]> andersk Git - openssh.git/blame_incremental - configure.ac
- (dtucker) [regress/agent-getpeereid.sh] Do peereid test if we have
[openssh.git] / configure.ac
... / ...
CommitLineData
1# $Id$
2#
3# Copyright (c) 1999-2004 Damien Miller
4#
5# Permission to use, copy, modify, and distribute this software for any
6# purpose with or without fee is hereby granted, provided that the above
7# copyright notice and this permission notice appear in all copies.
8#
9# THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
10# WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
11# MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR
12# ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
13# WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
14# ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
15# OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
16
17AC_INIT(OpenSSH, Portable, openssh-unix-dev@mindrot.org)
18AC_REVISION($Revision$)
19AC_CONFIG_SRCDIR([ssh.c])
20
21AC_CONFIG_HEADER(config.h)
22AC_PROG_CC
23AC_CANONICAL_HOST
24AC_C_BIGENDIAN
25
26# Checks for programs.
27AC_PROG_AWK
28AC_PROG_CPP
29AC_PROG_RANLIB
30AC_PROG_INSTALL
31AC_PROG_EGREP
32AC_PATH_PROG(AR, ar)
33AC_PATH_PROG(CAT, cat)
34AC_PATH_PROG(KILL, kill)
35AC_PATH_PROGS(PERL, perl5 perl)
36AC_PATH_PROG(SED, sed)
37AC_SUBST(PERL)
38AC_PATH_PROG(ENT, ent)
39AC_SUBST(ENT)
40AC_PATH_PROG(TEST_MINUS_S_SH, bash)
41AC_PATH_PROG(TEST_MINUS_S_SH, ksh)
42AC_PATH_PROG(TEST_MINUS_S_SH, sh)
43AC_PATH_PROG(SH, sh)
44AC_SUBST(TEST_SHELL,sh)
45
46dnl for buildpkg.sh
47AC_PATH_PROG(PATH_GROUPADD_PROG, groupadd, groupadd,
48 [/usr/sbin${PATH_SEPARATOR}/etc])
49AC_PATH_PROG(PATH_USERADD_PROG, useradd, useradd,
50 [/usr/sbin${PATH_SEPARATOR}/etc])
51AC_CHECK_PROG(MAKE_PACKAGE_SUPPORTED, pkgmk, yes, no)
52if test -x /sbin/sh; then
53 AC_SUBST(STARTUP_SCRIPT_SHELL,/sbin/sh)
54else
55 AC_SUBST(STARTUP_SCRIPT_SHELL,/bin/sh)
56fi
57
58# System features
59AC_SYS_LARGEFILE
60
61if test -z "$AR" ; then
62 AC_MSG_ERROR([*** 'ar' missing, please install or fix your \$PATH ***])
63fi
64
65# Use LOGIN_PROGRAM from environment if possible
66if test ! -z "$LOGIN_PROGRAM" ; then
67 AC_DEFINE_UNQUOTED(LOGIN_PROGRAM_FALLBACK, "$LOGIN_PROGRAM",
68 [If your header files don't define LOGIN_PROGRAM,
69 then use this (detected) from environment and PATH])
70else
71 # Search for login
72 AC_PATH_PROG(LOGIN_PROGRAM_FALLBACK, login)
73 if test ! -z "$LOGIN_PROGRAM_FALLBACK" ; then
74 AC_DEFINE_UNQUOTED(LOGIN_PROGRAM_FALLBACK, "$LOGIN_PROGRAM_FALLBACK")
75 fi
76fi
77
78AC_PATH_PROG(PATH_PASSWD_PROG, passwd)
79if test ! -z "$PATH_PASSWD_PROG" ; then
80 AC_DEFINE_UNQUOTED(_PATH_PASSWD_PROG, "$PATH_PASSWD_PROG",
81 [Full path of your "passwd" program])
82fi
83
84if test -z "$LD" ; then
85 LD=$CC
86fi
87AC_SUBST(LD)
88
89AC_C_INLINE
90
91AC_CHECK_DECL(LLONG_MAX, have_llong_max=1, , [#include <limits.h>])
92
93if test "$GCC" = "yes" || test "$GCC" = "egcs"; then
94 CFLAGS="$CFLAGS -Wall -Wpointer-arith -Wuninitialized"
95 GCC_VER=`$CC -v 2>&1 | $AWK '/gcc version /{print $3}'`
96 case $GCC_VER in
97 1.*) ;;
98 2.8* | 2.9*) CFLAGS="$CFLAGS -Wsign-compare" ;;
99 2.*) ;;
100 3.*) CFLAGS="$CFLAGS -Wsign-compare" ;;
101 4.*) CFLAGS="$CFLAGS -Wsign-compare -Wno-pointer-sign" ;;
102 *) ;;
103 esac
104
105 if test -z "$have_llong_max"; then
106 # retry LLONG_MAX with -std=gnu99, needed on some Linuxes
107 unset ac_cv_have_decl_LLONG_MAX
108 saved_CFLAGS="$CFLAGS"
109 CFLAGS="$CFLAGS -std=gnu99"
110 AC_CHECK_DECL(LLONG_MAX,
111 [have_llong_max=1],
112 [CFLAGS="$saved_CFLAGS"],
113 [#include <limits.h>]
114 )
115 fi
116fi
117
118AC_ARG_WITH(rpath,
119 [ --without-rpath Disable auto-added -R linker paths],
120 [
121 if test "x$withval" = "xno" ; then
122 need_dash_r=""
123 fi
124 if test "x$withval" = "xyes" ; then
125 need_dash_r=1
126 fi
127 ]
128)
129
130# Allow user to specify flags
131AC_ARG_WITH(cflags,
132 [ --with-cflags Specify additional flags to pass to compiler],
133 [
134 if test -n "$withval" && test "x$withval" != "xno" && \
135 test "x${withval}" != "xyes"; then
136 CFLAGS="$CFLAGS $withval"
137 fi
138 ]
139)
140AC_ARG_WITH(cppflags,
141 [ --with-cppflags Specify additional flags to pass to preprocessor] ,
142 [
143 if test -n "$withval" && test "x$withval" != "xno" && \
144 test "x${withval}" != "xyes"; then
145 CPPFLAGS="$CPPFLAGS $withval"
146 fi
147 ]
148)
149AC_ARG_WITH(ldflags,
150 [ --with-ldflags Specify additional flags to pass to linker],
151 [
152 if test -n "$withval" && test "x$withval" != "xno" && \
153 test "x${withval}" != "xyes"; then
154 LDFLAGS="$LDFLAGS $withval"
155 fi
156 ]
157)
158AC_ARG_WITH(libs,
159 [ --with-libs Specify additional libraries to link with],
160 [
161 if test -n "$withval" && test "x$withval" != "xno" && \
162 test "x${withval}" != "xyes"; then
163 LIBS="$LIBS $withval"
164 fi
165 ]
166)
167AC_ARG_WITH(Werror,
168 [ --with-Werror Build main code with -Werror],
169 [
170 if test -n "$withval" && test "x$withval" != "xno"; then
171 werror_flags="-Werror"
172 if test "x${withval}" != "xyes"; then
173 werror_flags="$withval"
174 fi
175 fi
176 ]
177)
178
179AC_CHECK_HEADERS( \
180 bstring.h \
181 crypt.h \
182 crypto/sha2.h \
183 dirent.h \
184 endian.h \
185 features.h \
186 fcntl.h \
187 floatingpoint.h \
188 getopt.h \
189 glob.h \
190 ia.h \
191 iaf.h \
192 limits.h \
193 login.h \
194 maillock.h \
195 ndir.h \
196 net/if_tun.h \
197 netdb.h \
198 netgroup.h \
199 pam/pam_appl.h \
200 paths.h \
201 pty.h \
202 readpassphrase.h \
203 rpc/types.h \
204 security/pam_appl.h \
205 sha2.h \
206 shadow.h \
207 stddef.h \
208 stdint.h \
209 string.h \
210 strings.h \
211 sys/audit.h \
212 sys/bitypes.h \
213 sys/bsdtty.h \
214 sys/cdefs.h \
215 sys/dir.h \
216 sys/mman.h \
217 sys/ndir.h \
218 sys/prctl.h \
219 sys/pstat.h \
220 sys/select.h \
221 sys/stat.h \
222 sys/stream.h \
223 sys/stropts.h \
224 sys/strtio.h \
225 sys/sysmacros.h \
226 sys/time.h \
227 sys/timers.h \
228 sys/un.h \
229 time.h \
230 tmpdir.h \
231 ttyent.h \
232 unistd.h \
233 usersec.h \
234 util.h \
235 utime.h \
236 utmp.h \
237 utmpx.h \
238 vis.h \
239)
240
241# lastlog.h requires sys/time.h to be included first on Solaris
242AC_CHECK_HEADERS(lastlog.h, [], [], [
243#ifdef HAVE_SYS_TIME_H
244# include <sys/time.h>
245#endif
246])
247
248# sys/ptms.h requires sys/stream.h to be included first on Solaris
249AC_CHECK_HEADERS(sys/ptms.h, [], [], [
250#ifdef HAVE_SYS_STREAM_H
251# include <sys/stream.h>
252#endif
253])
254
255# login_cap.h requires sys/types.h on NetBSD
256AC_CHECK_HEADERS(login_cap.h, [], [], [
257#include <sys/types.h>
258])
259
260# Messages for features tested for in target-specific section
261SIA_MSG="no"
262SPC_MSG="no"
263
264# Check for some target-specific stuff
265case "$host" in
266*-*-aix*)
267 # Some versions of VAC won't allow macro redefinitions at
268 # -qlanglevel=ansi, and autoconf 2.60 sometimes insists on using that
269 # particularly with older versions of vac or xlc.
270 # It also throws errors about null macro argments, but these are
271 # not fatal.
272 AC_MSG_CHECKING(if compiler allows macro redefinitions)
273 AC_COMPILE_IFELSE(
274 [AC_LANG_SOURCE([[
275#define testmacro foo
276#define testmacro bar
277int main(void) { exit(0); }
278 ]])],
279 [ AC_MSG_RESULT(yes) ],
280 [ AC_MSG_RESULT(no)
281 CC="`echo $CC | sed 's/-qlanglvl\=ansi//g'`"
282 LD="`echo $LD | sed 's/-qlanglvl\=ansi//g'`"
283 CFLAGS="`echo $CFLAGS | sed 's/-qlanglvl\=ansi//g'`"
284 CPPFLAGS="`echo $CPPFLAGS | sed 's/-qlanglvl\=ansi//g'`"
285 ]
286 )
287
288 AC_MSG_CHECKING([how to specify blibpath for linker ($LD)])
289 if (test -z "$blibpath"); then
290 blibpath="/usr/lib:/lib"
291 fi
292 saved_LDFLAGS="$LDFLAGS"
293 if test "$GCC" = "yes"; then
294 flags="-Wl,-blibpath: -Wl,-rpath, -blibpath:"
295 else
296 flags="-blibpath: -Wl,-blibpath: -Wl,-rpath,"
297 fi
298 for tryflags in $flags ;do
299 if (test -z "$blibflags"); then
300 LDFLAGS="$saved_LDFLAGS $tryflags$blibpath"
301 AC_TRY_LINK([], [], [blibflags=$tryflags])
302 fi
303 done
304 if (test -z "$blibflags"); then
305 AC_MSG_RESULT(not found)
306 AC_MSG_ERROR([*** must be able to specify blibpath on AIX - check config.log])
307 else
308 AC_MSG_RESULT($blibflags)
309 fi
310 LDFLAGS="$saved_LDFLAGS"
311 dnl Check for authenticate. Might be in libs.a on older AIXes
312 AC_CHECK_FUNC(authenticate, [AC_DEFINE(WITH_AIXAUTHENTICATE, 1,
313 [Define if you want to enable AIX4's authenticate function])],
314 [AC_CHECK_LIB(s,authenticate,
315 [ AC_DEFINE(WITH_AIXAUTHENTICATE)
316 LIBS="$LIBS -ls"
317 ])
318 ])
319 dnl Check for various auth function declarations in headers.
320 AC_CHECK_DECLS([authenticate, loginrestrictions, loginsuccess,
321 passwdexpired, setauthdb], , , [#include <usersec.h>])
322 dnl Check if loginfailed is declared and takes 4 arguments (AIX >= 5.2)
323 AC_CHECK_DECLS(loginfailed,
324 [AC_MSG_CHECKING(if loginfailed takes 4 arguments)
325 AC_TRY_COMPILE(
326 [#include <usersec.h>],
327 [(void)loginfailed("user","host","tty",0);],
328 [AC_MSG_RESULT(yes)
329 AC_DEFINE(AIX_LOGINFAILED_4ARG, 1,
330 [Define if your AIX loginfailed() function
331 takes 4 arguments (AIX >= 5.2)])],
332 [AC_MSG_RESULT(no)]
333 )],
334 [],
335 [#include <usersec.h>]
336 )
337 AC_CHECK_FUNCS(setauthdb)
338 AC_CHECK_DECL(F_CLOSEM,
339 AC_DEFINE(HAVE_FCNTL_CLOSEM, 1, [Use F_CLOSEM fcntl for closefrom]),
340 [],
341 [ #include <limits.h>
342 #include <fcntl.h> ]
343 )
344 check_for_aix_broken_getaddrinfo=1
345 AC_DEFINE(BROKEN_REALPATH, 1, [Define if you have a broken realpath.])
346 AC_DEFINE(SETEUID_BREAKS_SETUID, 1,
347 [Define if your platform breaks doing a seteuid before a setuid])
348 AC_DEFINE(BROKEN_SETREUID, 1, [Define if your setreuid() is broken])
349 AC_DEFINE(BROKEN_SETREGID, 1, [Define if your setregid() is broken])
350 dnl AIX handles lastlog as part of its login message
351 AC_DEFINE(DISABLE_LASTLOG, 1, [Define if you don't want to use lastlog])
352 AC_DEFINE(LOGIN_NEEDS_UTMPX, 1,
353 [Some systems need a utmpx entry for /bin/login to work])
354 AC_DEFINE(SPT_TYPE,SPT_REUSEARGV,
355 [Define to a Set Process Title type if your system is
356 supported by bsd-setproctitle.c])
357 AC_DEFINE(SSHPAM_CHAUTHTOK_NEEDS_RUID, 1,
358 [AIX 5.2 and 5.3 (and presumably newer) require this])
359 AC_DEFINE(PTY_ZEROREAD, 1, [read(1) can return 0 for a non-closed fd])
360 ;;
361*-*-cygwin*)
362 check_for_libcrypt_later=1
363 LIBS="$LIBS /usr/lib/textreadmode.o"
364 AC_DEFINE(HAVE_CYGWIN, 1, [Define if you are on Cygwin])
365 AC_DEFINE(USE_PIPES, 1, [Use PIPES instead of a socketpair()])
366 AC_DEFINE(DISABLE_SHADOW, 1,
367 [Define if you want to disable shadow passwords])
368 AC_DEFINE(IP_TOS_IS_BROKEN, 1,
369 [Define if your system choked on IP TOS setting])
370 AC_DEFINE(NO_X11_UNIX_SOCKETS, 1,
371 [Define if X11 doesn't support AF_UNIX sockets on that system])
372 AC_DEFINE(NO_IPPORT_RESERVED_CONCEPT, 1,
373 [Define if the concept of ports only accessible to
374 superusers isn't known])
375 AC_DEFINE(DISABLE_FD_PASSING, 1,
376 [Define if your platform needs to skip post auth
377 file descriptor passing])
378 ;;
379*-*-dgux*)
380 AC_DEFINE(IP_TOS_IS_BROKEN)
381 AC_DEFINE(SETEUID_BREAKS_SETUID)
382 AC_DEFINE(BROKEN_SETREUID)
383 AC_DEFINE(BROKEN_SETREGID)
384 ;;
385*-*-darwin*)
386 AC_MSG_CHECKING(if we have working getaddrinfo)
387 AC_TRY_RUN([#include <mach-o/dyld.h>
388main() { if (NSVersionOfRunTimeLibrary("System") >= (60 << 16))
389 exit(0);
390 else
391 exit(1);
392}], [AC_MSG_RESULT(working)],
393 [AC_MSG_RESULT(buggy)
394 AC_DEFINE(BROKEN_GETADDRINFO, 1, [getaddrinfo is broken (if present)])],
395 [AC_MSG_RESULT(assume it is working)])
396 AC_DEFINE(SETEUID_BREAKS_SETUID)
397 AC_DEFINE(BROKEN_SETREUID)
398 AC_DEFINE(BROKEN_SETREGID)
399 AC_DEFINE_UNQUOTED(BIND_8_COMPAT, 1,
400 [Define if your resolver libs need this for getrrsetbyname])
401 AC_DEFINE(SSH_TUN_FREEBSD, 1, [Open tunnel devices the FreeBSD way])
402 AC_DEFINE(SSH_TUN_COMPAT_AF, 1,
403 [Use tunnel device compatibility to OpenBSD])
404 AC_DEFINE(SSH_TUN_PREPEND_AF, 1,
405 [Prepend the address family to IP tunnel traffic])
406 ;;
407*-*-dragonfly*)
408 SSHDLIBS="$SSHDLIBS -lcrypt"
409 ;;
410*-*-hpux*)
411 # first we define all of the options common to all HP-UX releases
412 CPPFLAGS="$CPPFLAGS -D_HPUX_SOURCE -D_XOPEN_SOURCE -D_XOPEN_SOURCE_EXTENDED=1"
413 IPADDR_IN_DISPLAY=yes
414 AC_DEFINE(USE_PIPES)
415 AC_DEFINE(LOGIN_NO_ENDOPT, 1,
416 [Define if your login program cannot handle end of options ("--")])
417 AC_DEFINE(LOGIN_NEEDS_UTMPX)
418 AC_DEFINE(LOCKED_PASSWD_STRING, "*",
419 [String used in /etc/passwd to denote locked account])
420 AC_DEFINE(SPT_TYPE,SPT_PSTAT)
421 MAIL="/var/mail/username"
422 LIBS="$LIBS -lsec"
423 AC_CHECK_LIB(xnet, t_error, ,
424 AC_MSG_ERROR([*** -lxnet needed on HP-UX - check config.log ***]))
425
426 # next, we define all of the options specific to major releases
427 case "$host" in
428 *-*-hpux10*)
429 if test -z "$GCC"; then
430 CFLAGS="$CFLAGS -Ae"
431 fi
432 ;;
433 *-*-hpux11*)
434 AC_DEFINE(PAM_SUN_CODEBASE, 1,
435 [Define if you are using Solaris-derived PAM which
436 passes pam_messages to the conversation function
437 with an extra level of indirection])
438 AC_DEFINE(DISABLE_UTMP, 1,
439 [Define if you don't want to use utmp])
440 AC_DEFINE(USE_BTMP, 1, [Use btmp to log bad logins])
441 check_for_hpux_broken_getaddrinfo=1
442 check_for_conflicting_getspnam=1
443 ;;
444 esac
445
446 # lastly, we define options specific to minor releases
447 case "$host" in
448 *-*-hpux10.26)
449 AC_DEFINE(HAVE_SECUREWARE, 1,
450 [Define if you have SecureWare-based
451 protected password database])
452 disable_ptmx_check=yes
453 LIBS="$LIBS -lsecpw"
454 ;;
455 esac
456 ;;
457*-*-irix5*)
458 PATH="$PATH:/usr/etc"
459 AC_DEFINE(BROKEN_INET_NTOA, 1,
460 [Define if you system's inet_ntoa is busted
461 (e.g. Irix gcc issue)])
462 AC_DEFINE(SETEUID_BREAKS_SETUID)
463 AC_DEFINE(BROKEN_SETREUID)
464 AC_DEFINE(BROKEN_SETREGID)
465 AC_DEFINE(WITH_ABBREV_NO_TTY, 1,
466 [Define if you shouldn't strip 'tty' from your
467 ttyname in [uw]tmp])
468 AC_DEFINE(LOCKED_PASSWD_STRING, "*LK*")
469 ;;
470*-*-irix6*)
471 PATH="$PATH:/usr/etc"
472 AC_DEFINE(WITH_IRIX_ARRAY, 1,
473 [Define if you have/want arrays
474 (cluster-wide session managment, not C arrays)])
475 AC_DEFINE(WITH_IRIX_PROJECT, 1,
476 [Define if you want IRIX project management])
477 AC_DEFINE(WITH_IRIX_AUDIT, 1,
478 [Define if you want IRIX audit trails])
479 AC_CHECK_FUNC(jlimit_startjob, [AC_DEFINE(WITH_IRIX_JOBS, 1,
480 [Define if you want IRIX kernel jobs])])
481 AC_DEFINE(BROKEN_INET_NTOA)
482 AC_DEFINE(SETEUID_BREAKS_SETUID)
483 AC_DEFINE(BROKEN_SETREUID)
484 AC_DEFINE(BROKEN_SETREGID)
485 AC_DEFINE(BROKEN_UPDWTMPX, 1, [updwtmpx is broken (if present)])
486 AC_DEFINE(WITH_ABBREV_NO_TTY)
487 AC_DEFINE(LOCKED_PASSWD_STRING, "*LK*")
488 ;;
489*-*-linux*)
490 no_dev_ptmx=1
491 check_for_libcrypt_later=1
492 check_for_openpty_ctty_bug=1
493 AC_DEFINE(DONT_TRY_OTHER_AF, 1, [Workaround more Linux IPv6 quirks])
494 AC_DEFINE(PAM_TTY_KLUDGE, 1,
495 [Work around problematic Linux PAM modules handling of PAM_TTY])
496 AC_DEFINE(LOCKED_PASSWD_PREFIX, "!",
497 [String used in /etc/passwd to denote locked account])
498 AC_DEFINE(SPT_TYPE,SPT_REUSEARGV)
499 AC_DEFINE(LINK_OPNOTSUPP_ERRNO, EPERM,
500 [Define to whatever link() returns for "not supported"
501 if it doesn't return EOPNOTSUPP.])
502 AC_DEFINE(_PATH_BTMP, "/var/log/btmp", [log for bad login attempts])
503 AC_DEFINE(USE_BTMP)
504 inet6_default_4in6=yes
505 case `uname -r` in
506 1.*|2.0.*)
507 AC_DEFINE(BROKEN_CMSG_TYPE, 1,
508 [Define if cmsg_type is not passed correctly])
509 ;;
510 esac
511 # tun(4) forwarding compat code
512 AC_CHECK_HEADERS(linux/if_tun.h)
513 if test "x$ac_cv_header_linux_if_tun_h" = "xyes" ; then
514 AC_DEFINE(SSH_TUN_LINUX, 1,
515 [Open tunnel devices the Linux tun/tap way])
516 AC_DEFINE(SSH_TUN_COMPAT_AF, 1,
517 [Use tunnel device compatibility to OpenBSD])
518 AC_DEFINE(SSH_TUN_PREPEND_AF, 1,
519 [Prepend the address family to IP tunnel traffic])
520 fi
521 ;;
522mips-sony-bsd|mips-sony-newsos4)
523 AC_DEFINE(NEED_SETPGRP, 1, [Need setpgrp to acquire controlling tty])
524 SONY=1
525 ;;
526*-*-netbsd*)
527 check_for_libcrypt_before=1
528 if test "x$withval" != "xno" ; then
529 need_dash_r=1
530 fi
531 AC_DEFINE(SSH_TUN_FREEBSD, 1, [Open tunnel devices the FreeBSD way])
532 AC_CHECK_HEADER([net/if_tap.h], ,
533 AC_DEFINE(SSH_TUN_NO_L2, 1, [No layer 2 tunnel support]))
534 AC_DEFINE(SSH_TUN_PREPEND_AF, 1,
535 [Prepend the address family to IP tunnel traffic])
536 ;;
537*-*-freebsd*)
538 check_for_libcrypt_later=1
539 AC_DEFINE(LOCKED_PASSWD_PREFIX, "*LOCKED*", [Account locked with pw(1)])
540 AC_DEFINE(SSH_TUN_FREEBSD, 1, [Open tunnel devices the FreeBSD way])
541 AC_CHECK_HEADER([net/if_tap.h], ,
542 AC_DEFINE(SSH_TUN_NO_L2, 1, [No layer 2 tunnel support]))
543 ;;
544*-*-bsdi*)
545 AC_DEFINE(SETEUID_BREAKS_SETUID)
546 AC_DEFINE(BROKEN_SETREUID)
547 AC_DEFINE(BROKEN_SETREGID)
548 ;;
549*-next-*)
550 conf_lastlog_location="/usr/adm/lastlog"
551 conf_utmp_location=/etc/utmp
552 conf_wtmp_location=/usr/adm/wtmp
553 MAIL=/usr/spool/mail
554 AC_DEFINE(HAVE_NEXT, 1, [Define if you are on NeXT])
555 AC_DEFINE(BROKEN_REALPATH)
556 AC_DEFINE(USE_PIPES)
557 AC_DEFINE(BROKEN_SAVED_UIDS, 1, [Needed for NeXT])
558 ;;
559*-*-openbsd*)
560 AC_DEFINE(HAVE_ATTRIBUTE__SENTINEL__, 1, [OpenBSD's gcc has sentinel])
561 AC_DEFINE(HAVE_ATTRIBUTE__BOUNDED__, 1, [OpenBSD's gcc has bounded])
562 AC_DEFINE(SSH_TUN_OPENBSD, 1, [Open tunnel devices the OpenBSD way])
563 AC_DEFINE(SYSLOG_R_SAFE_IN_SIGHAND, 1,
564 [syslog_r function is safe to use in in a signal handler])
565 ;;
566*-*-solaris*)
567 if test "x$withval" != "xno" ; then
568 need_dash_r=1
569 fi
570 AC_DEFINE(PAM_SUN_CODEBASE)
571 AC_DEFINE(LOGIN_NEEDS_UTMPX)
572 AC_DEFINE(LOGIN_NEEDS_TERM, 1,
573 [Some versions of /bin/login need the TERM supplied
574 on the commandline])
575 AC_DEFINE(PAM_TTY_KLUDGE)
576 AC_DEFINE(SSHPAM_CHAUTHTOK_NEEDS_RUID, 1,
577 [Define if pam_chauthtok wants real uid set
578 to the unpriv'ed user])
579 AC_DEFINE(LOCKED_PASSWD_STRING, "*LK*")
580 # Pushing STREAMS modules will cause sshd to acquire a controlling tty.
581 AC_DEFINE(SSHD_ACQUIRES_CTTY, 1,
582 [Define if sshd somehow reacquires a controlling TTY
583 after setsid()])
584 AC_DEFINE(PASSWD_NEEDS_USERNAME, 1, [must supply username to passwd
585 in case the name is longer than 8 chars])
586 external_path_file=/etc/default/login
587 # hardwire lastlog location (can't detect it on some versions)
588 conf_lastlog_location="/var/adm/lastlog"
589 AC_MSG_CHECKING(for obsolete utmp and wtmp in solaris2.x)
590 sol2ver=`echo "$host"| sed -e 's/.*[[0-9]]\.//'`
591 if test "$sol2ver" -ge 8; then
592 AC_MSG_RESULT(yes)
593 AC_DEFINE(DISABLE_UTMP)
594 AC_DEFINE(DISABLE_WTMP, 1,
595 [Define if you don't want to use wtmp])
596 else
597 AC_MSG_RESULT(no)
598 fi
599 AC_ARG_WITH(solaris-contracts,
600 [ --with-solaris-contracts Enable Solaris process contracts (experimental)],
601 [
602 AC_CHECK_LIB(contract, ct_tmpl_activate,
603 [ AC_DEFINE(USE_SOLARIS_PROCESS_CONTRACTS, 1,
604 [Define if you have Solaris process contracts])
605 SSHDLIBS="$SSHDLIBS -lcontract"
606 AC_SUBST(SSHDLIBS)
607 SPC_MSG="yes" ], )
608 ],
609 )
610 ;;
611*-*-sunos4*)
612 CPPFLAGS="$CPPFLAGS -DSUNOS4"
613 AC_CHECK_FUNCS(getpwanam)
614 AC_DEFINE(PAM_SUN_CODEBASE)
615 conf_utmp_location=/etc/utmp
616 conf_wtmp_location=/var/adm/wtmp
617 conf_lastlog_location=/var/adm/lastlog
618 AC_DEFINE(USE_PIPES)
619 ;;
620*-ncr-sysv*)
621 LIBS="$LIBS -lc89"
622 AC_DEFINE(USE_PIPES)
623 AC_DEFINE(SSHD_ACQUIRES_CTTY)
624 AC_DEFINE(SETEUID_BREAKS_SETUID)
625 AC_DEFINE(BROKEN_SETREUID)
626 AC_DEFINE(BROKEN_SETREGID)
627 ;;
628*-sni-sysv*)
629 # /usr/ucblib MUST NOT be searched on ReliantUNIX
630 AC_CHECK_LIB(dl, dlsym, ,)
631 # -lresolv needs to be at the end of LIBS or DNS lookups break
632 AC_CHECK_LIB(resolv, res_query, [ LIBS="$LIBS -lresolv" ])
633 IPADDR_IN_DISPLAY=yes
634 AC_DEFINE(USE_PIPES)
635 AC_DEFINE(IP_TOS_IS_BROKEN)
636 AC_DEFINE(SETEUID_BREAKS_SETUID)
637 AC_DEFINE(BROKEN_SETREUID)
638 AC_DEFINE(BROKEN_SETREGID)
639 AC_DEFINE(SSHD_ACQUIRES_CTTY)
640 external_path_file=/etc/default/login
641 # /usr/ucblib/libucb.a no longer needed on ReliantUNIX
642 # Attention: always take care to bind libsocket and libnsl before libc,
643 # otherwise you will find lots of "SIOCGPGRP errno 22" on syslog
644 ;;
645# UnixWare 1.x, UnixWare 2.x, and others based on code from Univel.
646*-*-sysv4.2*)
647 AC_DEFINE(USE_PIPES)
648 AC_DEFINE(SETEUID_BREAKS_SETUID)
649 AC_DEFINE(BROKEN_SETREUID)
650 AC_DEFINE(BROKEN_SETREGID)
651 AC_DEFINE(PASSWD_NEEDS_USERNAME, 1, [must supply username to passwd])
652 AC_DEFINE(LOCKED_PASSWD_STRING, "*LK*")
653 ;;
654# UnixWare 7.x, OpenUNIX 8
655*-*-sysv5*)
656 check_for_libcrypt_later=1
657 AC_DEFINE(UNIXWARE_LONG_PASSWORDS, 1, [Support passwords > 8 chars])
658 AC_DEFINE(USE_PIPES)
659 AC_DEFINE(SETEUID_BREAKS_SETUID)
660 AC_DEFINE(BROKEN_SETREUID)
661 AC_DEFINE(BROKEN_SETREGID)
662 AC_DEFINE(PASSWD_NEEDS_USERNAME)
663 case "$host" in
664 *-*-sysv5SCO_SV*) # SCO OpenServer 6.x
665 TEST_SHELL=/u95/bin/sh
666 AC_DEFINE(BROKEN_LIBIAF, 1,
667 [ia_uinfo routines not supported by OS yet])
668 AC_DEFINE(BROKEN_UPDWTMPX)
669 ;;
670 *) AC_DEFINE(LOCKED_PASSWD_STRING, "*LK*")
671 ;;
672 esac
673 ;;
674*-*-sysv*)
675 ;;
676# SCO UNIX and OEM versions of SCO UNIX
677*-*-sco3.2v4*)
678 AC_MSG_ERROR("This Platform is no longer supported.")
679 ;;
680# SCO OpenServer 5.x
681*-*-sco3.2v5*)
682 if test -z "$GCC"; then
683 CFLAGS="$CFLAGS -belf"
684 fi
685 LIBS="$LIBS -lprot -lx -ltinfo -lm"
686 no_dev_ptmx=1
687 AC_DEFINE(USE_PIPES)
688 AC_DEFINE(HAVE_SECUREWARE)
689 AC_DEFINE(DISABLE_SHADOW)
690 AC_DEFINE(DISABLE_FD_PASSING)
691 AC_DEFINE(SETEUID_BREAKS_SETUID)
692 AC_DEFINE(BROKEN_SETREUID)
693 AC_DEFINE(BROKEN_SETREGID)
694 AC_DEFINE(WITH_ABBREV_NO_TTY)
695 AC_DEFINE(BROKEN_UPDWTMPX)
696 AC_DEFINE(PASSWD_NEEDS_USERNAME)
697 AC_CHECK_FUNCS(getluid setluid)
698 MANTYPE=man
699 TEST_SHELL=ksh
700 ;;
701*-*-unicosmk*)
702 AC_DEFINE(NO_SSH_LASTLOG, 1,
703 [Define if you don't want to use lastlog in session.c])
704 AC_DEFINE(SETEUID_BREAKS_SETUID)
705 AC_DEFINE(BROKEN_SETREUID)
706 AC_DEFINE(BROKEN_SETREGID)
707 AC_DEFINE(USE_PIPES)
708 AC_DEFINE(DISABLE_FD_PASSING)
709 LDFLAGS="$LDFLAGS"
710 LIBS="$LIBS -lgen -lrsc -lshare -luex -lacm"
711 MANTYPE=cat
712 ;;
713*-*-unicosmp*)
714 AC_DEFINE(SETEUID_BREAKS_SETUID)
715 AC_DEFINE(BROKEN_SETREUID)
716 AC_DEFINE(BROKEN_SETREGID)
717 AC_DEFINE(WITH_ABBREV_NO_TTY)
718 AC_DEFINE(USE_PIPES)
719 AC_DEFINE(DISABLE_FD_PASSING)
720 LDFLAGS="$LDFLAGS"
721 LIBS="$LIBS -lgen -lacid -ldb"
722 MANTYPE=cat
723 ;;
724*-*-unicos*)
725 AC_DEFINE(SETEUID_BREAKS_SETUID)
726 AC_DEFINE(BROKEN_SETREUID)
727 AC_DEFINE(BROKEN_SETREGID)
728 AC_DEFINE(USE_PIPES)
729 AC_DEFINE(DISABLE_FD_PASSING)
730 AC_DEFINE(NO_SSH_LASTLOG)
731 LDFLAGS="$LDFLAGS -Wl,-Dmsglevel=334:fatal"
732 LIBS="$LIBS -lgen -lrsc -lshare -luex -lacm"
733 MANTYPE=cat
734 ;;
735*-dec-osf*)
736 AC_MSG_CHECKING(for Digital Unix SIA)
737 no_osfsia=""
738 AC_ARG_WITH(osfsia,
739 [ --with-osfsia Enable Digital Unix SIA],
740 [
741 if test "x$withval" = "xno" ; then
742 AC_MSG_RESULT(disabled)
743 no_osfsia=1
744 fi
745 ],
746 )
747 if test -z "$no_osfsia" ; then
748 if test -f /etc/sia/matrix.conf; then
749 AC_MSG_RESULT(yes)
750 AC_DEFINE(HAVE_OSF_SIA, 1,
751 [Define if you have Digital Unix Security
752 Integration Architecture])
753 AC_DEFINE(DISABLE_LOGIN, 1,
754 [Define if you don't want to use your
755 system's login() call])
756 AC_DEFINE(DISABLE_FD_PASSING)
757 LIBS="$LIBS -lsecurity -ldb -lm -laud"
758 SIA_MSG="yes"
759 else
760 AC_MSG_RESULT(no)
761 AC_DEFINE(LOCKED_PASSWD_SUBSTR, "Nologin",
762 [String used in /etc/passwd to denote locked account])
763 fi
764 fi
765 AC_DEFINE(BROKEN_GETADDRINFO)
766 AC_DEFINE(SETEUID_BREAKS_SETUID)
767 AC_DEFINE(BROKEN_SETREUID)
768 AC_DEFINE(BROKEN_SETREGID)
769 ;;
770
771*-*-nto-qnx*)
772 AC_DEFINE(USE_PIPES)
773 AC_DEFINE(NO_X11_UNIX_SOCKETS)
774 AC_DEFINE(MISSING_NFDBITS, 1, [Define on *nto-qnx systems])
775 AC_DEFINE(MISSING_HOWMANY, 1, [Define on *nto-qnx systems])
776 AC_DEFINE(MISSING_FD_MASK, 1, [Define on *nto-qnx systems])
777 AC_DEFINE(DISABLE_LASTLOG)
778 AC_DEFINE(SSHD_ACQUIRES_CTTY)
779 enable_etc_default_login=no # has incompatible /etc/default/login
780 ;;
781
782*-*-ultrix*)
783 AC_DEFINE(BROKEN_GETGROUPS, 1, [getgroups(0,NULL) will return -1])
784 AC_DEFINE(BROKEN_MMAP, 1, [Ultrix mmap can't map files])
785 AC_DEFINE(NEED_SETPGRP)
786 AC_DEFINE(HAVE_SYS_SYSLOG_H, 1, [Force use of sys/syslog.h on Ultrix])
787 ;;
788
789*-*-lynxos)
790 CFLAGS="$CFLAGS -D__NO_INCLUDE_WARN__"
791 AC_DEFINE(MISSING_HOWMANY)
792 AC_DEFINE(BROKEN_SETVBUF, 1, [LynxOS has broken setvbuf() implementation])
793 ;;
794esac
795
796AC_MSG_CHECKING(compiler and flags for sanity)
797AC_RUN_IFELSE(
798 [AC_LANG_SOURCE([
799#include <stdio.h>
800int main(){exit(0);}
801 ])],
802 [ AC_MSG_RESULT(yes) ],
803 [
804 AC_MSG_RESULT(no)
805 AC_MSG_ERROR([*** compiler cannot create working executables, check config.log ***])
806 ],
807 [ AC_MSG_WARN([cross compiling: not checking compiler sanity]) ]
808)
809
810dnl Checks for header files.
811# Checks for libraries.
812AC_CHECK_FUNC(yp_match, , AC_CHECK_LIB(nsl, yp_match))
813AC_CHECK_FUNC(setsockopt, , AC_CHECK_LIB(socket, setsockopt))
814
815dnl IRIX and Solaris 2.5.1 have dirname() in libgen
816AC_CHECK_FUNCS(dirname, [AC_CHECK_HEADERS(libgen.h)] ,[
817 AC_CHECK_LIB(gen, dirname,[
818 AC_CACHE_CHECK([for broken dirname],
819 ac_cv_have_broken_dirname, [
820 save_LIBS="$LIBS"
821 LIBS="$LIBS -lgen"
822 AC_RUN_IFELSE(
823 [AC_LANG_SOURCE([[
824#include <libgen.h>
825#include <string.h>
826
827int main(int argc, char **argv) {
828 char *s, buf[32];
829
830 strncpy(buf,"/etc", 32);
831 s = dirname(buf);
832 if (!s || strncmp(s, "/", 32) != 0) {
833 exit(1);
834 } else {
835 exit(0);
836 }
837}
838 ]])],
839 [ ac_cv_have_broken_dirname="no" ],
840 [ ac_cv_have_broken_dirname="yes" ],
841 [ ac_cv_have_broken_dirname="no" ],
842 )
843 LIBS="$save_LIBS"
844 ])
845 if test "x$ac_cv_have_broken_dirname" = "xno" ; then
846 LIBS="$LIBS -lgen"
847 AC_DEFINE(HAVE_DIRNAME)
848 AC_CHECK_HEADERS(libgen.h)
849 fi
850 ])
851])
852
853AC_CHECK_FUNC(getspnam, ,
854 AC_CHECK_LIB(gen, getspnam, LIBS="$LIBS -lgen"))
855AC_SEARCH_LIBS(basename, gen, AC_DEFINE(HAVE_BASENAME, 1,
856 [Define if you have the basename function.]))
857
858dnl zlib is required
859AC_ARG_WITH(zlib,
860 [ --with-zlib=PATH Use zlib in PATH],
861 [ if test "x$withval" = "xno" ; then
862 AC_MSG_ERROR([*** zlib is required ***])
863 elif test "x$withval" != "xyes"; then
864 if test -d "$withval/lib"; then
865 if test -n "${need_dash_r}"; then
866 LDFLAGS="-L${withval}/lib -R${withval}/lib ${LDFLAGS}"
867 else
868 LDFLAGS="-L${withval}/lib ${LDFLAGS}"
869 fi
870 else
871 if test -n "${need_dash_r}"; then
872 LDFLAGS="-L${withval} -R${withval} ${LDFLAGS}"
873 else
874 LDFLAGS="-L${withval} ${LDFLAGS}"
875 fi
876 fi
877 if test -d "$withval/include"; then
878 CPPFLAGS="-I${withval}/include ${CPPFLAGS}"
879 else
880 CPPFLAGS="-I${withval} ${CPPFLAGS}"
881 fi
882 fi ]
883)
884
885AC_CHECK_LIB(z, deflate, ,
886 [
887 saved_CPPFLAGS="$CPPFLAGS"
888 saved_LDFLAGS="$LDFLAGS"
889 save_LIBS="$LIBS"
890 dnl Check default zlib install dir
891 if test -n "${need_dash_r}"; then
892 LDFLAGS="-L/usr/local/lib -R/usr/local/lib ${saved_LDFLAGS}"
893 else
894 LDFLAGS="-L/usr/local/lib ${saved_LDFLAGS}"
895 fi
896 CPPFLAGS="-I/usr/local/include ${saved_CPPFLAGS}"
897 LIBS="$LIBS -lz"
898 AC_TRY_LINK_FUNC(deflate, AC_DEFINE(HAVE_LIBZ),
899 [
900 AC_MSG_ERROR([*** zlib missing - please install first or check config.log ***])
901 ]
902 )
903 ]
904)
905AC_CHECK_HEADER([zlib.h], ,AC_MSG_ERROR([*** zlib.h missing - please install first or check config.log ***]))
906
907AC_ARG_WITH(zlib-version-check,
908 [ --without-zlib-version-check Disable zlib version check],
909 [ if test "x$withval" = "xno" ; then
910 zlib_check_nonfatal=1
911 fi
912 ]
913)
914
915AC_MSG_CHECKING(for possibly buggy zlib)
916AC_RUN_IFELSE([AC_LANG_SOURCE([[
917#include <stdio.h>
918#include <zlib.h>
919int main()
920{
921 int a=0, b=0, c=0, d=0, n, v;
922 n = sscanf(ZLIB_VERSION, "%d.%d.%d.%d", &a, &b, &c, &d);
923 if (n != 3 && n != 4)
924 exit(1);
925 v = a*1000000 + b*10000 + c*100 + d;
926 fprintf(stderr, "found zlib version %s (%d)\n", ZLIB_VERSION, v);
927
928 /* 1.1.4 is OK */
929 if (a == 1 && b == 1 && c >= 4)
930 exit(0);
931
932 /* 1.2.3 and up are OK */
933 if (v >= 1020300)
934 exit(0);
935
936 exit(2);
937}
938 ]])],
939 AC_MSG_RESULT(no),
940 [ AC_MSG_RESULT(yes)
941 if test -z "$zlib_check_nonfatal" ; then
942 AC_MSG_ERROR([*** zlib too old - check config.log ***
943Your reported zlib version has known security problems. It's possible your
944vendor has fixed these problems without changing the version number. If you
945are sure this is the case, you can disable the check by running
946"./configure --without-zlib-version-check".
947If you are in doubt, upgrade zlib to version 1.2.3 or greater.
948See http://www.gzip.org/zlib/ for details.])
949 else
950 AC_MSG_WARN([zlib version may have security problems])
951 fi
952 ],
953 [ AC_MSG_WARN([cross compiling: not checking zlib version]) ]
954)
955
956dnl UnixWare 2.x
957AC_CHECK_FUNC(strcasecmp,
958 [], [ AC_CHECK_LIB(resolv, strcasecmp, LIBS="$LIBS -lresolv") ]
959)
960AC_CHECK_FUNCS(utimes,
961 [], [ AC_CHECK_LIB(c89, utimes, [AC_DEFINE(HAVE_UTIMES)
962 LIBS="$LIBS -lc89"]) ]
963)
964
965dnl Checks for libutil functions
966AC_CHECK_HEADERS(libutil.h)
967AC_SEARCH_LIBS(login, util bsd, [AC_DEFINE(HAVE_LOGIN, 1,
968 [Define if your libraries define login()])])
969AC_CHECK_FUNCS(logout updwtmp logwtmp)
970
971AC_FUNC_STRFTIME
972
973# Check for ALTDIRFUNC glob() extension
974AC_MSG_CHECKING(for GLOB_ALTDIRFUNC support)
975AC_EGREP_CPP(FOUNDIT,
976 [
977 #include <glob.h>
978 #ifdef GLOB_ALTDIRFUNC
979 FOUNDIT
980 #endif
981 ],
982 [
983 AC_DEFINE(GLOB_HAS_ALTDIRFUNC, 1,
984 [Define if your system glob() function has
985 the GLOB_ALTDIRFUNC extension])
986 AC_MSG_RESULT(yes)
987 ],
988 [
989 AC_MSG_RESULT(no)
990 ]
991)
992
993# Check for g.gl_matchc glob() extension
994AC_MSG_CHECKING(for gl_matchc field in glob_t)
995AC_TRY_COMPILE(
996 [ #include <glob.h> ],
997 [glob_t g; g.gl_matchc = 1;],
998 [
999 AC_DEFINE(GLOB_HAS_GL_MATCHC, 1,
1000 [Define if your system glob() function has
1001 gl_matchc options in glob_t])
1002 AC_MSG_RESULT(yes)
1003 ],
1004 [
1005 AC_MSG_RESULT(no)
1006 ]
1007)
1008
1009AC_CHECK_DECLS(GLOB_NOMATCH, , , [#include <glob.h>])
1010
1011AC_MSG_CHECKING([whether struct dirent allocates space for d_name])
1012AC_RUN_IFELSE(
1013 [AC_LANG_SOURCE([[
1014#include <sys/types.h>
1015#include <dirent.h>
1016int main(void){struct dirent d;exit(sizeof(d.d_name)<=sizeof(char));}
1017 ]])],
1018 [AC_MSG_RESULT(yes)],
1019 [
1020 AC_MSG_RESULT(no)
1021 AC_DEFINE(BROKEN_ONE_BYTE_DIRENT_D_NAME, 1,
1022 [Define if your struct dirent expects you to
1023 allocate extra space for d_name])
1024 ],
1025 [
1026 AC_MSG_WARN([cross compiling: assuming BROKEN_ONE_BYTE_DIRENT_D_NAME])
1027 AC_DEFINE(BROKEN_ONE_BYTE_DIRENT_D_NAME)
1028 ]
1029)
1030
1031AC_MSG_CHECKING([for /proc/pid/fd directory])
1032if test -d "/proc/$$/fd" ; then
1033 AC_DEFINE(HAVE_PROC_PID, 1, [Define if you have /proc/$pid/fd])
1034 AC_MSG_RESULT(yes)
1035else
1036 AC_MSG_RESULT(no)
1037fi
1038
1039# Check whether user wants S/Key support
1040SKEY_MSG="no"
1041AC_ARG_WITH(skey,
1042 [ --with-skey[[=PATH]] Enable S/Key support (optionally in PATH)],
1043 [
1044 if test "x$withval" != "xno" ; then
1045
1046 if test "x$withval" != "xyes" ; then
1047 CPPFLAGS="$CPPFLAGS -I${withval}/include"
1048 LDFLAGS="$LDFLAGS -L${withval}/lib"
1049 fi
1050
1051 AC_DEFINE(SKEY, 1, [Define if you want S/Key support])
1052 LIBS="-lskey $LIBS"
1053 SKEY_MSG="yes"
1054
1055 AC_MSG_CHECKING([for s/key support])
1056 AC_LINK_IFELSE(
1057 [AC_LANG_SOURCE([[
1058#include <stdio.h>
1059#include <skey.h>
1060int main() { char *ff = skey_keyinfo(""); ff=""; exit(0); }
1061 ]])],
1062 [AC_MSG_RESULT(yes)],
1063 [
1064 AC_MSG_RESULT(no)
1065 AC_MSG_ERROR([** Incomplete or missing s/key libraries.])
1066 ])
1067 AC_MSG_CHECKING(if skeychallenge takes 4 arguments)
1068 AC_TRY_COMPILE(
1069 [#include <stdio.h>
1070 #include <skey.h>],
1071 [(void)skeychallenge(NULL,"name","",0);],
1072 [AC_MSG_RESULT(yes)
1073 AC_DEFINE(SKEYCHALLENGE_4ARG, 1,
1074 [Define if your skeychallenge()
1075 function takes 4 arguments (NetBSD)])],
1076 [AC_MSG_RESULT(no)]
1077 )
1078 fi
1079 ]
1080)
1081
1082# Check whether user wants TCP wrappers support
1083TCPW_MSG="no"
1084AC_ARG_WITH(tcp-wrappers,
1085 [ --with-tcp-wrappers[[=PATH]] Enable tcpwrappers support (optionally in PATH)],
1086 [
1087 if test "x$withval" != "xno" ; then
1088 saved_LIBS="$LIBS"
1089 saved_LDFLAGS="$LDFLAGS"
1090 saved_CPPFLAGS="$CPPFLAGS"
1091 if test -n "${withval}" && \
1092 test "x${withval}" != "xyes"; then
1093 if test -d "${withval}/lib"; then
1094 if test -n "${need_dash_r}"; then
1095 LDFLAGS="-L${withval}/lib -R${withval}/lib ${LDFLAGS}"
1096 else
1097 LDFLAGS="-L${withval}/lib ${LDFLAGS}"
1098 fi
1099 else
1100 if test -n "${need_dash_r}"; then
1101 LDFLAGS="-L${withval} -R${withval} ${LDFLAGS}"
1102 else
1103 LDFLAGS="-L${withval} ${LDFLAGS}"
1104 fi
1105 fi
1106 if test -d "${withval}/include"; then
1107 CPPFLAGS="-I${withval}/include ${CPPFLAGS}"
1108 else
1109 CPPFLAGS="-I${withval} ${CPPFLAGS}"
1110 fi
1111 fi
1112 LIBWRAP="-lwrap"
1113 LIBS="$LIBWRAP $LIBS"
1114 AC_MSG_CHECKING(for libwrap)
1115 AC_TRY_LINK(
1116 [
1117#include <sys/types.h>
1118#include <sys/socket.h>
1119#include <netinet/in.h>
1120#include <tcpd.h>
1121 int deny_severity = 0, allow_severity = 0;
1122 ],
1123 [hosts_access(0);],
1124 [
1125 AC_MSG_RESULT(yes)
1126 AC_DEFINE(LIBWRAP, 1,
1127 [Define if you want
1128 TCP Wrappers support])
1129 AC_SUBST(LIBWRAP)
1130 TCPW_MSG="yes"
1131 ],
1132 [
1133 AC_MSG_ERROR([*** libwrap missing])
1134 ]
1135 )
1136 LIBS="$saved_LIBS"
1137 fi
1138 ]
1139)
1140
1141# Check whether user wants libedit support
1142LIBEDIT_MSG="no"
1143AC_ARG_WITH(libedit,
1144 [ --with-libedit[[=PATH]] Enable libedit support for sftp],
1145 [ if test "x$withval" != "xno" ; then
1146 if test "x$withval" != "xyes"; then
1147 CPPFLAGS="$CPPFLAGS -I${withval}/include"
1148 if test -n "${need_dash_r}"; then
1149 LDFLAGS="-L${withval}/lib -R${withval}/lib ${LDFLAGS}"
1150 else
1151 LDFLAGS="-L${withval}/lib ${LDFLAGS}"
1152 fi
1153 fi
1154 AC_CHECK_LIB(edit, el_init,
1155 [ AC_DEFINE(USE_LIBEDIT, 1, [Use libedit for sftp])
1156 LIBEDIT="-ledit -lcurses"
1157 LIBEDIT_MSG="yes"
1158 AC_SUBST(LIBEDIT)
1159 ],
1160 [ AC_MSG_ERROR(libedit not found) ],
1161 [ -lcurses ]
1162 )
1163 AC_MSG_CHECKING(if libedit version is compatible)
1164 AC_COMPILE_IFELSE(
1165 [AC_LANG_SOURCE([[
1166#include <histedit.h>
1167int main(void)
1168{
1169 int i = H_SETSIZE;
1170 el_init("", NULL, NULL, NULL);
1171 exit(0);
1172}
1173 ]])],
1174 [ AC_MSG_RESULT(yes) ],
1175 [ AC_MSG_RESULT(no)
1176 AC_MSG_ERROR(libedit version is not compatible) ]
1177 )
1178 fi ]
1179)
1180
1181AUDIT_MODULE=none
1182AC_ARG_WITH(audit,
1183 [ --with-audit=module Enable EXPERIMENTAL audit support (modules=debug,bsm)],
1184 [
1185 AC_MSG_CHECKING(for supported audit module)
1186 case "$withval" in
1187 bsm)
1188 AC_MSG_RESULT(bsm)
1189 AUDIT_MODULE=bsm
1190 dnl Checks for headers, libs and functions
1191 AC_CHECK_HEADERS(bsm/audit.h, [],
1192 [AC_MSG_ERROR(BSM enabled and bsm/audit.h not found)],
1193 [
1194#ifdef HAVE_TIME_H
1195# include <time.h>
1196#endif
1197 ]
1198)
1199 AC_CHECK_LIB(bsm, getaudit, [],
1200 [AC_MSG_ERROR(BSM enabled and required library not found)])
1201 AC_CHECK_FUNCS(getaudit, [],
1202 [AC_MSG_ERROR(BSM enabled and required function not found)])
1203 # These are optional
1204 AC_CHECK_FUNCS(getaudit_addr)
1205 AC_DEFINE(USE_BSM_AUDIT, 1, [Use BSM audit module])
1206 ;;
1207 debug)
1208 AUDIT_MODULE=debug
1209 AC_MSG_RESULT(debug)
1210 AC_DEFINE(SSH_AUDIT_EVENTS, 1, Use audit debugging module)
1211 ;;
1212 no)
1213 AC_MSG_RESULT(no)
1214 ;;
1215 *)
1216 AC_MSG_ERROR([Unknown audit module $withval])
1217 ;;
1218 esac ]
1219)
1220
1221dnl Checks for library functions. Please keep in alphabetical order
1222AC_CHECK_FUNCS( \
1223 arc4random \
1224 asprintf \
1225 b64_ntop \
1226 __b64_ntop \
1227 b64_pton \
1228 __b64_pton \
1229 bcopy \
1230 bindresvport_sa \
1231 clock \
1232 closefrom \
1233 dirfd \
1234 fchmod \
1235 fchown \
1236 freeaddrinfo \
1237 futimes \
1238 getaddrinfo \
1239 getcwd \
1240 getgrouplist \
1241 getnameinfo \
1242 getopt \
1243 getpeereid \
1244 getpeerucred \
1245 _getpty \
1246 getrlimit \
1247 getttyent \
1248 glob \
1249 inet_aton \
1250 inet_ntoa \
1251 inet_ntop \
1252 innetgr \
1253 login_getcapbool \
1254 md5_crypt \
1255 memmove \
1256 mkdtemp \
1257 mmap \
1258 ngetaddrinfo \
1259 nsleep \
1260 ogetaddrinfo \
1261 openlog_r \
1262 openpty \
1263 prctl \
1264 pstat \
1265 readpassphrase \
1266 realpath \
1267 recvmsg \
1268 rresvport_af \
1269 sendmsg \
1270 setdtablesize \
1271 setegid \
1272 setenv \
1273 seteuid \
1274 setgroups \
1275 setlogin \
1276 setpcred \
1277 setproctitle \
1278 setregid \
1279 setreuid \
1280 setrlimit \
1281 setsid \
1282 setvbuf \
1283 sigaction \
1284 sigvec \
1285 snprintf \
1286 socketpair \
1287 strdup \
1288 strerror \
1289 strlcat \
1290 strlcpy \
1291 strmode \
1292 strnvis \
1293 strtonum \
1294 strtoll \
1295 strtoul \
1296 sysconf \
1297 tcgetpgrp \
1298 truncate \
1299 unsetenv \
1300 updwtmpx \
1301 vasprintf \
1302 vhangup \
1303 vsnprintf \
1304 waitpid \
1305)
1306
1307# IRIX has a const char return value for gai_strerror()
1308AC_CHECK_FUNCS(gai_strerror,[
1309 AC_DEFINE(HAVE_GAI_STRERROR)
1310 AC_TRY_COMPILE([
1311#include <sys/types.h>
1312#include <sys/socket.h>
1313#include <netdb.h>
1314
1315const char *gai_strerror(int);],[
1316char *str;
1317
1318str = gai_strerror(0);],[
1319 AC_DEFINE(HAVE_CONST_GAI_STRERROR_PROTO, 1,
1320 [Define if gai_strerror() returns const char *])])])
1321
1322AC_SEARCH_LIBS(nanosleep, rt posix4, AC_DEFINE(HAVE_NANOSLEEP, 1,
1323 [Some systems put nanosleep outside of libc]))
1324
1325dnl Make sure prototypes are defined for these before using them.
1326AC_CHECK_DECL(getrusage, [AC_CHECK_FUNCS(getrusage)])
1327AC_CHECK_DECL(strsep,
1328 [AC_CHECK_FUNCS(strsep)],
1329 [],
1330 [
1331#ifdef HAVE_STRING_H
1332# include <string.h>
1333#endif
1334 ])
1335
1336dnl tcsendbreak might be a macro
1337AC_CHECK_DECL(tcsendbreak,
1338 [AC_DEFINE(HAVE_TCSENDBREAK)],
1339 [AC_CHECK_FUNCS(tcsendbreak)],
1340 [#include <termios.h>]
1341)
1342
1343AC_CHECK_DECLS(h_errno, , ,[#include <netdb.h>])
1344
1345AC_CHECK_DECLS(SHUT_RD, , ,
1346 [
1347#include <sys/types.h>
1348#include <sys/socket.h>
1349 ])
1350
1351AC_CHECK_DECLS(O_NONBLOCK, , ,
1352 [
1353#include <sys/types.h>
1354#ifdef HAVE_SYS_STAT_H
1355# include <sys/stat.h>
1356#endif
1357#ifdef HAVE_FCNTL_H
1358# include <fcntl.h>
1359#endif
1360 ])
1361
1362AC_CHECK_DECLS(writev, , , [
1363#include <sys/types.h>
1364#include <sys/uio.h>
1365#include <unistd.h>
1366 ])
1367
1368AC_CHECK_FUNCS(setresuid, [
1369 dnl Some platorms have setresuid that isn't implemented, test for this
1370 AC_MSG_CHECKING(if setresuid seems to work)
1371 AC_RUN_IFELSE(
1372 [AC_LANG_SOURCE([[
1373#include <stdlib.h>
1374#include <errno.h>
1375int main(){errno=0; setresuid(0,0,0); if (errno==ENOSYS) exit(1); else exit(0);}
1376 ]])],
1377 [AC_MSG_RESULT(yes)],
1378 [AC_DEFINE(BROKEN_SETRESUID, 1,
1379 [Define if your setresuid() is broken])
1380 AC_MSG_RESULT(not implemented)],
1381 [AC_MSG_WARN([cross compiling: not checking setresuid])]
1382 )
1383])
1384
1385AC_CHECK_FUNCS(setresgid, [
1386 dnl Some platorms have setresgid that isn't implemented, test for this
1387 AC_MSG_CHECKING(if setresgid seems to work)
1388 AC_RUN_IFELSE(
1389 [AC_LANG_SOURCE([[
1390#include <stdlib.h>
1391#include <errno.h>
1392int main(){errno=0; setresgid(0,0,0); if (errno==ENOSYS) exit(1); else exit(0);}
1393 ]])],
1394 [AC_MSG_RESULT(yes)],
1395 [AC_DEFINE(BROKEN_SETRESGID, 1,
1396 [Define if your setresgid() is broken])
1397 AC_MSG_RESULT(not implemented)],
1398 [AC_MSG_WARN([cross compiling: not checking setresuid])]
1399 )
1400])
1401
1402dnl Checks for time functions
1403AC_CHECK_FUNCS(gettimeofday time)
1404dnl Checks for utmp functions
1405AC_CHECK_FUNCS(endutent getutent getutid getutline pututline setutent)
1406AC_CHECK_FUNCS(utmpname)
1407dnl Checks for utmpx functions
1408AC_CHECK_FUNCS(endutxent getutxent getutxid getutxline pututxline )
1409AC_CHECK_FUNCS(setutxent utmpxname)
1410
1411AC_CHECK_FUNC(daemon,
1412 [AC_DEFINE(HAVE_DAEMON, 1, [Define if your libraries define daemon()])],
1413 [AC_CHECK_LIB(bsd, daemon,
1414 [LIBS="$LIBS -lbsd"; AC_DEFINE(HAVE_DAEMON)])]
1415)
1416
1417AC_CHECK_FUNC(getpagesize,
1418 [AC_DEFINE(HAVE_GETPAGESIZE, 1,
1419 [Define if your libraries define getpagesize()])],
1420 [AC_CHECK_LIB(ucb, getpagesize,
1421 [LIBS="$LIBS -lucb"; AC_DEFINE(HAVE_GETPAGESIZE)])]
1422)
1423
1424# Check for broken snprintf
1425if test "x$ac_cv_func_snprintf" = "xyes" ; then
1426 AC_MSG_CHECKING([whether snprintf correctly terminates long strings])
1427 AC_RUN_IFELSE(
1428 [AC_LANG_SOURCE([[
1429#include <stdio.h>
1430int main(void){char b[5];snprintf(b,5,"123456789");exit(b[4]!='\0');}
1431 ]])],
1432 [AC_MSG_RESULT(yes)],
1433 [
1434 AC_MSG_RESULT(no)
1435 AC_DEFINE(BROKEN_SNPRINTF, 1,
1436 [Define if your snprintf is busted])
1437 AC_MSG_WARN([****** Your snprintf() function is broken, complain to your vendor])
1438 ],
1439 [ AC_MSG_WARN([cross compiling: Assuming working snprintf()]) ]
1440 )
1441fi
1442
1443# If we don't have a working asprintf, then we strongly depend on vsnprintf
1444# returning the right thing on overflow: the number of characters it tried to
1445# create (as per SUSv3)
1446if test "x$ac_cv_func_asprintf" != "xyes" && \
1447 test "x$ac_cv_func_vsnprintf" = "xyes" ; then
1448 AC_MSG_CHECKING([whether vsnprintf returns correct values on overflow])
1449 AC_RUN_IFELSE(
1450 [AC_LANG_SOURCE([[
1451#include <sys/types.h>
1452#include <stdio.h>
1453#include <stdarg.h>
1454
1455int x_snprintf(char *str,size_t count,const char *fmt,...)
1456{
1457 size_t ret; va_list ap;
1458 va_start(ap, fmt); ret = vsnprintf(str, count, fmt, ap); va_end(ap);
1459 return ret;
1460}
1461int main(void)
1462{
1463 char x[1];
1464 exit(x_snprintf(x, 1, "%s %d", "hello", 12345) == 11 ? 0 : 1);
1465} ]])],
1466 [AC_MSG_RESULT(yes)],
1467 [
1468 AC_MSG_RESULT(no)
1469 AC_DEFINE(BROKEN_SNPRINTF, 1,
1470 [Define if your snprintf is busted])
1471 AC_MSG_WARN([****** Your vsnprintf() function is broken, complain to your vendor])
1472 ],
1473 [ AC_MSG_WARN([cross compiling: Assuming working vsnprintf()]) ]
1474 )
1475fi
1476
1477# On systems where [v]snprintf is broken, but is declared in stdio,
1478# check that the fmt argument is const char * or just char *.
1479# This is only useful for when BROKEN_SNPRINTF
1480AC_MSG_CHECKING([whether snprintf can declare const char *fmt])
1481AC_COMPILE_IFELSE([AC_LANG_SOURCE([[#include <stdio.h>
1482 int snprintf(char *a, size_t b, const char *c, ...) { return 0; }
1483 int main(void) { snprintf(0, 0, 0); }
1484 ]])],
1485 [AC_MSG_RESULT(yes)
1486 AC_DEFINE(SNPRINTF_CONST, [const],
1487 [Define as const if snprintf() can declare const char *fmt])],
1488 [AC_MSG_RESULT(no)
1489 AC_DEFINE(SNPRINTF_CONST, [/* not const */])])
1490
1491# Check for missing getpeereid (or equiv) support
1492NO_PEERCHECK=""
1493if test "x$ac_cv_func_getpeereid" != "xyes" -a "x$ac_cv_func_getpeerucred" != "xyes"; then
1494 AC_MSG_CHECKING([whether system supports SO_PEERCRED getsockopt])
1495 AC_TRY_COMPILE(
1496 [#include <sys/types.h>
1497 #include <sys/socket.h>],
1498 [int i = SO_PEERCRED;],
1499 [ AC_MSG_RESULT(yes)
1500 AC_DEFINE(HAVE_SO_PEERCRED, 1, [Have PEERCRED socket option])
1501 ],
1502 [AC_MSG_RESULT(no)
1503 NO_PEERCHECK=1]
1504 )
1505fi
1506
1507dnl see whether mkstemp() requires XXXXXX
1508if test "x$ac_cv_func_mkdtemp" = "xyes" ; then
1509AC_MSG_CHECKING([for (overly) strict mkstemp])
1510AC_RUN_IFELSE(
1511 [AC_LANG_SOURCE([[
1512#include <stdlib.h>
1513main() { char template[]="conftest.mkstemp-test";
1514if (mkstemp(template) == -1)
1515 exit(1);
1516unlink(template); exit(0);
1517}
1518 ]])],
1519 [
1520 AC_MSG_RESULT(no)
1521 ],
1522 [
1523 AC_MSG_RESULT(yes)
1524 AC_DEFINE(HAVE_STRICT_MKSTEMP, 1, [Silly mkstemp()])
1525 ],
1526 [
1527 AC_MSG_RESULT(yes)
1528 AC_DEFINE(HAVE_STRICT_MKSTEMP)
1529 ]
1530)
1531fi
1532
1533dnl make sure that openpty does not reacquire controlling terminal
1534if test ! -z "$check_for_openpty_ctty_bug"; then
1535 AC_MSG_CHECKING(if openpty correctly handles controlling tty)
1536 AC_RUN_IFELSE(
1537 [AC_LANG_SOURCE([[
1538#include <stdio.h>
1539#include <sys/fcntl.h>
1540#include <sys/types.h>
1541#include <sys/wait.h>
1542
1543int
1544main()
1545{
1546 pid_t pid;
1547 int fd, ptyfd, ttyfd, status;
1548
1549 pid = fork();
1550 if (pid < 0) { /* failed */
1551 exit(1);
1552 } else if (pid > 0) { /* parent */
1553 waitpid(pid, &status, 0);
1554 if (WIFEXITED(status))
1555 exit(WEXITSTATUS(status));
1556 else
1557 exit(2);
1558 } else { /* child */
1559 close(0); close(1); close(2);
1560 setsid();
1561 openpty(&ptyfd, &ttyfd, NULL, NULL, NULL);
1562 fd = open("/dev/tty", O_RDWR | O_NOCTTY);
1563 if (fd >= 0)
1564 exit(3); /* Acquired ctty: broken */
1565 else
1566 exit(0); /* Did not acquire ctty: OK */
1567 }
1568}
1569 ]])],
1570 [
1571 AC_MSG_RESULT(yes)
1572 ],
1573 [
1574 AC_MSG_RESULT(no)
1575 AC_DEFINE(SSHD_ACQUIRES_CTTY)
1576 ],
1577 [
1578 AC_MSG_RESULT(cross-compiling, assuming yes)
1579 ]
1580 )
1581fi
1582
1583if test "x$ac_cv_func_getaddrinfo" = "xyes" && \
1584 test "x$check_for_hpux_broken_getaddrinfo" = "x1"; then
1585 AC_MSG_CHECKING(if getaddrinfo seems to work)
1586 AC_RUN_IFELSE(
1587 [AC_LANG_SOURCE([[
1588#include <stdio.h>
1589#include <sys/socket.h>
1590#include <netdb.h>
1591#include <errno.h>
1592#include <netinet/in.h>
1593
1594#define TEST_PORT "2222"
1595
1596int
1597main(void)
1598{
1599 int err, sock;
1600 struct addrinfo *gai_ai, *ai, hints;
1601 char ntop[NI_MAXHOST], strport[NI_MAXSERV], *name = NULL;
1602
1603 memset(&hints, 0, sizeof(hints));
1604 hints.ai_family = PF_UNSPEC;
1605 hints.ai_socktype = SOCK_STREAM;
1606 hints.ai_flags = AI_PASSIVE;
1607
1608 err = getaddrinfo(name, TEST_PORT, &hints, &gai_ai);
1609 if (err != 0) {
1610 fprintf(stderr, "getaddrinfo failed (%s)", gai_strerror(err));
1611 exit(1);
1612 }
1613
1614 for (ai = gai_ai; ai != NULL; ai = ai->ai_next) {
1615 if (ai->ai_family != AF_INET6)
1616 continue;
1617
1618 err = getnameinfo(ai->ai_addr, ai->ai_addrlen, ntop,
1619 sizeof(ntop), strport, sizeof(strport),
1620 NI_NUMERICHOST|NI_NUMERICSERV);
1621
1622 if (err != 0) {
1623 if (err == EAI_SYSTEM)
1624 perror("getnameinfo EAI_SYSTEM");
1625 else
1626 fprintf(stderr, "getnameinfo failed: %s\n",
1627 gai_strerror(err));
1628 exit(2);
1629 }
1630
1631 sock = socket(ai->ai_family, ai->ai_socktype, ai->ai_protocol);
1632 if (sock < 0)
1633 perror("socket");
1634 if (bind(sock, ai->ai_addr, ai->ai_addrlen) < 0) {
1635 if (errno == EBADF)
1636 exit(3);
1637 }
1638 }
1639 exit(0);
1640}
1641 ]])],
1642 [
1643 AC_MSG_RESULT(yes)
1644 ],
1645 [
1646 AC_MSG_RESULT(no)
1647 AC_DEFINE(BROKEN_GETADDRINFO)
1648 ],
1649 [
1650 AC_MSG_RESULT(cross-compiling, assuming yes)
1651 ]
1652 )
1653fi
1654
1655if test "x$ac_cv_func_getaddrinfo" = "xyes" && \
1656 test "x$check_for_aix_broken_getaddrinfo" = "x1"; then
1657 AC_MSG_CHECKING(if getaddrinfo seems to work)
1658 AC_RUN_IFELSE(
1659 [AC_LANG_SOURCE([[
1660#include <stdio.h>
1661#include <sys/socket.h>
1662#include <netdb.h>
1663#include <errno.h>
1664#include <netinet/in.h>
1665
1666#define TEST_PORT "2222"
1667
1668int
1669main(void)
1670{
1671 int err, sock;
1672 struct addrinfo *gai_ai, *ai, hints;
1673 char ntop[NI_MAXHOST], strport[NI_MAXSERV], *name = NULL;
1674
1675 memset(&hints, 0, sizeof(hints));
1676 hints.ai_family = PF_UNSPEC;
1677 hints.ai_socktype = SOCK_STREAM;
1678 hints.ai_flags = AI_PASSIVE;
1679
1680 err = getaddrinfo(name, TEST_PORT, &hints, &gai_ai);
1681 if (err != 0) {
1682 fprintf(stderr, "getaddrinfo failed (%s)", gai_strerror(err));
1683 exit(1);
1684 }
1685
1686 for (ai = gai_ai; ai != NULL; ai = ai->ai_next) {
1687 if (ai->ai_family != AF_INET && ai->ai_family != AF_INET6)
1688 continue;
1689
1690 err = getnameinfo(ai->ai_addr, ai->ai_addrlen, ntop,
1691 sizeof(ntop), strport, sizeof(strport),
1692 NI_NUMERICHOST|NI_NUMERICSERV);
1693
1694 if (ai->ai_family == AF_INET && err != 0) {
1695 perror("getnameinfo");
1696 exit(2);
1697 }
1698 }
1699 exit(0);
1700}
1701 ]])],
1702 [
1703 AC_MSG_RESULT(yes)
1704 AC_DEFINE(AIX_GETNAMEINFO_HACK, 1,
1705 [Define if you have a getaddrinfo that fails
1706 for the all-zeros IPv6 address])
1707 ],
1708 [
1709 AC_MSG_RESULT(no)
1710 AC_DEFINE(BROKEN_GETADDRINFO)
1711 ],
1712 [
1713 AC_MSG_RESULT(cross-compiling, assuming no)
1714 ]
1715 )
1716fi
1717
1718if test "x$check_for_conflicting_getspnam" = "x1"; then
1719 AC_MSG_CHECKING(for conflicting getspnam in shadow.h)
1720 AC_COMPILE_IFELSE(
1721 [
1722#include <shadow.h>
1723int main(void) {exit(0);}
1724 ],
1725 [
1726 AC_MSG_RESULT(no)
1727 ],
1728 [
1729 AC_MSG_RESULT(yes)
1730 AC_DEFINE(GETSPNAM_CONFLICTING_DEFS, 1,
1731 [Conflicting defs for getspnam])
1732 ]
1733 )
1734fi
1735
1736AC_FUNC_GETPGRP
1737
1738# Search for OpenSSL
1739saved_CPPFLAGS="$CPPFLAGS"
1740saved_LDFLAGS="$LDFLAGS"
1741AC_ARG_WITH(ssl-dir,
1742 [ --with-ssl-dir=PATH Specify path to OpenSSL installation ],
1743 [
1744 if test "x$withval" != "xno" ; then
1745 case "$withval" in
1746 # Relative paths
1747 ./*|../*) withval="`pwd`/$withval"
1748 esac
1749 if test -d "$withval/lib"; then
1750 if test -n "${need_dash_r}"; then
1751 LDFLAGS="-L${withval}/lib -R${withval}/lib ${LDFLAGS}"
1752 else
1753 LDFLAGS="-L${withval}/lib ${LDFLAGS}"
1754 fi
1755 else
1756 if test -n "${need_dash_r}"; then
1757 LDFLAGS="-L${withval} -R${withval} ${LDFLAGS}"
1758 else
1759 LDFLAGS="-L${withval} ${LDFLAGS}"
1760 fi
1761 fi
1762 if test -d "$withval/include"; then
1763 CPPFLAGS="-I${withval}/include ${CPPFLAGS}"
1764 else
1765 CPPFLAGS="-I${withval} ${CPPFLAGS}"
1766 fi
1767 fi
1768 ]
1769)
1770LIBS="-lcrypto $LIBS"
1771AC_TRY_LINK_FUNC(RAND_add, AC_DEFINE(HAVE_OPENSSL, 1,
1772 [Define if your ssl headers are included
1773 with #include <openssl/header.h>]),
1774 [
1775 dnl Check default openssl install dir
1776 if test -n "${need_dash_r}"; then
1777 LDFLAGS="-L/usr/local/ssl/lib -R/usr/local/ssl/lib ${saved_LDFLAGS}"
1778 else
1779 LDFLAGS="-L/usr/local/ssl/lib ${saved_LDFLAGS}"
1780 fi
1781 CPPFLAGS="-I/usr/local/ssl/include ${saved_CPPFLAGS}"
1782 AC_TRY_LINK_FUNC(RAND_add, AC_DEFINE(HAVE_OPENSSL),
1783 [
1784 AC_MSG_ERROR([*** Can't find recent OpenSSL libcrypto (see config.log for details) ***])
1785 ]
1786 )
1787 ]
1788)
1789
1790# Determine OpenSSL header version
1791AC_MSG_CHECKING([OpenSSL header version])
1792AC_RUN_IFELSE(
1793 [AC_LANG_SOURCE([[
1794#include <stdio.h>
1795#include <string.h>
1796#include <openssl/opensslv.h>
1797#define DATA "conftest.sslincver"
1798int main(void) {
1799 FILE *fd;
1800 int rc;
1801
1802 fd = fopen(DATA,"w");
1803 if(fd == NULL)
1804 exit(1);
1805
1806 if ((rc = fprintf(fd ,"%x (%s)\n", OPENSSL_VERSION_NUMBER, OPENSSL_VERSION_TEXT)) <0)
1807 exit(1);
1808
1809 exit(0);
1810}
1811 ]])],
1812 [
1813 ssl_header_ver=`cat conftest.sslincver`
1814 AC_MSG_RESULT($ssl_header_ver)
1815 ],
1816 [
1817 AC_MSG_RESULT(not found)
1818 AC_MSG_ERROR(OpenSSL version header not found.)
1819 ],
1820 [
1821 AC_MSG_WARN([cross compiling: not checking])
1822 ]
1823)
1824
1825# Determine OpenSSL library version
1826AC_MSG_CHECKING([OpenSSL library version])
1827AC_RUN_IFELSE(
1828 [AC_LANG_SOURCE([[
1829#include <stdio.h>
1830#include <string.h>
1831#include <openssl/opensslv.h>
1832#include <openssl/crypto.h>
1833#define DATA "conftest.ssllibver"
1834int main(void) {
1835 FILE *fd;
1836 int rc;
1837
1838 fd = fopen(DATA,"w");
1839 if(fd == NULL)
1840 exit(1);
1841
1842 if ((rc = fprintf(fd ,"%x (%s)\n", SSLeay(), SSLeay_version(SSLEAY_VERSION))) <0)
1843 exit(1);
1844
1845 exit(0);
1846}
1847 ]])],
1848 [
1849 ssl_library_ver=`cat conftest.ssllibver`
1850 AC_MSG_RESULT($ssl_library_ver)
1851 ],
1852 [
1853 AC_MSG_RESULT(not found)
1854 AC_MSG_ERROR(OpenSSL library not found.)
1855 ],
1856 [
1857 AC_MSG_WARN([cross compiling: not checking])
1858 ]
1859)
1860
1861AC_ARG_WITH(openssl-header-check,
1862 [ --without-openssl-header-check Disable OpenSSL version consistency check],
1863 [ if test "x$withval" = "xno" ; then
1864 openssl_check_nonfatal=1
1865 fi
1866 ]
1867)
1868
1869# Sanity check OpenSSL headers
1870AC_MSG_CHECKING([whether OpenSSL's headers match the library])
1871AC_RUN_IFELSE(
1872 [AC_LANG_SOURCE([[
1873#include <string.h>
1874#include <openssl/opensslv.h>
1875int main(void) { exit(SSLeay() == OPENSSL_VERSION_NUMBER ? 0 : 1); }
1876 ]])],
1877 [
1878 AC_MSG_RESULT(yes)
1879 ],
1880 [
1881 AC_MSG_RESULT(no)
1882 if test "x$openssl_check_nonfatal" = "x"; then
1883 AC_MSG_ERROR([Your OpenSSL headers do not match your
1884library. Check config.log for details.
1885If you are sure your installation is consistent, you can disable the check
1886by running "./configure --without-openssl-header-check".
1887Also see contrib/findssl.sh for help identifying header/library mismatches.
1888])
1889 else
1890 AC_MSG_WARN([Your OpenSSL headers do not match your
1891library. Check config.log for details.
1892Also see contrib/findssl.sh for help identifying header/library mismatches.])
1893 fi
1894 ],
1895 [
1896 AC_MSG_WARN([cross compiling: not checking])
1897 ]
1898)
1899
1900AC_MSG_CHECKING([if programs using OpenSSL functions will link])
1901AC_LINK_IFELSE(
1902 [AC_LANG_SOURCE([[
1903#include <openssl/evp.h>
1904int main(void) { SSLeay_add_all_algorithms(); }
1905 ]])],
1906 [
1907 AC_MSG_RESULT(yes)
1908 ],
1909 [
1910 AC_MSG_RESULT(no)
1911 saved_LIBS="$LIBS"
1912 LIBS="$LIBS -ldl"
1913 AC_MSG_CHECKING([if programs using OpenSSL need -ldl])
1914 AC_LINK_IFELSE(
1915 [AC_LANG_SOURCE([[
1916#include <openssl/evp.h>
1917int main(void) { SSLeay_add_all_algorithms(); }
1918 ]])],
1919 [
1920 AC_MSG_RESULT(yes)
1921 ],
1922 [
1923 AC_MSG_RESULT(no)
1924 LIBS="$saved_LIBS"
1925 ]
1926 )
1927 ]
1928)
1929
1930AC_ARG_WITH(ssl-engine,
1931 [ --with-ssl-engine Enable OpenSSL (hardware) ENGINE support ],
1932 [ if test "x$withval" != "xno" ; then
1933 AC_MSG_CHECKING(for OpenSSL ENGINE support)
1934 AC_TRY_COMPILE(
1935 [ #include <openssl/engine.h>],
1936 [
1937ENGINE_load_builtin_engines();ENGINE_register_all_complete();
1938 ],
1939 [ AC_MSG_RESULT(yes)
1940 AC_DEFINE(USE_OPENSSL_ENGINE, 1,
1941 [Enable OpenSSL engine support])
1942 ],
1943 [ AC_MSG_ERROR(OpenSSL ENGINE support not found)]
1944 )
1945 fi ]
1946)
1947
1948# Check for OpenSSL without EVP_aes_{192,256}_cbc
1949AC_MSG_CHECKING([whether OpenSSL has crippled AES support])
1950AC_LINK_IFELSE(
1951 [AC_LANG_SOURCE([[
1952#include <string.h>
1953#include <openssl/evp.h>
1954int main(void) { exit(EVP_aes_192_cbc() == NULL || EVP_aes_256_cbc() == NULL);}
1955 ]])],
1956 [
1957 AC_MSG_RESULT(no)
1958 ],
1959 [
1960 AC_MSG_RESULT(yes)
1961 AC_DEFINE(OPENSSL_LOBOTOMISED_AES, 1,
1962 [libcrypto is missing AES 192 and 256 bit functions])
1963 ]
1964)
1965
1966# Some systems want crypt() from libcrypt, *not* the version in OpenSSL,
1967# because the system crypt() is more featureful.
1968if test "x$check_for_libcrypt_before" = "x1"; then
1969 AC_CHECK_LIB(crypt, crypt)
1970fi
1971
1972# Some Linux systems (Slackware) need crypt() from libcrypt, *not* the
1973# version in OpenSSL.
1974if test "x$check_for_libcrypt_later" = "x1"; then
1975 AC_CHECK_LIB(crypt, crypt, LIBS="$LIBS -lcrypt")
1976fi
1977
1978# Search for SHA256 support in libc and/or OpenSSL
1979AC_CHECK_FUNCS(SHA256_Update EVP_sha256)
1980
1981AC_CHECK_LIB(iaf, ia_openinfo)
1982
1983### Configure cryptographic random number support
1984
1985# Check wheter OpenSSL seeds itself
1986AC_MSG_CHECKING([whether OpenSSL's PRNG is internally seeded])
1987AC_RUN_IFELSE(
1988 [AC_LANG_SOURCE([[
1989#include <string.h>
1990#include <openssl/rand.h>
1991int main(void) { exit(RAND_status() == 1 ? 0 : 1); }
1992 ]])],
1993 [
1994 OPENSSL_SEEDS_ITSELF=yes
1995 AC_MSG_RESULT(yes)
1996 ],
1997 [
1998 AC_MSG_RESULT(no)
1999 # Default to use of the rand helper if OpenSSL doesn't
2000 # seed itself
2001 USE_RAND_HELPER=yes
2002 ],
2003 [
2004 AC_MSG_WARN([cross compiling: assuming yes])
2005 # This is safe, since all recent OpenSSL versions will
2006 # complain at runtime if not seeded correctly.
2007 OPENSSL_SEEDS_ITSELF=yes
2008 ]
2009)
2010
2011# Check for PAM libs
2012PAM_MSG="no"
2013AC_ARG_WITH(pam,
2014 [ --with-pam Enable PAM support ],
2015 [
2016 if test "x$withval" != "xno" ; then
2017 if test "x$ac_cv_header_security_pam_appl_h" != "xyes" && \
2018 test "x$ac_cv_header_pam_pam_appl_h" != "xyes" ; then
2019 AC_MSG_ERROR([PAM headers not found])
2020 fi
2021
2022 saved_LIBS="$LIBS"
2023 AC_CHECK_LIB(dl, dlopen, , )
2024 AC_CHECK_LIB(pam, pam_set_item, , AC_MSG_ERROR([*** libpam missing]))
2025 AC_CHECK_FUNCS(pam_getenvlist)
2026 AC_CHECK_FUNCS(pam_putenv)
2027 LIBS="$saved_LIBS"
2028
2029 PAM_MSG="yes"
2030
2031 LIBPAM="-lpam"
2032 AC_DEFINE(USE_PAM, 1,
2033 [Define if you want to enable PAM support])
2034
2035 if test $ac_cv_lib_dl_dlopen = yes; then
2036 case "$LIBS" in
2037 *-ldl*)
2038 # libdl already in LIBS
2039 ;;
2040 *)
2041 LIBPAM="$LIBPAM -ldl"
2042 ;;
2043 esac
2044 fi
2045 AC_SUBST(LIBPAM)
2046 fi
2047 ]
2048)
2049
2050# Check for older PAM
2051if test "x$PAM_MSG" = "xyes" ; then
2052 # Check PAM strerror arguments (old PAM)
2053 AC_MSG_CHECKING([whether pam_strerror takes only one argument])
2054 AC_TRY_COMPILE(
2055 [
2056#include <stdlib.h>
2057#if defined(HAVE_SECURITY_PAM_APPL_H)
2058#include <security/pam_appl.h>
2059#elif defined (HAVE_PAM_PAM_APPL_H)
2060#include <pam/pam_appl.h>
2061#endif
2062 ],
2063 [(void)pam_strerror((pam_handle_t *)NULL, -1);],
2064 [AC_MSG_RESULT(no)],
2065 [
2066 AC_DEFINE(HAVE_OLD_PAM, 1,
2067 [Define if you have an old version of PAM
2068 which takes only one argument to pam_strerror])
2069 AC_MSG_RESULT(yes)
2070 PAM_MSG="yes (old library)"
2071 ]
2072 )
2073fi
2074
2075# Do we want to force the use of the rand helper?
2076AC_ARG_WITH(rand-helper,
2077 [ --with-rand-helper Use subprocess to gather strong randomness ],
2078 [
2079 if test "x$withval" = "xno" ; then
2080 # Force use of OpenSSL's internal RNG, even if
2081 # the previous test showed it to be unseeded.
2082 if test -z "$OPENSSL_SEEDS_ITSELF" ; then
2083 AC_MSG_WARN([*** Forcing use of OpenSSL's non-self-seeding PRNG])
2084 OPENSSL_SEEDS_ITSELF=yes
2085 USE_RAND_HELPER=""
2086 fi
2087 else
2088 USE_RAND_HELPER=yes
2089 fi
2090 ],
2091)
2092
2093# Which randomness source do we use?
2094if test ! -z "$OPENSSL_SEEDS_ITSELF" && test -z "$USE_RAND_HELPER" ; then
2095 # OpenSSL only
2096 AC_DEFINE(OPENSSL_PRNG_ONLY, 1,
2097 [Define if you want OpenSSL's internally seeded PRNG only])
2098 RAND_MSG="OpenSSL internal ONLY"
2099 INSTALL_SSH_RAND_HELPER=""
2100elif test ! -z "$USE_RAND_HELPER" ; then
2101 # install rand helper
2102 RAND_MSG="ssh-rand-helper"
2103 INSTALL_SSH_RAND_HELPER="yes"
2104fi
2105AC_SUBST(INSTALL_SSH_RAND_HELPER)
2106
2107### Configuration of ssh-rand-helper
2108
2109# PRNGD TCP socket
2110AC_ARG_WITH(prngd-port,
2111 [ --with-prngd-port=PORT read entropy from PRNGD/EGD TCP localhost:PORT],
2112 [
2113 case "$withval" in
2114 no)
2115 withval=""
2116 ;;
2117 [[0-9]]*)
2118 ;;
2119 *)
2120 AC_MSG_ERROR(You must specify a numeric port number for --with-prngd-port)
2121 ;;
2122 esac
2123 if test ! -z "$withval" ; then
2124 PRNGD_PORT="$withval"
2125 AC_DEFINE_UNQUOTED(PRNGD_PORT, $PRNGD_PORT,
2126 [Port number of PRNGD/EGD random number socket])
2127 fi
2128 ]
2129)
2130
2131# PRNGD Unix domain socket
2132AC_ARG_WITH(prngd-socket,
2133 [ --with-prngd-socket=FILE read entropy from PRNGD/EGD socket FILE (default=/var/run/egd-pool)],
2134 [
2135 case "$withval" in
2136 yes)
2137 withval="/var/run/egd-pool"
2138 ;;
2139 no)
2140 withval=""
2141 ;;
2142 /*)
2143 ;;
2144 *)
2145 AC_MSG_ERROR(You must specify an absolute path to the entropy socket)
2146 ;;
2147 esac
2148
2149 if test ! -z "$withval" ; then
2150 if test ! -z "$PRNGD_PORT" ; then
2151 AC_MSG_ERROR(You may not specify both a PRNGD/EGD port and socket)
2152 fi
2153 if test ! -r "$withval" ; then
2154 AC_MSG_WARN(Entropy socket is not readable)
2155 fi
2156 PRNGD_SOCKET="$withval"
2157 AC_DEFINE_UNQUOTED(PRNGD_SOCKET, "$PRNGD_SOCKET",
2158 [Location of PRNGD/EGD random number socket])
2159 fi
2160 ],
2161 [
2162 # Check for existing socket only if we don't have a random device already
2163 if test "$USE_RAND_HELPER" = yes ; then
2164 AC_MSG_CHECKING(for PRNGD/EGD socket)
2165 # Insert other locations here
2166 for sock in /var/run/egd-pool /dev/egd-pool /etc/entropy; do
2167 if test -r $sock && $TEST_MINUS_S_SH -c "test -S $sock -o -p $sock" ; then
2168 PRNGD_SOCKET="$sock"
2169 AC_DEFINE_UNQUOTED(PRNGD_SOCKET, "$PRNGD_SOCKET")
2170 break;
2171 fi
2172 done
2173 if test ! -z "$PRNGD_SOCKET" ; then
2174 AC_MSG_RESULT($PRNGD_SOCKET)
2175 else
2176 AC_MSG_RESULT(not found)
2177 fi
2178 fi
2179 ]
2180)
2181
2182# Change default command timeout for hashing entropy source
2183entropy_timeout=200
2184AC_ARG_WITH(entropy-timeout,
2185 [ --with-entropy-timeout Specify entropy gathering command timeout (msec)],
2186 [
2187 if test -n "$withval" && test "x$withval" != "xno" && \
2188 test "x${withval}" != "xyes"; then
2189 entropy_timeout=$withval
2190 fi
2191 ]
2192)
2193AC_DEFINE_UNQUOTED(ENTROPY_TIMEOUT_MSEC, $entropy_timeout,
2194 [Builtin PRNG command timeout])
2195
2196SSH_PRIVSEP_USER=sshd
2197AC_ARG_WITH(privsep-user,
2198 [ --with-privsep-user=user Specify non-privileged user for privilege separation],
2199 [
2200 if test -n "$withval" && test "x$withval" != "xno" && \
2201 test "x${withval}" != "xyes"; then
2202 SSH_PRIVSEP_USER=$withval
2203 fi
2204 ]
2205)
2206AC_DEFINE_UNQUOTED(SSH_PRIVSEP_USER, "$SSH_PRIVSEP_USER",
2207 [non-privileged user for privilege separation])
2208AC_SUBST(SSH_PRIVSEP_USER)
2209
2210# We do this little dance with the search path to insure
2211# that programs that we select for use by installed programs
2212# (which may be run by the super-user) come from trusted
2213# locations before they come from the user's private area.
2214# This should help avoid accidentally configuring some
2215# random version of a program in someone's personal bin.
2216
2217OPATH=$PATH
2218PATH=/bin:/usr/bin
2219test -h /bin 2> /dev/null && PATH=/usr/bin
2220test -d /sbin && PATH=$PATH:/sbin
2221test -d /usr/sbin && PATH=$PATH:/usr/sbin
2222PATH=$PATH:/etc:$OPATH
2223
2224# These programs are used by the command hashing source to gather entropy
2225OSSH_PATH_ENTROPY_PROG(PROG_LS, ls)
2226OSSH_PATH_ENTROPY_PROG(PROG_NETSTAT, netstat)
2227OSSH_PATH_ENTROPY_PROG(PROG_ARP, arp)
2228OSSH_PATH_ENTROPY_PROG(PROG_IFCONFIG, ifconfig)
2229OSSH_PATH_ENTROPY_PROG(PROG_JSTAT, jstat)
2230OSSH_PATH_ENTROPY_PROG(PROG_PS, ps)
2231OSSH_PATH_ENTROPY_PROG(PROG_SAR, sar)
2232OSSH_PATH_ENTROPY_PROG(PROG_W, w)
2233OSSH_PATH_ENTROPY_PROG(PROG_WHO, who)
2234OSSH_PATH_ENTROPY_PROG(PROG_LAST, last)
2235OSSH_PATH_ENTROPY_PROG(PROG_LASTLOG, lastlog)
2236OSSH_PATH_ENTROPY_PROG(PROG_DF, df)
2237OSSH_PATH_ENTROPY_PROG(PROG_VMSTAT, vmstat)
2238OSSH_PATH_ENTROPY_PROG(PROG_UPTIME, uptime)
2239OSSH_PATH_ENTROPY_PROG(PROG_IPCS, ipcs)
2240OSSH_PATH_ENTROPY_PROG(PROG_TAIL, tail)
2241# restore PATH
2242PATH=$OPATH
2243
2244# Where does ssh-rand-helper get its randomness from?
2245INSTALL_SSH_PRNG_CMDS=""
2246if test ! -z "$INSTALL_SSH_RAND_HELPER" ; then
2247 if test ! -z "$PRNGD_PORT" ; then
2248 RAND_HELPER_MSG="TCP localhost:$PRNGD_PORT"
2249 elif test ! -z "$PRNGD_SOCKET" ; then
2250 RAND_HELPER_MSG="Unix domain socket \"$PRNGD_SOCKET\""
2251 else
2252 RAND_HELPER_MSG="Command hashing (timeout $entropy_timeout)"
2253 RAND_HELPER_CMDHASH=yes
2254 INSTALL_SSH_PRNG_CMDS="yes"
2255 fi
2256fi
2257AC_SUBST(INSTALL_SSH_PRNG_CMDS)
2258
2259
2260# Cheap hack to ensure NEWS-OS libraries are arranged right.
2261if test ! -z "$SONY" ; then
2262 LIBS="$LIBS -liberty";
2263fi
2264
2265# Check for long long datatypes
2266AC_CHECK_TYPES([long long, unsigned long long, long double])
2267
2268# Check datatype sizes
2269AC_CHECK_SIZEOF(char, 1)
2270AC_CHECK_SIZEOF(short int, 2)
2271AC_CHECK_SIZEOF(int, 4)
2272AC_CHECK_SIZEOF(long int, 4)
2273AC_CHECK_SIZEOF(long long int, 8)
2274
2275# Sanity check long long for some platforms (AIX)
2276if test "x$ac_cv_sizeof_long_long_int" = "x4" ; then
2277 ac_cv_sizeof_long_long_int=0
2278fi
2279
2280# compute LLONG_MIN and LLONG_MAX if we don't know them.
2281if test -z "$have_llong_max"; then
2282 AC_MSG_CHECKING([for max value of long long])
2283 AC_RUN_IFELSE(
2284 [AC_LANG_SOURCE([[
2285#include <stdio.h>
2286/* Why is this so damn hard? */
2287#ifdef __GNUC__
2288# undef __GNUC__
2289#endif
2290#define __USE_ISOC99
2291#include <limits.h>
2292#define DATA "conftest.llminmax"
2293#define my_abs(a) ((a) < 0 ? ((a) * -1) : (a))
2294
2295/*
2296 * printf in libc on some platforms (eg old Tru64) does not understand %lld so
2297 * we do this the hard way.
2298 */
2299static int
2300fprint_ll(FILE *f, long long n)
2301{
2302 unsigned int i;
2303 int l[sizeof(long long) * 8];
2304
2305 if (n < 0)
2306 if (fprintf(f, "-") < 0)
2307 return -1;
2308 for (i = 0; n != 0; i++) {
2309 l[i] = my_abs(n % 10);
2310 n /= 10;
2311 }
2312 do {
2313 if (fprintf(f, "%d", l[--i]) < 0)
2314 return -1;
2315 } while (i != 0);
2316 if (fprintf(f, " ") < 0)
2317 return -1;
2318 return 0;
2319}
2320
2321int main(void) {
2322 FILE *f;
2323 long long i, llmin, llmax = 0;
2324
2325 if((f = fopen(DATA,"w")) == NULL)
2326 exit(1);
2327
2328#if defined(LLONG_MIN) && defined(LLONG_MAX)
2329 fprintf(stderr, "Using system header for LLONG_MIN and LLONG_MAX\n");
2330 llmin = LLONG_MIN;
2331 llmax = LLONG_MAX;
2332#else
2333 fprintf(stderr, "Calculating LLONG_MIN and LLONG_MAX\n");
2334 /* This will work on one's complement and two's complement */
2335 for (i = 1; i > llmax; i <<= 1, i++)
2336 llmax = i;
2337 llmin = llmax + 1LL; /* wrap */
2338#endif
2339
2340 /* Sanity check */
2341 if (llmin + 1 < llmin || llmin - 1 < llmin || llmax + 1 > llmax
2342 || llmax - 1 > llmax || llmin == llmax || llmin == 0
2343 || llmax == 0 || llmax < LONG_MAX || llmin > LONG_MIN) {
2344 fprintf(f, "unknown unknown\n");
2345 exit(2);
2346 }
2347
2348 if (fprint_ll(f, llmin) < 0)
2349 exit(3);
2350 if (fprint_ll(f, llmax) < 0)
2351 exit(4);
2352 if (fclose(f) < 0)
2353 exit(5);
2354 exit(0);
2355}
2356 ]])],
2357 [
2358 llong_min=`$AWK '{print $1}' conftest.llminmax`
2359 llong_max=`$AWK '{print $2}' conftest.llminmax`
2360
2361 AC_MSG_RESULT($llong_max)
2362 AC_DEFINE_UNQUOTED(LLONG_MAX, [${llong_max}LL],
2363 [max value of long long calculated by configure])
2364 AC_MSG_CHECKING([for min value of long long])
2365 AC_MSG_RESULT($llong_min)
2366 AC_DEFINE_UNQUOTED(LLONG_MIN, [${llong_min}LL],
2367 [min value of long long calculated by configure])
2368 ],
2369 [
2370 AC_MSG_RESULT(not found)
2371 ],
2372 [
2373 AC_MSG_WARN([cross compiling: not checking])
2374 ]
2375 )
2376fi
2377
2378
2379# More checks for data types
2380AC_CACHE_CHECK([for u_int type], ac_cv_have_u_int, [
2381 AC_TRY_COMPILE(
2382 [ #include <sys/types.h> ],
2383 [ u_int a; a = 1;],
2384 [ ac_cv_have_u_int="yes" ],
2385 [ ac_cv_have_u_int="no" ]
2386 )
2387])
2388if test "x$ac_cv_have_u_int" = "xyes" ; then
2389 AC_DEFINE(HAVE_U_INT, 1, [define if you have u_int data type])
2390 have_u_int=1
2391fi
2392
2393AC_CACHE_CHECK([for intXX_t types], ac_cv_have_intxx_t, [
2394 AC_TRY_COMPILE(
2395 [ #include <sys/types.h> ],
2396 [ int8_t a; int16_t b; int32_t c; a = b = c = 1;],
2397 [ ac_cv_have_intxx_t="yes" ],
2398 [ ac_cv_have_intxx_t="no" ]
2399 )
2400])
2401if test "x$ac_cv_have_intxx_t" = "xyes" ; then
2402 AC_DEFINE(HAVE_INTXX_T, 1, [define if you have intxx_t data type])
2403 have_intxx_t=1
2404fi
2405
2406if (test -z "$have_intxx_t" && \
2407 test "x$ac_cv_header_stdint_h" = "xyes")
2408then
2409 AC_MSG_CHECKING([for intXX_t types in stdint.h])
2410 AC_TRY_COMPILE(
2411 [ #include <stdint.h> ],
2412 [ int8_t a; int16_t b; int32_t c; a = b = c = 1;],
2413 [
2414 AC_DEFINE(HAVE_INTXX_T)
2415 AC_MSG_RESULT(yes)
2416 ],
2417 [ AC_MSG_RESULT(no) ]
2418 )
2419fi
2420
2421AC_CACHE_CHECK([for int64_t type], ac_cv_have_int64_t, [
2422 AC_TRY_COMPILE(
2423 [
2424#include <sys/types.h>
2425#ifdef HAVE_STDINT_H
2426# include <stdint.h>
2427#endif
2428#include <sys/socket.h>
2429#ifdef HAVE_SYS_BITYPES_H
2430# include <sys/bitypes.h>
2431#endif
2432 ],
2433 [ int64_t a; a = 1;],
2434 [ ac_cv_have_int64_t="yes" ],
2435 [ ac_cv_have_int64_t="no" ]
2436 )
2437])
2438if test "x$ac_cv_have_int64_t" = "xyes" ; then
2439 AC_DEFINE(HAVE_INT64_T, 1, [define if you have int64_t data type])
2440fi
2441
2442AC_CACHE_CHECK([for u_intXX_t types], ac_cv_have_u_intxx_t, [
2443 AC_TRY_COMPILE(
2444 [ #include <sys/types.h> ],
2445 [ u_int8_t a; u_int16_t b; u_int32_t c; a = b = c = 1;],
2446 [ ac_cv_have_u_intxx_t="yes" ],
2447 [ ac_cv_have_u_intxx_t="no" ]
2448 )
2449])
2450if test "x$ac_cv_have_u_intxx_t" = "xyes" ; then
2451 AC_DEFINE(HAVE_U_INTXX_T, 1, [define if you have u_intxx_t data type])
2452 have_u_intxx_t=1
2453fi
2454
2455if test -z "$have_u_intxx_t" ; then
2456 AC_MSG_CHECKING([for u_intXX_t types in sys/socket.h])
2457 AC_TRY_COMPILE(
2458 [ #include <sys/socket.h> ],
2459 [ u_int8_t a; u_int16_t b; u_int32_t c; a = b = c = 1;],
2460 [
2461 AC_DEFINE(HAVE_U_INTXX_T)
2462 AC_MSG_RESULT(yes)
2463 ],
2464 [ AC_MSG_RESULT(no) ]
2465 )
2466fi
2467
2468AC_CACHE_CHECK([for u_int64_t types], ac_cv_have_u_int64_t, [
2469 AC_TRY_COMPILE(
2470 [ #include <sys/types.h> ],
2471 [ u_int64_t a; a = 1;],
2472 [ ac_cv_have_u_int64_t="yes" ],
2473 [ ac_cv_have_u_int64_t="no" ]
2474 )
2475])
2476if test "x$ac_cv_have_u_int64_t" = "xyes" ; then
2477 AC_DEFINE(HAVE_U_INT64_T, 1, [define if you have u_int64_t data type])
2478 have_u_int64_t=1
2479fi
2480
2481if test -z "$have_u_int64_t" ; then
2482 AC_MSG_CHECKING([for u_int64_t type in sys/bitypes.h])
2483 AC_TRY_COMPILE(
2484 [ #include <sys/bitypes.h> ],
2485 [ u_int64_t a; a = 1],
2486 [
2487 AC_DEFINE(HAVE_U_INT64_T)
2488 AC_MSG_RESULT(yes)
2489 ],
2490 [ AC_MSG_RESULT(no) ]
2491 )
2492fi
2493
2494if test -z "$have_u_intxx_t" ; then
2495 AC_CACHE_CHECK([for uintXX_t types], ac_cv_have_uintxx_t, [
2496 AC_TRY_COMPILE(
2497 [
2498#include <sys/types.h>
2499 ],
2500 [ uint8_t a; uint16_t b; uint32_t c; a = b = c = 1; ],
2501 [ ac_cv_have_uintxx_t="yes" ],
2502 [ ac_cv_have_uintxx_t="no" ]
2503 )
2504 ])
2505 if test "x$ac_cv_have_uintxx_t" = "xyes" ; then
2506 AC_DEFINE(HAVE_UINTXX_T, 1,
2507 [define if you have uintxx_t data type])
2508 fi
2509fi
2510
2511if test -z "$have_uintxx_t" ; then
2512 AC_MSG_CHECKING([for uintXX_t types in stdint.h])
2513 AC_TRY_COMPILE(
2514 [ #include <stdint.h> ],
2515 [ uint8_t a; uint16_t b; uint32_t c; a = b = c = 1;],
2516 [
2517 AC_DEFINE(HAVE_UINTXX_T)
2518 AC_MSG_RESULT(yes)
2519 ],
2520 [ AC_MSG_RESULT(no) ]
2521 )
2522fi
2523
2524if (test -z "$have_u_intxx_t" || test -z "$have_intxx_t" && \
2525 test "x$ac_cv_header_sys_bitypes_h" = "xyes")
2526then
2527 AC_MSG_CHECKING([for intXX_t and u_intXX_t types in sys/bitypes.h])
2528 AC_TRY_COMPILE(
2529 [
2530#include <sys/bitypes.h>
2531 ],
2532 [
2533 int8_t a; int16_t b; int32_t c;
2534 u_int8_t e; u_int16_t f; u_int32_t g;
2535 a = b = c = e = f = g = 1;
2536 ],
2537 [
2538 AC_DEFINE(HAVE_U_INTXX_T)
2539 AC_DEFINE(HAVE_INTXX_T)
2540 AC_MSG_RESULT(yes)
2541 ],
2542 [AC_MSG_RESULT(no)]
2543 )
2544fi
2545
2546
2547AC_CACHE_CHECK([for u_char], ac_cv_have_u_char, [
2548 AC_TRY_COMPILE(
2549 [
2550#include <sys/types.h>
2551 ],
2552 [ u_char foo; foo = 125; ],
2553 [ ac_cv_have_u_char="yes" ],
2554 [ ac_cv_have_u_char="no" ]
2555 )
2556])
2557if test "x$ac_cv_have_u_char" = "xyes" ; then
2558 AC_DEFINE(HAVE_U_CHAR, 1, [define if you have u_char data type])
2559fi
2560
2561TYPE_SOCKLEN_T
2562
2563AC_CHECK_TYPES(sig_atomic_t,,,[#include <signal.h>])
2564
2565AC_CHECK_TYPES(in_addr_t,,,
2566[#include <sys/types.h>
2567#include <netinet/in.h>])
2568
2569AC_CACHE_CHECK([for size_t], ac_cv_have_size_t, [
2570 AC_TRY_COMPILE(
2571 [
2572#include <sys/types.h>
2573 ],
2574 [ size_t foo; foo = 1235; ],
2575 [ ac_cv_have_size_t="yes" ],
2576 [ ac_cv_have_size_t="no" ]
2577 )
2578])
2579if test "x$ac_cv_have_size_t" = "xyes" ; then
2580 AC_DEFINE(HAVE_SIZE_T, 1, [define if you have size_t data type])
2581fi
2582
2583AC_CACHE_CHECK([for ssize_t], ac_cv_have_ssize_t, [
2584 AC_TRY_COMPILE(
2585 [
2586#include <sys/types.h>
2587 ],
2588 [ ssize_t foo; foo = 1235; ],
2589 [ ac_cv_have_ssize_t="yes" ],
2590 [ ac_cv_have_ssize_t="no" ]
2591 )
2592])
2593if test "x$ac_cv_have_ssize_t" = "xyes" ; then
2594 AC_DEFINE(HAVE_SSIZE_T, 1, [define if you have ssize_t data type])
2595fi
2596
2597AC_CACHE_CHECK([for clock_t], ac_cv_have_clock_t, [
2598 AC_TRY_COMPILE(
2599 [
2600#include <time.h>
2601 ],
2602 [ clock_t foo; foo = 1235; ],
2603 [ ac_cv_have_clock_t="yes" ],
2604 [ ac_cv_have_clock_t="no" ]
2605 )
2606])
2607if test "x$ac_cv_have_clock_t" = "xyes" ; then
2608 AC_DEFINE(HAVE_CLOCK_T, 1, [define if you have clock_t data type])
2609fi
2610
2611AC_CACHE_CHECK([for sa_family_t], ac_cv_have_sa_family_t, [
2612 AC_TRY_COMPILE(
2613 [
2614#include <sys/types.h>
2615#include <sys/socket.h>
2616 ],
2617 [ sa_family_t foo; foo = 1235; ],
2618 [ ac_cv_have_sa_family_t="yes" ],
2619 [ AC_TRY_COMPILE(
2620 [
2621#include <sys/types.h>
2622#include <sys/socket.h>
2623#include <netinet/in.h>
2624 ],
2625 [ sa_family_t foo; foo = 1235; ],
2626 [ ac_cv_have_sa_family_t="yes" ],
2627
2628 [ ac_cv_have_sa_family_t="no" ]
2629 )]
2630 )
2631])
2632if test "x$ac_cv_have_sa_family_t" = "xyes" ; then
2633 AC_DEFINE(HAVE_SA_FAMILY_T, 1,
2634 [define if you have sa_family_t data type])
2635fi
2636
2637AC_CACHE_CHECK([for pid_t], ac_cv_have_pid_t, [
2638 AC_TRY_COMPILE(
2639 [
2640#include <sys/types.h>
2641 ],
2642 [ pid_t foo; foo = 1235; ],
2643 [ ac_cv_have_pid_t="yes" ],
2644 [ ac_cv_have_pid_t="no" ]
2645 )
2646])
2647if test "x$ac_cv_have_pid_t" = "xyes" ; then
2648 AC_DEFINE(HAVE_PID_T, 1, [define if you have pid_t data type])
2649fi
2650
2651AC_CACHE_CHECK([for mode_t], ac_cv_have_mode_t, [
2652 AC_TRY_COMPILE(
2653 [
2654#include <sys/types.h>
2655 ],
2656 [ mode_t foo; foo = 1235; ],
2657 [ ac_cv_have_mode_t="yes" ],
2658 [ ac_cv_have_mode_t="no" ]
2659 )
2660])
2661if test "x$ac_cv_have_mode_t" = "xyes" ; then
2662 AC_DEFINE(HAVE_MODE_T, 1, [define if you have mode_t data type])
2663fi
2664
2665
2666AC_CACHE_CHECK([for struct sockaddr_storage], ac_cv_have_struct_sockaddr_storage, [
2667 AC_TRY_COMPILE(
2668 [
2669#include <sys/types.h>
2670#include <sys/socket.h>
2671 ],
2672 [ struct sockaddr_storage s; ],
2673 [ ac_cv_have_struct_sockaddr_storage="yes" ],
2674 [ ac_cv_have_struct_sockaddr_storage="no" ]
2675 )
2676])
2677if test "x$ac_cv_have_struct_sockaddr_storage" = "xyes" ; then
2678 AC_DEFINE(HAVE_STRUCT_SOCKADDR_STORAGE, 1,
2679 [define if you have struct sockaddr_storage data type])
2680fi
2681
2682AC_CACHE_CHECK([for struct sockaddr_in6], ac_cv_have_struct_sockaddr_in6, [
2683 AC_TRY_COMPILE(
2684 [
2685#include <sys/types.h>
2686#include <netinet/in.h>
2687 ],
2688 [ struct sockaddr_in6 s; s.sin6_family = 0; ],
2689 [ ac_cv_have_struct_sockaddr_in6="yes" ],
2690 [ ac_cv_have_struct_sockaddr_in6="no" ]
2691 )
2692])
2693if test "x$ac_cv_have_struct_sockaddr_in6" = "xyes" ; then
2694 AC_DEFINE(HAVE_STRUCT_SOCKADDR_IN6, 1,
2695 [define if you have struct sockaddr_in6 data type])
2696fi
2697
2698AC_CACHE_CHECK([for struct in6_addr], ac_cv_have_struct_in6_addr, [
2699 AC_TRY_COMPILE(
2700 [
2701#include <sys/types.h>
2702#include <netinet/in.h>
2703 ],
2704 [ struct in6_addr s; s.s6_addr[0] = 0; ],
2705 [ ac_cv_have_struct_in6_addr="yes" ],
2706 [ ac_cv_have_struct_in6_addr="no" ]
2707 )
2708])
2709if test "x$ac_cv_have_struct_in6_addr" = "xyes" ; then
2710 AC_DEFINE(HAVE_STRUCT_IN6_ADDR, 1,
2711 [define if you have struct in6_addr data type])
2712fi
2713
2714AC_CACHE_CHECK([for struct addrinfo], ac_cv_have_struct_addrinfo, [
2715 AC_TRY_COMPILE(
2716 [
2717#include <sys/types.h>
2718#include <sys/socket.h>
2719#include <netdb.h>
2720 ],
2721 [ struct addrinfo s; s.ai_flags = AI_PASSIVE; ],
2722 [ ac_cv_have_struct_addrinfo="yes" ],
2723 [ ac_cv_have_struct_addrinfo="no" ]
2724 )
2725])
2726if test "x$ac_cv_have_struct_addrinfo" = "xyes" ; then
2727 AC_DEFINE(HAVE_STRUCT_ADDRINFO, 1,
2728 [define if you have struct addrinfo data type])
2729fi
2730
2731AC_CACHE_CHECK([for struct timeval], ac_cv_have_struct_timeval, [
2732 AC_TRY_COMPILE(
2733 [ #include <sys/time.h> ],
2734 [ struct timeval tv; tv.tv_sec = 1;],
2735 [ ac_cv_have_struct_timeval="yes" ],
2736 [ ac_cv_have_struct_timeval="no" ]
2737 )
2738])
2739if test "x$ac_cv_have_struct_timeval" = "xyes" ; then
2740 AC_DEFINE(HAVE_STRUCT_TIMEVAL, 1, [define if you have struct timeval])
2741 have_struct_timeval=1
2742fi
2743
2744AC_CHECK_TYPES(struct timespec)
2745
2746# We need int64_t or else certian parts of the compile will fail.
2747if test "x$ac_cv_have_int64_t" = "xno" && \
2748 test "x$ac_cv_sizeof_long_int" != "x8" && \
2749 test "x$ac_cv_sizeof_long_long_int" = "x0" ; then
2750 echo "OpenSSH requires int64_t support. Contact your vendor or install"
2751 echo "an alternative compiler (I.E., GCC) before continuing."
2752 echo ""
2753 exit 1;
2754else
2755dnl test snprintf (broken on SCO w/gcc)
2756 AC_RUN_IFELSE(
2757 [AC_LANG_SOURCE([[
2758#include <stdio.h>
2759#include <string.h>
2760#ifdef HAVE_SNPRINTF
2761main()
2762{
2763 char buf[50];
2764 char expected_out[50];
2765 int mazsize = 50 ;
2766#if (SIZEOF_LONG_INT == 8)
2767 long int num = 0x7fffffffffffffff;
2768#else
2769 long long num = 0x7fffffffffffffffll;
2770#endif
2771 strcpy(expected_out, "9223372036854775807");
2772 snprintf(buf, mazsize, "%lld", num);
2773 if(strcmp(buf, expected_out) != 0)
2774 exit(1);
2775 exit(0);
2776}
2777#else
2778main() { exit(0); }
2779#endif
2780 ]])], [ true ], [ AC_DEFINE(BROKEN_SNPRINTF) ],
2781 AC_MSG_WARN([cross compiling: Assuming working snprintf()])
2782 )
2783fi
2784
2785dnl Checks for structure members
2786OSSH_CHECK_HEADER_FOR_FIELD(ut_host, utmp.h, HAVE_HOST_IN_UTMP)
2787OSSH_CHECK_HEADER_FOR_FIELD(ut_host, utmpx.h, HAVE_HOST_IN_UTMPX)
2788OSSH_CHECK_HEADER_FOR_FIELD(syslen, utmpx.h, HAVE_SYSLEN_IN_UTMPX)
2789OSSH_CHECK_HEADER_FOR_FIELD(ut_pid, utmp.h, HAVE_PID_IN_UTMP)
2790OSSH_CHECK_HEADER_FOR_FIELD(ut_type, utmp.h, HAVE_TYPE_IN_UTMP)
2791OSSH_CHECK_HEADER_FOR_FIELD(ut_type, utmpx.h, HAVE_TYPE_IN_UTMPX)
2792OSSH_CHECK_HEADER_FOR_FIELD(ut_tv, utmp.h, HAVE_TV_IN_UTMP)
2793OSSH_CHECK_HEADER_FOR_FIELD(ut_id, utmp.h, HAVE_ID_IN_UTMP)
2794OSSH_CHECK_HEADER_FOR_FIELD(ut_id, utmpx.h, HAVE_ID_IN_UTMPX)
2795OSSH_CHECK_HEADER_FOR_FIELD(ut_addr, utmp.h, HAVE_ADDR_IN_UTMP)
2796OSSH_CHECK_HEADER_FOR_FIELD(ut_addr, utmpx.h, HAVE_ADDR_IN_UTMPX)
2797OSSH_CHECK_HEADER_FOR_FIELD(ut_addr_v6, utmp.h, HAVE_ADDR_V6_IN_UTMP)
2798OSSH_CHECK_HEADER_FOR_FIELD(ut_addr_v6, utmpx.h, HAVE_ADDR_V6_IN_UTMPX)
2799OSSH_CHECK_HEADER_FOR_FIELD(ut_exit, utmp.h, HAVE_EXIT_IN_UTMP)
2800OSSH_CHECK_HEADER_FOR_FIELD(ut_time, utmp.h, HAVE_TIME_IN_UTMP)
2801OSSH_CHECK_HEADER_FOR_FIELD(ut_time, utmpx.h, HAVE_TIME_IN_UTMPX)
2802OSSH_CHECK_HEADER_FOR_FIELD(ut_tv, utmpx.h, HAVE_TV_IN_UTMPX)
2803
2804AC_CHECK_MEMBERS([struct stat.st_blksize])
2805AC_CHECK_MEMBER([struct __res_state.retrans], [], [AC_DEFINE(__res_state, state,
2806 [Define if we don't have struct __res_state in resolv.h])],
2807[
2808#include <stdio.h>
2809#if HAVE_SYS_TYPES_H
2810# include <sys/types.h>
2811#endif
2812#include <netinet/in.h>
2813#include <arpa/nameser.h>
2814#include <resolv.h>
2815])
2816
2817AC_CACHE_CHECK([for ss_family field in struct sockaddr_storage],
2818 ac_cv_have_ss_family_in_struct_ss, [
2819 AC_TRY_COMPILE(
2820 [
2821#include <sys/types.h>
2822#include <sys/socket.h>
2823 ],
2824 [ struct sockaddr_storage s; s.ss_family = 1; ],
2825 [ ac_cv_have_ss_family_in_struct_ss="yes" ],
2826 [ ac_cv_have_ss_family_in_struct_ss="no" ],
2827 )
2828])
2829if test "x$ac_cv_have_ss_family_in_struct_ss" = "xyes" ; then
2830 AC_DEFINE(HAVE_SS_FAMILY_IN_SS, 1, [Fields in struct sockaddr_storage])
2831fi
2832
2833AC_CACHE_CHECK([for __ss_family field in struct sockaddr_storage],
2834 ac_cv_have___ss_family_in_struct_ss, [
2835 AC_TRY_COMPILE(
2836 [
2837#include <sys/types.h>
2838#include <sys/socket.h>
2839 ],
2840 [ struct sockaddr_storage s; s.__ss_family = 1; ],
2841 [ ac_cv_have___ss_family_in_struct_ss="yes" ],
2842 [ ac_cv_have___ss_family_in_struct_ss="no" ]
2843 )
2844])
2845if test "x$ac_cv_have___ss_family_in_struct_ss" = "xyes" ; then
2846 AC_DEFINE(HAVE___SS_FAMILY_IN_SS, 1,
2847 [Fields in struct sockaddr_storage])
2848fi
2849
2850AC_CACHE_CHECK([for pw_class field in struct passwd],
2851 ac_cv_have_pw_class_in_struct_passwd, [
2852 AC_TRY_COMPILE(
2853 [
2854#include <pwd.h>
2855 ],
2856 [ struct passwd p; p.pw_class = 0; ],
2857 [ ac_cv_have_pw_class_in_struct_passwd="yes" ],
2858 [ ac_cv_have_pw_class_in_struct_passwd="no" ]
2859 )
2860])
2861if test "x$ac_cv_have_pw_class_in_struct_passwd" = "xyes" ; then
2862 AC_DEFINE(HAVE_PW_CLASS_IN_PASSWD, 1,
2863 [Define if your password has a pw_class field])
2864fi
2865
2866AC_CACHE_CHECK([for pw_expire field in struct passwd],
2867 ac_cv_have_pw_expire_in_struct_passwd, [
2868 AC_TRY_COMPILE(
2869 [
2870#include <pwd.h>
2871 ],
2872 [ struct passwd p; p.pw_expire = 0; ],
2873 [ ac_cv_have_pw_expire_in_struct_passwd="yes" ],
2874 [ ac_cv_have_pw_expire_in_struct_passwd="no" ]
2875 )
2876])
2877if test "x$ac_cv_have_pw_expire_in_struct_passwd" = "xyes" ; then
2878 AC_DEFINE(HAVE_PW_EXPIRE_IN_PASSWD, 1,
2879 [Define if your password has a pw_expire field])
2880fi
2881
2882AC_CACHE_CHECK([for pw_change field in struct passwd],
2883 ac_cv_have_pw_change_in_struct_passwd, [
2884 AC_TRY_COMPILE(
2885 [
2886#include <pwd.h>
2887 ],
2888 [ struct passwd p; p.pw_change = 0; ],
2889 [ ac_cv_have_pw_change_in_struct_passwd="yes" ],
2890 [ ac_cv_have_pw_change_in_struct_passwd="no" ]
2891 )
2892])
2893if test "x$ac_cv_have_pw_change_in_struct_passwd" = "xyes" ; then
2894 AC_DEFINE(HAVE_PW_CHANGE_IN_PASSWD, 1,
2895 [Define if your password has a pw_change field])
2896fi
2897
2898dnl make sure we're using the real structure members and not defines
2899AC_CACHE_CHECK([for msg_accrights field in struct msghdr],
2900 ac_cv_have_accrights_in_msghdr, [
2901 AC_COMPILE_IFELSE(
2902 [
2903#include <sys/types.h>
2904#include <sys/socket.h>
2905#include <sys/uio.h>
2906int main() {
2907#ifdef msg_accrights
2908#error "msg_accrights is a macro"
2909exit(1);
2910#endif
2911struct msghdr m;
2912m.msg_accrights = 0;
2913exit(0);
2914}
2915 ],
2916 [ ac_cv_have_accrights_in_msghdr="yes" ],
2917 [ ac_cv_have_accrights_in_msghdr="no" ]
2918 )
2919])
2920if test "x$ac_cv_have_accrights_in_msghdr" = "xyes" ; then
2921 AC_DEFINE(HAVE_ACCRIGHTS_IN_MSGHDR, 1,
2922 [Define if your system uses access rights style
2923 file descriptor passing])
2924fi
2925
2926AC_CACHE_CHECK([for msg_control field in struct msghdr],
2927 ac_cv_have_control_in_msghdr, [
2928 AC_COMPILE_IFELSE(
2929 [
2930#include <sys/types.h>
2931#include <sys/socket.h>
2932#include <sys/uio.h>
2933int main() {
2934#ifdef msg_control
2935#error "msg_control is a macro"
2936exit(1);
2937#endif
2938struct msghdr m;
2939m.msg_control = 0;
2940exit(0);
2941}
2942 ],
2943 [ ac_cv_have_control_in_msghdr="yes" ],
2944 [ ac_cv_have_control_in_msghdr="no" ]
2945 )
2946])
2947if test "x$ac_cv_have_control_in_msghdr" = "xyes" ; then
2948 AC_DEFINE(HAVE_CONTROL_IN_MSGHDR, 1,
2949 [Define if your system uses ancillary data style
2950 file descriptor passing])
2951fi
2952
2953AC_CACHE_CHECK([if libc defines __progname], ac_cv_libc_defines___progname, [
2954 AC_TRY_LINK([],
2955 [ extern char *__progname; printf("%s", __progname); ],
2956 [ ac_cv_libc_defines___progname="yes" ],
2957 [ ac_cv_libc_defines___progname="no" ]
2958 )
2959])
2960if test "x$ac_cv_libc_defines___progname" = "xyes" ; then
2961 AC_DEFINE(HAVE___PROGNAME, 1, [Define if libc defines __progname])
2962fi
2963
2964AC_CACHE_CHECK([whether $CC implements __FUNCTION__], ac_cv_cc_implements___FUNCTION__, [
2965 AC_TRY_LINK([
2966#include <stdio.h>
2967],
2968 [ printf("%s", __FUNCTION__); ],
2969 [ ac_cv_cc_implements___FUNCTION__="yes" ],
2970 [ ac_cv_cc_implements___FUNCTION__="no" ]
2971 )
2972])
2973if test "x$ac_cv_cc_implements___FUNCTION__" = "xyes" ; then
2974 AC_DEFINE(HAVE___FUNCTION__, 1,
2975 [Define if compiler implements __FUNCTION__])
2976fi
2977
2978AC_CACHE_CHECK([whether $CC implements __func__], ac_cv_cc_implements___func__, [
2979 AC_TRY_LINK([
2980#include <stdio.h>
2981],
2982 [ printf("%s", __func__); ],
2983 [ ac_cv_cc_implements___func__="yes" ],
2984 [ ac_cv_cc_implements___func__="no" ]
2985 )
2986])
2987if test "x$ac_cv_cc_implements___func__" = "xyes" ; then
2988 AC_DEFINE(HAVE___func__, 1, [Define if compiler implements __func__])
2989fi
2990
2991AC_CACHE_CHECK([whether va_copy exists], ac_cv_have_va_copy, [
2992 AC_TRY_LINK(
2993 [#include <stdarg.h>
2994 va_list x,y;],
2995 [va_copy(x,y);],
2996 [ ac_cv_have_va_copy="yes" ],
2997 [ ac_cv_have_va_copy="no" ]
2998 )
2999])
3000if test "x$ac_cv_have_va_copy" = "xyes" ; then
3001 AC_DEFINE(HAVE_VA_COPY, 1, [Define if va_copy exists])
3002fi
3003
3004AC_CACHE_CHECK([whether __va_copy exists], ac_cv_have___va_copy, [
3005 AC_TRY_LINK(
3006 [#include <stdarg.h>
3007 va_list x,y;],
3008 [__va_copy(x,y);],
3009 [ ac_cv_have___va_copy="yes" ],
3010 [ ac_cv_have___va_copy="no" ]
3011 )
3012])
3013if test "x$ac_cv_have___va_copy" = "xyes" ; then
3014 AC_DEFINE(HAVE___VA_COPY, 1, [Define if __va_copy exists])
3015fi
3016
3017AC_CACHE_CHECK([whether getopt has optreset support],
3018 ac_cv_have_getopt_optreset, [
3019 AC_TRY_LINK(
3020 [
3021#include <getopt.h>
3022 ],
3023 [ extern int optreset; optreset = 0; ],
3024 [ ac_cv_have_getopt_optreset="yes" ],
3025 [ ac_cv_have_getopt_optreset="no" ]
3026 )
3027])
3028if test "x$ac_cv_have_getopt_optreset" = "xyes" ; then
3029 AC_DEFINE(HAVE_GETOPT_OPTRESET, 1,
3030 [Define if your getopt(3) defines and uses optreset])
3031fi
3032
3033AC_CACHE_CHECK([if libc defines sys_errlist], ac_cv_libc_defines_sys_errlist, [
3034 AC_TRY_LINK([],
3035 [ extern const char *const sys_errlist[]; printf("%s", sys_errlist[0]);],
3036 [ ac_cv_libc_defines_sys_errlist="yes" ],
3037 [ ac_cv_libc_defines_sys_errlist="no" ]
3038 )
3039])
3040if test "x$ac_cv_libc_defines_sys_errlist" = "xyes" ; then
3041 AC_DEFINE(HAVE_SYS_ERRLIST, 1,
3042 [Define if your system defines sys_errlist[]])
3043fi
3044
3045
3046AC_CACHE_CHECK([if libc defines sys_nerr], ac_cv_libc_defines_sys_nerr, [
3047 AC_TRY_LINK([],
3048 [ extern int sys_nerr; printf("%i", sys_nerr);],
3049 [ ac_cv_libc_defines_sys_nerr="yes" ],
3050 [ ac_cv_libc_defines_sys_nerr="no" ]
3051 )
3052])
3053if test "x$ac_cv_libc_defines_sys_nerr" = "xyes" ; then
3054 AC_DEFINE(HAVE_SYS_NERR, 1, [Define if your system defines sys_nerr])
3055fi
3056
3057SCARD_MSG="no"
3058# Check whether user wants sectok support
3059AC_ARG_WITH(sectok,
3060 [ --with-sectok Enable smartcard support using libsectok],
3061 [
3062 if test "x$withval" != "xno" ; then
3063 if test "x$withval" != "xyes" ; then
3064 CPPFLAGS="$CPPFLAGS -I${withval}"
3065 LDFLAGS="$LDFLAGS -L${withval}"
3066 if test ! -z "$need_dash_r" ; then
3067 LDFLAGS="$LDFLAGS -R${withval}"
3068 fi
3069 if test ! -z "$blibpath" ; then
3070 blibpath="$blibpath:${withval}"
3071 fi
3072 fi
3073 AC_CHECK_HEADERS(sectok.h)
3074 if test "$ac_cv_header_sectok_h" != yes; then
3075 AC_MSG_ERROR(Can't find sectok.h)
3076 fi
3077 AC_CHECK_LIB(sectok, sectok_open)
3078 if test "$ac_cv_lib_sectok_sectok_open" != yes; then
3079 AC_MSG_ERROR(Can't find libsectok)
3080 fi
3081 AC_DEFINE(SMARTCARD, 1,
3082 [Define if you want smartcard support])
3083 AC_DEFINE(USE_SECTOK, 1,
3084 [Define if you want smartcard support
3085 using sectok])
3086 SCARD_MSG="yes, using sectok"
3087 fi
3088 ]
3089)
3090
3091# Check whether user wants OpenSC support
3092OPENSC_CONFIG="no"
3093AC_ARG_WITH(opensc,
3094 [ --with-opensc[[=PFX]] Enable smartcard support using OpenSC (optionally in PATH)],
3095 [
3096 if test "x$withval" != "xno" ; then
3097 if test "x$withval" != "xyes" ; then
3098 OPENSC_CONFIG=$withval/bin/opensc-config
3099 else
3100 AC_PATH_PROG(OPENSC_CONFIG, opensc-config, no)
3101 fi
3102 if test "$OPENSC_CONFIG" != "no"; then
3103 LIBOPENSC_CFLAGS=`$OPENSC_CONFIG --cflags`
3104 LIBOPENSC_LIBS=`$OPENSC_CONFIG --libs`
3105 CPPFLAGS="$CPPFLAGS $LIBOPENSC_CFLAGS"
3106 LIBS="$LIBS $LIBOPENSC_LIBS"
3107 AC_DEFINE(SMARTCARD)
3108 AC_DEFINE(USE_OPENSC, 1,
3109 [Define if you want smartcard support
3110 using OpenSC])
3111 SCARD_MSG="yes, using OpenSC"
3112 fi
3113 fi
3114 ]
3115)
3116
3117# Check libraries needed by DNS fingerprint support
3118AC_SEARCH_LIBS(getrrsetbyname, resolv,
3119 [AC_DEFINE(HAVE_GETRRSETBYNAME, 1,
3120 [Define if getrrsetbyname() exists])],
3121 [
3122 # Needed by our getrrsetbyname()
3123 AC_SEARCH_LIBS(res_query, resolv)
3124 AC_SEARCH_LIBS(dn_expand, resolv)
3125 AC_MSG_CHECKING(if res_query will link)
3126 AC_TRY_LINK_FUNC(res_query, AC_MSG_RESULT(yes),
3127 [AC_MSG_RESULT(no)
3128 saved_LIBS="$LIBS"
3129 LIBS="$LIBS -lresolv"
3130 AC_MSG_CHECKING(for res_query in -lresolv)
3131 AC_LINK_IFELSE([
3132#include <resolv.h>
3133int main()
3134{
3135 res_query (0, 0, 0, 0, 0);
3136 return 0;
3137}
3138 ],
3139 [LIBS="$LIBS -lresolv"
3140 AC_MSG_RESULT(yes)],
3141 [LIBS="$saved_LIBS"
3142 AC_MSG_RESULT(no)])
3143 ])
3144 AC_CHECK_FUNCS(_getshort _getlong)
3145 AC_CHECK_DECLS([_getshort, _getlong], , ,
3146 [#include <sys/types.h>
3147 #include <arpa/nameser.h>])
3148 AC_CHECK_MEMBER(HEADER.ad,
3149 [AC_DEFINE(HAVE_HEADER_AD, 1,
3150 [Define if HEADER.ad exists in arpa/nameser.h])],,
3151 [#include <arpa/nameser.h>])
3152 ])
3153
3154# Check whether user wants SELinux support
3155SELINUX_MSG="no"
3156LIBSELINUX=""
3157AC_ARG_WITH(selinux,
3158 [ --with-selinux Enable SELinux support],
3159 [ if test "x$withval" != "xno" ; then
3160 AC_DEFINE(WITH_SELINUX,1,[Define if you want SELinux support.])
3161 SELINUX_MSG="yes"
3162 AC_CHECK_HEADER([selinux/selinux.h], ,
3163 AC_MSG_ERROR(SELinux support requires selinux.h header))
3164 AC_CHECK_LIB(selinux, setexeccon, [ LIBSELINUX="-lselinux" ],
3165 AC_MSG_ERROR(SELinux support requires libselinux library))
3166 save_LIBS="$LIBS"
3167 LIBS="$LIBS $LIBSELINUX"
3168 AC_CHECK_FUNCS(getseuserbyname get_default_context_with_level)
3169 LIBS="$save_LIBS"
3170 fi ]
3171)
3172AC_SUBST(LIBSELINUX)
3173
3174# Check whether user wants Kerberos 5 support
3175KRB5_MSG="no"
3176AC_ARG_WITH(kerberos5,
3177 [ --with-kerberos5=PATH Enable Kerberos 5 support],
3178 [ if test "x$withval" != "xno" ; then
3179 if test "x$withval" = "xyes" ; then
3180 KRB5ROOT="/usr/local"
3181 else
3182 KRB5ROOT=${withval}
3183 fi
3184
3185 AC_DEFINE(KRB5, 1, [Define if you want Kerberos 5 support])
3186 KRB5_MSG="yes"
3187
3188 AC_MSG_CHECKING(for krb5-config)
3189 if test -x $KRB5ROOT/bin/krb5-config ; then
3190 KRB5CONF=$KRB5ROOT/bin/krb5-config
3191 AC_MSG_RESULT($KRB5CONF)
3192
3193 AC_MSG_CHECKING(for gssapi support)
3194 if $KRB5CONF | grep gssapi >/dev/null ; then
3195 AC_MSG_RESULT(yes)
3196 AC_DEFINE(GSSAPI, 1,
3197 [Define this if you want GSSAPI
3198 support in the version 2 protocol])
3199 k5confopts=gssapi
3200 else
3201 AC_MSG_RESULT(no)
3202 k5confopts=""
3203 fi
3204 K5CFLAGS="`$KRB5CONF --cflags $k5confopts`"
3205 K5LIBS="`$KRB5CONF --libs $k5confopts`"
3206 CPPFLAGS="$CPPFLAGS $K5CFLAGS"
3207 AC_MSG_CHECKING(whether we are using Heimdal)
3208 AC_TRY_COMPILE([ #include <krb5.h> ],
3209 [ char *tmp = heimdal_version; ],
3210 [ AC_MSG_RESULT(yes)
3211 AC_DEFINE(HEIMDAL, 1,
3212 [Define this if you are using the
3213 Heimdal version of Kerberos V5]) ],
3214 AC_MSG_RESULT(no)
3215 )
3216 else
3217 AC_MSG_RESULT(no)
3218 CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include"
3219 LDFLAGS="$LDFLAGS -L${KRB5ROOT}/lib"
3220 AC_MSG_CHECKING(whether we are using Heimdal)
3221 AC_TRY_COMPILE([ #include <krb5.h> ],
3222 [ char *tmp = heimdal_version; ],
3223 [ AC_MSG_RESULT(yes)
3224 AC_DEFINE(HEIMDAL)
3225 K5LIBS="-lkrb5 -ldes"
3226 K5LIBS="$K5LIBS -lcom_err -lasn1"
3227 AC_CHECK_LIB(roken, net_write,
3228 [K5LIBS="$K5LIBS -lroken"])
3229 ],
3230 [ AC_MSG_RESULT(no)
3231 K5LIBS="-lkrb5 -lk5crypto -lcom_err"
3232 ]
3233 )
3234 AC_SEARCH_LIBS(dn_expand, resolv)
3235
3236 AC_CHECK_LIB(gssapi,gss_init_sec_context,
3237 [ AC_DEFINE(GSSAPI)
3238 K5LIBS="-lgssapi $K5LIBS" ],
3239 [ AC_CHECK_LIB(gssapi_krb5,gss_init_sec_context,
3240 [ AC_DEFINE(GSSAPI)
3241 K5LIBS="-lgssapi_krb5 $K5LIBS" ],
3242 AC_MSG_WARN([Cannot find any suitable gss-api library - build may fail]),
3243 $K5LIBS)
3244 ],
3245 $K5LIBS)
3246
3247 AC_CHECK_HEADER(gssapi.h, ,
3248 [ unset ac_cv_header_gssapi_h
3249 CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include/gssapi"
3250 AC_CHECK_HEADERS(gssapi.h, ,
3251 AC_MSG_WARN([Cannot find any suitable gss-api header - build may fail])
3252 )
3253 ]
3254 )
3255
3256 oldCPP="$CPPFLAGS"
3257 CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include/gssapi"
3258 AC_CHECK_HEADER(gssapi_krb5.h, ,
3259 [ CPPFLAGS="$oldCPP" ])
3260
3261 fi
3262 if test ! -z "$need_dash_r" ; then
3263 LDFLAGS="$LDFLAGS -R${KRB5ROOT}/lib"
3264 fi
3265 if test ! -z "$blibpath" ; then
3266 blibpath="$blibpath:${KRB5ROOT}/lib"
3267 fi
3268
3269 AC_CHECK_HEADERS(gssapi.h gssapi/gssapi.h)
3270 AC_CHECK_HEADERS(gssapi_krb5.h gssapi/gssapi_krb5.h)
3271 AC_CHECK_HEADERS(gssapi_generic.h gssapi/gssapi_generic.h)
3272
3273 LIBS="$LIBS $K5LIBS"
3274 AC_SEARCH_LIBS(k_hasafs, kafs, AC_DEFINE(USE_AFS, 1,
3275 [Define this if you want to use libkafs' AFS support]))
3276 fi
3277 ]
3278)
3279
3280# Looking for programs, paths and files
3281
3282PRIVSEP_PATH=/var/empty
3283AC_ARG_WITH(privsep-path,
3284 [ --with-privsep-path=xxx Path for privilege separation chroot (default=/var/empty)],
3285 [
3286 if test -n "$withval" && test "x$withval" != "xno" && \
3287 test "x${withval}" != "xyes"; then
3288 PRIVSEP_PATH=$withval
3289 fi
3290 ]
3291)
3292AC_SUBST(PRIVSEP_PATH)
3293
3294AC_ARG_WITH(xauth,
3295 [ --with-xauth=PATH Specify path to xauth program ],
3296 [
3297 if test -n "$withval" && test "x$withval" != "xno" && \
3298 test "x${withval}" != "xyes"; then
3299 xauth_path=$withval
3300 fi
3301 ],
3302 [
3303 TestPath="$PATH"
3304 TestPath="${TestPath}${PATH_SEPARATOR}/usr/X/bin"
3305 TestPath="${TestPath}${PATH_SEPARATOR}/usr/bin/X11"
3306 TestPath="${TestPath}${PATH_SEPARATOR}/usr/X11R6/bin"
3307 TestPath="${TestPath}${PATH_SEPARATOR}/usr/openwin/bin"
3308 AC_PATH_PROG(xauth_path, xauth, , $TestPath)
3309 if (test ! -z "$xauth_path" && test -x "/usr/openwin/bin/xauth") ; then
3310 xauth_path="/usr/openwin/bin/xauth"
3311 fi
3312 ]
3313)
3314
3315STRIP_OPT=-s
3316AC_ARG_ENABLE(strip,
3317 [ --disable-strip Disable calling strip(1) on install],
3318 [
3319 if test "x$enableval" = "xno" ; then
3320 STRIP_OPT=
3321 fi
3322 ]
3323)
3324AC_SUBST(STRIP_OPT)
3325
3326if test -z "$xauth_path" ; then
3327 XAUTH_PATH="undefined"
3328 AC_SUBST(XAUTH_PATH)
3329else
3330 AC_DEFINE_UNQUOTED(XAUTH_PATH, "$xauth_path",
3331 [Define if xauth is found in your path])
3332 XAUTH_PATH=$xauth_path
3333 AC_SUBST(XAUTH_PATH)
3334fi
3335
3336# Check for mail directory (last resort if we cannot get it from headers)
3337if test ! -z "$MAIL" ; then
3338 maildir=`dirname $MAIL`
3339 AC_DEFINE_UNQUOTED(MAIL_DIRECTORY, "$maildir",
3340 [Set this to your mail directory if you don't have maillock.h])
3341fi
3342
3343if test ! -z "$cross_compiling" && test "x$cross_compiling" = "xyes"; then
3344 AC_MSG_WARN([cross compiling: Disabling /dev/ptmx test])
3345 disable_ptmx_check=yes
3346fi
3347if test -z "$no_dev_ptmx" ; then
3348 if test "x$disable_ptmx_check" != "xyes" ; then
3349 AC_CHECK_FILE("/dev/ptmx",
3350 [
3351 AC_DEFINE_UNQUOTED(HAVE_DEV_PTMX, 1,
3352 [Define if you have /dev/ptmx])
3353 have_dev_ptmx=1
3354 ]
3355 )
3356 fi
3357fi
3358
3359if test ! -z "$cross_compiling" && test "x$cross_compiling" != "xyes"; then
3360 AC_CHECK_FILE("/dev/ptc",
3361 [
3362 AC_DEFINE_UNQUOTED(HAVE_DEV_PTS_AND_PTC, 1,
3363 [Define if you have /dev/ptc])
3364 have_dev_ptc=1
3365 ]
3366 )
3367else
3368 AC_MSG_WARN([cross compiling: Disabling /dev/ptc test])
3369fi
3370
3371# Options from here on. Some of these are preset by platform above
3372AC_ARG_WITH(mantype,
3373 [ --with-mantype=man|cat|doc Set man page type],
3374 [
3375 case "$withval" in
3376 man|cat|doc)
3377 MANTYPE=$withval
3378 ;;
3379 *)
3380 AC_MSG_ERROR(invalid man type: $withval)
3381 ;;
3382 esac
3383 ]
3384)
3385if test -z "$MANTYPE"; then
3386 TestPath="/usr/bin${PATH_SEPARATOR}/usr/ucb"
3387 AC_PATH_PROGS(NROFF, nroff awf, /bin/false, $TestPath)
3388 if ${NROFF} -mdoc ${srcdir}/ssh.1 >/dev/null 2>&1; then
3389 MANTYPE=doc
3390 elif ${NROFF} -man ${srcdir}/ssh.1 >/dev/null 2>&1; then
3391 MANTYPE=man
3392 else
3393 MANTYPE=cat
3394 fi
3395fi
3396AC_SUBST(MANTYPE)
3397if test "$MANTYPE" = "doc"; then
3398 mansubdir=man;
3399else
3400 mansubdir=$MANTYPE;
3401fi
3402AC_SUBST(mansubdir)
3403
3404# Check whether to enable MD5 passwords
3405MD5_MSG="no"
3406AC_ARG_WITH(md5-passwords,
3407 [ --with-md5-passwords Enable use of MD5 passwords],
3408 [
3409 if test "x$withval" != "xno" ; then
3410 AC_DEFINE(HAVE_MD5_PASSWORDS, 1,
3411 [Define if you want to allow MD5 passwords])
3412 MD5_MSG="yes"
3413 fi
3414 ]
3415)
3416
3417# Whether to disable shadow password support
3418AC_ARG_WITH(shadow,
3419 [ --without-shadow Disable shadow password support],
3420 [
3421 if test "x$withval" = "xno" ; then
3422 AC_DEFINE(DISABLE_SHADOW)
3423 disable_shadow=yes
3424 fi
3425 ]
3426)
3427
3428if test -z "$disable_shadow" ; then
3429 AC_MSG_CHECKING([if the systems has expire shadow information])
3430 AC_TRY_COMPILE(
3431 [
3432#include <sys/types.h>
3433#include <shadow.h>
3434 struct spwd sp;
3435 ],[ sp.sp_expire = sp.sp_lstchg = sp.sp_inact = 0; ],
3436 [ sp_expire_available=yes ], []
3437 )
3438
3439 if test "x$sp_expire_available" = "xyes" ; then
3440 AC_MSG_RESULT(yes)
3441 AC_DEFINE(HAS_SHADOW_EXPIRE, 1,
3442 [Define if you want to use shadow password expire field])
3443 else
3444 AC_MSG_RESULT(no)
3445 fi
3446fi
3447
3448# Use ip address instead of hostname in $DISPLAY
3449if test ! -z "$IPADDR_IN_DISPLAY" ; then
3450 DISPLAY_HACK_MSG="yes"
3451 AC_DEFINE(IPADDR_IN_DISPLAY, 1,
3452 [Define if you need to use IP address
3453 instead of hostname in $DISPLAY])
3454else
3455 DISPLAY_HACK_MSG="no"
3456 AC_ARG_WITH(ipaddr-display,
3457 [ --with-ipaddr-display Use ip address instead of hostname in \$DISPLAY],
3458 [
3459 if test "x$withval" != "xno" ; then
3460 AC_DEFINE(IPADDR_IN_DISPLAY)
3461 DISPLAY_HACK_MSG="yes"
3462 fi
3463 ]
3464 )
3465fi
3466
3467# check for /etc/default/login and use it if present.
3468AC_ARG_ENABLE(etc-default-login,
3469 [ --disable-etc-default-login Disable using PATH from /etc/default/login [no]],
3470 [ if test "x$enableval" = "xno"; then
3471 AC_MSG_NOTICE([/etc/default/login handling disabled])
3472 etc_default_login=no
3473 else
3474 etc_default_login=yes
3475 fi ],
3476 [ if test ! -z "$cross_compiling" && test "x$cross_compiling" = "xyes";
3477 then
3478 AC_MSG_WARN([cross compiling: not checking /etc/default/login])
3479 etc_default_login=no
3480 else
3481 etc_default_login=yes
3482 fi ]
3483)
3484
3485if test "x$etc_default_login" != "xno"; then
3486 AC_CHECK_FILE("/etc/default/login",
3487 [ external_path_file=/etc/default/login ])
3488 if test "x$external_path_file" = "x/etc/default/login"; then
3489 AC_DEFINE(HAVE_ETC_DEFAULT_LOGIN, 1,
3490 [Define if your system has /etc/default/login])
3491 fi
3492fi
3493
3494dnl BSD systems use /etc/login.conf so --with-default-path= has no effect
3495if test $ac_cv_func_login_getcapbool = "yes" && \
3496 test $ac_cv_header_login_cap_h = "yes" ; then
3497 external_path_file=/etc/login.conf
3498fi
3499
3500# Whether to mess with the default path
3501SERVER_PATH_MSG="(default)"
3502AC_ARG_WITH(default-path,
3503 [ --with-default-path= Specify default \$PATH environment for server],
3504 [
3505 if test "x$external_path_file" = "x/etc/login.conf" ; then
3506 AC_MSG_WARN([
3507--with-default-path=PATH has no effect on this system.
3508Edit /etc/login.conf instead.])
3509 elif test "x$withval" != "xno" ; then
3510 if test ! -z "$external_path_file" ; then
3511 AC_MSG_WARN([
3512--with-default-path=PATH will only be used if PATH is not defined in
3513$external_path_file .])
3514 fi
3515 user_path="$withval"
3516 SERVER_PATH_MSG="$withval"
3517 fi
3518 ],
3519 [ if test "x$external_path_file" = "x/etc/login.conf" ; then
3520 AC_MSG_WARN([Make sure the path to scp is in /etc/login.conf])
3521 else
3522 if test ! -z "$external_path_file" ; then
3523 AC_MSG_WARN([
3524If PATH is defined in $external_path_file, ensure the path to scp is included,
3525otherwise scp will not work.])
3526 fi
3527 AC_RUN_IFELSE(
3528 [AC_LANG_SOURCE([[
3529/* find out what STDPATH is */
3530#include <stdio.h>
3531#ifdef HAVE_PATHS_H
3532# include <paths.h>
3533#endif
3534#ifndef _PATH_STDPATH
3535# ifdef _PATH_USERPATH /* Irix */
3536# define _PATH_STDPATH _PATH_USERPATH
3537# else
3538# define _PATH_STDPATH "/usr/bin:/bin:/usr/sbin:/sbin"
3539# endif
3540#endif
3541#include <sys/types.h>
3542#include <sys/stat.h>
3543#include <fcntl.h>
3544#define DATA "conftest.stdpath"
3545
3546main()
3547{
3548 FILE *fd;
3549 int rc;
3550
3551 fd = fopen(DATA,"w");
3552 if(fd == NULL)
3553 exit(1);
3554
3555 if ((rc = fprintf(fd,"%s", _PATH_STDPATH)) < 0)
3556 exit(1);
3557
3558 exit(0);
3559}
3560 ]])],
3561 [ user_path=`cat conftest.stdpath` ],
3562 [ user_path="/usr/bin:/bin:/usr/sbin:/sbin" ],
3563 [ user_path="/usr/bin:/bin:/usr/sbin:/sbin" ]
3564 )
3565# make sure $bindir is in USER_PATH so scp will work
3566 t_bindir=`eval echo ${bindir}`
3567 case $t_bindir in
3568 NONE/*) t_bindir=`echo $t_bindir | sed "s~NONE~$prefix~"` ;;
3569 esac
3570 case $t_bindir in
3571 NONE/*) t_bindir=`echo $t_bindir | sed "s~NONE~$ac_default_prefix~"` ;;
3572 esac
3573 echo $user_path | grep ":$t_bindir" > /dev/null 2>&1
3574 if test $? -ne 0 ; then
3575 echo $user_path | grep "^$t_bindir" > /dev/null 2>&1
3576 if test $? -ne 0 ; then
3577 user_path=$user_path:$t_bindir
3578 AC_MSG_RESULT(Adding $t_bindir to USER_PATH so scp will work)
3579 fi
3580 fi
3581 fi ]
3582)
3583if test "x$external_path_file" != "x/etc/login.conf" ; then
3584 AC_DEFINE_UNQUOTED(USER_PATH, "$user_path", [Specify default $PATH])
3585 AC_SUBST(user_path)
3586fi
3587
3588# Set superuser path separately to user path
3589AC_ARG_WITH(superuser-path,
3590 [ --with-superuser-path= Specify different path for super-user],
3591 [
3592 if test -n "$withval" && test "x$withval" != "xno" && \
3593 test "x${withval}" != "xyes"; then
3594 AC_DEFINE_UNQUOTED(SUPERUSER_PATH, "$withval",
3595 [Define if you want a different $PATH
3596 for the superuser])
3597 superuser_path=$withval
3598 fi
3599 ]
3600)
3601
3602
3603AC_MSG_CHECKING([if we need to convert IPv4 in IPv6-mapped addresses])
3604IPV4_IN6_HACK_MSG="no"
3605AC_ARG_WITH(4in6,
3606 [ --with-4in6 Check for and convert IPv4 in IPv6 mapped addresses],
3607 [
3608 if test "x$withval" != "xno" ; then
3609 AC_MSG_RESULT(yes)
3610 AC_DEFINE(IPV4_IN_IPV6, 1,
3611 [Detect IPv4 in IPv6 mapped addresses
3612 and treat as IPv4])
3613 IPV4_IN6_HACK_MSG="yes"
3614 else
3615 AC_MSG_RESULT(no)
3616 fi
3617 ],[
3618 if test "x$inet6_default_4in6" = "xyes"; then
3619 AC_MSG_RESULT([yes (default)])
3620 AC_DEFINE(IPV4_IN_IPV6)
3621 IPV4_IN6_HACK_MSG="yes"
3622 else
3623 AC_MSG_RESULT([no (default)])
3624 fi
3625 ]
3626)
3627
3628# Whether to enable BSD auth support
3629BSD_AUTH_MSG=no
3630AC_ARG_WITH(bsd-auth,
3631 [ --with-bsd-auth Enable BSD auth support],
3632 [
3633 if test "x$withval" != "xno" ; then
3634 AC_DEFINE(BSD_AUTH, 1,
3635 [Define if you have BSD auth support])
3636 BSD_AUTH_MSG=yes
3637 fi
3638 ]
3639)
3640
3641# Where to place sshd.pid
3642piddir=/var/run
3643# make sure the directory exists
3644if test ! -d $piddir ; then
3645 piddir=`eval echo ${sysconfdir}`
3646 case $piddir in
3647 NONE/*) piddir=`echo $piddir | sed "s~NONE~$ac_default_prefix~"` ;;
3648 esac
3649fi
3650
3651AC_ARG_WITH(pid-dir,
3652 [ --with-pid-dir=PATH Specify location of ssh.pid file],
3653 [
3654 if test -n "$withval" && test "x$withval" != "xno" && \
3655 test "x${withval}" != "xyes"; then
3656 piddir=$withval
3657 if test ! -d $piddir ; then
3658 AC_MSG_WARN([** no $piddir directory on this system **])
3659 fi
3660 fi
3661 ]
3662)
3663
3664AC_DEFINE_UNQUOTED(_PATH_SSH_PIDDIR, "$piddir", [Specify location of ssh.pid])
3665AC_SUBST(piddir)
3666
3667dnl allow user to disable some login recording features
3668AC_ARG_ENABLE(lastlog,
3669 [ --disable-lastlog disable use of lastlog even if detected [no]],
3670 [
3671 if test "x$enableval" = "xno" ; then
3672 AC_DEFINE(DISABLE_LASTLOG)
3673 fi
3674 ]
3675)
3676AC_ARG_ENABLE(utmp,
3677 [ --disable-utmp disable use of utmp even if detected [no]],
3678 [
3679 if test "x$enableval" = "xno" ; then
3680 AC_DEFINE(DISABLE_UTMP)
3681 fi
3682 ]
3683)
3684AC_ARG_ENABLE(utmpx,
3685 [ --disable-utmpx disable use of utmpx even if detected [no]],
3686 [
3687 if test "x$enableval" = "xno" ; then
3688 AC_DEFINE(DISABLE_UTMPX, 1,
3689 [Define if you don't want to use utmpx])
3690 fi
3691 ]
3692)
3693AC_ARG_ENABLE(wtmp,
3694 [ --disable-wtmp disable use of wtmp even if detected [no]],
3695 [
3696 if test "x$enableval" = "xno" ; then
3697 AC_DEFINE(DISABLE_WTMP)
3698 fi
3699 ]
3700)
3701AC_ARG_ENABLE(wtmpx,
3702 [ --disable-wtmpx disable use of wtmpx even if detected [no]],
3703 [
3704 if test "x$enableval" = "xno" ; then
3705 AC_DEFINE(DISABLE_WTMPX, 1,
3706 [Define if you don't want to use wtmpx])
3707 fi
3708 ]
3709)
3710AC_ARG_ENABLE(libutil,
3711 [ --disable-libutil disable use of libutil (login() etc.) [no]],
3712 [
3713 if test "x$enableval" = "xno" ; then
3714 AC_DEFINE(DISABLE_LOGIN)
3715 fi
3716 ]
3717)
3718AC_ARG_ENABLE(pututline,
3719 [ --disable-pututline disable use of pututline() etc. ([uw]tmp) [no]],
3720 [
3721 if test "x$enableval" = "xno" ; then
3722 AC_DEFINE(DISABLE_PUTUTLINE, 1,
3723 [Define if you don't want to use pututline()
3724 etc. to write [uw]tmp])
3725 fi
3726 ]
3727)
3728AC_ARG_ENABLE(pututxline,
3729 [ --disable-pututxline disable use of pututxline() etc. ([uw]tmpx) [no]],
3730 [
3731 if test "x$enableval" = "xno" ; then
3732 AC_DEFINE(DISABLE_PUTUTXLINE, 1,
3733 [Define if you don't want to use pututxline()
3734 etc. to write [uw]tmpx])
3735 fi
3736 ]
3737)
3738AC_ARG_WITH(lastlog,
3739 [ --with-lastlog=FILE|DIR specify lastlog location [common locations]],
3740 [
3741 if test "x$withval" = "xno" ; then
3742 AC_DEFINE(DISABLE_LASTLOG)
3743 elif test -n "$withval" && test "x${withval}" != "xyes"; then
3744 conf_lastlog_location=$withval
3745 fi
3746 ]
3747)
3748
3749dnl lastlog, [uw]tmpx? detection
3750dnl NOTE: set the paths in the platform section to avoid the
3751dnl need for command-line parameters
3752dnl lastlog and [uw]tmp are subject to a file search if all else fails
3753
3754dnl lastlog detection
3755dnl NOTE: the code itself will detect if lastlog is a directory
3756AC_MSG_CHECKING([if your system defines LASTLOG_FILE])
3757AC_TRY_COMPILE([
3758#include <sys/types.h>
3759#include <utmp.h>
3760#ifdef HAVE_LASTLOG_H
3761# include <lastlog.h>
3762#endif
3763#ifdef HAVE_PATHS_H
3764# include <paths.h>
3765#endif
3766#ifdef HAVE_LOGIN_H
3767# include <login.h>
3768#endif
3769 ],
3770 [ char *lastlog = LASTLOG_FILE; ],
3771 [ AC_MSG_RESULT(yes) ],
3772 [
3773 AC_MSG_RESULT(no)
3774 AC_MSG_CHECKING([if your system defines _PATH_LASTLOG])
3775 AC_TRY_COMPILE([
3776#include <sys/types.h>
3777#include <utmp.h>
3778#ifdef HAVE_LASTLOG_H
3779# include <lastlog.h>
3780#endif
3781#ifdef HAVE_PATHS_H
3782# include <paths.h>
3783#endif
3784 ],
3785 [ char *lastlog = _PATH_LASTLOG; ],
3786 [ AC_MSG_RESULT(yes) ],
3787 [
3788 AC_MSG_RESULT(no)
3789 system_lastlog_path=no
3790 ])
3791 ]
3792)
3793
3794if test -z "$conf_lastlog_location"; then
3795 if test x"$system_lastlog_path" = x"no" ; then
3796 for f in /var/log/lastlog /usr/adm/lastlog /var/adm/lastlog /etc/security/lastlog ; do
3797 if (test -d "$f" || test -f "$f") ; then
3798 conf_lastlog_location=$f
3799 fi
3800 done
3801 if test -z "$conf_lastlog_location"; then
3802 AC_MSG_WARN([** Cannot find lastlog **])
3803 dnl Don't define DISABLE_LASTLOG - that means we don't try wtmp/wtmpx
3804 fi
3805 fi
3806fi
3807
3808if test -n "$conf_lastlog_location"; then
3809 AC_DEFINE_UNQUOTED(CONF_LASTLOG_FILE, "$conf_lastlog_location",
3810 [Define if you want to specify the path to your lastlog file])
3811fi
3812
3813dnl utmp detection
3814AC_MSG_CHECKING([if your system defines UTMP_FILE])
3815AC_TRY_COMPILE([
3816#include <sys/types.h>
3817#include <utmp.h>
3818#ifdef HAVE_PATHS_H
3819# include <paths.h>
3820#endif
3821 ],
3822 [ char *utmp = UTMP_FILE; ],
3823 [ AC_MSG_RESULT(yes) ],
3824 [ AC_MSG_RESULT(no)
3825 system_utmp_path=no ]
3826)
3827if test -z "$conf_utmp_location"; then
3828 if test x"$system_utmp_path" = x"no" ; then
3829 for f in /etc/utmp /usr/adm/utmp /var/run/utmp; do
3830 if test -f $f ; then
3831 conf_utmp_location=$f
3832 fi
3833 done
3834 if test -z "$conf_utmp_location"; then
3835 AC_DEFINE(DISABLE_UTMP)
3836 fi
3837 fi
3838fi
3839if test -n "$conf_utmp_location"; then
3840 AC_DEFINE_UNQUOTED(CONF_UTMP_FILE, "$conf_utmp_location",
3841 [Define if you want to specify the path to your utmp file])
3842fi
3843
3844dnl wtmp detection
3845AC_MSG_CHECKING([if your system defines WTMP_FILE])
3846AC_TRY_COMPILE([
3847#include <sys/types.h>
3848#include <utmp.h>
3849#ifdef HAVE_PATHS_H
3850# include <paths.h>
3851#endif
3852 ],
3853 [ char *wtmp = WTMP_FILE; ],
3854 [ AC_MSG_RESULT(yes) ],
3855 [ AC_MSG_RESULT(no)
3856 system_wtmp_path=no ]
3857)
3858if test -z "$conf_wtmp_location"; then
3859 if test x"$system_wtmp_path" = x"no" ; then
3860 for f in /usr/adm/wtmp /var/log/wtmp; do
3861 if test -f $f ; then
3862 conf_wtmp_location=$f
3863 fi
3864 done
3865 if test -z "$conf_wtmp_location"; then
3866 AC_DEFINE(DISABLE_WTMP)
3867 fi
3868 fi
3869fi
3870if test -n "$conf_wtmp_location"; then
3871 AC_DEFINE_UNQUOTED(CONF_WTMP_FILE, "$conf_wtmp_location",
3872 [Define if you want to specify the path to your wtmp file])
3873fi
3874
3875
3876dnl utmpx detection - I don't know any system so perverse as to require
3877dnl utmpx, but not define UTMPX_FILE (ditto wtmpx.) No doubt it's out
3878dnl there, though.
3879AC_MSG_CHECKING([if your system defines UTMPX_FILE])
3880AC_TRY_COMPILE([
3881#include <sys/types.h>
3882#include <utmp.h>
3883#ifdef HAVE_UTMPX_H
3884#include <utmpx.h>
3885#endif
3886#ifdef HAVE_PATHS_H
3887# include <paths.h>
3888#endif
3889 ],
3890 [ char *utmpx = UTMPX_FILE; ],
3891 [ AC_MSG_RESULT(yes) ],
3892 [ AC_MSG_RESULT(no)
3893 system_utmpx_path=no ]
3894)
3895if test -z "$conf_utmpx_location"; then
3896 if test x"$system_utmpx_path" = x"no" ; then
3897 AC_DEFINE(DISABLE_UTMPX)
3898 fi
3899else
3900 AC_DEFINE_UNQUOTED(CONF_UTMPX_FILE, "$conf_utmpx_location",
3901 [Define if you want to specify the path to your utmpx file])
3902fi
3903
3904dnl wtmpx detection
3905AC_MSG_CHECKING([if your system defines WTMPX_FILE])
3906AC_TRY_COMPILE([
3907#include <sys/types.h>
3908#include <utmp.h>
3909#ifdef HAVE_UTMPX_H
3910#include <utmpx.h>
3911#endif
3912#ifdef HAVE_PATHS_H
3913# include <paths.h>
3914#endif
3915 ],
3916 [ char *wtmpx = WTMPX_FILE; ],
3917 [ AC_MSG_RESULT(yes) ],
3918 [ AC_MSG_RESULT(no)
3919 system_wtmpx_path=no ]
3920)
3921if test -z "$conf_wtmpx_location"; then
3922 if test x"$system_wtmpx_path" = x"no" ; then
3923 AC_DEFINE(DISABLE_WTMPX)
3924 fi
3925else
3926 AC_DEFINE_UNQUOTED(CONF_WTMPX_FILE, "$conf_wtmpx_location",
3927 [Define if you want to specify the path to your wtmpx file])
3928fi
3929
3930
3931if test ! -z "$blibpath" ; then
3932 LDFLAGS="$LDFLAGS $blibflags$blibpath"
3933 AC_MSG_WARN([Please check and edit blibpath in LDFLAGS in Makefile])
3934fi
3935
3936dnl Adding -Werror to CFLAGS early prevents configure tests from running.
3937dnl Add now.
3938CFLAGS="$CFLAGS $werror_flags"
3939
3940AC_EXEEXT
3941AC_CONFIG_FILES([Makefile buildpkg.sh opensshd.init openssh.xml \
3942 openbsd-compat/Makefile openbsd-compat/regress/Makefile \
3943 scard/Makefile ssh_prng_cmds survey.sh])
3944AC_OUTPUT
3945
3946# Print summary of options
3947
3948# Someone please show me a better way :)
3949A=`eval echo ${prefix}` ; A=`eval echo ${A}`
3950B=`eval echo ${bindir}` ; B=`eval echo ${B}`
3951C=`eval echo ${sbindir}` ; C=`eval echo ${C}`
3952D=`eval echo ${sysconfdir}` ; D=`eval echo ${D}`
3953E=`eval echo ${libexecdir}/ssh-askpass` ; E=`eval echo ${E}`
3954F=`eval echo ${mandir}/${mansubdir}X` ; F=`eval echo ${F}`
3955G=`eval echo ${piddir}` ; G=`eval echo ${G}`
3956H=`eval echo ${PRIVSEP_PATH}` ; H=`eval echo ${H}`
3957I=`eval echo ${user_path}` ; I=`eval echo ${I}`
3958J=`eval echo ${superuser_path}` ; J=`eval echo ${J}`
3959
3960echo ""
3961echo "OpenSSH has been configured with the following options:"
3962echo " User binaries: $B"
3963echo " System binaries: $C"
3964echo " Configuration files: $D"
3965echo " Askpass program: $E"
3966echo " Manual pages: $F"
3967echo " PID file: $G"
3968echo " Privilege separation chroot path: $H"
3969if test "x$external_path_file" = "x/etc/login.conf" ; then
3970echo " At runtime, sshd will use the path defined in $external_path_file"
3971echo " Make sure the path to scp is present, otherwise scp will not work"
3972else
3973echo " sshd default user PATH: $I"
3974 if test ! -z "$external_path_file"; then
3975echo " (If PATH is set in $external_path_file it will be used instead. If"
3976echo " used, ensure the path to scp is present, otherwise scp will not work.)"
3977 fi
3978fi
3979if test ! -z "$superuser_path" ; then
3980echo " sshd superuser user PATH: $J"
3981fi
3982echo " Manpage format: $MANTYPE"
3983echo " PAM support: $PAM_MSG"
3984echo " OSF SIA support: $SIA_MSG"
3985echo " KerberosV support: $KRB5_MSG"
3986echo " SELinux support: $SELINUX_MSG"
3987echo " Smartcard support: $SCARD_MSG"
3988echo " S/KEY support: $SKEY_MSG"
3989echo " TCP Wrappers support: $TCPW_MSG"
3990echo " MD5 password support: $MD5_MSG"
3991echo " libedit support: $LIBEDIT_MSG"
3992echo " Solaris process contract support: $SPC_MSG"
3993echo " IP address in \$DISPLAY hack: $DISPLAY_HACK_MSG"
3994echo " Translate v4 in v6 hack: $IPV4_IN6_HACK_MSG"
3995echo " BSD Auth support: $BSD_AUTH_MSG"
3996echo " Random number source: $RAND_MSG"
3997if test ! -z "$USE_RAND_HELPER" ; then
3998echo " ssh-rand-helper collects from: $RAND_HELPER_MSG"
3999fi
4000
4001echo ""
4002
4003echo " Host: ${host}"
4004echo " Compiler: ${CC}"
4005echo " Compiler flags: ${CFLAGS}"
4006echo "Preprocessor flags: ${CPPFLAGS}"
4007echo " Linker flags: ${LDFLAGS}"
4008echo " Libraries: ${LIBWRAP} ${LIBPAM} ${LIBS}"
4009
4010echo ""
4011
4012if test "x$MAKE_PACKAGE_SUPPORTED" = "xyes" ; then
4013 echo "SVR4 style packages are supported with \"make package\""
4014 echo ""
4015fi
4016
4017if test "x$PAM_MSG" = "xyes" ; then
4018 echo "PAM is enabled. You may need to install a PAM control file "
4019 echo "for sshd, otherwise password authentication may fail. "
4020 echo "Example PAM control files can be found in the contrib/ "
4021 echo "subdirectory"
4022 echo ""
4023fi
4024
4025if test ! -z "$RAND_HELPER_CMDHASH" ; then
4026 echo "WARNING: you are using the builtin random number collection "
4027 echo "service. Please read WARNING.RNG and request that your OS "
4028 echo "vendor includes kernel-based random number collection in "
4029 echo "future versions of your OS."
4030 echo ""
4031fi
4032
4033if test ! -z "$NO_PEERCHECK" ; then
4034 echo "WARNING: the operating system that you are using does not"
4035 echo "appear to support getpeereid(), getpeerucred() or the"
4036 echo "SO_PEERCRED getsockopt() option. These facilities are used to"
4037 echo "enforce security checks to prevent unauthorised connections to"
4038 echo "ssh-agent. Their absence increases the risk that a malicious"
4039 echo "user can connect to your agent."
4040 echo ""
4041fi
4042
4043if test "$AUDIT_MODULE" = "bsm" ; then
4044 echo "WARNING: BSM audit support is currently considered EXPERIMENTAL."
4045 echo "See the Solaris section in README.platform for details."
4046fi
This page took 0.111951 seconds and 5 git commands to generate.