]> andersk Git - openssh.git/blame_incremental - configure.ac
- djm@cvs.openbsd.org 2006/03/07 09:07:40
[openssh.git] / configure.ac
... / ...
CommitLineData
1# $Id$
2#
3# Copyright (c) 1999-2004 Damien Miller
4#
5# Permission to use, copy, modify, and distribute this software for any
6# purpose with or without fee is hereby granted, provided that the above
7# copyright notice and this permission notice appear in all copies.
8#
9# THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
10# WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
11# MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR
12# ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
13# WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
14# ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
15# OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
16
17AC_INIT(OpenSSH, Portable, openssh-unix-dev@mindrot.org)
18AC_REVISION($Revision$)
19AC_CONFIG_SRCDIR([ssh.c])
20
21AC_CONFIG_HEADER(config.h)
22AC_PROG_CC
23AC_CANONICAL_HOST
24AC_C_BIGENDIAN
25
26# Checks for programs.
27AC_PROG_AWK
28AC_PROG_CPP
29AC_PROG_RANLIB
30AC_PROG_INSTALL
31AC_PROG_EGREP
32AC_PATH_PROG(AR, ar)
33AC_PATH_PROG(CAT, cat)
34AC_PATH_PROG(KILL, kill)
35AC_PATH_PROGS(PERL, perl5 perl)
36AC_PATH_PROG(SED, sed)
37AC_SUBST(PERL)
38AC_PATH_PROG(ENT, ent)
39AC_SUBST(ENT)
40AC_PATH_PROG(TEST_MINUS_S_SH, bash)
41AC_PATH_PROG(TEST_MINUS_S_SH, ksh)
42AC_PATH_PROG(TEST_MINUS_S_SH, sh)
43AC_PATH_PROG(SH, sh)
44AC_SUBST(TEST_SHELL,sh)
45
46dnl for buildpkg.sh
47AC_PATH_PROG(PATH_GROUPADD_PROG, groupadd, groupadd,
48 [/usr/sbin${PATH_SEPARATOR}/etc])
49AC_PATH_PROG(PATH_USERADD_PROG, useradd, useradd,
50 [/usr/sbin${PATH_SEPARATOR}/etc])
51AC_CHECK_PROG(MAKE_PACKAGE_SUPPORTED, pkgmk, yes, no)
52if test -x /sbin/sh; then
53 AC_SUBST(STARTUP_SCRIPT_SHELL,/sbin/sh)
54else
55 AC_SUBST(STARTUP_SCRIPT_SHELL,/bin/sh)
56fi
57
58# System features
59AC_SYS_LARGEFILE
60
61if test -z "$AR" ; then
62 AC_MSG_ERROR([*** 'ar' missing, please install or fix your \$PATH ***])
63fi
64
65# Use LOGIN_PROGRAM from environment if possible
66if test ! -z "$LOGIN_PROGRAM" ; then
67 AC_DEFINE_UNQUOTED(LOGIN_PROGRAM_FALLBACK, "$LOGIN_PROGRAM",
68 [If your header files don't define LOGIN_PROGRAM,
69 then use this (detected) from environment and PATH])
70else
71 # Search for login
72 AC_PATH_PROG(LOGIN_PROGRAM_FALLBACK, login)
73 if test ! -z "$LOGIN_PROGRAM_FALLBACK" ; then
74 AC_DEFINE_UNQUOTED(LOGIN_PROGRAM_FALLBACK, "$LOGIN_PROGRAM_FALLBACK")
75 fi
76fi
77
78AC_PATH_PROG(PATH_PASSWD_PROG, passwd)
79if test ! -z "$PATH_PASSWD_PROG" ; then
80 AC_DEFINE_UNQUOTED(_PATH_PASSWD_PROG, "$PATH_PASSWD_PROG",
81 [Full path of your "passwd" program])
82fi
83
84if test -z "$LD" ; then
85 LD=$CC
86fi
87AC_SUBST(LD)
88
89AC_C_INLINE
90
91AC_CHECK_DECL(LLONG_MAX, have_llong_max=1, , [#include <limits.h>])
92
93if test "$GCC" = "yes" || test "$GCC" = "egcs"; then
94 CFLAGS="$CFLAGS -Wall -Wpointer-arith -Wuninitialized"
95 GCC_VER=`$CC -v 2>&1 | $AWK '/gcc version /{print $3}'`
96 case $GCC_VER in
97 1.*) ;;
98 2.8* | 2.9*) CFLAGS="$CFLAGS -Wsign-compare" ;;
99 2.*) ;;
100 3.*) CFLAGS="$CFLAGS -Wsign-compare" ;;
101 4.*) CFLAGS="$CFLAGS -Wsign-compare -Wno-pointer-sign" ;;
102 *) ;;
103 esac
104
105 if test -z "$have_llong_max"; then
106 # retry LLONG_MAX with -std=gnu99, needed on some Linuxes
107 unset ac_cv_have_decl_LLONG_MAX
108 saved_CFLAGS="$CFLAGS"
109 CFLAGS="$CFLAGS -std=gnu99"
110 AC_CHECK_DECL(LLONG_MAX,
111 [have_llong_max=1],
112 [CFLAGS="$saved_CFLAGS"],
113 [#include <limits.h>]
114 )
115 fi
116fi
117
118AC_ARG_WITH(rpath,
119 [ --without-rpath Disable auto-added -R linker paths],
120 [
121 if test "x$withval" = "xno" ; then
122 need_dash_r=""
123 fi
124 if test "x$withval" = "xyes" ; then
125 need_dash_r=1
126 fi
127 ]
128)
129
130# Check for some target-specific stuff
131case "$host" in
132*-*-aix*)
133 AC_MSG_CHECKING([how to specify blibpath for linker ($LD)])
134 if (test -z "$blibpath"); then
135 blibpath="/usr/lib:/lib"
136 fi
137 saved_LDFLAGS="$LDFLAGS"
138 for tryflags in -blibpath: -Wl,-blibpath: -Wl,-rpath, ;do
139 if (test -z "$blibflags"); then
140 LDFLAGS="$saved_LDFLAGS $tryflags$blibpath"
141 AC_TRY_LINK([], [], [blibflags=$tryflags])
142 fi
143 done
144 if (test -z "$blibflags"); then
145 AC_MSG_RESULT(not found)
146 AC_MSG_ERROR([*** must be able to specify blibpath on AIX - check config.log])
147 else
148 AC_MSG_RESULT($blibflags)
149 fi
150 LDFLAGS="$saved_LDFLAGS"
151 dnl Check for authenticate. Might be in libs.a on older AIXes
152 AC_CHECK_FUNC(authenticate, [AC_DEFINE(WITH_AIXAUTHENTICATE, 1,
153 [Define if you want to enable AIX4's authenticate function])],
154 [AC_CHECK_LIB(s,authenticate,
155 [ AC_DEFINE(WITH_AIXAUTHENTICATE)
156 LIBS="$LIBS -ls"
157 ])
158 ])
159 dnl Check for various auth function declarations in headers.
160 AC_CHECK_DECLS([authenticate, loginrestrictions, loginsuccess,
161 passwdexpired, setauthdb], , , [#include <usersec.h>])
162 dnl Check if loginfailed is declared and takes 4 arguments (AIX >= 5.2)
163 AC_CHECK_DECLS(loginfailed,
164 [AC_MSG_CHECKING(if loginfailed takes 4 arguments)
165 AC_TRY_COMPILE(
166 [#include <usersec.h>],
167 [(void)loginfailed("user","host","tty",0);],
168 [AC_MSG_RESULT(yes)
169 AC_DEFINE(AIX_LOGINFAILED_4ARG, 1,
170 [Define if your AIX loginfailed() function
171 takes 4 arguments (AIX >= 5.2)])],
172 [AC_MSG_RESULT(no)]
173 )],
174 [],
175 [#include <usersec.h>]
176 )
177 AC_CHECK_FUNCS(setauthdb)
178 check_for_aix_broken_getaddrinfo=1
179 AC_DEFINE(BROKEN_REALPATH, 1, [Define if you have a broken realpath.])
180 AC_DEFINE(SETEUID_BREAKS_SETUID, 1,
181 [Define if your platform breaks doing a seteuid before a setuid])
182 AC_DEFINE(BROKEN_SETREUID, 1, [Define if your setreuid() is broken])
183 AC_DEFINE(BROKEN_SETREGID, 1, [Define if your setregid() is broken])
184 dnl AIX handles lastlog as part of its login message
185 AC_DEFINE(DISABLE_LASTLOG, 1, [Define if you don't want to use lastlog])
186 AC_DEFINE(LOGIN_NEEDS_UTMPX, 1,
187 [Some systems need a utmpx entry for /bin/login to work])
188 AC_DEFINE(SPT_TYPE,SPT_REUSEARGV,
189 [Define to a Set Process Title type if your system is
190 supported by bsd-setproctitle.c])
191 AC_DEFINE(SSHPAM_CHAUTHTOK_NEEDS_RUID, 1,
192 [AIX 5.2 and 5.3 (and presumably newer) require this])
193 ;;
194*-*-cygwin*)
195 check_for_libcrypt_later=1
196 LIBS="$LIBS /usr/lib/textmode.o"
197 AC_DEFINE(HAVE_CYGWIN, 1, [Define if you are on Cygwin])
198 AC_DEFINE(USE_PIPES, 1, [Use PIPES instead of a socketpair()])
199 AC_DEFINE(DISABLE_SHADOW, 1,
200 [Define if you want to disable shadow passwords])
201 AC_DEFINE(IP_TOS_IS_BROKEN, 1,
202 [Define if your system choked on IP TOS setting])
203 AC_DEFINE(NO_X11_UNIX_SOCKETS, 1,
204 [Define if X11 doesn't support AF_UNIX sockets on that system])
205 AC_DEFINE(NO_IPPORT_RESERVED_CONCEPT, 1,
206 [Define if the concept of ports only accessible to
207 superusers isn't known])
208 AC_DEFINE(DISABLE_FD_PASSING, 1,
209 [Define if your platform needs to skip post auth
210 file descriptor passing])
211 ;;
212*-*-dgux*)
213 AC_DEFINE(IP_TOS_IS_BROKEN)
214 AC_DEFINE(SETEUID_BREAKS_SETUID)
215 AC_DEFINE(BROKEN_SETREUID)
216 AC_DEFINE(BROKEN_SETREGID)
217 ;;
218*-*-darwin*)
219 AC_MSG_CHECKING(if we have working getaddrinfo)
220 AC_TRY_RUN([#include <mach-o/dyld.h>
221main() { if (NSVersionOfRunTimeLibrary("System") >= (60 << 16))
222 exit(0);
223 else
224 exit(1);
225}], [AC_MSG_RESULT(working)],
226 [AC_MSG_RESULT(buggy)
227 AC_DEFINE(BROKEN_GETADDRINFO, 1, [getaddrinfo is broken (if present)])],
228 [AC_MSG_RESULT(assume it is working)])
229 AC_DEFINE(SETEUID_BREAKS_SETUID)
230 AC_DEFINE(BROKEN_SETREUID)
231 AC_DEFINE(BROKEN_SETREGID)
232 AC_DEFINE_UNQUOTED(BIND_8_COMPAT, 1,
233 [Define if your resolver libs need this for getrrsetbyname])
234 ;;
235*-*-hpux*)
236 # first we define all of the options common to all HP-UX releases
237 CPPFLAGS="$CPPFLAGS -D_HPUX_SOURCE -D_XOPEN_SOURCE -D_XOPEN_SOURCE_EXTENDED=1"
238 IPADDR_IN_DISPLAY=yes
239 AC_DEFINE(USE_PIPES)
240 AC_DEFINE(LOGIN_NO_ENDOPT, 1,
241 [Define if your login program cannot handle end of options ("--")])
242 AC_DEFINE(LOGIN_NEEDS_UTMPX)
243 AC_DEFINE(LOCKED_PASSWD_STRING, "*",
244 [String used in /etc/passwd to denote locked account])
245 AC_DEFINE(SPT_TYPE,SPT_PSTAT)
246 MAIL="/var/mail/username"
247 LIBS="$LIBS -lsec"
248 AC_CHECK_LIB(xnet, t_error, ,
249 AC_MSG_ERROR([*** -lxnet needed on HP-UX - check config.log ***]))
250
251 # next, we define all of the options specific to major releases
252 case "$host" in
253 *-*-hpux10*)
254 if test -z "$GCC"; then
255 CFLAGS="$CFLAGS -Ae"
256 fi
257 ;;
258 *-*-hpux11*)
259 AC_DEFINE(PAM_SUN_CODEBASE, 1,
260 [Define if you are using Solaris-derived PAM which
261 passes pam_messages to the conversation function
262 with an extra level of indirection])
263 AC_DEFINE(DISABLE_UTMP, 1,
264 [Define if you don't want to use utmp])
265 AC_DEFINE(USE_BTMP, 1, [Use btmp to log bad logins])
266 check_for_hpux_broken_getaddrinfo=1
267 check_for_conflicting_getspnam=1
268 ;;
269 esac
270
271 # lastly, we define options specific to minor releases
272 case "$host" in
273 *-*-hpux10.26)
274 AC_DEFINE(HAVE_SECUREWARE, 1,
275 [Define if you have SecureWare-based
276 protected password database])
277 disable_ptmx_check=yes
278 LIBS="$LIBS -lsecpw"
279 ;;
280 esac
281 ;;
282*-*-irix5*)
283 PATH="$PATH:/usr/etc"
284 AC_DEFINE(BROKEN_INET_NTOA, 1,
285 [Define if you system's inet_ntoa is busted
286 (e.g. Irix gcc issue)])
287 AC_DEFINE(SETEUID_BREAKS_SETUID)
288 AC_DEFINE(BROKEN_SETREUID)
289 AC_DEFINE(BROKEN_SETREGID)
290 AC_DEFINE(WITH_ABBREV_NO_TTY, 1,
291 [Define if you shouldn't strip 'tty' from your
292 ttyname in [uw]tmp])
293 AC_DEFINE(LOCKED_PASSWD_STRING, "*LK*")
294 ;;
295*-*-irix6*)
296 PATH="$PATH:/usr/etc"
297 AC_DEFINE(WITH_IRIX_ARRAY, 1,
298 [Define if you have/want arrays
299 (cluster-wide session managment, not C arrays)])
300 AC_DEFINE(WITH_IRIX_PROJECT, 1,
301 [Define if you want IRIX project management])
302 AC_DEFINE(WITH_IRIX_AUDIT, 1,
303 [Define if you want IRIX audit trails])
304 AC_CHECK_FUNC(jlimit_startjob, [AC_DEFINE(WITH_IRIX_JOBS, 1,
305 [Define if you want IRIX kernel jobs])])
306 AC_DEFINE(BROKEN_INET_NTOA)
307 AC_DEFINE(SETEUID_BREAKS_SETUID)
308 AC_DEFINE(BROKEN_SETREUID)
309 AC_DEFINE(BROKEN_SETREGID)
310 AC_DEFINE(BROKEN_UPDWTMPX, 1, [updwtmpx is broken (if present)])
311 AC_DEFINE(WITH_ABBREV_NO_TTY)
312 AC_DEFINE(LOCKED_PASSWD_STRING, "*LK*")
313 ;;
314*-*-linux*)
315 no_dev_ptmx=1
316 check_for_libcrypt_later=1
317 check_for_openpty_ctty_bug=1
318 AC_DEFINE(DONT_TRY_OTHER_AF, 1, [Workaround more Linux IPv6 quirks])
319 AC_DEFINE(PAM_TTY_KLUDGE, 1,
320 [Work around problematic Linux PAM modules handling of PAM_TTY])
321 AC_DEFINE(LOCKED_PASSWD_PREFIX, "!",
322 [String used in /etc/passwd to denote locked account])
323 AC_DEFINE(SPT_TYPE,SPT_REUSEARGV)
324 AC_DEFINE(LINK_OPNOTSUPP_ERRNO, EPERM,
325 [Define to whatever link() returns for "not supported"
326 if it doesn't return EOPNOTSUPP.])
327 AC_DEFINE(_PATH_BTMP, "/var/log/btmp", [log for bad login attempts])
328 AC_DEFINE(USE_BTMP)
329 inet6_default_4in6=yes
330 case `uname -r` in
331 1.*|2.0.*)
332 AC_DEFINE(BROKEN_CMSG_TYPE, 1,
333 [Define if cmsg_type is not passed correctly])
334 ;;
335 esac
336 # tun(4) forwarding compat code
337 AC_CHECK_HEADERS(linux/if_tun.h)
338 if test "x$ac_cv_header_linux_if_tun_h" = "xyes" ; then
339 AC_DEFINE(SSH_TUN_LINUX, 1,
340 [Open tunnel devices the Linux tun/tap way])
341 AC_DEFINE(SSH_TUN_COMPAT_AF, 1,
342 [Use tunnel device compatibility to OpenBSD])
343 AC_DEFINE(SSH_TUN_PREPEND_AF, 1,
344 [Prepend the address family to IP tunnel traffic])
345 fi
346 ;;
347mips-sony-bsd|mips-sony-newsos4)
348 AC_DEFINE(NEED_SETPGRP, 1, [Need setpgrp to acquire controlling tty])
349 SONY=1
350 ;;
351*-*-netbsd*)
352 check_for_libcrypt_before=1
353 if test "x$withval" != "xno" ; then
354 need_dash_r=1
355 fi
356 AC_DEFINE(SSH_TUN_FREEBSD, 1, [Open tunnel devices the FreeBSD way])
357 AC_CHECK_HEADER([net/if_tap.h], ,
358 AC_DEFINE(SSH_TUN_NO_L2, 1, [No layer 2 tunnel support]))
359 AC_DEFINE(SSH_TUN_PREPEND_AF, 1,
360 [Prepend the address family to IP tunnel traffic])
361 ;;
362*-*-freebsd*)
363 check_for_libcrypt_later=1
364 AC_DEFINE(LOCKED_PASSWD_PREFIX, "*LOCKED*", [Account locked with pw(1)])
365 AC_DEFINE(SSH_TUN_FREEBSD, 1, [Open tunnel devices the FreeBSD way])
366 AC_CHECK_HEADER([net/if_tap.h], ,
367 AC_DEFINE(SSH_TUN_NO_L2, 1, [No layer 2 tunnel support]))
368 ;;
369*-*-bsdi*)
370 AC_DEFINE(SETEUID_BREAKS_SETUID)
371 AC_DEFINE(BROKEN_SETREUID)
372 AC_DEFINE(BROKEN_SETREGID)
373 ;;
374*-next-*)
375 conf_lastlog_location="/usr/adm/lastlog"
376 conf_utmp_location=/etc/utmp
377 conf_wtmp_location=/usr/adm/wtmp
378 MAIL=/usr/spool/mail
379 AC_DEFINE(HAVE_NEXT, 1, [Define if you are on NeXT])
380 AC_DEFINE(BROKEN_REALPATH)
381 AC_DEFINE(USE_PIPES)
382 AC_DEFINE(BROKEN_SAVED_UIDS, 1, [Needed for NeXT])
383 ;;
384*-*-openbsd*)
385 AC_DEFINE(HAVE_ATTRIBUTE__SENTINEL__, 1, [OpenBSD's gcc has sentinel])
386 AC_DEFINE(HAVE_ATTRIBUTE__BOUNDED__, 1, [OpenBSD's gcc has bounded])
387 AC_DEFINE(SSH_TUN_OPENBSD, 1, [Open tunnel devices the OpenBSD way])
388 ;;
389*-*-solaris*)
390 if test "x$withval" != "xno" ; then
391 need_dash_r=1
392 fi
393 AC_DEFINE(PAM_SUN_CODEBASE)
394 AC_DEFINE(LOGIN_NEEDS_UTMPX)
395 AC_DEFINE(LOGIN_NEEDS_TERM, 1,
396 [Some versions of /bin/login need the TERM supplied
397 on the commandline])
398 AC_DEFINE(PAM_TTY_KLUDGE)
399 AC_DEFINE(SSHPAM_CHAUTHTOK_NEEDS_RUID, 1,
400 [Define if pam_chauthtok wants real uid set
401 to the unpriv'ed user])
402 AC_DEFINE(LOCKED_PASSWD_STRING, "*LK*")
403 # Pushing STREAMS modules will cause sshd to acquire a controlling tty.
404 AC_DEFINE(SSHD_ACQUIRES_CTTY, 1,
405 [Define if sshd somehow reacquires a controlling TTY
406 after setsid()])
407 external_path_file=/etc/default/login
408 # hardwire lastlog location (can't detect it on some versions)
409 conf_lastlog_location="/var/adm/lastlog"
410 AC_MSG_CHECKING(for obsolete utmp and wtmp in solaris2.x)
411 sol2ver=`echo "$host"| sed -e 's/.*[[0-9]]\.//'`
412 if test "$sol2ver" -ge 8; then
413 AC_MSG_RESULT(yes)
414 AC_DEFINE(DISABLE_UTMP)
415 AC_DEFINE(DISABLE_WTMP, 1,
416 [Define if you don't want to use wtmp])
417 else
418 AC_MSG_RESULT(no)
419 fi
420 ;;
421*-*-sunos4*)
422 CPPFLAGS="$CPPFLAGS -DSUNOS4"
423 AC_CHECK_FUNCS(getpwanam)
424 AC_DEFINE(PAM_SUN_CODEBASE)
425 conf_utmp_location=/etc/utmp
426 conf_wtmp_location=/var/adm/wtmp
427 conf_lastlog_location=/var/adm/lastlog
428 AC_DEFINE(USE_PIPES)
429 ;;
430*-ncr-sysv*)
431 LIBS="$LIBS -lc89"
432 AC_DEFINE(USE_PIPES)
433 AC_DEFINE(SSHD_ACQUIRES_CTTY)
434 AC_DEFINE(SETEUID_BREAKS_SETUID)
435 AC_DEFINE(BROKEN_SETREUID)
436 AC_DEFINE(BROKEN_SETREGID)
437 ;;
438*-sni-sysv*)
439 # /usr/ucblib MUST NOT be searched on ReliantUNIX
440 AC_CHECK_LIB(dl, dlsym, ,)
441 # -lresolv needs to be at the end of LIBS or DNS lookups break
442 AC_CHECK_LIB(resolv, res_query, [ LIBS="$LIBS -lresolv" ])
443 IPADDR_IN_DISPLAY=yes
444 AC_DEFINE(USE_PIPES)
445 AC_DEFINE(IP_TOS_IS_BROKEN)
446 AC_DEFINE(SETEUID_BREAKS_SETUID)
447 AC_DEFINE(BROKEN_SETREUID)
448 AC_DEFINE(BROKEN_SETREGID)
449 AC_DEFINE(SSHD_ACQUIRES_CTTY)
450 external_path_file=/etc/default/login
451 # /usr/ucblib/libucb.a no longer needed on ReliantUNIX
452 # Attention: always take care to bind libsocket and libnsl before libc,
453 # otherwise you will find lots of "SIOCGPGRP errno 22" on syslog
454 ;;
455# UnixWare 1.x, UnixWare 2.x, and others based on code from Univel.
456*-*-sysv4.2*)
457 CFLAGS="$CFLAGS -Dva_list=_VA_LIST"
458 AC_DEFINE(USE_PIPES)
459 AC_DEFINE(SETEUID_BREAKS_SETUID)
460 AC_DEFINE(BROKEN_SETREUID)
461 AC_DEFINE(BROKEN_SETREGID)
462 AC_DEFINE(PASSWD_NEEDS_USERNAME, 1, [must supply username to passwd])
463 AC_DEFINE(LOCKED_PASSWD_STRING, "*LK*")
464 ;;
465# UnixWare 7.x, OpenUNIX 8
466*-*-sysv5*)
467 check_for_libcrypt_later=1
468 AC_DEFINE(UNIXWARE_LONG_PASSWORDS, 1, [Support passwords > 8 chars])
469 AC_DEFINE(USE_PIPES)
470 AC_DEFINE(SETEUID_BREAKS_SETUID)
471 AC_DEFINE(BROKEN_SETREUID)
472 AC_DEFINE(BROKEN_SETREGID)
473 AC_DEFINE(PASSWD_NEEDS_USERNAME)
474 case "$host" in
475 *-*-sysv5SCO_SV*) # SCO OpenServer 6.x
476 TEST_SHELL=/u95/bin/sh
477 AC_DEFINE(BROKEN_LIBIAF, 1,
478 [ia_uinfo routines not supported by OS yet])
479 ;;
480 *) AC_DEFINE(LOCKED_PASSWD_STRING, "*LK*")
481 ;;
482 esac
483 ;;
484*-*-sysv*)
485 ;;
486# SCO UNIX and OEM versions of SCO UNIX
487*-*-sco3.2v4*)
488 AC_MSG_ERROR("This Platform is no longer supported.")
489 ;;
490# SCO OpenServer 5.x
491*-*-sco3.2v5*)
492 if test -z "$GCC"; then
493 CFLAGS="$CFLAGS -belf"
494 fi
495 LIBS="$LIBS -lprot -lx -ltinfo -lm"
496 no_dev_ptmx=1
497 AC_DEFINE(USE_PIPES)
498 AC_DEFINE(HAVE_SECUREWARE)
499 AC_DEFINE(DISABLE_SHADOW)
500 AC_DEFINE(DISABLE_FD_PASSING)
501 AC_DEFINE(SETEUID_BREAKS_SETUID)
502 AC_DEFINE(BROKEN_SETREUID)
503 AC_DEFINE(BROKEN_SETREGID)
504 AC_DEFINE(WITH_ABBREV_NO_TTY)
505 AC_DEFINE(BROKEN_UPDWTMPX)
506 AC_DEFINE(PASSWD_NEEDS_USERNAME)
507 AC_CHECK_FUNCS(getluid setluid)
508 MANTYPE=man
509 TEST_SHELL=ksh
510 ;;
511*-*-unicosmk*)
512 AC_DEFINE(NO_SSH_LASTLOG, 1,
513 [Define if you don't want to use lastlog in session.c])
514 AC_DEFINE(SETEUID_BREAKS_SETUID)
515 AC_DEFINE(BROKEN_SETREUID)
516 AC_DEFINE(BROKEN_SETREGID)
517 AC_DEFINE(USE_PIPES)
518 AC_DEFINE(DISABLE_FD_PASSING)
519 LDFLAGS="$LDFLAGS"
520 LIBS="$LIBS -lgen -lrsc -lshare -luex -lacm"
521 MANTYPE=cat
522 ;;
523*-*-unicosmp*)
524 AC_DEFINE(SETEUID_BREAKS_SETUID)
525 AC_DEFINE(BROKEN_SETREUID)
526 AC_DEFINE(BROKEN_SETREGID)
527 AC_DEFINE(WITH_ABBREV_NO_TTY)
528 AC_DEFINE(USE_PIPES)
529 AC_DEFINE(DISABLE_FD_PASSING)
530 LDFLAGS="$LDFLAGS"
531 LIBS="$LIBS -lgen -lacid -ldb"
532 MANTYPE=cat
533 ;;
534*-*-unicos*)
535 AC_DEFINE(SETEUID_BREAKS_SETUID)
536 AC_DEFINE(BROKEN_SETREUID)
537 AC_DEFINE(BROKEN_SETREGID)
538 AC_DEFINE(USE_PIPES)
539 AC_DEFINE(DISABLE_FD_PASSING)
540 AC_DEFINE(NO_SSH_LASTLOG)
541 LDFLAGS="$LDFLAGS -Wl,-Dmsglevel=334:fatal"
542 LIBS="$LIBS -lgen -lrsc -lshare -luex -lacm"
543 MANTYPE=cat
544 ;;
545*-dec-osf*)
546 AC_MSG_CHECKING(for Digital Unix SIA)
547 no_osfsia=""
548 AC_ARG_WITH(osfsia,
549 [ --with-osfsia Enable Digital Unix SIA],
550 [
551 if test "x$withval" = "xno" ; then
552 AC_MSG_RESULT(disabled)
553 no_osfsia=1
554 fi
555 ],
556 )
557 if test -z "$no_osfsia" ; then
558 if test -f /etc/sia/matrix.conf; then
559 AC_MSG_RESULT(yes)
560 AC_DEFINE(HAVE_OSF_SIA, 1,
561 [Define if you have Digital Unix Security
562 Integration Architecture])
563 AC_DEFINE(DISABLE_LOGIN, 1,
564 [Define if you don't want to use your
565 system's login() call])
566 AC_DEFINE(DISABLE_FD_PASSING)
567 LIBS="$LIBS -lsecurity -ldb -lm -laud"
568 else
569 AC_MSG_RESULT(no)
570 AC_DEFINE(LOCKED_PASSWD_SUBSTR, "Nologin",
571 [String used in /etc/passwd to denote locked account])
572 fi
573 fi
574 AC_DEFINE(BROKEN_GETADDRINFO)
575 AC_DEFINE(SETEUID_BREAKS_SETUID)
576 AC_DEFINE(BROKEN_SETREUID)
577 AC_DEFINE(BROKEN_SETREGID)
578 ;;
579
580*-*-nto-qnx*)
581 AC_DEFINE(USE_PIPES)
582 AC_DEFINE(NO_X11_UNIX_SOCKETS)
583 AC_DEFINE(MISSING_NFDBITS, 1, [Define on *nto-qnx systems])
584 AC_DEFINE(MISSING_HOWMANY, 1, [Define on *nto-qnx systems])
585 AC_DEFINE(MISSING_FD_MASK, 1, [Define on *nto-qnx systems])
586 AC_DEFINE(DISABLE_LASTLOG)
587 AC_DEFINE(SSHD_ACQUIRES_CTTY)
588 enable_etc_default_login=no # has incompatible /etc/default/login
589 ;;
590
591*-*-ultrix*)
592 AC_DEFINE(BROKEN_GETGROUPS, 1, [getgroups(0,NULL) will return -1])
593 AC_DEFINE(BROKEN_MMAP, 1, [Ultrix mmap can't map files])
594 AC_DEFINE(NEED_SETPGRP)
595 AC_DEFINE(HAVE_SYS_SYSLOG_H, 1, [Force use of sys/syslog.h on Ultrix])
596 ;;
597
598*-*-lynxos)
599 CFLAGS="$CFLAGS -D__NO_INCLUDE_WARN__"
600 AC_DEFINE(MISSING_HOWMANY)
601 AC_DEFINE(BROKEN_SETVBUF, 1, [LynxOS has broken setvbuf() implementation])
602 ;;
603esac
604
605# Allow user to specify flags
606AC_ARG_WITH(cflags,
607 [ --with-cflags Specify additional flags to pass to compiler],
608 [
609 if test -n "$withval" && test "x$withval" != "xno" && \
610 test "x${withval}" != "xyes"; then
611 CFLAGS="$CFLAGS $withval"
612 fi
613 ]
614)
615AC_ARG_WITH(cppflags,
616 [ --with-cppflags Specify additional flags to pass to preprocessor] ,
617 [
618 if test -n "$withval" && test "x$withval" != "xno" && \
619 test "x${withval}" != "xyes"; then
620 CPPFLAGS="$CPPFLAGS $withval"
621 fi
622 ]
623)
624AC_ARG_WITH(ldflags,
625 [ --with-ldflags Specify additional flags to pass to linker],
626 [
627 if test -n "$withval" && test "x$withval" != "xno" && \
628 test "x${withval}" != "xyes"; then
629 LDFLAGS="$LDFLAGS $withval"
630 fi
631 ]
632)
633AC_ARG_WITH(libs,
634 [ --with-libs Specify additional libraries to link with],
635 [
636 if test -n "$withval" && test "x$withval" != "xno" && \
637 test "x${withval}" != "xyes"; then
638 LIBS="$LIBS $withval"
639 fi
640 ]
641)
642AC_ARG_WITH(Werror,
643 [ --with-Werror Build main code with -Werror],
644 [
645 if test -n "$withval" && test "x$withval" != "xno"; then
646 werror_flags="-Werror"
647 if test "x${withval}" != "xyes"; then
648 werror_flags="$withval"
649 fi
650 fi
651 ]
652)
653
654AC_MSG_CHECKING(compiler and flags for sanity)
655AC_RUN_IFELSE(
656 [AC_LANG_SOURCE([
657#include <stdio.h>
658int main(){exit(0);}
659 ])],
660 [ AC_MSG_RESULT(yes) ],
661 [
662 AC_MSG_RESULT(no)
663 AC_MSG_ERROR([*** compiler cannot create working executables, check config.log ***])
664 ],
665 [ AC_MSG_WARN([cross compiling: not checking compiler sanity]) ]
666)
667
668dnl Checks for header files.
669AC_CHECK_HEADERS( \
670 bstring.h \
671 crypt.h \
672 dirent.h \
673 endian.h \
674 features.h \
675 floatingpoint.h \
676 getopt.h \
677 glob.h \
678 ia.h \
679 iaf.h \
680 limits.h \
681 login.h \
682 login_cap.h \
683 maillock.h \
684 ndir.h \
685 netdb.h \
686 netgroup.h \
687 pam/pam_appl.h \
688 paths.h \
689 pty.h \
690 readpassphrase.h \
691 rpc/types.h \
692 security/pam_appl.h \
693 shadow.h \
694 stddef.h \
695 stdint.h \
696 string.h \
697 strings.h \
698 sys/audit.h \
699 sys/bitypes.h \
700 sys/bsdtty.h \
701 sys/cdefs.h \
702 sys/dir.h \
703 sys/mman.h \
704 sys/ndir.h \
705 sys/prctl.h \
706 sys/pstat.h \
707 sys/select.h \
708 sys/stat.h \
709 sys/stream.h \
710 sys/stropts.h \
711 sys/strtio.h \
712 sys/sysmacros.h \
713 sys/time.h \
714 sys/timers.h \
715 sys/un.h \
716 time.h \
717 tmpdir.h \
718 ttyent.h \
719 unistd.h \
720 usersec.h \
721 util.h \
722 utime.h \
723 utmp.h \
724 utmpx.h \
725 vis.h \
726)
727
728# lastlog.h requires sys/time.h to be included first on Solaris
729AC_CHECK_HEADERS(lastlog.h, [], [], [
730#ifdef HAVE_SYS_TIME_H
731# include <sys/time.h>
732#endif
733])
734
735# sys/ptms.h requires sys/stream.h to be included first on Solaris
736AC_CHECK_HEADERS(sys/ptms.h, [], [], [
737#ifdef HAVE_SYS_STREAM_H
738# include <sys/stream.h>
739#endif
740])
741
742# Checks for libraries.
743AC_CHECK_FUNC(yp_match, , AC_CHECK_LIB(nsl, yp_match))
744AC_CHECK_FUNC(setsockopt, , AC_CHECK_LIB(socket, setsockopt))
745
746dnl IRIX and Solaris 2.5.1 have dirname() in libgen
747AC_CHECK_FUNCS(dirname, [AC_CHECK_HEADERS(libgen.h)] ,[
748 AC_CHECK_LIB(gen, dirname,[
749 AC_CACHE_CHECK([for broken dirname],
750 ac_cv_have_broken_dirname, [
751 save_LIBS="$LIBS"
752 LIBS="$LIBS -lgen"
753 AC_RUN_IFELSE(
754 [AC_LANG_SOURCE([[
755#include <libgen.h>
756#include <string.h>
757
758int main(int argc, char **argv) {
759 char *s, buf[32];
760
761 strncpy(buf,"/etc", 32);
762 s = dirname(buf);
763 if (!s || strncmp(s, "/", 32) != 0) {
764 exit(1);
765 } else {
766 exit(0);
767 }
768}
769 ]])],
770 [ ac_cv_have_broken_dirname="no" ],
771 [ ac_cv_have_broken_dirname="yes" ],
772 [ ac_cv_have_broken_dirname="no" ],
773 )
774 LIBS="$save_LIBS"
775 ])
776 if test "x$ac_cv_have_broken_dirname" = "xno" ; then
777 LIBS="$LIBS -lgen"
778 AC_DEFINE(HAVE_DIRNAME)
779 AC_CHECK_HEADERS(libgen.h)
780 fi
781 ])
782])
783
784AC_CHECK_FUNC(getspnam, ,
785 AC_CHECK_LIB(gen, getspnam, LIBS="$LIBS -lgen"))
786AC_SEARCH_LIBS(basename, gen, AC_DEFINE(HAVE_BASENAME, 1,
787 [Define if you have the basename function.]))
788
789dnl zlib is required
790AC_ARG_WITH(zlib,
791 [ --with-zlib=PATH Use zlib in PATH],
792 [ if test "x$withval" = "xno" ; then
793 AC_MSG_ERROR([*** zlib is required ***])
794 elif test "x$withval" != "xyes"; then
795 if test -d "$withval/lib"; then
796 if test -n "${need_dash_r}"; then
797 LDFLAGS="-L${withval}/lib -R${withval}/lib ${LDFLAGS}"
798 else
799 LDFLAGS="-L${withval}/lib ${LDFLAGS}"
800 fi
801 else
802 if test -n "${need_dash_r}"; then
803 LDFLAGS="-L${withval} -R${withval} ${LDFLAGS}"
804 else
805 LDFLAGS="-L${withval} ${LDFLAGS}"
806 fi
807 fi
808 if test -d "$withval/include"; then
809 CPPFLAGS="-I${withval}/include ${CPPFLAGS}"
810 else
811 CPPFLAGS="-I${withval} ${CPPFLAGS}"
812 fi
813 fi ]
814)
815
816AC_CHECK_LIB(z, deflate, ,
817 [
818 saved_CPPFLAGS="$CPPFLAGS"
819 saved_LDFLAGS="$LDFLAGS"
820 save_LIBS="$LIBS"
821 dnl Check default zlib install dir
822 if test -n "${need_dash_r}"; then
823 LDFLAGS="-L/usr/local/lib -R/usr/local/lib ${saved_LDFLAGS}"
824 else
825 LDFLAGS="-L/usr/local/lib ${saved_LDFLAGS}"
826 fi
827 CPPFLAGS="-I/usr/local/include ${saved_CPPFLAGS}"
828 LIBS="$LIBS -lz"
829 AC_TRY_LINK_FUNC(deflate, AC_DEFINE(HAVE_LIBZ),
830 [
831 AC_MSG_ERROR([*** zlib missing - please install first or check config.log ***])
832 ]
833 )
834 ]
835)
836AC_CHECK_HEADER([zlib.h], ,AC_MSG_ERROR([*** zlib.h missing - please install first or check config.log ***]))
837
838AC_ARG_WITH(zlib-version-check,
839 [ --without-zlib-version-check Disable zlib version check],
840 [ if test "x$withval" = "xno" ; then
841 zlib_check_nonfatal=1
842 fi
843 ]
844)
845
846AC_MSG_CHECKING(for possibly buggy zlib)
847AC_RUN_IFELSE([AC_LANG_SOURCE([[
848#include <stdio.h>
849#include <zlib.h>
850int main()
851{
852 int a=0, b=0, c=0, d=0, n, v;
853 n = sscanf(ZLIB_VERSION, "%d.%d.%d.%d", &a, &b, &c, &d);
854 if (n != 3 && n != 4)
855 exit(1);
856 v = a*1000000 + b*10000 + c*100 + d;
857 fprintf(stderr, "found zlib version %s (%d)\n", ZLIB_VERSION, v);
858
859 /* 1.1.4 is OK */
860 if (a == 1 && b == 1 && c >= 4)
861 exit(0);
862
863 /* 1.2.3 and up are OK */
864 if (v >= 1020300)
865 exit(0);
866
867 exit(2);
868}
869 ]])],
870 AC_MSG_RESULT(no),
871 [ AC_MSG_RESULT(yes)
872 if test -z "$zlib_check_nonfatal" ; then
873 AC_MSG_ERROR([*** zlib too old - check config.log ***
874Your reported zlib version has known security problems. It's possible your
875vendor has fixed these problems without changing the version number. If you
876are sure this is the case, you can disable the check by running
877"./configure --without-zlib-version-check".
878If you are in doubt, upgrade zlib to version 1.2.3 or greater.
879See http://www.gzip.org/zlib/ for details.])
880 else
881 AC_MSG_WARN([zlib version may have security problems])
882 fi
883 ],
884 [ AC_MSG_WARN([cross compiling: not checking zlib version]) ]
885)
886
887dnl UnixWare 2.x
888AC_CHECK_FUNC(strcasecmp,
889 [], [ AC_CHECK_LIB(resolv, strcasecmp, LIBS="$LIBS -lresolv") ]
890)
891AC_CHECK_FUNCS(utimes,
892 [], [ AC_CHECK_LIB(c89, utimes, [AC_DEFINE(HAVE_UTIMES)
893 LIBS="$LIBS -lc89"]) ]
894)
895
896dnl Checks for libutil functions
897AC_CHECK_HEADERS(libutil.h)
898AC_SEARCH_LIBS(login, util bsd, [AC_DEFINE(HAVE_LOGIN, 1,
899 [Define if your libraries define login()])])
900AC_CHECK_FUNCS(logout updwtmp logwtmp)
901
902AC_FUNC_STRFTIME
903
904# Check for ALTDIRFUNC glob() extension
905AC_MSG_CHECKING(for GLOB_ALTDIRFUNC support)
906AC_EGREP_CPP(FOUNDIT,
907 [
908 #include <glob.h>
909 #ifdef GLOB_ALTDIRFUNC
910 FOUNDIT
911 #endif
912 ],
913 [
914 AC_DEFINE(GLOB_HAS_ALTDIRFUNC, 1,
915 [Define if your system glob() function has
916 the GLOB_ALTDIRFUNC extension])
917 AC_MSG_RESULT(yes)
918 ],
919 [
920 AC_MSG_RESULT(no)
921 ]
922)
923
924# Check for g.gl_matchc glob() extension
925AC_MSG_CHECKING(for gl_matchc field in glob_t)
926AC_EGREP_CPP(FOUNDIT,
927 [
928 #include <glob.h>
929 int main(void){glob_t g; g.gl_matchc = 1;}
930 ],
931 [
932 AC_DEFINE(GLOB_HAS_GL_MATCHC, 1,
933 [Define if your system glob() function has
934 gl_matchc options in glob_t])
935 AC_MSG_RESULT(yes)
936 ],
937 [
938 AC_MSG_RESULT(no)
939 ]
940)
941
942AC_MSG_CHECKING([whether struct dirent allocates space for d_name])
943AC_RUN_IFELSE(
944 [AC_LANG_SOURCE([[
945#include <sys/types.h>
946#include <dirent.h>
947int main(void){struct dirent d;exit(sizeof(d.d_name)<=sizeof(char));}
948 ]])],
949 [AC_MSG_RESULT(yes)],
950 [
951 AC_MSG_RESULT(no)
952 AC_DEFINE(BROKEN_ONE_BYTE_DIRENT_D_NAME, 1,
953 [Define if your struct dirent expects you to
954 allocate extra space for d_name])
955 ],
956 [
957 AC_MSG_WARN([cross compiling: assuming BROKEN_ONE_BYTE_DIRENT_D_NAME])
958 AC_DEFINE(BROKEN_ONE_BYTE_DIRENT_D_NAME)
959 ]
960)
961
962AC_MSG_CHECKING([for /proc/pid/fd directory])
963if test -d "/proc/$$/fd" ; then
964 AC_DEFINE(HAVE_PROC_PID, 1, [Define if you have /proc/$pid/fd])
965 AC_MSG_RESULT(yes)
966else
967 AC_MSG_RESULT(no)
968fi
969
970# Check whether user wants S/Key support
971SKEY_MSG="no"
972AC_ARG_WITH(skey,
973 [ --with-skey[[=PATH]] Enable S/Key support (optionally in PATH)],
974 [
975 if test "x$withval" != "xno" ; then
976
977 if test "x$withval" != "xyes" ; then
978 CPPFLAGS="$CPPFLAGS -I${withval}/include"
979 LDFLAGS="$LDFLAGS -L${withval}/lib"
980 fi
981
982 AC_DEFINE(SKEY, 1, [Define if you want S/Key support])
983 LIBS="-lskey $LIBS"
984 SKEY_MSG="yes"
985
986 AC_MSG_CHECKING([for s/key support])
987 AC_LINK_IFELSE(
988 [AC_LANG_SOURCE([[
989#include <stdio.h>
990#include <skey.h>
991int main() { char *ff = skey_keyinfo(""); ff=""; exit(0); }
992 ]])],
993 [AC_MSG_RESULT(yes)],
994 [
995 AC_MSG_RESULT(no)
996 AC_MSG_ERROR([** Incomplete or missing s/key libraries.])
997 ])
998 AC_MSG_CHECKING(if skeychallenge takes 4 arguments)
999 AC_TRY_COMPILE(
1000 [#include <stdio.h>
1001 #include <skey.h>],
1002 [(void)skeychallenge(NULL,"name","",0);],
1003 [AC_MSG_RESULT(yes)
1004 AC_DEFINE(SKEYCHALLENGE_4ARG, 1,
1005 [Define if your skeychallenge()
1006 function takes 4 arguments (NetBSD)])],
1007 [AC_MSG_RESULT(no)]
1008 )
1009 fi
1010 ]
1011)
1012
1013# Check whether user wants TCP wrappers support
1014TCPW_MSG="no"
1015AC_ARG_WITH(tcp-wrappers,
1016 [ --with-tcp-wrappers[[=PATH]] Enable tcpwrappers support (optionally in PATH)],
1017 [
1018 if test "x$withval" != "xno" ; then
1019 saved_LIBS="$LIBS"
1020 saved_LDFLAGS="$LDFLAGS"
1021 saved_CPPFLAGS="$CPPFLAGS"
1022 if test -n "${withval}" && \
1023 test "x${withval}" != "xyes"; then
1024 if test -d "${withval}/lib"; then
1025 if test -n "${need_dash_r}"; then
1026 LDFLAGS="-L${withval}/lib -R${withval}/lib ${LDFLAGS}"
1027 else
1028 LDFLAGS="-L${withval}/lib ${LDFLAGS}"
1029 fi
1030 else
1031 if test -n "${need_dash_r}"; then
1032 LDFLAGS="-L${withval} -R${withval} ${LDFLAGS}"
1033 else
1034 LDFLAGS="-L${withval} ${LDFLAGS}"
1035 fi
1036 fi
1037 if test -d "${withval}/include"; then
1038 CPPFLAGS="-I${withval}/include ${CPPFLAGS}"
1039 else
1040 CPPFLAGS="-I${withval} ${CPPFLAGS}"
1041 fi
1042 fi
1043 LIBWRAP="-lwrap"
1044 LIBS="$LIBWRAP $LIBS"
1045 AC_MSG_CHECKING(for libwrap)
1046 AC_TRY_LINK(
1047 [
1048#include <sys/types.h>
1049#include <sys/socket.h>
1050#include <netinet/in.h>
1051#include <tcpd.h>
1052 int deny_severity = 0, allow_severity = 0;
1053 ],
1054 [hosts_access(0);],
1055 [
1056 AC_MSG_RESULT(yes)
1057 AC_DEFINE(LIBWRAP, 1,
1058 [Define if you want
1059 TCP Wrappers support])
1060 AC_SUBST(LIBWRAP)
1061 TCPW_MSG="yes"
1062 ],
1063 [
1064 AC_MSG_ERROR([*** libwrap missing])
1065 ]
1066 )
1067 LIBS="$saved_LIBS"
1068 fi
1069 ]
1070)
1071
1072# Check whether user wants libedit support
1073LIBEDIT_MSG="no"
1074AC_ARG_WITH(libedit,
1075 [ --with-libedit[[=PATH]] Enable libedit support for sftp],
1076 [ if test "x$withval" != "xno" ; then
1077 if test "x$withval" != "xyes"; then
1078 CPPFLAGS="$CPPFLAGS -I${withval}/include"
1079 if test -n "${need_dash_r}"; then
1080 LDFLAGS="-L${withval}/lib -R${withval}/lib ${LDFLAGS}"
1081 else
1082 LDFLAGS="-L${withval}/lib ${LDFLAGS}"
1083 fi
1084 fi
1085 AC_CHECK_LIB(edit, el_init,
1086 [ AC_DEFINE(USE_LIBEDIT, 1, [Use libedit for sftp])
1087 LIBEDIT="-ledit -lcurses"
1088 LIBEDIT_MSG="yes"
1089 AC_SUBST(LIBEDIT)
1090 ],
1091 [ AC_MSG_ERROR(libedit not found) ],
1092 [ -lcurses ]
1093 )
1094 AC_MSG_CHECKING(if libedit version is compatible)
1095 AC_COMPILE_IFELSE(
1096 [AC_LANG_SOURCE([[
1097#include <histedit.h>
1098int main(void)
1099{
1100 int i = H_SETSIZE;
1101 el_init("", NULL, NULL, NULL);
1102 exit(0);
1103}
1104 ]])],
1105 [ AC_MSG_RESULT(yes) ],
1106 [ AC_MSG_RESULT(no)
1107 AC_MSG_ERROR(libedit version is not compatible) ]
1108 )
1109 fi ]
1110)
1111
1112AUDIT_MODULE=none
1113AC_ARG_WITH(audit,
1114 [ --with-audit=module Enable EXPERIMENTAL audit support (modules=debug,bsm)],
1115 [
1116 AC_MSG_CHECKING(for supported audit module)
1117 case "$withval" in
1118 bsm)
1119 AC_MSG_RESULT(bsm)
1120 AUDIT_MODULE=bsm
1121 dnl Checks for headers, libs and functions
1122 AC_CHECK_HEADERS(bsm/audit.h, [],
1123 [AC_MSG_ERROR(BSM enabled and bsm/audit.h not found)])
1124 AC_CHECK_LIB(bsm, getaudit, [],
1125 [AC_MSG_ERROR(BSM enabled and required library not found)])
1126 AC_CHECK_FUNCS(getaudit, [],
1127 [AC_MSG_ERROR(BSM enabled and required function not found)])
1128 # These are optional
1129 AC_CHECK_FUNCS(getaudit_addr)
1130 AC_DEFINE(USE_BSM_AUDIT, 1, [Use BSM audit module])
1131 ;;
1132 debug)
1133 AUDIT_MODULE=debug
1134 AC_MSG_RESULT(debug)
1135 AC_DEFINE(SSH_AUDIT_EVENTS, 1, Use audit debugging module)
1136 ;;
1137 no)
1138 AC_MSG_RESULT(no)
1139 ;;
1140 *)
1141 AC_MSG_ERROR([Unknown audit module $withval])
1142 ;;
1143 esac ]
1144)
1145
1146dnl Checks for library functions. Please keep in alphabetical order
1147AC_CHECK_FUNCS( \
1148 arc4random \
1149 asprintf \
1150 b64_ntop \
1151 __b64_ntop \
1152 b64_pton \
1153 __b64_pton \
1154 bcopy \
1155 bindresvport_sa \
1156 clock \
1157 closefrom \
1158 dirfd \
1159 fchmod \
1160 fchown \
1161 freeaddrinfo \
1162 futimes \
1163 getaddrinfo \
1164 getcwd \
1165 getgrouplist \
1166 getnameinfo \
1167 getopt \
1168 getpeereid \
1169 _getpty \
1170 getrlimit \
1171 getttyent \
1172 glob \
1173 inet_aton \
1174 inet_ntoa \
1175 inet_ntop \
1176 innetgr \
1177 login_getcapbool \
1178 md5_crypt \
1179 memmove \
1180 mkdtemp \
1181 mmap \
1182 ngetaddrinfo \
1183 nsleep \
1184 ogetaddrinfo \
1185 openlog_r \
1186 openpty \
1187 prctl \
1188 pstat \
1189 readpassphrase \
1190 realpath \
1191 recvmsg \
1192 rresvport_af \
1193 sendmsg \
1194 setdtablesize \
1195 setegid \
1196 setenv \
1197 seteuid \
1198 setgroups \
1199 setlogin \
1200 setpcred \
1201 setproctitle \
1202 setregid \
1203 setreuid \
1204 setrlimit \
1205 setsid \
1206 setvbuf \
1207 sigaction \
1208 sigvec \
1209 snprintf \
1210 socketpair \
1211 strdup \
1212 strerror \
1213 strlcat \
1214 strlcpy \
1215 strmode \
1216 strnvis \
1217 strtonum \
1218 strtoll \
1219 strtoul \
1220 sysconf \
1221 tcgetpgrp \
1222 truncate \
1223 unsetenv \
1224 updwtmpx \
1225 vasprintf \
1226 vhangup \
1227 vsnprintf \
1228 waitpid \
1229)
1230
1231# IRIX has a const char return value for gai_strerror()
1232AC_CHECK_FUNCS(gai_strerror,[
1233 AC_DEFINE(HAVE_GAI_STRERROR)
1234 AC_TRY_COMPILE([
1235#include <sys/types.h>
1236#include <sys/socket.h>
1237#include <netdb.h>
1238
1239const char *gai_strerror(int);],[
1240char *str;
1241
1242str = gai_strerror(0);],[
1243 AC_DEFINE(HAVE_CONST_GAI_STRERROR_PROTO, 1,
1244 [Define if gai_strerror() returns const char *])])])
1245
1246AC_SEARCH_LIBS(nanosleep, rt posix4, AC_DEFINE(HAVE_NANOSLEEP, 1,
1247 [Some systems put nanosleep outside of libc]))
1248
1249dnl Make sure prototypes are defined for these before using them.
1250AC_CHECK_DECL(getrusage, [AC_CHECK_FUNCS(getrusage)])
1251AC_CHECK_DECL(strsep,
1252 [AC_CHECK_FUNCS(strsep)],
1253 [],
1254 [
1255#ifdef HAVE_STRING_H
1256# include <string.h>
1257#endif
1258 ])
1259
1260dnl tcsendbreak might be a macro
1261AC_CHECK_DECL(tcsendbreak,
1262 [AC_DEFINE(HAVE_TCSENDBREAK)],
1263 [AC_CHECK_FUNCS(tcsendbreak)],
1264 [#include <termios.h>]
1265)
1266
1267AC_CHECK_DECLS(h_errno, , ,[#include <netdb.h>])
1268
1269AC_CHECK_FUNCS(setresuid, [
1270 dnl Some platorms have setresuid that isn't implemented, test for this
1271 AC_MSG_CHECKING(if setresuid seems to work)
1272 AC_RUN_IFELSE(
1273 [AC_LANG_SOURCE([[
1274#include <stdlib.h>
1275#include <errno.h>
1276int main(){errno=0; setresuid(0,0,0); if (errno==ENOSYS) exit(1); else exit(0);}
1277 ]])],
1278 [AC_MSG_RESULT(yes)],
1279 [AC_DEFINE(BROKEN_SETRESUID, 1,
1280 [Define if your setresuid() is broken])
1281 AC_MSG_RESULT(not implemented)],
1282 [AC_MSG_WARN([cross compiling: not checking setresuid])]
1283 )
1284])
1285
1286AC_CHECK_FUNCS(setresgid, [
1287 dnl Some platorms have setresgid that isn't implemented, test for this
1288 AC_MSG_CHECKING(if setresgid seems to work)
1289 AC_RUN_IFELSE(
1290 [AC_LANG_SOURCE([[
1291#include <stdlib.h>
1292#include <errno.h>
1293int main(){errno=0; setresgid(0,0,0); if (errno==ENOSYS) exit(1); else exit(0);}
1294 ]])],
1295 [AC_MSG_RESULT(yes)],
1296 [AC_DEFINE(BROKEN_SETRESGID, 1,
1297 [Define if your setresgid() is broken])
1298 AC_MSG_RESULT(not implemented)],
1299 [AC_MSG_WARN([cross compiling: not checking setresuid])]
1300 )
1301])
1302
1303dnl Checks for time functions
1304AC_CHECK_FUNCS(gettimeofday time)
1305dnl Checks for utmp functions
1306AC_CHECK_FUNCS(endutent getutent getutid getutline pututline setutent)
1307AC_CHECK_FUNCS(utmpname)
1308dnl Checks for utmpx functions
1309AC_CHECK_FUNCS(endutxent getutxent getutxid getutxline pututxline )
1310AC_CHECK_FUNCS(setutxent utmpxname)
1311
1312AC_CHECK_FUNC(daemon,
1313 [AC_DEFINE(HAVE_DAEMON, 1, [Define if your libraries define daemon()])],
1314 [AC_CHECK_LIB(bsd, daemon,
1315 [LIBS="$LIBS -lbsd"; AC_DEFINE(HAVE_DAEMON)])]
1316)
1317
1318AC_CHECK_FUNC(getpagesize,
1319 [AC_DEFINE(HAVE_GETPAGESIZE, 1,
1320 [Define if your libraries define getpagesize()])],
1321 [AC_CHECK_LIB(ucb, getpagesize,
1322 [LIBS="$LIBS -lucb"; AC_DEFINE(HAVE_GETPAGESIZE)])]
1323)
1324
1325# Check for broken snprintf
1326if test "x$ac_cv_func_snprintf" = "xyes" ; then
1327 AC_MSG_CHECKING([whether snprintf correctly terminates long strings])
1328 AC_RUN_IFELSE(
1329 [AC_LANG_SOURCE([[
1330#include <stdio.h>
1331int main(void){char b[5];snprintf(b,5,"123456789");exit(b[4]!='\0');}
1332 ]])],
1333 [AC_MSG_RESULT(yes)],
1334 [
1335 AC_MSG_RESULT(no)
1336 AC_DEFINE(BROKEN_SNPRINTF, 1,
1337 [Define if your snprintf is busted])
1338 AC_MSG_WARN([****** Your snprintf() function is broken, complain to your vendor])
1339 ],
1340 [ AC_MSG_WARN([cross compiling: Assuming working snprintf()]) ]
1341 )
1342fi
1343
1344# If we don't have a working asprintf, then we strongly depend on vsnprintf
1345# returning the right thing on overflow: the number of characters it tried to
1346# create (as per SUSv3)
1347if test "x$ac_cv_func_asprintf" != "xyes" && \
1348 test "x$ac_cv_func_vsnprintf" = "xyes" ; then
1349 AC_MSG_CHECKING([whether vsnprintf returns correct values on overflow])
1350 AC_RUN_IFELSE(
1351 [AC_LANG_SOURCE([[
1352#include <sys/types.h>
1353#include <stdio.h>
1354#include <stdarg.h>
1355
1356int x_snprintf(char *str,size_t count,const char *fmt,...)
1357{
1358 size_t ret; va_list ap;
1359 va_start(ap, fmt); ret = vsnprintf(str, count, fmt, ap); va_end(ap);
1360 return ret;
1361}
1362int main(void)
1363{
1364 char x[1];
1365 exit(x_snprintf(x, 1, "%s %d", "hello", 12345) == 11 ? 0 : 1);
1366} ]])],
1367 [AC_MSG_RESULT(yes)],
1368 [
1369 AC_MSG_RESULT(no)
1370 AC_DEFINE(BROKEN_SNPRINTF, 1,
1371 [Define if your snprintf is busted])
1372 AC_MSG_WARN([****** Your vsnprintf() function is broken, complain to your vendor])
1373 ],
1374 [ AC_MSG_WARN([cross compiling: Assuming working vsnprintf()]) ]
1375 )
1376fi
1377
1378# On systems where [v]snprintf is broken, but is declared in stdio,
1379# check that the fmt argument is const char * or just char *.
1380# This is only useful for when BROKEN_SNPRINTF
1381AC_MSG_CHECKING([whether snprintf can declare const char *fmt])
1382AC_COMPILE_IFELSE([AC_LANG_SOURCE([[#include <stdio.h>
1383 int snprintf(char *a, size_t b, const char *c, ...) { return 0; }
1384 int main(void) { snprintf(0, 0, 0); }
1385 ]])],
1386 [AC_MSG_RESULT(yes)
1387 AC_DEFINE(SNPRINTF_CONST, [const],
1388 [Define as const if snprintf() can declare const char *fmt])],
1389 [AC_MSG_RESULT(no)
1390 AC_DEFINE(SNPRINTF_CONST, [/* not const */])])
1391
1392# Check for missing getpeereid (or equiv) support
1393NO_PEERCHECK=""
1394if test "x$ac_cv_func_getpeereid" != "xyes" ; then
1395 AC_MSG_CHECKING([whether system supports SO_PEERCRED getsockopt])
1396 AC_TRY_COMPILE(
1397 [#include <sys/types.h>
1398 #include <sys/socket.h>],
1399 [int i = SO_PEERCRED;],
1400 [ AC_MSG_RESULT(yes)
1401 AC_DEFINE(HAVE_SO_PEERCRED, 1, [Have PEERCRED socket option])
1402 ],
1403 [AC_MSG_RESULT(no)
1404 NO_PEERCHECK=1]
1405 )
1406fi
1407
1408dnl see whether mkstemp() requires XXXXXX
1409if test "x$ac_cv_func_mkdtemp" = "xyes" ; then
1410AC_MSG_CHECKING([for (overly) strict mkstemp])
1411AC_RUN_IFELSE(
1412 [AC_LANG_SOURCE([[
1413#include <stdlib.h>
1414main() { char template[]="conftest.mkstemp-test";
1415if (mkstemp(template) == -1)
1416 exit(1);
1417unlink(template); exit(0);
1418}
1419 ]])],
1420 [
1421 AC_MSG_RESULT(no)
1422 ],
1423 [
1424 AC_MSG_RESULT(yes)
1425 AC_DEFINE(HAVE_STRICT_MKSTEMP, 1, [Silly mkstemp()])
1426 ],
1427 [
1428 AC_MSG_RESULT(yes)
1429 AC_DEFINE(HAVE_STRICT_MKSTEMP)
1430 ]
1431)
1432fi
1433
1434dnl make sure that openpty does not reacquire controlling terminal
1435if test ! -z "$check_for_openpty_ctty_bug"; then
1436 AC_MSG_CHECKING(if openpty correctly handles controlling tty)
1437 AC_RUN_IFELSE(
1438 [AC_LANG_SOURCE([[
1439#include <stdio.h>
1440#include <sys/fcntl.h>
1441#include <sys/types.h>
1442#include <sys/wait.h>
1443
1444int
1445main()
1446{
1447 pid_t pid;
1448 int fd, ptyfd, ttyfd, status;
1449
1450 pid = fork();
1451 if (pid < 0) { /* failed */
1452 exit(1);
1453 } else if (pid > 0) { /* parent */
1454 waitpid(pid, &status, 0);
1455 if (WIFEXITED(status))
1456 exit(WEXITSTATUS(status));
1457 else
1458 exit(2);
1459 } else { /* child */
1460 close(0); close(1); close(2);
1461 setsid();
1462 openpty(&ptyfd, &ttyfd, NULL, NULL, NULL);
1463 fd = open("/dev/tty", O_RDWR | O_NOCTTY);
1464 if (fd >= 0)
1465 exit(3); /* Acquired ctty: broken */
1466 else
1467 exit(0); /* Did not acquire ctty: OK */
1468 }
1469}
1470 ]])],
1471 [
1472 AC_MSG_RESULT(yes)
1473 ],
1474 [
1475 AC_MSG_RESULT(no)
1476 AC_DEFINE(SSHD_ACQUIRES_CTTY)
1477 ],
1478 [
1479 AC_MSG_RESULT(cross-compiling, assuming yes)
1480 ]
1481 )
1482fi
1483
1484if test "x$ac_cv_func_getaddrinfo" = "xyes" && \
1485 test "x$check_for_hpux_broken_getaddrinfo" = "x1"; then
1486 AC_MSG_CHECKING(if getaddrinfo seems to work)
1487 AC_RUN_IFELSE(
1488 [AC_LANG_SOURCE([[
1489#include <stdio.h>
1490#include <sys/socket.h>
1491#include <netdb.h>
1492#include <errno.h>
1493#include <netinet/in.h>
1494
1495#define TEST_PORT "2222"
1496
1497int
1498main(void)
1499{
1500 int err, sock;
1501 struct addrinfo *gai_ai, *ai, hints;
1502 char ntop[NI_MAXHOST], strport[NI_MAXSERV], *name = NULL;
1503
1504 memset(&hints, 0, sizeof(hints));
1505 hints.ai_family = PF_UNSPEC;
1506 hints.ai_socktype = SOCK_STREAM;
1507 hints.ai_flags = AI_PASSIVE;
1508
1509 err = getaddrinfo(name, TEST_PORT, &hints, &gai_ai);
1510 if (err != 0) {
1511 fprintf(stderr, "getaddrinfo failed (%s)", gai_strerror(err));
1512 exit(1);
1513 }
1514
1515 for (ai = gai_ai; ai != NULL; ai = ai->ai_next) {
1516 if (ai->ai_family != AF_INET6)
1517 continue;
1518
1519 err = getnameinfo(ai->ai_addr, ai->ai_addrlen, ntop,
1520 sizeof(ntop), strport, sizeof(strport),
1521 NI_NUMERICHOST|NI_NUMERICSERV);
1522
1523 if (err != 0) {
1524 if (err == EAI_SYSTEM)
1525 perror("getnameinfo EAI_SYSTEM");
1526 else
1527 fprintf(stderr, "getnameinfo failed: %s\n",
1528 gai_strerror(err));
1529 exit(2);
1530 }
1531
1532 sock = socket(ai->ai_family, ai->ai_socktype, ai->ai_protocol);
1533 if (sock < 0)
1534 perror("socket");
1535 if (bind(sock, ai->ai_addr, ai->ai_addrlen) < 0) {
1536 if (errno == EBADF)
1537 exit(3);
1538 }
1539 }
1540 exit(0);
1541}
1542 ]])],
1543 [
1544 AC_MSG_RESULT(yes)
1545 ],
1546 [
1547 AC_MSG_RESULT(no)
1548 AC_DEFINE(BROKEN_GETADDRINFO)
1549 ],
1550 [
1551 AC_MSG_RESULT(cross-compiling, assuming yes)
1552 ]
1553 )
1554fi
1555
1556if test "x$ac_cv_func_getaddrinfo" = "xyes" && \
1557 test "x$check_for_aix_broken_getaddrinfo" = "x1"; then
1558 AC_MSG_CHECKING(if getaddrinfo seems to work)
1559 AC_RUN_IFELSE(
1560 [AC_LANG_SOURCE([[
1561#include <stdio.h>
1562#include <sys/socket.h>
1563#include <netdb.h>
1564#include <errno.h>
1565#include <netinet/in.h>
1566
1567#define TEST_PORT "2222"
1568
1569int
1570main(void)
1571{
1572 int err, sock;
1573 struct addrinfo *gai_ai, *ai, hints;
1574 char ntop[NI_MAXHOST], strport[NI_MAXSERV], *name = NULL;
1575
1576 memset(&hints, 0, sizeof(hints));
1577 hints.ai_family = PF_UNSPEC;
1578 hints.ai_socktype = SOCK_STREAM;
1579 hints.ai_flags = AI_PASSIVE;
1580
1581 err = getaddrinfo(name, TEST_PORT, &hints, &gai_ai);
1582 if (err != 0) {
1583 fprintf(stderr, "getaddrinfo failed (%s)", gai_strerror(err));
1584 exit(1);
1585 }
1586
1587 for (ai = gai_ai; ai != NULL; ai = ai->ai_next) {
1588 if (ai->ai_family != AF_INET && ai->ai_family != AF_INET6)
1589 continue;
1590
1591 err = getnameinfo(ai->ai_addr, ai->ai_addrlen, ntop,
1592 sizeof(ntop), strport, sizeof(strport),
1593 NI_NUMERICHOST|NI_NUMERICSERV);
1594
1595 if (ai->ai_family == AF_INET && err != 0) {
1596 perror("getnameinfo");
1597 exit(2);
1598 }
1599 }
1600 exit(0);
1601}
1602 ]])],
1603 [
1604 AC_MSG_RESULT(yes)
1605 AC_DEFINE(AIX_GETNAMEINFO_HACK, 1,
1606 [Define if you have a getaddrinfo that fails
1607 for the all-zeros IPv6 address])
1608 ],
1609 [
1610 AC_MSG_RESULT(no)
1611 AC_DEFINE(BROKEN_GETADDRINFO)
1612 ],
1613 AC_MSG_RESULT(cross-compiling, assuming no)
1614 ]
1615 )
1616fi
1617
1618if test "x$check_for_conflicting_getspnam" = "x1"; then
1619 AC_MSG_CHECKING(for conflicting getspnam in shadow.h)
1620 AC_COMPILE_IFELSE(
1621 [
1622#include <shadow.h>
1623int main(void) {exit(0);}
1624 ],
1625 [
1626 AC_MSG_RESULT(no)
1627 ],
1628 [
1629 AC_MSG_RESULT(yes)
1630 AC_DEFINE(GETSPNAM_CONFLICTING_DEFS, 1,
1631 [Conflicting defs for getspnam])
1632 ]
1633 )
1634fi
1635
1636AC_FUNC_GETPGRP
1637
1638# Check for PAM libs
1639PAM_MSG="no"
1640AC_ARG_WITH(pam,
1641 [ --with-pam Enable PAM support ],
1642 [
1643 if test "x$withval" != "xno" ; then
1644 if test "x$ac_cv_header_security_pam_appl_h" != "xyes" && \
1645 test "x$ac_cv_header_pam_pam_appl_h" != "xyes" ; then
1646 AC_MSG_ERROR([PAM headers not found])
1647 fi
1648
1649 AC_CHECK_LIB(dl, dlopen, , )
1650 AC_CHECK_LIB(pam, pam_set_item, , AC_MSG_ERROR([*** libpam missing]))
1651 AC_CHECK_FUNCS(pam_getenvlist)
1652 AC_CHECK_FUNCS(pam_putenv)
1653
1654 PAM_MSG="yes"
1655
1656 AC_DEFINE(USE_PAM, 1,
1657 [Define if you want to enable PAM support])
1658 if test $ac_cv_lib_dl_dlopen = yes; then
1659 LIBPAM="-lpam -ldl"
1660 else
1661 LIBPAM="-lpam"
1662 fi
1663 AC_SUBST(LIBPAM)
1664 fi
1665 ]
1666)
1667
1668# Check for older PAM
1669if test "x$PAM_MSG" = "xyes" ; then
1670 # Check PAM strerror arguments (old PAM)
1671 AC_MSG_CHECKING([whether pam_strerror takes only one argument])
1672 AC_TRY_COMPILE(
1673 [
1674#include <stdlib.h>
1675#if defined(HAVE_SECURITY_PAM_APPL_H)
1676#include <security/pam_appl.h>
1677#elif defined (HAVE_PAM_PAM_APPL_H)
1678#include <pam/pam_appl.h>
1679#endif
1680 ],
1681 [(void)pam_strerror((pam_handle_t *)NULL, -1);],
1682 [AC_MSG_RESULT(no)],
1683 [
1684 AC_DEFINE(HAVE_OLD_PAM, 1,
1685 [Define if you have an old version of PAM
1686 which takes only one argument to pam_strerror])
1687 AC_MSG_RESULT(yes)
1688 PAM_MSG="yes (old library)"
1689 ]
1690 )
1691fi
1692
1693# Search for OpenSSL
1694saved_CPPFLAGS="$CPPFLAGS"
1695saved_LDFLAGS="$LDFLAGS"
1696AC_ARG_WITH(ssl-dir,
1697 [ --with-ssl-dir=PATH Specify path to OpenSSL installation ],
1698 [
1699 if test "x$withval" != "xno" ; then
1700 case "$withval" in
1701 # Relative paths
1702 ./*|../*) withval="`pwd`/$withval"
1703 esac
1704 if test -d "$withval/lib"; then
1705 if test -n "${need_dash_r}"; then
1706 LDFLAGS="-L${withval}/lib -R${withval}/lib ${LDFLAGS}"
1707 else
1708 LDFLAGS="-L${withval}/lib ${LDFLAGS}"
1709 fi
1710 else
1711 if test -n "${need_dash_r}"; then
1712 LDFLAGS="-L${withval} -R${withval} ${LDFLAGS}"
1713 else
1714 LDFLAGS="-L${withval} ${LDFLAGS}"
1715 fi
1716 fi
1717 if test -d "$withval/include"; then
1718 CPPFLAGS="-I${withval}/include ${CPPFLAGS}"
1719 else
1720 CPPFLAGS="-I${withval} ${CPPFLAGS}"
1721 fi
1722 fi
1723 ]
1724)
1725LIBS="-lcrypto $LIBS"
1726AC_TRY_LINK_FUNC(RAND_add, AC_DEFINE(HAVE_OPENSSL, 1,
1727 [Define if your ssl headers are included
1728 with #include <openssl/header.h>]),
1729 [
1730 dnl Check default openssl install dir
1731 if test -n "${need_dash_r}"; then
1732 LDFLAGS="-L/usr/local/ssl/lib -R/usr/local/ssl/lib ${saved_LDFLAGS}"
1733 else
1734 LDFLAGS="-L/usr/local/ssl/lib ${saved_LDFLAGS}"
1735 fi
1736 CPPFLAGS="-I/usr/local/ssl/include ${saved_CPPFLAGS}"
1737 AC_TRY_LINK_FUNC(RAND_add, AC_DEFINE(HAVE_OPENSSL),
1738 [
1739 AC_MSG_ERROR([*** Can't find recent OpenSSL libcrypto (see config.log for details) ***])
1740 ]
1741 )
1742 ]
1743)
1744
1745# Determine OpenSSL header version
1746AC_MSG_CHECKING([OpenSSL header version])
1747AC_RUN_IFELSE(
1748 [AC_LANG_SOURCE([[
1749#include <stdio.h>
1750#include <string.h>
1751#include <openssl/opensslv.h>
1752#define DATA "conftest.sslincver"
1753int main(void) {
1754 FILE *fd;
1755 int rc;
1756
1757 fd = fopen(DATA,"w");
1758 if(fd == NULL)
1759 exit(1);
1760
1761 if ((rc = fprintf(fd ,"%x (%s)\n", OPENSSL_VERSION_NUMBER, OPENSSL_VERSION_TEXT)) <0)
1762 exit(1);
1763
1764 exit(0);
1765}
1766 ]])],
1767 [
1768 ssl_header_ver=`cat conftest.sslincver`
1769 AC_MSG_RESULT($ssl_header_ver)
1770 ],
1771 [
1772 AC_MSG_RESULT(not found)
1773 AC_MSG_ERROR(OpenSSL version header not found.)
1774 ],
1775 [
1776 AC_MSG_WARN([cross compiling: not checking])
1777 ]
1778)
1779
1780# Determine OpenSSL library version
1781AC_MSG_CHECKING([OpenSSL library version])
1782AC_RUN_IFELSE(
1783 [AC_LANG_SOURCE([[
1784#include <stdio.h>
1785#include <string.h>
1786#include <openssl/opensslv.h>
1787#include <openssl/crypto.h>
1788#define DATA "conftest.ssllibver"
1789int main(void) {
1790 FILE *fd;
1791 int rc;
1792
1793 fd = fopen(DATA,"w");
1794 if(fd == NULL)
1795 exit(1);
1796
1797 if ((rc = fprintf(fd ,"%x (%s)\n", SSLeay(), SSLeay_version(SSLEAY_VERSION))) <0)
1798 exit(1);
1799
1800 exit(0);
1801}
1802 ]])],
1803 [
1804 ssl_library_ver=`cat conftest.ssllibver`
1805 AC_MSG_RESULT($ssl_library_ver)
1806 ],
1807 [
1808 AC_MSG_RESULT(not found)
1809 AC_MSG_ERROR(OpenSSL library not found.)
1810 ],
1811 [
1812 AC_MSG_WARN([cross compiling: not checking])
1813 ]
1814)
1815
1816# Sanity check OpenSSL headers
1817AC_MSG_CHECKING([whether OpenSSL's headers match the library])
1818AC_RUN_IFELSE(
1819 [AC_LANG_SOURCE([[
1820#include <string.h>
1821#include <openssl/opensslv.h>
1822int main(void) { exit(SSLeay() == OPENSSL_VERSION_NUMBER ? 0 : 1); }
1823 ]])],
1824 [
1825 AC_MSG_RESULT(yes)
1826 ],
1827 [
1828 AC_MSG_RESULT(no)
1829 AC_MSG_ERROR([Your OpenSSL headers do not match your library.
1830Check config.log for details.
1831Also see contrib/findssl.sh for help identifying header/library mismatches.])
1832 ],
1833 [
1834 AC_MSG_WARN([cross compiling: not checking])
1835 ]
1836)
1837
1838AC_ARG_WITH(ssl-engine,
1839 [ --with-ssl-engine Enable OpenSSL (hardware) ENGINE support ],
1840 [ if test "x$withval" != "xno" ; then
1841 AC_MSG_CHECKING(for OpenSSL ENGINE support)
1842 AC_TRY_COMPILE(
1843 [ #include <openssl/engine.h>],
1844 [
1845int main(void){ENGINE_load_builtin_engines();ENGINE_register_all_complete();}
1846 ],
1847 [ AC_MSG_RESULT(yes)
1848 AC_DEFINE(USE_OPENSSL_ENGINE, 1,
1849 [Enable OpenSSL engine support])
1850 ],
1851 [ AC_MSG_ERROR(OpenSSL ENGINE support not found)]
1852 )
1853 fi ]
1854)
1855
1856# Check for OpenSSL without EVP_aes_{192,256}_cbc
1857AC_MSG_CHECKING([whether OpenSSL has crippled AES support])
1858AC_COMPILE_IFELSE(
1859 [AC_LANG_SOURCE([[
1860#include <string.h>
1861#include <openssl/evp.h>
1862int main(void) { exit(EVP_aes_192_cbc() == NULL || EVP_aes_256_cbc() == NULL);}
1863 ]])],
1864 [
1865 AC_MSG_RESULT(no)
1866 ],
1867 [
1868 AC_MSG_RESULT(yes)
1869 AC_DEFINE(OPENSSL_LOBOTOMISED_AES, 1,
1870 [libcrypto is missing AES 192 and 256 bit functions])
1871 ]
1872)
1873
1874# Some systems want crypt() from libcrypt, *not* the version in OpenSSL,
1875# because the system crypt() is more featureful.
1876if test "x$check_for_libcrypt_before" = "x1"; then
1877 AC_CHECK_LIB(crypt, crypt)
1878fi
1879
1880# Some Linux systems (Slackware) need crypt() from libcrypt, *not* the
1881# version in OpenSSL.
1882if test "x$check_for_libcrypt_later" = "x1"; then
1883 AC_CHECK_LIB(crypt, crypt, LIBS="$LIBS -lcrypt")
1884fi
1885
1886AC_CHECK_LIB(iaf, ia_openinfo)
1887
1888### Configure cryptographic random number support
1889
1890# Check wheter OpenSSL seeds itself
1891AC_MSG_CHECKING([whether OpenSSL's PRNG is internally seeded])
1892AC_RUN_IFELSE(
1893 [AC_LANG_SOURCE([[
1894#include <string.h>
1895#include <openssl/rand.h>
1896int main(void) { exit(RAND_status() == 1 ? 0 : 1); }
1897 ]])],
1898 [
1899 OPENSSL_SEEDS_ITSELF=yes
1900 AC_MSG_RESULT(yes)
1901 ],
1902 [
1903 AC_MSG_RESULT(no)
1904 # Default to use of the rand helper if OpenSSL doesn't
1905 # seed itself
1906 USE_RAND_HELPER=yes
1907 ],
1908 [
1909 AC_MSG_WARN([cross compiling: assuming yes])
1910 # This is safe, since all recent OpenSSL versions will
1911 # complain at runtime if not seeded correctly.
1912 OPENSSL_SEEDS_ITSELF=yes
1913 ]
1914)
1915
1916
1917# Do we want to force the use of the rand helper?
1918AC_ARG_WITH(rand-helper,
1919 [ --with-rand-helper Use subprocess to gather strong randomness ],
1920 [
1921 if test "x$withval" = "xno" ; then
1922 # Force use of OpenSSL's internal RNG, even if
1923 # the previous test showed it to be unseeded.
1924 if test -z "$OPENSSL_SEEDS_ITSELF" ; then
1925 AC_MSG_WARN([*** Forcing use of OpenSSL's non-self-seeding PRNG])
1926 OPENSSL_SEEDS_ITSELF=yes
1927 USE_RAND_HELPER=""
1928 fi
1929 else
1930 USE_RAND_HELPER=yes
1931 fi
1932 ],
1933)
1934
1935# Which randomness source do we use?
1936if test ! -z "$OPENSSL_SEEDS_ITSELF" && test -z "$USE_RAND_HELPER" ; then
1937 # OpenSSL only
1938 AC_DEFINE(OPENSSL_PRNG_ONLY, 1,
1939 [Define if you want OpenSSL's internally seeded PRNG only])
1940 RAND_MSG="OpenSSL internal ONLY"
1941 INSTALL_SSH_RAND_HELPER=""
1942elif test ! -z "$USE_RAND_HELPER" ; then
1943 # install rand helper
1944 RAND_MSG="ssh-rand-helper"
1945 INSTALL_SSH_RAND_HELPER="yes"
1946fi
1947AC_SUBST(INSTALL_SSH_RAND_HELPER)
1948
1949### Configuration of ssh-rand-helper
1950
1951# PRNGD TCP socket
1952AC_ARG_WITH(prngd-port,
1953 [ --with-prngd-port=PORT read entropy from PRNGD/EGD TCP localhost:PORT],
1954 [
1955 case "$withval" in
1956 no)
1957 withval=""
1958 ;;
1959 [[0-9]]*)
1960 ;;
1961 *)
1962 AC_MSG_ERROR(You must specify a numeric port number for --with-prngd-port)
1963 ;;
1964 esac
1965 if test ! -z "$withval" ; then
1966 PRNGD_PORT="$withval"
1967 AC_DEFINE_UNQUOTED(PRNGD_PORT, $PRNGD_PORT,
1968 [Port number of PRNGD/EGD random number socket])
1969 fi
1970 ]
1971)
1972
1973# PRNGD Unix domain socket
1974AC_ARG_WITH(prngd-socket,
1975 [ --with-prngd-socket=FILE read entropy from PRNGD/EGD socket FILE (default=/var/run/egd-pool)],
1976 [
1977 case "$withval" in
1978 yes)
1979 withval="/var/run/egd-pool"
1980 ;;
1981 no)
1982 withval=""
1983 ;;
1984 /*)
1985 ;;
1986 *)
1987 AC_MSG_ERROR(You must specify an absolute path to the entropy socket)
1988 ;;
1989 esac
1990
1991 if test ! -z "$withval" ; then
1992 if test ! -z "$PRNGD_PORT" ; then
1993 AC_MSG_ERROR(You may not specify both a PRNGD/EGD port and socket)
1994 fi
1995 if test ! -r "$withval" ; then
1996 AC_MSG_WARN(Entropy socket is not readable)
1997 fi
1998 PRNGD_SOCKET="$withval"
1999 AC_DEFINE_UNQUOTED(PRNGD_SOCKET, "$PRNGD_SOCKET",
2000 [Location of PRNGD/EGD random number socket])
2001 fi
2002 ],
2003 [
2004 # Check for existing socket only if we don't have a random device already
2005 if test "$USE_RAND_HELPER" = yes ; then
2006 AC_MSG_CHECKING(for PRNGD/EGD socket)
2007 # Insert other locations here
2008 for sock in /var/run/egd-pool /dev/egd-pool /etc/entropy; do
2009 if test -r $sock && $TEST_MINUS_S_SH -c "test -S $sock -o -p $sock" ; then
2010 PRNGD_SOCKET="$sock"
2011 AC_DEFINE_UNQUOTED(PRNGD_SOCKET, "$PRNGD_SOCKET")
2012 break;
2013 fi
2014 done
2015 if test ! -z "$PRNGD_SOCKET" ; then
2016 AC_MSG_RESULT($PRNGD_SOCKET)
2017 else
2018 AC_MSG_RESULT(not found)
2019 fi
2020 fi
2021 ]
2022)
2023
2024# Change default command timeout for hashing entropy source
2025entropy_timeout=200
2026AC_ARG_WITH(entropy-timeout,
2027 [ --with-entropy-timeout Specify entropy gathering command timeout (msec)],
2028 [
2029 if test -n "$withval" && test "x$withval" != "xno" && \
2030 test "x${withval}" != "xyes"; then
2031 entropy_timeout=$withval
2032 fi
2033 ]
2034)
2035AC_DEFINE_UNQUOTED(ENTROPY_TIMEOUT_MSEC, $entropy_timeout,
2036 [Builtin PRNG command timeout])
2037
2038SSH_PRIVSEP_USER=sshd
2039AC_ARG_WITH(privsep-user,
2040 [ --with-privsep-user=user Specify non-privileged user for privilege separation],
2041 [
2042 if test -n "$withval" && test "x$withval" != "xno" && \
2043 test "x${withval}" != "xyes"; then
2044 SSH_PRIVSEP_USER=$withval
2045 fi
2046 ]
2047)
2048AC_DEFINE_UNQUOTED(SSH_PRIVSEP_USER, "$SSH_PRIVSEP_USER",
2049 [non-privileged user for privilege separation])
2050AC_SUBST(SSH_PRIVSEP_USER)
2051
2052# We do this little dance with the search path to insure
2053# that programs that we select for use by installed programs
2054# (which may be run by the super-user) come from trusted
2055# locations before they come from the user's private area.
2056# This should help avoid accidentally configuring some
2057# random version of a program in someone's personal bin.
2058
2059OPATH=$PATH
2060PATH=/bin:/usr/bin
2061test -h /bin 2> /dev/null && PATH=/usr/bin
2062test -d /sbin && PATH=$PATH:/sbin
2063test -d /usr/sbin && PATH=$PATH:/usr/sbin
2064PATH=$PATH:/etc:$OPATH
2065
2066# These programs are used by the command hashing source to gather entropy
2067OSSH_PATH_ENTROPY_PROG(PROG_LS, ls)
2068OSSH_PATH_ENTROPY_PROG(PROG_NETSTAT, netstat)
2069OSSH_PATH_ENTROPY_PROG(PROG_ARP, arp)
2070OSSH_PATH_ENTROPY_PROG(PROG_IFCONFIG, ifconfig)
2071OSSH_PATH_ENTROPY_PROG(PROG_JSTAT, jstat)
2072OSSH_PATH_ENTROPY_PROG(PROG_PS, ps)
2073OSSH_PATH_ENTROPY_PROG(PROG_SAR, sar)
2074OSSH_PATH_ENTROPY_PROG(PROG_W, w)
2075OSSH_PATH_ENTROPY_PROG(PROG_WHO, who)
2076OSSH_PATH_ENTROPY_PROG(PROG_LAST, last)
2077OSSH_PATH_ENTROPY_PROG(PROG_LASTLOG, lastlog)
2078OSSH_PATH_ENTROPY_PROG(PROG_DF, df)
2079OSSH_PATH_ENTROPY_PROG(PROG_VMSTAT, vmstat)
2080OSSH_PATH_ENTROPY_PROG(PROG_UPTIME, uptime)
2081OSSH_PATH_ENTROPY_PROG(PROG_IPCS, ipcs)
2082OSSH_PATH_ENTROPY_PROG(PROG_TAIL, tail)
2083# restore PATH
2084PATH=$OPATH
2085
2086# Where does ssh-rand-helper get its randomness from?
2087INSTALL_SSH_PRNG_CMDS=""
2088if test ! -z "$INSTALL_SSH_RAND_HELPER" ; then
2089 if test ! -z "$PRNGD_PORT" ; then
2090 RAND_HELPER_MSG="TCP localhost:$PRNGD_PORT"
2091 elif test ! -z "$PRNGD_SOCKET" ; then
2092 RAND_HELPER_MSG="Unix domain socket \"$PRNGD_SOCKET\""
2093 else
2094 RAND_HELPER_MSG="Command hashing (timeout $entropy_timeout)"
2095 RAND_HELPER_CMDHASH=yes
2096 INSTALL_SSH_PRNG_CMDS="yes"
2097 fi
2098fi
2099AC_SUBST(INSTALL_SSH_PRNG_CMDS)
2100
2101
2102# Cheap hack to ensure NEWS-OS libraries are arranged right.
2103if test ! -z "$SONY" ; then
2104 LIBS="$LIBS -liberty";
2105fi
2106
2107# Check for long long datatypes
2108AC_CHECK_TYPES([long long, unsigned long long, long double])
2109
2110# Check datatype sizes
2111AC_CHECK_SIZEOF(char, 1)
2112AC_CHECK_SIZEOF(short int, 2)
2113AC_CHECK_SIZEOF(int, 4)
2114AC_CHECK_SIZEOF(long int, 4)
2115AC_CHECK_SIZEOF(long long int, 8)
2116
2117# Sanity check long long for some platforms (AIX)
2118if test "x$ac_cv_sizeof_long_long_int" = "x4" ; then
2119 ac_cv_sizeof_long_long_int=0
2120fi
2121
2122# compute LLONG_MIN and LLONG_MAX if we don't know them.
2123if test -z "$have_llong_max"; then
2124 AC_MSG_CHECKING([for max value of long long])
2125 AC_RUN_IFELSE(
2126 [AC_LANG_SOURCE([[
2127#include <stdio.h>
2128/* Why is this so damn hard? */
2129#ifdef __GNUC__
2130# undef __GNUC__
2131#endif
2132#define __USE_ISOC99
2133#include <limits.h>
2134#define DATA "conftest.llminmax"
2135#define my_abs(a) ((a) < 0 ? ((a) * -1) : (a))
2136
2137/*
2138 * printf in libc on some platforms (eg old Tru64) does not understand %lld so
2139 * we do this the hard way.
2140 */
2141static int
2142fprint_ll(FILE *f, long long n)
2143{
2144 unsigned int i;
2145 int l[sizeof(long long) * 8];
2146
2147 if (n < 0)
2148 if (fprintf(f, "-") < 0)
2149 return -1;
2150 for (i = 0; n != 0; i++) {
2151 l[i] = my_abs(n % 10);
2152 n /= 10;
2153 }
2154 do {
2155 if (fprintf(f, "%d", l[--i]) < 0)
2156 return -1;
2157 } while (i != 0);
2158 if (fprintf(f, " ") < 0)
2159 return -1;
2160 return 0;
2161}
2162
2163int main(void) {
2164 FILE *f;
2165 long long i, llmin, llmax = 0;
2166
2167 if((f = fopen(DATA,"w")) == NULL)
2168 exit(1);
2169
2170#if defined(LLONG_MIN) && defined(LLONG_MAX)
2171 fprintf(stderr, "Using system header for LLONG_MIN and LLONG_MAX\n");
2172 llmin = LLONG_MIN;
2173 llmax = LLONG_MAX;
2174#else
2175 fprintf(stderr, "Calculating LLONG_MIN and LLONG_MAX\n");
2176 /* This will work on one's complement and two's complement */
2177 for (i = 1; i > llmax; i <<= 1, i++)
2178 llmax = i;
2179 llmin = llmax + 1LL; /* wrap */
2180#endif
2181
2182 /* Sanity check */
2183 if (llmin + 1 < llmin || llmin - 1 < llmin || llmax + 1 > llmax
2184 || llmax - 1 > llmax || llmin == llmax || llmin == 0
2185 || llmax == 0 || llmax < LONG_MAX || llmin > LONG_MIN) {
2186 fprintf(f, "unknown unknown\n");
2187 exit(2);
2188 }
2189
2190 if (fprint_ll(f, llmin) < 0)
2191 exit(3);
2192 if (fprint_ll(f, llmax) < 0)
2193 exit(4);
2194 if (fclose(f) < 0)
2195 exit(5);
2196 exit(0);
2197}
2198 ]])],
2199 [
2200 llong_min=`$AWK '{print $1}' conftest.llminmax`
2201 llong_max=`$AWK '{print $2}' conftest.llminmax`
2202
2203 AC_MSG_RESULT($llong_max)
2204 AC_DEFINE_UNQUOTED(LLONG_MAX, [${llong_max}LL],
2205 [max value of long long calculated by configure])
2206 AC_MSG_CHECKING([for min value of long long])
2207 AC_MSG_RESULT($llong_min)
2208 AC_DEFINE_UNQUOTED(LLONG_MIN, [${llong_min}LL],
2209 [min value of long long calculated by configure])
2210 ],
2211 [
2212 AC_MSG_RESULT(not found)
2213 ],
2214 [
2215 AC_MSG_WARN([cross compiling: not checking])
2216 ]
2217 )
2218fi
2219
2220
2221# More checks for data types
2222AC_CACHE_CHECK([for u_int type], ac_cv_have_u_int, [
2223 AC_TRY_COMPILE(
2224 [ #include <sys/types.h> ],
2225 [ u_int a; a = 1;],
2226 [ ac_cv_have_u_int="yes" ],
2227 [ ac_cv_have_u_int="no" ]
2228 )
2229])
2230if test "x$ac_cv_have_u_int" = "xyes" ; then
2231 AC_DEFINE(HAVE_U_INT, 1, [define if you have u_int data type])
2232 have_u_int=1
2233fi
2234
2235AC_CACHE_CHECK([for intXX_t types], ac_cv_have_intxx_t, [
2236 AC_TRY_COMPILE(
2237 [ #include <sys/types.h> ],
2238 [ int8_t a; int16_t b; int32_t c; a = b = c = 1;],
2239 [ ac_cv_have_intxx_t="yes" ],
2240 [ ac_cv_have_intxx_t="no" ]
2241 )
2242])
2243if test "x$ac_cv_have_intxx_t" = "xyes" ; then
2244 AC_DEFINE(HAVE_INTXX_T, 1, [define if you have intxx_t data type])
2245 have_intxx_t=1
2246fi
2247
2248if (test -z "$have_intxx_t" && \
2249 test "x$ac_cv_header_stdint_h" = "xyes")
2250then
2251 AC_MSG_CHECKING([for intXX_t types in stdint.h])
2252 AC_TRY_COMPILE(
2253 [ #include <stdint.h> ],
2254 [ int8_t a; int16_t b; int32_t c; a = b = c = 1;],
2255 [
2256 AC_DEFINE(HAVE_INTXX_T)
2257 AC_MSG_RESULT(yes)
2258 ],
2259 [ AC_MSG_RESULT(no) ]
2260 )
2261fi
2262
2263AC_CACHE_CHECK([for int64_t type], ac_cv_have_int64_t, [
2264 AC_TRY_COMPILE(
2265 [
2266#include <sys/types.h>
2267#ifdef HAVE_STDINT_H
2268# include <stdint.h>
2269#endif
2270#include <sys/socket.h>
2271#ifdef HAVE_SYS_BITYPES_H
2272# include <sys/bitypes.h>
2273#endif
2274 ],
2275 [ int64_t a; a = 1;],
2276 [ ac_cv_have_int64_t="yes" ],
2277 [ ac_cv_have_int64_t="no" ]
2278 )
2279])
2280if test "x$ac_cv_have_int64_t" = "xyes" ; then
2281 AC_DEFINE(HAVE_INT64_T, 1, [define if you have int64_t data type])
2282fi
2283
2284AC_CACHE_CHECK([for u_intXX_t types], ac_cv_have_u_intxx_t, [
2285 AC_TRY_COMPILE(
2286 [ #include <sys/types.h> ],
2287 [ u_int8_t a; u_int16_t b; u_int32_t c; a = b = c = 1;],
2288 [ ac_cv_have_u_intxx_t="yes" ],
2289 [ ac_cv_have_u_intxx_t="no" ]
2290 )
2291])
2292if test "x$ac_cv_have_u_intxx_t" = "xyes" ; then
2293 AC_DEFINE(HAVE_U_INTXX_T, 1, [define if you have u_intxx_t data type])
2294 have_u_intxx_t=1
2295fi
2296
2297if test -z "$have_u_intxx_t" ; then
2298 AC_MSG_CHECKING([for u_intXX_t types in sys/socket.h])
2299 AC_TRY_COMPILE(
2300 [ #include <sys/socket.h> ],
2301 [ u_int8_t a; u_int16_t b; u_int32_t c; a = b = c = 1;],
2302 [
2303 AC_DEFINE(HAVE_U_INTXX_T)
2304 AC_MSG_RESULT(yes)
2305 ],
2306 [ AC_MSG_RESULT(no) ]
2307 )
2308fi
2309
2310AC_CACHE_CHECK([for u_int64_t types], ac_cv_have_u_int64_t, [
2311 AC_TRY_COMPILE(
2312 [ #include <sys/types.h> ],
2313 [ u_int64_t a; a = 1;],
2314 [ ac_cv_have_u_int64_t="yes" ],
2315 [ ac_cv_have_u_int64_t="no" ]
2316 )
2317])
2318if test "x$ac_cv_have_u_int64_t" = "xyes" ; then
2319 AC_DEFINE(HAVE_U_INT64_T, 1, [define if you have u_int64_t data type])
2320 have_u_int64_t=1
2321fi
2322
2323if test -z "$have_u_int64_t" ; then
2324 AC_MSG_CHECKING([for u_int64_t type in sys/bitypes.h])
2325 AC_TRY_COMPILE(
2326 [ #include <sys/bitypes.h> ],
2327 [ u_int64_t a; a = 1],
2328 [
2329 AC_DEFINE(HAVE_U_INT64_T)
2330 AC_MSG_RESULT(yes)
2331 ],
2332 [ AC_MSG_RESULT(no) ]
2333 )
2334fi
2335
2336if test -z "$have_u_intxx_t" ; then
2337 AC_CACHE_CHECK([for uintXX_t types], ac_cv_have_uintxx_t, [
2338 AC_TRY_COMPILE(
2339 [
2340#include <sys/types.h>
2341 ],
2342 [ uint8_t a; uint16_t b; uint32_t c; a = b = c = 1; ],
2343 [ ac_cv_have_uintxx_t="yes" ],
2344 [ ac_cv_have_uintxx_t="no" ]
2345 )
2346 ])
2347 if test "x$ac_cv_have_uintxx_t" = "xyes" ; then
2348 AC_DEFINE(HAVE_UINTXX_T, 1,
2349 [define if you have uintxx_t data type])
2350 fi
2351fi
2352
2353if test -z "$have_uintxx_t" ; then
2354 AC_MSG_CHECKING([for uintXX_t types in stdint.h])
2355 AC_TRY_COMPILE(
2356 [ #include <stdint.h> ],
2357 [ uint8_t a; uint16_t b; uint32_t c; a = b = c = 1;],
2358 [
2359 AC_DEFINE(HAVE_UINTXX_T)
2360 AC_MSG_RESULT(yes)
2361 ],
2362 [ AC_MSG_RESULT(no) ]
2363 )
2364fi
2365
2366if (test -z "$have_u_intxx_t" || test -z "$have_intxx_t" && \
2367 test "x$ac_cv_header_sys_bitypes_h" = "xyes")
2368then
2369 AC_MSG_CHECKING([for intXX_t and u_intXX_t types in sys/bitypes.h])
2370 AC_TRY_COMPILE(
2371 [
2372#include <sys/bitypes.h>
2373 ],
2374 [
2375 int8_t a; int16_t b; int32_t c;
2376 u_int8_t e; u_int16_t f; u_int32_t g;
2377 a = b = c = e = f = g = 1;
2378 ],
2379 [
2380 AC_DEFINE(HAVE_U_INTXX_T)
2381 AC_DEFINE(HAVE_INTXX_T)
2382 AC_MSG_RESULT(yes)
2383 ],
2384 [AC_MSG_RESULT(no)]
2385 )
2386fi
2387
2388
2389AC_CACHE_CHECK([for u_char], ac_cv_have_u_char, [
2390 AC_TRY_COMPILE(
2391 [
2392#include <sys/types.h>
2393 ],
2394 [ u_char foo; foo = 125; ],
2395 [ ac_cv_have_u_char="yes" ],
2396 [ ac_cv_have_u_char="no" ]
2397 )
2398])
2399if test "x$ac_cv_have_u_char" = "xyes" ; then
2400 AC_DEFINE(HAVE_U_CHAR, 1, [define if you have u_char data type])
2401fi
2402
2403TYPE_SOCKLEN_T
2404
2405AC_CHECK_TYPES(sig_atomic_t,,,[#include <signal.h>])
2406
2407AC_CHECK_TYPES(in_addr_t,,,
2408[#include <sys/types.h>
2409#include <netinet/in.h>])
2410
2411AC_CACHE_CHECK([for size_t], ac_cv_have_size_t, [
2412 AC_TRY_COMPILE(
2413 [
2414#include <sys/types.h>
2415 ],
2416 [ size_t foo; foo = 1235; ],
2417 [ ac_cv_have_size_t="yes" ],
2418 [ ac_cv_have_size_t="no" ]
2419 )
2420])
2421if test "x$ac_cv_have_size_t" = "xyes" ; then
2422 AC_DEFINE(HAVE_SIZE_T, 1, [define if you have size_t data type])
2423fi
2424
2425AC_CACHE_CHECK([for ssize_t], ac_cv_have_ssize_t, [
2426 AC_TRY_COMPILE(
2427 [
2428#include <sys/types.h>
2429 ],
2430 [ ssize_t foo; foo = 1235; ],
2431 [ ac_cv_have_ssize_t="yes" ],
2432 [ ac_cv_have_ssize_t="no" ]
2433 )
2434])
2435if test "x$ac_cv_have_ssize_t" = "xyes" ; then
2436 AC_DEFINE(HAVE_SSIZE_T, 1, [define if you have ssize_t data type])
2437fi
2438
2439AC_CACHE_CHECK([for clock_t], ac_cv_have_clock_t, [
2440 AC_TRY_COMPILE(
2441 [
2442#include <time.h>
2443 ],
2444 [ clock_t foo; foo = 1235; ],
2445 [ ac_cv_have_clock_t="yes" ],
2446 [ ac_cv_have_clock_t="no" ]
2447 )
2448])
2449if test "x$ac_cv_have_clock_t" = "xyes" ; then
2450 AC_DEFINE(HAVE_CLOCK_T, 1, [define if you have clock_t data type])
2451fi
2452
2453AC_CACHE_CHECK([for sa_family_t], ac_cv_have_sa_family_t, [
2454 AC_TRY_COMPILE(
2455 [
2456#include <sys/types.h>
2457#include <sys/socket.h>
2458 ],
2459 [ sa_family_t foo; foo = 1235; ],
2460 [ ac_cv_have_sa_family_t="yes" ],
2461 [ AC_TRY_COMPILE(
2462 [
2463#include <sys/types.h>
2464#include <sys/socket.h>
2465#include <netinet/in.h>
2466 ],
2467 [ sa_family_t foo; foo = 1235; ],
2468 [ ac_cv_have_sa_family_t="yes" ],
2469
2470 [ ac_cv_have_sa_family_t="no" ]
2471 )]
2472 )
2473])
2474if test "x$ac_cv_have_sa_family_t" = "xyes" ; then
2475 AC_DEFINE(HAVE_SA_FAMILY_T, 1,
2476 [define if you have sa_family_t data type])
2477fi
2478
2479AC_CACHE_CHECK([for pid_t], ac_cv_have_pid_t, [
2480 AC_TRY_COMPILE(
2481 [
2482#include <sys/types.h>
2483 ],
2484 [ pid_t foo; foo = 1235; ],
2485 [ ac_cv_have_pid_t="yes" ],
2486 [ ac_cv_have_pid_t="no" ]
2487 )
2488])
2489if test "x$ac_cv_have_pid_t" = "xyes" ; then
2490 AC_DEFINE(HAVE_PID_T, 1, [define if you have pid_t data type])
2491fi
2492
2493AC_CACHE_CHECK([for mode_t], ac_cv_have_mode_t, [
2494 AC_TRY_COMPILE(
2495 [
2496#include <sys/types.h>
2497 ],
2498 [ mode_t foo; foo = 1235; ],
2499 [ ac_cv_have_mode_t="yes" ],
2500 [ ac_cv_have_mode_t="no" ]
2501 )
2502])
2503if test "x$ac_cv_have_mode_t" = "xyes" ; then
2504 AC_DEFINE(HAVE_MODE_T, 1, [define if you have mode_t data type])
2505fi
2506
2507
2508AC_CACHE_CHECK([for struct sockaddr_storage], ac_cv_have_struct_sockaddr_storage, [
2509 AC_TRY_COMPILE(
2510 [
2511#include <sys/types.h>
2512#include <sys/socket.h>
2513 ],
2514 [ struct sockaddr_storage s; ],
2515 [ ac_cv_have_struct_sockaddr_storage="yes" ],
2516 [ ac_cv_have_struct_sockaddr_storage="no" ]
2517 )
2518])
2519if test "x$ac_cv_have_struct_sockaddr_storage" = "xyes" ; then
2520 AC_DEFINE(HAVE_STRUCT_SOCKADDR_STORAGE, 1,
2521 [define if you have struct sockaddr_storage data type])
2522fi
2523
2524AC_CACHE_CHECK([for struct sockaddr_in6], ac_cv_have_struct_sockaddr_in6, [
2525 AC_TRY_COMPILE(
2526 [
2527#include <sys/types.h>
2528#include <netinet/in.h>
2529 ],
2530 [ struct sockaddr_in6 s; s.sin6_family = 0; ],
2531 [ ac_cv_have_struct_sockaddr_in6="yes" ],
2532 [ ac_cv_have_struct_sockaddr_in6="no" ]
2533 )
2534])
2535if test "x$ac_cv_have_struct_sockaddr_in6" = "xyes" ; then
2536 AC_DEFINE(HAVE_STRUCT_SOCKADDR_IN6, 1,
2537 [define if you have struct sockaddr_in6 data type])
2538fi
2539
2540AC_CACHE_CHECK([for struct in6_addr], ac_cv_have_struct_in6_addr, [
2541 AC_TRY_COMPILE(
2542 [
2543#include <sys/types.h>
2544#include <netinet/in.h>
2545 ],
2546 [ struct in6_addr s; s.s6_addr[0] = 0; ],
2547 [ ac_cv_have_struct_in6_addr="yes" ],
2548 [ ac_cv_have_struct_in6_addr="no" ]
2549 )
2550])
2551if test "x$ac_cv_have_struct_in6_addr" = "xyes" ; then
2552 AC_DEFINE(HAVE_STRUCT_IN6_ADDR, 1,
2553 [define if you have struct in6_addr data type])
2554fi
2555
2556AC_CACHE_CHECK([for struct addrinfo], ac_cv_have_struct_addrinfo, [
2557 AC_TRY_COMPILE(
2558 [
2559#include <sys/types.h>
2560#include <sys/socket.h>
2561#include <netdb.h>
2562 ],
2563 [ struct addrinfo s; s.ai_flags = AI_PASSIVE; ],
2564 [ ac_cv_have_struct_addrinfo="yes" ],
2565 [ ac_cv_have_struct_addrinfo="no" ]
2566 )
2567])
2568if test "x$ac_cv_have_struct_addrinfo" = "xyes" ; then
2569 AC_DEFINE(HAVE_STRUCT_ADDRINFO, 1,
2570 [define if you have struct addrinfo data type])
2571fi
2572
2573AC_CACHE_CHECK([for struct timeval], ac_cv_have_struct_timeval, [
2574 AC_TRY_COMPILE(
2575 [ #include <sys/time.h> ],
2576 [ struct timeval tv; tv.tv_sec = 1;],
2577 [ ac_cv_have_struct_timeval="yes" ],
2578 [ ac_cv_have_struct_timeval="no" ]
2579 )
2580])
2581if test "x$ac_cv_have_struct_timeval" = "xyes" ; then
2582 AC_DEFINE(HAVE_STRUCT_TIMEVAL, 1, [define if you have struct timeval])
2583 have_struct_timeval=1
2584fi
2585
2586AC_CHECK_TYPES(struct timespec)
2587
2588# We need int64_t or else certian parts of the compile will fail.
2589if test "x$ac_cv_have_int64_t" = "xno" && \
2590 test "x$ac_cv_sizeof_long_int" != "x8" && \
2591 test "x$ac_cv_sizeof_long_long_int" = "x0" ; then
2592 echo "OpenSSH requires int64_t support. Contact your vendor or install"
2593 echo "an alternative compiler (I.E., GCC) before continuing."
2594 echo ""
2595 exit 1;
2596else
2597dnl test snprintf (broken on SCO w/gcc)
2598 AC_RUN_IFELSE(
2599 [AC_LANG_SOURCE([[
2600#include <stdio.h>
2601#include <string.h>
2602#ifdef HAVE_SNPRINTF
2603main()
2604{
2605 char buf[50];
2606 char expected_out[50];
2607 int mazsize = 50 ;
2608#if (SIZEOF_LONG_INT == 8)
2609 long int num = 0x7fffffffffffffff;
2610#else
2611 long long num = 0x7fffffffffffffffll;
2612#endif
2613 strcpy(expected_out, "9223372036854775807");
2614 snprintf(buf, mazsize, "%lld", num);
2615 if(strcmp(buf, expected_out) != 0)
2616 exit(1);
2617 exit(0);
2618}
2619#else
2620main() { exit(0); }
2621#endif
2622 ]])], [ true ], [ AC_DEFINE(BROKEN_SNPRINTF) ],
2623 AC_MSG_WARN([cross compiling: Assuming working snprintf()])
2624 )
2625fi
2626
2627dnl Checks for structure members
2628OSSH_CHECK_HEADER_FOR_FIELD(ut_host, utmp.h, HAVE_HOST_IN_UTMP)
2629OSSH_CHECK_HEADER_FOR_FIELD(ut_host, utmpx.h, HAVE_HOST_IN_UTMPX)
2630OSSH_CHECK_HEADER_FOR_FIELD(syslen, utmpx.h, HAVE_SYSLEN_IN_UTMPX)
2631OSSH_CHECK_HEADER_FOR_FIELD(ut_pid, utmp.h, HAVE_PID_IN_UTMP)
2632OSSH_CHECK_HEADER_FOR_FIELD(ut_type, utmp.h, HAVE_TYPE_IN_UTMP)
2633OSSH_CHECK_HEADER_FOR_FIELD(ut_type, utmpx.h, HAVE_TYPE_IN_UTMPX)
2634OSSH_CHECK_HEADER_FOR_FIELD(ut_tv, utmp.h, HAVE_TV_IN_UTMP)
2635OSSH_CHECK_HEADER_FOR_FIELD(ut_id, utmp.h, HAVE_ID_IN_UTMP)
2636OSSH_CHECK_HEADER_FOR_FIELD(ut_id, utmpx.h, HAVE_ID_IN_UTMPX)
2637OSSH_CHECK_HEADER_FOR_FIELD(ut_addr, utmp.h, HAVE_ADDR_IN_UTMP)
2638OSSH_CHECK_HEADER_FOR_FIELD(ut_addr, utmpx.h, HAVE_ADDR_IN_UTMPX)
2639OSSH_CHECK_HEADER_FOR_FIELD(ut_addr_v6, utmp.h, HAVE_ADDR_V6_IN_UTMP)
2640OSSH_CHECK_HEADER_FOR_FIELD(ut_addr_v6, utmpx.h, HAVE_ADDR_V6_IN_UTMPX)
2641OSSH_CHECK_HEADER_FOR_FIELD(ut_exit, utmp.h, HAVE_EXIT_IN_UTMP)
2642OSSH_CHECK_HEADER_FOR_FIELD(ut_time, utmp.h, HAVE_TIME_IN_UTMP)
2643OSSH_CHECK_HEADER_FOR_FIELD(ut_time, utmpx.h, HAVE_TIME_IN_UTMPX)
2644OSSH_CHECK_HEADER_FOR_FIELD(ut_tv, utmpx.h, HAVE_TV_IN_UTMPX)
2645
2646AC_CHECK_MEMBERS([struct stat.st_blksize])
2647AC_CHECK_MEMBER([struct __res_state.retrans], [], [AC_DEFINE(__res_state, state,
2648 [Define if we don't have struct __res_state in resolv.h])],
2649[
2650#include <stdio.h>
2651#if HAVE_SYS_TYPES_H
2652# include <sys/types.h>
2653#endif
2654#include <netinet/in.h>
2655#include <arpa/nameser.h>
2656#include <resolv.h>
2657])
2658
2659AC_CACHE_CHECK([for ss_family field in struct sockaddr_storage],
2660 ac_cv_have_ss_family_in_struct_ss, [
2661 AC_TRY_COMPILE(
2662 [
2663#include <sys/types.h>
2664#include <sys/socket.h>
2665 ],
2666 [ struct sockaddr_storage s; s.ss_family = 1; ],
2667 [ ac_cv_have_ss_family_in_struct_ss="yes" ],
2668 [ ac_cv_have_ss_family_in_struct_ss="no" ],
2669 )
2670])
2671if test "x$ac_cv_have_ss_family_in_struct_ss" = "xyes" ; then
2672 AC_DEFINE(HAVE_SS_FAMILY_IN_SS, 1, [Fields in struct sockaddr_storage])
2673fi
2674
2675AC_CACHE_CHECK([for __ss_family field in struct sockaddr_storage],
2676 ac_cv_have___ss_family_in_struct_ss, [
2677 AC_TRY_COMPILE(
2678 [
2679#include <sys/types.h>
2680#include <sys/socket.h>
2681 ],
2682 [ struct sockaddr_storage s; s.__ss_family = 1; ],
2683 [ ac_cv_have___ss_family_in_struct_ss="yes" ],
2684 [ ac_cv_have___ss_family_in_struct_ss="no" ]
2685 )
2686])
2687if test "x$ac_cv_have___ss_family_in_struct_ss" = "xyes" ; then
2688 AC_DEFINE(HAVE___SS_FAMILY_IN_SS, 1,
2689 [Fields in struct sockaddr_storage])
2690fi
2691
2692AC_CACHE_CHECK([for pw_class field in struct passwd],
2693 ac_cv_have_pw_class_in_struct_passwd, [
2694 AC_TRY_COMPILE(
2695 [
2696#include <pwd.h>
2697 ],
2698 [ struct passwd p; p.pw_class = 0; ],
2699 [ ac_cv_have_pw_class_in_struct_passwd="yes" ],
2700 [ ac_cv_have_pw_class_in_struct_passwd="no" ]
2701 )
2702])
2703if test "x$ac_cv_have_pw_class_in_struct_passwd" = "xyes" ; then
2704 AC_DEFINE(HAVE_PW_CLASS_IN_PASSWD, 1,
2705 [Define if your password has a pw_class field])
2706fi
2707
2708AC_CACHE_CHECK([for pw_expire field in struct passwd],
2709 ac_cv_have_pw_expire_in_struct_passwd, [
2710 AC_TRY_COMPILE(
2711 [
2712#include <pwd.h>
2713 ],
2714 [ struct passwd p; p.pw_expire = 0; ],
2715 [ ac_cv_have_pw_expire_in_struct_passwd="yes" ],
2716 [ ac_cv_have_pw_expire_in_struct_passwd="no" ]
2717 )
2718])
2719if test "x$ac_cv_have_pw_expire_in_struct_passwd" = "xyes" ; then
2720 AC_DEFINE(HAVE_PW_EXPIRE_IN_PASSWD, 1,
2721 [Define if your password has a pw_expire field])
2722fi
2723
2724AC_CACHE_CHECK([for pw_change field in struct passwd],
2725 ac_cv_have_pw_change_in_struct_passwd, [
2726 AC_TRY_COMPILE(
2727 [
2728#include <pwd.h>
2729 ],
2730 [ struct passwd p; p.pw_change = 0; ],
2731 [ ac_cv_have_pw_change_in_struct_passwd="yes" ],
2732 [ ac_cv_have_pw_change_in_struct_passwd="no" ]
2733 )
2734])
2735if test "x$ac_cv_have_pw_change_in_struct_passwd" = "xyes" ; then
2736 AC_DEFINE(HAVE_PW_CHANGE_IN_PASSWD, 1,
2737 [Define if your password has a pw_change field])
2738fi
2739
2740dnl make sure we're using the real structure members and not defines
2741AC_CACHE_CHECK([for msg_accrights field in struct msghdr],
2742 ac_cv_have_accrights_in_msghdr, [
2743 AC_COMPILE_IFELSE(
2744 [
2745#include <sys/types.h>
2746#include <sys/socket.h>
2747#include <sys/uio.h>
2748int main() {
2749#ifdef msg_accrights
2750#error "msg_accrights is a macro"
2751exit(1);
2752#endif
2753struct msghdr m;
2754m.msg_accrights = 0;
2755exit(0);
2756}
2757 ],
2758 [ ac_cv_have_accrights_in_msghdr="yes" ],
2759 [ ac_cv_have_accrights_in_msghdr="no" ]
2760 )
2761])
2762if test "x$ac_cv_have_accrights_in_msghdr" = "xyes" ; then
2763 AC_DEFINE(HAVE_ACCRIGHTS_IN_MSGHDR, 1,
2764 [Define if your system uses access rights style
2765 file descriptor passing])
2766fi
2767
2768AC_CACHE_CHECK([for msg_control field in struct msghdr],
2769 ac_cv_have_control_in_msghdr, [
2770 AC_COMPILE_IFELSE(
2771 [
2772#include <sys/types.h>
2773#include <sys/socket.h>
2774#include <sys/uio.h>
2775int main() {
2776#ifdef msg_control
2777#error "msg_control is a macro"
2778exit(1);
2779#endif
2780struct msghdr m;
2781m.msg_control = 0;
2782exit(0);
2783}
2784 ],
2785 [ ac_cv_have_control_in_msghdr="yes" ],
2786 [ ac_cv_have_control_in_msghdr="no" ]
2787 )
2788])
2789if test "x$ac_cv_have_control_in_msghdr" = "xyes" ; then
2790 AC_DEFINE(HAVE_CONTROL_IN_MSGHDR, 1,
2791 [Define if your system uses ancillary data style
2792 file descriptor passing])
2793fi
2794
2795AC_CACHE_CHECK([if libc defines __progname], ac_cv_libc_defines___progname, [
2796 AC_TRY_LINK([],
2797 [ extern char *__progname; printf("%s", __progname); ],
2798 [ ac_cv_libc_defines___progname="yes" ],
2799 [ ac_cv_libc_defines___progname="no" ]
2800 )
2801])
2802if test "x$ac_cv_libc_defines___progname" = "xyes" ; then
2803 AC_DEFINE(HAVE___PROGNAME, 1, [Define if libc defines __progname])
2804fi
2805
2806AC_CACHE_CHECK([whether $CC implements __FUNCTION__], ac_cv_cc_implements___FUNCTION__, [
2807 AC_TRY_LINK([
2808#include <stdio.h>
2809],
2810 [ printf("%s", __FUNCTION__); ],
2811 [ ac_cv_cc_implements___FUNCTION__="yes" ],
2812 [ ac_cv_cc_implements___FUNCTION__="no" ]
2813 )
2814])
2815if test "x$ac_cv_cc_implements___FUNCTION__" = "xyes" ; then
2816 AC_DEFINE(HAVE___FUNCTION__, 1,
2817 [Define if compiler implements __FUNCTION__])
2818fi
2819
2820AC_CACHE_CHECK([whether $CC implements __func__], ac_cv_cc_implements___func__, [
2821 AC_TRY_LINK([
2822#include <stdio.h>
2823],
2824 [ printf("%s", __func__); ],
2825 [ ac_cv_cc_implements___func__="yes" ],
2826 [ ac_cv_cc_implements___func__="no" ]
2827 )
2828])
2829if test "x$ac_cv_cc_implements___func__" = "xyes" ; then
2830 AC_DEFINE(HAVE___func__, 1, [Define if compiler implements __func__])
2831fi
2832
2833AC_CACHE_CHECK([whether va_copy exists], ac_cv_have_va_copy, [
2834 AC_TRY_LINK(
2835 [#include <stdarg.h>
2836 va_list x,y;],
2837 [va_copy(x,y);],
2838 [ ac_cv_have_va_copy="yes" ],
2839 [ ac_cv_have_va_copy="no" ]
2840 )
2841])
2842if test "x$ac_cv_have_va_copy" = "xyes" ; then
2843 AC_DEFINE(HAVE_VA_COPY, 1, [Define if va_copy exists])
2844fi
2845
2846AC_CACHE_CHECK([whether __va_copy exists], ac_cv_have___va_copy, [
2847 AC_TRY_LINK(
2848 [#include <stdarg.h>
2849 va_list x,y;],
2850 [__va_copy(x,y);],
2851 [ ac_cv_have___va_copy="yes" ],
2852 [ ac_cv_have___va_copy="no" ]
2853 )
2854])
2855if test "x$ac_cv_have___va_copy" = "xyes" ; then
2856 AC_DEFINE(HAVE___VA_COPY, 1, [Define if __va_copy exists])
2857fi
2858
2859AC_CACHE_CHECK([whether getopt has optreset support],
2860 ac_cv_have_getopt_optreset, [
2861 AC_TRY_LINK(
2862 [
2863#include <getopt.h>
2864 ],
2865 [ extern int optreset; optreset = 0; ],
2866 [ ac_cv_have_getopt_optreset="yes" ],
2867 [ ac_cv_have_getopt_optreset="no" ]
2868 )
2869])
2870if test "x$ac_cv_have_getopt_optreset" = "xyes" ; then
2871 AC_DEFINE(HAVE_GETOPT_OPTRESET, 1,
2872 [Define if your getopt(3) defines and uses optreset])
2873fi
2874
2875AC_CACHE_CHECK([if libc defines sys_errlist], ac_cv_libc_defines_sys_errlist, [
2876 AC_TRY_LINK([],
2877 [ extern const char *const sys_errlist[]; printf("%s", sys_errlist[0]);],
2878 [ ac_cv_libc_defines_sys_errlist="yes" ],
2879 [ ac_cv_libc_defines_sys_errlist="no" ]
2880 )
2881])
2882if test "x$ac_cv_libc_defines_sys_errlist" = "xyes" ; then
2883 AC_DEFINE(HAVE_SYS_ERRLIST, 1,
2884 [Define if your system defines sys_errlist[]])
2885fi
2886
2887
2888AC_CACHE_CHECK([if libc defines sys_nerr], ac_cv_libc_defines_sys_nerr, [
2889 AC_TRY_LINK([],
2890 [ extern int sys_nerr; printf("%i", sys_nerr);],
2891 [ ac_cv_libc_defines_sys_nerr="yes" ],
2892 [ ac_cv_libc_defines_sys_nerr="no" ]
2893 )
2894])
2895if test "x$ac_cv_libc_defines_sys_nerr" = "xyes" ; then
2896 AC_DEFINE(HAVE_SYS_NERR, 1, [Define if your system defines sys_nerr])
2897fi
2898
2899SCARD_MSG="no"
2900# Check whether user wants sectok support
2901AC_ARG_WITH(sectok,
2902 [ --with-sectok Enable smartcard support using libsectok],
2903 [
2904 if test "x$withval" != "xno" ; then
2905 if test "x$withval" != "xyes" ; then
2906 CPPFLAGS="$CPPFLAGS -I${withval}"
2907 LDFLAGS="$LDFLAGS -L${withval}"
2908 if test ! -z "$need_dash_r" ; then
2909 LDFLAGS="$LDFLAGS -R${withval}"
2910 fi
2911 if test ! -z "$blibpath" ; then
2912 blibpath="$blibpath:${withval}"
2913 fi
2914 fi
2915 AC_CHECK_HEADERS(sectok.h)
2916 if test "$ac_cv_header_sectok_h" != yes; then
2917 AC_MSG_ERROR(Can't find sectok.h)
2918 fi
2919 AC_CHECK_LIB(sectok, sectok_open)
2920 if test "$ac_cv_lib_sectok_sectok_open" != yes; then
2921 AC_MSG_ERROR(Can't find libsectok)
2922 fi
2923 AC_DEFINE(SMARTCARD, 1,
2924 [Define if you want smartcard support])
2925 AC_DEFINE(USE_SECTOK, 1,
2926 [Define if you want smartcard support
2927 using sectok])
2928 SCARD_MSG="yes, using sectok"
2929 fi
2930 ]
2931)
2932
2933# Check whether user wants OpenSC support
2934OPENSC_CONFIG="no"
2935AC_ARG_WITH(opensc,
2936 [ --with-opensc[[=PFX]] Enable smartcard support using OpenSC (optionally in PATH)],
2937 [
2938 if test "x$withval" != "xno" ; then
2939 if test "x$withval" != "xyes" ; then
2940 OPENSC_CONFIG=$withval/bin/opensc-config
2941 else
2942 AC_PATH_PROG(OPENSC_CONFIG, opensc-config, no)
2943 fi
2944 if test "$OPENSC_CONFIG" != "no"; then
2945 LIBOPENSC_CFLAGS=`$OPENSC_CONFIG --cflags`
2946 LIBOPENSC_LIBS=`$OPENSC_CONFIG --libs`
2947 CPPFLAGS="$CPPFLAGS $LIBOPENSC_CFLAGS"
2948 LDFLAGS="$LDFLAGS $LIBOPENSC_LIBS"
2949 AC_DEFINE(SMARTCARD)
2950 AC_DEFINE(USE_OPENSC, 1,
2951 [Define if you want smartcard support
2952 using OpenSC])
2953 SCARD_MSG="yes, using OpenSC"
2954 fi
2955 fi
2956 ]
2957)
2958
2959# Check libraries needed by DNS fingerprint support
2960AC_SEARCH_LIBS(getrrsetbyname, resolv,
2961 [AC_DEFINE(HAVE_GETRRSETBYNAME, 1,
2962 [Define if getrrsetbyname() exists])],
2963 [
2964 # Needed by our getrrsetbyname()
2965 AC_SEARCH_LIBS(res_query, resolv)
2966 AC_SEARCH_LIBS(dn_expand, resolv)
2967 AC_MSG_CHECKING(if res_query will link)
2968 AC_TRY_LINK_FUNC(res_query, AC_MSG_RESULT(yes),
2969 [AC_MSG_RESULT(no)
2970 saved_LIBS="$LIBS"
2971 LIBS="$LIBS -lresolv"
2972 AC_MSG_CHECKING(for res_query in -lresolv)
2973 AC_LINK_IFELSE([
2974#include <resolv.h>
2975int main()
2976{
2977 res_query (0, 0, 0, 0, 0);
2978 return 0;
2979}
2980 ],
2981 [LIBS="$LIBS -lresolv"
2982 AC_MSG_RESULT(yes)],
2983 [LIBS="$saved_LIBS"
2984 AC_MSG_RESULT(no)])
2985 ])
2986 AC_CHECK_FUNCS(_getshort _getlong)
2987 AC_CHECK_DECLS([_getshort, _getlong], , ,
2988 [#include <sys/types.h>
2989 #include <arpa/nameser.h>])
2990 AC_CHECK_MEMBER(HEADER.ad,
2991 [AC_DEFINE(HAVE_HEADER_AD, 1,
2992 [Define if HEADER.ad exists in arpa/nameser.h])],,
2993 [#include <arpa/nameser.h>])
2994 ])
2995
2996# Check whether user wants Kerberos 5 support
2997KRB5_MSG="no"
2998AC_ARG_WITH(kerberos5,
2999 [ --with-kerberos5=PATH Enable Kerberos 5 support],
3000 [ if test "x$withval" != "xno" ; then
3001 if test "x$withval" = "xyes" ; then
3002 KRB5ROOT="/usr/local"
3003 else
3004 KRB5ROOT=${withval}
3005 fi
3006
3007 AC_DEFINE(KRB5, 1, [Define if you want Kerberos 5 support])
3008 KRB5_MSG="yes"
3009
3010 AC_MSG_CHECKING(for krb5-config)
3011 if test -x $KRB5ROOT/bin/krb5-config ; then
3012 KRB5CONF=$KRB5ROOT/bin/krb5-config
3013 AC_MSG_RESULT($KRB5CONF)
3014
3015 AC_MSG_CHECKING(for gssapi support)
3016 if $KRB5CONF | grep gssapi >/dev/null ; then
3017 AC_MSG_RESULT(yes)
3018 AC_DEFINE(GSSAPI, 1,
3019 [Define this if you want GSSAPI
3020 support in the version 2 protocol])
3021 k5confopts=gssapi
3022 else
3023 AC_MSG_RESULT(no)
3024 k5confopts=""
3025 fi
3026 K5CFLAGS="`$KRB5CONF --cflags $k5confopts`"
3027 K5LIBS="`$KRB5CONF --libs $k5confopts`"
3028 CPPFLAGS="$CPPFLAGS $K5CFLAGS"
3029 AC_MSG_CHECKING(whether we are using Heimdal)
3030 AC_TRY_COMPILE([ #include <krb5.h> ],
3031 [ char *tmp = heimdal_version; ],
3032 [ AC_MSG_RESULT(yes)
3033 AC_DEFINE(HEIMDAL, 1,
3034 [Define this if you are using the
3035 Heimdal version of Kerberos V5]) ],
3036 AC_MSG_RESULT(no)
3037 )
3038 else
3039 AC_MSG_RESULT(no)
3040 CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include"
3041 LDFLAGS="$LDFLAGS -L${KRB5ROOT}/lib"
3042 AC_MSG_CHECKING(whether we are using Heimdal)
3043 AC_TRY_COMPILE([ #include <krb5.h> ],
3044 [ char *tmp = heimdal_version; ],
3045 [ AC_MSG_RESULT(yes)
3046 AC_DEFINE(HEIMDAL)
3047 K5LIBS="-lkrb5 -ldes"
3048 K5LIBS="$K5LIBS -lcom_err -lasn1"
3049 AC_CHECK_LIB(roken, net_write,
3050 [K5LIBS="$K5LIBS -lroken"])
3051 ],
3052 [ AC_MSG_RESULT(no)
3053 K5LIBS="-lkrb5 -lk5crypto -lcom_err"
3054 ]
3055 )
3056 AC_SEARCH_LIBS(dn_expand, resolv)
3057
3058 AC_CHECK_LIB(gssapi,gss_init_sec_context,
3059 [ AC_DEFINE(GSSAPI)
3060 K5LIBS="-lgssapi $K5LIBS" ],
3061 [ AC_CHECK_LIB(gssapi_krb5,gss_init_sec_context,
3062 [ AC_DEFINE(GSSAPI)
3063 K5LIBS="-lgssapi_krb5 $K5LIBS" ],
3064 AC_MSG_WARN([Cannot find any suitable gss-api library - build may fail]),
3065 $K5LIBS)
3066 ],
3067 $K5LIBS)
3068
3069 AC_CHECK_HEADER(gssapi.h, ,
3070 [ unset ac_cv_header_gssapi_h
3071 CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include/gssapi"
3072 AC_CHECK_HEADERS(gssapi.h, ,
3073 AC_MSG_WARN([Cannot find any suitable gss-api header - build may fail])
3074 )
3075 ]
3076 )
3077
3078 oldCPP="$CPPFLAGS"
3079 CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include/gssapi"
3080 AC_CHECK_HEADER(gssapi_krb5.h, ,
3081 [ CPPFLAGS="$oldCPP" ])
3082
3083 fi
3084 if test ! -z "$need_dash_r" ; then
3085 LDFLAGS="$LDFLAGS -R${KRB5ROOT}/lib"
3086 fi
3087 if test ! -z "$blibpath" ; then
3088 blibpath="$blibpath:${KRB5ROOT}/lib"
3089 fi
3090
3091 AC_CHECK_HEADERS(gssapi.h gssapi/gssapi.h)
3092 AC_CHECK_HEADERS(gssapi_krb5.h gssapi/gssapi_krb5.h)
3093 AC_CHECK_HEADERS(gssapi_generic.h gssapi/gssapi_generic.h)
3094
3095 LIBS="$LIBS $K5LIBS"
3096 AC_SEARCH_LIBS(k_hasafs, kafs, AC_DEFINE(USE_AFS, 1,
3097 [Define this if you want to use libkafs' AFS support]))
3098 fi
3099 ]
3100)
3101
3102# Looking for programs, paths and files
3103
3104PRIVSEP_PATH=/var/empty
3105AC_ARG_WITH(privsep-path,
3106 [ --with-privsep-path=xxx Path for privilege separation chroot (default=/var/empty)],
3107 [
3108 if test -n "$withval" && test "x$withval" != "xno" && \
3109 test "x${withval}" != "xyes"; then
3110 PRIVSEP_PATH=$withval
3111 fi
3112 ]
3113)
3114AC_SUBST(PRIVSEP_PATH)
3115
3116AC_ARG_WITH(xauth,
3117 [ --with-xauth=PATH Specify path to xauth program ],
3118 [
3119 if test -n "$withval" && test "x$withval" != "xno" && \
3120 test "x${withval}" != "xyes"; then
3121 xauth_path=$withval
3122 fi
3123 ],
3124 [
3125 TestPath="$PATH"
3126 TestPath="${TestPath}${PATH_SEPARATOR}/usr/X/bin"
3127 TestPath="${TestPath}${PATH_SEPARATOR}/usr/bin/X11"
3128 TestPath="${TestPath}${PATH_SEPARATOR}/usr/X11R6/bin"
3129 TestPath="${TestPath}${PATH_SEPARATOR}/usr/openwin/bin"
3130 AC_PATH_PROG(xauth_path, xauth, , $TestPath)
3131 if (test ! -z "$xauth_path" && test -x "/usr/openwin/bin/xauth") ; then
3132 xauth_path="/usr/openwin/bin/xauth"
3133 fi
3134 ]
3135)
3136
3137STRIP_OPT=-s
3138AC_ARG_ENABLE(strip,
3139 [ --disable-strip Disable calling strip(1) on install],
3140 [
3141 if test "x$enableval" = "xno" ; then
3142 STRIP_OPT=
3143 fi
3144 ]
3145)
3146AC_SUBST(STRIP_OPT)
3147
3148if test -z "$xauth_path" ; then
3149 XAUTH_PATH="undefined"
3150 AC_SUBST(XAUTH_PATH)
3151else
3152 AC_DEFINE_UNQUOTED(XAUTH_PATH, "$xauth_path",
3153 [Define if xauth is found in your path])
3154 XAUTH_PATH=$xauth_path
3155 AC_SUBST(XAUTH_PATH)
3156fi
3157
3158# Check for mail directory (last resort if we cannot get it from headers)
3159if test ! -z "$MAIL" ; then
3160 maildir=`dirname $MAIL`
3161 AC_DEFINE_UNQUOTED(MAIL_DIRECTORY, "$maildir",
3162 [Set this to your mail directory if you don't have maillock.h])
3163fi
3164
3165if test ! -z "$cross_compiling" && test "x$cross_compiling" = "xyes"; then
3166 AC_MSG_WARN([cross compiling: Disabling /dev/ptmx test])
3167 disable_ptmx_check=yes
3168fi
3169if test -z "$no_dev_ptmx" ; then
3170 if test "x$disable_ptmx_check" != "xyes" ; then
3171 AC_CHECK_FILE("/dev/ptmx",
3172 [
3173 AC_DEFINE_UNQUOTED(HAVE_DEV_PTMX, 1,
3174 [Define if you have /dev/ptmx])
3175 have_dev_ptmx=1
3176 ]
3177 )
3178 fi
3179fi
3180
3181if test ! -z "$cross_compiling" && test "x$cross_compiling" != "xyes"; then
3182 AC_CHECK_FILE("/dev/ptc",
3183 [
3184 AC_DEFINE_UNQUOTED(HAVE_DEV_PTS_AND_PTC, 1,
3185 [Define if you have /dev/ptc])
3186 have_dev_ptc=1
3187 ]
3188 )
3189else
3190 AC_MSG_WARN([cross compiling: Disabling /dev/ptc test])
3191fi
3192
3193# Options from here on. Some of these are preset by platform above
3194AC_ARG_WITH(mantype,
3195 [ --with-mantype=man|cat|doc Set man page type],
3196 [
3197 case "$withval" in
3198 man|cat|doc)
3199 MANTYPE=$withval
3200 ;;
3201 *)
3202 AC_MSG_ERROR(invalid man type: $withval)
3203 ;;
3204 esac
3205 ]
3206)
3207if test -z "$MANTYPE"; then
3208 TestPath="/usr/bin${PATH_SEPARATOR}/usr/ucb"
3209 AC_PATH_PROGS(NROFF, nroff awf, /bin/false, $TestPath)
3210 if ${NROFF} -mdoc ${srcdir}/ssh.1 >/dev/null 2>&1; then
3211 MANTYPE=doc
3212 elif ${NROFF} -man ${srcdir}/ssh.1 >/dev/null 2>&1; then
3213 MANTYPE=man
3214 else
3215 MANTYPE=cat
3216 fi
3217fi
3218AC_SUBST(MANTYPE)
3219if test "$MANTYPE" = "doc"; then
3220 mansubdir=man;
3221else
3222 mansubdir=$MANTYPE;
3223fi
3224AC_SUBST(mansubdir)
3225
3226# Check whether to enable MD5 passwords
3227MD5_MSG="no"
3228AC_ARG_WITH(md5-passwords,
3229 [ --with-md5-passwords Enable use of MD5 passwords],
3230 [
3231 if test "x$withval" != "xno" ; then
3232 AC_DEFINE(HAVE_MD5_PASSWORDS, 1,
3233 [Define if you want to allow MD5 passwords])
3234 MD5_MSG="yes"
3235 fi
3236 ]
3237)
3238
3239# Whether to disable shadow password support
3240AC_ARG_WITH(shadow,
3241 [ --without-shadow Disable shadow password support],
3242 [
3243 if test "x$withval" = "xno" ; then
3244 AC_DEFINE(DISABLE_SHADOW)
3245 disable_shadow=yes
3246 fi
3247 ]
3248)
3249
3250if test -z "$disable_shadow" ; then
3251 AC_MSG_CHECKING([if the systems has expire shadow information])
3252 AC_TRY_COMPILE(
3253 [
3254#include <sys/types.h>
3255#include <shadow.h>
3256 struct spwd sp;
3257 ],[ sp.sp_expire = sp.sp_lstchg = sp.sp_inact = 0; ],
3258 [ sp_expire_available=yes ], []
3259 )
3260
3261 if test "x$sp_expire_available" = "xyes" ; then
3262 AC_MSG_RESULT(yes)
3263 AC_DEFINE(HAS_SHADOW_EXPIRE, 1,
3264 [Define if you want to use shadow password expire field])
3265 else
3266 AC_MSG_RESULT(no)
3267 fi
3268fi
3269
3270# Use ip address instead of hostname in $DISPLAY
3271if test ! -z "$IPADDR_IN_DISPLAY" ; then
3272 DISPLAY_HACK_MSG="yes"
3273 AC_DEFINE(IPADDR_IN_DISPLAY, 1,
3274 [Define if you need to use IP address
3275 instead of hostname in $DISPLAY])
3276else
3277 DISPLAY_HACK_MSG="no"
3278 AC_ARG_WITH(ipaddr-display,
3279 [ --with-ipaddr-display Use ip address instead of hostname in \$DISPLAY],
3280 [
3281 if test "x$withval" != "xno" ; then
3282 AC_DEFINE(IPADDR_IN_DISPLAY)
3283 DISPLAY_HACK_MSG="yes"
3284 fi
3285 ]
3286 )
3287fi
3288
3289# check for /etc/default/login and use it if present.
3290AC_ARG_ENABLE(etc-default-login,
3291 [ --disable-etc-default-login Disable using PATH from /etc/default/login [no]],
3292 [ if test "x$enableval" = "xno"; then
3293 AC_MSG_NOTICE([/etc/default/login handling disabled])
3294 etc_default_login=no
3295 else
3296 etc_default_login=yes
3297 fi ],
3298 [ if test ! -z "$cross_compiling" && test "x$cross_compiling" = "xyes";
3299 then
3300 AC_MSG_WARN([cross compiling: not checking /etc/default/login])
3301 etc_default_login=no
3302 else
3303 etc_default_login=yes
3304 fi ]
3305)
3306
3307if test "x$etc_default_login" != "xno"; then
3308 AC_CHECK_FILE("/etc/default/login",
3309 [ external_path_file=/etc/default/login ])
3310 if test "x$external_path_file" = "x/etc/default/login"; then
3311 AC_DEFINE(HAVE_ETC_DEFAULT_LOGIN, 1,
3312 [Define if your system has /etc/default/login])
3313 fi
3314fi
3315
3316dnl BSD systems use /etc/login.conf so --with-default-path= has no effect
3317if test $ac_cv_func_login_getcapbool = "yes" && \
3318 test $ac_cv_header_login_cap_h = "yes" ; then
3319 external_path_file=/etc/login.conf
3320fi
3321
3322# Whether to mess with the default path
3323SERVER_PATH_MSG="(default)"
3324AC_ARG_WITH(default-path,
3325 [ --with-default-path= Specify default \$PATH environment for server],
3326 [
3327 if test "x$external_path_file" = "x/etc/login.conf" ; then
3328 AC_MSG_WARN([
3329--with-default-path=PATH has no effect on this system.
3330Edit /etc/login.conf instead.])
3331 elif test "x$withval" != "xno" ; then
3332 if test ! -z "$external_path_file" ; then
3333 AC_MSG_WARN([
3334--with-default-path=PATH will only be used if PATH is not defined in
3335$external_path_file .])
3336 fi
3337 user_path="$withval"
3338 SERVER_PATH_MSG="$withval"
3339 fi
3340 ],
3341 [ if test "x$external_path_file" = "x/etc/login.conf" ; then
3342 AC_MSG_WARN([Make sure the path to scp is in /etc/login.conf])
3343 else
3344 if test ! -z "$external_path_file" ; then
3345 AC_MSG_WARN([
3346If PATH is defined in $external_path_file, ensure the path to scp is included,
3347otherwise scp will not work.])
3348 fi
3349 AC_RUN_IFELSE(
3350 [AC_LANG_SOURCE([[
3351/* find out what STDPATH is */
3352#include <stdio.h>
3353#ifdef HAVE_PATHS_H
3354# include <paths.h>
3355#endif
3356#ifndef _PATH_STDPATH
3357# ifdef _PATH_USERPATH /* Irix */
3358# define _PATH_STDPATH _PATH_USERPATH
3359# else
3360# define _PATH_STDPATH "/usr/bin:/bin:/usr/sbin:/sbin"
3361# endif
3362#endif
3363#include <sys/types.h>
3364#include <sys/stat.h>
3365#include <fcntl.h>
3366#define DATA "conftest.stdpath"
3367
3368main()
3369{
3370 FILE *fd;
3371 int rc;
3372
3373 fd = fopen(DATA,"w");
3374 if(fd == NULL)
3375 exit(1);
3376
3377 if ((rc = fprintf(fd,"%s", _PATH_STDPATH)) < 0)
3378 exit(1);
3379
3380 exit(0);
3381}
3382 ]])],
3383 [ user_path=`cat conftest.stdpath` ],
3384 [ user_path="/usr/bin:/bin:/usr/sbin:/sbin" ],
3385 [ user_path="/usr/bin:/bin:/usr/sbin:/sbin" ]
3386 )
3387# make sure $bindir is in USER_PATH so scp will work
3388 t_bindir=`eval echo ${bindir}`
3389 case $t_bindir in
3390 NONE/*) t_bindir=`echo $t_bindir | sed "s~NONE~$prefix~"` ;;
3391 esac
3392 case $t_bindir in
3393 NONE/*) t_bindir=`echo $t_bindir | sed "s~NONE~$ac_default_prefix~"` ;;
3394 esac
3395 echo $user_path | grep ":$t_bindir" > /dev/null 2>&1
3396 if test $? -ne 0 ; then
3397 echo $user_path | grep "^$t_bindir" > /dev/null 2>&1
3398 if test $? -ne 0 ; then
3399 user_path=$user_path:$t_bindir
3400 AC_MSG_RESULT(Adding $t_bindir to USER_PATH so scp will work)
3401 fi
3402 fi
3403 fi ]
3404)
3405if test "x$external_path_file" != "x/etc/login.conf" ; then
3406 AC_DEFINE_UNQUOTED(USER_PATH, "$user_path", [Specify default $PATH])
3407 AC_SUBST(user_path)
3408fi
3409
3410# Set superuser path separately to user path
3411AC_ARG_WITH(superuser-path,
3412 [ --with-superuser-path= Specify different path for super-user],
3413 [
3414 if test -n "$withval" && test "x$withval" != "xno" && \
3415 test "x${withval}" != "xyes"; then
3416 AC_DEFINE_UNQUOTED(SUPERUSER_PATH, "$withval",
3417 [Define if you want a different $PATH
3418 for the superuser])
3419 superuser_path=$withval
3420 fi
3421 ]
3422)
3423
3424
3425AC_MSG_CHECKING([if we need to convert IPv4 in IPv6-mapped addresses])
3426IPV4_IN6_HACK_MSG="no"
3427AC_ARG_WITH(4in6,
3428 [ --with-4in6 Check for and convert IPv4 in IPv6 mapped addresses],
3429 [
3430 if test "x$withval" != "xno" ; then
3431 AC_MSG_RESULT(yes)
3432 AC_DEFINE(IPV4_IN_IPV6, 1,
3433 [Detect IPv4 in IPv6 mapped addresses
3434 and treat as IPv4])
3435 IPV4_IN6_HACK_MSG="yes"
3436 else
3437 AC_MSG_RESULT(no)
3438 fi
3439 ],[
3440 if test "x$inet6_default_4in6" = "xyes"; then
3441 AC_MSG_RESULT([yes (default)])
3442 AC_DEFINE(IPV4_IN_IPV6)
3443 IPV4_IN6_HACK_MSG="yes"
3444 else
3445 AC_MSG_RESULT([no (default)])
3446 fi
3447 ]
3448)
3449
3450# Whether to enable BSD auth support
3451BSD_AUTH_MSG=no
3452AC_ARG_WITH(bsd-auth,
3453 [ --with-bsd-auth Enable BSD auth support],
3454 [
3455 if test "x$withval" != "xno" ; then
3456 AC_DEFINE(BSD_AUTH, 1,
3457 [Define if you have BSD auth support])
3458 BSD_AUTH_MSG=yes
3459 fi
3460 ]
3461)
3462
3463# Where to place sshd.pid
3464piddir=/var/run
3465# make sure the directory exists
3466if test ! -d $piddir ; then
3467 piddir=`eval echo ${sysconfdir}`
3468 case $piddir in
3469 NONE/*) piddir=`echo $piddir | sed "s~NONE~$ac_default_prefix~"` ;;
3470 esac
3471fi
3472
3473AC_ARG_WITH(pid-dir,
3474 [ --with-pid-dir=PATH Specify location of ssh.pid file],
3475 [
3476 if test -n "$withval" && test "x$withval" != "xno" && \
3477 test "x${withval}" != "xyes"; then
3478 piddir=$withval
3479 if test ! -d $piddir ; then
3480 AC_MSG_WARN([** no $piddir directory on this system **])
3481 fi
3482 fi
3483 ]
3484)
3485
3486AC_DEFINE_UNQUOTED(_PATH_SSH_PIDDIR, "$piddir", [Specify location of ssh.pid])
3487AC_SUBST(piddir)
3488
3489dnl allow user to disable some login recording features
3490AC_ARG_ENABLE(lastlog,
3491 [ --disable-lastlog disable use of lastlog even if detected [no]],
3492 [
3493 if test "x$enableval" = "xno" ; then
3494 AC_DEFINE(DISABLE_LASTLOG)
3495 fi
3496 ]
3497)
3498AC_ARG_ENABLE(utmp,
3499 [ --disable-utmp disable use of utmp even if detected [no]],
3500 [
3501 if test "x$enableval" = "xno" ; then
3502 AC_DEFINE(DISABLE_UTMP)
3503 fi
3504 ]
3505)
3506AC_ARG_ENABLE(utmpx,
3507 [ --disable-utmpx disable use of utmpx even if detected [no]],
3508 [
3509 if test "x$enableval" = "xno" ; then
3510 AC_DEFINE(DISABLE_UTMPX, 1,
3511 [Define if you don't want to use utmpx])
3512 fi
3513 ]
3514)
3515AC_ARG_ENABLE(wtmp,
3516 [ --disable-wtmp disable use of wtmp even if detected [no]],
3517 [
3518 if test "x$enableval" = "xno" ; then
3519 AC_DEFINE(DISABLE_WTMP)
3520 fi
3521 ]
3522)
3523AC_ARG_ENABLE(wtmpx,
3524 [ --disable-wtmpx disable use of wtmpx even if detected [no]],
3525 [
3526 if test "x$enableval" = "xno" ; then
3527 AC_DEFINE(DISABLE_WTMPX, 1,
3528 [Define if you don't want to use wtmpx])
3529 fi
3530 ]
3531)
3532AC_ARG_ENABLE(libutil,
3533 [ --disable-libutil disable use of libutil (login() etc.) [no]],
3534 [
3535 if test "x$enableval" = "xno" ; then
3536 AC_DEFINE(DISABLE_LOGIN)
3537 fi
3538 ]
3539)
3540AC_ARG_ENABLE(pututline,
3541 [ --disable-pututline disable use of pututline() etc. ([uw]tmp) [no]],
3542 [
3543 if test "x$enableval" = "xno" ; then
3544 AC_DEFINE(DISABLE_PUTUTLINE, 1,
3545 [Define if you don't want to use pututline()
3546 etc. to write [uw]tmp])
3547 fi
3548 ]
3549)
3550AC_ARG_ENABLE(pututxline,
3551 [ --disable-pututxline disable use of pututxline() etc. ([uw]tmpx) [no]],
3552 [
3553 if test "x$enableval" = "xno" ; then
3554 AC_DEFINE(DISABLE_PUTUTXLINE, 1,
3555 [Define if you don't want to use pututxline()
3556 etc. to write [uw]tmpx])
3557 fi
3558 ]
3559)
3560AC_ARG_WITH(lastlog,
3561 [ --with-lastlog=FILE|DIR specify lastlog location [common locations]],
3562 [
3563 if test "x$withval" = "xno" ; then
3564 AC_DEFINE(DISABLE_LASTLOG)
3565 elif test -n "$withval" && test "x${withval}" != "xyes"; then
3566 conf_lastlog_location=$withval
3567 fi
3568 ]
3569)
3570
3571dnl lastlog, [uw]tmpx? detection
3572dnl NOTE: set the paths in the platform section to avoid the
3573dnl need for command-line parameters
3574dnl lastlog and [uw]tmp are subject to a file search if all else fails
3575
3576dnl lastlog detection
3577dnl NOTE: the code itself will detect if lastlog is a directory
3578AC_MSG_CHECKING([if your system defines LASTLOG_FILE])
3579AC_TRY_COMPILE([
3580#include <sys/types.h>
3581#include <utmp.h>
3582#ifdef HAVE_LASTLOG_H
3583# include <lastlog.h>
3584#endif
3585#ifdef HAVE_PATHS_H
3586# include <paths.h>
3587#endif
3588#ifdef HAVE_LOGIN_H
3589# include <login.h>
3590#endif
3591 ],
3592 [ char *lastlog = LASTLOG_FILE; ],
3593 [ AC_MSG_RESULT(yes) ],
3594 [
3595 AC_MSG_RESULT(no)
3596 AC_MSG_CHECKING([if your system defines _PATH_LASTLOG])
3597 AC_TRY_COMPILE([
3598#include <sys/types.h>
3599#include <utmp.h>
3600#ifdef HAVE_LASTLOG_H
3601# include <lastlog.h>
3602#endif
3603#ifdef HAVE_PATHS_H
3604# include <paths.h>
3605#endif
3606 ],
3607 [ char *lastlog = _PATH_LASTLOG; ],
3608 [ AC_MSG_RESULT(yes) ],
3609 [
3610 AC_MSG_RESULT(no)
3611 system_lastlog_path=no
3612 ])
3613 ]
3614)
3615
3616if test -z "$conf_lastlog_location"; then
3617 if test x"$system_lastlog_path" = x"no" ; then
3618 for f in /var/log/lastlog /usr/adm/lastlog /var/adm/lastlog /etc/security/lastlog ; do
3619 if (test -d "$f" || test -f "$f") ; then
3620 conf_lastlog_location=$f
3621 fi
3622 done
3623 if test -z "$conf_lastlog_location"; then
3624 AC_MSG_WARN([** Cannot find lastlog **])
3625 dnl Don't define DISABLE_LASTLOG - that means we don't try wtmp/wtmpx
3626 fi
3627 fi
3628fi
3629
3630if test -n "$conf_lastlog_location"; then
3631 AC_DEFINE_UNQUOTED(CONF_LASTLOG_FILE, "$conf_lastlog_location",
3632 [Define if you want to specify the path to your lastlog file])
3633fi
3634
3635dnl utmp detection
3636AC_MSG_CHECKING([if your system defines UTMP_FILE])
3637AC_TRY_COMPILE([
3638#include <sys/types.h>
3639#include <utmp.h>
3640#ifdef HAVE_PATHS_H
3641# include <paths.h>
3642#endif
3643 ],
3644 [ char *utmp = UTMP_FILE; ],
3645 [ AC_MSG_RESULT(yes) ],
3646 [ AC_MSG_RESULT(no)
3647 system_utmp_path=no ]
3648)
3649if test -z "$conf_utmp_location"; then
3650 if test x"$system_utmp_path" = x"no" ; then
3651 for f in /etc/utmp /usr/adm/utmp /var/run/utmp; do
3652 if test -f $f ; then
3653 conf_utmp_location=$f
3654 fi
3655 done
3656 if test -z "$conf_utmp_location"; then
3657 AC_DEFINE(DISABLE_UTMP)
3658 fi
3659 fi
3660fi
3661if test -n "$conf_utmp_location"; then
3662 AC_DEFINE_UNQUOTED(CONF_UTMP_FILE, "$conf_utmp_location",
3663 [Define if you want to specify the path to your utmp file])
3664fi
3665
3666dnl wtmp detection
3667AC_MSG_CHECKING([if your system defines WTMP_FILE])
3668AC_TRY_COMPILE([
3669#include <sys/types.h>
3670#include <utmp.h>
3671#ifdef HAVE_PATHS_H
3672# include <paths.h>
3673#endif
3674 ],
3675 [ char *wtmp = WTMP_FILE; ],
3676 [ AC_MSG_RESULT(yes) ],
3677 [ AC_MSG_RESULT(no)
3678 system_wtmp_path=no ]
3679)
3680if test -z "$conf_wtmp_location"; then
3681 if test x"$system_wtmp_path" = x"no" ; then
3682 for f in /usr/adm/wtmp /var/log/wtmp; do
3683 if test -f $f ; then
3684 conf_wtmp_location=$f
3685 fi
3686 done
3687 if test -z "$conf_wtmp_location"; then
3688 AC_DEFINE(DISABLE_WTMP)
3689 fi
3690 fi
3691fi
3692if test -n "$conf_wtmp_location"; then
3693 AC_DEFINE_UNQUOTED(CONF_WTMP_FILE, "$conf_wtmp_location",
3694 [Define if you want to specify the path to your wtmp file])
3695fi
3696
3697
3698dnl utmpx detection - I don't know any system so perverse as to require
3699dnl utmpx, but not define UTMPX_FILE (ditto wtmpx.) No doubt it's out
3700dnl there, though.
3701AC_MSG_CHECKING([if your system defines UTMPX_FILE])
3702AC_TRY_COMPILE([
3703#include <sys/types.h>
3704#include <utmp.h>
3705#ifdef HAVE_UTMPX_H
3706#include <utmpx.h>
3707#endif
3708#ifdef HAVE_PATHS_H
3709# include <paths.h>
3710#endif
3711 ],
3712 [ char *utmpx = UTMPX_FILE; ],
3713 [ AC_MSG_RESULT(yes) ],
3714 [ AC_MSG_RESULT(no)
3715 system_utmpx_path=no ]
3716)
3717if test -z "$conf_utmpx_location"; then
3718 if test x"$system_utmpx_path" = x"no" ; then
3719 AC_DEFINE(DISABLE_UTMPX)
3720 fi
3721else
3722 AC_DEFINE_UNQUOTED(CONF_UTMPX_FILE, "$conf_utmpx_location",
3723 [Define if you want to specify the path to your utmpx file])
3724fi
3725
3726dnl wtmpx detection
3727AC_MSG_CHECKING([if your system defines WTMPX_FILE])
3728AC_TRY_COMPILE([
3729#include <sys/types.h>
3730#include <utmp.h>
3731#ifdef HAVE_UTMPX_H
3732#include <utmpx.h>
3733#endif
3734#ifdef HAVE_PATHS_H
3735# include <paths.h>
3736#endif
3737 ],
3738 [ char *wtmpx = WTMPX_FILE; ],
3739 [ AC_MSG_RESULT(yes) ],
3740 [ AC_MSG_RESULT(no)
3741 system_wtmpx_path=no ]
3742)
3743if test -z "$conf_wtmpx_location"; then
3744 if test x"$system_wtmpx_path" = x"no" ; then
3745 AC_DEFINE(DISABLE_WTMPX)
3746 fi
3747else
3748 AC_DEFINE_UNQUOTED(CONF_WTMPX_FILE, "$conf_wtmpx_location",
3749 [Define if you want to specify the path to your wtmpx file])
3750fi
3751
3752
3753if test ! -z "$blibpath" ; then
3754 LDFLAGS="$LDFLAGS $blibflags$blibpath"
3755 AC_MSG_WARN([Please check and edit blibpath in LDFLAGS in Makefile])
3756fi
3757
3758dnl remove pam and dl because they are in $LIBPAM
3759if test "$PAM_MSG" = yes ; then
3760 LIBS=`echo $LIBS | sed 's/-lpam //'`
3761fi
3762if test "$ac_cv_lib_pam_pam_set_item" = yes ; then
3763 LIBS=`echo $LIBS | sed 's/-ldl //'`
3764fi
3765
3766dnl Adding -Werror to CFLAGS early prevents configure tests from running.
3767dnl Add now.
3768CFLAGS="$CFLAGS $werror_flags"
3769
3770AC_EXEEXT
3771AC_CONFIG_FILES([Makefile buildpkg.sh opensshd.init openbsd-compat/Makefile \
3772 openbsd-compat/regress/Makefile scard/Makefile ssh_prng_cmds survey.sh])
3773AC_OUTPUT
3774
3775# Print summary of options
3776
3777# Someone please show me a better way :)
3778A=`eval echo ${prefix}` ; A=`eval echo ${A}`
3779B=`eval echo ${bindir}` ; B=`eval echo ${B}`
3780C=`eval echo ${sbindir}` ; C=`eval echo ${C}`
3781D=`eval echo ${sysconfdir}` ; D=`eval echo ${D}`
3782E=`eval echo ${libexecdir}/ssh-askpass` ; E=`eval echo ${E}`
3783F=`eval echo ${mandir}/${mansubdir}X` ; F=`eval echo ${F}`
3784G=`eval echo ${piddir}` ; G=`eval echo ${G}`
3785H=`eval echo ${PRIVSEP_PATH}` ; H=`eval echo ${H}`
3786I=`eval echo ${user_path}` ; I=`eval echo ${I}`
3787J=`eval echo ${superuser_path}` ; J=`eval echo ${J}`
3788
3789echo ""
3790echo "OpenSSH has been configured with the following options:"
3791echo " User binaries: $B"
3792echo " System binaries: $C"
3793echo " Configuration files: $D"
3794echo " Askpass program: $E"
3795echo " Manual pages: $F"
3796echo " PID file: $G"
3797echo " Privilege separation chroot path: $H"
3798if test "x$external_path_file" = "x/etc/login.conf" ; then
3799echo " At runtime, sshd will use the path defined in $external_path_file"
3800echo " Make sure the path to scp is present, otherwise scp will not work"
3801else
3802echo " sshd default user PATH: $I"
3803 if test ! -z "$external_path_file"; then
3804echo " (If PATH is set in $external_path_file it will be used instead. If"
3805echo " used, ensure the path to scp is present, otherwise scp will not work.)"
3806 fi
3807fi
3808if test ! -z "$superuser_path" ; then
3809echo " sshd superuser user PATH: $J"
3810fi
3811echo " Manpage format: $MANTYPE"
3812echo " PAM support: $PAM_MSG"
3813echo " KerberosV support: $KRB5_MSG"
3814echo " Smartcard support: $SCARD_MSG"
3815echo " S/KEY support: $SKEY_MSG"
3816echo " TCP Wrappers support: $TCPW_MSG"
3817echo " MD5 password support: $MD5_MSG"
3818echo " libedit support: $LIBEDIT_MSG"
3819echo " IP address in \$DISPLAY hack: $DISPLAY_HACK_MSG"
3820echo " Translate v4 in v6 hack: $IPV4_IN6_HACK_MSG"
3821echo " BSD Auth support: $BSD_AUTH_MSG"
3822echo " Random number source: $RAND_MSG"
3823if test ! -z "$USE_RAND_HELPER" ; then
3824echo " ssh-rand-helper collects from: $RAND_HELPER_MSG"
3825fi
3826
3827echo ""
3828
3829echo " Host: ${host}"
3830echo " Compiler: ${CC}"
3831echo " Compiler flags: ${CFLAGS}"
3832echo "Preprocessor flags: ${CPPFLAGS}"
3833echo " Linker flags: ${LDFLAGS}"
3834echo " Libraries: ${LIBWRAP} ${LIBPAM} ${LIBS}"
3835
3836echo ""
3837
3838if test "x$MAKE_PACKAGE_SUPPORTED" = "xyes" ; then
3839 echo "SVR4 style packages are supported with \"make package\""
3840 echo ""
3841fi
3842
3843if test "x$PAM_MSG" = "xyes" ; then
3844 echo "PAM is enabled. You may need to install a PAM control file "
3845 echo "for sshd, otherwise password authentication may fail. "
3846 echo "Example PAM control files can be found in the contrib/ "
3847 echo "subdirectory"
3848 echo ""
3849fi
3850
3851if test ! -z "$RAND_HELPER_CMDHASH" ; then
3852 echo "WARNING: you are using the builtin random number collection "
3853 echo "service. Please read WARNING.RNG and request that your OS "
3854 echo "vendor includes kernel-based random number collection in "
3855 echo "future versions of your OS."
3856 echo ""
3857fi
3858
3859if test ! -z "$NO_PEERCHECK" ; then
3860 echo "WARNING: the operating system that you are using does not "
3861 echo "appear to support either the getpeereid() API nor the "
3862 echo "SO_PEERCRED getsockopt() option. These facilities are used to "
3863 echo "enforce security checks to prevent unauthorised connections to "
3864 echo "ssh-agent. Their absence increases the risk that a malicious "
3865 echo "user can connect to your agent. "
3866 echo ""
3867fi
3868
3869if test "$AUDIT_MODULE" = "bsm" ; then
3870 echo "WARNING: BSM audit support is currently considered EXPERIMENTAL."
3871 echo "See the Solaris section in README.platform for details."
3872fi
This page took 0.115263 seconds and 5 git commands to generate.