCLEQ_LAST(head) ((head)->cqh_last)
494#define CIRCLEQ_END(head) ((void *)(head))
495#define CIRCLEQ_NEXT(elm, field) ((elm)->field.cqe_next)
496#define CIRCLEQ_PREV(elm, field) ((elm)->field.cqe_prev)
497#define CIRCLEQ_EMPTY(head) \
498 (CIRCLEQ_FIRST(head) == CIRCLEQ_END(head))
499
500#define CIRCLEQ_FOREACH(var, head, field) \
501 for((var) = CIRCLEQ_FIRST(head); \
502 (var) != CIRCLEQ_END(head); \
503 (var) = CIRCLEQ_NEXT(var, field))
504
505#define CIRCLEQ_FOREACH_REVERSE(var, head, field) \
506 for((var) = CIRCLEQ_LAST(head); \
507 (var) != CIRCLEQ_END(head); \
508 (var) = CIRCLEQ_PREV(var, field))
509
510/*
511 * Circular queue functions.
512 */
513#define CIRCLEQ_INIT(head) do { \
514 (head)->cqh_first = CIRCLEQ_END(head); \
515 (head)->cqh_last = CIRCLEQ_END(head); \
516} while (0)
517
518#define CIRCLEQ_INSERT_AFTER(head, listelm, elm, field) do { \
519 (elm)->field.cqe_next = (listelm)->field.cqe_next; \
520 (elm)->field.cqe_prev = (listelm); \
521 if ((listelm)->field.cqe_next == CIRCLEQ_END(head)) \
522 (head)->cqh_last = (elm); \
523 else \
524 (listelm)->field.cqe_next->field.cqe_prev = (elm); \
525 (listelm)->field.cqe_next = (elm); \
526} while (0)
527
528#define CIRCLEQ_INSERT_BEFORE(head, listelm, elm, field) do { \
529 (elm)->field.cqe_next = (listelm); \
530 (elm)->field.cqe_prev = (listelm)->field.cqe_prev; \
531 if ((listelm)->field.cqe_prev == CIRCLEQ_END(head)) \
532 (head)->cqh_first = (elm); \
533 else \
534 (listelm)->field.cqe_prev->field.cqe_next = (elm); \
535 (listelm)->field.cqe_prev = (elm); \
536} while (0)
537
538#define CIRCLEQ_INSERT_HEAD(head, elm, field) do { \
539 (elm)->field.cqe_next = (head)->cqh_first; \
540 (elm)->field.cqe_prev = CIRCLEQ_END(head); \
541 if ((head)->cqh_last == CIRCLEQ_END(head)) \
542 (head)->cqh_last = (elm); \
543 else \
544 (head)->cqh_first->field.cqe_prev = (elm); \
545 (head)->cqh_first = (elm); \
546} while (0)
547
548#define CIRCLEQ_INSERT_TAIL(head, elm, field) do { \
549 (elm)->field.cqe_next = CIRCLEQ_END(head); \
550 (elm)->field.cqe_prev = (head)->cqh_last; \
551 if ((head)->cqh_first == CIRCLEQ_END(head)) \
552 (head)->cqh_first = (elm); \
553 else \
554 (head)->cqh_last->field.cqe_next = (elm); \
555 (head)->cqh_last = (elm); \
556} while (0)
557
558#define CIRCLEQ_REMOVE(head, elm, field) do { \
559 if ((elm)->field.cqe_next == CIRCLEQ_END(head)) \
560 (head)->cqh_last = (elm)->field.cqe_prev; \
561 else \
562 (elm)->field.cqe_next->field.cqe_prev = \
563 (elm)->field.cqe_prev; \
564 if ((elm)->field.cqe_prev == CIRCLEQ_END(head)) \
565 (head)->cqh_first = (elm)->field.cqe_next; \
566 else \
567 (elm)->field.cqe_prev->field.cqe_next = \
568 (elm)->field.cqe_next; \
569} while (0)
570
571#define CIRCLEQ_REPLACE(head, elm, elm2, field) do { \
572 if (((elm2)->field.cqe_next = (elm)->field.cqe_next) == \
573 CIRCLEQ_END(head)) \
574 (head).cqh_last = (elm2); \
575 else \
576 (elm2)->field.cqe_next->field.cqe_prev = (elm2); \
577 if (((elm2)->field.cqe_prev = (elm)->field.cqe_prev) == \
578 CIRCLEQ_END(head)) \
579 (head).cqh_first = (elm2); \
580 else \
581 (elm2)->field.cqe_prev->field.cqe_next = (elm2); \
582} while (0)
583
584#endif /* !_FAKE_QUEUE_H_ */
diff --git a/openbsd-compat/tree.h b/openbsd-compat/tree.h
deleted file mode 100644
index 30b4a8561..000000000
--- a/openbsd-compat/tree.h
+++ /dev/null
@@ -1,667 +0,0 @@
1/*
2 * Copyright 2002 Niels Provos <provos@citi.umich.edu>
3 * All rights reserved.
4 *
5 * Redistribution and use in source and binary forms, with or without
6 * modification, are permitted provided that the following conditions
7 * are met:
8 * 1. Redistributions of source code must retain the above copyright
9 * notice, this list of conditions and the following disclaimer.
10 * 2. Redistributions in binary form must reproduce the above copyright
11 * notice, this list of conditions and the following disclaimer in the
12 * documentation and/or other materials provided with the distribution.
13 *
14 * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
15 * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
16 * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
17 * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
18 * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
19 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
20 * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
21 * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
22 * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
23 * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
24 */
25
26#ifndef _SYS_TREE_H_
27#define _SYS_TREE_H_
28
29/*
30 * This file defines data structures for different types of trees:
31 * splay trees and red-black trees.
32 *
33 * A splay tree is a self-organizing data structure. Every operation
34 * on the tree causes a splay to happen. The splay moves the requested
35 * node to the root of the tree and partly rebalances it.
36 *
37 * This has the benefit that request locality causes faster lookups as
38 * the requested nodes move to the top of the tree. On the other hand,
39 * every lookup causes memory writes.
40 *
41 * The Balance Theorem bounds the total access time for m operations
42 * and n inserts on an initially empty tree as O((m + n)lg n). The
43 * amortized cost for a sequence of m accesses to a splay tree is O(lg n);
44 *
45 * A red-black tree is a binary search tree with the node color as an
46 * extra attribute. It fulfills a set of conditions:
47 * - every search path from the root to a leaf consists of the
48 * same number of black nodes,
49 * - each red node (except for the root) has a black parent,
50 * - each leaf node is black.
51 *
52 * Every operation on a red-black tree is bounded as O(lg n).
53 * The maximum height of a red-black tree is 2lg (n+1).
54 */
55
56#define SPLAY_HEAD(name, type) \
57struct name { \
58 struct type *sph_root; /* root of the tree */ \
59}
60
61#define SPLAY_INITIALIZER(root) \
62 { NULL }
63
64#define SPLAY_INIT(root) do { \
65 (root)->sph_root = NULL; \
66} while (0)
67
68#define SPLAY_ENTRY(type) \
69struct { \
70 struct type *spe_left; /* left element */ \
71 struct type *spe_right; /* right element */ \
72}
73
74#define SPLAY_LEFT(elm, field) (elm)->field.spe_left
75#define SPLAY_RIGHT(elm, field) (elm)->field.spe_right
76#define SPLAY_ROOT(head) (head)->sph_root
77#define SPLAY_EMPTY(head) (SPLAY_ROOT(head) == NULL)
78
79/* SPLAY_ROTATE_{LEFT,RIGHT} expect that tmp hold SPLAY_{RIGHT,LEFT} */
80#define SPLAY_ROTATE_RIGHT(head, tmp, field) do { \
81 SPLAY_LEFT((head)->sph_root, field) = SPLAY_RIGHT(tmp, field); \
82 SPLAY_RIGHT(tmp, field) = (head)->sph_root; \
83 (head)->sph_root = tmp; \
84} while (0)
85
86#define SPLAY_ROTATE_LEFT(head, tmp, field) do { \
87 SPLAY_RIGHT((head)->sph_root, field) = SPLAY_LEFT(tmp, field); \
88 SPLAY_LEFT(tmp, field) = (head)->sph_root; \
89 (head)->sph_root = tmp; \
90} while (0)
91
92#define SPLAY_LINKLEFT(head, tmp, field) do { \
93 SPLAY_LEFT(tmp, field) = (head)->sph_root; \
94 tmp = (head)->sph_root; \
95 (head)->sph_root = SPLAY_LEFT((head)->sph_root, field); \
96} while (0)
97
98#define SPLAY_LINKRIGHT(head, tmp, field) do { \
99 SPLAY_RIGHT(tmp, field) = (head)->sph_root; \
100 tmp = (head)->sph_root; \
101 (head)->sph_root = SPLAY_RIGHT((head)->sph_root, field); \
102} while (0)
103
104#define SPLAY_ASSEMBLE(head, node, left, right, field) do { \
105 SPLAY_RIGHT(left, field) = SPLAY_LEFT((head)->sph_root, field); \
106 SPLAY_LEFT(right, field) = SPLAY_RIGHT((head)->sph_root, field);\
107 SPLAY_LEFT((head)->sph_root, field) = SPLAY_RIGHT(node, field); \
108 SPLAY_RIGHT((head)->sph_root, field) = SPLAY_LEFT(node, field); \
109} while (0)
110
111/* Generates prototypes and inline functions */
112
113#define SPLAY_PROTOTYPE(name, type, field, cmp) \
114void name##_SPLAY(struct name *, struct type *); \
115void name##_SPLAY_MINMAX(struct name *, int); \
116 \
117static __inline void \
118name##_SPLAY_INSERT(struct name *head, struct type *elm) \
119{ \
120 if (SPLAY_EMPTY(head)) { \
121 SPLAY_LEFT(elm, field) = SPLAY_RIGHT(elm, field) = NULL; \
122 } else { \
123 int __comp; \
124 name##_SPLAY(head, elm); \
125 __comp = (cmp)(elm, (head)->sph_root); \
126 if(__comp < 0) { \
127 SPLAY_LEFT(elm, field) = SPLAY_LEFT((head)->sph_root, field);\
128 SPLAY_RIGHT(elm, field) = (head)->sph_root; \
129 SPLAY_LEFT((head)->sph_root, field) = NULL; \
130 } else if (__comp > 0) { \
131 SPLAY_RIGHT(elm, field) = SPLAY_RIGHT((head)->sph_root, field);\
132 SPLAY_LEFT(elm, field) = (head)->sph_root; \
133 SPLAY_RIGHT((head)->sph_root, field) = NULL; \
134 } else \
135 return; \
136 } \
137 (head)->sph_root = (elm); \
138} \
139 \
140static __inline void \
141name##_SPLAY_REMOVE(struct name *head, struct type *elm) \
142{ \
143 struct type *__tmp; \
144 if (SPLAY_EMPTY(head)) \
145 return; \
146 name##_SPLAY(head, elm); \
147 if ((cmp)(elm, (head)->sph_root) == 0) { \
148 if (SPLAY_LEFT((head)->sph_root, field) == NULL) { \
149 (head)->sph_root = SPLAY_RIGHT((head)->sph_root, field);\
150 } else { \
151 __tmp = SPLAY_RIGHT((head)->sph_root, field); \
152 (head)->sph_root = SPLAY_LEFT((head)->sph_root, field);\
153 name##_SPLAY(head, elm); \
154 SPLAY_RIGHT((head)->sph_root, field) = __tmp; \
155 } \
156 } \
157} \
158 \
159/* Finds the node with the same key as elm */ \
160static __inline struct type * \
161name##_SPLAY_FIND(struct name *head, struct type *elm) \
162{ \
163 if (SPLAY_EMPTY(head)) \
164 return(NULL); \
165 name##_SPLAY(head, elm); \
166 if ((cmp)(elm, (head)->sph_root) == 0) \
167 return (head->sph_root); \
168 return (NULL); \
169} \
170 \
171static __inline struct type * \
172name##_SPLAY_NEXT(struct name *head, struct type *elm) \
173{ \
174 name##_SPLAY(head, elm); \
175 if (SPLAY_RIGHT(elm, field) != NULL) { \
176 elm = SPLAY_RIGHT(elm, field); \
177 while (SPLAY_LEFT(elm, field) != NULL) { \
178 elm = SPLAY_LEFT(elm, field); \
179 } \
180 } else \
181 elm = NULL; \
182 return (elm); \
183} \
184 \
185static __inline struct type * \
186name##_SPLAY_MIN_MAX(struct name *head, int val) \
187{ \
188 name##_SPLAY_MINMAX(head, val); \
189 return (SPLAY_ROOT(head)); \
190}
191
192/* Main splay operation.
193 * Moves node close to the key of elm to top
194 */
195#define SPLAY_GENERATE(name, type, field, cmp) \
196void name##_SPLAY(struct name *head, struct type *elm) \
197{ \
198 struct type __node, *__left, *__right, *__tmp; \
199 int __comp; \
200\
201 SPLAY_LEFT(&__node, field) = SPLAY_RIGHT(&__node, field) = NULL;\
202 __left = __right = &__node; \
203\
204 while ((__comp = (cmp)(elm, (head)->sph_root))) { \
205 if (__comp < 0) { \
206 __tmp = SPLAY_LEFT((head)->sph_root, field); \
207 if (__tmp == NULL) \
208 break; \
209 if ((cmp)(elm, __tmp) < 0){ \
210 SPLAY_ROTATE_RIGHT(head, __tmp, field); \
211 if (SPLAY_LEFT((head)->sph_root, field) == NULL)\
212 break; \
213 } \
214 SPLAY_LINKLEFT(head, __right, field); \
215 } else if (__comp > 0) { \
216 __tmp = SPLAY_RIGHT((head)->sph_root, field); \
217 if (__tmp == NULL) \
218 break; \
219 if ((cmp)(elm, __tmp) > 0){ \
220 SPLAY_ROTATE_LEFT(head, __tmp, field); \
221 if (SPLAY_RIGHT((head)->sph_root, field) == NULL)\
222 break; \
223 } \
224 SPLAY_LINKRIGHT(head, __left, field); \
225 } \
226 } \
227 SPLAY_ASSEMBLE(head, &__node, __left, __right, field); \
228} \
229 \
230/* Splay with either the minimum or the maximum element \
231 * Used to find minimum or maximum element in tree. \
232 */ \
233void name##_SPLAY_MINMAX(struct name *head, int __comp) \
234{ \
235 struct type __node, *__left, *__right, *__tmp; \
236\
237 SPLAY_LEFT(&__node, field) = SPLAY_RIGHT(&__node, field) = NULL;\
238 __left = __right = &__node; \
239\
240 while (1) { \
241 if (__comp < 0) { \
242 __tmp = SPLAY_LEFT((head)->sph_root, field); \
243 if (__tmp == NULL) \
244 break; \
245 if (__comp < 0){ \
246 SPLAY_ROTATE_RIGHT(head, __tmp, field); \
247 if (SPLAY_LEFT((head)->sph_root, field) == NULL)\
248 break; \
249 } \
250 SPLAY_LINKLEFT(head, __right, field); \
251 } else if (__comp > 0) { \
252 __tmp = SPLAY_RIGHT((head)->sph_root, field); \
253 if (__tmp == NULL) \
254 break; \
255 if (__comp > 0) { \
256 SPLAY_ROTATE_LEFT(head, __tmp, field); \
257 if (SPLAY_RIGHT((head)->sph_root, field) == NULL)\
258 break; \
259 } \
260 SPLAY_LINKRIGHT(head, __left, field); \
261 } \
262 } \
263 SPLAY_ASSEMBLE(head, &__node, __left, __right, field); \
264}
265
266#define SPLAY_NEGINF -1
267#define SPLAY_INF 1
268
269#define SPLAY_INSERT(name, x, y) name##_SPLAY_INSERT(x, y)
270#define SPLAY_REMOVE(name, x, y) name##_SPLAY_REMOVE(x, y)
271#define SPLAY_FIND(name, x, y) name##_SPLAY_FIND(x, y)
272#define SPLAY_NEXT(name, x, y) name##_SPLAY_NEXT(x, y)
273#define SPLAY_MIN(name, x) (SPLAY_EMPTY(x) ? NULL \
274 : name##_SPLAY_MIN_MAX(x, SPLAY_NEGINF))
275#define SPLAY_MAX(name, x) (SPLAY_EMPTY(x) ? NULL \
276 : name##_SPLAY_MIN_MAX(x, SPLAY_INF))
277
278#define SPLAY_FOREACH(x, name, head) \
279 for ((x) = SPLAY_MIN(name, head); \
280 (x) != NULL; \
281 (x) = SPLAY_NEXT(name, head, x))
282
283/* Macros that define a red-back tree */
284#define RB_HEAD(name, type) \
285struct name { \
286 struct type *rbh_root; /* root of the tree */ \
287}
288
289#define RB_INITIALIZER(root) \
290 { NULL }
291
292#define RB_INIT(root) do { \
293 (root)->rbh_root = NULL; \
294} while (0)
295
296#define RB_BLACK 0
297#define RB_RED 1
298#define RB_ENTRY(type) \
299struct { \
300 struct type *rbe_left; /* left element */ \
301 struct type *rbe_right; /* right element */ \
302 struct type *rbe_parent; /* parent element */ \
303 int rbe_color; /* node color */ \
304}
305
306#define RB_LEFT(elm, field) (elm)->field.rbe_left
307#define RB_RIGHT(elm, field) (elm)->field.rbe_right
308#define RB_PARENT(elm, field) (elm)->field.rbe_parent
309#define RB_COLOR(elm, field) (elm)->field.rbe_color
310#define RB_ROOT(head) (head)->rbh_root
311#define RB_EMPTY(head) (RB_ROOT(head) == NULL)
312
313#define RB_SET(elm, parent, field) do { \
314 RB_PARENT(elm, field) = parent; \
315 RB_LEFT(elm, field) = RB_RIGHT(elm, field) = NULL; \
316 RB_COLOR(elm, field) = RB_RED; \
317} while (0)
318
319#define RB_SET_BLACKRED(black, red, field) do { \
320 RB_COLOR(black, field) = RB_BLACK; \
321 RB_COLOR(red, field) = RB_RED; \
322} while (0)
323
324#ifndef RB_AUGMENT
325#define RB_AUGMENT(x)
326#endif
327
328#define RB_ROTATE_LEFT(head, elm, tmp, field) do { \
329 (tmp) = RB_RIGHT(elm, field); \
330 if ((RB_RIGHT(elm, field) = RB_LEFT(tmp, field))) { \
331 RB_PARENT(RB_LEFT(tmp, field), field) = (elm); \
332 } \
333 RB_AUGMENT(elm); \
334 if ((RB_PARENT(tmp, field) = RB_PARENT(elm, field))) { \
335 if ((elm) == RB_LEFT(RB_PARENT(elm, field), field)) \
336 RB_LEFT(RB_PARENT(elm, field), field) = (tmp); \
337 else \
338 RB_RIGHT(RB_PARENT(elm, field), field) = (tmp); \
339 RB_AUGMENT(RB_PARENT(elm, field)); \
340 } else \
341 (head)->rbh_root = (tmp); \
342 RB_LEFT(tmp, field) = (elm); \
343 RB_PARENT(elm, field) = (tmp); \
344 RB_AUGMENT(tmp); \
345} while (0)
346
347#define RB_ROTATE_RIGHT(head, elm, tmp, field) do { \
348 (tmp) = RB_LEFT(elm, field); \
349 if ((RB_LEFT(elm, field) = RB_RIGHT(tmp, field))) { \
350 RB_PARENT(RB_RIGHT(tmp, field), field) = (elm); \
351 } \
352 RB_AUGMENT(elm); \
353 if ((RB_PARENT(tmp, field) = RB_PARENT(elm, field))) { \
354 if ((elm) == RB_LEFT(RB_PARENT(elm, field), field)) \
355 RB_LEFT(RB_PARENT(elm, field), field) = (tmp); \
356 else \
357 RB_RIGHT(RB_PARENT(elm, field), field) = (tmp); \
358 RB_AUGMENT(RB_PARENT(elm, field)); \
359 } else \
360 (head)->rbh_root = (tmp); \
361 RB_RIGHT(tmp, field) = (elm); \
362 RB_PARENT(elm, field) = (tmp); \
363 RB_AUGMENT(tmp); \
364} while (0)
365
366/* Generates prototypes and inline functions */
367#define RB_PROTOTYPE(name, type, field, cmp) \
368void name##_RB_INSERT_COLOR(struct name *, struct type *); \
369void name##_RB_REMOVE_COLOR(struct name *, struct type *, struct type *);\
370void name##_RB_REMOVE(struct name *, struct type *); \
371struct type *name##_RB_INSERT(struct name *, struct type *); \
372struct type *name##_RB_FIND(struct name *, struct type *); \
373struct type *name##_RB_NEXT(struct name *, struct type *); \
374struct type *name##_RB_MINMAX(struct name *, int); \
375 \
376
377/* Main rb operation.
378 * Moves node close to the key of elm to top
379 */
380#define RB_GENERATE(name, type, field, cmp) \
381void \
382name##_RB_INSERT_COLOR(struct name *head, struct type *elm) \
383{ \
384 struct type *parent, *gparent, *tmp; \
385 while ((parent = RB_PARENT(elm, field)) && \
386 RB_COLOR(parent, field) == RB_RED) { \
387 gparent = RB_PARENT(parent, field); \
388 if (parent == RB_LEFT(gparent, field)) { \
389 tmp = RB_RIGHT(gparent, field); \
390 if (tmp && RB_COLOR(tmp, field) == RB_RED) { \
391 RB_COLOR(tmp, field) = RB_BLACK; \
392 RB_SET_BLACKRED(parent, gparent, field);\
393 elm = gparent; \
394 continue; \
395 } \
396 if (RB_RIGHT(parent, field) == elm) { \
397 RB_ROTATE_LEFT(head, parent, tmp, field);\
398 tmp = parent; \
399 parent = elm; \
400 elm = tmp; \
401 } \
402 RB_SET_BLACKRED(parent, gparent, field); \
403 RB_ROTATE_RIGHT(head, gparent, tmp, field); \
404 } else { \
405 tmp = RB_LEFT(gparent, field); \
406 if (tmp && RB_COLOR(tmp, field) == RB_RED) { \
407 RB_COLOR(tmp, field) = RB_BLACK; \
408 RB_SET_BLACKRED(parent, gparent, field);\
409 elm = gparent; \
410 continue; \
411 } \
412 if (RB_LEFT(parent, field) == elm) { \
413 RB_ROTATE_RIGHT(head, parent, tmp, field);\
414 tmp = parent; \
415 parent = elm; \
416 elm = tmp; \
417 } \
418 RB_SET_BLACKRED(parent, gparent, field); \
419 RB_ROTATE_LEFT(head, gparent, tmp, field); \
420 } \
421 } \
422 RB_COLOR(head->rbh_root, field) = RB_BLACK; \
423} \
424 \
425void \
426name##_RB_REMOVE_COLOR(struct name *head, struct type *parent, struct type *elm) \
427{ \
428 struct type *tmp; \
429 while ((elm == NULL || RB_COLOR(elm, field) == RB_BLACK) && \
430 elm != RB_ROOT(head)) { \
431 if (RB_LEFT(parent, field) == elm) { \
432 tmp = RB_RIGHT(parent, field); \
433 if (RB_COLOR(tmp, field) == RB_RED) { \
434 RB_SET_BLACKRED(tmp, parent, field); \
435 RB_ROTATE_LEFT(head, parent, tmp, field);\
436 tmp = RB_RIGHT(parent, field); \
437 } \
438 if ((RB_LEFT(tmp, field) == NULL || \
439 RB_COLOR(RB_LEFT(tmp, field), field) == RB_BLACK) &&\
440 (RB_RIGHT(tmp, field) == NULL || \
441 RB_COLOR(RB_RIGHT(tmp, field), field) == RB_BLACK)) {\
442 RB_COLOR(tmp, field) = RB_RED; \
443 elm = parent; \
444 parent = RB_PARENT(elm, field); \
445 } else { \
446 if (RB_RIGHT(tmp, field) == NULL || \
447 RB_COLOR(RB_RIGHT(tmp, field), field) == RB_BLACK) {\
448 struct type *oleft; \
449 if ((oleft = RB_LEFT(tmp, field)))\
450 RB_COLOR(oleft, field) = RB_BLACK;\
451 RB_COLOR(tmp, field) = RB_RED; \
452 RB_ROTATE_RIGHT(head, tmp, oleft, field);\
453 tmp = RB_RIGHT(parent, field); \
454 } \
455 RB_COLOR(tmp, field) = RB_COLOR(parent, field);\
456 RB_COLOR(parent, field) = RB_BLACK; \
457 if (RB_RIGHT(tmp, field)) \
458 RB_COLOR(RB_RIGHT(tmp, field), field) = RB_BLACK;\
459 RB_ROTATE_LEFT(head, parent, tmp, field);\
460 elm = RB_ROOT(head); \
461 break; \
462 } \
463 } else { \
464 tmp = RB_LEFT(parent, field); \
465 if (RB_COLOR(tmp, field) == RB_RED) { \
466 RB_SET_BLACKRED(tmp, parent, field); \
467 RB_ROTATE_RIGHT(head, parent, tmp, field);\
468 tmp = RB_LEFT(parent, field); \
469 } \
470 if ((RB_LEFT(tmp, field) == NULL || \
471 RB_COLOR(RB_LEFT(tmp, field), field) == RB_BLACK) &&\
472 (RB_RIGHT(tmp, field) == NULL || \
473 RB_COLOR(RB_RIGHT(tmp, field), field) == RB_BLACK)) {\
474 RB_COLOR(tmp, field) = RB_RED; \
475 elm = parent; \
476 parent = RB_PARENT(elm, field); \
477 } else { \
478 if (RB_LEFT(tmp, field) == NULL || \
479 RB_COLOR(RB_LEFT(tmp, field), field) == RB_BLACK) {\
480 struct type *oright; \
481 if ((oright = RB_RIGHT(tmp, field)))\
482 RB_COLOR(oright, field) = RB_BLACK;\
483 RB_COLOR(tmp, field) = RB_RED; \
484 RB_ROTATE_LEFT(head, tmp, oright, field);\
485 tmp = RB_LEFT(parent, field); \
486 } \
487 RB_COLOR(tmp, field) = RB_COLOR(parent, field);\
488 RB_COLOR(parent, field) = RB_BLACK; \
489 if (RB_LEFT(tmp, field)) \
490 RB_COLOR(RB_LEFT(tmp, field), field) = RB_BLACK;\
491 RB_ROTATE_RIGHT(head, parent, tmp, field);\
492 elm = RB_ROOT(head); \
493 break; \
494 } \
495 } \
496 } \
497 if (elm) \
498 RB_COLOR(elm, field) = RB_BLACK; \
499} \
500 \
501void \
502name##_RB_REMOVE(struct name *head, struct type *elm) \
503{ \
504 struct type *child, *parent; \
505 int color; \
506 if (RB_LEFT(elm, field) == NULL) \
507 child = RB_RIGHT(elm, field); \
508 else if (RB_RIGHT(elm, field) == NULL) \
509 child = RB_LEFT(elm, field); \
510 else { \
511 struct type *old = elm, *left; \
512 elm = RB_RIGHT(elm, field); \
513 while ((left = RB_LEFT(elm, field))) \
514 elm = left; \
515 child = RB_RIGHT(elm, field); \
516 parent = RB_PARENT(elm, field); \
517 color = RB_COLOR(elm, field); \
518 if (child) \
519 RB_PARENT(child, field) = parent; \
520 if (parent) { \
521 if (RB_LEFT(parent, field) == elm) \
522 RB_LEFT(parent, field) = child; \
523 else \
524 RB_RIGHT(parent, field) = child; \
525 RB_AUGMENT(parent); \
526 } else \
527 RB_ROOT(head) = child; \
528 if (RB_PARENT(elm, field) == old) \
529 parent = elm; \
530 (elm)->field = (old)->field; \
531 if (RB_PARENT(old, field)) { \
532 if (RB_LEFT(RB_PARENT(old, field), field) == old)\
533 RB_LEFT(RB_PARENT(old, field), field) = elm;\
534 else \
535 RB_RIGHT(RB_PARENT(old, field), field) = elm;\
536 RB_AUGMENT(RB_PARENT(old, field)); \
537 } else \
538 RB_ROOT(head) = elm; \
539 RB_PARENT(RB_LEFT(old, field), field) = elm; \
540 if (RB_RIGHT(old, field)) \
541 RB_PARENT(RB_RIGHT(old, field), field) = elm; \
542 if (parent) { \
543 left = parent; \
544 do { \
545 RB_AUGMENT(left); \
546 } while ((left = RB_PARENT(left, field))); \
547 } \
548 goto color; \
549 } \
550 parent = RB_PARENT(elm, field); \
551 color = RB_COLOR(elm, field); \
552 if (child) \
553 RB_PARENT(child, field) = parent; \
554 if (parent) { \
555 if (RB_LEFT(parent, field) == elm) \
556 RB_LEFT(parent, field) = child; \
557 else \
558 RB_RIGHT(parent, field) = child; \
559 RB_AUGMENT(parent); \
560 } else \
561 RB_ROOT(head) = child; \
562color: \
563 if (color == RB_BLACK) \
564 name##_RB_REMOVE_COLOR(head, parent, child); \
565} \
566 \
567/* Inserts a node into the RB tree */ \
568struct type * \
569name##_RB_INSERT(struct name *head, struct type *elm) \
570{ \
571 struct type *tmp; \
572 struct type *parent = NULL; \
573 int comp = 0; \
574 tmp = RB_ROOT(head); \
575 while (tmp) { \
576 parent = tmp; \
577 comp = (cmp)(elm, parent); \
578 if (comp < 0) \
579 tmp = RB_LEFT(tmp, field); \
580 else if (comp > 0) \
581 tmp = RB_RIGHT(tmp, field); \
582 else \
583 return (tmp); \
584 } \
585 RB_SET(elm, parent, field); \
586 if (parent != NULL) { \
587 if (comp < 0) \
588 RB_LEFT(parent, field) = elm; \
589 else \
590 RB_RIGHT(parent, field) = elm; \
591 RB_AUGMENT(parent); \
592 } else \
593 RB_ROOT(head) = elm; \
594 name##_RB_INSERT_COLOR(head, elm); \
595 return (NULL); \
596} \
597 \
598/* Finds the node with the same key as elm */ \
599struct type * \
600name##_RB_FIND(struct name *head, struct type *elm) \
601{ \
602 struct type *tmp = RB_ROOT(head); \
603 int comp; \
604 while (tmp) { \
605 comp = cmp(elm, tmp); \
606 if (comp < 0) \
607 tmp = RB_LEFT(tmp, field); \
608 else if (comp > 0) \
609 tmp = RB_RIGHT(tmp, field); \
610 else \
611 return (tmp); \
612 } \
613 return (NULL); \
614} \
615 \
616struct type * \
617name##_RB_NEXT(struct name *head, struct type *elm) \
618{ \
619 if (RB_RIGHT(elm, field)) { \
620 elm = RB_RIGHT(elm, field); \
621 while (RB_LEFT(elm, field)) \
622 elm = RB_LEFT(elm, field); \
623 } else { \
624 if (RB_PARENT(elm, field) && \
625 (elm == RB_LEFT(RB_PARENT(elm, field), field))) \
626 elm = RB_PARENT(elm, field); \
627 else { \
628 while (RB_PARENT(elm, field) && \
629 (elm == RB_RIGHT(RB_PARENT(elm, field), field)))\
630 elm = RB_PARENT(elm, field); \
631 elm = RB_PARENT(elm, field); \
632 } \
633 } \
634 return (elm); \
635} \
636 \
637struct type * \
638name##_RB_MINMAX(struct name *head, int val) \
639{ \
640 struct type *tmp = RB_ROOT(head); \
641 struct type *parent = NULL; \
642 while (tmp) { \
643 parent = tmp; \
644 if (val < 0) \
645 tmp = RB_LEFT(tmp, field); \
646 else \
647 tmp = RB_RIGHT(tmp, field); \
648 } \
649 return (parent); \
650}
651
652#define RB_NEGINF -1
653#define RB_INF 1
654
655#define RB_INSERT(name, x, y) name##_RB_INSERT(x, y)
656#define RB_REMOVE(name, x, y) name##_RB_REMOVE(x, y)
657#define RB_FIND(name, x, y) name##_RB_FIND(x, y)
658#define RB_NEXT(name, x, y) name##_RB_NEXT(x, y)
659#define RB_MIN(name, x) name##_RB_MINMAX(x, RB_NEGINF)
660#define RB_MAX(name, x) name##_RB_MINMAX(x, RB_INF)
661
662#define RB_FOREACH(x, name, head) \
663 for ((x) = RB_MIN(name, head); \
664 (x) != NULL; \
665 (x) = name##_RB_NEXT(head, x))
666
667#endif /* _SYS_TREE_H_ */
diff --git a/packet.c b/packet.c
index 3e21df722..dae1226a6 100644
--- a/packet.c
+++ b/packet.c
@@ -77,6 +77,8 @@ RCSID("$OpenBSD: packet.c,v 1.104 2003/04/01 10:22:21 markus Exp $");
77static int connection_in = -1; 77static int connection_in = -1;
78static int connection_out = -1; 78static int connection_out = -1;
79 79
80static int setup_timeout = -1;
81
80/* Protocol flags for the remote side. */ 82/* Protocol flags for the remote side. */
81static u_int remote_protocol_flags = 0; 83static u_int remote_protocol_flags = 0;
82 84
@@ -131,7 +133,7 @@ static u_char extra_pad = 0;
131 * packet_set_encryption_key is called. 133 * packet_set_encryption_key is called.
132 */ 134 */
133void 135void
134packet_set_connection(int fd_in, int fd_out) 136packet_set_connection(int fd_in, int fd_out, int new_setup_timeout)
135{ 137{
136 Cipher *none = cipher_by_name("none"); 138 Cipher *none = cipher_by_name("none");
137 139
@@ -139,6 +141,7 @@ packet_set_connection(int fd_in, int fd_out)
139 fatal("packet_set_connection: cannot load cipher 'none'"); 141 fatal("packet_set_connection: cannot load cipher 'none'");
140 connection_in = fd_in; 142 connection_in = fd_in;
141 connection_out = fd_out; 143 connection_out = fd_out;
144 setup_timeout = new_setup_timeout;
142 cipher_init(&send_context, none, "", 0, NULL, 0, CIPHER_ENCRYPT); 145 cipher_init(&send_context, none, "", 0, NULL, 0, CIPHER_ENCRYPT);
143 cipher_init(&receive_context, none, "", 0, NULL, 0, CIPHER_DECRYPT); 146 cipher_init(&receive_context, none, "", 0, NULL, 0, CIPHER_DECRYPT);
144 newkeys[MODE_IN] = newkeys[MODE_OUT] = NULL; 147 newkeys[MODE_IN] = newkeys[MODE_OUT] = NULL;
@@ -745,6 +748,7 @@ packet_read_seqnr(u_int32_t *seqnr_p)
745 int type, len; 748 int type, len;
746 fd_set *setp; 749 fd_set *setp;
747 char buf[8192]; 750 char buf[8192];
751 struct timeval tv, *tvp;
748 DBG(debug("packet_read()")); 752 DBG(debug("packet_read()"));
749 753
750 setp = (fd_set *)xmalloc(howmany(connection_in+1, NFDBITS) * 754 setp = (fd_set *)xmalloc(howmany(connection_in+1, NFDBITS) *
@@ -776,11 +780,21 @@ packet_read_seqnr(u_int32_t *seqnr_p)
776 sizeof(fd_mask)); 780 sizeof(fd_mask));
777 FD_SET(connection_in, setp); 781 FD_SET(connection_in, setp);
778 782
783 if (setup_timeout > 0) {
784 tvp = &tv;
785 tv.tv_sec = setup_timeout;
786 tv.tv_usec = 0;
787 } else
788 tvp = 0;
789
779 /* Wait for some data to arrive. */ 790 /* Wait for some data to arrive. */
780 while (select(connection_in + 1, setp, NULL, NULL, NULL) == -1 && 791 while (select(connection_in + 1, setp, NULL, NULL, tvp) == -1 &&
781 (errno == EAGAIN || errno == EINTR)) 792 (errno == EAGAIN || errno == EINTR))
782 ; 793 ;
783 794
795 if (!FD_ISSET(connection_in, setp))
796 fatal("packet_read: Setup timeout expired, giving up");
797
784 /* Read data from the socket. */ 798 /* Read data from the socket. */
785 len = read(connection_in, buf, sizeof(buf)); 799 len = read(connection_in, buf, sizeof(buf));
786 if (len == 0) { 800 if (len == 0) {
@@ -1344,6 +1358,7 @@ packet_set_interactive(int interactive)
1344 1358
1345 /* Only set socket options if using a socket. */ 1359 /* Only set socket options if using a socket. */
1346 if (!packet_connection_is_on_socket()) 1360 if (!packet_connection_is_on_socket())
1361 return;
1347 if (interactive) 1362 if (interactive)
1348 set_nodelay(connection_in); 1363 set_nodelay(connection_in);
1349#if defined(IP_TOS) && !defined(IP_TOS_IS_BROKEN) 1364#if defined(IP_TOS) && !defined(IP_TOS_IS_BROKEN)
diff --git a/packet.h b/packet.h
index 46830c3df..7ff2812fe 100644
--- a/packet.h
+++ b/packet.h
@@ -18,7 +18,7 @@
18 18
19#include <openssl/bn.h> 19#include <openssl/bn.h>
20 20
21void packet_set_connection(int, int); 21void packet_set_connection(int, int, int);
22void packet_set_nonblocking(void); 22void packet_set_nonblocking(void);
23int packet_get_connection_in(void); 23int packet_get_connection_in(void);
24int packet_get_connection_out(void); 24int packet_get_connection_out(void);
diff --git a/readconf.c b/readconf.c
index 1df5ce2d9..899ff3f0e 100644
--- a/readconf.c
+++ b/readconf.c
@@ -81,6 +81,8 @@ RCSID("$OpenBSD: readconf.c,v 1.104 2003/04/01 10:22:21 markus Exp $");
81 RhostsRSAAuthentication yes 81 RhostsRSAAuthentication yes
82 StrictHostKeyChecking yes 82 StrictHostKeyChecking yes
83 KeepAlives no 83 KeepAlives no
84 ProtocolKeepAlives 0
85 SetupTimeOut 0
84 IdentityFile ~/.ssh/identity 86 IdentityFile ~/.ssh/identity
85 Port 22 87 Port 22
86 EscapeChar ~ 88 EscapeChar ~
@@ -115,6 +117,7 @@ typedef enum {
115 oHostKeyAlgorithms, oBindAddress, oSmartcardDevice, 117 oHostKeyAlgorithms, oBindAddress, oSmartcardDevice,
116 oClearAllForwardings, oNoHostAuthenticationForLocalhost, 118 oClearAllForwardings, oNoHostAuthenticationForLocalhost,
117 oEnableSSHKeysign, 119 oEnableSSHKeysign,
120 oProtocolKeepAlives, oSetupTimeOut,
118 oDeprecated 121 oDeprecated
119} OpCodes; 122} OpCodes;
120 123
@@ -188,6 +191,8 @@ static struct {
188 { "clearallforwardings", oClearAllForwardings }, 191 { "clearallforwardings", oClearAllForwardings },
189 { "enablesshkeysign", oEnableSSHKeysign }, 192 { "enablesshkeysign", oEnableSSHKeysign },
190 { "nohostauthenticationforlocalhost", oNoHostAuthenticationForLocalhost }, 193 { "nohostauthenticationforlocalhost", oNoHostAuthenticationForLocalhost },
194 { "protocolkeepalives", oProtocolKeepAlives },
195 { "setuptimeout", oSetupTimeOut },
191 { NULL, oBadOption } 196 { NULL, oBadOption }
192}; 197};
193 198
@@ -281,6 +286,13 @@ process_config_line(Options *options, const char *host,
281 u_short fwd_port, fwd_host_port; 286 u_short fwd_port, fwd_host_port;
282 char sfwd_host_port[6]; 287 char sfwd_host_port[6];
283 288
289 /* Strip trailing whitespace */
290 for(len = strlen(line) - 1; len > 0; len--) {
291 if (strchr(WHITESPACE, line[len]) == NULL)
292 break;
293 line[len] = '\0';
294 }
295
284 s = line; 296 s = line;
285 /* Get the keyword. (Each line is supposed to begin with a keyword). */ 297 /* Get the keyword. (Each line is supposed to begin with a keyword). */
286 keyword = strdelim(&s); 298 keyword = strdelim(&s);
@@ -415,6 +427,14 @@ parse_flag:
415 intptr = &options->no_host_authentication_for_localhost; 427 intptr = &options->no_host_authentication_for_localhost;
416 goto parse_flag; 428 goto parse_flag;
417 429
430 case oProtocolKeepAlives:
431 intptr = &options->protocolkeepalives;
432 goto parse_int;
433
434 case oSetupTimeOut:
435 intptr = &options->setuptimeout;
436 goto parse_int;
437
418 case oNumberOfPasswordPrompts: 438 case oNumberOfPasswordPrompts:
419 intptr = &options->number_of_password_prompts; 439 intptr = &options->number_of_password_prompts;
420 goto parse_int; 440 goto parse_int;
@@ -767,6 +787,8 @@ initialize_options(Options * options)
767 options->strict_host_key_checking = -1; 787 options->strict_host_key_checking = -1;
768 options->compression = -1; 788 options->compression = -1;
769 options->keepalives = -1; 789 options->keepalives = -1;
790 options->protocolkeepalives = -1;
791 options->setuptimeout = -1;
770 options->compression_level = -1; 792 options->compression_level = -1;
771 options->port = -1; 793 options->port = -1;
772 options->connection_attempts = -1; 794 options->connection_attempts = -1;
@@ -855,6 +877,14 @@ fill_default_options(Options * options)
855 options->compression = 0; 877 options->compression = 0;
856 if (options->keepalives == -1) 878 if (options->keepalives == -1)
857 options->keepalives = 1; 879 options->keepalives = 1;
880 if (options->protocolkeepalives == -1){
881 if (options->batch_mode == 1) /*in batch mode, default is 5mins */
882 options->protocolkeepalives = 300;
883 else options->protocolkeepalives = 0;}
884 if (options->setuptimeout == -1){
885 if (options->batch_mode == 1) /*in batch mode, default is 5mins */
886 options->setuptimeout = 300;
887 else options->setuptimeout = 0;}
858 if (options->compression_level == -1) 888 if (options->compression_level == -1)
859 options->compression_level = 6; 889 options->compression_level = 6;
860 if (options->port == -1) 890 if (options->port == -1)
diff --git a/readconf.h b/readconf.h
index 78e04fedf..6066d4635 100644
--- a/readconf.h
+++ b/readconf.h
@@ -61,6 +61,8 @@ typedef struct {
61 int compression_level; /* Compression level 1 (fast) to 9 61 int compression_level; /* Compression level 1 (fast) to 9
62 * (best). */ 62 * (best). */
63 int keepalives; /* Set SO_KEEPALIVE. */ 63 int keepalives; /* Set SO_KEEPALIVE. */
64 int protocolkeepalives; /* ssh-level keepalives */
65 int setuptimeout; /* timeout in the protocol banner exchange */
64 LogLevel log_level; /* Level for logging. */ 66 LogLevel log_level; /* Level for logging. */
65 67
66 int port; /* Port to connect. */ 68 int port; /* Port to connect. */
diff --git a/scard/.cvsignore b/scard/.cvsignore
index 5349d34ae..f3c7a7c5d 100644
--- a/scard/.cvsignore
+++ b/scard/.cvsignore
@@ -1,2 +1 @@
1Makefile Makefile
2Ssh.bin
diff --git a/serverloop.c b/serverloop.c
index f4df9cccb..050081018 100644
--- a/serverloop.c
+++ b/serverloop.c
@@ -610,7 +610,7 @@ server_loop(pid_t pid, int fdin_arg, int fdout_arg, int fderr_arg)
610 if (!channel_still_open()) 610 if (!channel_still_open())
611 break; 611 break;
612 if (!waiting_termination) { 612 if (!waiting_termination) {
613 const char *s = "Waiting for forwarded connections to terminate...\r\n"; 613 const char *s = "Waiting for forwarded connections to terminate... (press ~& to background)\r\n";
614 char *cp; 614 char *cp;
615 waiting_termination = 1; 615 waiting_termination = 1;
616 buffer_append(&stderr_buffer, s, strlen(s)); 616 buffer_append(&stderr_buffer, s, strlen(s));
diff --git a/ssh-dss.h b/ssh-dss.h
deleted file mode 100644
index 94961b1e8..000000000
--- a/ssh-dss.h
+++ /dev/null
@@ -1,32 +0,0 @@
1/* $OpenBSD: ssh-dss.h,v 1.6 2002/02/24 19:14:59 markus Exp $ */
2
3/*
4 * Copyright (c) 2000 Markus Friedl. All rights reserved.
5 *
6 * Redistribution and use in source and binary forms, with or without
7 * modification, are permitted provided that the following conditions
8 * are met:
9 * 1. Redistributions of source code must retain the above copyright
10 * notice, this list of conditions and the following disclaimer.
11 * 2. Redistributions in binary form must reproduce the above copyright
12 * notice, this list of conditions and the following disclaimer in the
13 * documentation and/or other materials provided with the distribution.
14 *
15 * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
16 * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
17 * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
18 * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
19 * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
20 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
21 * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
22 * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
23 * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
24 * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
25 */
26#ifndef DSA_H
27#define DSA_H
28
29int ssh_dss_sign(Key *, u_char **, u_int *, u_char *, u_int);
30int ssh_dss_verify(Key *, u_char *, u_int, u_char *, u_int);
31
32#endif
diff --git a/ssh-keyscan.c b/ssh-keyscan.c
index 5b4eb82d1..07e1a5cd5 100644
--- a/ssh-keyscan.c
+++ b/ssh-keyscan.c
@@ -349,7 +349,7 @@ keygrab_ssh2(con *c)
349{ 349{
350 int j; 350 int j;
351 351
352 packet_set_connection(c->c_fd, c->c_fd); 352 packet_set_connection(c->c_fd, c->c_fd, timeout);
353 enable_compat20(); 353 enable_compat20();
354 myproposal[PROPOSAL_SERVER_HOST_KEY_ALGS] = c->c_keytype == KT_DSA? 354 myproposal[PROPOSAL_SERVER_HOST_KEY_ALGS] = c->c_keytype == KT_DSA?
355 "ssh-dss": "ssh-rsa"; 355 "ssh-dss": "ssh-rsa";
diff --git a/ssh-rsa.h b/ssh-rsa.h
deleted file mode 100644
index 7177a3f92..000000000
--- a/ssh-rsa.h
+++ /dev/null
@@ -1,32 +0,0 @@
1/* $OpenBSD: ssh-rsa.h,v 1.6 2002/02/24 19:14:59 markus Exp $ */
2
3/*
4 * Copyright (c) 2000 Markus Friedl. All rights reserved.
5 *
6 * Redistribution and use in source and binary forms, with or without
7 * modification, are permitted provided that the following conditions
8 * are met:
9 * 1. Redistributions of source code must retain the above copyright
10 * notice, this list of conditions and the following disclaimer.
11 * 2. Redistributions in binary form must reproduce the above copyright
12 * notice, this list of conditions and the following disclaimer in the
13 * documentation and/or other materials provided with the distribution.
14 *
15 * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
16 * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
17 * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
18 * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
19 * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
20 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
21 * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
22 * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
23 * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
24 * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
25 */
26#ifndef SSH_RSA_H
27#define SSH_RSA_H
28
29int ssh_rsa_sign(Key *, u_char **, u_int *, u_char *, u_int);
30int ssh_rsa_verify(Key *, u_char *, u_int, u_char *, u_int);
31
32#endif
diff --git a/ssh.1 b/ssh.1
index fd822bb3d..86c1f0bb1 100644
--- a/ssh.1
+++ b/ssh.1
@@ -538,6 +538,10 @@ per-host basis in the configuration file.
538.It Fl q 538.It Fl q
539Quiet mode. 539Quiet mode.
540Causes all warning and diagnostic messages to be suppressed. 540Causes all warning and diagnostic messages to be suppressed.
541Only fatal errors are displayed.
542If a second
543.Fl q
544is given then even fatal errors are suppressed.
541.It Fl s 545.It Fl s
542May be used to request invocation of a subsystem on the remote system. Subsystems are a feature of the SSH2 protocol which facilitate the use 546May be used to request invocation of a subsystem on the remote system. Subsystems are a feature of the SSH2 protocol which facilitate the use
543of SSH as a secure transport for other applications (eg. sftp). The 547of SSH as a secure transport for other applications (eg. sftp). The
@@ -973,6 +977,7 @@ protocol versions 1.5 and 2.0.
973.Xr sftp 1 , 977.Xr sftp 1 ,
974.Xr ssh-add 1 , 978.Xr ssh-add 1 ,
975.Xr ssh-agent 1 , 979.Xr ssh-agent 1 ,
980.Xr ssh-argv0 1 ,
976.Xr ssh-keygen 1 , 981.Xr ssh-keygen 1 ,
977.Xr telnet 1 , 982.Xr telnet 1 ,
978.Xr ssh_config 5 , 983.Xr ssh_config 5 ,
diff --git a/ssh.c b/ssh.c
index 720604394..d9611848d 100644
--- a/ssh.c
+++ b/ssh.c
@@ -366,7 +366,12 @@ again:
366 exit(0); 366 exit(0);
367 break; 367 break;
368 case 'q': 368 case 'q':
369 options.log_level = SYSLOG_LEVEL_QUIET; 369 if (options.log_level == SYSLOG_LEVEL_QUIET) {
370 options.log_level = SYSLOG_LEVEL_SILENT;
371 }
372 else if (options.log_level != SYSLOG_LEVEL_SILENT) {
373 options.log_level = SYSLOG_LEVEL_QUIET;
374 }
370 break; 375 break;
371 case 'e': 376 case 'e':
372 if (optarg[0] == '^' && optarg[2] == 0 && 377 if (optarg[0] == '^' && optarg[2] == 0 &&
diff --git a/ssh_config.5 b/ssh_config.5
index 44208b431..d0ea33918 100644
--- a/ssh_config.5
+++ b/ssh_config.5
@@ -126,8 +126,15 @@ This option applies to protocol version 1 only.
126If set to 126If set to
127.Dq yes , 127.Dq yes ,
128passphrase/password querying will be disabled. 128passphrase/password querying will be disabled.
129In addition, the
130.Cm ProtocolKeepAlives
131and
132.Cm SetupTimeOut
133options will both be set to 300 seconds by default.
129This option is useful in scripts and other batch jobs where no user 134This option is useful in scripts and other batch jobs where no user
130is present to supply the password. 135is present to supply the password,
136and where it is desirable to detect a
137broken network swiftly.
131The argument must be 138The argument must be
132.Dq yes 139.Dq yes
133or 140or
@@ -358,6 +365,12 @@ Specifies whether the system should send TCP keepalive messages to the
358other side. 365other side.
359If they are sent, death of the connection or crash of one 366If they are sent, death of the connection or crash of one
360of the machines will be properly noticed. 367of the machines will be properly noticed.
368This option only uses TCP keepalives (as opposed to using ssh level
369keepalives), so takes a long time to notice when the connection dies.
370As such, you probably want
371the
372.Cm ProtocolKeepAlives
373option as well.
361However, this means that 374However, this means that
362connections will die if the route is down temporarily, and some people 375connections will die if the route is down temporarily, and some people
363find it annoying. 376find it annoying.
@@ -457,6 +470,14 @@ This means that
457.Nm ssh 470.Nm ssh
458tries version 2 and falls back to version 1 471tries version 2 and falls back to version 1
459if version 2 is not available. 472if version 2 is not available.
473.It Cm ProtocolKeepAlives
474Specifies the interval in seconds at which IGNORE packets will be sent to
475the server during idle periods.
476Use this option in scripts to detect when the network fails.
477The argument must be an integer.
478The default is 0 (disabled), or 300 if the
479.Cm BatchMode
480option is set.
460.It Cm ProxyCommand 481.It Cm ProxyCommand
461Specifies the command to use to connect to the server. 482Specifies the command to use to connect to the server.
462The command 483The command
@@ -548,6 +569,22 @@ running.
548The default is 569The default is
549.Dq yes . 570.Dq yes .
550Note that this option applies to protocol version 1 only. 571Note that this option applies to protocol version 1 only.
572.It Cm SetupTimeOut
573Normally,
574.Nm ssh
575blocks indefinitely whilst waiting to receive the ssh banner and other
576setup protocol from the server, during the session setup.
577This can cause
578.Nm ssh
579to hang under certain circumstances.
580If this option is set,
581.Nm ssh
582will give up if no data from the server is received for the specified
583number of seconds.
584The argument must be an integer.
585The default is 0 (disabled), or 300 if
586.Cm BatchMode
587is set.
551.It Cm SmartcardDevice 588.It Cm SmartcardDevice
552Specifies which smartcard device to use. The argument to this keyword is 589Specifies which smartcard device to use. The argument to this keyword is
553the device 590the device
diff --git a/sshconnect.c b/sshconnect.c
index dae25969a..013a896b7 100644
--- a/sshconnect.c
+++ b/sshconnect.c
@@ -47,6 +47,13 @@ extern pid_t proxy_command_pid;
47#define INET6_ADDRSTRLEN 46 47#define INET6_ADDRSTRLEN 46
48#endif 48#endif
49 49
50static sig_atomic_t banner_timedout;
51
52static void banner_alarm_catch (int signum)
53{
54 banner_timedout = 1;
55}
56
50static int show_other_keys(const char *, Key *); 57static int show_other_keys(const char *, Key *);
51 58
52/* 59/*
@@ -153,7 +160,7 @@ ssh_proxy_connect(const char *host, u_short port, const char *proxy_command)
153 buffer_free(&command); 160 buffer_free(&command);
154 161
155 /* Set the connection file descriptors. */ 162 /* Set the connection file descriptors. */
156 packet_set_connection(pout[0], pin[1]); 163 packet_set_connection(pout[0], pin[1], options.setuptimeout);
157 164
158 /* Indicate OK return */ 165 /* Indicate OK return */
159 return 0; 166 return 0;
@@ -346,7 +353,7 @@ ssh_connect(const char *host, struct sockaddr_storage * hostaddr,
346 error("setsockopt SO_KEEPALIVE: %.100s", strerror(errno)); 353 error("setsockopt SO_KEEPALIVE: %.100s", strerror(errno));
347 354
348 /* Set the connection. */ 355 /* Set the connection. */
349 packet_set_connection(sock, sock); 356 packet_set_connection(sock, sock, options.setuptimeout);
350 357
351 return 0; 358 return 0;
352} 359}
@@ -363,24 +370,41 @@ ssh_exchange_identification(void)
363 int connection_in = packet_get_connection_in(); 370 int connection_in = packet_get_connection_in();
364 int connection_out = packet_get_connection_out(); 371 int connection_out = packet_get_connection_out();
365 int minor1 = PROTOCOL_MINOR_1; 372 int minor1 = PROTOCOL_MINOR_1;
373 struct sigaction sa, osa;
366 374
367 /* Read other side\'s version identification. */ 375 /* Read other side's version identification.
376 * If SetupTimeOut has been set, give up after
377 * the specified amount of time
378 */
379 if(options.setuptimeout > 0){
380 memset(&sa, 0, sizeof(sa));
381 sa.sa_handler = banner_alarm_catch;
382 /*throw away any pending alarms, since we'd block otherwise*/
383 alarm(0);
384 sigaction(SIGALRM, &sa, &osa);
385 alarm(options.setuptimeout);
386 }
368 for (;;) { 387 for (;;) {
369 for (i = 0; i < sizeof(buf) - 1; i++) { 388 for (i = 0; i < sizeof(buf) - 1; ) {
370 int len = atomicio(read, connection_in, &buf[i], 1); 389 int len = read(connection_in, &buf[i], 1);
371 if (len < 0) 390 if (banner_timedout)
391 fatal("ssh_exchange_identification: Timeout waiting for version information.");
392 if (len < 0) {
393 if (errno == EINTR)
394 continue;
372 fatal("ssh_exchange_identification: read: %.100s", strerror(errno)); 395 fatal("ssh_exchange_identification: read: %.100s", strerror(errno));
396 }
373 if (len != 1) 397 if (len != 1)
374 fatal("ssh_exchange_identification: Connection closed by remote host"); 398 fatal("ssh_exchange_identification: Connection closed by remote host");
375 if (buf[i] == '\r') {
376 buf[i] = '\n';
377 buf[i + 1] = 0;
378 continue; /**XXX wait for \n */
379 }
380 if (buf[i] == '\n') { 399 if (buf[i] == '\n') {
381 buf[i + 1] = 0; 400 buf[i + 1] = 0;
382 break; 401 break;
383 } 402 }
403 if (buf[i] == '\r') {
404 buf[i] = '\n';
405 buf[i + 1] = 0; /**XXX wait for \n */
406 }
407 i++;
384 } 408 }
385 buf[sizeof(buf) - 1] = 0; 409 buf[sizeof(buf) - 1] = 0;
386 if (strncmp(buf, "SSH-", 4) == 0) 410 if (strncmp(buf, "SSH-", 4) == 0)
@@ -389,6 +413,14 @@ ssh_exchange_identification(void)
389 } 413 }
390 server_version_string = xstrdup(buf); 414 server_version_string = xstrdup(buf);
391 415
416 /* If SetupTimeOut has been set, unset the alarm now, and
417 * put the correct handler for SIGALRM back.
418 */
419 if (options.setuptimeout > 0) {
420 alarm(0);
421 sigaction(SIGALRM,&osa,NULL);
422 }
423
392 /* 424 /*
393 * Check that the versions match. In future this might accept 425 * Check that the versions match. In future this might accept
394 * several versions and set appropriate flags to handle them. 426 * several versions and set appropriate flags to handle them.
diff --git a/sshd.8 b/sshd.8
index a99c4f162..46660b16c 100644
--- a/sshd.8
+++ b/sshd.8
@@ -261,9 +261,12 @@ Ports specified in the configuration file are ignored when a
261command-line port is specified. 261command-line port is specified.
262.It Fl q 262.It Fl q
263Quiet mode. 263Quiet mode.
264Nothing is sent to the system log. 264Only fatal errors are sent to the system log.
265Normally the beginning, 265Normally the beginning,
266authentication, and termination of each connection is logged. 266authentication, and termination of each connection is logged.
267If a second
268.Fl q
269is given then nothing is sent to the system log.
267.It Fl t 270.It Fl t
268Test mode. 271Test mode.
269Only check the validity of the configuration file and sanity of the keys. 272Only check the validity of the configuration file and sanity of the keys.
@@ -589,7 +592,7 @@ really used for anything; they are provided for the convenience of
589the user so their contents can be copied to known hosts files. 592the user so their contents can be copied to known hosts files.
590These files are created using 593These files are created using
591.Xr ssh-keygen 1 . 594.Xr ssh-keygen 1 .
592.It Pa /etc/moduli 595.It Pa /etc/ssh/moduli
593Contains Diffie-Hellman groups used for the "Diffie-Hellman Group Exchange". 596Contains Diffie-Hellman groups used for the "Diffie-Hellman Group Exchange".
594The file format is described in 597The file format is described in
595.Xr moduli 5 . 598.Xr moduli 5 .
diff --git a/sshd.c b/sshd.c
index 0f2b2a3ce..d49973859 100644
--- a/sshd.c
+++ b/sshd.c
@@ -878,7 +878,12 @@ main(int ac, char **av)
878 /* ignored */ 878 /* ignored */
879 break; 879 break;
880 case 'q': 880 case 'q':
881 options.log_level = SYSLOG_LEVEL_QUIET; 881 if (options.log_level == SYSLOG_LEVEL_QUIET) {
882 options.log_level = SYSLOG_LEVEL_SILENT;
883 }
884 else if (options.log_level != SYSLOG_LEVEL_SILENT) {
885 options.log_level = SYSLOG_LEVEL_QUIET;
886 }
882 break; 887 break;
883 case 'b': 888 case 'b':
884 options.server_key_bits = atoi(optarg); 889 options.server_key_bits = atoi(optarg);
@@ -1176,7 +1181,7 @@ main(int ac, char **av)
1176 1181
1177 /* Bind the socket to the desired port. */ 1182 /* Bind the socket to the desired port. */
1178 if (bind(listen_sock, ai->ai_addr, ai->ai_addrlen) < 0) { 1183 if (bind(listen_sock, ai->ai_addr, ai->ai_addrlen) < 0) {
1179 if (!ai->ai_next) 1184 if (!num_listen_socks && !ai->ai_next)
1180 error("Bind to port %s on %s failed: %.200s.", 1185 error("Bind to port %s on %s failed: %.200s.",
1181 strport, ntop, strerror(errno)); 1186 strport, ntop, strerror(errno));
1182 close(listen_sock); 1187 close(listen_sock);
@@ -1433,7 +1438,7 @@ main(int ac, char **av)
1433 * Register our connection. This turns encryption off because we do 1438 * Register our connection. This turns encryption off because we do
1434 * not have a key. 1439 * not have a key.
1435 */ 1440 */
1436 packet_set_connection(sock_in, sock_out); 1441 packet_set_connection(sock_in, sock_out, -1);
1437 1442
1438 remote_port = get_remote_port(); 1443 remote_port = get_remote_port();
1439 remote_ip = get_remote_ipaddr(); 1444 remote_ip = get_remote_ipaddr();
diff --git a/version.h b/version.h
index 3b2a35d91..fc0cc33c7 100644
--- a/version.h
+++ b/version.h
@@ -1,3 +1,5 @@
1/* $OpenBSD: version.h,v 1.37 2003/04/01 10:56:46 markus Exp $ */ 1/* $OpenBSD: version.h,v 1.37 2003/04/01 10:56:46 markus Exp $ */
2 2
3#ifndef SSH_VERSION
3#define SSH_VERSION "OpenSSH_3.6.1p2" 4#define SSH_VERSION "OpenSSH_3.6.1p2"
5#endif /* SSH_VERSION */