]> andersk Git - openssh.git/blame_incremental - configure.ac
- (dtucker) [configure.ac defines.h] Have configure check for MAXSYMLINKS
[openssh.git] / configure.ac
... / ...
CommitLineData
1# $Id$
2#
3# Copyright (c) 1999-2004 Damien Miller
4#
5# Permission to use, copy, modify, and distribute this software for any
6# purpose with or without fee is hereby granted, provided that the above
7# copyright notice and this permission notice appear in all copies.
8#
9# THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
10# WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
11# MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR
12# ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
13# WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
14# ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
15# OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
16
17AC_INIT(OpenSSH, Portable, openssh-unix-dev@mindrot.org)
18AC_REVISION($Revision$)
19AC_CONFIG_SRCDIR([ssh.c])
20
21AC_CONFIG_HEADER(config.h)
22AC_PROG_CC
23AC_CANONICAL_HOST
24AC_C_BIGENDIAN
25
26# Checks for programs.
27AC_PROG_AWK
28AC_PROG_CPP
29AC_PROG_RANLIB
30AC_PROG_INSTALL
31AC_PROG_EGREP
32AC_PATH_PROG(AR, ar)
33AC_PATH_PROG(CAT, cat)
34AC_PATH_PROG(KILL, kill)
35AC_PATH_PROGS(PERL, perl5 perl)
36AC_PATH_PROG(SED, sed)
37AC_SUBST(PERL)
38AC_PATH_PROG(ENT, ent)
39AC_SUBST(ENT)
40AC_PATH_PROG(TEST_MINUS_S_SH, bash)
41AC_PATH_PROG(TEST_MINUS_S_SH, ksh)
42AC_PATH_PROG(TEST_MINUS_S_SH, sh)
43AC_PATH_PROG(SH, sh)
44AC_SUBST(TEST_SHELL,sh)
45
46dnl for buildpkg.sh
47AC_PATH_PROG(PATH_GROUPADD_PROG, groupadd, groupadd,
48 [/usr/sbin${PATH_SEPARATOR}/etc])
49AC_PATH_PROG(PATH_USERADD_PROG, useradd, useradd,
50 [/usr/sbin${PATH_SEPARATOR}/etc])
51AC_CHECK_PROG(MAKE_PACKAGE_SUPPORTED, pkgmk, yes, no)
52if test -x /sbin/sh; then
53 AC_SUBST(STARTUP_SCRIPT_SHELL,/sbin/sh)
54else
55 AC_SUBST(STARTUP_SCRIPT_SHELL,/bin/sh)
56fi
57
58# System features
59AC_SYS_LARGEFILE
60
61if test -z "$AR" ; then
62 AC_MSG_ERROR([*** 'ar' missing, please install or fix your \$PATH ***])
63fi
64
65# Use LOGIN_PROGRAM from environment if possible
66if test ! -z "$LOGIN_PROGRAM" ; then
67 AC_DEFINE_UNQUOTED(LOGIN_PROGRAM_FALLBACK, "$LOGIN_PROGRAM",
68 [If your header files don't define LOGIN_PROGRAM,
69 then use this (detected) from environment and PATH])
70else
71 # Search for login
72 AC_PATH_PROG(LOGIN_PROGRAM_FALLBACK, login)
73 if test ! -z "$LOGIN_PROGRAM_FALLBACK" ; then
74 AC_DEFINE_UNQUOTED(LOGIN_PROGRAM_FALLBACK, "$LOGIN_PROGRAM_FALLBACK")
75 fi
76fi
77
78AC_PATH_PROG(PATH_PASSWD_PROG, passwd)
79if test ! -z "$PATH_PASSWD_PROG" ; then
80 AC_DEFINE_UNQUOTED(_PATH_PASSWD_PROG, "$PATH_PASSWD_PROG",
81 [Full path of your "passwd" program])
82fi
83
84if test -z "$LD" ; then
85 LD=$CC
86fi
87AC_SUBST(LD)
88
89AC_C_INLINE
90
91AC_CHECK_DECL(LLONG_MAX, have_llong_max=1, , [#include <limits.h>])
92
93if test "$GCC" = "yes" || test "$GCC" = "egcs"; then
94 CFLAGS="$CFLAGS -Wall -Wpointer-arith -Wuninitialized"
95 GCC_VER=`$CC -v 2>&1 | $AWK '/gcc version /{print $3}'`
96 case $GCC_VER in
97 1.*) ;;
98 2.8* | 2.9*) CFLAGS="$CFLAGS -Wsign-compare" ;;
99 2.*) ;;
100 3.*) CFLAGS="$CFLAGS -Wsign-compare" ;;
101 4.*) CFLAGS="$CFLAGS -Wsign-compare -Wno-pointer-sign" ;;
102 *) ;;
103 esac
104
105 if test -z "$have_llong_max"; then
106 # retry LLONG_MAX with -std=gnu99, needed on some Linuxes
107 unset ac_cv_have_decl_LLONG_MAX
108 saved_CFLAGS="$CFLAGS"
109 CFLAGS="$CFLAGS -std=gnu99"
110 AC_CHECK_DECL(LLONG_MAX,
111 [have_llong_max=1],
112 [CFLAGS="$saved_CFLAGS"],
113 [#include <limits.h>]
114 )
115 fi
116fi
117
118AC_ARG_WITH(rpath,
119 [ --without-rpath Disable auto-added -R linker paths],
120 [
121 if test "x$withval" = "xno" ; then
122 need_dash_r=""
123 fi
124 if test "x$withval" = "xyes" ; then
125 need_dash_r=1
126 fi
127 ]
128)
129
130# Allow user to specify flags
131AC_ARG_WITH(cflags,
132 [ --with-cflags Specify additional flags to pass to compiler],
133 [
134 if test -n "$withval" && test "x$withval" != "xno" && \
135 test "x${withval}" != "xyes"; then
136 CFLAGS="$CFLAGS $withval"
137 fi
138 ]
139)
140AC_ARG_WITH(cppflags,
141 [ --with-cppflags Specify additional flags to pass to preprocessor] ,
142 [
143 if test -n "$withval" && test "x$withval" != "xno" && \
144 test "x${withval}" != "xyes"; then
145 CPPFLAGS="$CPPFLAGS $withval"
146 fi
147 ]
148)
149AC_ARG_WITH(ldflags,
150 [ --with-ldflags Specify additional flags to pass to linker],
151 [
152 if test -n "$withval" && test "x$withval" != "xno" && \
153 test "x${withval}" != "xyes"; then
154 LDFLAGS="$LDFLAGS $withval"
155 fi
156 ]
157)
158AC_ARG_WITH(libs,
159 [ --with-libs Specify additional libraries to link with],
160 [
161 if test -n "$withval" && test "x$withval" != "xno" && \
162 test "x${withval}" != "xyes"; then
163 LIBS="$LIBS $withval"
164 fi
165 ]
166)
167AC_ARG_WITH(Werror,
168 [ --with-Werror Build main code with -Werror],
169 [
170 if test -n "$withval" && test "x$withval" != "xno"; then
171 werror_flags="-Werror"
172 if test "x${withval}" != "xyes"; then
173 werror_flags="$withval"
174 fi
175 fi
176 ]
177)
178
179AC_CHECK_HEADERS( \
180 bstring.h \
181 crypt.h \
182 crypto/sha2.h \
183 dirent.h \
184 endian.h \
185 features.h \
186 fcntl.h \
187 floatingpoint.h \
188 getopt.h \
189 glob.h \
190 ia.h \
191 iaf.h \
192 limits.h \
193 login.h \
194 maillock.h \
195 ndir.h \
196 net/if_tun.h \
197 netdb.h \
198 netgroup.h \
199 pam/pam_appl.h \
200 paths.h \
201 pty.h \
202 readpassphrase.h \
203 rpc/types.h \
204 security/pam_appl.h \
205 sha2.h \
206 shadow.h \
207 stddef.h \
208 stdint.h \
209 string.h \
210 strings.h \
211 sys/audit.h \
212 sys/bitypes.h \
213 sys/bsdtty.h \
214 sys/cdefs.h \
215 sys/dir.h \
216 sys/mman.h \
217 sys/ndir.h \
218 sys/prctl.h \
219 sys/pstat.h \
220 sys/select.h \
221 sys/stat.h \
222 sys/stream.h \
223 sys/stropts.h \
224 sys/strtio.h \
225 sys/sysmacros.h \
226 sys/time.h \
227 sys/timers.h \
228 sys/un.h \
229 time.h \
230 tmpdir.h \
231 ttyent.h \
232 unistd.h \
233 usersec.h \
234 util.h \
235 utime.h \
236 utmp.h \
237 utmpx.h \
238 vis.h \
239)
240
241# lastlog.h requires sys/time.h to be included first on Solaris
242AC_CHECK_HEADERS(lastlog.h, [], [], [
243#ifdef HAVE_SYS_TIME_H
244# include <sys/time.h>
245#endif
246])
247
248# sys/ptms.h requires sys/stream.h to be included first on Solaris
249AC_CHECK_HEADERS(sys/ptms.h, [], [], [
250#ifdef HAVE_SYS_STREAM_H
251# include <sys/stream.h>
252#endif
253])
254
255# login_cap.h requires sys/types.h on NetBSD
256AC_CHECK_HEADERS(login_cap.h, [], [], [
257#include <sys/types.h>
258])
259
260# Messages for features tested for in target-specific section
261SIA_MSG="no"
262SPC_MSG="no"
263
264# Check for some target-specific stuff
265case "$host" in
266*-*-aix*)
267 # Some versions of VAC won't allow macro redefinitions at
268 # -qlanglevel=ansi, and autoconf 2.60 sometimes insists on using that
269 # particularly with older versions of vac or xlc.
270 # It also throws errors about null macro argments, but these are
271 # not fatal.
272 AC_MSG_CHECKING(if compiler allows macro redefinitions)
273 AC_COMPILE_IFELSE(
274 [AC_LANG_SOURCE([[
275#define testmacro foo
276#define testmacro bar
277int main(void) { exit(0); }
278 ]])],
279 [ AC_MSG_RESULT(yes) ],
280 [ AC_MSG_RESULT(no)
281 CC="`echo $CC | sed 's/-qlanglvl\=ansi//g'`"
282 LD="`echo $LD | sed 's/-qlanglvl\=ansi//g'`"
283 CFLAGS="`echo $CFLAGS | sed 's/-qlanglvl\=ansi//g'`"
284 CPPFLAGS="`echo $CPPFLAGS | sed 's/-qlanglvl\=ansi//g'`"
285 ]
286 )
287
288 AC_MSG_CHECKING([how to specify blibpath for linker ($LD)])
289 if (test -z "$blibpath"); then
290 blibpath="/usr/lib:/lib"
291 fi
292 saved_LDFLAGS="$LDFLAGS"
293 if test "$GCC" = "yes"; then
294 flags="-Wl,-blibpath: -Wl,-rpath, -blibpath:"
295 else
296 flags="-blibpath: -Wl,-blibpath: -Wl,-rpath,"
297 fi
298 for tryflags in $flags ;do
299 if (test -z "$blibflags"); then
300 LDFLAGS="$saved_LDFLAGS $tryflags$blibpath"
301 AC_TRY_LINK([], [], [blibflags=$tryflags])
302 fi
303 done
304 if (test -z "$blibflags"); then
305 AC_MSG_RESULT(not found)
306 AC_MSG_ERROR([*** must be able to specify blibpath on AIX - check config.log])
307 else
308 AC_MSG_RESULT($blibflags)
309 fi
310 LDFLAGS="$saved_LDFLAGS"
311 dnl Check for authenticate. Might be in libs.a on older AIXes
312 AC_CHECK_FUNC(authenticate, [AC_DEFINE(WITH_AIXAUTHENTICATE, 1,
313 [Define if you want to enable AIX4's authenticate function])],
314 [AC_CHECK_LIB(s,authenticate,
315 [ AC_DEFINE(WITH_AIXAUTHENTICATE)
316 LIBS="$LIBS -ls"
317 ])
318 ])
319 dnl Check for various auth function declarations in headers.
320 AC_CHECK_DECLS([authenticate, loginrestrictions, loginsuccess,
321 passwdexpired, setauthdb], , , [#include <usersec.h>])
322 dnl Check if loginfailed is declared and takes 4 arguments (AIX >= 5.2)
323 AC_CHECK_DECLS(loginfailed,
324 [AC_MSG_CHECKING(if loginfailed takes 4 arguments)
325 AC_TRY_COMPILE(
326 [#include <usersec.h>],
327 [(void)loginfailed("user","host","tty",0);],
328 [AC_MSG_RESULT(yes)
329 AC_DEFINE(AIX_LOGINFAILED_4ARG, 1,
330 [Define if your AIX loginfailed() function
331 takes 4 arguments (AIX >= 5.2)])],
332 [AC_MSG_RESULT(no)]
333 )],
334 [],
335 [#include <usersec.h>]
336 )
337 AC_CHECK_FUNCS(setauthdb)
338 AC_CHECK_DECL(F_CLOSEM,
339 AC_DEFINE(HAVE_FCNTL_CLOSEM, 1, [Use F_CLOSEM fcntl for closefrom]),
340 [],
341 [ #include <limits.h>
342 #include <fcntl.h> ]
343 )
344 check_for_aix_broken_getaddrinfo=1
345 AC_DEFINE(BROKEN_REALPATH, 1, [Define if you have a broken realpath.])
346 AC_DEFINE(SETEUID_BREAKS_SETUID, 1,
347 [Define if your platform breaks doing a seteuid before a setuid])
348 AC_DEFINE(BROKEN_SETREUID, 1, [Define if your setreuid() is broken])
349 AC_DEFINE(BROKEN_SETREGID, 1, [Define if your setregid() is broken])
350 dnl AIX handles lastlog as part of its login message
351 AC_DEFINE(DISABLE_LASTLOG, 1, [Define if you don't want to use lastlog])
352 AC_DEFINE(LOGIN_NEEDS_UTMPX, 1,
353 [Some systems need a utmpx entry for /bin/login to work])
354 AC_DEFINE(SPT_TYPE,SPT_REUSEARGV,
355 [Define to a Set Process Title type if your system is
356 supported by bsd-setproctitle.c])
357 AC_DEFINE(SSHPAM_CHAUTHTOK_NEEDS_RUID, 1,
358 [AIX 5.2 and 5.3 (and presumably newer) require this])
359 AC_DEFINE(PTY_ZEROREAD, 1, [read(1) can return 0 for a non-closed fd])
360 ;;
361*-*-cygwin*)
362 check_for_libcrypt_later=1
363 LIBS="$LIBS /usr/lib/textreadmode.o"
364 AC_DEFINE(HAVE_CYGWIN, 1, [Define if you are on Cygwin])
365 AC_DEFINE(USE_PIPES, 1, [Use PIPES instead of a socketpair()])
366 AC_DEFINE(DISABLE_SHADOW, 1,
367 [Define if you want to disable shadow passwords])
368 AC_DEFINE(IP_TOS_IS_BROKEN, 1,
369 [Define if your system choked on IP TOS setting])
370 AC_DEFINE(NO_X11_UNIX_SOCKETS, 1,
371 [Define if X11 doesn't support AF_UNIX sockets on that system])
372 AC_DEFINE(NO_IPPORT_RESERVED_CONCEPT, 1,
373 [Define if the concept of ports only accessible to
374 superusers isn't known])
375 AC_DEFINE(DISABLE_FD_PASSING, 1,
376 [Define if your platform needs to skip post auth
377 file descriptor passing])
378 ;;
379*-*-dgux*)
380 AC_DEFINE(IP_TOS_IS_BROKEN)
381 AC_DEFINE(SETEUID_BREAKS_SETUID)
382 AC_DEFINE(BROKEN_SETREUID)
383 AC_DEFINE(BROKEN_SETREGID)
384 ;;
385*-*-darwin*)
386 AC_MSG_CHECKING(if we have working getaddrinfo)
387 AC_TRY_RUN([#include <mach-o/dyld.h>
388main() { if (NSVersionOfRunTimeLibrary("System") >= (60 << 16))
389 exit(0);
390 else
391 exit(1);
392}], [AC_MSG_RESULT(working)],
393 [AC_MSG_RESULT(buggy)
394 AC_DEFINE(BROKEN_GETADDRINFO, 1, [getaddrinfo is broken (if present)])],
395 [AC_MSG_RESULT(assume it is working)])
396 AC_DEFINE(SETEUID_BREAKS_SETUID)
397 AC_DEFINE(BROKEN_SETREUID)
398 AC_DEFINE(BROKEN_SETREGID)
399 AC_DEFINE_UNQUOTED(BIND_8_COMPAT, 1,
400 [Define if your resolver libs need this for getrrsetbyname])
401 AC_DEFINE(SSH_TUN_FREEBSD, 1, [Open tunnel devices the FreeBSD way])
402 AC_DEFINE(SSH_TUN_COMPAT_AF, 1,
403 [Use tunnel device compatibility to OpenBSD])
404 AC_DEFINE(SSH_TUN_PREPEND_AF, 1,
405 [Prepend the address family to IP tunnel traffic])
406 ;;
407*-*-dragonfly*)
408 SSHDLIBS="$SSHDLIBS -lcrypt"
409 ;;
410*-*-hpux*)
411 # first we define all of the options common to all HP-UX releases
412 CPPFLAGS="$CPPFLAGS -D_HPUX_SOURCE -D_XOPEN_SOURCE -D_XOPEN_SOURCE_EXTENDED=1"
413 IPADDR_IN_DISPLAY=yes
414 AC_DEFINE(USE_PIPES)
415 AC_DEFINE(LOGIN_NO_ENDOPT, 1,
416 [Define if your login program cannot handle end of options ("--")])
417 AC_DEFINE(LOGIN_NEEDS_UTMPX)
418 AC_DEFINE(LOCKED_PASSWD_STRING, "*",
419 [String used in /etc/passwd to denote locked account])
420 AC_DEFINE(SPT_TYPE,SPT_PSTAT)
421 MAIL="/var/mail/username"
422 LIBS="$LIBS -lsec"
423 AC_CHECK_LIB(xnet, t_error, ,
424 AC_MSG_ERROR([*** -lxnet needed on HP-UX - check config.log ***]))
425
426 # next, we define all of the options specific to major releases
427 case "$host" in
428 *-*-hpux10*)
429 if test -z "$GCC"; then
430 CFLAGS="$CFLAGS -Ae"
431 fi
432 ;;
433 *-*-hpux11*)
434 AC_DEFINE(PAM_SUN_CODEBASE, 1,
435 [Define if you are using Solaris-derived PAM which
436 passes pam_messages to the conversation function
437 with an extra level of indirection])
438 AC_DEFINE(DISABLE_UTMP, 1,
439 [Define if you don't want to use utmp])
440 AC_DEFINE(USE_BTMP, 1, [Use btmp to log bad logins])
441 check_for_hpux_broken_getaddrinfo=1
442 check_for_conflicting_getspnam=1
443 ;;
444 esac
445
446 # lastly, we define options specific to minor releases
447 case "$host" in
448 *-*-hpux10.26)
449 AC_DEFINE(HAVE_SECUREWARE, 1,
450 [Define if you have SecureWare-based
451 protected password database])
452 disable_ptmx_check=yes
453 LIBS="$LIBS -lsecpw"
454 ;;
455 esac
456 ;;
457*-*-irix5*)
458 PATH="$PATH:/usr/etc"
459 AC_DEFINE(BROKEN_INET_NTOA, 1,
460 [Define if you system's inet_ntoa is busted
461 (e.g. Irix gcc issue)])
462 AC_DEFINE(SETEUID_BREAKS_SETUID)
463 AC_DEFINE(BROKEN_SETREUID)
464 AC_DEFINE(BROKEN_SETREGID)
465 AC_DEFINE(WITH_ABBREV_NO_TTY, 1,
466 [Define if you shouldn't strip 'tty' from your
467 ttyname in [uw]tmp])
468 AC_DEFINE(LOCKED_PASSWD_STRING, "*LK*")
469 ;;
470*-*-irix6*)
471 PATH="$PATH:/usr/etc"
472 AC_DEFINE(WITH_IRIX_ARRAY, 1,
473 [Define if you have/want arrays
474 (cluster-wide session managment, not C arrays)])
475 AC_DEFINE(WITH_IRIX_PROJECT, 1,
476 [Define if you want IRIX project management])
477 AC_DEFINE(WITH_IRIX_AUDIT, 1,
478 [Define if you want IRIX audit trails])
479 AC_CHECK_FUNC(jlimit_startjob, [AC_DEFINE(WITH_IRIX_JOBS, 1,
480 [Define if you want IRIX kernel jobs])])
481 AC_DEFINE(BROKEN_INET_NTOA)
482 AC_DEFINE(SETEUID_BREAKS_SETUID)
483 AC_DEFINE(BROKEN_SETREUID)
484 AC_DEFINE(BROKEN_SETREGID)
485 AC_DEFINE(BROKEN_UPDWTMPX, 1, [updwtmpx is broken (if present)])
486 AC_DEFINE(WITH_ABBREV_NO_TTY)
487 AC_DEFINE(LOCKED_PASSWD_STRING, "*LK*")
488 ;;
489*-*-linux*)
490 no_dev_ptmx=1
491 check_for_libcrypt_later=1
492 check_for_openpty_ctty_bug=1
493 AC_DEFINE(DONT_TRY_OTHER_AF, 1, [Workaround more Linux IPv6 quirks])
494 AC_DEFINE(PAM_TTY_KLUDGE, 1,
495 [Work around problematic Linux PAM modules handling of PAM_TTY])
496 AC_DEFINE(LOCKED_PASSWD_PREFIX, "!",
497 [String used in /etc/passwd to denote locked account])
498 AC_DEFINE(SPT_TYPE,SPT_REUSEARGV)
499 AC_DEFINE(LINK_OPNOTSUPP_ERRNO, EPERM,
500 [Define to whatever link() returns for "not supported"
501 if it doesn't return EOPNOTSUPP.])
502 AC_DEFINE(_PATH_BTMP, "/var/log/btmp", [log for bad login attempts])
503 AC_DEFINE(USE_BTMP)
504 inet6_default_4in6=yes
505 case `uname -r` in
506 1.*|2.0.*)
507 AC_DEFINE(BROKEN_CMSG_TYPE, 1,
508 [Define if cmsg_type is not passed correctly])
509 ;;
510 esac
511 # tun(4) forwarding compat code
512 AC_CHECK_HEADERS(linux/if_tun.h)
513 if test "x$ac_cv_header_linux_if_tun_h" = "xyes" ; then
514 AC_DEFINE(SSH_TUN_LINUX, 1,
515 [Open tunnel devices the Linux tun/tap way])
516 AC_DEFINE(SSH_TUN_COMPAT_AF, 1,
517 [Use tunnel device compatibility to OpenBSD])
518 AC_DEFINE(SSH_TUN_PREPEND_AF, 1,
519 [Prepend the address family to IP tunnel traffic])
520 fi
521 ;;
522mips-sony-bsd|mips-sony-newsos4)
523 AC_DEFINE(NEED_SETPGRP, 1, [Need setpgrp to acquire controlling tty])
524 SONY=1
525 ;;
526*-*-netbsd*)
527 check_for_libcrypt_before=1
528 if test "x$withval" != "xno" ; then
529 need_dash_r=1
530 fi
531 AC_DEFINE(SSH_TUN_FREEBSD, 1, [Open tunnel devices the FreeBSD way])
532 AC_CHECK_HEADER([net/if_tap.h], ,
533 AC_DEFINE(SSH_TUN_NO_L2, 1, [No layer 2 tunnel support]))
534 AC_DEFINE(SSH_TUN_PREPEND_AF, 1,
535 [Prepend the address family to IP tunnel traffic])
536 ;;
537*-*-freebsd*)
538 check_for_libcrypt_later=1
539 AC_DEFINE(LOCKED_PASSWD_PREFIX, "*LOCKED*", [Account locked with pw(1)])
540 AC_DEFINE(SSH_TUN_FREEBSD, 1, [Open tunnel devices the FreeBSD way])
541 AC_CHECK_HEADER([net/if_tap.h], ,
542 AC_DEFINE(SSH_TUN_NO_L2, 1, [No layer 2 tunnel support]))
543 ;;
544*-*-bsdi*)
545 AC_DEFINE(SETEUID_BREAKS_SETUID)
546 AC_DEFINE(BROKEN_SETREUID)
547 AC_DEFINE(BROKEN_SETREGID)
548 ;;
549*-next-*)
550 conf_lastlog_location="/usr/adm/lastlog"
551 conf_utmp_location=/etc/utmp
552 conf_wtmp_location=/usr/adm/wtmp
553 MAIL=/usr/spool/mail
554 AC_DEFINE(HAVE_NEXT, 1, [Define if you are on NeXT])
555 AC_DEFINE(BROKEN_REALPATH)
556 AC_DEFINE(USE_PIPES)
557 AC_DEFINE(BROKEN_SAVED_UIDS, 1, [Needed for NeXT])
558 ;;
559*-*-openbsd*)
560 AC_DEFINE(HAVE_ATTRIBUTE__SENTINEL__, 1, [OpenBSD's gcc has sentinel])
561 AC_DEFINE(HAVE_ATTRIBUTE__BOUNDED__, 1, [OpenBSD's gcc has bounded])
562 AC_DEFINE(SSH_TUN_OPENBSD, 1, [Open tunnel devices the OpenBSD way])
563 AC_DEFINE(SYSLOG_R_SAFE_IN_SIGHAND, 1,
564 [syslog_r function is safe to use in in a signal handler])
565 ;;
566*-*-solaris*)
567 if test "x$withval" != "xno" ; then
568 need_dash_r=1
569 fi
570 AC_DEFINE(PAM_SUN_CODEBASE)
571 AC_DEFINE(LOGIN_NEEDS_UTMPX)
572 AC_DEFINE(LOGIN_NEEDS_TERM, 1,
573 [Some versions of /bin/login need the TERM supplied
574 on the commandline])
575 AC_DEFINE(PAM_TTY_KLUDGE)
576 AC_DEFINE(SSHPAM_CHAUTHTOK_NEEDS_RUID, 1,
577 [Define if pam_chauthtok wants real uid set
578 to the unpriv'ed user])
579 AC_DEFINE(LOCKED_PASSWD_STRING, "*LK*")
580 # Pushing STREAMS modules will cause sshd to acquire a controlling tty.
581 AC_DEFINE(SSHD_ACQUIRES_CTTY, 1,
582 [Define if sshd somehow reacquires a controlling TTY
583 after setsid()])
584 AC_DEFINE(PASSWD_NEEDS_USERNAME, 1, [must supply username to passwd
585 in case the name is longer than 8 chars])
586 external_path_file=/etc/default/login
587 # hardwire lastlog location (can't detect it on some versions)
588 conf_lastlog_location="/var/adm/lastlog"
589 AC_MSG_CHECKING(for obsolete utmp and wtmp in solaris2.x)
590 sol2ver=`echo "$host"| sed -e 's/.*[[0-9]]\.//'`
591 if test "$sol2ver" -ge 8; then
592 AC_MSG_RESULT(yes)
593 AC_DEFINE(DISABLE_UTMP)
594 AC_DEFINE(DISABLE_WTMP, 1,
595 [Define if you don't want to use wtmp])
596 else
597 AC_MSG_RESULT(no)
598 fi
599 AC_ARG_WITH(solaris-contracts,
600 [ --with-solaris-contracts Enable Solaris process contracts (experimental)],
601 [
602 AC_CHECK_LIB(contract, ct_tmpl_activate,
603 [ AC_DEFINE(USE_SOLARIS_PROCESS_CONTRACTS, 1,
604 [Define if you have Solaris process contracts])
605 SSHDLIBS="$SSHDLIBS -lcontract"
606 AC_SUBST(SSHDLIBS)
607 SPC_MSG="yes" ], )
608 ],
609 )
610 ;;
611*-*-sunos4*)
612 CPPFLAGS="$CPPFLAGS -DSUNOS4"
613 AC_CHECK_FUNCS(getpwanam)
614 AC_DEFINE(PAM_SUN_CODEBASE)
615 conf_utmp_location=/etc/utmp
616 conf_wtmp_location=/var/adm/wtmp
617 conf_lastlog_location=/var/adm/lastlog
618 AC_DEFINE(USE_PIPES)
619 ;;
620*-ncr-sysv*)
621 LIBS="$LIBS -lc89"
622 AC_DEFINE(USE_PIPES)
623 AC_DEFINE(SSHD_ACQUIRES_CTTY)
624 AC_DEFINE(SETEUID_BREAKS_SETUID)
625 AC_DEFINE(BROKEN_SETREUID)
626 AC_DEFINE(BROKEN_SETREGID)
627 ;;
628*-sni-sysv*)
629 # /usr/ucblib MUST NOT be searched on ReliantUNIX
630 AC_CHECK_LIB(dl, dlsym, ,)
631 # -lresolv needs to be at the end of LIBS or DNS lookups break
632 AC_CHECK_LIB(resolv, res_query, [ LIBS="$LIBS -lresolv" ])
633 IPADDR_IN_DISPLAY=yes
634 AC_DEFINE(USE_PIPES)
635 AC_DEFINE(IP_TOS_IS_BROKEN)
636 AC_DEFINE(SETEUID_BREAKS_SETUID)
637 AC_DEFINE(BROKEN_SETREUID)
638 AC_DEFINE(BROKEN_SETREGID)
639 AC_DEFINE(SSHD_ACQUIRES_CTTY)
640 external_path_file=/etc/default/login
641 # /usr/ucblib/libucb.a no longer needed on ReliantUNIX
642 # Attention: always take care to bind libsocket and libnsl before libc,
643 # otherwise you will find lots of "SIOCGPGRP errno 22" on syslog
644 ;;
645# UnixWare 1.x, UnixWare 2.x, and others based on code from Univel.
646*-*-sysv4.2*)
647 AC_DEFINE(USE_PIPES)
648 AC_DEFINE(SETEUID_BREAKS_SETUID)
649 AC_DEFINE(BROKEN_SETREUID)
650 AC_DEFINE(BROKEN_SETREGID)
651 AC_DEFINE(PASSWD_NEEDS_USERNAME, 1, [must supply username to passwd])
652 AC_DEFINE(LOCKED_PASSWD_STRING, "*LK*")
653 ;;
654# UnixWare 7.x, OpenUNIX 8
655*-*-sysv5*)
656 check_for_libcrypt_later=1
657 AC_DEFINE(UNIXWARE_LONG_PASSWORDS, 1, [Support passwords > 8 chars])
658 AC_DEFINE(USE_PIPES)
659 AC_DEFINE(SETEUID_BREAKS_SETUID)
660 AC_DEFINE(BROKEN_SETREUID)
661 AC_DEFINE(BROKEN_SETREGID)
662 AC_DEFINE(PASSWD_NEEDS_USERNAME)
663 case "$host" in
664 *-*-sysv5SCO_SV*) # SCO OpenServer 6.x
665 TEST_SHELL=/u95/bin/sh
666 AC_DEFINE(BROKEN_LIBIAF, 1,
667 [ia_uinfo routines not supported by OS yet])
668 AC_DEFINE(BROKEN_UPDWTMPX)
669 ;;
670 *) AC_DEFINE(LOCKED_PASSWD_STRING, "*LK*")
671 ;;
672 esac
673 ;;
674*-*-sysv*)
675 ;;
676# SCO UNIX and OEM versions of SCO UNIX
677*-*-sco3.2v4*)
678 AC_MSG_ERROR("This Platform is no longer supported.")
679 ;;
680# SCO OpenServer 5.x
681*-*-sco3.2v5*)
682 if test -z "$GCC"; then
683 CFLAGS="$CFLAGS -belf"
684 fi
685 LIBS="$LIBS -lprot -lx -ltinfo -lm"
686 no_dev_ptmx=1
687 AC_DEFINE(USE_PIPES)
688 AC_DEFINE(HAVE_SECUREWARE)
689 AC_DEFINE(DISABLE_SHADOW)
690 AC_DEFINE(DISABLE_FD_PASSING)
691 AC_DEFINE(SETEUID_BREAKS_SETUID)
692 AC_DEFINE(BROKEN_SETREUID)
693 AC_DEFINE(BROKEN_SETREGID)
694 AC_DEFINE(WITH_ABBREV_NO_TTY)
695 AC_DEFINE(BROKEN_UPDWTMPX)
696 AC_DEFINE(PASSWD_NEEDS_USERNAME)
697 AC_CHECK_FUNCS(getluid setluid)
698 MANTYPE=man
699 TEST_SHELL=ksh
700 ;;
701*-*-unicosmk*)
702 AC_DEFINE(NO_SSH_LASTLOG, 1,
703 [Define if you don't want to use lastlog in session.c])
704 AC_DEFINE(SETEUID_BREAKS_SETUID)
705 AC_DEFINE(BROKEN_SETREUID)
706 AC_DEFINE(BROKEN_SETREGID)
707 AC_DEFINE(USE_PIPES)
708 AC_DEFINE(DISABLE_FD_PASSING)
709 LDFLAGS="$LDFLAGS"
710 LIBS="$LIBS -lgen -lrsc -lshare -luex -lacm"
711 MANTYPE=cat
712 ;;
713*-*-unicosmp*)
714 AC_DEFINE(SETEUID_BREAKS_SETUID)
715 AC_DEFINE(BROKEN_SETREUID)
716 AC_DEFINE(BROKEN_SETREGID)
717 AC_DEFINE(WITH_ABBREV_NO_TTY)
718 AC_DEFINE(USE_PIPES)
719 AC_DEFINE(DISABLE_FD_PASSING)
720 LDFLAGS="$LDFLAGS"
721 LIBS="$LIBS -lgen -lacid -ldb"
722 MANTYPE=cat
723 ;;
724*-*-unicos*)
725 AC_DEFINE(SETEUID_BREAKS_SETUID)
726 AC_DEFINE(BROKEN_SETREUID)
727 AC_DEFINE(BROKEN_SETREGID)
728 AC_DEFINE(USE_PIPES)
729 AC_DEFINE(DISABLE_FD_PASSING)
730 AC_DEFINE(NO_SSH_LASTLOG)
731 LDFLAGS="$LDFLAGS -Wl,-Dmsglevel=334:fatal"
732 LIBS="$LIBS -lgen -lrsc -lshare -luex -lacm"
733 MANTYPE=cat
734 ;;
735*-dec-osf*)
736 AC_MSG_CHECKING(for Digital Unix SIA)
737 no_osfsia=""
738 AC_ARG_WITH(osfsia,
739 [ --with-osfsia Enable Digital Unix SIA],
740 [
741 if test "x$withval" = "xno" ; then
742 AC_MSG_RESULT(disabled)
743 no_osfsia=1
744 fi
745 ],
746 )
747 if test -z "$no_osfsia" ; then
748 if test -f /etc/sia/matrix.conf; then
749 AC_MSG_RESULT(yes)
750 AC_DEFINE(HAVE_OSF_SIA, 1,
751 [Define if you have Digital Unix Security
752 Integration Architecture])
753 AC_DEFINE(DISABLE_LOGIN, 1,
754 [Define if you don't want to use your
755 system's login() call])
756 AC_DEFINE(DISABLE_FD_PASSING)
757 LIBS="$LIBS -lsecurity -ldb -lm -laud"
758 SIA_MSG="yes"
759 else
760 AC_MSG_RESULT(no)
761 AC_DEFINE(LOCKED_PASSWD_SUBSTR, "Nologin",
762 [String used in /etc/passwd to denote locked account])
763 fi
764 fi
765 AC_DEFINE(BROKEN_GETADDRINFO)
766 AC_DEFINE(SETEUID_BREAKS_SETUID)
767 AC_DEFINE(BROKEN_SETREUID)
768 AC_DEFINE(BROKEN_SETREGID)
769 ;;
770
771*-*-nto-qnx*)
772 AC_DEFINE(USE_PIPES)
773 AC_DEFINE(NO_X11_UNIX_SOCKETS)
774 AC_DEFINE(MISSING_NFDBITS, 1, [Define on *nto-qnx systems])
775 AC_DEFINE(MISSING_HOWMANY, 1, [Define on *nto-qnx systems])
776 AC_DEFINE(MISSING_FD_MASK, 1, [Define on *nto-qnx systems])
777 AC_DEFINE(DISABLE_LASTLOG)
778 AC_DEFINE(SSHD_ACQUIRES_CTTY)
779 enable_etc_default_login=no # has incompatible /etc/default/login
780 ;;
781
782*-*-ultrix*)
783 AC_DEFINE(BROKEN_GETGROUPS, 1, [getgroups(0,NULL) will return -1])
784 AC_DEFINE(BROKEN_MMAP, 1, [Ultrix mmap can't map files])
785 AC_DEFINE(NEED_SETPGRP)
786 AC_DEFINE(HAVE_SYS_SYSLOG_H, 1, [Force use of sys/syslog.h on Ultrix])
787 ;;
788
789*-*-lynxos)
790 CFLAGS="$CFLAGS -D__NO_INCLUDE_WARN__"
791 AC_DEFINE(MISSING_HOWMANY)
792 AC_DEFINE(BROKEN_SETVBUF, 1, [LynxOS has broken setvbuf() implementation])
793 ;;
794esac
795
796AC_MSG_CHECKING(compiler and flags for sanity)
797AC_RUN_IFELSE(
798 [AC_LANG_SOURCE([
799#include <stdio.h>
800int main(){exit(0);}
801 ])],
802 [ AC_MSG_RESULT(yes) ],
803 [
804 AC_MSG_RESULT(no)
805 AC_MSG_ERROR([*** compiler cannot create working executables, check config.log ***])
806 ],
807 [ AC_MSG_WARN([cross compiling: not checking compiler sanity]) ]
808)
809
810dnl Checks for header files.
811# Checks for libraries.
812AC_CHECK_FUNC(yp_match, , AC_CHECK_LIB(nsl, yp_match))
813AC_CHECK_FUNC(setsockopt, , AC_CHECK_LIB(socket, setsockopt))
814
815dnl IRIX and Solaris 2.5.1 have dirname() in libgen
816AC_CHECK_FUNCS(dirname, [AC_CHECK_HEADERS(libgen.h)] ,[
817 AC_CHECK_LIB(gen, dirname,[
818 AC_CACHE_CHECK([for broken dirname],
819 ac_cv_have_broken_dirname, [
820 save_LIBS="$LIBS"
821 LIBS="$LIBS -lgen"
822 AC_RUN_IFELSE(
823 [AC_LANG_SOURCE([[
824#include <libgen.h>
825#include <string.h>
826
827int main(int argc, char **argv) {
828 char *s, buf[32];
829
830 strncpy(buf,"/etc", 32);
831 s = dirname(buf);
832 if (!s || strncmp(s, "/", 32) != 0) {
833 exit(1);
834 } else {
835 exit(0);
836 }
837}
838 ]])],
839 [ ac_cv_have_broken_dirname="no" ],
840 [ ac_cv_have_broken_dirname="yes" ],
841 [ ac_cv_have_broken_dirname="no" ],
842 )
843 LIBS="$save_LIBS"
844 ])
845 if test "x$ac_cv_have_broken_dirname" = "xno" ; then
846 LIBS="$LIBS -lgen"
847 AC_DEFINE(HAVE_DIRNAME)
848 AC_CHECK_HEADERS(libgen.h)
849 fi
850 ])
851])
852
853AC_CHECK_FUNC(getspnam, ,
854 AC_CHECK_LIB(gen, getspnam, LIBS="$LIBS -lgen"))
855AC_SEARCH_LIBS(basename, gen, AC_DEFINE(HAVE_BASENAME, 1,
856 [Define if you have the basename function.]))
857
858dnl zlib is required
859AC_ARG_WITH(zlib,
860 [ --with-zlib=PATH Use zlib in PATH],
861 [ if test "x$withval" = "xno" ; then
862 AC_MSG_ERROR([*** zlib is required ***])
863 elif test "x$withval" != "xyes"; then
864 if test -d "$withval/lib"; then
865 if test -n "${need_dash_r}"; then
866 LDFLAGS="-L${withval}/lib -R${withval}/lib ${LDFLAGS}"
867 else
868 LDFLAGS="-L${withval}/lib ${LDFLAGS}"
869 fi
870 else
871 if test -n "${need_dash_r}"; then
872 LDFLAGS="-L${withval} -R${withval} ${LDFLAGS}"
873 else
874 LDFLAGS="-L${withval} ${LDFLAGS}"
875 fi
876 fi
877 if test -d "$withval/include"; then
878 CPPFLAGS="-I${withval}/include ${CPPFLAGS}"
879 else
880 CPPFLAGS="-I${withval} ${CPPFLAGS}"
881 fi
882 fi ]
883)
884
885AC_CHECK_LIB(z, deflate, ,
886 [
887 saved_CPPFLAGS="$CPPFLAGS"
888 saved_LDFLAGS="$LDFLAGS"
889 save_LIBS="$LIBS"
890 dnl Check default zlib install dir
891 if test -n "${need_dash_r}"; then
892 LDFLAGS="-L/usr/local/lib -R/usr/local/lib ${saved_LDFLAGS}"
893 else
894 LDFLAGS="-L/usr/local/lib ${saved_LDFLAGS}"
895 fi
896 CPPFLAGS="-I/usr/local/include ${saved_CPPFLAGS}"
897 LIBS="$LIBS -lz"
898 AC_TRY_LINK_FUNC(deflate, AC_DEFINE(HAVE_LIBZ),
899 [
900 AC_MSG_ERROR([*** zlib missing - please install first or check config.log ***])
901 ]
902 )
903 ]
904)
905AC_CHECK_HEADER([zlib.h], ,AC_MSG_ERROR([*** zlib.h missing - please install first or check config.log ***]))
906
907AC_ARG_WITH(zlib-version-check,
908 [ --without-zlib-version-check Disable zlib version check],
909 [ if test "x$withval" = "xno" ; then
910 zlib_check_nonfatal=1
911 fi
912 ]
913)
914
915AC_MSG_CHECKING(for possibly buggy zlib)
916AC_RUN_IFELSE([AC_LANG_SOURCE([[
917#include <stdio.h>
918#include <zlib.h>
919int main()
920{
921 int a=0, b=0, c=0, d=0, n, v;
922 n = sscanf(ZLIB_VERSION, "%d.%d.%d.%d", &a, &b, &c, &d);
923 if (n != 3 && n != 4)
924 exit(1);
925 v = a*1000000 + b*10000 + c*100 + d;
926 fprintf(stderr, "found zlib version %s (%d)\n", ZLIB_VERSION, v);
927
928 /* 1.1.4 is OK */
929 if (a == 1 && b == 1 && c >= 4)
930 exit(0);
931
932 /* 1.2.3 and up are OK */
933 if (v >= 1020300)
934 exit(0);
935
936 exit(2);
937}
938 ]])],
939 AC_MSG_RESULT(no),
940 [ AC_MSG_RESULT(yes)
941 if test -z "$zlib_check_nonfatal" ; then
942 AC_MSG_ERROR([*** zlib too old - check config.log ***
943Your reported zlib version has known security problems. It's possible your
944vendor has fixed these problems without changing the version number. If you
945are sure this is the case, you can disable the check by running
946"./configure --without-zlib-version-check".
947If you are in doubt, upgrade zlib to version 1.2.3 or greater.
948See http://www.gzip.org/zlib/ for details.])
949 else
950 AC_MSG_WARN([zlib version may have security problems])
951 fi
952 ],
953 [ AC_MSG_WARN([cross compiling: not checking zlib version]) ]
954)
955
956dnl UnixWare 2.x
957AC_CHECK_FUNC(strcasecmp,
958 [], [ AC_CHECK_LIB(resolv, strcasecmp, LIBS="$LIBS -lresolv") ]
959)
960AC_CHECK_FUNCS(utimes,
961 [], [ AC_CHECK_LIB(c89, utimes, [AC_DEFINE(HAVE_UTIMES)
962 LIBS="$LIBS -lc89"]) ]
963)
964
965dnl Checks for libutil functions
966AC_CHECK_HEADERS(libutil.h)
967AC_SEARCH_LIBS(login, util bsd, [AC_DEFINE(HAVE_LOGIN, 1,
968 [Define if your libraries define login()])])
969AC_CHECK_FUNCS(logout updwtmp logwtmp)
970
971AC_FUNC_STRFTIME
972
973# Check for ALTDIRFUNC glob() extension
974AC_MSG_CHECKING(for GLOB_ALTDIRFUNC support)
975AC_EGREP_CPP(FOUNDIT,
976 [
977 #include <glob.h>
978 #ifdef GLOB_ALTDIRFUNC
979 FOUNDIT
980 #endif
981 ],
982 [
983 AC_DEFINE(GLOB_HAS_ALTDIRFUNC, 1,
984 [Define if your system glob() function has
985 the GLOB_ALTDIRFUNC extension])
986 AC_MSG_RESULT(yes)
987 ],
988 [
989 AC_MSG_RESULT(no)
990 ]
991)
992
993# Check for g.gl_matchc glob() extension
994AC_MSG_CHECKING(for gl_matchc field in glob_t)
995AC_TRY_COMPILE(
996 [ #include <glob.h> ],
997 [glob_t g; g.gl_matchc = 1;],
998 [
999 AC_DEFINE(GLOB_HAS_GL_MATCHC, 1,
1000 [Define if your system glob() function has
1001 gl_matchc options in glob_t])
1002 AC_MSG_RESULT(yes)
1003 ],
1004 [
1005 AC_MSG_RESULT(no)
1006 ]
1007)
1008
1009AC_CHECK_DECLS(GLOB_NOMATCH, , , [#include <glob.h>])
1010
1011AC_MSG_CHECKING([whether struct dirent allocates space for d_name])
1012AC_RUN_IFELSE(
1013 [AC_LANG_SOURCE([[
1014#include <sys/types.h>
1015#include <dirent.h>
1016int main(void){struct dirent d;exit(sizeof(d.d_name)<=sizeof(char));}
1017 ]])],
1018 [AC_MSG_RESULT(yes)],
1019 [
1020 AC_MSG_RESULT(no)
1021 AC_DEFINE(BROKEN_ONE_BYTE_DIRENT_D_NAME, 1,
1022 [Define if your struct dirent expects you to
1023 allocate extra space for d_name])
1024 ],
1025 [
1026 AC_MSG_WARN([cross compiling: assuming BROKEN_ONE_BYTE_DIRENT_D_NAME])
1027 AC_DEFINE(BROKEN_ONE_BYTE_DIRENT_D_NAME)
1028 ]
1029)
1030
1031AC_MSG_CHECKING([for /proc/pid/fd directory])
1032if test -d "/proc/$$/fd" ; then
1033 AC_DEFINE(HAVE_PROC_PID, 1, [Define if you have /proc/$pid/fd])
1034 AC_MSG_RESULT(yes)
1035else
1036 AC_MSG_RESULT(no)
1037fi
1038
1039# Check whether user wants S/Key support
1040SKEY_MSG="no"
1041AC_ARG_WITH(skey,
1042 [ --with-skey[[=PATH]] Enable S/Key support (optionally in PATH)],
1043 [
1044 if test "x$withval" != "xno" ; then
1045
1046 if test "x$withval" != "xyes" ; then
1047 CPPFLAGS="$CPPFLAGS -I${withval}/include"
1048 LDFLAGS="$LDFLAGS -L${withval}/lib"
1049 fi
1050
1051 AC_DEFINE(SKEY, 1, [Define if you want S/Key support])
1052 LIBS="-lskey $LIBS"
1053 SKEY_MSG="yes"
1054
1055 AC_MSG_CHECKING([for s/key support])
1056 AC_LINK_IFELSE(
1057 [AC_LANG_SOURCE([[
1058#include <stdio.h>
1059#include <skey.h>
1060int main() { char *ff = skey_keyinfo(""); ff=""; exit(0); }
1061 ]])],
1062 [AC_MSG_RESULT(yes)],
1063 [
1064 AC_MSG_RESULT(no)
1065 AC_MSG_ERROR([** Incomplete or missing s/key libraries.])
1066 ])
1067 AC_MSG_CHECKING(if skeychallenge takes 4 arguments)
1068 AC_TRY_COMPILE(
1069 [#include <stdio.h>
1070 #include <skey.h>],
1071 [(void)skeychallenge(NULL,"name","",0);],
1072 [AC_MSG_RESULT(yes)
1073 AC_DEFINE(SKEYCHALLENGE_4ARG, 1,
1074 [Define if your skeychallenge()
1075 function takes 4 arguments (NetBSD)])],
1076 [AC_MSG_RESULT(no)]
1077 )
1078 fi
1079 ]
1080)
1081
1082# Check whether user wants TCP wrappers support
1083TCPW_MSG="no"
1084AC_ARG_WITH(tcp-wrappers,
1085 [ --with-tcp-wrappers[[=PATH]] Enable tcpwrappers support (optionally in PATH)],
1086 [
1087 if test "x$withval" != "xno" ; then
1088 saved_LIBS="$LIBS"
1089 saved_LDFLAGS="$LDFLAGS"
1090 saved_CPPFLAGS="$CPPFLAGS"
1091 if test -n "${withval}" && \
1092 test "x${withval}" != "xyes"; then
1093 if test -d "${withval}/lib"; then
1094 if test -n "${need_dash_r}"; then
1095 LDFLAGS="-L${withval}/lib -R${withval}/lib ${LDFLAGS}"
1096 else
1097 LDFLAGS="-L${withval}/lib ${LDFLAGS}"
1098 fi
1099 else
1100 if test -n "${need_dash_r}"; then
1101 LDFLAGS="-L${withval} -R${withval} ${LDFLAGS}"
1102 else
1103 LDFLAGS="-L${withval} ${LDFLAGS}"
1104 fi
1105 fi
1106 if test -d "${withval}/include"; then
1107 CPPFLAGS="-I${withval}/include ${CPPFLAGS}"
1108 else
1109 CPPFLAGS="-I${withval} ${CPPFLAGS}"
1110 fi
1111 fi
1112 LIBS="-lwrap $LIBS"
1113 AC_MSG_CHECKING(for libwrap)
1114 AC_TRY_LINK(
1115 [
1116#include <sys/types.h>
1117#include <sys/socket.h>
1118#include <netinet/in.h>
1119#include <tcpd.h>
1120 int deny_severity = 0, allow_severity = 0;
1121 ],
1122 [hosts_access(0);],
1123 [
1124 AC_MSG_RESULT(yes)
1125 AC_DEFINE(LIBWRAP, 1,
1126 [Define if you want
1127 TCP Wrappers support])
1128 SSHDLIBS="$SSHDLIBS -lwrap"
1129 TCPW_MSG="yes"
1130 ],
1131 [
1132 AC_MSG_ERROR([*** libwrap missing])
1133 ]
1134 )
1135 LIBS="$saved_LIBS"
1136 fi
1137 ]
1138)
1139
1140# Check whether user wants libedit support
1141LIBEDIT_MSG="no"
1142AC_ARG_WITH(libedit,
1143 [ --with-libedit[[=PATH]] Enable libedit support for sftp],
1144 [ if test "x$withval" != "xno" ; then
1145 if test "x$withval" != "xyes"; then
1146 CPPFLAGS="$CPPFLAGS -I${withval}/include"
1147 if test -n "${need_dash_r}"; then
1148 LDFLAGS="-L${withval}/lib -R${withval}/lib ${LDFLAGS}"
1149 else
1150 LDFLAGS="-L${withval}/lib ${LDFLAGS}"
1151 fi
1152 fi
1153 AC_CHECK_LIB(edit, el_init,
1154 [ AC_DEFINE(USE_LIBEDIT, 1, [Use libedit for sftp])
1155 LIBEDIT="-ledit -lcurses"
1156 LIBEDIT_MSG="yes"
1157 AC_SUBST(LIBEDIT)
1158 ],
1159 [ AC_MSG_ERROR(libedit not found) ],
1160 [ -lcurses ]
1161 )
1162 AC_MSG_CHECKING(if libedit version is compatible)
1163 AC_COMPILE_IFELSE(
1164 [AC_LANG_SOURCE([[
1165#include <histedit.h>
1166int main(void)
1167{
1168 int i = H_SETSIZE;
1169 el_init("", NULL, NULL, NULL);
1170 exit(0);
1171}
1172 ]])],
1173 [ AC_MSG_RESULT(yes) ],
1174 [ AC_MSG_RESULT(no)
1175 AC_MSG_ERROR(libedit version is not compatible) ]
1176 )
1177 fi ]
1178)
1179
1180AUDIT_MODULE=none
1181AC_ARG_WITH(audit,
1182 [ --with-audit=module Enable EXPERIMENTAL audit support (modules=debug,bsm)],
1183 [
1184 AC_MSG_CHECKING(for supported audit module)
1185 case "$withval" in
1186 bsm)
1187 AC_MSG_RESULT(bsm)
1188 AUDIT_MODULE=bsm
1189 dnl Checks for headers, libs and functions
1190 AC_CHECK_HEADERS(bsm/audit.h, [],
1191 [AC_MSG_ERROR(BSM enabled and bsm/audit.h not found)],
1192 [
1193#ifdef HAVE_TIME_H
1194# include <time.h>
1195#endif
1196 ]
1197)
1198 AC_CHECK_LIB(bsm, getaudit, [],
1199 [AC_MSG_ERROR(BSM enabled and required library not found)])
1200 AC_CHECK_FUNCS(getaudit, [],
1201 [AC_MSG_ERROR(BSM enabled and required function not found)])
1202 # These are optional
1203 AC_CHECK_FUNCS(getaudit_addr)
1204 AC_DEFINE(USE_BSM_AUDIT, 1, [Use BSM audit module])
1205 ;;
1206 debug)
1207 AUDIT_MODULE=debug
1208 AC_MSG_RESULT(debug)
1209 AC_DEFINE(SSH_AUDIT_EVENTS, 1, Use audit debugging module)
1210 ;;
1211 no)
1212 AC_MSG_RESULT(no)
1213 ;;
1214 *)
1215 AC_MSG_ERROR([Unknown audit module $withval])
1216 ;;
1217 esac ]
1218)
1219
1220dnl Checks for library functions. Please keep in alphabetical order
1221AC_CHECK_FUNCS( \
1222 arc4random \
1223 asprintf \
1224 b64_ntop \
1225 __b64_ntop \
1226 b64_pton \
1227 __b64_pton \
1228 bcopy \
1229 bindresvport_sa \
1230 clock \
1231 closefrom \
1232 dirfd \
1233 fchmod \
1234 fchown \
1235 freeaddrinfo \
1236 futimes \
1237 getaddrinfo \
1238 getcwd \
1239 getgrouplist \
1240 getnameinfo \
1241 getopt \
1242 getpeereid \
1243 getpeerucred \
1244 _getpty \
1245 getrlimit \
1246 getttyent \
1247 glob \
1248 inet_aton \
1249 inet_ntoa \
1250 inet_ntop \
1251 innetgr \
1252 login_getcapbool \
1253 md5_crypt \
1254 memmove \
1255 mkdtemp \
1256 mmap \
1257 ngetaddrinfo \
1258 nsleep \
1259 ogetaddrinfo \
1260 openlog_r \
1261 openpty \
1262 prctl \
1263 pstat \
1264 readpassphrase \
1265 realpath \
1266 recvmsg \
1267 rresvport_af \
1268 sendmsg \
1269 setdtablesize \
1270 setegid \
1271 setenv \
1272 seteuid \
1273 setgroups \
1274 setlogin \
1275 setpcred \
1276 setproctitle \
1277 setregid \
1278 setreuid \
1279 setrlimit \
1280 setsid \
1281 setvbuf \
1282 sigaction \
1283 sigvec \
1284 snprintf \
1285 socketpair \
1286 strdup \
1287 strerror \
1288 strlcat \
1289 strlcpy \
1290 strmode \
1291 strnvis \
1292 strtonum \
1293 strtoll \
1294 strtoul \
1295 sysconf \
1296 tcgetpgrp \
1297 truncate \
1298 unsetenv \
1299 updwtmpx \
1300 vasprintf \
1301 vhangup \
1302 vsnprintf \
1303 waitpid \
1304)
1305
1306# IRIX has a const char return value for gai_strerror()
1307AC_CHECK_FUNCS(gai_strerror,[
1308 AC_DEFINE(HAVE_GAI_STRERROR)
1309 AC_TRY_COMPILE([
1310#include <sys/types.h>
1311#include <sys/socket.h>
1312#include <netdb.h>
1313
1314const char *gai_strerror(int);],[
1315char *str;
1316
1317str = gai_strerror(0);],[
1318 AC_DEFINE(HAVE_CONST_GAI_STRERROR_PROTO, 1,
1319 [Define if gai_strerror() returns const char *])])])
1320
1321AC_SEARCH_LIBS(nanosleep, rt posix4, AC_DEFINE(HAVE_NANOSLEEP, 1,
1322 [Some systems put nanosleep outside of libc]))
1323
1324dnl Make sure prototypes are defined for these before using them.
1325AC_CHECK_DECL(getrusage, [AC_CHECK_FUNCS(getrusage)])
1326AC_CHECK_DECL(strsep,
1327 [AC_CHECK_FUNCS(strsep)],
1328 [],
1329 [
1330#ifdef HAVE_STRING_H
1331# include <string.h>
1332#endif
1333 ])
1334
1335dnl tcsendbreak might be a macro
1336AC_CHECK_DECL(tcsendbreak,
1337 [AC_DEFINE(HAVE_TCSENDBREAK)],
1338 [AC_CHECK_FUNCS(tcsendbreak)],
1339 [#include <termios.h>]
1340)
1341
1342AC_CHECK_DECLS(h_errno, , ,[#include <netdb.h>])
1343
1344AC_CHECK_DECLS(SHUT_RD, , ,
1345 [
1346#include <sys/types.h>
1347#include <sys/socket.h>
1348 ])
1349
1350AC_CHECK_DECLS(O_NONBLOCK, , ,
1351 [
1352#include <sys/types.h>
1353#ifdef HAVE_SYS_STAT_H
1354# include <sys/stat.h>
1355#endif
1356#ifdef HAVE_FCNTL_H
1357# include <fcntl.h>
1358#endif
1359 ])
1360
1361AC_CHECK_DECLS(writev, , , [
1362#include <sys/types.h>
1363#include <sys/uio.h>
1364#include <unistd.h>
1365 ])
1366
1367AC_CHECK_DECLS(MAXSYMLINKS, , , [
1368#include <sys/param.h>
1369 ])
1370
1371AC_CHECK_FUNCS(setresuid, [
1372 dnl Some platorms have setresuid that isn't implemented, test for this
1373 AC_MSG_CHECKING(if setresuid seems to work)
1374 AC_RUN_IFELSE(
1375 [AC_LANG_SOURCE([[
1376#include <stdlib.h>
1377#include <errno.h>
1378int main(){errno=0; setresuid(0,0,0); if (errno==ENOSYS) exit(1); else exit(0);}
1379 ]])],
1380 [AC_MSG_RESULT(yes)],
1381 [AC_DEFINE(BROKEN_SETRESUID, 1,
1382 [Define if your setresuid() is broken])
1383 AC_MSG_RESULT(not implemented)],
1384 [AC_MSG_WARN([cross compiling: not checking setresuid])]
1385 )
1386])
1387
1388AC_CHECK_FUNCS(setresgid, [
1389 dnl Some platorms have setresgid that isn't implemented, test for this
1390 AC_MSG_CHECKING(if setresgid seems to work)
1391 AC_RUN_IFELSE(
1392 [AC_LANG_SOURCE([[
1393#include <stdlib.h>
1394#include <errno.h>
1395int main(){errno=0; setresgid(0,0,0); if (errno==ENOSYS) exit(1); else exit(0);}
1396 ]])],
1397 [AC_MSG_RESULT(yes)],
1398 [AC_DEFINE(BROKEN_SETRESGID, 1,
1399 [Define if your setresgid() is broken])
1400 AC_MSG_RESULT(not implemented)],
1401 [AC_MSG_WARN([cross compiling: not checking setresuid])]
1402 )
1403])
1404
1405dnl Checks for time functions
1406AC_CHECK_FUNCS(gettimeofday time)
1407dnl Checks for utmp functions
1408AC_CHECK_FUNCS(endutent getutent getutid getutline pututline setutent)
1409AC_CHECK_FUNCS(utmpname)
1410dnl Checks for utmpx functions
1411AC_CHECK_FUNCS(endutxent getutxent getutxid getutxline pututxline )
1412AC_CHECK_FUNCS(setutxent utmpxname)
1413
1414AC_CHECK_FUNC(daemon,
1415 [AC_DEFINE(HAVE_DAEMON, 1, [Define if your libraries define daemon()])],
1416 [AC_CHECK_LIB(bsd, daemon,
1417 [LIBS="$LIBS -lbsd"; AC_DEFINE(HAVE_DAEMON)])]
1418)
1419
1420AC_CHECK_FUNC(getpagesize,
1421 [AC_DEFINE(HAVE_GETPAGESIZE, 1,
1422 [Define if your libraries define getpagesize()])],
1423 [AC_CHECK_LIB(ucb, getpagesize,
1424 [LIBS="$LIBS -lucb"; AC_DEFINE(HAVE_GETPAGESIZE)])]
1425)
1426
1427# Check for broken snprintf
1428if test "x$ac_cv_func_snprintf" = "xyes" ; then
1429 AC_MSG_CHECKING([whether snprintf correctly terminates long strings])
1430 AC_RUN_IFELSE(
1431 [AC_LANG_SOURCE([[
1432#include <stdio.h>
1433int main(void){char b[5];snprintf(b,5,"123456789");exit(b[4]!='\0');}
1434 ]])],
1435 [AC_MSG_RESULT(yes)],
1436 [
1437 AC_MSG_RESULT(no)
1438 AC_DEFINE(BROKEN_SNPRINTF, 1,
1439 [Define if your snprintf is busted])
1440 AC_MSG_WARN([****** Your snprintf() function is broken, complain to your vendor])
1441 ],
1442 [ AC_MSG_WARN([cross compiling: Assuming working snprintf()]) ]
1443 )
1444fi
1445
1446# If we don't have a working asprintf, then we strongly depend on vsnprintf
1447# returning the right thing on overflow: the number of characters it tried to
1448# create (as per SUSv3)
1449if test "x$ac_cv_func_asprintf" != "xyes" && \
1450 test "x$ac_cv_func_vsnprintf" = "xyes" ; then
1451 AC_MSG_CHECKING([whether vsnprintf returns correct values on overflow])
1452 AC_RUN_IFELSE(
1453 [AC_LANG_SOURCE([[
1454#include <sys/types.h>
1455#include <stdio.h>
1456#include <stdarg.h>
1457
1458int x_snprintf(char *str,size_t count,const char *fmt,...)
1459{
1460 size_t ret; va_list ap;
1461 va_start(ap, fmt); ret = vsnprintf(str, count, fmt, ap); va_end(ap);
1462 return ret;
1463}
1464int main(void)
1465{
1466 char x[1];
1467 exit(x_snprintf(x, 1, "%s %d", "hello", 12345) == 11 ? 0 : 1);
1468} ]])],
1469 [AC_MSG_RESULT(yes)],
1470 [
1471 AC_MSG_RESULT(no)
1472 AC_DEFINE(BROKEN_SNPRINTF, 1,
1473 [Define if your snprintf is busted])
1474 AC_MSG_WARN([****** Your vsnprintf() function is broken, complain to your vendor])
1475 ],
1476 [ AC_MSG_WARN([cross compiling: Assuming working vsnprintf()]) ]
1477 )
1478fi
1479
1480# On systems where [v]snprintf is broken, but is declared in stdio,
1481# check that the fmt argument is const char * or just char *.
1482# This is only useful for when BROKEN_SNPRINTF
1483AC_MSG_CHECKING([whether snprintf can declare const char *fmt])
1484AC_COMPILE_IFELSE([AC_LANG_SOURCE([[#include <stdio.h>
1485 int snprintf(char *a, size_t b, const char *c, ...) { return 0; }
1486 int main(void) { snprintf(0, 0, 0); }
1487 ]])],
1488 [AC_MSG_RESULT(yes)
1489 AC_DEFINE(SNPRINTF_CONST, [const],
1490 [Define as const if snprintf() can declare const char *fmt])],
1491 [AC_MSG_RESULT(no)
1492 AC_DEFINE(SNPRINTF_CONST, [/* not const */])])
1493
1494# Check for missing getpeereid (or equiv) support
1495NO_PEERCHECK=""
1496if test "x$ac_cv_func_getpeereid" != "xyes" -a "x$ac_cv_func_getpeerucred" != "xyes"; then
1497 AC_MSG_CHECKING([whether system supports SO_PEERCRED getsockopt])
1498 AC_TRY_COMPILE(
1499 [#include <sys/types.h>
1500 #include <sys/socket.h>],
1501 [int i = SO_PEERCRED;],
1502 [ AC_MSG_RESULT(yes)
1503 AC_DEFINE(HAVE_SO_PEERCRED, 1, [Have PEERCRED socket option])
1504 ],
1505 [AC_MSG_RESULT(no)
1506 NO_PEERCHECK=1]
1507 )
1508fi
1509
1510dnl see whether mkstemp() requires XXXXXX
1511if test "x$ac_cv_func_mkdtemp" = "xyes" ; then
1512AC_MSG_CHECKING([for (overly) strict mkstemp])
1513AC_RUN_IFELSE(
1514 [AC_LANG_SOURCE([[
1515#include <stdlib.h>
1516main() { char template[]="conftest.mkstemp-test";
1517if (mkstemp(template) == -1)
1518 exit(1);
1519unlink(template); exit(0);
1520}
1521 ]])],
1522 [
1523 AC_MSG_RESULT(no)
1524 ],
1525 [
1526 AC_MSG_RESULT(yes)
1527 AC_DEFINE(HAVE_STRICT_MKSTEMP, 1, [Silly mkstemp()])
1528 ],
1529 [
1530 AC_MSG_RESULT(yes)
1531 AC_DEFINE(HAVE_STRICT_MKSTEMP)
1532 ]
1533)
1534fi
1535
1536dnl make sure that openpty does not reacquire controlling terminal
1537if test ! -z "$check_for_openpty_ctty_bug"; then
1538 AC_MSG_CHECKING(if openpty correctly handles controlling tty)
1539 AC_RUN_IFELSE(
1540 [AC_LANG_SOURCE([[
1541#include <stdio.h>
1542#include <sys/fcntl.h>
1543#include <sys/types.h>
1544#include <sys/wait.h>
1545
1546int
1547main()
1548{
1549 pid_t pid;
1550 int fd, ptyfd, ttyfd, status;
1551
1552 pid = fork();
1553 if (pid < 0) { /* failed */
1554 exit(1);
1555 } else if (pid > 0) { /* parent */
1556 waitpid(pid, &status, 0);
1557 if (WIFEXITED(status))
1558 exit(WEXITSTATUS(status));
1559 else
1560 exit(2);
1561 } else { /* child */
1562 close(0); close(1); close(2);
1563 setsid();
1564 openpty(&ptyfd, &ttyfd, NULL, NULL, NULL);
1565 fd = open("/dev/tty", O_RDWR | O_NOCTTY);
1566 if (fd >= 0)
1567 exit(3); /* Acquired ctty: broken */
1568 else
1569 exit(0); /* Did not acquire ctty: OK */
1570 }
1571}
1572 ]])],
1573 [
1574 AC_MSG_RESULT(yes)
1575 ],
1576 [
1577 AC_MSG_RESULT(no)
1578 AC_DEFINE(SSHD_ACQUIRES_CTTY)
1579 ],
1580 [
1581 AC_MSG_RESULT(cross-compiling, assuming yes)
1582 ]
1583 )
1584fi
1585
1586if test "x$ac_cv_func_getaddrinfo" = "xyes" && \
1587 test "x$check_for_hpux_broken_getaddrinfo" = "x1"; then
1588 AC_MSG_CHECKING(if getaddrinfo seems to work)
1589 AC_RUN_IFELSE(
1590 [AC_LANG_SOURCE([[
1591#include <stdio.h>
1592#include <sys/socket.h>
1593#include <netdb.h>
1594#include <errno.h>
1595#include <netinet/in.h>
1596
1597#define TEST_PORT "2222"
1598
1599int
1600main(void)
1601{
1602 int err, sock;
1603 struct addrinfo *gai_ai, *ai, hints;
1604 char ntop[NI_MAXHOST], strport[NI_MAXSERV], *name = NULL;
1605
1606 memset(&hints, 0, sizeof(hints));
1607 hints.ai_family = PF_UNSPEC;
1608 hints.ai_socktype = SOCK_STREAM;
1609 hints.ai_flags = AI_PASSIVE;
1610
1611 err = getaddrinfo(name, TEST_PORT, &hints, &gai_ai);
1612 if (err != 0) {
1613 fprintf(stderr, "getaddrinfo failed (%s)", gai_strerror(err));
1614 exit(1);
1615 }
1616
1617 for (ai = gai_ai; ai != NULL; ai = ai->ai_next) {
1618 if (ai->ai_family != AF_INET6)
1619 continue;
1620
1621 err = getnameinfo(ai->ai_addr, ai->ai_addrlen, ntop,
1622 sizeof(ntop), strport, sizeof(strport),
1623 NI_NUMERICHOST|NI_NUMERICSERV);
1624
1625 if (err != 0) {
1626 if (err == EAI_SYSTEM)
1627 perror("getnameinfo EAI_SYSTEM");
1628 else
1629 fprintf(stderr, "getnameinfo failed: %s\n",
1630 gai_strerror(err));
1631 exit(2);
1632 }
1633
1634 sock = socket(ai->ai_family, ai->ai_socktype, ai->ai_protocol);
1635 if (sock < 0)
1636 perror("socket");
1637 if (bind(sock, ai->ai_addr, ai->ai_addrlen) < 0) {
1638 if (errno == EBADF)
1639 exit(3);
1640 }
1641 }
1642 exit(0);
1643}
1644 ]])],
1645 [
1646 AC_MSG_RESULT(yes)
1647 ],
1648 [
1649 AC_MSG_RESULT(no)
1650 AC_DEFINE(BROKEN_GETADDRINFO)
1651 ],
1652 [
1653 AC_MSG_RESULT(cross-compiling, assuming yes)
1654 ]
1655 )
1656fi
1657
1658if test "x$ac_cv_func_getaddrinfo" = "xyes" && \
1659 test "x$check_for_aix_broken_getaddrinfo" = "x1"; then
1660 AC_MSG_CHECKING(if getaddrinfo seems to work)
1661 AC_RUN_IFELSE(
1662 [AC_LANG_SOURCE([[
1663#include <stdio.h>
1664#include <sys/socket.h>
1665#include <netdb.h>
1666#include <errno.h>
1667#include <netinet/in.h>
1668
1669#define TEST_PORT "2222"
1670
1671int
1672main(void)
1673{
1674 int err, sock;
1675 struct addrinfo *gai_ai, *ai, hints;
1676 char ntop[NI_MAXHOST], strport[NI_MAXSERV], *name = NULL;
1677
1678 memset(&hints, 0, sizeof(hints));
1679 hints.ai_family = PF_UNSPEC;
1680 hints.ai_socktype = SOCK_STREAM;
1681 hints.ai_flags = AI_PASSIVE;
1682
1683 err = getaddrinfo(name, TEST_PORT, &hints, &gai_ai);
1684 if (err != 0) {
1685 fprintf(stderr, "getaddrinfo failed (%s)", gai_strerror(err));
1686 exit(1);
1687 }
1688
1689 for (ai = gai_ai; ai != NULL; ai = ai->ai_next) {
1690 if (ai->ai_family != AF_INET && ai->ai_family != AF_INET6)
1691 continue;
1692
1693 err = getnameinfo(ai->ai_addr, ai->ai_addrlen, ntop,
1694 sizeof(ntop), strport, sizeof(strport),
1695 NI_NUMERICHOST|NI_NUMERICSERV);
1696
1697 if (ai->ai_family == AF_INET && err != 0) {
1698 perror("getnameinfo");
1699 exit(2);
1700 }
1701 }
1702 exit(0);
1703}
1704 ]])],
1705 [
1706 AC_MSG_RESULT(yes)
1707 AC_DEFINE(AIX_GETNAMEINFO_HACK, 1,
1708 [Define if you have a getaddrinfo that fails
1709 for the all-zeros IPv6 address])
1710 ],
1711 [
1712 AC_MSG_RESULT(no)
1713 AC_DEFINE(BROKEN_GETADDRINFO)
1714 ],
1715 [
1716 AC_MSG_RESULT(cross-compiling, assuming no)
1717 ]
1718 )
1719fi
1720
1721if test "x$check_for_conflicting_getspnam" = "x1"; then
1722 AC_MSG_CHECKING(for conflicting getspnam in shadow.h)
1723 AC_COMPILE_IFELSE(
1724 [
1725#include <shadow.h>
1726int main(void) {exit(0);}
1727 ],
1728 [
1729 AC_MSG_RESULT(no)
1730 ],
1731 [
1732 AC_MSG_RESULT(yes)
1733 AC_DEFINE(GETSPNAM_CONFLICTING_DEFS, 1,
1734 [Conflicting defs for getspnam])
1735 ]
1736 )
1737fi
1738
1739AC_FUNC_GETPGRP
1740
1741# Search for OpenSSL
1742saved_CPPFLAGS="$CPPFLAGS"
1743saved_LDFLAGS="$LDFLAGS"
1744AC_ARG_WITH(ssl-dir,
1745 [ --with-ssl-dir=PATH Specify path to OpenSSL installation ],
1746 [
1747 if test "x$withval" != "xno" ; then
1748 case "$withval" in
1749 # Relative paths
1750 ./*|../*) withval="`pwd`/$withval"
1751 esac
1752 if test -d "$withval/lib"; then
1753 if test -n "${need_dash_r}"; then
1754 LDFLAGS="-L${withval}/lib -R${withval}/lib ${LDFLAGS}"
1755 else
1756 LDFLAGS="-L${withval}/lib ${LDFLAGS}"
1757 fi
1758 else
1759 if test -n "${need_dash_r}"; then
1760 LDFLAGS="-L${withval} -R${withval} ${LDFLAGS}"
1761 else
1762 LDFLAGS="-L${withval} ${LDFLAGS}"
1763 fi
1764 fi
1765 if test -d "$withval/include"; then
1766 CPPFLAGS="-I${withval}/include ${CPPFLAGS}"
1767 else
1768 CPPFLAGS="-I${withval} ${CPPFLAGS}"
1769 fi
1770 fi
1771 ]
1772)
1773LIBS="-lcrypto $LIBS"
1774AC_TRY_LINK_FUNC(RAND_add, AC_DEFINE(HAVE_OPENSSL, 1,
1775 [Define if your ssl headers are included
1776 with #include <openssl/header.h>]),
1777 [
1778 dnl Check default openssl install dir
1779 if test -n "${need_dash_r}"; then
1780 LDFLAGS="-L/usr/local/ssl/lib -R/usr/local/ssl/lib ${saved_LDFLAGS}"
1781 else
1782 LDFLAGS="-L/usr/local/ssl/lib ${saved_LDFLAGS}"
1783 fi
1784 CPPFLAGS="-I/usr/local/ssl/include ${saved_CPPFLAGS}"
1785 AC_TRY_LINK_FUNC(RAND_add, AC_DEFINE(HAVE_OPENSSL),
1786 [
1787 AC_MSG_ERROR([*** Can't find recent OpenSSL libcrypto (see config.log for details) ***])
1788 ]
1789 )
1790 ]
1791)
1792
1793# Determine OpenSSL header version
1794AC_MSG_CHECKING([OpenSSL header version])
1795AC_RUN_IFELSE(
1796 [AC_LANG_SOURCE([[
1797#include <stdio.h>
1798#include <string.h>
1799#include <openssl/opensslv.h>
1800#define DATA "conftest.sslincver"
1801int main(void) {
1802 FILE *fd;
1803 int rc;
1804
1805 fd = fopen(DATA,"w");
1806 if(fd == NULL)
1807 exit(1);
1808
1809 if ((rc = fprintf(fd ,"%x (%s)\n", OPENSSL_VERSION_NUMBER, OPENSSL_VERSION_TEXT)) <0)
1810 exit(1);
1811
1812 exit(0);
1813}
1814 ]])],
1815 [
1816 ssl_header_ver=`cat conftest.sslincver`
1817 AC_MSG_RESULT($ssl_header_ver)
1818 ],
1819 [
1820 AC_MSG_RESULT(not found)
1821 AC_MSG_ERROR(OpenSSL version header not found.)
1822 ],
1823 [
1824 AC_MSG_WARN([cross compiling: not checking])
1825 ]
1826)
1827
1828# Determine OpenSSL library version
1829AC_MSG_CHECKING([OpenSSL library version])
1830AC_RUN_IFELSE(
1831 [AC_LANG_SOURCE([[
1832#include <stdio.h>
1833#include <string.h>
1834#include <openssl/opensslv.h>
1835#include <openssl/crypto.h>
1836#define DATA "conftest.ssllibver"
1837int main(void) {
1838 FILE *fd;
1839 int rc;
1840
1841 fd = fopen(DATA,"w");
1842 if(fd == NULL)
1843 exit(1);
1844
1845 if ((rc = fprintf(fd ,"%x (%s)\n", SSLeay(), SSLeay_version(SSLEAY_VERSION))) <0)
1846 exit(1);
1847
1848 exit(0);
1849}
1850 ]])],
1851 [
1852 ssl_library_ver=`cat conftest.ssllibver`
1853 AC_MSG_RESULT($ssl_library_ver)
1854 ],
1855 [
1856 AC_MSG_RESULT(not found)
1857 AC_MSG_ERROR(OpenSSL library not found.)
1858 ],
1859 [
1860 AC_MSG_WARN([cross compiling: not checking])
1861 ]
1862)
1863
1864AC_ARG_WITH(openssl-header-check,
1865 [ --without-openssl-header-check Disable OpenSSL version consistency check],
1866 [ if test "x$withval" = "xno" ; then
1867 openssl_check_nonfatal=1
1868 fi
1869 ]
1870)
1871
1872# Sanity check OpenSSL headers
1873AC_MSG_CHECKING([whether OpenSSL's headers match the library])
1874AC_RUN_IFELSE(
1875 [AC_LANG_SOURCE([[
1876#include <string.h>
1877#include <openssl/opensslv.h>
1878int main(void) { exit(SSLeay() == OPENSSL_VERSION_NUMBER ? 0 : 1); }
1879 ]])],
1880 [
1881 AC_MSG_RESULT(yes)
1882 ],
1883 [
1884 AC_MSG_RESULT(no)
1885 if test "x$openssl_check_nonfatal" = "x"; then
1886 AC_MSG_ERROR([Your OpenSSL headers do not match your
1887library. Check config.log for details.
1888If you are sure your installation is consistent, you can disable the check
1889by running "./configure --without-openssl-header-check".
1890Also see contrib/findssl.sh for help identifying header/library mismatches.
1891])
1892 else
1893 AC_MSG_WARN([Your OpenSSL headers do not match your
1894library. Check config.log for details.
1895Also see contrib/findssl.sh for help identifying header/library mismatches.])
1896 fi
1897 ],
1898 [
1899 AC_MSG_WARN([cross compiling: not checking])
1900 ]
1901)
1902
1903AC_MSG_CHECKING([if programs using OpenSSL functions will link])
1904AC_LINK_IFELSE(
1905 [AC_LANG_SOURCE([[
1906#include <openssl/evp.h>
1907int main(void) { SSLeay_add_all_algorithms(); }
1908 ]])],
1909 [
1910 AC_MSG_RESULT(yes)
1911 ],
1912 [
1913 AC_MSG_RESULT(no)
1914 saved_LIBS="$LIBS"
1915 LIBS="$LIBS -ldl"
1916 AC_MSG_CHECKING([if programs using OpenSSL need -ldl])
1917 AC_LINK_IFELSE(
1918 [AC_LANG_SOURCE([[
1919#include <openssl/evp.h>
1920int main(void) { SSLeay_add_all_algorithms(); }
1921 ]])],
1922 [
1923 AC_MSG_RESULT(yes)
1924 ],
1925 [
1926 AC_MSG_RESULT(no)
1927 LIBS="$saved_LIBS"
1928 ]
1929 )
1930 ]
1931)
1932
1933AC_ARG_WITH(ssl-engine,
1934 [ --with-ssl-engine Enable OpenSSL (hardware) ENGINE support ],
1935 [ if test "x$withval" != "xno" ; then
1936 AC_MSG_CHECKING(for OpenSSL ENGINE support)
1937 AC_TRY_COMPILE(
1938 [ #include <openssl/engine.h>],
1939 [
1940ENGINE_load_builtin_engines();ENGINE_register_all_complete();
1941 ],
1942 [ AC_MSG_RESULT(yes)
1943 AC_DEFINE(USE_OPENSSL_ENGINE, 1,
1944 [Enable OpenSSL engine support])
1945 ],
1946 [ AC_MSG_ERROR(OpenSSL ENGINE support not found)]
1947 )
1948 fi ]
1949)
1950
1951# Check for OpenSSL without EVP_aes_{192,256}_cbc
1952AC_MSG_CHECKING([whether OpenSSL has crippled AES support])
1953AC_LINK_IFELSE(
1954 [AC_LANG_SOURCE([[
1955#include <string.h>
1956#include <openssl/evp.h>
1957int main(void) { exit(EVP_aes_192_cbc() == NULL || EVP_aes_256_cbc() == NULL);}
1958 ]])],
1959 [
1960 AC_MSG_RESULT(no)
1961 ],
1962 [
1963 AC_MSG_RESULT(yes)
1964 AC_DEFINE(OPENSSL_LOBOTOMISED_AES, 1,
1965 [libcrypto is missing AES 192 and 256 bit functions])
1966 ]
1967)
1968
1969# Some systems want crypt() from libcrypt, *not* the version in OpenSSL,
1970# because the system crypt() is more featureful.
1971if test "x$check_for_libcrypt_before" = "x1"; then
1972 AC_CHECK_LIB(crypt, crypt)
1973fi
1974
1975# Some Linux systems (Slackware) need crypt() from libcrypt, *not* the
1976# version in OpenSSL.
1977if test "x$check_for_libcrypt_later" = "x1"; then
1978 AC_CHECK_LIB(crypt, crypt, LIBS="$LIBS -lcrypt")
1979fi
1980
1981# Search for SHA256 support in libc and/or OpenSSL
1982AC_CHECK_FUNCS(SHA256_Update EVP_sha256)
1983
1984saved_LIBS="$LIBS"
1985AC_CHECK_LIB(iaf, ia_openinfo, [
1986 LIBS="$LIBS -liaf"
1987 AC_CHECK_FUNCS(set_id, [SSHDLIBS="$SSHDLIBS -liaf"])
1988])
1989LIBS="$saved_LIBS"
1990
1991### Configure cryptographic random number support
1992
1993# Check wheter OpenSSL seeds itself
1994AC_MSG_CHECKING([whether OpenSSL's PRNG is internally seeded])
1995AC_RUN_IFELSE(
1996 [AC_LANG_SOURCE([[
1997#include <string.h>
1998#include <openssl/rand.h>
1999int main(void) { exit(RAND_status() == 1 ? 0 : 1); }
2000 ]])],
2001 [
2002 OPENSSL_SEEDS_ITSELF=yes
2003 AC_MSG_RESULT(yes)
2004 ],
2005 [
2006 AC_MSG_RESULT(no)
2007 # Default to use of the rand helper if OpenSSL doesn't
2008 # seed itself
2009 USE_RAND_HELPER=yes
2010 ],
2011 [
2012 AC_MSG_WARN([cross compiling: assuming yes])
2013 # This is safe, since all recent OpenSSL versions will
2014 # complain at runtime if not seeded correctly.
2015 OPENSSL_SEEDS_ITSELF=yes
2016 ]
2017)
2018
2019# Check for PAM libs
2020PAM_MSG="no"
2021AC_ARG_WITH(pam,
2022 [ --with-pam Enable PAM support ],
2023 [
2024 if test "x$withval" != "xno" ; then
2025 if test "x$ac_cv_header_security_pam_appl_h" != "xyes" && \
2026 test "x$ac_cv_header_pam_pam_appl_h" != "xyes" ; then
2027 AC_MSG_ERROR([PAM headers not found])
2028 fi
2029
2030 saved_LIBS="$LIBS"
2031 AC_CHECK_LIB(dl, dlopen, , )
2032 AC_CHECK_LIB(pam, pam_set_item, , AC_MSG_ERROR([*** libpam missing]))
2033 AC_CHECK_FUNCS(pam_getenvlist)
2034 AC_CHECK_FUNCS(pam_putenv)
2035 LIBS="$saved_LIBS"
2036
2037 PAM_MSG="yes"
2038
2039 SSHDLIBS="$SSHDLIBS -lpam"
2040 AC_DEFINE(USE_PAM, 1,
2041 [Define if you want to enable PAM support])
2042
2043 if test $ac_cv_lib_dl_dlopen = yes; then
2044 case "$LIBS" in
2045 *-ldl*)
2046 # libdl already in LIBS
2047 ;;
2048 *)
2049 SSHDLIBS="$SSHDLIBS -ldl"
2050 ;;
2051 esac
2052 fi
2053 fi
2054 ]
2055)
2056
2057# Check for older PAM
2058if test "x$PAM_MSG" = "xyes" ; then
2059 # Check PAM strerror arguments (old PAM)
2060 AC_MSG_CHECKING([whether pam_strerror takes only one argument])
2061 AC_TRY_COMPILE(
2062 [
2063#include <stdlib.h>
2064#if defined(HAVE_SECURITY_PAM_APPL_H)
2065#include <security/pam_appl.h>
2066#elif defined (HAVE_PAM_PAM_APPL_H)
2067#include <pam/pam_appl.h>
2068#endif
2069 ],
2070 [(void)pam_strerror((pam_handle_t *)NULL, -1);],
2071 [AC_MSG_RESULT(no)],
2072 [
2073 AC_DEFINE(HAVE_OLD_PAM, 1,
2074 [Define if you have an old version of PAM
2075 which takes only one argument to pam_strerror])
2076 AC_MSG_RESULT(yes)
2077 PAM_MSG="yes (old library)"
2078 ]
2079 )
2080fi
2081
2082# Do we want to force the use of the rand helper?
2083AC_ARG_WITH(rand-helper,
2084 [ --with-rand-helper Use subprocess to gather strong randomness ],
2085 [
2086 if test "x$withval" = "xno" ; then
2087 # Force use of OpenSSL's internal RNG, even if
2088 # the previous test showed it to be unseeded.
2089 if test -z "$OPENSSL_SEEDS_ITSELF" ; then
2090 AC_MSG_WARN([*** Forcing use of OpenSSL's non-self-seeding PRNG])
2091 OPENSSL_SEEDS_ITSELF=yes
2092 USE_RAND_HELPER=""
2093 fi
2094 else
2095 USE_RAND_HELPER=yes
2096 fi
2097 ],
2098)
2099
2100# Which randomness source do we use?
2101if test ! -z "$OPENSSL_SEEDS_ITSELF" && test -z "$USE_RAND_HELPER" ; then
2102 # OpenSSL only
2103 AC_DEFINE(OPENSSL_PRNG_ONLY, 1,
2104 [Define if you want OpenSSL's internally seeded PRNG only])
2105 RAND_MSG="OpenSSL internal ONLY"
2106 INSTALL_SSH_RAND_HELPER=""
2107elif test ! -z "$USE_RAND_HELPER" ; then
2108 # install rand helper
2109 RAND_MSG="ssh-rand-helper"
2110 INSTALL_SSH_RAND_HELPER="yes"
2111fi
2112AC_SUBST(INSTALL_SSH_RAND_HELPER)
2113
2114### Configuration of ssh-rand-helper
2115
2116# PRNGD TCP socket
2117AC_ARG_WITH(prngd-port,
2118 [ --with-prngd-port=PORT read entropy from PRNGD/EGD TCP localhost:PORT],
2119 [
2120 case "$withval" in
2121 no)
2122 withval=""
2123 ;;
2124 [[0-9]]*)
2125 ;;
2126 *)
2127 AC_MSG_ERROR(You must specify a numeric port number for --with-prngd-port)
2128 ;;
2129 esac
2130 if test ! -z "$withval" ; then
2131 PRNGD_PORT="$withval"
2132 AC_DEFINE_UNQUOTED(PRNGD_PORT, $PRNGD_PORT,
2133 [Port number of PRNGD/EGD random number socket])
2134 fi
2135 ]
2136)
2137
2138# PRNGD Unix domain socket
2139AC_ARG_WITH(prngd-socket,
2140 [ --with-prngd-socket=FILE read entropy from PRNGD/EGD socket FILE (default=/var/run/egd-pool)],
2141 [
2142 case "$withval" in
2143 yes)
2144 withval="/var/run/egd-pool"
2145 ;;
2146 no)
2147 withval=""
2148 ;;
2149 /*)
2150 ;;
2151 *)
2152 AC_MSG_ERROR(You must specify an absolute path to the entropy socket)
2153 ;;
2154 esac
2155
2156 if test ! -z "$withval" ; then
2157 if test ! -z "$PRNGD_PORT" ; then
2158 AC_MSG_ERROR(You may not specify both a PRNGD/EGD port and socket)
2159 fi
2160 if test ! -r "$withval" ; then
2161 AC_MSG_WARN(Entropy socket is not readable)
2162 fi
2163 PRNGD_SOCKET="$withval"
2164 AC_DEFINE_UNQUOTED(PRNGD_SOCKET, "$PRNGD_SOCKET",
2165 [Location of PRNGD/EGD random number socket])
2166 fi
2167 ],
2168 [
2169 # Check for existing socket only if we don't have a random device already
2170 if test "$USE_RAND_HELPER" = yes ; then
2171 AC_MSG_CHECKING(for PRNGD/EGD socket)
2172 # Insert other locations here
2173 for sock in /var/run/egd-pool /dev/egd-pool /etc/entropy; do
2174 if test -r $sock && $TEST_MINUS_S_SH -c "test -S $sock -o -p $sock" ; then
2175 PRNGD_SOCKET="$sock"
2176 AC_DEFINE_UNQUOTED(PRNGD_SOCKET, "$PRNGD_SOCKET")
2177 break;
2178 fi
2179 done
2180 if test ! -z "$PRNGD_SOCKET" ; then
2181 AC_MSG_RESULT($PRNGD_SOCKET)
2182 else
2183 AC_MSG_RESULT(not found)
2184 fi
2185 fi
2186 ]
2187)
2188
2189# Change default command timeout for hashing entropy source
2190entropy_timeout=200
2191AC_ARG_WITH(entropy-timeout,
2192 [ --with-entropy-timeout Specify entropy gathering command timeout (msec)],
2193 [
2194 if test -n "$withval" && test "x$withval" != "xno" && \
2195 test "x${withval}" != "xyes"; then
2196 entropy_timeout=$withval
2197 fi
2198 ]
2199)
2200AC_DEFINE_UNQUOTED(ENTROPY_TIMEOUT_MSEC, $entropy_timeout,
2201 [Builtin PRNG command timeout])
2202
2203SSH_PRIVSEP_USER=sshd
2204AC_ARG_WITH(privsep-user,
2205 [ --with-privsep-user=user Specify non-privileged user for privilege separation],
2206 [
2207 if test -n "$withval" && test "x$withval" != "xno" && \
2208 test "x${withval}" != "xyes"; then
2209 SSH_PRIVSEP_USER=$withval
2210 fi
2211 ]
2212)
2213AC_DEFINE_UNQUOTED(SSH_PRIVSEP_USER, "$SSH_PRIVSEP_USER",
2214 [non-privileged user for privilege separation])
2215AC_SUBST(SSH_PRIVSEP_USER)
2216
2217# We do this little dance with the search path to insure
2218# that programs that we select for use by installed programs
2219# (which may be run by the super-user) come from trusted
2220# locations before they come from the user's private area.
2221# This should help avoid accidentally configuring some
2222# random version of a program in someone's personal bin.
2223
2224OPATH=$PATH
2225PATH=/bin:/usr/bin
2226test -h /bin 2> /dev/null && PATH=/usr/bin
2227test -d /sbin && PATH=$PATH:/sbin
2228test -d /usr/sbin && PATH=$PATH:/usr/sbin
2229PATH=$PATH:/etc:$OPATH
2230
2231# These programs are used by the command hashing source to gather entropy
2232OSSH_PATH_ENTROPY_PROG(PROG_LS, ls)
2233OSSH_PATH_ENTROPY_PROG(PROG_NETSTAT, netstat)
2234OSSH_PATH_ENTROPY_PROG(PROG_ARP, arp)
2235OSSH_PATH_ENTROPY_PROG(PROG_IFCONFIG, ifconfig)
2236OSSH_PATH_ENTROPY_PROG(PROG_JSTAT, jstat)
2237OSSH_PATH_ENTROPY_PROG(PROG_PS, ps)
2238OSSH_PATH_ENTROPY_PROG(PROG_SAR, sar)
2239OSSH_PATH_ENTROPY_PROG(PROG_W, w)
2240OSSH_PATH_ENTROPY_PROG(PROG_WHO, who)
2241OSSH_PATH_ENTROPY_PROG(PROG_LAST, last)
2242OSSH_PATH_ENTROPY_PROG(PROG_LASTLOG, lastlog)
2243OSSH_PATH_ENTROPY_PROG(PROG_DF, df)
2244OSSH_PATH_ENTROPY_PROG(PROG_VMSTAT, vmstat)
2245OSSH_PATH_ENTROPY_PROG(PROG_UPTIME, uptime)
2246OSSH_PATH_ENTROPY_PROG(PROG_IPCS, ipcs)
2247OSSH_PATH_ENTROPY_PROG(PROG_TAIL, tail)
2248# restore PATH
2249PATH=$OPATH
2250
2251# Where does ssh-rand-helper get its randomness from?
2252INSTALL_SSH_PRNG_CMDS=""
2253if test ! -z "$INSTALL_SSH_RAND_HELPER" ; then
2254 if test ! -z "$PRNGD_PORT" ; then
2255 RAND_HELPER_MSG="TCP localhost:$PRNGD_PORT"
2256 elif test ! -z "$PRNGD_SOCKET" ; then
2257 RAND_HELPER_MSG="Unix domain socket \"$PRNGD_SOCKET\""
2258 else
2259 RAND_HELPER_MSG="Command hashing (timeout $entropy_timeout)"
2260 RAND_HELPER_CMDHASH=yes
2261 INSTALL_SSH_PRNG_CMDS="yes"
2262 fi
2263fi
2264AC_SUBST(INSTALL_SSH_PRNG_CMDS)
2265
2266
2267# Cheap hack to ensure NEWS-OS libraries are arranged right.
2268if test ! -z "$SONY" ; then
2269 LIBS="$LIBS -liberty";
2270fi
2271
2272# Check for long long datatypes
2273AC_CHECK_TYPES([long long, unsigned long long, long double])
2274
2275# Check datatype sizes
2276AC_CHECK_SIZEOF(char, 1)
2277AC_CHECK_SIZEOF(short int, 2)
2278AC_CHECK_SIZEOF(int, 4)
2279AC_CHECK_SIZEOF(long int, 4)
2280AC_CHECK_SIZEOF(long long int, 8)
2281
2282# Sanity check long long for some platforms (AIX)
2283if test "x$ac_cv_sizeof_long_long_int" = "x4" ; then
2284 ac_cv_sizeof_long_long_int=0
2285fi
2286
2287# compute LLONG_MIN and LLONG_MAX if we don't know them.
2288if test -z "$have_llong_max"; then
2289 AC_MSG_CHECKING([for max value of long long])
2290 AC_RUN_IFELSE(
2291 [AC_LANG_SOURCE([[
2292#include <stdio.h>
2293/* Why is this so damn hard? */
2294#ifdef __GNUC__
2295# undef __GNUC__
2296#endif
2297#define __USE_ISOC99
2298#include <limits.h>
2299#define DATA "conftest.llminmax"
2300#define my_abs(a) ((a) < 0 ? ((a) * -1) : (a))
2301
2302/*
2303 * printf in libc on some platforms (eg old Tru64) does not understand %lld so
2304 * we do this the hard way.
2305 */
2306static int
2307fprint_ll(FILE *f, long long n)
2308{
2309 unsigned int i;
2310 int l[sizeof(long long) * 8];
2311
2312 if (n < 0)
2313 if (fprintf(f, "-") < 0)
2314 return -1;
2315 for (i = 0; n != 0; i++) {
2316 l[i] = my_abs(n % 10);
2317 n /= 10;
2318 }
2319 do {
2320 if (fprintf(f, "%d", l[--i]) < 0)
2321 return -1;
2322 } while (i != 0);
2323 if (fprintf(f, " ") < 0)
2324 return -1;
2325 return 0;
2326}
2327
2328int main(void) {
2329 FILE *f;
2330 long long i, llmin, llmax = 0;
2331
2332 if((f = fopen(DATA,"w")) == NULL)
2333 exit(1);
2334
2335#if defined(LLONG_MIN) && defined(LLONG_MAX)
2336 fprintf(stderr, "Using system header for LLONG_MIN and LLONG_MAX\n");
2337 llmin = LLONG_MIN;
2338 llmax = LLONG_MAX;
2339#else
2340 fprintf(stderr, "Calculating LLONG_MIN and LLONG_MAX\n");
2341 /* This will work on one's complement and two's complement */
2342 for (i = 1; i > llmax; i <<= 1, i++)
2343 llmax = i;
2344 llmin = llmax + 1LL; /* wrap */
2345#endif
2346
2347 /* Sanity check */
2348 if (llmin + 1 < llmin || llmin - 1 < llmin || llmax + 1 > llmax
2349 || llmax - 1 > llmax || llmin == llmax || llmin == 0
2350 || llmax == 0 || llmax < LONG_MAX || llmin > LONG_MIN) {
2351 fprintf(f, "unknown unknown\n");
2352 exit(2);
2353 }
2354
2355 if (fprint_ll(f, llmin) < 0)
2356 exit(3);
2357 if (fprint_ll(f, llmax) < 0)
2358 exit(4);
2359 if (fclose(f) < 0)
2360 exit(5);
2361 exit(0);
2362}
2363 ]])],
2364 [
2365 llong_min=`$AWK '{print $1}' conftest.llminmax`
2366 llong_max=`$AWK '{print $2}' conftest.llminmax`
2367
2368 AC_MSG_RESULT($llong_max)
2369 AC_DEFINE_UNQUOTED(LLONG_MAX, [${llong_max}LL],
2370 [max value of long long calculated by configure])
2371 AC_MSG_CHECKING([for min value of long long])
2372 AC_MSG_RESULT($llong_min)
2373 AC_DEFINE_UNQUOTED(LLONG_MIN, [${llong_min}LL],
2374 [min value of long long calculated by configure])
2375 ],
2376 [
2377 AC_MSG_RESULT(not found)
2378 ],
2379 [
2380 AC_MSG_WARN([cross compiling: not checking])
2381 ]
2382 )
2383fi
2384
2385
2386# More checks for data types
2387AC_CACHE_CHECK([for u_int type], ac_cv_have_u_int, [
2388 AC_TRY_COMPILE(
2389 [ #include <sys/types.h> ],
2390 [ u_int a; a = 1;],
2391 [ ac_cv_have_u_int="yes" ],
2392 [ ac_cv_have_u_int="no" ]
2393 )
2394])
2395if test "x$ac_cv_have_u_int" = "xyes" ; then
2396 AC_DEFINE(HAVE_U_INT, 1, [define if you have u_int data type])
2397 have_u_int=1
2398fi
2399
2400AC_CACHE_CHECK([for intXX_t types], ac_cv_have_intxx_t, [
2401 AC_TRY_COMPILE(
2402 [ #include <sys/types.h> ],
2403 [ int8_t a; int16_t b; int32_t c; a = b = c = 1;],
2404 [ ac_cv_have_intxx_t="yes" ],
2405 [ ac_cv_have_intxx_t="no" ]
2406 )
2407])
2408if test "x$ac_cv_have_intxx_t" = "xyes" ; then
2409 AC_DEFINE(HAVE_INTXX_T, 1, [define if you have intxx_t data type])
2410 have_intxx_t=1
2411fi
2412
2413if (test -z "$have_intxx_t" && \
2414 test "x$ac_cv_header_stdint_h" = "xyes")
2415then
2416 AC_MSG_CHECKING([for intXX_t types in stdint.h])
2417 AC_TRY_COMPILE(
2418 [ #include <stdint.h> ],
2419 [ int8_t a; int16_t b; int32_t c; a = b = c = 1;],
2420 [
2421 AC_DEFINE(HAVE_INTXX_T)
2422 AC_MSG_RESULT(yes)
2423 ],
2424 [ AC_MSG_RESULT(no) ]
2425 )
2426fi
2427
2428AC_CACHE_CHECK([for int64_t type], ac_cv_have_int64_t, [
2429 AC_TRY_COMPILE(
2430 [
2431#include <sys/types.h>
2432#ifdef HAVE_STDINT_H
2433# include <stdint.h>
2434#endif
2435#include <sys/socket.h>
2436#ifdef HAVE_SYS_BITYPES_H
2437# include <sys/bitypes.h>
2438#endif
2439 ],
2440 [ int64_t a; a = 1;],
2441 [ ac_cv_have_int64_t="yes" ],
2442 [ ac_cv_have_int64_t="no" ]
2443 )
2444])
2445if test "x$ac_cv_have_int64_t" = "xyes" ; then
2446 AC_DEFINE(HAVE_INT64_T, 1, [define if you have int64_t data type])
2447fi
2448
2449AC_CACHE_CHECK([for u_intXX_t types], ac_cv_have_u_intxx_t, [
2450 AC_TRY_COMPILE(
2451 [ #include <sys/types.h> ],
2452 [ u_int8_t a; u_int16_t b; u_int32_t c; a = b = c = 1;],
2453 [ ac_cv_have_u_intxx_t="yes" ],
2454 [ ac_cv_have_u_intxx_t="no" ]
2455 )
2456])
2457if test "x$ac_cv_have_u_intxx_t" = "xyes" ; then
2458 AC_DEFINE(HAVE_U_INTXX_T, 1, [define if you have u_intxx_t data type])
2459 have_u_intxx_t=1
2460fi
2461
2462if test -z "$have_u_intxx_t" ; then
2463 AC_MSG_CHECKING([for u_intXX_t types in sys/socket.h])
2464 AC_TRY_COMPILE(
2465 [ #include <sys/socket.h> ],
2466 [ u_int8_t a; u_int16_t b; u_int32_t c; a = b = c = 1;],
2467 [
2468 AC_DEFINE(HAVE_U_INTXX_T)
2469 AC_MSG_RESULT(yes)
2470 ],
2471 [ AC_MSG_RESULT(no) ]
2472 )
2473fi
2474
2475AC_CACHE_CHECK([for u_int64_t types], ac_cv_have_u_int64_t, [
2476 AC_TRY_COMPILE(
2477 [ #include <sys/types.h> ],
2478 [ u_int64_t a; a = 1;],
2479 [ ac_cv_have_u_int64_t="yes" ],
2480 [ ac_cv_have_u_int64_t="no" ]
2481 )
2482])
2483if test "x$ac_cv_have_u_int64_t" = "xyes" ; then
2484 AC_DEFINE(HAVE_U_INT64_T, 1, [define if you have u_int64_t data type])
2485 have_u_int64_t=1
2486fi
2487
2488if test -z "$have_u_int64_t" ; then
2489 AC_MSG_CHECKING([for u_int64_t type in sys/bitypes.h])
2490 AC_TRY_COMPILE(
2491 [ #include <sys/bitypes.h> ],
2492 [ u_int64_t a; a = 1],
2493 [
2494 AC_DEFINE(HAVE_U_INT64_T)
2495 AC_MSG_RESULT(yes)
2496 ],
2497 [ AC_MSG_RESULT(no) ]
2498 )
2499fi
2500
2501if test -z "$have_u_intxx_t" ; then
2502 AC_CACHE_CHECK([for uintXX_t types], ac_cv_have_uintxx_t, [
2503 AC_TRY_COMPILE(
2504 [
2505#include <sys/types.h>
2506 ],
2507 [ uint8_t a; uint16_t b; uint32_t c; a = b = c = 1; ],
2508 [ ac_cv_have_uintxx_t="yes" ],
2509 [ ac_cv_have_uintxx_t="no" ]
2510 )
2511 ])
2512 if test "x$ac_cv_have_uintxx_t" = "xyes" ; then
2513 AC_DEFINE(HAVE_UINTXX_T, 1,
2514 [define if you have uintxx_t data type])
2515 fi
2516fi
2517
2518if test -z "$have_uintxx_t" ; then
2519 AC_MSG_CHECKING([for uintXX_t types in stdint.h])
2520 AC_TRY_COMPILE(
2521 [ #include <stdint.h> ],
2522 [ uint8_t a; uint16_t b; uint32_t c; a = b = c = 1;],
2523 [
2524 AC_DEFINE(HAVE_UINTXX_T)
2525 AC_MSG_RESULT(yes)
2526 ],
2527 [ AC_MSG_RESULT(no) ]
2528 )
2529fi
2530
2531if (test -z "$have_u_intxx_t" || test -z "$have_intxx_t" && \
2532 test "x$ac_cv_header_sys_bitypes_h" = "xyes")
2533then
2534 AC_MSG_CHECKING([for intXX_t and u_intXX_t types in sys/bitypes.h])
2535 AC_TRY_COMPILE(
2536 [
2537#include <sys/bitypes.h>
2538 ],
2539 [
2540 int8_t a; int16_t b; int32_t c;
2541 u_int8_t e; u_int16_t f; u_int32_t g;
2542 a = b = c = e = f = g = 1;
2543 ],
2544 [
2545 AC_DEFINE(HAVE_U_INTXX_T)
2546 AC_DEFINE(HAVE_INTXX_T)
2547 AC_MSG_RESULT(yes)
2548 ],
2549 [AC_MSG_RESULT(no)]
2550 )
2551fi
2552
2553
2554AC_CACHE_CHECK([for u_char], ac_cv_have_u_char, [
2555 AC_TRY_COMPILE(
2556 [
2557#include <sys/types.h>
2558 ],
2559 [ u_char foo; foo = 125; ],
2560 [ ac_cv_have_u_char="yes" ],
2561 [ ac_cv_have_u_char="no" ]
2562 )
2563])
2564if test "x$ac_cv_have_u_char" = "xyes" ; then
2565 AC_DEFINE(HAVE_U_CHAR, 1, [define if you have u_char data type])
2566fi
2567
2568TYPE_SOCKLEN_T
2569
2570AC_CHECK_TYPES(sig_atomic_t,,,[#include <signal.h>])
2571
2572AC_CHECK_TYPES(in_addr_t,,,
2573[#include <sys/types.h>
2574#include <netinet/in.h>])
2575
2576AC_CACHE_CHECK([for size_t], ac_cv_have_size_t, [
2577 AC_TRY_COMPILE(
2578 [
2579#include <sys/types.h>
2580 ],
2581 [ size_t foo; foo = 1235; ],
2582 [ ac_cv_have_size_t="yes" ],
2583 [ ac_cv_have_size_t="no" ]
2584 )
2585])
2586if test "x$ac_cv_have_size_t" = "xyes" ; then
2587 AC_DEFINE(HAVE_SIZE_T, 1, [define if you have size_t data type])
2588fi
2589
2590AC_CACHE_CHECK([for ssize_t], ac_cv_have_ssize_t, [
2591 AC_TRY_COMPILE(
2592 [
2593#include <sys/types.h>
2594 ],
2595 [ ssize_t foo; foo = 1235; ],
2596 [ ac_cv_have_ssize_t="yes" ],
2597 [ ac_cv_have_ssize_t="no" ]
2598 )
2599])
2600if test "x$ac_cv_have_ssize_t" = "xyes" ; then
2601 AC_DEFINE(HAVE_SSIZE_T, 1, [define if you have ssize_t data type])
2602fi
2603
2604AC_CACHE_CHECK([for clock_t], ac_cv_have_clock_t, [
2605 AC_TRY_COMPILE(
2606 [
2607#include <time.h>
2608 ],
2609 [ clock_t foo; foo = 1235; ],
2610 [ ac_cv_have_clock_t="yes" ],
2611 [ ac_cv_have_clock_t="no" ]
2612 )
2613])
2614if test "x$ac_cv_have_clock_t" = "xyes" ; then
2615 AC_DEFINE(HAVE_CLOCK_T, 1, [define if you have clock_t data type])
2616fi
2617
2618AC_CACHE_CHECK([for sa_family_t], ac_cv_have_sa_family_t, [
2619 AC_TRY_COMPILE(
2620 [
2621#include <sys/types.h>
2622#include <sys/socket.h>
2623 ],
2624 [ sa_family_t foo; foo = 1235; ],
2625 [ ac_cv_have_sa_family_t="yes" ],
2626 [ AC_TRY_COMPILE(
2627 [
2628#include <sys/types.h>
2629#include <sys/socket.h>
2630#include <netinet/in.h>
2631 ],
2632 [ sa_family_t foo; foo = 1235; ],
2633 [ ac_cv_have_sa_family_t="yes" ],
2634
2635 [ ac_cv_have_sa_family_t="no" ]
2636 )]
2637 )
2638])
2639if test "x$ac_cv_have_sa_family_t" = "xyes" ; then
2640 AC_DEFINE(HAVE_SA_FAMILY_T, 1,
2641 [define if you have sa_family_t data type])
2642fi
2643
2644AC_CACHE_CHECK([for pid_t], ac_cv_have_pid_t, [
2645 AC_TRY_COMPILE(
2646 [
2647#include <sys/types.h>
2648 ],
2649 [ pid_t foo; foo = 1235; ],
2650 [ ac_cv_have_pid_t="yes" ],
2651 [ ac_cv_have_pid_t="no" ]
2652 )
2653])
2654if test "x$ac_cv_have_pid_t" = "xyes" ; then
2655 AC_DEFINE(HAVE_PID_T, 1, [define if you have pid_t data type])
2656fi
2657
2658AC_CACHE_CHECK([for mode_t], ac_cv_have_mode_t, [
2659 AC_TRY_COMPILE(
2660 [
2661#include <sys/types.h>
2662 ],
2663 [ mode_t foo; foo = 1235; ],
2664 [ ac_cv_have_mode_t="yes" ],
2665 [ ac_cv_have_mode_t="no" ]
2666 )
2667])
2668if test "x$ac_cv_have_mode_t" = "xyes" ; then
2669 AC_DEFINE(HAVE_MODE_T, 1, [define if you have mode_t data type])
2670fi
2671
2672
2673AC_CACHE_CHECK([for struct sockaddr_storage], ac_cv_have_struct_sockaddr_storage, [
2674 AC_TRY_COMPILE(
2675 [
2676#include <sys/types.h>
2677#include <sys/socket.h>
2678 ],
2679 [ struct sockaddr_storage s; ],
2680 [ ac_cv_have_struct_sockaddr_storage="yes" ],
2681 [ ac_cv_have_struct_sockaddr_storage="no" ]
2682 )
2683])
2684if test "x$ac_cv_have_struct_sockaddr_storage" = "xyes" ; then
2685 AC_DEFINE(HAVE_STRUCT_SOCKADDR_STORAGE, 1,
2686 [define if you have struct sockaddr_storage data type])
2687fi
2688
2689AC_CACHE_CHECK([for struct sockaddr_in6], ac_cv_have_struct_sockaddr_in6, [
2690 AC_TRY_COMPILE(
2691 [
2692#include <sys/types.h>
2693#include <netinet/in.h>
2694 ],
2695 [ struct sockaddr_in6 s; s.sin6_family = 0; ],
2696 [ ac_cv_have_struct_sockaddr_in6="yes" ],
2697 [ ac_cv_have_struct_sockaddr_in6="no" ]
2698 )
2699])
2700if test "x$ac_cv_have_struct_sockaddr_in6" = "xyes" ; then
2701 AC_DEFINE(HAVE_STRUCT_SOCKADDR_IN6, 1,
2702 [define if you have struct sockaddr_in6 data type])
2703fi
2704
2705AC_CACHE_CHECK([for struct in6_addr], ac_cv_have_struct_in6_addr, [
2706 AC_TRY_COMPILE(
2707 [
2708#include <sys/types.h>
2709#include <netinet/in.h>
2710 ],
2711 [ struct in6_addr s; s.s6_addr[0] = 0; ],
2712 [ ac_cv_have_struct_in6_addr="yes" ],
2713 [ ac_cv_have_struct_in6_addr="no" ]
2714 )
2715])
2716if test "x$ac_cv_have_struct_in6_addr" = "xyes" ; then
2717 AC_DEFINE(HAVE_STRUCT_IN6_ADDR, 1,
2718 [define if you have struct in6_addr data type])
2719fi
2720
2721AC_CACHE_CHECK([for struct addrinfo], ac_cv_have_struct_addrinfo, [
2722 AC_TRY_COMPILE(
2723 [
2724#include <sys/types.h>
2725#include <sys/socket.h>
2726#include <netdb.h>
2727 ],
2728 [ struct addrinfo s; s.ai_flags = AI_PASSIVE; ],
2729 [ ac_cv_have_struct_addrinfo="yes" ],
2730 [ ac_cv_have_struct_addrinfo="no" ]
2731 )
2732])
2733if test "x$ac_cv_have_struct_addrinfo" = "xyes" ; then
2734 AC_DEFINE(HAVE_STRUCT_ADDRINFO, 1,
2735 [define if you have struct addrinfo data type])
2736fi
2737
2738AC_CACHE_CHECK([for struct timeval], ac_cv_have_struct_timeval, [
2739 AC_TRY_COMPILE(
2740 [ #include <sys/time.h> ],
2741 [ struct timeval tv; tv.tv_sec = 1;],
2742 [ ac_cv_have_struct_timeval="yes" ],
2743 [ ac_cv_have_struct_timeval="no" ]
2744 )
2745])
2746if test "x$ac_cv_have_struct_timeval" = "xyes" ; then
2747 AC_DEFINE(HAVE_STRUCT_TIMEVAL, 1, [define if you have struct timeval])
2748 have_struct_timeval=1
2749fi
2750
2751AC_CHECK_TYPES(struct timespec)
2752
2753# We need int64_t or else certian parts of the compile will fail.
2754if test "x$ac_cv_have_int64_t" = "xno" && \
2755 test "x$ac_cv_sizeof_long_int" != "x8" && \
2756 test "x$ac_cv_sizeof_long_long_int" = "x0" ; then
2757 echo "OpenSSH requires int64_t support. Contact your vendor or install"
2758 echo "an alternative compiler (I.E., GCC) before continuing."
2759 echo ""
2760 exit 1;
2761else
2762dnl test snprintf (broken on SCO w/gcc)
2763 AC_RUN_IFELSE(
2764 [AC_LANG_SOURCE([[
2765#include <stdio.h>
2766#include <string.h>
2767#ifdef HAVE_SNPRINTF
2768main()
2769{
2770 char buf[50];
2771 char expected_out[50];
2772 int mazsize = 50 ;
2773#if (SIZEOF_LONG_INT == 8)
2774 long int num = 0x7fffffffffffffff;
2775#else
2776 long long num = 0x7fffffffffffffffll;
2777#endif
2778 strcpy(expected_out, "9223372036854775807");
2779 snprintf(buf, mazsize, "%lld", num);
2780 if(strcmp(buf, expected_out) != 0)
2781 exit(1);
2782 exit(0);
2783}
2784#else
2785main() { exit(0); }
2786#endif
2787 ]])], [ true ], [ AC_DEFINE(BROKEN_SNPRINTF) ],
2788 AC_MSG_WARN([cross compiling: Assuming working snprintf()])
2789 )
2790fi
2791
2792dnl Checks for structure members
2793OSSH_CHECK_HEADER_FOR_FIELD(ut_host, utmp.h, HAVE_HOST_IN_UTMP)
2794OSSH_CHECK_HEADER_FOR_FIELD(ut_host, utmpx.h, HAVE_HOST_IN_UTMPX)
2795OSSH_CHECK_HEADER_FOR_FIELD(syslen, utmpx.h, HAVE_SYSLEN_IN_UTMPX)
2796OSSH_CHECK_HEADER_FOR_FIELD(ut_pid, utmp.h, HAVE_PID_IN_UTMP)
2797OSSH_CHECK_HEADER_FOR_FIELD(ut_type, utmp.h, HAVE_TYPE_IN_UTMP)
2798OSSH_CHECK_HEADER_FOR_FIELD(ut_type, utmpx.h, HAVE_TYPE_IN_UTMPX)
2799OSSH_CHECK_HEADER_FOR_FIELD(ut_tv, utmp.h, HAVE_TV_IN_UTMP)
2800OSSH_CHECK_HEADER_FOR_FIELD(ut_id, utmp.h, HAVE_ID_IN_UTMP)
2801OSSH_CHECK_HEADER_FOR_FIELD(ut_id, utmpx.h, HAVE_ID_IN_UTMPX)
2802OSSH_CHECK_HEADER_FOR_FIELD(ut_addr, utmp.h, HAVE_ADDR_IN_UTMP)
2803OSSH_CHECK_HEADER_FOR_FIELD(ut_addr, utmpx.h, HAVE_ADDR_IN_UTMPX)
2804OSSH_CHECK_HEADER_FOR_FIELD(ut_addr_v6, utmp.h, HAVE_ADDR_V6_IN_UTMP)
2805OSSH_CHECK_HEADER_FOR_FIELD(ut_addr_v6, utmpx.h, HAVE_ADDR_V6_IN_UTMPX)
2806OSSH_CHECK_HEADER_FOR_FIELD(ut_exit, utmp.h, HAVE_EXIT_IN_UTMP)
2807OSSH_CHECK_HEADER_FOR_FIELD(ut_time, utmp.h, HAVE_TIME_IN_UTMP)
2808OSSH_CHECK_HEADER_FOR_FIELD(ut_time, utmpx.h, HAVE_TIME_IN_UTMPX)
2809OSSH_CHECK_HEADER_FOR_FIELD(ut_tv, utmpx.h, HAVE_TV_IN_UTMPX)
2810
2811AC_CHECK_MEMBERS([struct stat.st_blksize])
2812AC_CHECK_MEMBER([struct __res_state.retrans], [], [AC_DEFINE(__res_state, state,
2813 [Define if we don't have struct __res_state in resolv.h])],
2814[
2815#include <stdio.h>
2816#if HAVE_SYS_TYPES_H
2817# include <sys/types.h>
2818#endif
2819#include <netinet/in.h>
2820#include <arpa/nameser.h>
2821#include <resolv.h>
2822])
2823
2824AC_CACHE_CHECK([for ss_family field in struct sockaddr_storage],
2825 ac_cv_have_ss_family_in_struct_ss, [
2826 AC_TRY_COMPILE(
2827 [
2828#include <sys/types.h>
2829#include <sys/socket.h>
2830 ],
2831 [ struct sockaddr_storage s; s.ss_family = 1; ],
2832 [ ac_cv_have_ss_family_in_struct_ss="yes" ],
2833 [ ac_cv_have_ss_family_in_struct_ss="no" ],
2834 )
2835])
2836if test "x$ac_cv_have_ss_family_in_struct_ss" = "xyes" ; then
2837 AC_DEFINE(HAVE_SS_FAMILY_IN_SS, 1, [Fields in struct sockaddr_storage])
2838fi
2839
2840AC_CACHE_CHECK([for __ss_family field in struct sockaddr_storage],
2841 ac_cv_have___ss_family_in_struct_ss, [
2842 AC_TRY_COMPILE(
2843 [
2844#include <sys/types.h>
2845#include <sys/socket.h>
2846 ],
2847 [ struct sockaddr_storage s; s.__ss_family = 1; ],
2848 [ ac_cv_have___ss_family_in_struct_ss="yes" ],
2849 [ ac_cv_have___ss_family_in_struct_ss="no" ]
2850 )
2851])
2852if test "x$ac_cv_have___ss_family_in_struct_ss" = "xyes" ; then
2853 AC_DEFINE(HAVE___SS_FAMILY_IN_SS, 1,
2854 [Fields in struct sockaddr_storage])
2855fi
2856
2857AC_CACHE_CHECK([for pw_class field in struct passwd],
2858 ac_cv_have_pw_class_in_struct_passwd, [
2859 AC_TRY_COMPILE(
2860 [
2861#include <pwd.h>
2862 ],
2863 [ struct passwd p; p.pw_class = 0; ],
2864 [ ac_cv_have_pw_class_in_struct_passwd="yes" ],
2865 [ ac_cv_have_pw_class_in_struct_passwd="no" ]
2866 )
2867])
2868if test "x$ac_cv_have_pw_class_in_struct_passwd" = "xyes" ; then
2869 AC_DEFINE(HAVE_PW_CLASS_IN_PASSWD, 1,
2870 [Define if your password has a pw_class field])
2871fi
2872
2873AC_CACHE_CHECK([for pw_expire field in struct passwd],
2874 ac_cv_have_pw_expire_in_struct_passwd, [
2875 AC_TRY_COMPILE(
2876 [
2877#include <pwd.h>
2878 ],
2879 [ struct passwd p; p.pw_expire = 0; ],
2880 [ ac_cv_have_pw_expire_in_struct_passwd="yes" ],
2881 [ ac_cv_have_pw_expire_in_struct_passwd="no" ]
2882 )
2883])
2884if test "x$ac_cv_have_pw_expire_in_struct_passwd" = "xyes" ; then
2885 AC_DEFINE(HAVE_PW_EXPIRE_IN_PASSWD, 1,
2886 [Define if your password has a pw_expire field])
2887fi
2888
2889AC_CACHE_CHECK([for pw_change field in struct passwd],
2890 ac_cv_have_pw_change_in_struct_passwd, [
2891 AC_TRY_COMPILE(
2892 [
2893#include <pwd.h>
2894 ],
2895 [ struct passwd p; p.pw_change = 0; ],
2896 [ ac_cv_have_pw_change_in_struct_passwd="yes" ],
2897 [ ac_cv_have_pw_change_in_struct_passwd="no" ]
2898 )
2899])
2900if test "x$ac_cv_have_pw_change_in_struct_passwd" = "xyes" ; then
2901 AC_DEFINE(HAVE_PW_CHANGE_IN_PASSWD, 1,
2902 [Define if your password has a pw_change field])
2903fi
2904
2905dnl make sure we're using the real structure members and not defines
2906AC_CACHE_CHECK([for msg_accrights field in struct msghdr],
2907 ac_cv_have_accrights_in_msghdr, [
2908 AC_COMPILE_IFELSE(
2909 [
2910#include <sys/types.h>
2911#include <sys/socket.h>
2912#include <sys/uio.h>
2913int main() {
2914#ifdef msg_accrights
2915#error "msg_accrights is a macro"
2916exit(1);
2917#endif
2918struct msghdr m;
2919m.msg_accrights = 0;
2920exit(0);
2921}
2922 ],
2923 [ ac_cv_have_accrights_in_msghdr="yes" ],
2924 [ ac_cv_have_accrights_in_msghdr="no" ]
2925 )
2926])
2927if test "x$ac_cv_have_accrights_in_msghdr" = "xyes" ; then
2928 AC_DEFINE(HAVE_ACCRIGHTS_IN_MSGHDR, 1,
2929 [Define if your system uses access rights style
2930 file descriptor passing])
2931fi
2932
2933AC_CACHE_CHECK([for msg_control field in struct msghdr],
2934 ac_cv_have_control_in_msghdr, [
2935 AC_COMPILE_IFELSE(
2936 [
2937#include <sys/types.h>
2938#include <sys/socket.h>
2939#include <sys/uio.h>
2940int main() {
2941#ifdef msg_control
2942#error "msg_control is a macro"
2943exit(1);
2944#endif
2945struct msghdr m;
2946m.msg_control = 0;
2947exit(0);
2948}
2949 ],
2950 [ ac_cv_have_control_in_msghdr="yes" ],
2951 [ ac_cv_have_control_in_msghdr="no" ]
2952 )
2953])
2954if test "x$ac_cv_have_control_in_msghdr" = "xyes" ; then
2955 AC_DEFINE(HAVE_CONTROL_IN_MSGHDR, 1,
2956 [Define if your system uses ancillary data style
2957 file descriptor passing])
2958fi
2959
2960AC_CACHE_CHECK([if libc defines __progname], ac_cv_libc_defines___progname, [
2961 AC_TRY_LINK([],
2962 [ extern char *__progname; printf("%s", __progname); ],
2963 [ ac_cv_libc_defines___progname="yes" ],
2964 [ ac_cv_libc_defines___progname="no" ]
2965 )
2966])
2967if test "x$ac_cv_libc_defines___progname" = "xyes" ; then
2968 AC_DEFINE(HAVE___PROGNAME, 1, [Define if libc defines __progname])
2969fi
2970
2971AC_CACHE_CHECK([whether $CC implements __FUNCTION__], ac_cv_cc_implements___FUNCTION__, [
2972 AC_TRY_LINK([
2973#include <stdio.h>
2974],
2975 [ printf("%s", __FUNCTION__); ],
2976 [ ac_cv_cc_implements___FUNCTION__="yes" ],
2977 [ ac_cv_cc_implements___FUNCTION__="no" ]
2978 )
2979])
2980if test "x$ac_cv_cc_implements___FUNCTION__" = "xyes" ; then
2981 AC_DEFINE(HAVE___FUNCTION__, 1,
2982 [Define if compiler implements __FUNCTION__])
2983fi
2984
2985AC_CACHE_CHECK([whether $CC implements __func__], ac_cv_cc_implements___func__, [
2986 AC_TRY_LINK([
2987#include <stdio.h>
2988],
2989 [ printf("%s", __func__); ],
2990 [ ac_cv_cc_implements___func__="yes" ],
2991 [ ac_cv_cc_implements___func__="no" ]
2992 )
2993])
2994if test "x$ac_cv_cc_implements___func__" = "xyes" ; then
2995 AC_DEFINE(HAVE___func__, 1, [Define if compiler implements __func__])
2996fi
2997
2998AC_CACHE_CHECK([whether va_copy exists], ac_cv_have_va_copy, [
2999 AC_TRY_LINK(
3000 [#include <stdarg.h>
3001 va_list x,y;],
3002 [va_copy(x,y);],
3003 [ ac_cv_have_va_copy="yes" ],
3004 [ ac_cv_have_va_copy="no" ]
3005 )
3006])
3007if test "x$ac_cv_have_va_copy" = "xyes" ; then
3008 AC_DEFINE(HAVE_VA_COPY, 1, [Define if va_copy exists])
3009fi
3010
3011AC_CACHE_CHECK([whether __va_copy exists], ac_cv_have___va_copy, [
3012 AC_TRY_LINK(
3013 [#include <stdarg.h>
3014 va_list x,y;],
3015 [__va_copy(x,y);],
3016 [ ac_cv_have___va_copy="yes" ],
3017 [ ac_cv_have___va_copy="no" ]
3018 )
3019])
3020if test "x$ac_cv_have___va_copy" = "xyes" ; then
3021 AC_DEFINE(HAVE___VA_COPY, 1, [Define if __va_copy exists])
3022fi
3023
3024AC_CACHE_CHECK([whether getopt has optreset support],
3025 ac_cv_have_getopt_optreset, [
3026 AC_TRY_LINK(
3027 [
3028#include <getopt.h>
3029 ],
3030 [ extern int optreset; optreset = 0; ],
3031 [ ac_cv_have_getopt_optreset="yes" ],
3032 [ ac_cv_have_getopt_optreset="no" ]
3033 )
3034])
3035if test "x$ac_cv_have_getopt_optreset" = "xyes" ; then
3036 AC_DEFINE(HAVE_GETOPT_OPTRESET, 1,
3037 [Define if your getopt(3) defines and uses optreset])
3038fi
3039
3040AC_CACHE_CHECK([if libc defines sys_errlist], ac_cv_libc_defines_sys_errlist, [
3041 AC_TRY_LINK([],
3042 [ extern const char *const sys_errlist[]; printf("%s", sys_errlist[0]);],
3043 [ ac_cv_libc_defines_sys_errlist="yes" ],
3044 [ ac_cv_libc_defines_sys_errlist="no" ]
3045 )
3046])
3047if test "x$ac_cv_libc_defines_sys_errlist" = "xyes" ; then
3048 AC_DEFINE(HAVE_SYS_ERRLIST, 1,
3049 [Define if your system defines sys_errlist[]])
3050fi
3051
3052
3053AC_CACHE_CHECK([if libc defines sys_nerr], ac_cv_libc_defines_sys_nerr, [
3054 AC_TRY_LINK([],
3055 [ extern int sys_nerr; printf("%i", sys_nerr);],
3056 [ ac_cv_libc_defines_sys_nerr="yes" ],
3057 [ ac_cv_libc_defines_sys_nerr="no" ]
3058 )
3059])
3060if test "x$ac_cv_libc_defines_sys_nerr" = "xyes" ; then
3061 AC_DEFINE(HAVE_SYS_NERR, 1, [Define if your system defines sys_nerr])
3062fi
3063
3064SCARD_MSG="no"
3065# Check whether user wants sectok support
3066AC_ARG_WITH(sectok,
3067 [ --with-sectok Enable smartcard support using libsectok],
3068 [
3069 if test "x$withval" != "xno" ; then
3070 if test "x$withval" != "xyes" ; then
3071 CPPFLAGS="$CPPFLAGS -I${withval}"
3072 LDFLAGS="$LDFLAGS -L${withval}"
3073 if test ! -z "$need_dash_r" ; then
3074 LDFLAGS="$LDFLAGS -R${withval}"
3075 fi
3076 if test ! -z "$blibpath" ; then
3077 blibpath="$blibpath:${withval}"
3078 fi
3079 fi
3080 AC_CHECK_HEADERS(sectok.h)
3081 if test "$ac_cv_header_sectok_h" != yes; then
3082 AC_MSG_ERROR(Can't find sectok.h)
3083 fi
3084 AC_CHECK_LIB(sectok, sectok_open)
3085 if test "$ac_cv_lib_sectok_sectok_open" != yes; then
3086 AC_MSG_ERROR(Can't find libsectok)
3087 fi
3088 AC_DEFINE(SMARTCARD, 1,
3089 [Define if you want smartcard support])
3090 AC_DEFINE(USE_SECTOK, 1,
3091 [Define if you want smartcard support
3092 using sectok])
3093 SCARD_MSG="yes, using sectok"
3094 fi
3095 ]
3096)
3097
3098# Check whether user wants OpenSC support
3099OPENSC_CONFIG="no"
3100AC_ARG_WITH(opensc,
3101 [ --with-opensc[[=PFX]] Enable smartcard support using OpenSC (optionally in PATH)],
3102 [
3103 if test "x$withval" != "xno" ; then
3104 if test "x$withval" != "xyes" ; then
3105 OPENSC_CONFIG=$withval/bin/opensc-config
3106 else
3107 AC_PATH_PROG(OPENSC_CONFIG, opensc-config, no)
3108 fi
3109 if test "$OPENSC_CONFIG" != "no"; then
3110 LIBOPENSC_CFLAGS=`$OPENSC_CONFIG --cflags`
3111 LIBOPENSC_LIBS=`$OPENSC_CONFIG --libs`
3112 CPPFLAGS="$CPPFLAGS $LIBOPENSC_CFLAGS"
3113 LIBS="$LIBS $LIBOPENSC_LIBS"
3114 AC_DEFINE(SMARTCARD)
3115 AC_DEFINE(USE_OPENSC, 1,
3116 [Define if you want smartcard support
3117 using OpenSC])
3118 SCARD_MSG="yes, using OpenSC"
3119 fi
3120 fi
3121 ]
3122)
3123
3124# Check libraries needed by DNS fingerprint support
3125AC_SEARCH_LIBS(getrrsetbyname, resolv,
3126 [AC_DEFINE(HAVE_GETRRSETBYNAME, 1,
3127 [Define if getrrsetbyname() exists])],
3128 [
3129 # Needed by our getrrsetbyname()
3130 AC_SEARCH_LIBS(res_query, resolv)
3131 AC_SEARCH_LIBS(dn_expand, resolv)
3132 AC_MSG_CHECKING(if res_query will link)
3133 AC_TRY_LINK_FUNC(res_query, AC_MSG_RESULT(yes),
3134 [AC_MSG_RESULT(no)
3135 saved_LIBS="$LIBS"
3136 LIBS="$LIBS -lresolv"
3137 AC_MSG_CHECKING(for res_query in -lresolv)
3138 AC_LINK_IFELSE([
3139#include <resolv.h>
3140int main()
3141{
3142 res_query (0, 0, 0, 0, 0);
3143 return 0;
3144}
3145 ],
3146 [LIBS="$LIBS -lresolv"
3147 AC_MSG_RESULT(yes)],
3148 [LIBS="$saved_LIBS"
3149 AC_MSG_RESULT(no)])
3150 ])
3151 AC_CHECK_FUNCS(_getshort _getlong)
3152 AC_CHECK_DECLS([_getshort, _getlong], , ,
3153 [#include <sys/types.h>
3154 #include <arpa/nameser.h>])
3155 AC_CHECK_MEMBER(HEADER.ad,
3156 [AC_DEFINE(HAVE_HEADER_AD, 1,
3157 [Define if HEADER.ad exists in arpa/nameser.h])],,
3158 [#include <arpa/nameser.h>])
3159 ])
3160
3161AC_MSG_CHECKING(if struct __res_state _res is an extern)
3162AC_LINK_IFELSE([
3163#include <stdio.h>
3164#if HAVE_SYS_TYPES_H
3165# include <sys/types.h>
3166#endif
3167#include <netinet/in.h>
3168#include <arpa/nameser.h>
3169#include <resolv.h>
3170extern struct __res_state _res;
3171int main() { return 0; }
3172 ],
3173 [AC_MSG_RESULT(yes)
3174 AC_DEFINE(HAVE__RES_EXTERN, 1,
3175 [Define if you have struct __res_state _res as an extern])
3176 ],
3177 [ AC_MSG_RESULT(no) ]
3178)
3179
3180# Check whether user wants SELinux support
3181SELINUX_MSG="no"
3182LIBSELINUX=""
3183AC_ARG_WITH(selinux,
3184 [ --with-selinux Enable SELinux support],
3185 [ if test "x$withval" != "xno" ; then
3186 save_LIBS="$LIBS"
3187 AC_DEFINE(WITH_SELINUX,1,[Define if you want SELinux support.])
3188 SELINUX_MSG="yes"
3189 AC_CHECK_HEADER([selinux/selinux.h], ,
3190 AC_MSG_ERROR(SELinux support requires selinux.h header))
3191 AC_CHECK_LIB(selinux, setexeccon, [ LIBSELINUX="-lselinux" ],
3192 AC_MSG_ERROR(SELinux support requires libselinux library))
3193 SSHDLIBS="$SSHDLIBS $LIBSELINUX"
3194 AC_CHECK_FUNCS(getseuserbyname get_default_context_with_level)
3195 LIBS="$save_LIBS"
3196 fi ]
3197)
3198
3199# Check whether user wants Kerberos 5 support
3200KRB5_MSG="no"
3201AC_ARG_WITH(kerberos5,
3202 [ --with-kerberos5=PATH Enable Kerberos 5 support],
3203 [ if test "x$withval" != "xno" ; then
3204 if test "x$withval" = "xyes" ; then
3205 KRB5ROOT="/usr/local"
3206 else
3207 KRB5ROOT=${withval}
3208 fi
3209
3210 AC_DEFINE(KRB5, 1, [Define if you want Kerberos 5 support])
3211 KRB5_MSG="yes"
3212
3213 AC_MSG_CHECKING(for krb5-config)
3214 if test -x $KRB5ROOT/bin/krb5-config ; then
3215 KRB5CONF=$KRB5ROOT/bin/krb5-config
3216 AC_MSG_RESULT($KRB5CONF)
3217
3218 AC_MSG_CHECKING(for gssapi support)
3219 if $KRB5CONF | grep gssapi >/dev/null ; then
3220 AC_MSG_RESULT(yes)
3221 AC_DEFINE(GSSAPI, 1,
3222 [Define this if you want GSSAPI
3223 support in the version 2 protocol])
3224 k5confopts=gssapi
3225 else
3226 AC_MSG_RESULT(no)
3227 k5confopts=""
3228 fi
3229 K5CFLAGS="`$KRB5CONF --cflags $k5confopts`"
3230 K5LIBS="`$KRB5CONF --libs $k5confopts`"
3231 CPPFLAGS="$CPPFLAGS $K5CFLAGS"
3232 AC_MSG_CHECKING(whether we are using Heimdal)
3233 AC_TRY_COMPILE([ #include <krb5.h> ],
3234 [ char *tmp = heimdal_version; ],
3235 [ AC_MSG_RESULT(yes)
3236 AC_DEFINE(HEIMDAL, 1,
3237 [Define this if you are using the
3238 Heimdal version of Kerberos V5]) ],
3239 AC_MSG_RESULT(no)
3240 )
3241 else
3242 AC_MSG_RESULT(no)
3243 CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include"
3244 LDFLAGS="$LDFLAGS -L${KRB5ROOT}/lib"
3245 AC_MSG_CHECKING(whether we are using Heimdal)
3246 AC_TRY_COMPILE([ #include <krb5.h> ],
3247 [ char *tmp = heimdal_version; ],
3248 [ AC_MSG_RESULT(yes)
3249 AC_DEFINE(HEIMDAL)
3250 K5LIBS="-lkrb5 -ldes"
3251 K5LIBS="$K5LIBS -lcom_err -lasn1"
3252 AC_CHECK_LIB(roken, net_write,
3253 [K5LIBS="$K5LIBS -lroken"])
3254 ],
3255 [ AC_MSG_RESULT(no)
3256 K5LIBS="-lkrb5 -lk5crypto -lcom_err"
3257 ]
3258 )
3259 AC_SEARCH_LIBS(dn_expand, resolv)
3260
3261 AC_CHECK_LIB(gssapi,gss_init_sec_context,
3262 [ AC_DEFINE(GSSAPI)
3263 K5LIBS="-lgssapi $K5LIBS" ],
3264 [ AC_CHECK_LIB(gssapi_krb5,gss_init_sec_context,
3265 [ AC_DEFINE(GSSAPI)
3266 K5LIBS="-lgssapi_krb5 $K5LIBS" ],
3267 AC_MSG_WARN([Cannot find any suitable gss-api library - build may fail]),
3268 $K5LIBS)
3269 ],
3270 $K5LIBS)
3271
3272 AC_CHECK_HEADER(gssapi.h, ,
3273 [ unset ac_cv_header_gssapi_h
3274 CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include/gssapi"
3275 AC_CHECK_HEADERS(gssapi.h, ,
3276 AC_MSG_WARN([Cannot find any suitable gss-api header - build may fail])
3277 )
3278 ]
3279 )
3280
3281 oldCPP="$CPPFLAGS"
3282 CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include/gssapi"
3283 AC_CHECK_HEADER(gssapi_krb5.h, ,
3284 [ CPPFLAGS="$oldCPP" ])
3285
3286 fi
3287 if test ! -z "$need_dash_r" ; then
3288 LDFLAGS="$LDFLAGS -R${KRB5ROOT}/lib"
3289 fi
3290 if test ! -z "$blibpath" ; then
3291 blibpath="$blibpath:${KRB5ROOT}/lib"
3292 fi
3293
3294 AC_CHECK_HEADERS(gssapi.h gssapi/gssapi.h)
3295 AC_CHECK_HEADERS(gssapi_krb5.h gssapi/gssapi_krb5.h)
3296 AC_CHECK_HEADERS(gssapi_generic.h gssapi/gssapi_generic.h)
3297
3298 LIBS="$LIBS $K5LIBS"
3299 AC_SEARCH_LIBS(k_hasafs, kafs, AC_DEFINE(USE_AFS, 1,
3300 [Define this if you want to use libkafs' AFS support]))
3301 fi
3302 ]
3303)
3304
3305# Looking for programs, paths and files
3306
3307PRIVSEP_PATH=/var/empty
3308AC_ARG_WITH(privsep-path,
3309 [ --with-privsep-path=xxx Path for privilege separation chroot (default=/var/empty)],
3310 [
3311 if test -n "$withval" && test "x$withval" != "xno" && \
3312 test "x${withval}" != "xyes"; then
3313 PRIVSEP_PATH=$withval
3314 fi
3315 ]
3316)
3317AC_SUBST(PRIVSEP_PATH)
3318
3319AC_ARG_WITH(xauth,
3320 [ --with-xauth=PATH Specify path to xauth program ],
3321 [
3322 if test -n "$withval" && test "x$withval" != "xno" && \
3323 test "x${withval}" != "xyes"; then
3324 xauth_path=$withval
3325 fi
3326 ],
3327 [
3328 TestPath="$PATH"
3329 TestPath="${TestPath}${PATH_SEPARATOR}/usr/X/bin"
3330 TestPath="${TestPath}${PATH_SEPARATOR}/usr/bin/X11"
3331 TestPath="${TestPath}${PATH_SEPARATOR}/usr/X11R6/bin"
3332 TestPath="${TestPath}${PATH_SEPARATOR}/usr/openwin/bin"
3333 AC_PATH_PROG(xauth_path, xauth, , $TestPath)
3334 if (test ! -z "$xauth_path" && test -x "/usr/openwin/bin/xauth") ; then
3335 xauth_path="/usr/openwin/bin/xauth"
3336 fi
3337 ]
3338)
3339
3340STRIP_OPT=-s
3341AC_ARG_ENABLE(strip,
3342 [ --disable-strip Disable calling strip(1) on install],
3343 [
3344 if test "x$enableval" = "xno" ; then
3345 STRIP_OPT=
3346 fi
3347 ]
3348)
3349AC_SUBST(STRIP_OPT)
3350
3351if test -z "$xauth_path" ; then
3352 XAUTH_PATH="undefined"
3353 AC_SUBST(XAUTH_PATH)
3354else
3355 AC_DEFINE_UNQUOTED(XAUTH_PATH, "$xauth_path",
3356 [Define if xauth is found in your path])
3357 XAUTH_PATH=$xauth_path
3358 AC_SUBST(XAUTH_PATH)
3359fi
3360
3361# Check for mail directory (last resort if we cannot get it from headers)
3362if test ! -z "$MAIL" ; then
3363 maildir=`dirname $MAIL`
3364 AC_DEFINE_UNQUOTED(MAIL_DIRECTORY, "$maildir",
3365 [Set this to your mail directory if you don't have maillock.h])
3366fi
3367
3368if test ! -z "$cross_compiling" && test "x$cross_compiling" = "xyes"; then
3369 AC_MSG_WARN([cross compiling: Disabling /dev/ptmx test])
3370 disable_ptmx_check=yes
3371fi
3372if test -z "$no_dev_ptmx" ; then
3373 if test "x$disable_ptmx_check" != "xyes" ; then
3374 AC_CHECK_FILE("/dev/ptmx",
3375 [
3376 AC_DEFINE_UNQUOTED(HAVE_DEV_PTMX, 1,
3377 [Define if you have /dev/ptmx])
3378 have_dev_ptmx=1
3379 ]
3380 )
3381 fi
3382fi
3383
3384if test ! -z "$cross_compiling" && test "x$cross_compiling" != "xyes"; then
3385 AC_CHECK_FILE("/dev/ptc",
3386 [
3387 AC_DEFINE_UNQUOTED(HAVE_DEV_PTS_AND_PTC, 1,
3388 [Define if you have /dev/ptc])
3389 have_dev_ptc=1
3390 ]
3391 )
3392else
3393 AC_MSG_WARN([cross compiling: Disabling /dev/ptc test])
3394fi
3395
3396# Options from here on. Some of these are preset by platform above
3397AC_ARG_WITH(mantype,
3398 [ --with-mantype=man|cat|doc Set man page type],
3399 [
3400 case "$withval" in
3401 man|cat|doc)
3402 MANTYPE=$withval
3403 ;;
3404 *)
3405 AC_MSG_ERROR(invalid man type: $withval)
3406 ;;
3407 esac
3408 ]
3409)
3410if test -z "$MANTYPE"; then
3411 TestPath="/usr/bin${PATH_SEPARATOR}/usr/ucb"
3412 AC_PATH_PROGS(NROFF, nroff awf, /bin/false, $TestPath)
3413 if ${NROFF} -mdoc ${srcdir}/ssh.1 >/dev/null 2>&1; then
3414 MANTYPE=doc
3415 elif ${NROFF} -man ${srcdir}/ssh.1 >/dev/null 2>&1; then
3416 MANTYPE=man
3417 else
3418 MANTYPE=cat
3419 fi
3420fi
3421AC_SUBST(MANTYPE)
3422if test "$MANTYPE" = "doc"; then
3423 mansubdir=man;
3424else
3425 mansubdir=$MANTYPE;
3426fi
3427AC_SUBST(mansubdir)
3428
3429# Check whether to enable MD5 passwords
3430MD5_MSG="no"
3431AC_ARG_WITH(md5-passwords,
3432 [ --with-md5-passwords Enable use of MD5 passwords],
3433 [
3434 if test "x$withval" != "xno" ; then
3435 AC_DEFINE(HAVE_MD5_PASSWORDS, 1,
3436 [Define if you want to allow MD5 passwords])
3437 MD5_MSG="yes"
3438 fi
3439 ]
3440)
3441
3442# Whether to disable shadow password support
3443AC_ARG_WITH(shadow,
3444 [ --without-shadow Disable shadow password support],
3445 [
3446 if test "x$withval" = "xno" ; then
3447 AC_DEFINE(DISABLE_SHADOW)
3448 disable_shadow=yes
3449 fi
3450 ]
3451)
3452
3453if test -z "$disable_shadow" ; then
3454 AC_MSG_CHECKING([if the systems has expire shadow information])
3455 AC_TRY_COMPILE(
3456 [
3457#include <sys/types.h>
3458#include <shadow.h>
3459 struct spwd sp;
3460 ],[ sp.sp_expire = sp.sp_lstchg = sp.sp_inact = 0; ],
3461 [ sp_expire_available=yes ], []
3462 )
3463
3464 if test "x$sp_expire_available" = "xyes" ; then
3465 AC_MSG_RESULT(yes)
3466 AC_DEFINE(HAS_SHADOW_EXPIRE, 1,
3467 [Define if you want to use shadow password expire field])
3468 else
3469 AC_MSG_RESULT(no)
3470 fi
3471fi
3472
3473# Use ip address instead of hostname in $DISPLAY
3474if test ! -z "$IPADDR_IN_DISPLAY" ; then
3475 DISPLAY_HACK_MSG="yes"
3476 AC_DEFINE(IPADDR_IN_DISPLAY, 1,
3477 [Define if you need to use IP address
3478 instead of hostname in $DISPLAY])
3479else
3480 DISPLAY_HACK_MSG="no"
3481 AC_ARG_WITH(ipaddr-display,
3482 [ --with-ipaddr-display Use ip address instead of hostname in \$DISPLAY],
3483 [
3484 if test "x$withval" != "xno" ; then
3485 AC_DEFINE(IPADDR_IN_DISPLAY)
3486 DISPLAY_HACK_MSG="yes"
3487 fi
3488 ]
3489 )
3490fi
3491
3492# check for /etc/default/login and use it if present.
3493AC_ARG_ENABLE(etc-default-login,
3494 [ --disable-etc-default-login Disable using PATH from /etc/default/login [no]],
3495 [ if test "x$enableval" = "xno"; then
3496 AC_MSG_NOTICE([/etc/default/login handling disabled])
3497 etc_default_login=no
3498 else
3499 etc_default_login=yes
3500 fi ],
3501 [ if test ! -z "$cross_compiling" && test "x$cross_compiling" = "xyes";
3502 then
3503 AC_MSG_WARN([cross compiling: not checking /etc/default/login])
3504 etc_default_login=no
3505 else
3506 etc_default_login=yes
3507 fi ]
3508)
3509
3510if test "x$etc_default_login" != "xno"; then
3511 AC_CHECK_FILE("/etc/default/login",
3512 [ external_path_file=/etc/default/login ])
3513 if test "x$external_path_file" = "x/etc/default/login"; then
3514 AC_DEFINE(HAVE_ETC_DEFAULT_LOGIN, 1,
3515 [Define if your system has /etc/default/login])
3516 fi
3517fi
3518
3519dnl BSD systems use /etc/login.conf so --with-default-path= has no effect
3520if test $ac_cv_func_login_getcapbool = "yes" && \
3521 test $ac_cv_header_login_cap_h = "yes" ; then
3522 external_path_file=/etc/login.conf
3523fi
3524
3525# Whether to mess with the default path
3526SERVER_PATH_MSG="(default)"
3527AC_ARG_WITH(default-path,
3528 [ --with-default-path= Specify default \$PATH environment for server],
3529 [
3530 if test "x$external_path_file" = "x/etc/login.conf" ; then
3531 AC_MSG_WARN([
3532--with-default-path=PATH has no effect on this system.
3533Edit /etc/login.conf instead.])
3534 elif test "x$withval" != "xno" ; then
3535 if test ! -z "$external_path_file" ; then
3536 AC_MSG_WARN([
3537--with-default-path=PATH will only be used if PATH is not defined in
3538$external_path_file .])
3539 fi
3540 user_path="$withval"
3541 SERVER_PATH_MSG="$withval"
3542 fi
3543 ],
3544 [ if test "x$external_path_file" = "x/etc/login.conf" ; then
3545 AC_MSG_WARN([Make sure the path to scp is in /etc/login.conf])
3546 else
3547 if test ! -z "$external_path_file" ; then
3548 AC_MSG_WARN([
3549If PATH is defined in $external_path_file, ensure the path to scp is included,
3550otherwise scp will not work.])
3551 fi
3552 AC_RUN_IFELSE(
3553 [AC_LANG_SOURCE([[
3554/* find out what STDPATH is */
3555#include <stdio.h>
3556#ifdef HAVE_PATHS_H
3557# include <paths.h>
3558#endif
3559#ifndef _PATH_STDPATH
3560# ifdef _PATH_USERPATH /* Irix */
3561# define _PATH_STDPATH _PATH_USERPATH
3562# else
3563# define _PATH_STDPATH "/usr/bin:/bin:/usr/sbin:/sbin"
3564# endif
3565#endif
3566#include <sys/types.h>
3567#include <sys/stat.h>
3568#include <fcntl.h>
3569#define DATA "conftest.stdpath"
3570
3571main()
3572{
3573 FILE *fd;
3574 int rc;
3575
3576 fd = fopen(DATA,"w");
3577 if(fd == NULL)
3578 exit(1);
3579
3580 if ((rc = fprintf(fd,"%s", _PATH_STDPATH)) < 0)
3581 exit(1);
3582
3583 exit(0);
3584}
3585 ]])],
3586 [ user_path=`cat conftest.stdpath` ],
3587 [ user_path="/usr/bin:/bin:/usr/sbin:/sbin" ],
3588 [ user_path="/usr/bin:/bin:/usr/sbin:/sbin" ]
3589 )
3590# make sure $bindir is in USER_PATH so scp will work
3591 t_bindir=`eval echo ${bindir}`
3592 case $t_bindir in
3593 NONE/*) t_bindir=`echo $t_bindir | sed "s~NONE~$prefix~"` ;;
3594 esac
3595 case $t_bindir in
3596 NONE/*) t_bindir=`echo $t_bindir | sed "s~NONE~$ac_default_prefix~"` ;;
3597 esac
3598 echo $user_path | grep ":$t_bindir" > /dev/null 2>&1
3599 if test $? -ne 0 ; then
3600 echo $user_path | grep "^$t_bindir" > /dev/null 2>&1
3601 if test $? -ne 0 ; then
3602 user_path=$user_path:$t_bindir
3603 AC_MSG_RESULT(Adding $t_bindir to USER_PATH so scp will work)
3604 fi
3605 fi
3606 fi ]
3607)
3608if test "x$external_path_file" != "x/etc/login.conf" ; then
3609 AC_DEFINE_UNQUOTED(USER_PATH, "$user_path", [Specify default $PATH])
3610 AC_SUBST(user_path)
3611fi
3612
3613# Set superuser path separately to user path
3614AC_ARG_WITH(superuser-path,
3615 [ --with-superuser-path= Specify different path for super-user],
3616 [
3617 if test -n "$withval" && test "x$withval" != "xno" && \
3618 test "x${withval}" != "xyes"; then
3619 AC_DEFINE_UNQUOTED(SUPERUSER_PATH, "$withval",
3620 [Define if you want a different $PATH
3621 for the superuser])
3622 superuser_path=$withval
3623 fi
3624 ]
3625)
3626
3627
3628AC_MSG_CHECKING([if we need to convert IPv4 in IPv6-mapped addresses])
3629IPV4_IN6_HACK_MSG="no"
3630AC_ARG_WITH(4in6,
3631 [ --with-4in6 Check for and convert IPv4 in IPv6 mapped addresses],
3632 [
3633 if test "x$withval" != "xno" ; then
3634 AC_MSG_RESULT(yes)
3635 AC_DEFINE(IPV4_IN_IPV6, 1,
3636 [Detect IPv4 in IPv6 mapped addresses
3637 and treat as IPv4])
3638 IPV4_IN6_HACK_MSG="yes"
3639 else
3640 AC_MSG_RESULT(no)
3641 fi
3642 ],[
3643 if test "x$inet6_default_4in6" = "xyes"; then
3644 AC_MSG_RESULT([yes (default)])
3645 AC_DEFINE(IPV4_IN_IPV6)
3646 IPV4_IN6_HACK_MSG="yes"
3647 else
3648 AC_MSG_RESULT([no (default)])
3649 fi
3650 ]
3651)
3652
3653# Whether to enable BSD auth support
3654BSD_AUTH_MSG=no
3655AC_ARG_WITH(bsd-auth,
3656 [ --with-bsd-auth Enable BSD auth support],
3657 [
3658 if test "x$withval" != "xno" ; then
3659 AC_DEFINE(BSD_AUTH, 1,
3660 [Define if you have BSD auth support])
3661 BSD_AUTH_MSG=yes
3662 fi
3663 ]
3664)
3665
3666# Where to place sshd.pid
3667piddir=/var/run
3668# make sure the directory exists
3669if test ! -d $piddir ; then
3670 piddir=`eval echo ${sysconfdir}`
3671 case $piddir in
3672 NONE/*) piddir=`echo $piddir | sed "s~NONE~$ac_default_prefix~"` ;;
3673 esac
3674fi
3675
3676AC_ARG_WITH(pid-dir,
3677 [ --with-pid-dir=PATH Specify location of ssh.pid file],
3678 [
3679 if test -n "$withval" && test "x$withval" != "xno" && \
3680 test "x${withval}" != "xyes"; then
3681 piddir=$withval
3682 if test ! -d $piddir ; then
3683 AC_MSG_WARN([** no $piddir directory on this system **])
3684 fi
3685 fi
3686 ]
3687)
3688
3689AC_DEFINE_UNQUOTED(_PATH_SSH_PIDDIR, "$piddir", [Specify location of ssh.pid])
3690AC_SUBST(piddir)
3691
3692dnl allow user to disable some login recording features
3693AC_ARG_ENABLE(lastlog,
3694 [ --disable-lastlog disable use of lastlog even if detected [no]],
3695 [
3696 if test "x$enableval" = "xno" ; then
3697 AC_DEFINE(DISABLE_LASTLOG)
3698 fi
3699 ]
3700)
3701AC_ARG_ENABLE(utmp,
3702 [ --disable-utmp disable use of utmp even if detected [no]],
3703 [
3704 if test "x$enableval" = "xno" ; then
3705 AC_DEFINE(DISABLE_UTMP)
3706 fi
3707 ]
3708)
3709AC_ARG_ENABLE(utmpx,
3710 [ --disable-utmpx disable use of utmpx even if detected [no]],
3711 [
3712 if test "x$enableval" = "xno" ; then
3713 AC_DEFINE(DISABLE_UTMPX, 1,
3714 [Define if you don't want to use utmpx])
3715 fi
3716 ]
3717)
3718AC_ARG_ENABLE(wtmp,
3719 [ --disable-wtmp disable use of wtmp even if detected [no]],
3720 [
3721 if test "x$enableval" = "xno" ; then
3722 AC_DEFINE(DISABLE_WTMP)
3723 fi
3724 ]
3725)
3726AC_ARG_ENABLE(wtmpx,
3727 [ --disable-wtmpx disable use of wtmpx even if detected [no]],
3728 [
3729 if test "x$enableval" = "xno" ; then
3730 AC_DEFINE(DISABLE_WTMPX, 1,
3731 [Define if you don't want to use wtmpx])
3732 fi
3733 ]
3734)
3735AC_ARG_ENABLE(libutil,
3736 [ --disable-libutil disable use of libutil (login() etc.) [no]],
3737 [
3738 if test "x$enableval" = "xno" ; then
3739 AC_DEFINE(DISABLE_LOGIN)
3740 fi
3741 ]
3742)
3743AC_ARG_ENABLE(pututline,
3744 [ --disable-pututline disable use of pututline() etc. ([uw]tmp) [no]],
3745 [
3746 if test "x$enableval" = "xno" ; then
3747 AC_DEFINE(DISABLE_PUTUTLINE, 1,
3748 [Define if you don't want to use pututline()
3749 etc. to write [uw]tmp])
3750 fi
3751 ]
3752)
3753AC_ARG_ENABLE(pututxline,
3754 [ --disable-pututxline disable use of pututxline() etc. ([uw]tmpx) [no]],
3755 [
3756 if test "x$enableval" = "xno" ; then
3757 AC_DEFINE(DISABLE_PUTUTXLINE, 1,
3758 [Define if you don't want to use pututxline()
3759 etc. to write [uw]tmpx])
3760 fi
3761 ]
3762)
3763AC_ARG_WITH(lastlog,
3764 [ --with-lastlog=FILE|DIR specify lastlog location [common locations]],
3765 [
3766 if test "x$withval" = "xno" ; then
3767 AC_DEFINE(DISABLE_LASTLOG)
3768 elif test -n "$withval" && test "x${withval}" != "xyes"; then
3769 conf_lastlog_location=$withval
3770 fi
3771 ]
3772)
3773
3774dnl lastlog, [uw]tmpx? detection
3775dnl NOTE: set the paths in the platform section to avoid the
3776dnl need for command-line parameters
3777dnl lastlog and [uw]tmp are subject to a file search if all else fails
3778
3779dnl lastlog detection
3780dnl NOTE: the code itself will detect if lastlog is a directory
3781AC_MSG_CHECKING([if your system defines LASTLOG_FILE])
3782AC_TRY_COMPILE([
3783#include <sys/types.h>
3784#include <utmp.h>
3785#ifdef HAVE_LASTLOG_H
3786# include <lastlog.h>
3787#endif
3788#ifdef HAVE_PATHS_H
3789# include <paths.h>
3790#endif
3791#ifdef HAVE_LOGIN_H
3792# include <login.h>
3793#endif
3794 ],
3795 [ char *lastlog = LASTLOG_FILE; ],
3796 [ AC_MSG_RESULT(yes) ],
3797 [
3798 AC_MSG_RESULT(no)
3799 AC_MSG_CHECKING([if your system defines _PATH_LASTLOG])
3800 AC_TRY_COMPILE([
3801#include <sys/types.h>
3802#include <utmp.h>
3803#ifdef HAVE_LASTLOG_H
3804# include <lastlog.h>
3805#endif
3806#ifdef HAVE_PATHS_H
3807# include <paths.h>
3808#endif
3809 ],
3810 [ char *lastlog = _PATH_LASTLOG; ],
3811 [ AC_MSG_RESULT(yes) ],
3812 [
3813 AC_MSG_RESULT(no)
3814 system_lastlog_path=no
3815 ])
3816 ]
3817)
3818
3819if test -z "$conf_lastlog_location"; then
3820 if test x"$system_lastlog_path" = x"no" ; then
3821 for f in /var/log/lastlog /usr/adm/lastlog /var/adm/lastlog /etc/security/lastlog ; do
3822 if (test -d "$f" || test -f "$f") ; then
3823 conf_lastlog_location=$f
3824 fi
3825 done
3826 if test -z "$conf_lastlog_location"; then
3827 AC_MSG_WARN([** Cannot find lastlog **])
3828 dnl Don't define DISABLE_LASTLOG - that means we don't try wtmp/wtmpx
3829 fi
3830 fi
3831fi
3832
3833if test -n "$conf_lastlog_location"; then
3834 AC_DEFINE_UNQUOTED(CONF_LASTLOG_FILE, "$conf_lastlog_location",
3835 [Define if you want to specify the path to your lastlog file])
3836fi
3837
3838dnl utmp detection
3839AC_MSG_CHECKING([if your system defines UTMP_FILE])
3840AC_TRY_COMPILE([
3841#include <sys/types.h>
3842#include <utmp.h>
3843#ifdef HAVE_PATHS_H
3844# include <paths.h>
3845#endif
3846 ],
3847 [ char *utmp = UTMP_FILE; ],
3848 [ AC_MSG_RESULT(yes) ],
3849 [ AC_MSG_RESULT(no)
3850 system_utmp_path=no ]
3851)
3852if test -z "$conf_utmp_location"; then
3853 if test x"$system_utmp_path" = x"no" ; then
3854 for f in /etc/utmp /usr/adm/utmp /var/run/utmp; do
3855 if test -f $f ; then
3856 conf_utmp_location=$f
3857 fi
3858 done
3859 if test -z "$conf_utmp_location"; then
3860 AC_DEFINE(DISABLE_UTMP)
3861 fi
3862 fi
3863fi
3864if test -n "$conf_utmp_location"; then
3865 AC_DEFINE_UNQUOTED(CONF_UTMP_FILE, "$conf_utmp_location",
3866 [Define if you want to specify the path to your utmp file])
3867fi
3868
3869dnl wtmp detection
3870AC_MSG_CHECKING([if your system defines WTMP_FILE])
3871AC_TRY_COMPILE([
3872#include <sys/types.h>
3873#include <utmp.h>
3874#ifdef HAVE_PATHS_H
3875# include <paths.h>
3876#endif
3877 ],
3878 [ char *wtmp = WTMP_FILE; ],
3879 [ AC_MSG_RESULT(yes) ],
3880 [ AC_MSG_RESULT(no)
3881 system_wtmp_path=no ]
3882)
3883if test -z "$conf_wtmp_location"; then
3884 if test x"$system_wtmp_path" = x"no" ; then
3885 for f in /usr/adm/wtmp /var/log/wtmp; do
3886 if test -f $f ; then
3887 conf_wtmp_location=$f
3888 fi
3889 done
3890 if test -z "$conf_wtmp_location"; then
3891 AC_DEFINE(DISABLE_WTMP)
3892 fi
3893 fi
3894fi
3895if test -n "$conf_wtmp_location"; then
3896 AC_DEFINE_UNQUOTED(CONF_WTMP_FILE, "$conf_wtmp_location",
3897 [Define if you want to specify the path to your wtmp file])
3898fi
3899
3900
3901dnl utmpx detection - I don't know any system so perverse as to require
3902dnl utmpx, but not define UTMPX_FILE (ditto wtmpx.) No doubt it's out
3903dnl there, though.
3904AC_MSG_CHECKING([if your system defines UTMPX_FILE])
3905AC_TRY_COMPILE([
3906#include <sys/types.h>
3907#include <utmp.h>
3908#ifdef HAVE_UTMPX_H
3909#include <utmpx.h>
3910#endif
3911#ifdef HAVE_PATHS_H
3912# include <paths.h>
3913#endif
3914 ],
3915 [ char *utmpx = UTMPX_FILE; ],
3916 [ AC_MSG_RESULT(yes) ],
3917 [ AC_MSG_RESULT(no)
3918 system_utmpx_path=no ]
3919)
3920if test -z "$conf_utmpx_location"; then
3921 if test x"$system_utmpx_path" = x"no" ; then
3922 AC_DEFINE(DISABLE_UTMPX)
3923 fi
3924else
3925 AC_DEFINE_UNQUOTED(CONF_UTMPX_FILE, "$conf_utmpx_location",
3926 [Define if you want to specify the path to your utmpx file])
3927fi
3928
3929dnl wtmpx detection
3930AC_MSG_CHECKING([if your system defines WTMPX_FILE])
3931AC_TRY_COMPILE([
3932#include <sys/types.h>
3933#include <utmp.h>
3934#ifdef HAVE_UTMPX_H
3935#include <utmpx.h>
3936#endif
3937#ifdef HAVE_PATHS_H
3938# include <paths.h>
3939#endif
3940 ],
3941 [ char *wtmpx = WTMPX_FILE; ],
3942 [ AC_MSG_RESULT(yes) ],
3943 [ AC_MSG_RESULT(no)
3944 system_wtmpx_path=no ]
3945)
3946if test -z "$conf_wtmpx_location"; then
3947 if test x"$system_wtmpx_path" = x"no" ; then
3948 AC_DEFINE(DISABLE_WTMPX)
3949 fi
3950else
3951 AC_DEFINE_UNQUOTED(CONF_WTMPX_FILE, "$conf_wtmpx_location",
3952 [Define if you want to specify the path to your wtmpx file])
3953fi
3954
3955
3956if test ! -z "$blibpath" ; then
3957 LDFLAGS="$LDFLAGS $blibflags$blibpath"
3958 AC_MSG_WARN([Please check and edit blibpath in LDFLAGS in Makefile])
3959fi
3960
3961dnl Adding -Werror to CFLAGS early prevents configure tests from running.
3962dnl Add now.
3963CFLAGS="$CFLAGS $werror_flags"
3964
3965AC_EXEEXT
3966AC_CONFIG_FILES([Makefile buildpkg.sh opensshd.init openssh.xml \
3967 openbsd-compat/Makefile openbsd-compat/regress/Makefile \
3968 scard/Makefile ssh_prng_cmds survey.sh])
3969AC_OUTPUT
3970
3971# Print summary of options
3972
3973# Someone please show me a better way :)
3974A=`eval echo ${prefix}` ; A=`eval echo ${A}`
3975B=`eval echo ${bindir}` ; B=`eval echo ${B}`
3976C=`eval echo ${sbindir}` ; C=`eval echo ${C}`
3977D=`eval echo ${sysconfdir}` ; D=`eval echo ${D}`
3978E=`eval echo ${libexecdir}/ssh-askpass` ; E=`eval echo ${E}`
3979F=`eval echo ${mandir}/${mansubdir}X` ; F=`eval echo ${F}`
3980G=`eval echo ${piddir}` ; G=`eval echo ${G}`
3981H=`eval echo ${PRIVSEP_PATH}` ; H=`eval echo ${H}`
3982I=`eval echo ${user_path}` ; I=`eval echo ${I}`
3983J=`eval echo ${superuser_path}` ; J=`eval echo ${J}`
3984
3985echo ""
3986echo "OpenSSH has been configured with the following options:"
3987echo " User binaries: $B"
3988echo " System binaries: $C"
3989echo " Configuration files: $D"
3990echo " Askpass program: $E"
3991echo " Manual pages: $F"
3992echo " PID file: $G"
3993echo " Privilege separation chroot path: $H"
3994if test "x$external_path_file" = "x/etc/login.conf" ; then
3995echo " At runtime, sshd will use the path defined in $external_path_file"
3996echo " Make sure the path to scp is present, otherwise scp will not work"
3997else
3998echo " sshd default user PATH: $I"
3999 if test ! -z "$external_path_file"; then
4000echo " (If PATH is set in $external_path_file it will be used instead. If"
4001echo " used, ensure the path to scp is present, otherwise scp will not work.)"
4002 fi
4003fi
4004if test ! -z "$superuser_path" ; then
4005echo " sshd superuser user PATH: $J"
4006fi
4007echo " Manpage format: $MANTYPE"
4008echo " PAM support: $PAM_MSG"
4009echo " OSF SIA support: $SIA_MSG"
4010echo " KerberosV support: $KRB5_MSG"
4011echo " SELinux support: $SELINUX_MSG"
4012echo " Smartcard support: $SCARD_MSG"
4013echo " S/KEY support: $SKEY_MSG"
4014echo " TCP Wrappers support: $TCPW_MSG"
4015echo " MD5 password support: $MD5_MSG"
4016echo " libedit support: $LIBEDIT_MSG"
4017echo " Solaris process contract support: $SPC_MSG"
4018echo " IP address in \$DISPLAY hack: $DISPLAY_HACK_MSG"
4019echo " Translate v4 in v6 hack: $IPV4_IN6_HACK_MSG"
4020echo " BSD Auth support: $BSD_AUTH_MSG"
4021echo " Random number source: $RAND_MSG"
4022if test ! -z "$USE_RAND_HELPER" ; then
4023echo " ssh-rand-helper collects from: $RAND_HELPER_MSG"
4024fi
4025
4026echo ""
4027
4028echo " Host: ${host}"
4029echo " Compiler: ${CC}"
4030echo " Compiler flags: ${CFLAGS}"
4031echo "Preprocessor flags: ${CPPFLAGS}"
4032echo " Linker flags: ${LDFLAGS}"
4033echo " Libraries: ${LIBS}"
4034if test ! -z "${SSHDLIBS}"; then
4035echo " +for sshd: ${SSHDLIBS}"
4036fi
4037
4038echo ""
4039
4040if test "x$MAKE_PACKAGE_SUPPORTED" = "xyes" ; then
4041 echo "SVR4 style packages are supported with \"make package\""
4042 echo ""
4043fi
4044
4045if test "x$PAM_MSG" = "xyes" ; then
4046 echo "PAM is enabled. You may need to install a PAM control file "
4047 echo "for sshd, otherwise password authentication may fail. "
4048 echo "Example PAM control files can be found in the contrib/ "
4049 echo "subdirectory"
4050 echo ""
4051fi
4052
4053if test ! -z "$RAND_HELPER_CMDHASH" ; then
4054 echo "WARNING: you are using the builtin random number collection "
4055 echo "service. Please read WARNING.RNG and request that your OS "
4056 echo "vendor includes kernel-based random number collection in "
4057 echo "future versions of your OS."
4058 echo ""
4059fi
4060
4061if test ! -z "$NO_PEERCHECK" ; then
4062 echo "WARNING: the operating system that you are using does not"
4063 echo "appear to support getpeereid(), getpeerucred() or the"
4064 echo "SO_PEERCRED getsockopt() option. These facilities are used to"
4065 echo "enforce security checks to prevent unauthorised connections to"
4066 echo "ssh-agent. Their absence increases the risk that a malicious"
4067 echo "user can connect to your agent."
4068 echo ""
4069fi
4070
4071if test "$AUDIT_MODULE" = "bsm" ; then
4072 echo "WARNING: BSM audit support is currently considered EXPERIMENTAL."
4073 echo "See the Solaris section in README.platform for details."
4074fi
This page took 0.194462 seconds and 5 git commands to generate.