blob: cd8c27c8c45ce63dfcb16017b4ff6ffede045804 [file] [log] [blame]
Darren Tucker83d8f282009-08-17 09:35:22 +10001# $Id: configure.ac,v 1.422 2009/08/16 23:35:22 dtucker Exp $
Damien Miller4fefe242004-03-11 14:20:10 +11002#
3# Copyright (c) 1999-2004 Damien Miller
4#
5# Permission to use, copy, modify, and distribute this software for any
6# purpose with or without fee is hereby granted, provided that the above
7# copyright notice and this permission notice appear in all copies.
8#
9# THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
10# WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
11# MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR
12# ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
13# WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
14# ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
15# OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
Damien Millere9cf3572001-02-09 12:55:35 +110016
Darren Tucker6a45f3d2005-06-03 19:33:10 +100017AC_INIT(OpenSSH, Portable, openssh-unix-dev@mindrot.org)
Darren Tucker83d8f282009-08-17 09:35:22 +100018AC_REVISION($Revision: 1.422 $)
Tim Rice13aae5e2001-10-21 17:53:58 -070019AC_CONFIG_SRCDIR([ssh.c])
Damien Miller7f6ea021999-10-28 13:25:17 +100020
21AC_CONFIG_HEADER(config.h)
Damien Miller856799b2000-03-15 21:18:10 +110022AC_PROG_CC
Damien Miller76112de1999-12-21 11:18:08 +110023AC_CANONICAL_HOST
Damien Miller4df5c762001-02-28 08:14:22 +110024AC_C_BIGENDIAN
Damien Miller7f6ea021999-10-28 13:25:17 +100025
Damien Millera22ba012000-03-02 23:09:20 +110026# Checks for programs.
Darren Tucker167bd9c2003-09-07 12:34:54 +100027AC_PROG_AWK
Damien Millerab18c411999-11-11 10:40:23 +110028AC_PROG_CPP
Damien Miller7f6ea021999-10-28 13:25:17 +100029AC_PROG_RANLIB
Damien Millerd8087f61999-11-25 12:31:26 +110030AC_PROG_INSTALL
Tim Ricefd80ddc2006-02-02 19:11:56 -080031AC_PROG_EGREP
Ben Lindstrom582d3982001-02-06 22:54:30 +000032AC_PATH_PROG(AR, ar)
Tim Rice5af9db92004-06-19 19:31:06 -070033AC_PATH_PROG(CAT, cat)
34AC_PATH_PROG(KILL, kill)
Tim Riceb8fbb8e2001-04-21 14:31:52 -070035AC_PATH_PROGS(PERL, perl5 perl)
Tim Riced0d7a8b2003-01-08 17:22:59 -080036AC_PATH_PROG(SED, sed)
Damien Millere79334a1999-12-29 10:03:37 +110037AC_SUBST(PERL)
Damien Miller8d1fd572000-05-17 21:34:07 +100038AC_PATH_PROG(ENT, ent)
39AC_SUBST(ENT)
Damien Miller4864e8f2001-02-08 10:07:08 +110040AC_PATH_PROG(TEST_MINUS_S_SH, bash)
41AC_PATH_PROG(TEST_MINUS_S_SH, ksh)
42AC_PATH_PROG(TEST_MINUS_S_SH, sh)
Tim Rice0502a472002-05-08 16:04:14 -070043AC_PATH_PROG(SH, sh)
Tim Ricef7ba8f62004-06-20 10:37:32 -070044AC_SUBST(TEST_SHELL,sh)
Damien Miller2e1b0821999-12-25 10:11:29 +110045
Tim Rice6f1f7582004-05-30 21:38:51 -070046dnl for buildpkg.sh
47AC_PATH_PROG(PATH_GROUPADD_PROG, groupadd, groupadd,
48 [/usr/sbin${PATH_SEPARATOR}/etc])
49AC_PATH_PROG(PATH_USERADD_PROG, useradd, useradd,
50 [/usr/sbin${PATH_SEPARATOR}/etc])
51AC_CHECK_PROG(MAKE_PACKAGE_SUPPORTED, pkgmk, yes, no)
Darren Tuckerfbea7642006-01-30 00:22:39 +110052if test -x /sbin/sh; then
53 AC_SUBST(STARTUP_SCRIPT_SHELL,/sbin/sh)
54else
55 AC_SUBST(STARTUP_SCRIPT_SHELL,/bin/sh)
56fi
Tim Rice6f1f7582004-05-30 21:38:51 -070057
Damien Millere8bb4502001-09-25 16:39:35 +100058# System features
59AC_SYS_LARGEFILE
60
Damien Miller3f62aba2000-11-29 11:56:35 +110061if test -z "$AR" ; then
62 AC_MSG_ERROR([*** 'ar' missing, please install or fix your \$PATH ***])
63fi
64
Damien Millerad833b32000-08-23 10:46:23 +100065# Use LOGIN_PROGRAM from environment if possible
66if test ! -z "$LOGIN_PROGRAM" ; then
Tim Rice7df8d392005-09-19 09:33:39 -070067 AC_DEFINE_UNQUOTED(LOGIN_PROGRAM_FALLBACK, "$LOGIN_PROGRAM",
68 [If your header files don't define LOGIN_PROGRAM,
69 then use this (detected) from environment and PATH])
Damien Millerad833b32000-08-23 10:46:23 +100070else
71 # Search for login
72 AC_PATH_PROG(LOGIN_PROGRAM_FALLBACK, login)
73 if test ! -z "$LOGIN_PROGRAM_FALLBACK" ; then
74 AC_DEFINE_UNQUOTED(LOGIN_PROGRAM_FALLBACK, "$LOGIN_PROGRAM_FALLBACK")
75 fi
76fi
77
Darren Tucker23bc8d02004-02-06 16:24:31 +110078AC_PATH_PROG(PATH_PASSWD_PROG, passwd)
79if test ! -z "$PATH_PASSWD_PROG" ; then
Tim Rice7df8d392005-09-19 09:33:39 -070080 AC_DEFINE_UNQUOTED(_PATH_PASSWD_PROG, "$PATH_PASSWD_PROG",
81 [Full path of your "passwd" program])
Darren Tucker23bc8d02004-02-06 16:24:31 +110082fi
83
Damien Miller166bd442000-03-16 10:48:25 +110084if test -z "$LD" ; then
85 LD=$CC
86fi
87AC_SUBST(LD)
Tim Riceeae17cc2005-03-17 16:52:20 -080088
Damien Miller166bd442000-03-16 10:48:25 +110089AC_C_INLINE
Darren Tucker67b37032005-06-03 17:58:31 +100090
91AC_CHECK_DECL(LLONG_MAX, have_llong_max=1, , [#include <limits.h>])
92
Darren Tuckerb7918af2008-03-09 11:34:23 +110093use_stack_protector=1
94AC_ARG_WITH(stackprotect,
Damien Millerda3155e2008-03-27 12:30:18 +110095 [ --without-stackprotect Don't use compiler's stack protection], [
Darren Tuckerb7918af2008-03-09 11:34:23 +110096 if test "x$withval" = "xno"; then
97 use_stack_protector=0
98 fi ])
99
Damien Millera8e06ce2003-11-21 23:48:55 +1100100if test "$GCC" = "yes" || test "$GCC" = "egcs"; then
Darren Tuckerdd352b62005-08-02 17:21:29 +1000101 CFLAGS="$CFLAGS -Wall -Wpointer-arith -Wuninitialized"
Darren Tucker3f9545e2005-11-12 15:20:52 +1100102 GCC_VER=`$CC -v 2>&1 | $AWK '/gcc version /{print $3}'`
Tim Rice3db1e3f2005-08-23 17:11:26 -0700103 case $GCC_VER in
Darren Tucker391de5c2007-04-29 14:49:21 +1000104 1.*) no_attrib_nonnull=1 ;;
105 2.8* | 2.9*)
106 CFLAGS="$CFLAGS -Wsign-compare"
107 no_attrib_nonnull=1
108 ;;
109 2.*) no_attrib_nonnull=1 ;;
Damien Miller73193b32008-07-09 21:07:19 +1000110 3.*) CFLAGS="$CFLAGS -Wsign-compare -Wformat-security" ;;
111 4.*) CFLAGS="$CFLAGS -Wsign-compare -Wno-pointer-sign -Wformat-security" ;;
Darren Tuckerf0324352005-11-10 21:30:36 +1100112 *) ;;
Tim Rice3db1e3f2005-08-23 17:11:26 -0700113 esac
Damien Millerde3cb0a2005-05-26 20:48:25 +1000114
Darren Tucker330c93f2008-06-16 02:27:48 +1000115 AC_MSG_CHECKING(if $CC accepts -fno-builtin-memset)
116 saved_CFLAGS="$CFLAGS"
117 CFLAGS="$CFLAGS -fno-builtin-memset"
118 AC_LINK_IFELSE( [AC_LANG_SOURCE([[
119#include <string.h>
120int main(void){char b[10]; memset(b, 0, sizeof(b));}
121 ]])],
122 [ AC_MSG_RESULT(yes) ],
123 [ AC_MSG_RESULT(no)
124 CFLAGS="$saved_CFLAGS" ]
125)
126
Darren Tuckerb7918af2008-03-09 11:34:23 +1100127 # -fstack-protector-all doesn't always work for some GCC versions
Darren Tuckerfe1cf972008-03-09 22:50:50 +1100128 # and/or platforms, so we test if we can. If it's not supported
Damien Miller7df2e402008-12-08 09:35:36 +1100129 # on a given platform gcc will emit a warning so we use -Werror.
Darren Tuckerb7918af2008-03-09 11:34:23 +1100130 if test "x$use_stack_protector" = "x1"; then
131 for t in -fstack-protector-all -fstack-protector; do
Darren Tuckerfe1cf972008-03-09 22:50:50 +1100132 AC_MSG_CHECKING(if $CC supports $t)
Darren Tuckerb7918af2008-03-09 11:34:23 +1100133 saved_CFLAGS="$CFLAGS"
134 saved_LDFLAGS="$LDFLAGS"
Darren Tuckerfe1cf972008-03-09 22:50:50 +1100135 CFLAGS="$CFLAGS $t -Werror"
136 LDFLAGS="$LDFLAGS $t -Werror"
137 AC_LINK_IFELSE(
138 [AC_LANG_SOURCE([
Damien Miller7df2e402008-12-08 09:35:36 +1100139#include <stdio.h>
140int main(void){char x[[256]]; snprintf(x, sizeof(x), "XXX"); return 0;}
Darren Tuckerfe1cf972008-03-09 22:50:50 +1100141 ])],
Darren Tuckerb7918af2008-03-09 11:34:23 +1100142 [ AC_MSG_RESULT(yes)
Darren Tuckerfe1cf972008-03-09 22:50:50 +1100143 CFLAGS="$saved_CFLAGS $t"
144 LDFLAGS="$saved_LDFLAGS $t"
Darren Tuckerb7918af2008-03-09 11:34:23 +1100145 AC_MSG_CHECKING(if $t works)
146 AC_RUN_IFELSE(
147 [AC_LANG_SOURCE([
Damien Miller7df2e402008-12-08 09:35:36 +1100148#include <stdio.h>
149int main(void){char x[[256]]; snprintf(x, sizeof(x), "XXX"); return 0;}
Darren Tuckerb7918af2008-03-09 11:34:23 +1100150 ])],
151 [ AC_MSG_RESULT(yes)
152 break ],
153 [ AC_MSG_RESULT(no) ],
154 [ AC_MSG_WARN([cross compiling: cannot test])
155 break ]
Darren Tuckerfe1cf972008-03-09 22:50:50 +1100156 )
Darren Tuckerb7918af2008-03-09 11:34:23 +1100157 ],
158 [ AC_MSG_RESULT(no) ]
159 )
160 CFLAGS="$saved_CFLAGS"
161 LDFLAGS="$saved_LDFLAGS"
162 done
163 fi
Darren Tucker319b3d92007-12-02 21:02:22 +1100164
Darren Tucker67b37032005-06-03 17:58:31 +1000165 if test -z "$have_llong_max"; then
166 # retry LLONG_MAX with -std=gnu99, needed on some Linuxes
167 unset ac_cv_have_decl_LLONG_MAX
168 saved_CFLAGS="$CFLAGS"
169 CFLAGS="$CFLAGS -std=gnu99"
170 AC_CHECK_DECL(LLONG_MAX,
171 [have_llong_max=1],
172 [CFLAGS="$saved_CFLAGS"],
173 [#include <limits.h>]
174 )
175 fi
Damien Miller166bd442000-03-16 10:48:25 +1100176fi
177
Darren Tucker391de5c2007-04-29 14:49:21 +1000178if test "x$no_attrib_nonnull" != "x1" ; then
179 AC_DEFINE(HAVE_ATTRIBUTE__NONNULL__, 1, [Have attribute nonnull])
180fi
181
Tim Rice88368a32003-12-08 12:35:59 -0800182AC_ARG_WITH(rpath,
183 [ --without-rpath Disable auto-added -R linker paths],
184 [
Tim Riceeae17cc2005-03-17 16:52:20 -0800185 if test "x$withval" = "xno" ; then
Tim Rice88368a32003-12-08 12:35:59 -0800186 need_dash_r=""
187 fi
188 if test "x$withval" = "xyes" ; then
189 need_dash_r=1
190 fi
191 ]
192)
193
Tim Rice1cfab232006-10-03 09:34:35 -0700194# Allow user to specify flags
195AC_ARG_WITH(cflags,
196 [ --with-cflags Specify additional flags to pass to compiler],
197 [
198 if test -n "$withval" && test "x$withval" != "xno" && \
199 test "x${withval}" != "xyes"; then
200 CFLAGS="$CFLAGS $withval"
201 fi
202 ]
203)
204AC_ARG_WITH(cppflags,
205 [ --with-cppflags Specify additional flags to pass to preprocessor] ,
206 [
207 if test -n "$withval" && test "x$withval" != "xno" && \
208 test "x${withval}" != "xyes"; then
209 CPPFLAGS="$CPPFLAGS $withval"
210 fi
211 ]
212)
213AC_ARG_WITH(ldflags,
214 [ --with-ldflags Specify additional flags to pass to linker],
215 [
216 if test -n "$withval" && test "x$withval" != "xno" && \
217 test "x${withval}" != "xyes"; then
218 LDFLAGS="$LDFLAGS $withval"
219 fi
220 ]
221)
222AC_ARG_WITH(libs,
223 [ --with-libs Specify additional libraries to link with],
224 [
225 if test -n "$withval" && test "x$withval" != "xno" && \
226 test "x${withval}" != "xyes"; then
227 LIBS="$LIBS $withval"
228 fi
229 ]
230)
231AC_ARG_WITH(Werror,
232 [ --with-Werror Build main code with -Werror],
233 [
234 if test -n "$withval" && test "x$withval" != "xno"; then
235 werror_flags="-Werror"
236 if test "x${withval}" != "xyes"; then
237 werror_flags="$withval"
238 fi
239 fi
240 ]
241)
242
243AC_CHECK_HEADERS( \
244 bstring.h \
245 crypt.h \
246 crypto/sha2.h \
247 dirent.h \
248 endian.h \
249 features.h \
250 fcntl.h \
251 floatingpoint.h \
252 getopt.h \
253 glob.h \
254 ia.h \
255 iaf.h \
256 limits.h \
257 login.h \
258 maillock.h \
259 ndir.h \
260 net/if_tun.h \
261 netdb.h \
262 netgroup.h \
263 pam/pam_appl.h \
264 paths.h \
Darren Tuckerfebf0f52007-06-25 22:15:12 +1000265 poll.h \
Tim Rice1cfab232006-10-03 09:34:35 -0700266 pty.h \
267 readpassphrase.h \
268 rpc/types.h \
269 security/pam_appl.h \
270 sha2.h \
271 shadow.h \
272 stddef.h \
273 stdint.h \
274 string.h \
275 strings.h \
276 sys/audit.h \
277 sys/bitypes.h \
278 sys/bsdtty.h \
279 sys/cdefs.h \
280 sys/dir.h \
281 sys/mman.h \
282 sys/ndir.h \
Darren Tucker7c92a652007-09-27 07:00:09 +1000283 sys/poll.h \
Tim Rice1cfab232006-10-03 09:34:35 -0700284 sys/prctl.h \
285 sys/pstat.h \
286 sys/select.h \
287 sys/stat.h \
288 sys/stream.h \
289 sys/stropts.h \
290 sys/strtio.h \
Darren Tucker5b2e2ba2008-06-08 09:25:28 +1000291 sys/statvfs.h \
Tim Rice1cfab232006-10-03 09:34:35 -0700292 sys/sysmacros.h \
293 sys/time.h \
294 sys/timers.h \
295 sys/un.h \
296 time.h \
297 tmpdir.h \
298 ttyent.h \
Tim Riceaa8954f2007-05-09 15:57:43 -0700299 ucred.h \
Tim Rice1cfab232006-10-03 09:34:35 -0700300 unistd.h \
301 usersec.h \
302 util.h \
303 utime.h \
304 utmp.h \
305 utmpx.h \
306 vis.h \
307)
308
309# lastlog.h requires sys/time.h to be included first on Solaris
310AC_CHECK_HEADERS(lastlog.h, [], [], [
311#ifdef HAVE_SYS_TIME_H
312# include <sys/time.h>
313#endif
314])
315
316# sys/ptms.h requires sys/stream.h to be included first on Solaris
317AC_CHECK_HEADERS(sys/ptms.h, [], [], [
318#ifdef HAVE_SYS_STREAM_H
319# include <sys/stream.h>
320#endif
321])
322
323# login_cap.h requires sys/types.h on NetBSD
324AC_CHECK_HEADERS(login_cap.h, [], [], [
325#include <sys/types.h>
326])
327
Darren Tuckerc4b22ca2009-07-12 21:56:29 +1000328# older BSDs need sys/param.h before sys/mount.h
329AC_CHECK_HEADERS(sys/mount.h, [], [], [
330#include <sys/param.h>
331])
332
Damien Miller1b06dc32006-08-31 03:24:41 +1000333# Messages for features tested for in target-specific section
334SIA_MSG="no"
335SPC_MSG="no"
336
Damien Millera22ba012000-03-02 23:09:20 +1100337# Check for some target-specific stuff
Damien Miller76112de1999-12-21 11:18:08 +1100338case "$host" in
Damien Miller75b1d102000-01-07 14:01:41 +1100339*-*-aix*)
Darren Tucker9216c372006-09-18 23:17:40 +1000340 # Some versions of VAC won't allow macro redefinitions at
341 # -qlanglevel=ansi, and autoconf 2.60 sometimes insists on using that
342 # particularly with older versions of vac or xlc.
343 # It also throws errors about null macro argments, but these are
344 # not fatal.
345 AC_MSG_CHECKING(if compiler allows macro redefinitions)
346 AC_COMPILE_IFELSE(
347 [AC_LANG_SOURCE([[
348#define testmacro foo
349#define testmacro bar
350int main(void) { exit(0); }
351 ]])],
352 [ AC_MSG_RESULT(yes) ],
353 [ AC_MSG_RESULT(no)
354 CC="`echo $CC | sed 's/-qlanglvl\=ansi//g'`"
355 LD="`echo $LD | sed 's/-qlanglvl\=ansi//g'`"
356 CFLAGS="`echo $CFLAGS | sed 's/-qlanglvl\=ansi//g'`"
357 CPPFLAGS="`echo $CPPFLAGS | sed 's/-qlanglvl\=ansi//g'`"
358 ]
359 )
360
Damien Millera8e06ce2003-11-21 23:48:55 +1100361 AC_MSG_CHECKING([how to specify blibpath for linker ($LD)])
Damien Millereab4bae2003-04-29 23:22:40 +1000362 if (test -z "$blibpath"); then
Tim Ricefcb62202004-01-23 18:35:16 -0800363 blibpath="/usr/lib:/lib"
Damien Miller29ea30d2000-03-17 10:54:15 +1100364 fi
Damien Millereab4bae2003-04-29 23:22:40 +1000365 saved_LDFLAGS="$LDFLAGS"
Darren Tuckerbdc12122006-07-06 11:56:25 +1000366 if test "$GCC" = "yes"; then
367 flags="-Wl,-blibpath: -Wl,-rpath, -blibpath:"
368 else
369 flags="-blibpath: -Wl,-blibpath: -Wl,-rpath,"
370 fi
371 for tryflags in $flags ;do
Damien Millereab4bae2003-04-29 23:22:40 +1000372 if (test -z "$blibflags"); then
373 LDFLAGS="$saved_LDFLAGS $tryflags$blibpath"
374 AC_TRY_LINK([], [], [blibflags=$tryflags])
375 fi
376 done
377 if (test -z "$blibflags"); then
378 AC_MSG_RESULT(not found)
379 AC_MSG_ERROR([*** must be able to specify blibpath on AIX - check config.log])
380 else
381 AC_MSG_RESULT($blibflags)
382 fi
383 LDFLAGS="$saved_LDFLAGS"
Darren Tucker5c6a91a2003-07-14 16:21:44 +1000384 dnl Check for authenticate. Might be in libs.a on older AIXes
Tim Rice7df8d392005-09-19 09:33:39 -0700385 AC_CHECK_FUNC(authenticate, [AC_DEFINE(WITH_AIXAUTHENTICATE, 1,
386 [Define if you want to enable AIX4's authenticate function])],
Tim Ricee958ed32002-07-05 07:12:33 -0700387 [AC_CHECK_LIB(s,authenticate,
Darren Tucker5c6a91a2003-07-14 16:21:44 +1000388 [ AC_DEFINE(WITH_AIXAUTHENTICATE)
Tim Ricee958ed32002-07-05 07:12:33 -0700389 LIBS="$LIBS -ls"
390 ])
391 ])
Darren Tucker3c774c52005-02-16 22:49:31 +1100392 dnl Check for various auth function declarations in headers.
Darren Tucker04cfbe02005-02-20 23:27:11 +1100393 AC_CHECK_DECLS([authenticate, loginrestrictions, loginsuccess,
Darren Tuckere66519d2005-03-21 22:46:34 +1100394 passwdexpired, setauthdb], , , [#include <usersec.h>])
Darren Tucker5c6a91a2003-07-14 16:21:44 +1000395 dnl Check if loginfailed is declared and takes 4 arguments (AIX >= 5.2)
Darren Tucker3c774c52005-02-16 22:49:31 +1100396 AC_CHECK_DECLS(loginfailed,
Darren Tucker5c6a91a2003-07-14 16:21:44 +1000397 [AC_MSG_CHECKING(if loginfailed takes 4 arguments)
398 AC_TRY_COMPILE(
Darren Tuckera0c0b632003-07-08 20:52:12 +1000399 [#include <usersec.h>],
Darren Tucker5c6a91a2003-07-14 16:21:44 +1000400 [(void)loginfailed("user","host","tty",0);],
401 [AC_MSG_RESULT(yes)
Tim Rice7df8d392005-09-19 09:33:39 -0700402 AC_DEFINE(AIX_LOGINFAILED_4ARG, 1,
403 [Define if your AIX loginfailed() function
404 takes 4 arguments (AIX >= 5.2)])],
Darren Tuckera0c0b632003-07-08 20:52:12 +1000405 [AC_MSG_RESULT(no)]
Darren Tucker5c6a91a2003-07-14 16:21:44 +1000406 )],
407 [],
408 [#include <usersec.h>]
409 )
Darren Tucker0f26b132008-02-28 23:16:04 +1100410 AC_CHECK_FUNCS(getgrset setauthdb)
Darren Tucker3083bc22006-08-17 19:35:49 +1000411 AC_CHECK_DECL(F_CLOSEM,
Darren Tuckerd018b2e2006-08-18 18:51:20 +1000412 AC_DEFINE(HAVE_FCNTL_CLOSEM, 1, [Use F_CLOSEM fcntl for closefrom]),
Darren Tucker3083bc22006-08-17 19:35:49 +1000413 [],
414 [ #include <limits.h>
415 #include <fcntl.h> ]
416 )
Darren Tucker691d5232005-02-15 21:45:57 +1100417 check_for_aix_broken_getaddrinfo=1
Tim Rice7df8d392005-09-19 09:33:39 -0700418 AC_DEFINE(BROKEN_REALPATH, 1, [Define if you have a broken realpath.])
419 AC_DEFINE(SETEUID_BREAKS_SETUID, 1,
420 [Define if your platform breaks doing a seteuid before a setuid])
421 AC_DEFINE(BROKEN_SETREUID, 1, [Define if your setreuid() is broken])
422 AC_DEFINE(BROKEN_SETREGID, 1, [Define if your setregid() is broken])
andre60f3c982000-06-03 16:18:19 +0000423 dnl AIX handles lastlog as part of its login message
Tim Rice7df8d392005-09-19 09:33:39 -0700424 AC_DEFINE(DISABLE_LASTLOG, 1, [Define if you don't want to use lastlog])
425 AC_DEFINE(LOGIN_NEEDS_UTMPX, 1,
426 [Some systems need a utmpx entry for /bin/login to work])
427 AC_DEFINE(SPT_TYPE,SPT_REUSEARGV,
428 [Define to a Set Process Title type if your system is
429 supported by bsd-setproctitle.c])
Darren Tucker91d25a02005-11-26 22:24:09 +1100430 AC_DEFINE(SSHPAM_CHAUTHTOK_NEEDS_RUID, 1,
431 [AIX 5.2 and 5.3 (and presumably newer) require this])
Darren Tucker9afe1152006-06-23 21:24:12 +1000432 AC_DEFINE(PTY_ZEROREAD, 1, [read(1) can return 0 for a non-closed fd])
Damien Miller75b1d102000-01-07 14:01:41 +1100433 ;;
Damien Millerbac2d8a2000-09-05 16:13:06 +1100434*-*-cygwin*)
Damien Millerc8936ac2003-02-11 10:04:03 +1100435 check_for_libcrypt_later=1
Darren Tucker573e3872007-03-02 17:50:03 +1100436 LIBS="$LIBS /usr/lib/textreadmode.o"
Tim Rice7df8d392005-09-19 09:33:39 -0700437 AC_DEFINE(HAVE_CYGWIN, 1, [Define if you are on Cygwin])
438 AC_DEFINE(USE_PIPES, 1, [Use PIPES instead of a socketpair()])
439 AC_DEFINE(DISABLE_SHADOW, 1,
440 [Define if you want to disable shadow passwords])
Tim Rice7df8d392005-09-19 09:33:39 -0700441 AC_DEFINE(NO_X11_UNIX_SOCKETS, 1,
442 [Define if X11 doesn't support AF_UNIX sockets on that system])
443 AC_DEFINE(NO_IPPORT_RESERVED_CONCEPT, 1,
444 [Define if the concept of ports only accessible to
445 superusers isn't known])
446 AC_DEFINE(DISABLE_FD_PASSING, 1,
447 [Define if your platform needs to skip post auth
448 file descriptor passing])
Damien Millerbac2d8a2000-09-05 16:13:06 +1100449 ;;
Ben Lindstrom58055132001-02-15 18:34:29 +0000450*-*-dgux*)
Tim Ricea74000e2009-03-18 11:25:02 -0700451 AC_DEFINE(IP_TOS_IS_BROKEN, 1,
452 [Define if your system choked on IP TOS setting])
Darren Tucker454da0b2003-12-18 12:52:19 +1100453 AC_DEFINE(SETEUID_BREAKS_SETUID)
454 AC_DEFINE(BROKEN_SETREUID)
455 AC_DEFINE(BROKEN_SETREGID)
Ben Lindstrom58055132001-02-15 18:34:29 +0000456 ;;
Ben Lindstromfed7bb42001-07-15 18:30:42 +0000457*-*-darwin*)
Damien Millerfc93d4b2002-09-04 23:26:29 +1000458 AC_MSG_CHECKING(if we have working getaddrinfo)
459 AC_TRY_RUN([#include <mach-o/dyld.h>
460main() { if (NSVersionOfRunTimeLibrary("System") >= (60 << 16))
461 exit(0);
462 else
463 exit(1);
464}], [AC_MSG_RESULT(working)],
465 [AC_MSG_RESULT(buggy)
Tim Rice7df8d392005-09-19 09:33:39 -0700466 AC_DEFINE(BROKEN_GETADDRINFO, 1, [getaddrinfo is broken (if present)])],
Tim Rice480ef8d2003-09-21 21:38:11 -0700467 [AC_MSG_RESULT(assume it is working)])
Darren Tucker20379a32003-09-22 11:07:40 +1000468 AC_DEFINE(SETEUID_BREAKS_SETUID)
469 AC_DEFINE(BROKEN_SETREUID)
470 AC_DEFINE(BROKEN_SETREGID)
Darren Tucker528d6fa2007-12-31 21:29:26 +1100471 AC_DEFINE(BROKEN_GLOB, 1, [OS X glob does not do what we expect])
Tim Rice7df8d392005-09-19 09:33:39 -0700472 AC_DEFINE_UNQUOTED(BIND_8_COMPAT, 1,
473 [Define if your resolver libs need this for getrrsetbyname])
Darren Tucker3eb48342006-06-23 21:05:12 +1000474 AC_DEFINE(SSH_TUN_FREEBSD, 1, [Open tunnel devices the FreeBSD way])
475 AC_DEFINE(SSH_TUN_COMPAT_AF, 1,
476 [Use tunnel device compatibility to OpenBSD])
477 AC_DEFINE(SSH_TUN_PREPEND_AF, 1,
478 [Prepend the address family to IP tunnel traffic])
Darren Tuckeracada072008-02-25 21:05:04 +1100479 m4_pattern_allow(AU_IPv)
480 AC_CHECK_DECL(AU_IPv4, [],
481 AC_DEFINE(AU_IPv4, 0, [System only supports IPv4 audit records])
482 [#include <bsm/audit.h>]
Damien Miller20e231f2009-02-12 13:12:21 +1100483 AC_DEFINE(LASTLOG_WRITE_PUTUTXLINE, 1,
484 [Define if pututxline updates lastlog too])
Darren Tuckeracada072008-02-25 21:05:04 +1100485 )
Ben Lindstromfed7bb42001-07-15 18:30:42 +0000486 ;;
Darren Tucker57b29202006-09-10 20:25:51 +1000487*-*-dragonfly*)
488 SSHDLIBS="$SSHDLIBS -lcrypt"
489 ;;
Darren Tuckerfd333282005-05-28 18:31:42 +1000490*-*-hpux*)
491 # first we define all of the options common to all HP-UX releases
Kevin Steves315f8b72001-06-28 00:24:41 +0000492 CPPFLAGS="$CPPFLAGS -D_HPUX_SOURCE -D_XOPEN_SOURCE -D_XOPEN_SOURCE_EXTENDED=1"
Damien Miller9a947342000-08-30 10:03:33 +1100493 IPADDR_IN_DISPLAY=yes
Damien Millerb0785672000-08-23 09:10:39 +1000494 AC_DEFINE(USE_PIPES)
Tim Rice7df8d392005-09-19 09:33:39 -0700495 AC_DEFINE(LOGIN_NO_ENDOPT, 1,
496 [Define if your login program cannot handle end of options ("--")])
Kevin Steves5feaaef2002-04-23 20:45:55 +0000497 AC_DEFINE(LOGIN_NEEDS_UTMPX)
Tim Rice7df8d392005-09-19 09:33:39 -0700498 AC_DEFINE(LOCKED_PASSWD_STRING, "*",
499 [String used in /etc/passwd to denote locked account])
Damien Miller35276252003-06-03 10:14:28 +1000500 AC_DEFINE(SPT_TYPE,SPT_PSTAT)
Darren Tucker1e6616b2005-10-08 12:07:01 +1000501 MAIL="/var/mail/username"
Tim Ricef028f1e2002-07-19 12:41:10 -0700502 LIBS="$LIBS -lsec"
Darren Tuckerfd333282005-05-28 18:31:42 +1000503 AC_CHECK_LIB(xnet, t_error, ,
504 AC_MSG_ERROR([*** -lxnet needed on HP-UX - check config.log ***]))
505
506 # next, we define all of the options specific to major releases
507 case "$host" in
508 *-*-hpux10*)
509 if test -z "$GCC"; then
510 CFLAGS="$CFLAGS -Ae"
511 fi
512 ;;
513 *-*-hpux11*)
Tim Rice7df8d392005-09-19 09:33:39 -0700514 AC_DEFINE(PAM_SUN_CODEBASE, 1,
515 [Define if you are using Solaris-derived PAM which
516 passes pam_messages to the conversation function
517 with an extra level of indirection])
518 AC_DEFINE(DISABLE_UTMP, 1,
519 [Define if you don't want to use utmp])
Darren Tuckerfd333282005-05-28 18:31:42 +1000520 AC_DEFINE(USE_BTMP, 1, [Use btmp to log bad logins])
521 check_for_hpux_broken_getaddrinfo=1
522 check_for_conflicting_getspnam=1
523 ;;
524 esac
525
526 # lastly, we define options specific to minor releases
527 case "$host" in
528 *-*-hpux10.26)
Tim Rice7df8d392005-09-19 09:33:39 -0700529 AC_DEFINE(HAVE_SECUREWARE, 1,
530 [Define if you have SecureWare-based
531 protected password database])
Darren Tuckerfd333282005-05-28 18:31:42 +1000532 disable_ptmx_check=yes
533 LIBS="$LIBS -lsecpw"
534 ;;
535 esac
Damien Miller1bead332000-04-30 00:47:29 +1000536 ;;
Damien Millerbeb4ba51999-12-28 15:09:35 +1100537*-*-irix5*)
Damien Miller190d5a82000-09-30 09:43:19 +1100538 PATH="$PATH:/usr/etc"
Tim Rice7df8d392005-09-19 09:33:39 -0700539 AC_DEFINE(BROKEN_INET_NTOA, 1,
540 [Define if you system's inet_ntoa is busted
541 (e.g. Irix gcc issue)])
Darren Tuckerbeaf6792003-09-24 20:03:48 +1000542 AC_DEFINE(SETEUID_BREAKS_SETUID)
543 AC_DEFINE(BROKEN_SETREUID)
544 AC_DEFINE(BROKEN_SETREGID)
Tim Rice7df8d392005-09-19 09:33:39 -0700545 AC_DEFINE(WITH_ABBREV_NO_TTY, 1,
546 [Define if you shouldn't strip 'tty' from your
547 ttyname in [uw]tmp])
Darren Tuckere41bba52003-08-25 11:51:19 +1000548 AC_DEFINE(LOCKED_PASSWD_STRING, "*LK*")
Damien Miller1808f382000-01-06 12:03:12 +1100549 ;;
550*-*-irix6*)
Damien Miller190d5a82000-09-30 09:43:19 +1100551 PATH="$PATH:/usr/etc"
Tim Rice7df8d392005-09-19 09:33:39 -0700552 AC_DEFINE(WITH_IRIX_ARRAY, 1,
553 [Define if you have/want arrays
554 (cluster-wide session managment, not C arrays)])
555 AC_DEFINE(WITH_IRIX_PROJECT, 1,
556 [Define if you want IRIX project management])
557 AC_DEFINE(WITH_IRIX_AUDIT, 1,
558 [Define if you want IRIX audit trails])
559 AC_CHECK_FUNC(jlimit_startjob, [AC_DEFINE(WITH_IRIX_JOBS, 1,
560 [Define if you want IRIX kernel jobs])])
Damien Miller11fa2cc2000-08-16 10:35:58 +1000561 AC_DEFINE(BROKEN_INET_NTOA)
Darren Tuckerbe79af12003-09-22 11:58:21 +1000562 AC_DEFINE(SETEUID_BREAKS_SETUID)
563 AC_DEFINE(BROKEN_SETREUID)
564 AC_DEFINE(BROKEN_SETREGID)
Tim Rice7df8d392005-09-19 09:33:39 -0700565 AC_DEFINE(BROKEN_UPDWTMPX, 1, [updwtmpx is broken (if present)])
Damien Millerf1b9d112002-04-23 23:09:19 +1000566 AC_DEFINE(WITH_ABBREV_NO_TTY)
Darren Tuckere41bba52003-08-25 11:51:19 +1000567 AC_DEFINE(LOCKED_PASSWD_STRING, "*LK*")
Damien Millerbeb4ba51999-12-28 15:09:35 +1100568 ;;
Damien Miller90551722009-02-16 15:37:03 +1100569*-*-k*bsd*-gnu | *-*-kopensolaris*-gnu)
570 check_for_libcrypt_later=1
571 AC_DEFINE(PAM_TTY_KLUDGE)
572 AC_DEFINE(LOCKED_PASSWD_PREFIX, "!")
573 AC_DEFINE(SPT_TYPE,SPT_REUSEARGV)
574 AC_DEFINE(_PATH_BTMP, "/var/log/btmp", [log for bad login attempts])
575 AC_DEFINE(USE_BTMP, 1, [Use btmp to log bad logins])
576 ;;
Damien Millerb29ea912000-01-15 14:12:03 +1100577*-*-linux*)
578 no_dev_ptmx=1
Damien Millera64b57a2001-01-17 10:44:13 +1100579 check_for_libcrypt_later=1
Darren Tucker70a3d552003-08-21 17:58:29 +1000580 check_for_openpty_ctty_bug=1
Tim Rice7df8d392005-09-19 09:33:39 -0700581 AC_DEFINE(PAM_TTY_KLUDGE, 1,
582 [Work around problematic Linux PAM modules handling of PAM_TTY])
583 AC_DEFINE(LOCKED_PASSWD_PREFIX, "!",
584 [String used in /etc/passwd to denote locked account])
Damien Miller35276252003-06-03 10:14:28 +1000585 AC_DEFINE(SPT_TYPE,SPT_REUSEARGV)
Tim Rice7df8d392005-09-19 09:33:39 -0700586 AC_DEFINE(LINK_OPNOTSUPP_ERRNO, EPERM,
587 [Define to whatever link() returns for "not supported"
588 if it doesn't return EOPNOTSUPP.])
Darren Tucker2fba9932005-02-02 23:30:24 +1100589 AC_DEFINE(_PATH_BTMP, "/var/log/btmp", [log for bad login attempts])
Tim Rice7df8d392005-09-19 09:33:39 -0700590 AC_DEFINE(USE_BTMP)
Damien Miller7bcb0892000-03-11 20:45:40 +1100591 inet6_default_4in6=yes
Darren Tucker3c016542003-05-02 20:48:21 +1000592 case `uname -r` in
Darren Tuckerc437cda2003-05-10 17:05:46 +1000593 1.*|2.0.*)
Tim Rice7df8d392005-09-19 09:33:39 -0700594 AC_DEFINE(BROKEN_CMSG_TYPE, 1,
595 [Define if cmsg_type is not passed correctly])
Darren Tucker3c016542003-05-02 20:48:21 +1000596 ;;
Darren Tucker3c016542003-05-02 20:48:21 +1000597 esac
Damien Miller89e03ba2005-12-31 16:42:03 +1100598 # tun(4) forwarding compat code
Damien Millerc4bcc912005-12-31 17:05:58 +1100599 AC_CHECK_HEADERS(linux/if_tun.h)
Damien Millerbd4e4102006-01-01 21:03:30 +1100600 if test "x$ac_cv_header_linux_if_tun_h" = "xyes" ; then
Damien Miller89e03ba2005-12-31 16:42:03 +1100601 AC_DEFINE(SSH_TUN_LINUX, 1,
602 [Open tunnel devices the Linux tun/tap way])
603 AC_DEFINE(SSH_TUN_COMPAT_AF, 1,
604 [Use tunnel device compatibility to OpenBSD])
605 AC_DEFINE(SSH_TUN_PREPEND_AF, 1,
606 [Prepend the address family to IP tunnel traffic])
607 fi
Damien Millerb29ea912000-01-15 14:12:03 +1100608 ;;
Ben Lindstromb5628642000-10-18 00:02:25 +0000609mips-sony-bsd|mips-sony-newsos4)
Darren Tucker988b3fd2006-02-08 22:11:27 +1100610 AC_DEFINE(NEED_SETPGRP, 1, [Need setpgrp to acquire controlling tty])
Ben Lindstromb5628642000-10-18 00:02:25 +0000611 SONY=1
Ben Lindstromb5628642000-10-18 00:02:25 +0000612 ;;
Damien Milleree1c0b32000-01-21 00:18:15 +1100613*-*-netbsd*)
Damien Millerfc93d4b2002-09-04 23:26:29 +1000614 check_for_libcrypt_before=1
Tim Riceeae17cc2005-03-17 16:52:20 -0800615 if test "x$withval" != "xno" ; then
Tim Rice88368a32003-12-08 12:35:59 -0800616 need_dash_r=1
617 fi
Damien Miller2dcddbf2006-01-01 19:47:05 +1100618 AC_DEFINE(SSH_TUN_FREEBSD, 1, [Open tunnel devices the FreeBSD way])
619 AC_CHECK_HEADER([net/if_tap.h], ,
620 AC_DEFINE(SSH_TUN_NO_L2, 1, [No layer 2 tunnel support]))
621 AC_DEFINE(SSH_TUN_PREPEND_AF, 1,
622 [Prepend the address family to IP tunnel traffic])
Damien Milleree1c0b32000-01-21 00:18:15 +1100623 ;;
Damien Millerfbd884a2001-02-27 08:39:07 +1100624*-*-freebsd*)
625 check_for_libcrypt_later=1
Darren Tuckerac7e6302005-10-06 01:39:58 +1000626 AC_DEFINE(LOCKED_PASSWD_PREFIX, "*LOCKED*", [Account locked with pw(1)])
Damien Miller2dcddbf2006-01-01 19:47:05 +1100627 AC_DEFINE(SSH_TUN_FREEBSD, 1, [Open tunnel devices the FreeBSD way])
628 AC_CHECK_HEADER([net/if_tap.h], ,
629 AC_DEFINE(SSH_TUN_NO_L2, 1, [No layer 2 tunnel support]))
Darren Tucker54e859f2008-03-02 21:52:27 +1100630 AC_DEFINE(BROKEN_GLOB, 1, [FreeBSD glob does not do what we need])
Damien Millerfbd884a2001-02-27 08:39:07 +1100631 ;;
Darren Tuckered9eb022003-09-22 11:18:47 +1000632*-*-bsdi*)
633 AC_DEFINE(SETEUID_BREAKS_SETUID)
634 AC_DEFINE(BROKEN_SETREUID)
635 AC_DEFINE(BROKEN_SETREGID)
636 ;;
Damien Miller0f91b4e2000-06-18 15:43:25 +1000637*-next-*)
Damien Miller0f91b4e2000-06-18 15:43:25 +1000638 conf_lastlog_location="/usr/adm/lastlog"
Damien Millere5192fa2000-08-29 14:30:37 +1100639 conf_utmp_location=/etc/utmp
640 conf_wtmp_location=/usr/adm/wtmp
641 MAIL=/usr/spool/mail
Tim Rice7df8d392005-09-19 09:33:39 -0700642 AC_DEFINE(HAVE_NEXT, 1, [Define if you are on NeXT])
Ben Lindstromb4df15d2000-10-15 00:17:36 +0000643 AC_DEFINE(BROKEN_REALPATH)
Ben Lindstrom76020ba2000-10-25 16:55:00 +0000644 AC_DEFINE(USE_PIPES)
Tim Rice7df8d392005-09-19 09:33:39 -0700645 AC_DEFINE(BROKEN_SAVED_UIDS, 1, [Needed for NeXT])
Damien Miller0f91b4e2000-06-18 15:43:25 +1000646 ;;
Darren Tucker4a422572005-07-14 17:22:11 +1000647*-*-openbsd*)
648 AC_DEFINE(HAVE_ATTRIBUTE__SENTINEL__, 1, [OpenBSD's gcc has sentinel])
Darren Tucker9ac1a652005-10-09 11:40:03 +1000649 AC_DEFINE(HAVE_ATTRIBUTE__BOUNDED__, 1, [OpenBSD's gcc has bounded])
Damien Miller2dcddbf2006-01-01 19:47:05 +1100650 AC_DEFINE(SSH_TUN_OPENBSD, 1, [Open tunnel devices the OpenBSD way])
Damien Millerbb598142006-08-19 08:38:23 +1000651 AC_DEFINE(SYSLOG_R_SAFE_IN_SIGHAND, 1,
652 [syslog_r function is safe to use in in a signal handler])
Darren Tucker4a422572005-07-14 17:22:11 +1000653 ;;
Damien Miller75b1d102000-01-07 14:01:41 +1100654*-*-solaris*)
Tim Riceeae17cc2005-03-17 16:52:20 -0800655 if test "x$withval" != "xno" ; then
Tim Ricead4a1882004-02-29 15:53:37 -0800656 need_dash_r=1
657 fi
Damien Miller82cf0ce2000-12-20 13:34:48 +1100658 AC_DEFINE(PAM_SUN_CODEBASE)
Ben Lindstrom97c677d2001-05-08 20:33:05 +0000659 AC_DEFINE(LOGIN_NEEDS_UTMPX)
Tim Rice7df8d392005-09-19 09:33:39 -0700660 AC_DEFINE(LOGIN_NEEDS_TERM, 1,
661 [Some versions of /bin/login need the TERM supplied
662 on the commandline])
Ben Lindstrom95276712001-10-23 17:14:00 +0000663 AC_DEFINE(PAM_TTY_KLUDGE)
Tim Rice7df8d392005-09-19 09:33:39 -0700664 AC_DEFINE(SSHPAM_CHAUTHTOK_NEEDS_RUID, 1,
665 [Define if pam_chauthtok wants real uid set
666 to the unpriv'ed user])
Darren Tuckere41bba52003-08-25 11:51:19 +1000667 AC_DEFINE(LOCKED_PASSWD_STRING, "*LK*")
Darren Tuckerc437cda2003-05-10 17:05:46 +1000668 # Pushing STREAMS modules will cause sshd to acquire a controlling tty.
Tim Rice7df8d392005-09-19 09:33:39 -0700669 AC_DEFINE(SSHD_ACQUIRES_CTTY, 1,
670 [Define if sshd somehow reacquires a controlling TTY
671 after setsid()])
Darren Tucker0249f932006-06-24 12:10:07 +1000672 AC_DEFINE(PASSWD_NEEDS_USERNAME, 1, [must supply username to passwd
673 in case the name is longer than 8 chars])
Darren Tuckere1a790d2003-09-16 11:52:19 +1000674 external_path_file=/etc/default/login
andre2ff7b5d2000-06-03 14:57:40 +0000675 # hardwire lastlog location (can't detect it on some versions)
676 conf_lastlog_location="/var/adm/lastlog"
Damien Millera1cb6442000-06-09 11:58:35 +1000677 AC_MSG_CHECKING(for obsolete utmp and wtmp in solaris2.x)
678 sol2ver=`echo "$host"| sed -e 's/.*[[0-9]]\.//'`
679 if test "$sol2ver" -ge 8; then
680 AC_MSG_RESULT(yes)
681 AC_DEFINE(DISABLE_UTMP)
Tim Rice7df8d392005-09-19 09:33:39 -0700682 AC_DEFINE(DISABLE_WTMP, 1,
683 [Define if you don't want to use wtmp])
Damien Millera1cb6442000-06-09 11:58:35 +1000684 else
685 AC_MSG_RESULT(no)
686 fi
Damien Miller1b06dc32006-08-31 03:24:41 +1000687 AC_ARG_WITH(solaris-contracts,
688 [ --with-solaris-contracts Enable Solaris process contracts (experimental)],
689 [
690 AC_CHECK_LIB(contract, ct_tmpl_activate,
691 [ AC_DEFINE(USE_SOLARIS_PROCESS_CONTRACTS, 1,
692 [Define if you have Solaris process contracts])
693 SSHDLIBS="$SSHDLIBS -lcontract"
694 AC_SUBST(SSHDLIBS)
695 SPC_MSG="yes" ], )
696 ],
697 )
Damien Miller75b1d102000-01-07 14:01:41 +1100698 ;;
Damien Millerdfc83f42000-05-20 15:02:59 +1000699*-*-sunos4*)
Ben Lindstrom28bfc0d2000-12-18 19:58:57 +0000700 CPPFLAGS="$CPPFLAGS -DSUNOS4"
Damien Millerdfc83f42000-05-20 15:02:59 +1000701 AC_CHECK_FUNCS(getpwanam)
Damien Miller82cf0ce2000-12-20 13:34:48 +1100702 AC_DEFINE(PAM_SUN_CODEBASE)
Damien Miller36ccb5c2000-08-09 16:34:27 +1000703 conf_utmp_location=/etc/utmp
704 conf_wtmp_location=/var/adm/wtmp
705 conf_lastlog_location=/var/adm/lastlog
Damien Millerb0785672000-08-23 09:10:39 +1000706 AC_DEFINE(USE_PIPES)
Damien Millerdfc83f42000-05-20 15:02:59 +1000707 ;;
Ben Lindstrom603bdfd2001-02-12 07:29:45 +0000708*-ncr-sysv*)
Tim Rice13aae5e2001-10-21 17:53:58 -0700709 LIBS="$LIBS -lc89"
Kevin Steves0bd4b342002-01-05 23:24:27 +0000710 AC_DEFINE(USE_PIPES)
Darren Tucker2972d6c2003-05-30 17:43:42 +1000711 AC_DEFINE(SSHD_ACQUIRES_CTTY)
Darren Tucker00130112003-09-22 11:40:24 +1000712 AC_DEFINE(SETEUID_BREAKS_SETUID)
713 AC_DEFINE(BROKEN_SETREUID)
714 AC_DEFINE(BROKEN_SETREGID)
Ben Lindstrom603bdfd2001-02-12 07:29:45 +0000715 ;;
Damien Miller2ae714f2000-07-11 09:29:50 +1000716*-sni-sysv*)
Tim Riceffdf4aa2001-10-27 10:45:36 -0700717 # /usr/ucblib MUST NOT be searched on ReliantUNIX
Darren Tucker89df7a32003-10-07 20:35:57 +1000718 AC_CHECK_LIB(dl, dlsym, ,)
Darren Tucker79d09fa2005-11-24 22:34:54 +1100719 # -lresolv needs to be at the end of LIBS or DNS lookups break
720 AC_CHECK_LIB(resolv, res_query, [ LIBS="$LIBS -lresolv" ])
Damien Millerfd9885e2001-01-10 08:16:53 +1100721 IPADDR_IN_DISPLAY=yes
722 AC_DEFINE(USE_PIPES)
Damien Miller2ae714f2000-07-11 09:29:50 +1000723 AC_DEFINE(IP_TOS_IS_BROKEN)
Darren Tucker3b2a06c2003-10-07 18:37:11 +1000724 AC_DEFINE(SETEUID_BREAKS_SETUID)
725 AC_DEFINE(BROKEN_SETREUID)
726 AC_DEFINE(BROKEN_SETREGID)
Darren Tucker2972d6c2003-05-30 17:43:42 +1000727 AC_DEFINE(SSHD_ACQUIRES_CTTY)
Darren Tuckere1a790d2003-09-16 11:52:19 +1000728 external_path_file=/etc/default/login
Tim Riceffdf4aa2001-10-27 10:45:36 -0700729 # /usr/ucblib/libucb.a no longer needed on ReliantUNIX
730 # Attention: always take care to bind libsocket and libnsl before libc,
731 # otherwise you will find lots of "SIOCGPGRP errno 22" on syslog
Damien Miller2ae714f2000-07-11 09:29:50 +1000732 ;;
Tim Rice0f83d292004-12-08 18:29:58 -0800733# UnixWare 1.x, UnixWare 2.x, and others based on code from Univel.
Damien Miller78315eb2000-09-29 23:01:36 +1100734*-*-sysv4.2*)
Damien Miller5dfe9762001-02-16 12:05:39 +1100735 AC_DEFINE(USE_PIPES)
Tim Riced546a842003-09-11 22:24:36 -0700736 AC_DEFINE(SETEUID_BREAKS_SETUID)
737 AC_DEFINE(BROKEN_SETREUID)
738 AC_DEFINE(BROKEN_SETREGID)
Tim Rice2f97b8b2005-04-11 19:00:18 -0700739 AC_DEFINE(PASSWD_NEEDS_USERNAME, 1, [must supply username to passwd])
Tim Rice46259d82005-11-28 18:40:34 -0800740 AC_DEFINE(LOCKED_PASSWD_STRING, "*LK*")
Damien Miller78315eb2000-09-29 23:01:36 +1100741 ;;
Tim Rice0f83d292004-12-08 18:29:58 -0800742# UnixWare 7.x, OpenUNIX 8
Damien Miller78315eb2000-09-29 23:01:36 +1100743*-*-sysv5*)
Tim Riceeb456542005-08-30 07:12:02 -0700744 AC_DEFINE(UNIXWARE_LONG_PASSWORDS, 1, [Support passwords > 8 chars])
Damien Miller5dfe9762001-02-16 12:05:39 +1100745 AC_DEFINE(USE_PIPES)
Tim Riced546a842003-09-11 22:24:36 -0700746 AC_DEFINE(SETEUID_BREAKS_SETUID)
747 AC_DEFINE(BROKEN_SETREUID)
748 AC_DEFINE(BROKEN_SETREGID)
Tim Rice7df8d392005-09-19 09:33:39 -0700749 AC_DEFINE(PASSWD_NEEDS_USERNAME)
Tim Rice4dbacff2005-06-01 20:09:28 -0700750 case "$host" in
751 *-*-sysv5SCO_SV*) # SCO OpenServer 6.x
752 TEST_SHELL=/u95/bin/sh
Tim Rice7df8d392005-09-19 09:33:39 -0700753 AC_DEFINE(BROKEN_LIBIAF, 1,
754 [ia_uinfo routines not supported by OS yet])
Tim Riceb8f00192006-09-06 18:11:29 -0700755 AC_DEFINE(BROKEN_UPDWTMPX)
Tim Rice351529c2009-01-07 10:04:12 -0800756 AC_CHECK_LIB(prot, getluid,[ LIBS="$LIBS -lprot"
757 AC_CHECK_FUNCS(getluid setluid,,,-lprot)
758 AC_DEFINE(HAVE_SECUREWARE)
759 AC_DEFINE(DISABLE_SHADOW)
760 ],,)
Tim Rice4dbacff2005-06-01 20:09:28 -0700761 ;;
Tim Rice46259d82005-11-28 18:40:34 -0800762 *) AC_DEFINE(LOCKED_PASSWD_STRING, "*LK*")
Tim Rice26767912009-01-07 20:50:08 -0800763 check_for_libcrypt_later=1
Tim Rice46259d82005-11-28 18:40:34 -0800764 ;;
Tim Rice4dbacff2005-06-01 20:09:28 -0700765 esac
Damien Miller78315eb2000-09-29 23:01:36 +1100766 ;;
Damien Miller75b1d102000-01-07 14:01:41 +1100767*-*-sysv*)
Damien Miller75b1d102000-01-07 14:01:41 +1100768 ;;
Tim Rice0f83d292004-12-08 18:29:58 -0800769# SCO UNIX and OEM versions of SCO UNIX
Damien Miller78315eb2000-09-29 23:01:36 +1100770*-*-sco3.2v4*)
Tim Ricec390c8d2005-03-07 01:21:37 -0800771 AC_MSG_ERROR("This Platform is no longer supported.")
Damien Miller78315eb2000-09-29 23:01:36 +1100772 ;;
Tim Rice0f83d292004-12-08 18:29:58 -0800773# SCO OpenServer 5.x
Damien Miller78315eb2000-09-29 23:01:36 +1100774*-*-sco3.2v5*)
Tim Rice89fe3f32003-01-19 20:20:24 -0800775 if test -z "$GCC"; then
776 CFLAGS="$CFLAGS -belf"
777 fi
Damien Miller5dfe9762001-02-16 12:05:39 +1100778 LIBS="$LIBS -lprot -lx -ltinfo -lm"
Damien Millera66626b2000-06-13 18:57:53 +1000779 no_dev_ptmx=1
Damien Miller5dfe9762001-02-16 12:05:39 +1100780 AC_DEFINE(USE_PIPES)
Kevin Steves0ea1d9d2002-04-25 18:17:04 +0000781 AC_DEFINE(HAVE_SECUREWARE)
Ben Lindstrom980754c2000-11-12 00:04:24 +0000782 AC_DEFINE(DISABLE_SHADOW)
Tim Rice9dd30812002-07-07 13:43:36 -0700783 AC_DEFINE(DISABLE_FD_PASSING)
Tim Riced546a842003-09-11 22:24:36 -0700784 AC_DEFINE(SETEUID_BREAKS_SETUID)
785 AC_DEFINE(BROKEN_SETREUID)
786 AC_DEFINE(BROKEN_SETREGID)
Tim Riceae477e92003-09-12 18:15:15 -0700787 AC_DEFINE(WITH_ABBREV_NO_TTY)
Tim Rice816bd0d2004-07-19 10:19:26 -0700788 AC_DEFINE(BROKEN_UPDWTMPX)
Tim Rice7df8d392005-09-19 09:33:39 -0700789 AC_DEFINE(PASSWD_NEEDS_USERNAME)
Damien Miller217f5672001-02-16 12:12:41 +1100790 AC_CHECK_FUNCS(getluid setluid)
Tim Rice07183b82001-04-25 21:40:28 -0700791 MANTYPE=man
Tim Ricef7ba8f62004-06-20 10:37:32 -0700792 TEST_SHELL=ksh
Damien Millera66626b2000-06-13 18:57:53 +1000793 ;;
Ben Lindstrom232ccf72002-07-22 23:34:25 +0000794*-*-unicosmk*)
Tim Rice7df8d392005-09-19 09:33:39 -0700795 AC_DEFINE(NO_SSH_LASTLOG, 1,
796 [Define if you don't want to use lastlog in session.c])
Darren Tucker2df33432004-01-30 14:34:21 +1100797 AC_DEFINE(SETEUID_BREAKS_SETUID)
798 AC_DEFINE(BROKEN_SETREUID)
799 AC_DEFINE(BROKEN_SETREGID)
Ben Lindstrom232ccf72002-07-22 23:34:25 +0000800 AC_DEFINE(USE_PIPES)
801 AC_DEFINE(DISABLE_FD_PASSING)
802 LDFLAGS="$LDFLAGS"
803 LIBS="$LIBS -lgen -lrsc -lshare -luex -lacm"
804 MANTYPE=cat
Ben Lindstrom762104e2002-07-23 00:00:05 +0000805 ;;
Darren Tucker9f7ffc52003-09-10 11:39:05 +1000806*-*-unicosmp*)
Darren Tucker2df33432004-01-30 14:34:21 +1100807 AC_DEFINE(SETEUID_BREAKS_SETUID)
808 AC_DEFINE(BROKEN_SETREUID)
809 AC_DEFINE(BROKEN_SETREGID)
Darren Tucker9f7ffc52003-09-10 11:39:05 +1000810 AC_DEFINE(WITH_ABBREV_NO_TTY)
811 AC_DEFINE(USE_PIPES)
812 AC_DEFINE(DISABLE_FD_PASSING)
813 LDFLAGS="$LDFLAGS"
Darren Tucker2df33432004-01-30 14:34:21 +1100814 LIBS="$LIBS -lgen -lacid -ldb"
Darren Tucker9f7ffc52003-09-10 11:39:05 +1000815 MANTYPE=cat
816 ;;
Ben Lindstromd9e08242001-07-22 19:32:00 +0000817*-*-unicos*)
Darren Tucker2df33432004-01-30 14:34:21 +1100818 AC_DEFINE(SETEUID_BREAKS_SETUID)
819 AC_DEFINE(BROKEN_SETREUID)
820 AC_DEFINE(BROKEN_SETREGID)
Ben Lindstromd9e08242001-07-22 19:32:00 +0000821 AC_DEFINE(USE_PIPES)
Tim Rice9dd30812002-07-07 13:43:36 -0700822 AC_DEFINE(DISABLE_FD_PASSING)
Tim Rice81ed5182002-09-25 17:38:46 -0700823 AC_DEFINE(NO_SSH_LASTLOG)
Ben Lindstrom232ccf72002-07-22 23:34:25 +0000824 LDFLAGS="$LDFLAGS -Wl,-Dmsglevel=334:fatal"
825 LIBS="$LIBS -lgen -lrsc -lshare -luex -lacm"
826 MANTYPE=cat
Tim Ricee991e3c2001-08-07 15:29:07 -0700827 ;;
Damien Millerb8c656e2000-06-28 15:22:41 +1000828*-dec-osf*)
Ben Lindstrom72af2ef2001-05-08 20:42:28 +0000829 AC_MSG_CHECKING(for Digital Unix SIA)
830 no_osfsia=""
831 AC_ARG_WITH(osfsia,
832 [ --with-osfsia Enable Digital Unix SIA],
833 [
834 if test "x$withval" = "xno" ; then
835 AC_MSG_RESULT(disabled)
836 no_osfsia=1
837 fi
838 ],
839 )
840 if test -z "$no_osfsia" ; then
Damien Millerb8c656e2000-06-28 15:22:41 +1000841 if test -f /etc/sia/matrix.conf; then
842 AC_MSG_RESULT(yes)
Tim Rice7df8d392005-09-19 09:33:39 -0700843 AC_DEFINE(HAVE_OSF_SIA, 1,
844 [Define if you have Digital Unix Security
845 Integration Architecture])
846 AC_DEFINE(DISABLE_LOGIN, 1,
847 [Define if you don't want to use your
848 system's login() call])
Ben Lindstromc8c548d2003-03-21 01:18:09 +0000849 AC_DEFINE(DISABLE_FD_PASSING)
Damien Millerb8c656e2000-06-28 15:22:41 +1000850 LIBS="$LIBS -lsecurity -ldb -lm -laud"
Damien Miller1b06dc32006-08-31 03:24:41 +1000851 SIA_MSG="yes"
Damien Millerb8c656e2000-06-28 15:22:41 +1000852 else
853 AC_MSG_RESULT(no)
Tim Rice7df8d392005-09-19 09:33:39 -0700854 AC_DEFINE(LOCKED_PASSWD_SUBSTR, "Nologin",
855 [String used in /etc/passwd to denote locked account])
Damien Millerb8c656e2000-06-28 15:22:41 +1000856 fi
857 fi
Darren Tucker3c8e1e12003-08-25 13:27:40 +1000858 AC_DEFINE(BROKEN_GETADDRINFO)
Tim Rice7a74c6b2003-09-21 21:00:59 -0700859 AC_DEFINE(SETEUID_BREAKS_SETUID)
Darren Tuckered92b212003-09-22 11:26:16 +1000860 AC_DEFINE(BROKEN_SETREUID)
861 AC_DEFINE(BROKEN_SETREGID)
Damien Millerff2e4922008-07-05 09:52:03 +1000862 AC_DEFINE(BROKEN_READV_COMPARISON, 1, [Can't do comparisons on readv])
Damien Millerb8c656e2000-06-28 15:22:41 +1000863 ;;
Ben Lindstrom19d7b8d2001-08-16 00:09:49 +0000864
Tim Rice70335a62006-02-04 17:42:58 -0800865*-*-nto-qnx*)
Ben Lindstrom19d7b8d2001-08-16 00:09:49 +0000866 AC_DEFINE(USE_PIPES)
867 AC_DEFINE(NO_X11_UNIX_SOCKETS)
Tim Rice7df8d392005-09-19 09:33:39 -0700868 AC_DEFINE(MISSING_NFDBITS, 1, [Define on *nto-qnx systems])
869 AC_DEFINE(MISSING_HOWMANY, 1, [Define on *nto-qnx systems])
870 AC_DEFINE(MISSING_FD_MASK, 1, [Define on *nto-qnx systems])
Tim Rice70335a62006-02-04 17:42:58 -0800871 AC_DEFINE(DISABLE_LASTLOG)
Darren Tucker54b75fe2006-02-26 12:31:48 +1100872 AC_DEFINE(SSHD_ACQUIRES_CTTY)
Darren Tuckerbc1bd9d2007-09-27 07:03:20 +1000873 AC_DEFINE(BROKEN_SHADOW_EXPIRE, 1, [QNX shadow support is broken])
Tim Rice2f993462006-02-11 18:37:48 -0800874 enable_etc_default_login=no # has incompatible /etc/default/login
Darren Tucker8acb3b62007-08-10 14:36:12 +1000875 case "$host" in
876 *-*-nto-qnx6*)
877 AC_DEFINE(DISABLE_FD_PASSING)
878 ;;
879 esac
Ben Lindstrom19d7b8d2001-08-16 00:09:49 +0000880 ;;
Darren Tucker2be1cbb2005-05-27 21:13:40 +1000881
882*-*-ultrix*)
Tim Rice7df8d392005-09-19 09:33:39 -0700883 AC_DEFINE(BROKEN_GETGROUPS, 1, [getgroups(0,NULL) will return -1])
884 AC_DEFINE(BROKEN_MMAP, 1, [Ultrix mmap can't map files])
Darren Tucker988b3fd2006-02-08 22:11:27 +1100885 AC_DEFINE(NEED_SETPGRP)
Tim Ricefcc7ff12005-06-02 20:28:29 -0700886 AC_DEFINE(HAVE_SYS_SYSLOG_H, 1, [Force use of sys/syslog.h on Ultrix])
887 ;;
Darren Tucker93e7e8f2005-08-23 08:06:55 +1000888
889*-*-lynxos)
890 CFLAGS="$CFLAGS -D__NO_INCLUDE_WARN__"
Tim Rice7df8d392005-09-19 09:33:39 -0700891 AC_DEFINE(MISSING_HOWMANY)
Darren Tucker93e7e8f2005-08-23 08:06:55 +1000892 AC_DEFINE(BROKEN_SETVBUF, 1, [LynxOS has broken setvbuf() implementation])
893 ;;
Damien Miller76112de1999-12-21 11:18:08 +1100894esac
895
Darren Tucker6eb93042003-06-29 21:30:41 +1000896AC_MSG_CHECKING(compiler and flags for sanity)
Darren Tucker623d92f2004-09-12 22:36:15 +1000897AC_RUN_IFELSE(
898 [AC_LANG_SOURCE([
Darren Tucker6eb93042003-06-29 21:30:41 +1000899#include <stdio.h>
900int main(){exit(0);}
Darren Tucker623d92f2004-09-12 22:36:15 +1000901 ])],
Darren Tucker6eb93042003-06-29 21:30:41 +1000902 [ AC_MSG_RESULT(yes) ],
903 [
904 AC_MSG_RESULT(no)
905 AC_MSG_ERROR([*** compiler cannot create working executables, check config.log ***])
Darren Tuckera0c2b392004-09-11 23:26:37 +1000906 ],
907 [ AC_MSG_WARN([cross compiling: not checking compiler sanity]) ]
Darren Tucker6eb93042003-06-29 21:30:41 +1000908)
909
Darren Tucker0c9653f2005-05-28 15:58:14 +1000910dnl Checks for header files.
Damien Millera22ba012000-03-02 23:09:20 +1100911# Checks for libraries.
Tim Rice13aae5e2001-10-21 17:53:58 -0700912AC_CHECK_FUNC(yp_match, , AC_CHECK_LIB(nsl, yp_match))
913AC_CHECK_FUNC(setsockopt, , AC_CHECK_LIB(socket, setsockopt))
Ben Lindstrom3ad650a2001-01-03 06:02:51 +0000914
Tim Rice1e1ef642003-09-11 22:19:31 -0700915dnl IRIX and Solaris 2.5.1 have dirname() in libgen
916AC_CHECK_FUNCS(dirname, [AC_CHECK_HEADERS(libgen.h)] ,[
917 AC_CHECK_LIB(gen, dirname,[
918 AC_CACHE_CHECK([for broken dirname],
919 ac_cv_have_broken_dirname, [
920 save_LIBS="$LIBS"
921 LIBS="$LIBS -lgen"
Darren Tucker314d89e2005-10-17 23:29:23 +1000922 AC_RUN_IFELSE(
923 [AC_LANG_SOURCE([[
Tim Rice1e1ef642003-09-11 22:19:31 -0700924#include <libgen.h>
925#include <string.h>
926
927int main(int argc, char **argv) {
928 char *s, buf[32];
929
930 strncpy(buf,"/etc", 32);
931 s = dirname(buf);
932 if (!s || strncmp(s, "/", 32) != 0) {
933 exit(1);
934 } else {
935 exit(0);
936 }
937}
Darren Tucker314d89e2005-10-17 23:29:23 +1000938 ]])],
Tim Rice1e1ef642003-09-11 22:19:31 -0700939 [ ac_cv_have_broken_dirname="no" ],
Darren Tucker314d89e2005-10-17 23:29:23 +1000940 [ ac_cv_have_broken_dirname="yes" ],
941 [ ac_cv_have_broken_dirname="no" ],
Tim Rice1e1ef642003-09-11 22:19:31 -0700942 )
943 LIBS="$save_LIBS"
944 ])
945 if test "x$ac_cv_have_broken_dirname" = "xno" ; then
946 LIBS="$LIBS -lgen"
947 AC_DEFINE(HAVE_DIRNAME)
948 AC_CHECK_HEADERS(libgen.h)
949 fi
950 ])
951])
952
953AC_CHECK_FUNC(getspnam, ,
954 AC_CHECK_LIB(gen, getspnam, LIBS="$LIBS -lgen"))
Tim Rice7df8d392005-09-19 09:33:39 -0700955AC_SEARCH_LIBS(basename, gen, AC_DEFINE(HAVE_BASENAME, 1,
956 [Define if you have the basename function.]))
Tim Rice1e1ef642003-09-11 22:19:31 -0700957
Tim Rice13aae5e2001-10-21 17:53:58 -0700958dnl zlib is required
959AC_ARG_WITH(zlib,
960 [ --with-zlib=PATH Use zlib in PATH],
Darren Tucker86a5f8d2005-03-21 09:55:17 +1100961 [ if test "x$withval" = "xno" ; then
962 AC_MSG_ERROR([*** zlib is required ***])
963 elif test "x$withval" != "xyes"; then
Tim Rice13aae5e2001-10-21 17:53:58 -0700964 if test -d "$withval/lib"; then
965 if test -n "${need_dash_r}"; then
Tim Rice02cebcd2001-10-25 10:01:30 -0700966 LDFLAGS="-L${withval}/lib -R${withval}/lib ${LDFLAGS}"
Tim Rice13aae5e2001-10-21 17:53:58 -0700967 else
Tim Rice02cebcd2001-10-25 10:01:30 -0700968 LDFLAGS="-L${withval}/lib ${LDFLAGS}"
Tim Rice13aae5e2001-10-21 17:53:58 -0700969 fi
970 else
971 if test -n "${need_dash_r}"; then
Tim Rice02cebcd2001-10-25 10:01:30 -0700972 LDFLAGS="-L${withval} -R${withval} ${LDFLAGS}"
Tim Rice13aae5e2001-10-21 17:53:58 -0700973 else
Tim Rice02cebcd2001-10-25 10:01:30 -0700974 LDFLAGS="-L${withval} ${LDFLAGS}"
Tim Rice13aae5e2001-10-21 17:53:58 -0700975 fi
976 fi
977 if test -d "$withval/include"; then
Tim Rice02cebcd2001-10-25 10:01:30 -0700978 CPPFLAGS="-I${withval}/include ${CPPFLAGS}"
Tim Rice13aae5e2001-10-21 17:53:58 -0700979 else
Tim Rice02cebcd2001-10-25 10:01:30 -0700980 CPPFLAGS="-I${withval} ${CPPFLAGS}"
Tim Rice13aae5e2001-10-21 17:53:58 -0700981 fi
Darren Tucker86a5f8d2005-03-21 09:55:17 +1100982 fi ]
Tim Rice13aae5e2001-10-21 17:53:58 -0700983)
984
Darren Tucker83d8f282009-08-17 09:35:22 +1000985AC_CHECK_HEADER([zlib.h], ,AC_MSG_ERROR([*** zlib.h missing - please install first or check config.log ***]))
Tim Ricefcb62202004-01-23 18:35:16 -0800986AC_CHECK_LIB(z, deflate, ,
987 [
988 saved_CPPFLAGS="$CPPFLAGS"
989 saved_LDFLAGS="$LDFLAGS"
990 save_LIBS="$LIBS"
991 dnl Check default zlib install dir
992 if test -n "${need_dash_r}"; then
993 LDFLAGS="-L/usr/local/lib -R/usr/local/lib ${saved_LDFLAGS}"
994 else
995 LDFLAGS="-L/usr/local/lib ${saved_LDFLAGS}"
996 fi
997 CPPFLAGS="-I/usr/local/include ${saved_CPPFLAGS}"
998 LIBS="$LIBS -lz"
999 AC_TRY_LINK_FUNC(deflate, AC_DEFINE(HAVE_LIBZ),
1000 [
1001 AC_MSG_ERROR([*** zlib missing - please install first or check config.log ***])
1002 ]
1003 )
1004 ]
1005)
Darren Tuckerdcc736b2004-01-30 14:20:59 +11001006
1007AC_ARG_WITH(zlib-version-check,
1008 [ --without-zlib-version-check Disable zlib version check],
1009 [ if test "x$withval" = "xno" ; then
1010 zlib_check_nonfatal=1
1011 fi
1012 ]
1013)
1014
Darren Tucker2f0b5c42005-04-24 17:52:22 +10001015AC_MSG_CHECKING(for possibly buggy zlib)
Darren Tucker623d92f2004-09-12 22:36:15 +10001016AC_RUN_IFELSE([AC_LANG_SOURCE([[
Darren Tucker2f0b5c42005-04-24 17:52:22 +10001017#include <stdio.h>
Darren Tucker2dcd2392004-01-23 17:13:33 +11001018#include <zlib.h>
1019int main()
1020{
Darren Tucker2f0b5c42005-04-24 17:52:22 +10001021 int a=0, b=0, c=0, d=0, n, v;
1022 n = sscanf(ZLIB_VERSION, "%d.%d.%d.%d", &a, &b, &c, &d);
1023 if (n != 3 && n != 4)
Darren Tucker2dcd2392004-01-23 17:13:33 +11001024 exit(1);
Darren Tucker2f0b5c42005-04-24 17:52:22 +10001025 v = a*1000000 + b*10000 + c*100 + d;
1026 fprintf(stderr, "found zlib version %s (%d)\n", ZLIB_VERSION, v);
1027
1028 /* 1.1.4 is OK */
1029 if (a == 1 && b == 1 && c >= 4)
Darren Tucker2dcd2392004-01-23 17:13:33 +11001030 exit(0);
Darren Tucker2f0b5c42005-04-24 17:52:22 +10001031
Darren Tucker41097ed2005-07-25 15:24:21 +10001032 /* 1.2.3 and up are OK */
1033 if (v >= 1020300)
Darren Tucker2f0b5c42005-04-24 17:52:22 +10001034 exit(0);
1035
Darren Tucker2dcd2392004-01-23 17:13:33 +11001036 exit(2);
1037}
Darren Tucker623d92f2004-09-12 22:36:15 +10001038 ]])],
Darren Tucker2f0b5c42005-04-24 17:52:22 +10001039 AC_MSG_RESULT(no),
1040 [ AC_MSG_RESULT(yes)
Darren Tuckerdcc736b2004-01-30 14:20:59 +11001041 if test -z "$zlib_check_nonfatal" ; then
1042 AC_MSG_ERROR([*** zlib too old - check config.log ***
1043Your reported zlib version has known security problems. It's possible your
1044vendor has fixed these problems without changing the version number. If you
1045are sure this is the case, you can disable the check by running
1046"./configure --without-zlib-version-check".
Darren Tuckerac1910f2005-07-26 12:00:42 +10001047If you are in doubt, upgrade zlib to version 1.2.3 or greater.
Darren Tucker2f0b5c42005-04-24 17:52:22 +10001048See http://www.gzip.org/zlib/ for details.])
Darren Tuckerdcc736b2004-01-30 14:20:59 +11001049 else
1050 AC_MSG_WARN([zlib version may have security problems])
1051 fi
Darren Tuckera0c2b392004-09-11 23:26:37 +10001052 ],
1053 [ AC_MSG_WARN([cross compiling: not checking zlib version]) ]
Darren Tucker2dcd2392004-01-23 17:13:33 +11001054)
Damien Miller6f9c3372000-10-25 10:06:04 +11001055
Ben Lindstrom3ad650a2001-01-03 06:02:51 +00001056dnl UnixWare 2.x
Damien Millera8e06ce2003-11-21 23:48:55 +11001057AC_CHECK_FUNC(strcasecmp,
Ben Lindstrom3ad650a2001-01-03 06:02:51 +00001058 [], [ AC_CHECK_LIB(resolv, strcasecmp, LIBS="$LIBS -lresolv") ]
1059)
Darren Tucker5bfe1682005-11-12 18:42:36 +11001060AC_CHECK_FUNCS(utimes,
Tim Ricecbb90662002-07-08 19:17:10 -07001061 [], [ AC_CHECK_LIB(c89, utimes, [AC_DEFINE(HAVE_UTIMES)
1062 LIBS="$LIBS -lc89"]) ]
Ben Lindstrom3ad650a2001-01-03 06:02:51 +00001063)
Damien Millerab18c411999-11-11 10:40:23 +11001064
Tim Ricee589a292001-11-03 11:09:32 -08001065dnl Checks for libutil functions
1066AC_CHECK_HEADERS(libutil.h)
Tim Rice7df8d392005-09-19 09:33:39 -07001067AC_SEARCH_LIBS(login, util bsd, [AC_DEFINE(HAVE_LOGIN, 1,
1068 [Define if your libraries define login()])])
Damien Millera7058ec2008-05-20 08:57:06 +10001069AC_CHECK_FUNCS(fmt_scaled logout updwtmp logwtmp)
Tim Ricee589a292001-11-03 11:09:32 -08001070
Ben Lindstrom8697e082001-02-24 21:41:10 +00001071AC_FUNC_STRFTIME
1072
Damien Miller3c027682001-03-14 11:39:45 +11001073# Check for ALTDIRFUNC glob() extension
1074AC_MSG_CHECKING(for GLOB_ALTDIRFUNC support)
1075AC_EGREP_CPP(FOUNDIT,
1076 [
1077 #include <glob.h>
1078 #ifdef GLOB_ALTDIRFUNC
1079 FOUNDIT
1080 #endif
Damien Millera8e06ce2003-11-21 23:48:55 +11001081 ],
Damien Miller3c027682001-03-14 11:39:45 +11001082 [
Tim Rice7df8d392005-09-19 09:33:39 -07001083 AC_DEFINE(GLOB_HAS_ALTDIRFUNC, 1,
1084 [Define if your system glob() function has
1085 the GLOB_ALTDIRFUNC extension])
Damien Miller3c027682001-03-14 11:39:45 +11001086 AC_MSG_RESULT(yes)
1087 ],
1088 [
1089 AC_MSG_RESULT(no)
1090 ]
1091)
Damien Millerab18c411999-11-11 10:40:23 +11001092
Ben Lindstrom45b14db2001-03-17 01:15:38 +00001093# Check for g.gl_matchc glob() extension
1094AC_MSG_CHECKING(for gl_matchc field in glob_t)
Darren Tucker486d95e2006-03-15 21:31:39 +11001095AC_TRY_COMPILE(
Damien Milleraf87af12006-03-15 13:02:28 +11001096 [ #include <glob.h> ],
1097 [glob_t g; g.gl_matchc = 1;],
Damien Millera8e06ce2003-11-21 23:48:55 +11001098 [
Tim Rice7df8d392005-09-19 09:33:39 -07001099 AC_DEFINE(GLOB_HAS_GL_MATCHC, 1,
1100 [Define if your system glob() function has
1101 gl_matchc options in glob_t])
Damien Millera8e06ce2003-11-21 23:48:55 +11001102 AC_MSG_RESULT(yes)
1103 ],
1104 [
1105 AC_MSG_RESULT(no)
1106 ]
Ben Lindstrom45b14db2001-03-17 01:15:38 +00001107)
1108
Darren Tucker096faec2006-09-01 20:29:10 +10001109AC_CHECK_DECLS(GLOB_NOMATCH, , , [#include <glob.h>])
1110
Damien Miller18bb4732001-03-28 14:35:30 +10001111AC_MSG_CHECKING([whether struct dirent allocates space for d_name])
Darren Tuckera0c2b392004-09-11 23:26:37 +10001112AC_RUN_IFELSE(
Darren Tucker623d92f2004-09-12 22:36:15 +10001113 [AC_LANG_SOURCE([[
Damien Miller18bb4732001-03-28 14:35:30 +10001114#include <sys/types.h>
1115#include <dirent.h>
Tim Rice2c961ce2002-09-23 16:54:10 -07001116int main(void){struct dirent d;exit(sizeof(d.d_name)<=sizeof(char));}
Darren Tucker623d92f2004-09-12 22:36:15 +10001117 ]])],
Damien Millera8e06ce2003-11-21 23:48:55 +11001118 [AC_MSG_RESULT(yes)],
Damien Miller18bb4732001-03-28 14:35:30 +10001119 [
1120 AC_MSG_RESULT(no)
Tim Rice7df8d392005-09-19 09:33:39 -07001121 AC_DEFINE(BROKEN_ONE_BYTE_DIRENT_D_NAME, 1,
Darren Tucker79d09fa2005-11-24 22:34:54 +11001122 [Define if your struct dirent expects you to
Tim Rice7df8d392005-09-19 09:33:39 -07001123 allocate extra space for d_name])
Darren Tuckera0c2b392004-09-11 23:26:37 +10001124 ],
Tim Riceeae17cc2005-03-17 16:52:20 -08001125 [
Darren Tuckera0c2b392004-09-11 23:26:37 +10001126 AC_MSG_WARN([cross compiling: assuming BROKEN_ONE_BYTE_DIRENT_D_NAME])
1127 AC_DEFINE(BROKEN_ONE_BYTE_DIRENT_D_NAME)
Damien Miller18bb4732001-03-28 14:35:30 +10001128 ]
1129)
1130
Damien Miller36f49652004-08-15 18:40:59 +10001131AC_MSG_CHECKING([for /proc/pid/fd directory])
1132if test -d "/proc/$$/fd" ; then
Tim Rice7df8d392005-09-19 09:33:39 -07001133 AC_DEFINE(HAVE_PROC_PID, 1, [Define if you have /proc/$pid/fd])
Damien Miller36f49652004-08-15 18:40:59 +10001134 AC_MSG_RESULT(yes)
1135else
1136 AC_MSG_RESULT(no)
1137fi
1138
Damien Millerc547bf12001-02-16 10:18:12 +11001139# Check whether user wants S/Key support
Damien Millera8e06ce2003-11-21 23:48:55 +11001140SKEY_MSG="no"
Damien Millerc547bf12001-02-16 10:18:12 +11001141AC_ARG_WITH(skey,
Darren Tucker1b6f2292005-02-11 16:11:49 +11001142 [ --with-skey[[=PATH]] Enable S/Key support (optionally in PATH)],
Damien Millerc547bf12001-02-16 10:18:12 +11001143 [
1144 if test "x$withval" != "xno" ; then
1145
1146 if test "x$withval" != "xyes" ; then
1147 CPPFLAGS="$CPPFLAGS -I${withval}/include"
1148 LDFLAGS="$LDFLAGS -L${withval}/lib"
1149 fi
1150
Tim Rice7df8d392005-09-19 09:33:39 -07001151 AC_DEFINE(SKEY, 1, [Define if you want S/Key support])
Damien Millerc547bf12001-02-16 10:18:12 +11001152 LIBS="-lskey $LIBS"
Damien Millera8e06ce2003-11-21 23:48:55 +11001153 SKEY_MSG="yes"
Tim Riceeae17cc2005-03-17 16:52:20 -08001154
Tim Rice4cec93f2002-02-26 08:40:48 -08001155 AC_MSG_CHECKING([for s/key support])
Darren Tucker314d89e2005-10-17 23:29:23 +10001156 AC_LINK_IFELSE(
1157 [AC_LANG_SOURCE([[
Tim Rice4cec93f2002-02-26 08:40:48 -08001158#include <stdio.h>
1159#include <skey.h>
Tim Rice2c961ce2002-09-23 16:54:10 -07001160int main() { char *ff = skey_keyinfo(""); ff=""; exit(0); }
Darren Tucker314d89e2005-10-17 23:29:23 +10001161 ]])],
Tim Rice4cec93f2002-02-26 08:40:48 -08001162 [AC_MSG_RESULT(yes)],
1163 [
1164 AC_MSG_RESULT(no)
Damien Millerc547bf12001-02-16 10:18:12 +11001165 AC_MSG_ERROR([** Incomplete or missing s/key libraries.])
1166 ])
Darren Tucker3b908f62004-04-14 15:26:39 +10001167 AC_MSG_CHECKING(if skeychallenge takes 4 arguments)
1168 AC_TRY_COMPILE(
1169 [#include <stdio.h>
1170 #include <skey.h>],
1171 [(void)skeychallenge(NULL,"name","",0);],
1172 [AC_MSG_RESULT(yes)
Tim Rice7df8d392005-09-19 09:33:39 -07001173 AC_DEFINE(SKEYCHALLENGE_4ARG, 1,
1174 [Define if your skeychallenge()
1175 function takes 4 arguments (NetBSD)])],
Darren Tucker3b908f62004-04-14 15:26:39 +10001176 [AC_MSG_RESULT(no)]
1177 )
Damien Millerc547bf12001-02-16 10:18:12 +11001178 fi
1179 ]
1180)
1181
1182# Check whether user wants TCP wrappers support
Tim Rice13aae5e2001-10-21 17:53:58 -07001183TCPW_MSG="no"
Damien Millerc547bf12001-02-16 10:18:12 +11001184AC_ARG_WITH(tcp-wrappers,
Darren Tucker1b6f2292005-02-11 16:11:49 +11001185 [ --with-tcp-wrappers[[=PATH]] Enable tcpwrappers support (optionally in PATH)],
Damien Millerc547bf12001-02-16 10:18:12 +11001186 [
1187 if test "x$withval" != "xno" ; then
1188 saved_LIBS="$LIBS"
Tim Rice13aae5e2001-10-21 17:53:58 -07001189 saved_LDFLAGS="$LDFLAGS"
1190 saved_CPPFLAGS="$CPPFLAGS"
Tim Rice8bb561b2005-03-17 16:23:19 -08001191 if test -n "${withval}" && \
Tim Rice35cc69d2005-03-17 16:44:25 -08001192 test "x${withval}" != "xyes"; then
Tim Rice13aae5e2001-10-21 17:53:58 -07001193 if test -d "${withval}/lib"; then
1194 if test -n "${need_dash_r}"; then
Tim Rice02cebcd2001-10-25 10:01:30 -07001195 LDFLAGS="-L${withval}/lib -R${withval}/lib ${LDFLAGS}"
Tim Rice13aae5e2001-10-21 17:53:58 -07001196 else
Tim Rice02cebcd2001-10-25 10:01:30 -07001197 LDFLAGS="-L${withval}/lib ${LDFLAGS}"
Tim Rice13aae5e2001-10-21 17:53:58 -07001198 fi
1199 else
1200 if test -n "${need_dash_r}"; then
Tim Rice02cebcd2001-10-25 10:01:30 -07001201 LDFLAGS="-L${withval} -R${withval} ${LDFLAGS}"
Tim Rice13aae5e2001-10-21 17:53:58 -07001202 else
Tim Rice02cebcd2001-10-25 10:01:30 -07001203 LDFLAGS="-L${withval} ${LDFLAGS}"
Tim Rice13aae5e2001-10-21 17:53:58 -07001204 fi
1205 fi
1206 if test -d "${withval}/include"; then
Tim Rice02cebcd2001-10-25 10:01:30 -07001207 CPPFLAGS="-I${withval}/include ${CPPFLAGS}"
Tim Rice13aae5e2001-10-21 17:53:58 -07001208 else
Tim Rice02cebcd2001-10-25 10:01:30 -07001209 CPPFLAGS="-I${withval} ${CPPFLAGS}"
Tim Rice13aae5e2001-10-21 17:53:58 -07001210 fi
Tim Rice13aae5e2001-10-21 17:53:58 -07001211 fi
Darren Tucker20e9f972007-03-25 18:26:01 +10001212 LIBS="-lwrap $LIBS"
Damien Millerc547bf12001-02-16 10:18:12 +11001213 AC_MSG_CHECKING(for libwrap)
1214 AC_TRY_LINK(
1215 [
Damien Miller0ac45002004-04-14 20:14:26 +10001216#include <sys/types.h>
1217#include <sys/socket.h>
1218#include <netinet/in.h>
Damien Millerc547bf12001-02-16 10:18:12 +11001219#include <tcpd.h>
1220 int deny_severity = 0, allow_severity = 0;
1221 ],
1222 [hosts_access(0);],
1223 [
1224 AC_MSG_RESULT(yes)
Tim Rice7df8d392005-09-19 09:33:39 -07001225 AC_DEFINE(LIBWRAP, 1,
1226 [Define if you want
1227 TCP Wrappers support])
Darren Tucker20e9f972007-03-25 18:26:01 +10001228 SSHDLIBS="$SSHDLIBS -lwrap"
Tim Rice13aae5e2001-10-21 17:53:58 -07001229 TCPW_MSG="yes"
Damien Millerc547bf12001-02-16 10:18:12 +11001230 ],
1231 [
1232 AC_MSG_ERROR([*** libwrap missing])
1233 ]
1234 )
Tim Rice4cec93f2002-02-26 08:40:48 -08001235 LIBS="$saved_LIBS"
Damien Millerc547bf12001-02-16 10:18:12 +11001236 fi
1237 ]
1238)
1239
Darren Tucker16bcc1c2004-11-07 20:14:34 +11001240# Check whether user wants libedit support
1241LIBEDIT_MSG="no"
1242AC_ARG_WITH(libedit,
Darren Tucker1b6f2292005-02-11 16:11:49 +11001243 [ --with-libedit[[=PATH]] Enable libedit support for sftp],
Darren Tucker16bcc1c2004-11-07 20:14:34 +11001244 [ if test "x$withval" != "xno" ; then
Darren Tucker1df61452005-03-21 09:58:07 +11001245 if test "x$withval" != "xyes"; then
Darren Tuckerc373a562005-09-22 20:15:08 +10001246 CPPFLAGS="$CPPFLAGS -I${withval}/include"
1247 if test -n "${need_dash_r}"; then
1248 LDFLAGS="-L${withval}/lib -R${withval}/lib ${LDFLAGS}"
1249 else
1250 LDFLAGS="-L${withval}/lib ${LDFLAGS}"
1251 fi
Darren Tucker1df61452005-03-21 09:58:07 +11001252 fi
Darren Tucker16bcc1c2004-11-07 20:14:34 +11001253 AC_CHECK_LIB(edit, el_init,
Tim Rice7df8d392005-09-19 09:33:39 -07001254 [ AC_DEFINE(USE_LIBEDIT, 1, [Use libedit for sftp])
Darren Tucker16bcc1c2004-11-07 20:14:34 +11001255 LIBEDIT="-ledit -lcurses"
1256 LIBEDIT_MSG="yes"
1257 AC_SUBST(LIBEDIT)
1258 ],
Darren Tucker1df61452005-03-21 09:58:07 +11001259 [ AC_MSG_ERROR(libedit not found) ],
1260 [ -lcurses ]
Darren Tucker16bcc1c2004-11-07 20:14:34 +11001261 )
Darren Tuckerc7572b22005-08-10 20:34:15 +10001262 AC_MSG_CHECKING(if libedit version is compatible)
Tim Ricec1819c82005-08-15 17:48:40 -07001263 AC_COMPILE_IFELSE(
1264 [AC_LANG_SOURCE([[
1265#include <histedit.h>
Darren Tuckerc7572b22005-08-10 20:34:15 +10001266int main(void)
1267{
1268 int i = H_SETSIZE;
1269 el_init("", NULL, NULL, NULL);
1270 exit(0);
1271}
Tim Ricec1819c82005-08-15 17:48:40 -07001272 ]])],
Darren Tuckerc7572b22005-08-10 20:34:15 +10001273 [ AC_MSG_RESULT(yes) ],
1274 [ AC_MSG_RESULT(no)
1275 AC_MSG_ERROR(libedit version is not compatible) ]
1276 )
Darren Tucker16bcc1c2004-11-07 20:14:34 +11001277 fi ]
1278)
1279
Darren Tuckerd9f88912005-02-20 21:01:48 +11001280AUDIT_MODULE=none
1281AC_ARG_WITH(audit,
1282 [ --with-audit=module Enable EXPERIMENTAL audit support (modules=debug,bsm)],
1283 [
1284 AC_MSG_CHECKING(for supported audit module)
1285 case "$withval" in
1286 bsm)
1287 AC_MSG_RESULT(bsm)
1288 AUDIT_MODULE=bsm
1289 dnl Checks for headers, libs and functions
1290 AC_CHECK_HEADERS(bsm/audit.h, [],
Darren Tucker6d0d6fb2006-09-09 01:05:21 +10001291 [AC_MSG_ERROR(BSM enabled and bsm/audit.h not found)],
1292 [
1293#ifdef HAVE_TIME_H
1294# include <time.h>
1295#endif
1296 ]
1297)
Darren Tuckerd9f88912005-02-20 21:01:48 +11001298 AC_CHECK_LIB(bsm, getaudit, [],
1299 [AC_MSG_ERROR(BSM enabled and required library not found)])
1300 AC_CHECK_FUNCS(getaudit, [],
1301 [AC_MSG_ERROR(BSM enabled and required function not found)])
1302 # These are optional
Darren Tuckeracada072008-02-25 21:05:04 +11001303 AC_CHECK_FUNCS(getaudit_addr aug_get_machine)
Tim Rice7df8d392005-09-19 09:33:39 -07001304 AC_DEFINE(USE_BSM_AUDIT, 1, [Use BSM audit module])
Darren Tuckerd9f88912005-02-20 21:01:48 +11001305 ;;
1306 debug)
1307 AUDIT_MODULE=debug
1308 AC_MSG_RESULT(debug)
Tim Rice7df8d392005-09-19 09:33:39 -07001309 AC_DEFINE(SSH_AUDIT_EVENTS, 1, Use audit debugging module)
Darren Tuckerd9f88912005-02-20 21:01:48 +11001310 ;;
Tim Rice8bc6b902005-08-09 10:09:53 -07001311 no)
Tim Ricec1819c82005-08-15 17:48:40 -07001312 AC_MSG_RESULT(no)
Tim Rice8bc6b902005-08-09 10:09:53 -07001313 ;;
Darren Tuckerd9f88912005-02-20 21:01:48 +11001314 *)
1315 AC_MSG_ERROR([Unknown audit module $withval])
1316 ;;
1317 esac ]
1318)
1319
Damien Millerfe1f1432003-02-24 15:45:42 +11001320dnl Checks for library functions. Please keep in alphabetical order
Darren Tucker0c9653f2005-05-28 15:58:14 +10001321AC_CHECK_FUNCS( \
1322 arc4random \
Damien Millera4be7c22008-05-19 14:47:37 +10001323 arc4random_buf \
1324 arc4random_uniform \
Damien Miller57f39152005-11-24 19:58:19 +11001325 asprintf \
Darren Tucker0c9653f2005-05-28 15:58:14 +10001326 b64_ntop \
1327 __b64_ntop \
1328 b64_pton \
1329 __b64_pton \
1330 bcopy \
1331 bindresvport_sa \
1332 clock \
1333 closefrom \
1334 dirfd \
Darren Tucker0c9653f2005-05-28 15:58:14 +10001335 fchmod \
1336 fchown \
1337 freeaddrinfo \
Darren Tucker598eaa62008-06-09 03:32:29 +10001338 fstatvfs \
Darren Tucker0c9653f2005-05-28 15:58:14 +10001339 futimes \
1340 getaddrinfo \
1341 getcwd \
1342 getgrouplist \
1343 getnameinfo \
1344 getopt \
1345 getpeereid \
Darren Tucker164aa302007-03-21 21:39:57 +11001346 getpeerucred \
Darren Tucker0c9653f2005-05-28 15:58:14 +10001347 _getpty \
1348 getrlimit \
1349 getttyent \
1350 glob \
1351 inet_aton \
1352 inet_ntoa \
1353 inet_ntop \
1354 innetgr \
1355 login_getcapbool \
1356 md5_crypt \
1357 memmove \
1358 mkdtemp \
1359 mmap \
1360 ngetaddrinfo \
1361 nsleep \
1362 ogetaddrinfo \
1363 openlog_r \
1364 openpty \
Darren Tuckerfebf0f52007-06-25 22:15:12 +10001365 poll \
Darren Tucker0c9653f2005-05-28 15:58:14 +10001366 prctl \
1367 pstat \
1368 readpassphrase \
1369 realpath \
1370 recvmsg \
1371 rresvport_af \
1372 sendmsg \
1373 setdtablesize \
1374 setegid \
1375 setenv \
1376 seteuid \
1377 setgroups \
1378 setlogin \
1379 setpcred \
1380 setproctitle \
1381 setregid \
1382 setreuid \
1383 setrlimit \
1384 setsid \
1385 setvbuf \
1386 sigaction \
1387 sigvec \
1388 snprintf \
1389 socketpair \
Darren Tucker5b2e2ba2008-06-08 09:25:28 +10001390 statfs \
1391 statvfs \
Darren Tucker0c9653f2005-05-28 15:58:14 +10001392 strdup \
1393 strerror \
1394 strlcat \
1395 strlcpy \
1396 strmode \
1397 strnvis \
1398 strtonum \
Darren Tucker81eb5d52005-06-01 21:39:33 +10001399 strtoll \
Darren Tucker0c9653f2005-05-28 15:58:14 +10001400 strtoul \
Damien Miller34a17692007-06-11 14:15:42 +10001401 swap32 \
Darren Tucker0c9653f2005-05-28 15:58:14 +10001402 sysconf \
1403 tcgetpgrp \
1404 truncate \
1405 unsetenv \
1406 updwtmpx \
Damien Miller57f39152005-11-24 19:58:19 +11001407 vasprintf \
Darren Tucker0c9653f2005-05-28 15:58:14 +10001408 vhangup \
1409 vsnprintf \
1410 waitpid \
Damien Millerfe1f1432003-02-24 15:45:42 +11001411)
Tim Rice13aae5e2001-10-21 17:53:58 -07001412
Darren Tuckerd5e082f2003-09-22 12:08:23 +10001413# IRIX has a const char return value for gai_strerror()
1414AC_CHECK_FUNCS(gai_strerror,[
1415 AC_DEFINE(HAVE_GAI_STRERROR)
1416 AC_TRY_COMPILE([
1417#include <sys/types.h>
1418#include <sys/socket.h>
1419#include <netdb.h>
1420
1421const char *gai_strerror(int);],[
1422char *str;
1423
1424str = gai_strerror(0);],[
1425 AC_DEFINE(HAVE_CONST_GAI_STRERROR_PROTO, 1,
1426 [Define if gai_strerror() returns const char *])])])
1427
Tim Rice7df8d392005-09-19 09:33:39 -07001428AC_SEARCH_LIBS(nanosleep, rt posix4, AC_DEFINE(HAVE_NANOSLEEP, 1,
1429 [Some systems put nanosleep outside of libc]))
Damien Millercd6853c2003-01-28 11:33:42 +11001430
Darren Tuckerf1159b52003-07-07 19:44:01 +10001431dnl Make sure prototypes are defined for these before using them.
Darren Tuckerf1159b52003-07-07 19:44:01 +10001432AC_CHECK_DECL(getrusage, [AC_CHECK_FUNCS(getrusage)])
Darren Tucker390b6d52005-05-28 16:54:36 +10001433AC_CHECK_DECL(strsep,
1434 [AC_CHECK_FUNCS(strsep)],
1435 [],
1436 [
1437#ifdef HAVE_STRING_H
1438# include <string.h>
1439#endif
1440 ])
Ben Lindstrom3e006472002-10-16 00:24:03 +00001441
Darren Tuckerb2427c82003-09-10 15:22:44 +10001442dnl tcsendbreak might be a macro
1443AC_CHECK_DECL(tcsendbreak,
1444 [AC_DEFINE(HAVE_TCSENDBREAK)],
Damien Millera8e06ce2003-11-21 23:48:55 +11001445 [AC_CHECK_FUNCS(tcsendbreak)],
Darren Tuckerb2427c82003-09-10 15:22:44 +10001446 [#include <termios.h>]
1447)
1448
Darren Tucker5bb14002004-04-23 18:53:10 +10001449AC_CHECK_DECLS(h_errno, , ,[#include <netdb.h>])
1450
Darren Tucker128a0892006-07-12 19:02:56 +10001451AC_CHECK_DECLS(SHUT_RD, , ,
1452 [
1453#include <sys/types.h>
1454#include <sys/socket.h>
1455 ])
Darren Tucker248469b2006-07-12 14:14:31 +10001456
1457AC_CHECK_DECLS(O_NONBLOCK, , ,
1458 [
1459#include <sys/types.h>
1460#ifdef HAVE_SYS_STAT_H
1461# include <sys/stat.h>
1462#endif
1463#ifdef HAVE_FCNTL_H
1464# include <fcntl.h>
1465#endif
1466 ])
1467
Darren Tuckered0b5922006-09-03 22:44:49 +10001468AC_CHECK_DECLS(writev, , , [
1469#include <sys/types.h>
1470#include <sys/uio.h>
1471#include <unistd.h>
1472 ])
1473
Darren Tucker6d862a52007-04-29 14:39:02 +10001474AC_CHECK_DECLS(MAXSYMLINKS, , , [
1475#include <sys/param.h>
1476 ])
1477
Darren Tuckerdca0edf2007-04-29 15:06:44 +10001478AC_CHECK_DECLS(offsetof, , , [
1479#include <stddef.h>
1480 ])
1481
Darren Tucker2a6b0292003-12-31 14:59:17 +11001482AC_CHECK_FUNCS(setresuid, [
1483 dnl Some platorms have setresuid that isn't implemented, test for this
1484 AC_MSG_CHECKING(if setresuid seems to work)
Darren Tucker623d92f2004-09-12 22:36:15 +10001485 AC_RUN_IFELSE(
1486 [AC_LANG_SOURCE([[
Darren Tuckere937be32003-12-17 18:53:26 +11001487#include <stdlib.h>
1488#include <errno.h>
1489int main(){errno=0; setresuid(0,0,0); if (errno==ENOSYS) exit(1); else exit(0);}
Darren Tucker623d92f2004-09-12 22:36:15 +10001490 ]])],
Darren Tucker2a6b0292003-12-31 14:59:17 +11001491 [AC_MSG_RESULT(yes)],
Tim Rice7df8d392005-09-19 09:33:39 -07001492 [AC_DEFINE(BROKEN_SETRESUID, 1,
1493 [Define if your setresuid() is broken])
Darren Tuckera0c2b392004-09-11 23:26:37 +10001494 AC_MSG_RESULT(not implemented)],
1495 [AC_MSG_WARN([cross compiling: not checking setresuid])]
Darren Tucker2a6b0292003-12-31 14:59:17 +11001496 )
1497])
Darren Tuckere937be32003-12-17 18:53:26 +11001498
Darren Tucker2a6b0292003-12-31 14:59:17 +11001499AC_CHECK_FUNCS(setresgid, [
1500 dnl Some platorms have setresgid that isn't implemented, test for this
1501 AC_MSG_CHECKING(if setresgid seems to work)
Darren Tucker623d92f2004-09-12 22:36:15 +10001502 AC_RUN_IFELSE(
1503 [AC_LANG_SOURCE([[
Darren Tuckere937be32003-12-17 18:53:26 +11001504#include <stdlib.h>
1505#include <errno.h>
1506int main(){errno=0; setresgid(0,0,0); if (errno==ENOSYS) exit(1); else exit(0);}
Darren Tucker623d92f2004-09-12 22:36:15 +10001507 ]])],
Darren Tucker2a6b0292003-12-31 14:59:17 +11001508 [AC_MSG_RESULT(yes)],
Tim Rice7df8d392005-09-19 09:33:39 -07001509 [AC_DEFINE(BROKEN_SETRESGID, 1,
1510 [Define if your setresgid() is broken])
Darren Tuckera0c2b392004-09-11 23:26:37 +10001511 AC_MSG_RESULT(not implemented)],
1512 [AC_MSG_WARN([cross compiling: not checking setresuid])]
Darren Tucker2a6b0292003-12-31 14:59:17 +11001513 )
1514])
Darren Tuckere937be32003-12-17 18:53:26 +11001515
Damien Millerad833b32000-08-23 10:46:23 +10001516dnl Checks for time functions
andre2ff7b5d2000-06-03 14:57:40 +00001517AC_CHECK_FUNCS(gettimeofday time)
Damien Millerad833b32000-08-23 10:46:23 +10001518dnl Checks for utmp functions
Ben Lindstrom2c467a22000-12-27 04:57:41 +00001519AC_CHECK_FUNCS(endutent getutent getutid getutline pututline setutent)
andre2ff7b5d2000-06-03 14:57:40 +00001520AC_CHECK_FUNCS(utmpname)
Damien Millerad833b32000-08-23 10:46:23 +10001521dnl Checks for utmpx functions
Ben Lindstrom2c467a22000-12-27 04:57:41 +00001522AC_CHECK_FUNCS(endutxent getutxent getutxid getutxline pututxline )
andre2ff7b5d2000-06-03 14:57:40 +00001523AC_CHECK_FUNCS(setutxent utmpxname)
Damien Miller20e231f2009-02-12 13:12:21 +11001524dnl Checks for lastlog functions
1525AC_CHECK_FUNCS(getlastlogxbyname)
Damien Millercedfecc1999-11-15 14:36:53 +11001526
Damien Millera8e06ce2003-11-21 23:48:55 +11001527AC_CHECK_FUNC(daemon,
Tim Rice7df8d392005-09-19 09:33:39 -07001528 [AC_DEFINE(HAVE_DAEMON, 1, [Define if your libraries define daemon()])],
1529 [AC_CHECK_LIB(bsd, daemon,
1530 [LIBS="$LIBS -lbsd"; AC_DEFINE(HAVE_DAEMON)])]
Damien Miller04f80141999-11-19 15:32:34 +11001531)
1532
Damien Millera8e06ce2003-11-21 23:48:55 +11001533AC_CHECK_FUNC(getpagesize,
Tim Rice7df8d392005-09-19 09:33:39 -07001534 [AC_DEFINE(HAVE_GETPAGESIZE, 1,
1535 [Define if your libraries define getpagesize()])],
1536 [AC_CHECK_LIB(ucb, getpagesize,
1537 [LIBS="$LIBS -lucb"; AC_DEFINE(HAVE_GETPAGESIZE)])]
Damien Miller9fb07e42000-03-05 16:22:59 +11001538)
1539
Damien Millercb170cb2000-07-01 16:52:55 +10001540# Check for broken snprintf
1541if test "x$ac_cv_func_snprintf" = "xyes" ; then
1542 AC_MSG_CHECKING([whether snprintf correctly terminates long strings])
Darren Tuckera0c2b392004-09-11 23:26:37 +10001543 AC_RUN_IFELSE(
Darren Tucker623d92f2004-09-12 22:36:15 +10001544 [AC_LANG_SOURCE([[
Damien Millercb170cb2000-07-01 16:52:55 +10001545#include <stdio.h>
Tim Rice2c961ce2002-09-23 16:54:10 -07001546int main(void){char b[5];snprintf(b,5,"123456789");exit(b[4]!='\0');}
Darren Tucker623d92f2004-09-12 22:36:15 +10001547 ]])],
Damien Millera8e06ce2003-11-21 23:48:55 +11001548 [AC_MSG_RESULT(yes)],
Damien Millercb170cb2000-07-01 16:52:55 +10001549 [
1550 AC_MSG_RESULT(no)
Tim Rice7df8d392005-09-19 09:33:39 -07001551 AC_DEFINE(BROKEN_SNPRINTF, 1,
1552 [Define if your snprintf is busted])
Damien Millercb170cb2000-07-01 16:52:55 +10001553 AC_MSG_WARN([****** Your snprintf() function is broken, complain to your vendor])
Darren Tuckera0c2b392004-09-11 23:26:37 +10001554 ],
1555 [ AC_MSG_WARN([cross compiling: Assuming working snprintf()]) ]
Damien Millercb170cb2000-07-01 16:52:55 +10001556 )
1557fi
1558
Damien Miller57f39152005-11-24 19:58:19 +11001559# If we don't have a working asprintf, then we strongly depend on vsnprintf
1560# returning the right thing on overflow: the number of characters it tried to
1561# create (as per SUSv3)
1562if test "x$ac_cv_func_asprintf" != "xyes" && \
1563 test "x$ac_cv_func_vsnprintf" = "xyes" ; then
1564 AC_MSG_CHECKING([whether vsnprintf returns correct values on overflow])
1565 AC_RUN_IFELSE(
1566 [AC_LANG_SOURCE([[
1567#include <sys/types.h>
1568#include <stdio.h>
1569#include <stdarg.h>
1570
1571int x_snprintf(char *str,size_t count,const char *fmt,...)
1572{
1573 size_t ret; va_list ap;
1574 va_start(ap, fmt); ret = vsnprintf(str, count, fmt, ap); va_end(ap);
1575 return ret;
1576}
1577int main(void)
1578{
1579 char x[1];
1580 exit(x_snprintf(x, 1, "%s %d", "hello", 12345) == 11 ? 0 : 1);
1581} ]])],
1582 [AC_MSG_RESULT(yes)],
1583 [
1584 AC_MSG_RESULT(no)
1585 AC_DEFINE(BROKEN_SNPRINTF, 1,
1586 [Define if your snprintf is busted])
1587 AC_MSG_WARN([****** Your vsnprintf() function is broken, complain to your vendor])
1588 ],
1589 [ AC_MSG_WARN([cross compiling: Assuming working vsnprintf()]) ]
1590 )
1591fi
1592
Darren Tuckerd40c66c2005-12-17 22:32:03 +11001593# On systems where [v]snprintf is broken, but is declared in stdio,
1594# check that the fmt argument is const char * or just char *.
1595# This is only useful for when BROKEN_SNPRINTF
1596AC_MSG_CHECKING([whether snprintf can declare const char *fmt])
1597AC_COMPILE_IFELSE([AC_LANG_SOURCE([[#include <stdio.h>
1598 int snprintf(char *a, size_t b, const char *c, ...) { return 0; }
1599 int main(void) { snprintf(0, 0, 0); }
1600 ]])],
1601 [AC_MSG_RESULT(yes)
1602 AC_DEFINE(SNPRINTF_CONST, [const],
1603 [Define as const if snprintf() can declare const char *fmt])],
1604 [AC_MSG_RESULT(no)
1605 AC_DEFINE(SNPRINTF_CONST, [/* not const */])])
1606
Damien Millerb4097182004-05-23 14:09:40 +10001607# Check for missing getpeereid (or equiv) support
1608NO_PEERCHECK=""
Darren Tucker164aa302007-03-21 21:39:57 +11001609if test "x$ac_cv_func_getpeereid" != "xyes" -a "x$ac_cv_func_getpeerucred" != "xyes"; then
Damien Millerb4097182004-05-23 14:09:40 +10001610 AC_MSG_CHECKING([whether system supports SO_PEERCRED getsockopt])
1611 AC_TRY_COMPILE(
1612 [#include <sys/types.h>
1613 #include <sys/socket.h>],
1614 [int i = SO_PEERCRED;],
Darren Tucker9d2562c2005-04-05 19:22:45 +10001615 [ AC_MSG_RESULT(yes)
Tim Rice7df8d392005-09-19 09:33:39 -07001616 AC_DEFINE(HAVE_SO_PEERCRED, 1, [Have PEERCRED socket option])
Darren Tucker9d2562c2005-04-05 19:22:45 +10001617 ],
Damien Millerb4097182004-05-23 14:09:40 +10001618 [AC_MSG_RESULT(no)
1619 NO_PEERCHECK=1]
1620 )
1621fi
1622
Damien Millere8328192003-01-07 15:18:32 +11001623dnl see whether mkstemp() requires XXXXXX
1624if test "x$ac_cv_func_mkdtemp" = "xyes" ; then
1625AC_MSG_CHECKING([for (overly) strict mkstemp])
Darren Tucker314d89e2005-10-17 23:29:23 +10001626AC_RUN_IFELSE(
1627 [AC_LANG_SOURCE([[
Damien Millere8328192003-01-07 15:18:32 +11001628#include <stdlib.h>
1629main() { char template[]="conftest.mkstemp-test";
1630if (mkstemp(template) == -1)
1631 exit(1);
1632unlink(template); exit(0);
1633}
Darren Tucker314d89e2005-10-17 23:29:23 +10001634 ]])],
Damien Millere8328192003-01-07 15:18:32 +11001635 [
1636 AC_MSG_RESULT(no)
1637 ],
Damien Millera8e06ce2003-11-21 23:48:55 +11001638 [
Damien Millere8328192003-01-07 15:18:32 +11001639 AC_MSG_RESULT(yes)
Tim Rice7df8d392005-09-19 09:33:39 -07001640 AC_DEFINE(HAVE_STRICT_MKSTEMP, 1, [Silly mkstemp()])
Damien Millere8328192003-01-07 15:18:32 +11001641 ],
1642 [
1643 AC_MSG_RESULT(yes)
1644 AC_DEFINE(HAVE_STRICT_MKSTEMP)
Damien Millera8e06ce2003-11-21 23:48:55 +11001645 ]
Damien Millere8328192003-01-07 15:18:32 +11001646)
1647fi
1648
Darren Tucker70a3d552003-08-21 17:58:29 +10001649dnl make sure that openpty does not reacquire controlling terminal
1650if test ! -z "$check_for_openpty_ctty_bug"; then
1651 AC_MSG_CHECKING(if openpty correctly handles controlling tty)
Darren Tucker314d89e2005-10-17 23:29:23 +10001652 AC_RUN_IFELSE(
1653 [AC_LANG_SOURCE([[
Darren Tucker70a3d552003-08-21 17:58:29 +10001654#include <stdio.h>
1655#include <sys/fcntl.h>
1656#include <sys/types.h>
1657#include <sys/wait.h>
1658
1659int
1660main()
1661{
1662 pid_t pid;
1663 int fd, ptyfd, ttyfd, status;
1664
1665 pid = fork();
1666 if (pid < 0) { /* failed */
1667 exit(1);
1668 } else if (pid > 0) { /* parent */
1669 waitpid(pid, &status, 0);
Damien Millera8e06ce2003-11-21 23:48:55 +11001670 if (WIFEXITED(status))
Darren Tucker70a3d552003-08-21 17:58:29 +10001671 exit(WEXITSTATUS(status));
1672 else
1673 exit(2);
1674 } else { /* child */
1675 close(0); close(1); close(2);
1676 setsid();
1677 openpty(&ptyfd, &ttyfd, NULL, NULL, NULL);
1678 fd = open("/dev/tty", O_RDWR | O_NOCTTY);
1679 if (fd >= 0)
1680 exit(3); /* Acquired ctty: broken */
1681 else
1682 exit(0); /* Did not acquire ctty: OK */
1683 }
1684}
Darren Tucker314d89e2005-10-17 23:29:23 +10001685 ]])],
Darren Tucker70a3d552003-08-21 17:58:29 +10001686 [
1687 AC_MSG_RESULT(yes)
1688 ],
1689 [
1690 AC_MSG_RESULT(no)
1691 AC_DEFINE(SSHD_ACQUIRES_CTTY)
Darren Tucker314d89e2005-10-17 23:29:23 +10001692 ],
1693 [
1694 AC_MSG_RESULT(cross-compiling, assuming yes)
Darren Tucker70a3d552003-08-21 17:58:29 +10001695 ]
1696 )
1697fi
1698
Tim Rice8bb561b2005-03-17 16:23:19 -08001699if test "x$ac_cv_func_getaddrinfo" = "xyes" && \
1700 test "x$check_for_hpux_broken_getaddrinfo" = "x1"; then
Darren Tucker4398cf52004-04-06 21:39:02 +10001701 AC_MSG_CHECKING(if getaddrinfo seems to work)
Darren Tucker314d89e2005-10-17 23:29:23 +10001702 AC_RUN_IFELSE(
1703 [AC_LANG_SOURCE([[
Darren Tucker4398cf52004-04-06 21:39:02 +10001704#include <stdio.h>
1705#include <sys/socket.h>
1706#include <netdb.h>
1707#include <errno.h>
1708#include <netinet/in.h>
1709
1710#define TEST_PORT "2222"
1711
1712int
1713main(void)
1714{
1715 int err, sock;
1716 struct addrinfo *gai_ai, *ai, hints;
1717 char ntop[NI_MAXHOST], strport[NI_MAXSERV], *name = NULL;
1718
1719 memset(&hints, 0, sizeof(hints));
1720 hints.ai_family = PF_UNSPEC;
1721 hints.ai_socktype = SOCK_STREAM;
1722 hints.ai_flags = AI_PASSIVE;
1723
1724 err = getaddrinfo(name, TEST_PORT, &hints, &gai_ai);
1725 if (err != 0) {
1726 fprintf(stderr, "getaddrinfo failed (%s)", gai_strerror(err));
1727 exit(1);
1728 }
1729
1730 for (ai = gai_ai; ai != NULL; ai = ai->ai_next) {
1731 if (ai->ai_family != AF_INET6)
1732 continue;
1733
1734 err = getnameinfo(ai->ai_addr, ai->ai_addrlen, ntop,
1735 sizeof(ntop), strport, sizeof(strport),
1736 NI_NUMERICHOST|NI_NUMERICSERV);
1737
1738 if (err != 0) {
1739 if (err == EAI_SYSTEM)
1740 perror("getnameinfo EAI_SYSTEM");
1741 else
1742 fprintf(stderr, "getnameinfo failed: %s\n",
1743 gai_strerror(err));
1744 exit(2);
1745 }
1746
1747 sock = socket(ai->ai_family, ai->ai_socktype, ai->ai_protocol);
1748 if (sock < 0)
1749 perror("socket");
1750 if (bind(sock, ai->ai_addr, ai->ai_addrlen) < 0) {
1751 if (errno == EBADF)
1752 exit(3);
1753 }
1754 }
1755 exit(0);
1756}
Darren Tucker314d89e2005-10-17 23:29:23 +10001757 ]])],
Darren Tucker4398cf52004-04-06 21:39:02 +10001758 [
1759 AC_MSG_RESULT(yes)
1760 ],
1761 [
1762 AC_MSG_RESULT(no)
1763 AC_DEFINE(BROKEN_GETADDRINFO)
Darren Tucker314d89e2005-10-17 23:29:23 +10001764 ],
1765 [
1766 AC_MSG_RESULT(cross-compiling, assuming yes)
Darren Tucker4398cf52004-04-06 21:39:02 +10001767 ]
1768 )
1769fi
1770
Tim Rice8bb561b2005-03-17 16:23:19 -08001771if test "x$ac_cv_func_getaddrinfo" = "xyes" && \
1772 test "x$check_for_aix_broken_getaddrinfo" = "x1"; then
Darren Tucker691d5232005-02-15 21:45:57 +11001773 AC_MSG_CHECKING(if getaddrinfo seems to work)
Darren Tucker314d89e2005-10-17 23:29:23 +10001774 AC_RUN_IFELSE(
1775 [AC_LANG_SOURCE([[
Darren Tucker691d5232005-02-15 21:45:57 +11001776#include <stdio.h>
1777#include <sys/socket.h>
1778#include <netdb.h>
1779#include <errno.h>
1780#include <netinet/in.h>
1781
1782#define TEST_PORT "2222"
1783
1784int
1785main(void)
1786{
1787 int err, sock;
1788 struct addrinfo *gai_ai, *ai, hints;
1789 char ntop[NI_MAXHOST], strport[NI_MAXSERV], *name = NULL;
1790
1791 memset(&hints, 0, sizeof(hints));
1792 hints.ai_family = PF_UNSPEC;
1793 hints.ai_socktype = SOCK_STREAM;
1794 hints.ai_flags = AI_PASSIVE;
1795
1796 err = getaddrinfo(name, TEST_PORT, &hints, &gai_ai);
1797 if (err != 0) {
1798 fprintf(stderr, "getaddrinfo failed (%s)", gai_strerror(err));
1799 exit(1);
1800 }
1801
1802 for (ai = gai_ai; ai != NULL; ai = ai->ai_next) {
1803 if (ai->ai_family != AF_INET && ai->ai_family != AF_INET6)
1804 continue;
1805
1806 err = getnameinfo(ai->ai_addr, ai->ai_addrlen, ntop,
1807 sizeof(ntop), strport, sizeof(strport),
1808 NI_NUMERICHOST|NI_NUMERICSERV);
1809
1810 if (ai->ai_family == AF_INET && err != 0) {
1811 perror("getnameinfo");
1812 exit(2);
1813 }
1814 }
1815 exit(0);
1816}
Darren Tucker314d89e2005-10-17 23:29:23 +10001817 ]])],
Darren Tucker691d5232005-02-15 21:45:57 +11001818 [
1819 AC_MSG_RESULT(yes)
Tim Rice7df8d392005-09-19 09:33:39 -07001820 AC_DEFINE(AIX_GETNAMEINFO_HACK, 1,
1821 [Define if you have a getaddrinfo that fails
1822 for the all-zeros IPv6 address])
Darren Tucker691d5232005-02-15 21:45:57 +11001823 ],
1824 [
1825 AC_MSG_RESULT(no)
1826 AC_DEFINE(BROKEN_GETADDRINFO)
Darren Tucker314d89e2005-10-17 23:29:23 +10001827 ],
Darren Tucker8b272ab2006-06-27 11:20:28 +10001828 [
Darren Tucker314d89e2005-10-17 23:29:23 +10001829 AC_MSG_RESULT(cross-compiling, assuming no)
Darren Tucker691d5232005-02-15 21:45:57 +11001830 ]
1831 )
1832fi
1833
Darren Tuckera56f1912004-11-02 20:30:54 +11001834if test "x$check_for_conflicting_getspnam" = "x1"; then
1835 AC_MSG_CHECKING(for conflicting getspnam in shadow.h)
1836 AC_COMPILE_IFELSE(
1837 [
1838#include <shadow.h>
1839int main(void) {exit(0);}
1840 ],
1841 [
1842 AC_MSG_RESULT(no)
1843 ],
1844 [
1845 AC_MSG_RESULT(yes)
1846 AC_DEFINE(GETSPNAM_CONFLICTING_DEFS, 1,
1847 [Conflicting defs for getspnam])
1848 ]
1849 )
1850fi
1851
Damien Miller606f8802000-09-16 15:39:56 +11001852AC_FUNC_GETPGRP
1853
Tim Riceaef73712002-05-11 13:17:42 -07001854# Search for OpenSSL
1855saved_CPPFLAGS="$CPPFLAGS"
1856saved_LDFLAGS="$LDFLAGS"
Damien Millera22ba012000-03-02 23:09:20 +11001857AC_ARG_WITH(ssl-dir,
1858 [ --with-ssl-dir=PATH Specify path to OpenSSL installation ],
1859 [
Ben Lindstrom23e13712000-10-29 22:49:19 +00001860 if test "x$withval" != "xno" ; then
Darren Tuckerc7e38d52005-02-09 22:12:30 +11001861 case "$withval" in
1862 # Relative paths
1863 ./*|../*) withval="`pwd`/$withval"
1864 esac
Tim Riceaef73712002-05-11 13:17:42 -07001865 if test -d "$withval/lib"; then
1866 if test -n "${need_dash_r}"; then
1867 LDFLAGS="-L${withval}/lib -R${withval}/lib ${LDFLAGS}"
1868 else
1869 LDFLAGS="-L${withval}/lib ${LDFLAGS}"
1870 fi
1871 else
1872 if test -n "${need_dash_r}"; then
1873 LDFLAGS="-L${withval} -R${withval} ${LDFLAGS}"
1874 else
1875 LDFLAGS="-L${withval} ${LDFLAGS}"
1876 fi
1877 fi
1878 if test -d "$withval/include"; then
1879 CPPFLAGS="-I${withval}/include ${CPPFLAGS}"
1880 else
1881 CPPFLAGS="-I${withval} ${CPPFLAGS}"
1882 fi
Damien Millera22ba012000-03-02 23:09:20 +11001883 fi
1884 ]
1885)
Tim Rice3d5352e2004-02-12 09:27:21 -08001886LIBS="-lcrypto $LIBS"
Tim Rice7df8d392005-09-19 09:33:39 -07001887AC_TRY_LINK_FUNC(RAND_add, AC_DEFINE(HAVE_OPENSSL, 1,
1888 [Define if your ssl headers are included
1889 with #include <openssl/header.h>]),
Damien Miller3b512e12000-05-17 23:29:18 +10001890 [
Tim Riceaef73712002-05-11 13:17:42 -07001891 dnl Check default openssl install dir
1892 if test -n "${need_dash_r}"; then
1893 LDFLAGS="-L/usr/local/ssl/lib -R/usr/local/ssl/lib ${saved_LDFLAGS}"
Damien Miller3b512e12000-05-17 23:29:18 +10001894 else
Tim Riceaef73712002-05-11 13:17:42 -07001895 LDFLAGS="-L/usr/local/ssl/lib ${saved_LDFLAGS}"
Damien Miller3b512e12000-05-17 23:29:18 +10001896 fi
Tim Riceaef73712002-05-11 13:17:42 -07001897 CPPFLAGS="-I/usr/local/ssl/include ${saved_CPPFLAGS}"
Darren Tucker83d8f282009-08-17 09:35:22 +10001898 AC_CHECK_HEADER([openssl/opensslv.h], ,
1899 AC_MSG_ERROR([*** OpenSSL headers missing - please install first or check config.log ***]))
Tim Riceaef73712002-05-11 13:17:42 -07001900 AC_TRY_LINK_FUNC(RAND_add, AC_DEFINE(HAVE_OPENSSL),
1901 [
1902 AC_MSG_ERROR([*** Can't find recent OpenSSL libcrypto (see config.log for details) ***])
1903 ]
1904 )
1905 ]
1906)
1907
Tim Riced730b782002-08-13 18:52:10 -07001908# Determine OpenSSL header version
1909AC_MSG_CHECKING([OpenSSL header version])
Darren Tuckera0c2b392004-09-11 23:26:37 +10001910AC_RUN_IFELSE(
Darren Tucker623d92f2004-09-12 22:36:15 +10001911 [AC_LANG_SOURCE([[
Tim Riced730b782002-08-13 18:52:10 -07001912#include <stdio.h>
1913#include <string.h>
1914#include <openssl/opensslv.h>
1915#define DATA "conftest.sslincver"
1916int main(void) {
Damien Millera8e06ce2003-11-21 23:48:55 +11001917 FILE *fd;
1918 int rc;
Tim Riced730b782002-08-13 18:52:10 -07001919
Damien Millera8e06ce2003-11-21 23:48:55 +11001920 fd = fopen(DATA,"w");
1921 if(fd == NULL)
1922 exit(1);
Tim Riced730b782002-08-13 18:52:10 -07001923
1924 if ((rc = fprintf(fd ,"%x (%s)\n", OPENSSL_VERSION_NUMBER, OPENSSL_VERSION_TEXT)) <0)
1925 exit(1);
1926
1927 exit(0);
1928}
Darren Tucker623d92f2004-09-12 22:36:15 +10001929 ]])],
Tim Riced730b782002-08-13 18:52:10 -07001930 [
1931 ssl_header_ver=`cat conftest.sslincver`
1932 AC_MSG_RESULT($ssl_header_ver)
1933 ],
1934 [
1935 AC_MSG_RESULT(not found)
1936 AC_MSG_ERROR(OpenSSL version header not found.)
Darren Tuckera0c2b392004-09-11 23:26:37 +10001937 ],
1938 [
1939 AC_MSG_WARN([cross compiling: not checking])
Tim Riced730b782002-08-13 18:52:10 -07001940 ]
1941)
1942
1943# Determine OpenSSL library version
1944AC_MSG_CHECKING([OpenSSL library version])
Darren Tuckera0c2b392004-09-11 23:26:37 +10001945AC_RUN_IFELSE(
Darren Tucker623d92f2004-09-12 22:36:15 +10001946 [AC_LANG_SOURCE([[
Tim Riced730b782002-08-13 18:52:10 -07001947#include <stdio.h>
1948#include <string.h>
1949#include <openssl/opensslv.h>
1950#include <openssl/crypto.h>
1951#define DATA "conftest.ssllibver"
1952int main(void) {
Damien Millera8e06ce2003-11-21 23:48:55 +11001953 FILE *fd;
1954 int rc;
Tim Riced730b782002-08-13 18:52:10 -07001955
Damien Millera8e06ce2003-11-21 23:48:55 +11001956 fd = fopen(DATA,"w");
1957 if(fd == NULL)
1958 exit(1);
Tim Riced730b782002-08-13 18:52:10 -07001959
1960 if ((rc = fprintf(fd ,"%x (%s)\n", SSLeay(), SSLeay_version(SSLEAY_VERSION))) <0)
1961 exit(1);
1962
1963 exit(0);
1964}
Darren Tucker623d92f2004-09-12 22:36:15 +10001965 ]])],
Tim Riced730b782002-08-13 18:52:10 -07001966 [
1967 ssl_library_ver=`cat conftest.ssllibver`
1968 AC_MSG_RESULT($ssl_library_ver)
1969 ],
1970 [
1971 AC_MSG_RESULT(not found)
1972 AC_MSG_ERROR(OpenSSL library not found.)
Darren Tuckera0c2b392004-09-11 23:26:37 +10001973 ],
1974 [
1975 AC_MSG_WARN([cross compiling: not checking])
Tim Riced730b782002-08-13 18:52:10 -07001976 ]
1977)
Damien Millera22ba012000-03-02 23:09:20 +11001978
Damien Miller9975e482007-03-05 11:51:27 +11001979AC_ARG_WITH(openssl-header-check,
1980 [ --without-openssl-header-check Disable OpenSSL version consistency check],
1981 [ if test "x$withval" = "xno" ; then
1982 openssl_check_nonfatal=1
1983 fi
1984 ]
1985)
1986
Damien Millerec932372002-01-22 22:16:03 +11001987# Sanity check OpenSSL headers
1988AC_MSG_CHECKING([whether OpenSSL's headers match the library])
Darren Tuckera0c2b392004-09-11 23:26:37 +10001989AC_RUN_IFELSE(
Darren Tucker623d92f2004-09-12 22:36:15 +10001990 [AC_LANG_SOURCE([[
Damien Millerec932372002-01-22 22:16:03 +11001991#include <string.h>
1992#include <openssl/opensslv.h>
Tim Rice2c961ce2002-09-23 16:54:10 -07001993int main(void) { exit(SSLeay() == OPENSSL_VERSION_NUMBER ? 0 : 1); }
Darren Tucker623d92f2004-09-12 22:36:15 +10001994 ]])],
Damien Millerec932372002-01-22 22:16:03 +11001995 [
1996 AC_MSG_RESULT(yes)
1997 ],
1998 [
1999 AC_MSG_RESULT(no)
Damien Miller9975e482007-03-05 11:51:27 +11002000 if test "x$openssl_check_nonfatal" = "x"; then
2001 AC_MSG_ERROR([Your OpenSSL headers do not match your
2002library. Check config.log for details.
2003If you are sure your installation is consistent, you can disable the check
2004by running "./configure --without-openssl-header-check".
2005Also see contrib/findssl.sh for help identifying header/library mismatches.
2006])
2007 else
2008 AC_MSG_WARN([Your OpenSSL headers do not match your
2009library. Check config.log for details.
Darren Tuckera0472e02003-06-24 20:22:09 +10002010Also see contrib/findssl.sh for help identifying header/library mismatches.])
Damien Miller9975e482007-03-05 11:51:27 +11002011 fi
Darren Tuckera0c2b392004-09-11 23:26:37 +10002012 ],
2013 [
2014 AC_MSG_WARN([cross compiling: not checking])
Damien Millerec932372002-01-22 22:16:03 +11002015 ]
2016)
2017
Darren Tucker639bbe82006-08-20 20:17:53 +10002018AC_MSG_CHECKING([if programs using OpenSSL functions will link])
2019AC_LINK_IFELSE(
2020 [AC_LANG_SOURCE([[
2021#include <openssl/evp.h>
2022int main(void) { SSLeay_add_all_algorithms(); }
2023 ]])],
2024 [
2025 AC_MSG_RESULT(yes)
2026 ],
2027 [
2028 AC_MSG_RESULT(no)
2029 saved_LIBS="$LIBS"
2030 LIBS="$LIBS -ldl"
2031 AC_MSG_CHECKING([if programs using OpenSSL need -ldl])
2032 AC_LINK_IFELSE(
2033 [AC_LANG_SOURCE([[
2034#include <openssl/evp.h>
2035int main(void) { SSLeay_add_all_algorithms(); }
2036 ]])],
2037 [
2038 AC_MSG_RESULT(yes)
2039 ],
2040 [
2041 AC_MSG_RESULT(no)
2042 LIBS="$saved_LIBS"
2043 ]
2044 )
2045 ]
2046)
2047
Darren Tuckerfabdb6c2006-02-20 20:17:35 +11002048AC_ARG_WITH(ssl-engine,
2049 [ --with-ssl-engine Enable OpenSSL (hardware) ENGINE support ],
2050 [ if test "x$withval" != "xno" ; then
2051 AC_MSG_CHECKING(for OpenSSL ENGINE support)
2052 AC_TRY_COMPILE(
2053 [ #include <openssl/engine.h>],
2054 [
Darren Tucker5e8381e2006-09-29 20:16:51 +10002055ENGINE_load_builtin_engines();ENGINE_register_all_complete();
Darren Tuckerfabdb6c2006-02-20 20:17:35 +11002056 ],
2057 [ AC_MSG_RESULT(yes)
2058 AC_DEFINE(USE_OPENSSL_ENGINE, 1,
2059 [Enable OpenSSL engine support])
2060 ],
2061 [ AC_MSG_ERROR(OpenSSL ENGINE support not found)]
2062 )
2063 fi ]
2064)
2065
Darren Tucker129d0bb2005-12-19 17:40:40 +11002066# Check for OpenSSL without EVP_aes_{192,256}_cbc
2067AC_MSG_CHECKING([whether OpenSSL has crippled AES support])
Darren Tuckerf1f4bdd2006-08-04 19:44:23 +10002068AC_LINK_IFELSE(
Darren Tucker129d0bb2005-12-19 17:40:40 +11002069 [AC_LANG_SOURCE([[
2070#include <string.h>
2071#include <openssl/evp.h>
Darren Tuckercc7c2122006-02-02 18:44:19 +11002072int main(void) { exit(EVP_aes_192_cbc() == NULL || EVP_aes_256_cbc() == NULL);}
Darren Tucker129d0bb2005-12-19 17:40:40 +11002073 ]])],
2074 [
2075 AC_MSG_RESULT(no)
2076 ],
2077 [
2078 AC_MSG_RESULT(yes)
2079 AC_DEFINE(OPENSSL_LOBOTOMISED_AES, 1,
2080 [libcrypto is missing AES 192 and 256 bit functions])
2081 ]
2082)
2083
Darren Tucker3e7e15f2009-03-07 22:22:35 +11002084AC_MSG_CHECKING([if EVP_DigestUpdate returns an int])
2085AC_LINK_IFELSE(
2086 [AC_LANG_SOURCE([[
2087#include <string.h>
2088#include <openssl/evp.h>
2089int main(void) { if(EVP_DigestUpdate(NULL, NULL,0)) exit(0); }
2090 ]])],
2091 [
2092 AC_MSG_RESULT(yes)
2093 ],
2094 [
2095 AC_MSG_RESULT(no)
2096 AC_DEFINE(OPENSSL_EVP_DIGESTUPDATE_VOID, 1,
2097 [Define if EVP_DigestUpdate returns void])
2098 ]
2099)
2100
Tim Rice3d5352e2004-02-12 09:27:21 -08002101# Some systems want crypt() from libcrypt, *not* the version in OpenSSL,
2102# because the system crypt() is more featureful.
2103if test "x$check_for_libcrypt_before" = "x1"; then
2104 AC_CHECK_LIB(crypt, crypt)
2105fi
2106
Damien Millera8e06ce2003-11-21 23:48:55 +11002107# Some Linux systems (Slackware) need crypt() from libcrypt, *not* the
Tim Rice43fa5572004-02-11 14:46:40 -08002108# version in OpenSSL.
Damien Miller4f9f42a2003-05-10 19:28:02 +10002109if test "x$check_for_libcrypt_later" = "x1"; then
Damien Miller95aa2d62001-03-01 09:16:11 +11002110 AC_CHECK_LIB(crypt, crypt, LIBS="$LIBS -lcrypt")
Damien Millera64b57a2001-01-17 10:44:13 +11002111fi
2112
Damien Milleraf87af12006-03-15 13:02:28 +11002113# Search for SHA256 support in libc and/or OpenSSL
2114AC_CHECK_FUNCS(SHA256_Update EVP_sha256)
2115
Tim Rice99203ec2007-03-26 09:35:28 -07002116saved_LIBS="$LIBS"
2117AC_CHECK_LIB(iaf, ia_openinfo, [
2118 LIBS="$LIBS -liaf"
Tim Rice0eeaf122007-09-10 16:24:17 -07002119 AC_CHECK_FUNCS(set_id, [SSHDLIBS="$SSHDLIBS -liaf"
2120 AC_DEFINE(HAVE_LIBIAF, 1,
2121 [Define if system has libiaf that supports set_id])
2122 ])
Tim Rice99203ec2007-03-26 09:35:28 -07002123])
2124LIBS="$saved_LIBS"
Damien Miller6c21c512002-01-22 21:57:53 +11002125
2126### Configure cryptographic random number support
2127
2128# Check wheter OpenSSL seeds itself
2129AC_MSG_CHECKING([whether OpenSSL's PRNG is internally seeded])
Darren Tuckera0c2b392004-09-11 23:26:37 +10002130AC_RUN_IFELSE(
Darren Tucker623d92f2004-09-12 22:36:15 +10002131 [AC_LANG_SOURCE([[
Damien Miller6c21c512002-01-22 21:57:53 +11002132#include <string.h>
2133#include <openssl/rand.h>
Tim Rice2c961ce2002-09-23 16:54:10 -07002134int main(void) { exit(RAND_status() == 1 ? 0 : 1); }
Darren Tucker623d92f2004-09-12 22:36:15 +10002135 ]])],
Damien Miller6c21c512002-01-22 21:57:53 +11002136 [
2137 OPENSSL_SEEDS_ITSELF=yes
2138 AC_MSG_RESULT(yes)
2139 ],
2140 [
2141 AC_MSG_RESULT(no)
2142 # Default to use of the rand helper if OpenSSL doesn't
2143 # seed itself
2144 USE_RAND_HELPER=yes
Darren Tuckera0c2b392004-09-11 23:26:37 +10002145 ],
2146 [
2147 AC_MSG_WARN([cross compiling: assuming yes])
2148 # This is safe, since all recent OpenSSL versions will
Tim Riceeae17cc2005-03-17 16:52:20 -08002149 # complain at runtime if not seeded correctly.
Darren Tuckera0c2b392004-09-11 23:26:37 +10002150 OPENSSL_SEEDS_ITSELF=yes
Damien Miller6c21c512002-01-22 21:57:53 +11002151 ]
2152)
2153
Darren Tucker3e6bde42006-08-20 20:03:50 +10002154# Check for PAM libs
2155PAM_MSG="no"
2156AC_ARG_WITH(pam,
2157 [ --with-pam Enable PAM support ],
2158 [
2159 if test "x$withval" != "xno" ; then
2160 if test "x$ac_cv_header_security_pam_appl_h" != "xyes" && \
2161 test "x$ac_cv_header_pam_pam_appl_h" != "xyes" ; then
2162 AC_MSG_ERROR([PAM headers not found])
2163 fi
2164
2165 saved_LIBS="$LIBS"
2166 AC_CHECK_LIB(dl, dlopen, , )
2167 AC_CHECK_LIB(pam, pam_set_item, , AC_MSG_ERROR([*** libpam missing]))
2168 AC_CHECK_FUNCS(pam_getenvlist)
2169 AC_CHECK_FUNCS(pam_putenv)
2170 LIBS="$saved_LIBS"
2171
2172 PAM_MSG="yes"
2173
Darren Tucker20e9f972007-03-25 18:26:01 +10002174 SSHDLIBS="$SSHDLIBS -lpam"
Darren Tucker3e6bde42006-08-20 20:03:50 +10002175 AC_DEFINE(USE_PAM, 1,
2176 [Define if you want to enable PAM support])
Darren Tucker639bbe82006-08-20 20:17:53 +10002177
Darren Tucker3e6bde42006-08-20 20:03:50 +10002178 if test $ac_cv_lib_dl_dlopen = yes; then
Darren Tucker639bbe82006-08-20 20:17:53 +10002179 case "$LIBS" in
2180 *-ldl*)
2181 # libdl already in LIBS
2182 ;;
2183 *)
Darren Tucker20e9f972007-03-25 18:26:01 +10002184 SSHDLIBS="$SSHDLIBS -ldl"
Darren Tucker639bbe82006-08-20 20:17:53 +10002185 ;;
2186 esac
Darren Tucker3e6bde42006-08-20 20:03:50 +10002187 fi
Darren Tucker3e6bde42006-08-20 20:03:50 +10002188 fi
2189 ]
2190)
2191
2192# Check for older PAM
2193if test "x$PAM_MSG" = "xyes" ; then
2194 # Check PAM strerror arguments (old PAM)
2195 AC_MSG_CHECKING([whether pam_strerror takes only one argument])
2196 AC_TRY_COMPILE(
2197 [
2198#include <stdlib.h>
2199#if defined(HAVE_SECURITY_PAM_APPL_H)
2200#include <security/pam_appl.h>
2201#elif defined (HAVE_PAM_PAM_APPL_H)
2202#include <pam/pam_appl.h>
2203#endif
2204 ],
2205 [(void)pam_strerror((pam_handle_t *)NULL, -1);],
2206 [AC_MSG_RESULT(no)],
2207 [
2208 AC_DEFINE(HAVE_OLD_PAM, 1,
2209 [Define if you have an old version of PAM
2210 which takes only one argument to pam_strerror])
2211 AC_MSG_RESULT(yes)
2212 PAM_MSG="yes (old library)"
2213 ]
2214 )
2215fi
Damien Miller6c21c512002-01-22 21:57:53 +11002216
2217# Do we want to force the use of the rand helper?
2218AC_ARG_WITH(rand-helper,
2219 [ --with-rand-helper Use subprocess to gather strong randomness ],
2220 [
2221 if test "x$withval" = "xno" ; then
Damien Millera8e06ce2003-11-21 23:48:55 +11002222 # Force use of OpenSSL's internal RNG, even if
Damien Miller6c21c512002-01-22 21:57:53 +11002223 # the previous test showed it to be unseeded.
2224 if test -z "$OPENSSL_SEEDS_ITSELF" ; then
2225 AC_MSG_WARN([*** Forcing use of OpenSSL's non-self-seeding PRNG])
2226 OPENSSL_SEEDS_ITSELF=yes
2227 USE_RAND_HELPER=""
2228 fi
2229 else
2230 USE_RAND_HELPER=yes
2231 fi
2232 ],
Tim Riceeae17cc2005-03-17 16:52:20 -08002233)
Damien Miller6c21c512002-01-22 21:57:53 +11002234
2235# Which randomness source do we use?
Tim Rice8bb561b2005-03-17 16:23:19 -08002236if test ! -z "$OPENSSL_SEEDS_ITSELF" && test -z "$USE_RAND_HELPER" ; then
Damien Miller6c21c512002-01-22 21:57:53 +11002237 # OpenSSL only
Tim Rice7df8d392005-09-19 09:33:39 -07002238 AC_DEFINE(OPENSSL_PRNG_ONLY, 1,
2239 [Define if you want OpenSSL's internally seeded PRNG only])
Damien Miller6c21c512002-01-22 21:57:53 +11002240 RAND_MSG="OpenSSL internal ONLY"
2241 INSTALL_SSH_RAND_HELPER=""
Tim Rice1e2c6002002-01-30 22:14:03 -08002242elif test ! -z "$USE_RAND_HELPER" ; then
2243 # install rand helper
Damien Miller6c21c512002-01-22 21:57:53 +11002244 RAND_MSG="ssh-rand-helper"
2245 INSTALL_SSH_RAND_HELPER="yes"
2246fi
2247AC_SUBST(INSTALL_SSH_RAND_HELPER)
2248
2249### Configuration of ssh-rand-helper
2250
2251# PRNGD TCP socket
2252AC_ARG_WITH(prngd-port,
2253 [ --with-prngd-port=PORT read entropy from PRNGD/EGD TCP localhost:PORT],
2254 [
Damien Millere996d722002-01-23 11:20:59 +11002255 case "$withval" in
2256 no)
2257 withval=""
2258 ;;
2259 [[0-9]]*)
2260 ;;
2261 *)
2262 AC_MSG_ERROR(You must specify a numeric port number for --with-prngd-port)
2263 ;;
2264 esac
2265 if test ! -z "$withval" ; then
Damien Miller6c21c512002-01-22 21:57:53 +11002266 PRNGD_PORT="$withval"
Tim Rice7df8d392005-09-19 09:33:39 -07002267 AC_DEFINE_UNQUOTED(PRNGD_PORT, $PRNGD_PORT,
2268 [Port number of PRNGD/EGD random number socket])
Damien Miller6c21c512002-01-22 21:57:53 +11002269 fi
2270 ]
2271)
2272
2273# PRNGD Unix domain socket
2274AC_ARG_WITH(prngd-socket,
2275 [ --with-prngd-socket=FILE read entropy from PRNGD/EGD socket FILE (default=/var/run/egd-pool)],
2276 [
Damien Millere996d722002-01-23 11:20:59 +11002277 case "$withval" in
2278 yes)
Damien Miller6c21c512002-01-22 21:57:53 +11002279 withval="/var/run/egd-pool"
Damien Millere996d722002-01-23 11:20:59 +11002280 ;;
2281 no)
2282 withval=""
2283 ;;
2284 /*)
2285 ;;
2286 *)
2287 AC_MSG_ERROR(You must specify an absolute path to the entropy socket)
2288 ;;
2289 esac
2290
2291 if test ! -z "$withval" ; then
Damien Miller6c21c512002-01-22 21:57:53 +11002292 if test ! -z "$PRNGD_PORT" ; then
2293 AC_MSG_ERROR(You may not specify both a PRNGD/EGD port and socket)
2294 fi
Damien Miller6385ba02002-01-23 08:12:36 +11002295 if test ! -r "$withval" ; then
Damien Miller6c21c512002-01-22 21:57:53 +11002296 AC_MSG_WARN(Entropy socket is not readable)
2297 fi
2298 PRNGD_SOCKET="$withval"
Tim Rice7df8d392005-09-19 09:33:39 -07002299 AC_DEFINE_UNQUOTED(PRNGD_SOCKET, "$PRNGD_SOCKET",
2300 [Location of PRNGD/EGD random number socket])
Damien Miller6c21c512002-01-22 21:57:53 +11002301 fi
Tim Rice4cec93f2002-02-26 08:40:48 -08002302 ],
2303 [
2304 # Check for existing socket only if we don't have a random device already
2305 if test "$USE_RAND_HELPER" = yes ; then
2306 AC_MSG_CHECKING(for PRNGD/EGD socket)
2307 # Insert other locations here
2308 for sock in /var/run/egd-pool /dev/egd-pool /etc/entropy; do
2309 if test -r $sock && $TEST_MINUS_S_SH -c "test -S $sock -o -p $sock" ; then
2310 PRNGD_SOCKET="$sock"
2311 AC_DEFINE_UNQUOTED(PRNGD_SOCKET, "$PRNGD_SOCKET")
2312 break;
2313 fi
2314 done
2315 if test ! -z "$PRNGD_SOCKET" ; then
2316 AC_MSG_RESULT($PRNGD_SOCKET)
2317 else
2318 AC_MSG_RESULT(not found)
2319 fi
2320 fi
Damien Miller6c21c512002-01-22 21:57:53 +11002321 ]
2322)
2323
2324# Change default command timeout for hashing entropy source
2325entropy_timeout=200
2326AC_ARG_WITH(entropy-timeout,
2327 [ --with-entropy-timeout Specify entropy gathering command timeout (msec)],
2328 [
Tim Rice35cc69d2005-03-17 16:44:25 -08002329 if test -n "$withval" && test "x$withval" != "xno" && \
2330 test "x${withval}" != "xyes"; then
Damien Miller6c21c512002-01-22 21:57:53 +11002331 entropy_timeout=$withval
2332 fi
Tim Riceeae17cc2005-03-17 16:52:20 -08002333 ]
Damien Miller6c21c512002-01-22 21:57:53 +11002334)
Tim Rice7df8d392005-09-19 09:33:39 -07002335AC_DEFINE_UNQUOTED(ENTROPY_TIMEOUT_MSEC, $entropy_timeout,
2336 [Builtin PRNG command timeout])
Damien Miller6c21c512002-01-22 21:57:53 +11002337
Damien Millerd3f6ad22002-06-25 10:24:47 +10002338SSH_PRIVSEP_USER=sshd
Kevin Steves7ff91122002-04-07 19:22:54 +00002339AC_ARG_WITH(privsep-user,
Kevin Stevesc81e1292002-05-13 03:51:40 +00002340 [ --with-privsep-user=user Specify non-privileged user for privilege separation],
Kevin Steves7ff91122002-04-07 19:22:54 +00002341 [
Tim Rice35cc69d2005-03-17 16:44:25 -08002342 if test -n "$withval" && test "x$withval" != "xno" && \
2343 test "x${withval}" != "xyes"; then
Damien Millerd3f6ad22002-06-25 10:24:47 +10002344 SSH_PRIVSEP_USER=$withval
Kevin Steves7ff91122002-04-07 19:22:54 +00002345 fi
Tim Riceeae17cc2005-03-17 16:52:20 -08002346 ]
Kevin Steves7ff91122002-04-07 19:22:54 +00002347)
Tim Rice7df8d392005-09-19 09:33:39 -07002348AC_DEFINE_UNQUOTED(SSH_PRIVSEP_USER, "$SSH_PRIVSEP_USER",
2349 [non-privileged user for privilege separation])
Damien Millerd3f6ad22002-06-25 10:24:47 +10002350AC_SUBST(SSH_PRIVSEP_USER)
Kevin Steves7ff91122002-04-07 19:22:54 +00002351
Tim Rice88f2ab52002-03-17 12:17:34 -08002352# We do this little dance with the search path to insure
2353# that programs that we select for use by installed programs
2354# (which may be run by the super-user) come from trusted
2355# locations before they come from the user's private area.
2356# This should help avoid accidentally configuring some
2357# random version of a program in someone's personal bin.
2358
2359OPATH=$PATH
2360PATH=/bin:/usr/bin
Tim Riceae49fe62002-04-12 10:26:21 -07002361test -h /bin 2> /dev/null && PATH=/usr/bin
Tim Rice88f2ab52002-03-17 12:17:34 -08002362test -d /sbin && PATH=$PATH:/sbin
2363test -d /usr/sbin && PATH=$PATH:/usr/sbin
2364PATH=$PATH:/etc:$OPATH
2365
Damien Millera8e06ce2003-11-21 23:48:55 +11002366# These programs are used by the command hashing source to gather entropy
Damien Miller6c21c512002-01-22 21:57:53 +11002367OSSH_PATH_ENTROPY_PROG(PROG_LS, ls)
2368OSSH_PATH_ENTROPY_PROG(PROG_NETSTAT, netstat)
2369OSSH_PATH_ENTROPY_PROG(PROG_ARP, arp)
2370OSSH_PATH_ENTROPY_PROG(PROG_IFCONFIG, ifconfig)
2371OSSH_PATH_ENTROPY_PROG(PROG_JSTAT, jstat)
2372OSSH_PATH_ENTROPY_PROG(PROG_PS, ps)
2373OSSH_PATH_ENTROPY_PROG(PROG_SAR, sar)
2374OSSH_PATH_ENTROPY_PROG(PROG_W, w)
2375OSSH_PATH_ENTROPY_PROG(PROG_WHO, who)
2376OSSH_PATH_ENTROPY_PROG(PROG_LAST, last)
2377OSSH_PATH_ENTROPY_PROG(PROG_LASTLOG, lastlog)
2378OSSH_PATH_ENTROPY_PROG(PROG_DF, df)
2379OSSH_PATH_ENTROPY_PROG(PROG_VMSTAT, vmstat)
2380OSSH_PATH_ENTROPY_PROG(PROG_UPTIME, uptime)
2381OSSH_PATH_ENTROPY_PROG(PROG_IPCS, ipcs)
2382OSSH_PATH_ENTROPY_PROG(PROG_TAIL, tail)
Tim Rice88f2ab52002-03-17 12:17:34 -08002383# restore PATH
2384PATH=$OPATH
Damien Miller6c21c512002-01-22 21:57:53 +11002385
2386# Where does ssh-rand-helper get its randomness from?
2387INSTALL_SSH_PRNG_CMDS=""
2388if test ! -z "$INSTALL_SSH_RAND_HELPER" ; then
2389 if test ! -z "$PRNGD_PORT" ; then
2390 RAND_HELPER_MSG="TCP localhost:$PRNGD_PORT"
2391 elif test ! -z "$PRNGD_SOCKET" ; then
2392 RAND_HELPER_MSG="Unix domain socket \"$PRNGD_SOCKET\""
2393 else
2394 RAND_HELPER_MSG="Command hashing (timeout $entropy_timeout)"
2395 RAND_HELPER_CMDHASH=yes
2396 INSTALL_SSH_PRNG_CMDS="yes"
2397 fi
2398fi
2399AC_SUBST(INSTALL_SSH_PRNG_CMDS)
2400
2401
Ben Lindstromb5628642000-10-18 00:02:25 +00002402# Cheap hack to ensure NEWS-OS libraries are arranged right.
2403if test ! -z "$SONY" ; then
2404 LIBS="$LIBS -liberty";
2405fi
2406
Damien Miller57f39152005-11-24 19:58:19 +11002407# Check for long long datatypes
2408AC_CHECK_TYPES([long long, unsigned long long, long double])
2409
2410# Check datatype sizes
Damien Millere0f45742000-01-18 09:12:06 +11002411AC_CHECK_SIZEOF(char, 1)
Damien Millerc6398ef1999-11-20 12:18:40 +11002412AC_CHECK_SIZEOF(short int, 2)
2413AC_CHECK_SIZEOF(int, 4)
2414AC_CHECK_SIZEOF(long int, 4)
2415AC_CHECK_SIZEOF(long long int, 8)
2416
Damien Millerfa2bb692002-04-23 23:22:25 +10002417# Sanity check long long for some platforms (AIX)
2418if test "x$ac_cv_sizeof_long_long_int" = "x4" ; then
2419 ac_cv_sizeof_long_long_int=0
2420fi
2421
Darren Tucker537f1ed2005-10-25 18:38:33 +10002422# compute LLONG_MIN and LLONG_MAX if we don't know them.
2423if test -z "$have_llong_max"; then
2424 AC_MSG_CHECKING([for max value of long long])
2425 AC_RUN_IFELSE(
2426 [AC_LANG_SOURCE([[
2427#include <stdio.h>
2428/* Why is this so damn hard? */
2429#ifdef __GNUC__
2430# undef __GNUC__
2431#endif
2432#define __USE_ISOC99
2433#include <limits.h>
2434#define DATA "conftest.llminmax"
Darren Tuckerd1450db2006-03-13 19:06:51 +11002435#define my_abs(a) ((a) < 0 ? ((a) * -1) : (a))
2436
2437/*
2438 * printf in libc on some platforms (eg old Tru64) does not understand %lld so
2439 * we do this the hard way.
2440 */
2441static int
2442fprint_ll(FILE *f, long long n)
2443{
2444 unsigned int i;
2445 int l[sizeof(long long) * 8];
2446
2447 if (n < 0)
2448 if (fprintf(f, "-") < 0)
2449 return -1;
2450 for (i = 0; n != 0; i++) {
2451 l[i] = my_abs(n % 10);
2452 n /= 10;
2453 }
2454 do {
2455 if (fprintf(f, "%d", l[--i]) < 0)
2456 return -1;
2457 } while (i != 0);
2458 if (fprintf(f, " ") < 0)
2459 return -1;
2460 return 0;
2461}
2462
Darren Tucker537f1ed2005-10-25 18:38:33 +10002463int main(void) {
2464 FILE *f;
2465 long long i, llmin, llmax = 0;
2466
2467 if((f = fopen(DATA,"w")) == NULL)
2468 exit(1);
2469
2470#if defined(LLONG_MIN) && defined(LLONG_MAX)
2471 fprintf(stderr, "Using system header for LLONG_MIN and LLONG_MAX\n");
2472 llmin = LLONG_MIN;
2473 llmax = LLONG_MAX;
2474#else
2475 fprintf(stderr, "Calculating LLONG_MIN and LLONG_MAX\n");
2476 /* This will work on one's complement and two's complement */
2477 for (i = 1; i > llmax; i <<= 1, i++)
2478 llmax = i;
2479 llmin = llmax + 1LL; /* wrap */
2480#endif
2481
2482 /* Sanity check */
2483 if (llmin + 1 < llmin || llmin - 1 < llmin || llmax + 1 > llmax
Darren Tuckerd1450db2006-03-13 19:06:51 +11002484 || llmax - 1 > llmax || llmin == llmax || llmin == 0
2485 || llmax == 0 || llmax < LONG_MAX || llmin > LONG_MIN) {
Darren Tucker537f1ed2005-10-25 18:38:33 +10002486 fprintf(f, "unknown unknown\n");
2487 exit(2);
2488 }
2489
Darren Tuckerd1450db2006-03-13 19:06:51 +11002490 if (fprint_ll(f, llmin) < 0)
Darren Tucker537f1ed2005-10-25 18:38:33 +10002491 exit(3);
Darren Tuckerd1450db2006-03-13 19:06:51 +11002492 if (fprint_ll(f, llmax) < 0)
2493 exit(4);
2494 if (fclose(f) < 0)
2495 exit(5);
Darren Tucker537f1ed2005-10-25 18:38:33 +10002496 exit(0);
2497}
2498 ]])],
2499 [
2500 llong_min=`$AWK '{print $1}' conftest.llminmax`
2501 llong_max=`$AWK '{print $2}' conftest.llminmax`
2502
Darren Tucker537f1ed2005-10-25 18:38:33 +10002503 AC_MSG_RESULT($llong_max)
2504 AC_DEFINE_UNQUOTED(LLONG_MAX, [${llong_max}LL],
2505 [max value of long long calculated by configure])
2506 AC_MSG_CHECKING([for min value of long long])
2507 AC_MSG_RESULT($llong_min)
2508 AC_DEFINE_UNQUOTED(LLONG_MIN, [${llong_min}LL],
2509 [min value of long long calculated by configure])
2510 ],
2511 [
2512 AC_MSG_RESULT(not found)
2513 ],
2514 [
2515 AC_MSG_WARN([cross compiling: not checking])
2516 ]
2517 )
2518fi
2519
2520
Damien Millera22ba012000-03-02 23:09:20 +11002521# More checks for data types
Damien Millercaf6dd62000-08-29 11:33:50 +11002522AC_CACHE_CHECK([for u_int type], ac_cv_have_u_int, [
2523 AC_TRY_COMPILE(
Damien Millera8e06ce2003-11-21 23:48:55 +11002524 [ #include <sys/types.h> ],
2525 [ u_int a; a = 1;],
Damien Millercaf6dd62000-08-29 11:33:50 +11002526 [ ac_cv_have_u_int="yes" ],
2527 [ ac_cv_have_u_int="no" ]
2528 )
2529])
2530if test "x$ac_cv_have_u_int" = "xyes" ; then
Tim Rice7df8d392005-09-19 09:33:39 -07002531 AC_DEFINE(HAVE_U_INT, 1, [define if you have u_int data type])
Damien Millercaf6dd62000-08-29 11:33:50 +11002532 have_u_int=1
2533fi
2534
Damien Miller61e50f12000-05-08 20:49:37 +10002535AC_CACHE_CHECK([for intXX_t types], ac_cv_have_intxx_t, [
2536 AC_TRY_COMPILE(
Damien Millera8e06ce2003-11-21 23:48:55 +11002537 [ #include <sys/types.h> ],
2538 [ int8_t a; int16_t b; int32_t c; a = b = c = 1;],
Damien Miller61e50f12000-05-08 20:49:37 +10002539 [ ac_cv_have_intxx_t="yes" ],
2540 [ ac_cv_have_intxx_t="no" ]
2541 )
2542])
2543if test "x$ac_cv_have_intxx_t" = "xyes" ; then
Tim Rice7df8d392005-09-19 09:33:39 -07002544 AC_DEFINE(HAVE_INTXX_T, 1, [define if you have intxx_t data type])
Damien Miller61e50f12000-05-08 20:49:37 +10002545 have_intxx_t=1
2546fi
Ben Lindstrom19d7b8d2001-08-16 00:09:49 +00002547
2548if (test -z "$have_intxx_t" && \
Damien Millera8e06ce2003-11-21 23:48:55 +11002549 test "x$ac_cv_header_stdint_h" = "xyes")
Ben Lindstrom19d7b8d2001-08-16 00:09:49 +00002550then
2551 AC_MSG_CHECKING([for intXX_t types in stdint.h])
2552 AC_TRY_COMPILE(
Damien Millera8e06ce2003-11-21 23:48:55 +11002553 [ #include <stdint.h> ],
2554 [ int8_t a; int16_t b; int32_t c; a = b = c = 1;],
Ben Lindstrom19d7b8d2001-08-16 00:09:49 +00002555 [
2556 AC_DEFINE(HAVE_INTXX_T)
2557 AC_MSG_RESULT(yes)
2558 ],
2559 [ AC_MSG_RESULT(no) ]
2560 )
2561fi
2562
Damien Miller578783e2000-09-23 14:12:24 +11002563AC_CACHE_CHECK([for int64_t type], ac_cv_have_int64_t, [
2564 AC_TRY_COMPILE(
Tim Rice907881e2002-07-18 11:44:50 -07002565 [
2566#include <sys/types.h>
2567#ifdef HAVE_STDINT_H
2568# include <stdint.h>
2569#endif
2570#include <sys/socket.h>
2571#ifdef HAVE_SYS_BITYPES_H
2572# include <sys/bitypes.h>
2573#endif
Damien Millera8e06ce2003-11-21 23:48:55 +11002574 ],
2575 [ int64_t a; a = 1;],
Damien Miller578783e2000-09-23 14:12:24 +11002576 [ ac_cv_have_int64_t="yes" ],
2577 [ ac_cv_have_int64_t="no" ]
2578 )
2579])
2580if test "x$ac_cv_have_int64_t" = "xyes" ; then
Tim Rice7df8d392005-09-19 09:33:39 -07002581 AC_DEFINE(HAVE_INT64_T, 1, [define if you have int64_t data type])
Tim Rice4cec93f2002-02-26 08:40:48 -08002582fi
2583
Damien Miller61e50f12000-05-08 20:49:37 +10002584AC_CACHE_CHECK([for u_intXX_t types], ac_cv_have_u_intxx_t, [
2585 AC_TRY_COMPILE(
Damien Millera8e06ce2003-11-21 23:48:55 +11002586 [ #include <sys/types.h> ],
2587 [ u_int8_t a; u_int16_t b; u_int32_t c; a = b = c = 1;],
Damien Miller61e50f12000-05-08 20:49:37 +10002588 [ ac_cv_have_u_intxx_t="yes" ],
2589 [ ac_cv_have_u_intxx_t="no" ]
2590 )
2591])
2592if test "x$ac_cv_have_u_intxx_t" = "xyes" ; then
Tim Rice7df8d392005-09-19 09:33:39 -07002593 AC_DEFINE(HAVE_U_INTXX_T, 1, [define if you have u_intxx_t data type])
Damien Miller61e50f12000-05-08 20:49:37 +10002594 have_u_intxx_t=1
2595fi
Damien Millerc6398ef1999-11-20 12:18:40 +11002596
Ben Lindstrom19d7b8d2001-08-16 00:09:49 +00002597if test -z "$have_u_intxx_t" ; then
2598 AC_MSG_CHECKING([for u_intXX_t types in sys/socket.h])
2599 AC_TRY_COMPILE(
Damien Millera8e06ce2003-11-21 23:48:55 +11002600 [ #include <sys/socket.h> ],
2601 [ u_int8_t a; u_int16_t b; u_int32_t c; a = b = c = 1;],
Ben Lindstrom19d7b8d2001-08-16 00:09:49 +00002602 [
2603 AC_DEFINE(HAVE_U_INTXX_T)
2604 AC_MSG_RESULT(yes)
2605 ],
2606 [ AC_MSG_RESULT(no) ]
2607 )
2608fi
2609
Damien Miller578783e2000-09-23 14:12:24 +11002610AC_CACHE_CHECK([for u_int64_t types], ac_cv_have_u_int64_t, [
2611 AC_TRY_COMPILE(
Damien Millera8e06ce2003-11-21 23:48:55 +11002612 [ #include <sys/types.h> ],
2613 [ u_int64_t a; a = 1;],
Damien Miller578783e2000-09-23 14:12:24 +11002614 [ ac_cv_have_u_int64_t="yes" ],
2615 [ ac_cv_have_u_int64_t="no" ]
2616 )
2617])
2618if test "x$ac_cv_have_u_int64_t" = "xyes" ; then
Tim Rice7df8d392005-09-19 09:33:39 -07002619 AC_DEFINE(HAVE_U_INT64_T, 1, [define if you have u_int64_t data type])
Damien Miller578783e2000-09-23 14:12:24 +11002620 have_u_int64_t=1
2621fi
2622
Tim Rice4cec93f2002-02-26 08:40:48 -08002623if test -z "$have_u_int64_t" ; then
2624 AC_MSG_CHECKING([for u_int64_t type in sys/bitypes.h])
2625 AC_TRY_COMPILE(
Damien Millera8e06ce2003-11-21 23:48:55 +11002626 [ #include <sys/bitypes.h> ],
Tim Rice4cec93f2002-02-26 08:40:48 -08002627 [ u_int64_t a; a = 1],
2628 [
2629 AC_DEFINE(HAVE_U_INT64_T)
2630 AC_MSG_RESULT(yes)
2631 ],
2632 [ AC_MSG_RESULT(no) ]
2633 )
2634fi
2635
Ben Lindstrom19d7b8d2001-08-16 00:09:49 +00002636if test -z "$have_u_intxx_t" ; then
2637 AC_CACHE_CHECK([for uintXX_t types], ac_cv_have_uintxx_t, [
2638 AC_TRY_COMPILE(
2639 [
2640#include <sys/types.h>
Damien Millera8e06ce2003-11-21 23:48:55 +11002641 ],
2642 [ uint8_t a; uint16_t b; uint32_t c; a = b = c = 1; ],
Ben Lindstrom19d7b8d2001-08-16 00:09:49 +00002643 [ ac_cv_have_uintxx_t="yes" ],
2644 [ ac_cv_have_uintxx_t="no" ]
2645 )
2646 ])
2647 if test "x$ac_cv_have_uintxx_t" = "xyes" ; then
Tim Rice7df8d392005-09-19 09:33:39 -07002648 AC_DEFINE(HAVE_UINTXX_T, 1,
2649 [define if you have uintxx_t data type])
Ben Lindstrom19d7b8d2001-08-16 00:09:49 +00002650 fi
2651fi
2652
2653if test -z "$have_uintxx_t" ; then
2654 AC_MSG_CHECKING([for uintXX_t types in stdint.h])
2655 AC_TRY_COMPILE(
Damien Millera8e06ce2003-11-21 23:48:55 +11002656 [ #include <stdint.h> ],
2657 [ uint8_t a; uint16_t b; uint32_t c; a = b = c = 1;],
Ben Lindstrom19d7b8d2001-08-16 00:09:49 +00002658 [
2659 AC_DEFINE(HAVE_UINTXX_T)
2660 AC_MSG_RESULT(yes)
2661 ],
2662 [ AC_MSG_RESULT(no) ]
2663 )
2664fi
2665
Damien Milleredb82922000-06-20 13:25:52 +10002666if (test -z "$have_u_intxx_t" || test -z "$have_intxx_t" && \
Damien Millera8e06ce2003-11-21 23:48:55 +11002667 test "x$ac_cv_header_sys_bitypes_h" = "xyes")
Damien Millerb29ea912000-01-15 14:12:03 +11002668then
2669 AC_MSG_CHECKING([for intXX_t and u_intXX_t types in sys/bitypes.h])
2670 AC_TRY_COMPILE(
Damien Miller61e50f12000-05-08 20:49:37 +10002671 [
2672#include <sys/bitypes.h>
Damien Millera8e06ce2003-11-21 23:48:55 +11002673 ],
Damien Millerb29ea912000-01-15 14:12:03 +11002674 [
Damien Miller70494d12000-04-03 15:57:06 +10002675 int8_t a; int16_t b; int32_t c;
2676 u_int8_t e; u_int16_t f; u_int32_t g;
2677 a = b = c = e = f = g = 1;
Damien Millera8e06ce2003-11-21 23:48:55 +11002678 ],
Damien Millerb29ea912000-01-15 14:12:03 +11002679 [
2680 AC_DEFINE(HAVE_U_INTXX_T)
2681 AC_DEFINE(HAVE_INTXX_T)
2682 AC_MSG_RESULT(yes)
2683 ],
2684 [AC_MSG_RESULT(no)]
Damien Millera8e06ce2003-11-21 23:48:55 +11002685 )
Damien Millerb29ea912000-01-15 14:12:03 +11002686fi
2687
Damien Miller58be7382001-09-15 21:31:54 +10002688
2689AC_CACHE_CHECK([for u_char], ac_cv_have_u_char, [
2690 AC_TRY_COMPILE(
2691 [
2692#include <sys/types.h>
2693 ],
2694 [ u_char foo; foo = 125; ],
2695 [ ac_cv_have_u_char="yes" ],
2696 [ ac_cv_have_u_char="no" ]
2697 )
2698])
2699if test "x$ac_cv_have_u_char" = "xyes" ; then
Tim Rice7df8d392005-09-19 09:33:39 -07002700 AC_DEFINE(HAVE_U_CHAR, 1, [define if you have u_char data type])
Damien Miller58be7382001-09-15 21:31:54 +10002701fi
2702
Tim Rice13aae5e2001-10-21 17:53:58 -07002703TYPE_SOCKLEN_T
Damien Miller74d0d4a1999-12-29 02:24:35 +11002704
Tim Rice200a5c02002-02-26 22:12:34 -08002705AC_CHECK_TYPES(sig_atomic_t,,,[#include <signal.h>])
Darren Tucker598eaa62008-06-09 03:32:29 +10002706AC_CHECK_TYPES([fsblkcnt_t, fsfilcnt_t],,,[
2707#include <sys/types.h>
2708#ifdef HAVE_SYS_BITYPES_H
2709#include <sys/bitypes.h>
2710#endif
2711#ifdef HAVE_SYS_STATFS_H
2712#include <sys/statfs.h>
2713#endif
2714#ifdef HAVE_SYS_STATVFS_H
2715#include <sys/statvfs.h>
2716#endif
2717])
Tim Rice4cec93f2002-02-26 08:40:48 -08002718
Darren Tucker30ed6682009-03-07 18:06:22 +11002719AC_CHECK_TYPES([in_addr_t, in_port_t],,,
Damien Miller848b9932005-02-24 12:12:34 +11002720[#include <sys/types.h>
2721#include <netinet/in.h>])
Darren Tuckerd9f88912005-02-20 21:01:48 +11002722
Damien Miller61e50f12000-05-08 20:49:37 +10002723AC_CACHE_CHECK([for size_t], ac_cv_have_size_t, [
2724 AC_TRY_COMPILE(
2725 [
2726#include <sys/types.h>
2727 ],
2728 [ size_t foo; foo = 1235; ],
2729 [ ac_cv_have_size_t="yes" ],
2730 [ ac_cv_have_size_t="no" ]
2731 )
2732])
2733if test "x$ac_cv_have_size_t" = "xyes" ; then
Tim Rice7df8d392005-09-19 09:33:39 -07002734 AC_DEFINE(HAVE_SIZE_T, 1, [define if you have size_t data type])
Damien Miller61e50f12000-05-08 20:49:37 +10002735fi
Damien Miller95058511999-12-29 10:36:45 +11002736
Damien Miller615f9392000-05-17 22:53:33 +10002737AC_CACHE_CHECK([for ssize_t], ac_cv_have_ssize_t, [
2738 AC_TRY_COMPILE(
2739 [
2740#include <sys/types.h>
2741 ],
2742 [ ssize_t foo; foo = 1235; ],
2743 [ ac_cv_have_ssize_t="yes" ],
2744 [ ac_cv_have_ssize_t="no" ]
2745 )
2746])
2747if test "x$ac_cv_have_ssize_t" = "xyes" ; then
Tim Rice7df8d392005-09-19 09:33:39 -07002748 AC_DEFINE(HAVE_SSIZE_T, 1, [define if you have ssize_t data type])
Damien Miller615f9392000-05-17 22:53:33 +10002749fi
2750
Ben Lindstrom0d5af602001-01-09 00:50:29 +00002751AC_CACHE_CHECK([for clock_t], ac_cv_have_clock_t, [
2752 AC_TRY_COMPILE(
2753 [
2754#include <time.h>
2755 ],
2756 [ clock_t foo; foo = 1235; ],
2757 [ ac_cv_have_clock_t="yes" ],
2758 [ ac_cv_have_clock_t="no" ]
2759 )
2760])
2761if test "x$ac_cv_have_clock_t" = "xyes" ; then
Tim Rice7df8d392005-09-19 09:33:39 -07002762 AC_DEFINE(HAVE_CLOCK_T, 1, [define if you have clock_t data type])
Ben Lindstrom0d5af602001-01-09 00:50:29 +00002763fi
2764
Damien Millerb54b40e2000-06-23 08:23:34 +10002765AC_CACHE_CHECK([for sa_family_t], ac_cv_have_sa_family_t, [
2766 AC_TRY_COMPILE(
2767 [
2768#include <sys/types.h>
2769#include <sys/socket.h>
2770 ],
2771 [ sa_family_t foo; foo = 1235; ],
2772 [ ac_cv_have_sa_family_t="yes" ],
Damien Miller78315eb2000-09-29 23:01:36 +11002773 [ AC_TRY_COMPILE(
2774 [
2775#include <sys/types.h>
2776#include <sys/socket.h>
2777#include <netinet/in.h>
2778 ],
2779 [ sa_family_t foo; foo = 1235; ],
2780 [ ac_cv_have_sa_family_t="yes" ],
2781
Damien Millerb54b40e2000-06-23 08:23:34 +10002782 [ ac_cv_have_sa_family_t="no" ]
Damien Miller78315eb2000-09-29 23:01:36 +11002783 )]
Damien Millerb54b40e2000-06-23 08:23:34 +10002784 )
2785])
2786if test "x$ac_cv_have_sa_family_t" = "xyes" ; then
Tim Rice7df8d392005-09-19 09:33:39 -07002787 AC_DEFINE(HAVE_SA_FAMILY_T, 1,
2788 [define if you have sa_family_t data type])
Damien Millerb54b40e2000-06-23 08:23:34 +10002789fi
2790
Damien Miller0f91b4e2000-06-18 15:43:25 +10002791AC_CACHE_CHECK([for pid_t], ac_cv_have_pid_t, [
2792 AC_TRY_COMPILE(
2793 [
2794#include <sys/types.h>
2795 ],
2796 [ pid_t foo; foo = 1235; ],
2797 [ ac_cv_have_pid_t="yes" ],
2798 [ ac_cv_have_pid_t="no" ]
2799 )
2800])
2801if test "x$ac_cv_have_pid_t" = "xyes" ; then
Tim Rice7df8d392005-09-19 09:33:39 -07002802 AC_DEFINE(HAVE_PID_T, 1, [define if you have pid_t data type])
Damien Miller0f91b4e2000-06-18 15:43:25 +10002803fi
2804
2805AC_CACHE_CHECK([for mode_t], ac_cv_have_mode_t, [
2806 AC_TRY_COMPILE(
2807 [
2808#include <sys/types.h>
2809 ],
2810 [ mode_t foo; foo = 1235; ],
2811 [ ac_cv_have_mode_t="yes" ],
2812 [ ac_cv_have_mode_t="no" ]
2813 )
2814])
2815if test "x$ac_cv_have_mode_t" = "xyes" ; then
Tim Rice7df8d392005-09-19 09:33:39 -07002816 AC_DEFINE(HAVE_MODE_T, 1, [define if you have mode_t data type])
Damien Miller0f91b4e2000-06-18 15:43:25 +10002817fi
2818
Damien Miller61e50f12000-05-08 20:49:37 +10002819
2820AC_CACHE_CHECK([for struct sockaddr_storage], ac_cv_have_struct_sockaddr_storage, [
2821 AC_TRY_COMPILE(
2822 [
Damien Miller81171112000-04-23 11:14:01 +10002823#include <sys/types.h>
2824#include <sys/socket.h>
Damien Miller61e50f12000-05-08 20:49:37 +10002825 ],
2826 [ struct sockaddr_storage s; ],
2827 [ ac_cv_have_struct_sockaddr_storage="yes" ],
2828 [ ac_cv_have_struct_sockaddr_storage="no" ]
2829 )
2830])
2831if test "x$ac_cv_have_struct_sockaddr_storage" = "xyes" ; then
Tim Rice7df8d392005-09-19 09:33:39 -07002832 AC_DEFINE(HAVE_STRUCT_SOCKADDR_STORAGE, 1,
2833 [define if you have struct sockaddr_storage data type])
Damien Miller61e50f12000-05-08 20:49:37 +10002834fi
Damien Miller34132e52000-01-14 15:45:46 +11002835
Damien Miller61e50f12000-05-08 20:49:37 +10002836AC_CACHE_CHECK([for struct sockaddr_in6], ac_cv_have_struct_sockaddr_in6, [
2837 AC_TRY_COMPILE(
2838 [
Damien Miller7b22d652000-06-18 14:07:04 +10002839#include <sys/types.h>
Damien Miller61e50f12000-05-08 20:49:37 +10002840#include <netinet/in.h>
2841 ],
2842 [ struct sockaddr_in6 s; s.sin6_family = 0; ],
2843 [ ac_cv_have_struct_sockaddr_in6="yes" ],
2844 [ ac_cv_have_struct_sockaddr_in6="no" ]
2845 )
2846])
2847if test "x$ac_cv_have_struct_sockaddr_in6" = "xyes" ; then
Tim Rice7df8d392005-09-19 09:33:39 -07002848 AC_DEFINE(HAVE_STRUCT_SOCKADDR_IN6, 1,
2849 [define if you have struct sockaddr_in6 data type])
Damien Miller61e50f12000-05-08 20:49:37 +10002850fi
Damien Miller34132e52000-01-14 15:45:46 +11002851
Damien Miller61e50f12000-05-08 20:49:37 +10002852AC_CACHE_CHECK([for struct in6_addr], ac_cv_have_struct_in6_addr, [
2853 AC_TRY_COMPILE(
2854 [
Damien Miller7b22d652000-06-18 14:07:04 +10002855#include <sys/types.h>
Damien Miller61e50f12000-05-08 20:49:37 +10002856#include <netinet/in.h>
2857 ],
2858 [ struct in6_addr s; s.s6_addr[0] = 0; ],
2859 [ ac_cv_have_struct_in6_addr="yes" ],
2860 [ ac_cv_have_struct_in6_addr="no" ]
2861 )
2862])
2863if test "x$ac_cv_have_struct_in6_addr" = "xyes" ; then
Tim Rice7df8d392005-09-19 09:33:39 -07002864 AC_DEFINE(HAVE_STRUCT_IN6_ADDR, 1,
2865 [define if you have struct in6_addr data type])
Tim Rice0f4d2c02008-11-18 21:26:41 -08002866
2867dnl Now check for sin6_scope_id
2868 AC_CHECK_MEMBERS([struct sockaddr_in6.sin6_scope_id],,,
2869 [
2870#ifdef HAVE_SYS_TYPES_H
2871#include <sys/types.h>
2872#endif
2873#include <netinet/in.h>
2874 ])
Damien Miller61e50f12000-05-08 20:49:37 +10002875fi
Damien Miller34132e52000-01-14 15:45:46 +11002876
Damien Miller61e50f12000-05-08 20:49:37 +10002877AC_CACHE_CHECK([for struct addrinfo], ac_cv_have_struct_addrinfo, [
2878 AC_TRY_COMPILE(
2879 [
Damien Miller81171112000-04-23 11:14:01 +10002880#include <sys/types.h>
2881#include <sys/socket.h>
2882#include <netdb.h>
Damien Miller61e50f12000-05-08 20:49:37 +10002883 ],
2884 [ struct addrinfo s; s.ai_flags = AI_PASSIVE; ],
2885 [ ac_cv_have_struct_addrinfo="yes" ],
2886 [ ac_cv_have_struct_addrinfo="no" ]
2887 )
2888])
2889if test "x$ac_cv_have_struct_addrinfo" = "xyes" ; then
Tim Rice7df8d392005-09-19 09:33:39 -07002890 AC_DEFINE(HAVE_STRUCT_ADDRINFO, 1,
2891 [define if you have struct addrinfo data type])
Damien Miller61e50f12000-05-08 20:49:37 +10002892fi
2893
Ben Lindstrom42202bc2001-01-15 02:34:37 +00002894AC_CACHE_CHECK([for struct timeval], ac_cv_have_struct_timeval, [
2895 AC_TRY_COMPILE(
Damien Millera8e06ce2003-11-21 23:48:55 +11002896 [ #include <sys/time.h> ],
2897 [ struct timeval tv; tv.tv_sec = 1;],
Ben Lindstrom42202bc2001-01-15 02:34:37 +00002898 [ ac_cv_have_struct_timeval="yes" ],
2899 [ ac_cv_have_struct_timeval="no" ]
2900 )
2901])
2902if test "x$ac_cv_have_struct_timeval" = "xyes" ; then
Tim Rice7df8d392005-09-19 09:33:39 -07002903 AC_DEFINE(HAVE_STRUCT_TIMEVAL, 1, [define if you have struct timeval])
Ben Lindstrom42202bc2001-01-15 02:34:37 +00002904 have_struct_timeval=1
2905fi
2906
Tim Rice4e4dc562003-03-18 10:21:40 -08002907AC_CHECK_TYPES(struct timespec)
2908
Ben Lindstrom5bd6eb72003-03-21 00:34:34 +00002909# We need int64_t or else certian parts of the compile will fail.
Tim Rice8bb561b2005-03-17 16:23:19 -08002910if test "x$ac_cv_have_int64_t" = "xno" && \
2911 test "x$ac_cv_sizeof_long_int" != "x8" && \
2912 test "x$ac_cv_sizeof_long_long_int" = "x0" ; then
Ben Lindstrom5bd6eb72003-03-21 00:34:34 +00002913 echo "OpenSSH requires int64_t support. Contact your vendor or install"
2914 echo "an alternative compiler (I.E., GCC) before continuing."
2915 echo ""
2916 exit 1;
Tim Ricebee3f222001-03-11 17:32:12 -08002917else
2918dnl test snprintf (broken on SCO w/gcc)
Darren Tuckera0c2b392004-09-11 23:26:37 +10002919 AC_RUN_IFELSE(
Darren Tucker623d92f2004-09-12 22:36:15 +10002920 [AC_LANG_SOURCE([[
Tim Ricebee3f222001-03-11 17:32:12 -08002921#include <stdio.h>
2922#include <string.h>
2923#ifdef HAVE_SNPRINTF
2924main()
2925{
2926 char buf[50];
2927 char expected_out[50];
2928 int mazsize = 50 ;
2929#if (SIZEOF_LONG_INT == 8)
2930 long int num = 0x7fffffffffffffff;
2931#else
Kevin Steves6482ec82001-07-15 02:09:28 +00002932 long long num = 0x7fffffffffffffffll;
Tim Ricebee3f222001-03-11 17:32:12 -08002933#endif
2934 strcpy(expected_out, "9223372036854775807");
2935 snprintf(buf, mazsize, "%lld", num);
2936 if(strcmp(buf, expected_out) != 0)
Damien Millera8e06ce2003-11-21 23:48:55 +11002937 exit(1);
Tim Ricebee3f222001-03-11 17:32:12 -08002938 exit(0);
2939}
2940#else
2941main() { exit(0); }
2942#endif
Darren Tucker623d92f2004-09-12 22:36:15 +10002943 ]])], [ true ], [ AC_DEFINE(BROKEN_SNPRINTF) ],
Darren Tuckera0c2b392004-09-11 23:26:37 +10002944 AC_MSG_WARN([cross compiling: Assuming working snprintf()])
Tim Ricebee3f222001-03-11 17:32:12 -08002945 )
Ben Lindstrom3ad650a2001-01-03 06:02:51 +00002946fi
2947
Damien Miller78315eb2000-09-29 23:01:36 +11002948dnl Checks for structure members
Damien Miller61e50f12000-05-08 20:49:37 +10002949OSSH_CHECK_HEADER_FOR_FIELD(ut_host, utmp.h, HAVE_HOST_IN_UTMP)
2950OSSH_CHECK_HEADER_FOR_FIELD(ut_host, utmpx.h, HAVE_HOST_IN_UTMPX)
2951OSSH_CHECK_HEADER_FOR_FIELD(syslen, utmpx.h, HAVE_SYSLEN_IN_UTMPX)
2952OSSH_CHECK_HEADER_FOR_FIELD(ut_pid, utmp.h, HAVE_PID_IN_UTMP)
2953OSSH_CHECK_HEADER_FOR_FIELD(ut_type, utmp.h, HAVE_TYPE_IN_UTMP)
Damien Millerad1bc5f2000-05-20 14:53:09 +10002954OSSH_CHECK_HEADER_FOR_FIELD(ut_type, utmpx.h, HAVE_TYPE_IN_UTMPX)
Damien Miller61e50f12000-05-08 20:49:37 +10002955OSSH_CHECK_HEADER_FOR_FIELD(ut_tv, utmp.h, HAVE_TV_IN_UTMP)
2956OSSH_CHECK_HEADER_FOR_FIELD(ut_id, utmp.h, HAVE_ID_IN_UTMP)
Damien Miller8e81ed32000-07-01 13:17:42 +10002957OSSH_CHECK_HEADER_FOR_FIELD(ut_id, utmpx.h, HAVE_ID_IN_UTMPX)
Damien Miller61e50f12000-05-08 20:49:37 +10002958OSSH_CHECK_HEADER_FOR_FIELD(ut_addr, utmp.h, HAVE_ADDR_IN_UTMP)
2959OSSH_CHECK_HEADER_FOR_FIELD(ut_addr, utmpx.h, HAVE_ADDR_IN_UTMPX)
2960OSSH_CHECK_HEADER_FOR_FIELD(ut_addr_v6, utmp.h, HAVE_ADDR_V6_IN_UTMP)
2961OSSH_CHECK_HEADER_FOR_FIELD(ut_addr_v6, utmpx.h, HAVE_ADDR_V6_IN_UTMPX)
andre2ff7b5d2000-06-03 14:57:40 +00002962OSSH_CHECK_HEADER_FOR_FIELD(ut_exit, utmp.h, HAVE_EXIT_IN_UTMP)
2963OSSH_CHECK_HEADER_FOR_FIELD(ut_time, utmp.h, HAVE_TIME_IN_UTMP)
2964OSSH_CHECK_HEADER_FOR_FIELD(ut_time, utmpx.h, HAVE_TIME_IN_UTMPX)
2965OSSH_CHECK_HEADER_FOR_FIELD(ut_tv, utmpx.h, HAVE_TV_IN_UTMPX)
Tim Rice13aae5e2001-10-21 17:53:58 -07002966
2967AC_CHECK_MEMBERS([struct stat.st_blksize])
Darren Tucker58e298d2005-11-25 13:14:58 +11002968AC_CHECK_MEMBER([struct __res_state.retrans], [], [AC_DEFINE(__res_state, state,
2969 [Define if we don't have struct __res_state in resolv.h])],
2970[
2971#include <stdio.h>
2972#if HAVE_SYS_TYPES_H
2973# include <sys/types.h>
2974#endif
2975#include <netinet/in.h>
2976#include <arpa/nameser.h>
2977#include <resolv.h>
2978])
andre2ff7b5d2000-06-03 14:57:40 +00002979
Damien Miller61e50f12000-05-08 20:49:37 +10002980AC_CACHE_CHECK([for ss_family field in struct sockaddr_storage],
2981 ac_cv_have_ss_family_in_struct_ss, [
2982 AC_TRY_COMPILE(
2983 [
Damien Miller81171112000-04-23 11:14:01 +10002984#include <sys/types.h>
2985#include <sys/socket.h>
Damien Miller61e50f12000-05-08 20:49:37 +10002986 ],
2987 [ struct sockaddr_storage s; s.ss_family = 1; ],
2988 [ ac_cv_have_ss_family_in_struct_ss="yes" ],
2989 [ ac_cv_have_ss_family_in_struct_ss="no" ],
2990 )
2991])
2992if test "x$ac_cv_have_ss_family_in_struct_ss" = "xyes" ; then
Tim Rice7df8d392005-09-19 09:33:39 -07002993 AC_DEFINE(HAVE_SS_FAMILY_IN_SS, 1, [Fields in struct sockaddr_storage])
Damien Miller61e50f12000-05-08 20:49:37 +10002994fi
2995
Damien Miller61e50f12000-05-08 20:49:37 +10002996AC_CACHE_CHECK([for __ss_family field in struct sockaddr_storage],
2997 ac_cv_have___ss_family_in_struct_ss, [
2998 AC_TRY_COMPILE(
2999 [
Damien Miller81171112000-04-23 11:14:01 +10003000#include <sys/types.h>
3001#include <sys/socket.h>
Damien Miller61e50f12000-05-08 20:49:37 +10003002 ],
3003 [ struct sockaddr_storage s; s.__ss_family = 1; ],
3004 [ ac_cv_have___ss_family_in_struct_ss="yes" ],
3005 [ ac_cv_have___ss_family_in_struct_ss="no" ]
3006 )
3007])
3008if test "x$ac_cv_have___ss_family_in_struct_ss" = "xyes" ; then
Tim Rice7df8d392005-09-19 09:33:39 -07003009 AC_DEFINE(HAVE___SS_FAMILY_IN_SS, 1,
3010 [Fields in struct sockaddr_storage])
Damien Miller61e50f12000-05-08 20:49:37 +10003011fi
Damien Millerbf1c9b21999-12-09 10:16:54 +11003012
Damien Millerad833b32000-08-23 10:46:23 +10003013AC_CACHE_CHECK([for pw_class field in struct passwd],
3014 ac_cv_have_pw_class_in_struct_passwd, [
3015 AC_TRY_COMPILE(
3016 [
Damien Millerad833b32000-08-23 10:46:23 +10003017#include <pwd.h>
3018 ],
Kevin Steves48b7cc02000-10-07 13:24:00 +00003019 [ struct passwd p; p.pw_class = 0; ],
Damien Millerad833b32000-08-23 10:46:23 +10003020 [ ac_cv_have_pw_class_in_struct_passwd="yes" ],
3021 [ ac_cv_have_pw_class_in_struct_passwd="no" ]
3022 )
3023])
3024if test "x$ac_cv_have_pw_class_in_struct_passwd" = "xyes" ; then
Tim Rice7df8d392005-09-19 09:33:39 -07003025 AC_DEFINE(HAVE_PW_CLASS_IN_PASSWD, 1,
3026 [Define if your password has a pw_class field])
Damien Millerad833b32000-08-23 10:46:23 +10003027fi
3028
Kevin Steves82456952001-06-22 21:14:18 +00003029AC_CACHE_CHECK([for pw_expire field in struct passwd],
3030 ac_cv_have_pw_expire_in_struct_passwd, [
3031 AC_TRY_COMPILE(
3032 [
3033#include <pwd.h>
3034 ],
3035 [ struct passwd p; p.pw_expire = 0; ],
3036 [ ac_cv_have_pw_expire_in_struct_passwd="yes" ],
3037 [ ac_cv_have_pw_expire_in_struct_passwd="no" ]
3038 )
3039])
3040if test "x$ac_cv_have_pw_expire_in_struct_passwd" = "xyes" ; then
Tim Rice7df8d392005-09-19 09:33:39 -07003041 AC_DEFINE(HAVE_PW_EXPIRE_IN_PASSWD, 1,
3042 [Define if your password has a pw_expire field])
Kevin Steves82456952001-06-22 21:14:18 +00003043fi
3044
3045AC_CACHE_CHECK([for pw_change field in struct passwd],
3046 ac_cv_have_pw_change_in_struct_passwd, [
3047 AC_TRY_COMPILE(
3048 [
3049#include <pwd.h>
3050 ],
3051 [ struct passwd p; p.pw_change = 0; ],
3052 [ ac_cv_have_pw_change_in_struct_passwd="yes" ],
3053 [ ac_cv_have_pw_change_in_struct_passwd="no" ]
3054 )
3055])
3056if test "x$ac_cv_have_pw_change_in_struct_passwd" = "xyes" ; then
Tim Rice7df8d392005-09-19 09:33:39 -07003057 AC_DEFINE(HAVE_PW_CHANGE_IN_PASSWD, 1,
3058 [Define if your password has a pw_change field])
Kevin Steves82456952001-06-22 21:14:18 +00003059fi
Damien Miller61e50f12000-05-08 20:49:37 +10003060
Tim Rice28bbb0c2002-05-27 17:37:32 -07003061dnl make sure we're using the real structure members and not defines
Kevin Steves939c9db2002-03-22 17:23:25 +00003062AC_CACHE_CHECK([for msg_accrights field in struct msghdr],
3063 ac_cv_have_accrights_in_msghdr, [
Darren Tuckera0c2b392004-09-11 23:26:37 +10003064 AC_COMPILE_IFELSE(
Kevin Steves939c9db2002-03-22 17:23:25 +00003065 [
Tim Riceae49fe62002-04-12 10:26:21 -07003066#include <sys/types.h>
Kevin Steves939c9db2002-03-22 17:23:25 +00003067#include <sys/socket.h>
3068#include <sys/uio.h>
Tim Rice28bbb0c2002-05-27 17:37:32 -07003069int main() {
3070#ifdef msg_accrights
Darren Tuckera0c2b392004-09-11 23:26:37 +10003071#error "msg_accrights is a macro"
Tim Rice28bbb0c2002-05-27 17:37:32 -07003072exit(1);
3073#endif
3074struct msghdr m;
3075m.msg_accrights = 0;
3076exit(0);
3077}
Kevin Steves939c9db2002-03-22 17:23:25 +00003078 ],
Kevin Steves939c9db2002-03-22 17:23:25 +00003079 [ ac_cv_have_accrights_in_msghdr="yes" ],
3080 [ ac_cv_have_accrights_in_msghdr="no" ]
3081 )
3082])
3083if test "x$ac_cv_have_accrights_in_msghdr" = "xyes" ; then
Tim Rice7df8d392005-09-19 09:33:39 -07003084 AC_DEFINE(HAVE_ACCRIGHTS_IN_MSGHDR, 1,
3085 [Define if your system uses access rights style
3086 file descriptor passing])
Kevin Steves939c9db2002-03-22 17:23:25 +00003087fi
3088
Darren Tucker32780622009-06-16 16:11:02 +10003089AC_MSG_CHECKING(if struct statvfs.f_fsid is integral type)
Darren Tucker77001382008-06-09 06:17:53 +10003090AC_TRY_COMPILE([
3091#include <sys/types.h>
Darren Tucker32780622009-06-16 16:11:02 +10003092#include <sys/stat.h>
3093#ifdef HAVE_SYS_TIME_H
3094# include <sys/time.h>
3095#endif
3096#ifdef HAVE_SYS_MOUNT_H
3097#include <sys/mount.h>
3098#endif
3099#ifdef HAVE_SYS_STATVFS_H
3100#include <sys/statvfs.h>
3101#endif
3102], [struct statvfs s; s.f_fsid = 0;],
3103[ AC_MSG_RESULT(yes) ],
3104[ AC_MSG_RESULT(no)
3105
3106 AC_MSG_CHECKING(if fsid_t has member val)
3107 AC_TRY_COMPILE([
3108#include <sys/types.h>
Darren Tucker77001382008-06-09 06:17:53 +10003109#include <sys/statvfs.h>],
Darren Tucker32780622009-06-16 16:11:02 +10003110 [fsid_t t; t.val[0] = 0;],
Darren Tucker77001382008-06-09 06:17:53 +10003111 [ AC_MSG_RESULT(yes)
Darren Tucker32780622009-06-16 16:11:02 +10003112 AC_DEFINE(FSID_HAS_VAL, 1, fsid_t has member val) ],
3113 [ AC_MSG_RESULT(no) ])
3114
3115 AC_MSG_CHECKING(if f_fsid has member __val)
3116 AC_TRY_COMPILE([
3117#include <sys/types.h>
3118#include <sys/statvfs.h>],
3119 [fsid_t t; t.__val[0] = 0;],
3120 [ AC_MSG_RESULT(yes)
3121 AC_DEFINE(FSID_HAS___VAL, 1, fsid_t has member __val) ],
3122 [ AC_MSG_RESULT(no) ])
3123])
Darren Tucker77001382008-06-09 06:17:53 +10003124
Kevin Stevesa44e0352002-04-07 16:18:03 +00003125AC_CACHE_CHECK([for msg_control field in struct msghdr],
3126 ac_cv_have_control_in_msghdr, [
Darren Tuckera0c2b392004-09-11 23:26:37 +10003127 AC_COMPILE_IFELSE(
Kevin Stevesa44e0352002-04-07 16:18:03 +00003128 [
Tim Riceae49fe62002-04-12 10:26:21 -07003129#include <sys/types.h>
Kevin Stevesa44e0352002-04-07 16:18:03 +00003130#include <sys/socket.h>
3131#include <sys/uio.h>
Tim Rice28bbb0c2002-05-27 17:37:32 -07003132int main() {
3133#ifdef msg_control
Darren Tuckera0c2b392004-09-11 23:26:37 +10003134#error "msg_control is a macro"
Tim Rice28bbb0c2002-05-27 17:37:32 -07003135exit(1);
3136#endif
3137struct msghdr m;
3138m.msg_control = 0;
3139exit(0);
3140}
Kevin Stevesa44e0352002-04-07 16:18:03 +00003141 ],
Kevin Stevesa44e0352002-04-07 16:18:03 +00003142 [ ac_cv_have_control_in_msghdr="yes" ],
3143 [ ac_cv_have_control_in_msghdr="no" ]
3144 )
3145])
3146if test "x$ac_cv_have_control_in_msghdr" = "xyes" ; then
Tim Rice7df8d392005-09-19 09:33:39 -07003147 AC_DEFINE(HAVE_CONTROL_IN_MSGHDR, 1,
3148 [Define if your system uses ancillary data style
3149 file descriptor passing])
Kevin Stevesa44e0352002-04-07 16:18:03 +00003150fi
3151
Damien Miller61e50f12000-05-08 20:49:37 +10003152AC_CACHE_CHECK([if libc defines __progname], ac_cv_libc_defines___progname, [
Damien Millera8e06ce2003-11-21 23:48:55 +11003153 AC_TRY_LINK([],
3154 [ extern char *__progname; printf("%s", __progname); ],
Damien Miller61e50f12000-05-08 20:49:37 +10003155 [ ac_cv_libc_defines___progname="yes" ],
3156 [ ac_cv_libc_defines___progname="no" ]
3157 )
3158])
3159if test "x$ac_cv_libc_defines___progname" = "xyes" ; then
Tim Rice7df8d392005-09-19 09:33:39 -07003160 AC_DEFINE(HAVE___PROGNAME, 1, [Define if libc defines __progname])
Damien Miller61e50f12000-05-08 20:49:37 +10003161fi
3162
Kevin Steves4846f4a2002-03-22 18:19:53 +00003163AC_CACHE_CHECK([whether $CC implements __FUNCTION__], ac_cv_cc_implements___FUNCTION__, [
3164 AC_TRY_LINK([
3165#include <stdio.h>
Damien Millera8e06ce2003-11-21 23:48:55 +11003166],
3167 [ printf("%s", __FUNCTION__); ],
Kevin Steves4846f4a2002-03-22 18:19:53 +00003168 [ ac_cv_cc_implements___FUNCTION__="yes" ],
3169 [ ac_cv_cc_implements___FUNCTION__="no" ]
3170 )
3171])
3172if test "x$ac_cv_cc_implements___FUNCTION__" = "xyes" ; then
Tim Rice7df8d392005-09-19 09:33:39 -07003173 AC_DEFINE(HAVE___FUNCTION__, 1,
3174 [Define if compiler implements __FUNCTION__])
Kevin Steves4846f4a2002-03-22 18:19:53 +00003175fi
3176
3177AC_CACHE_CHECK([whether $CC implements __func__], ac_cv_cc_implements___func__, [
3178 AC_TRY_LINK([
3179#include <stdio.h>
Damien Millera8e06ce2003-11-21 23:48:55 +11003180],
3181 [ printf("%s", __func__); ],
Kevin Steves4846f4a2002-03-22 18:19:53 +00003182 [ ac_cv_cc_implements___func__="yes" ],
3183 [ ac_cv_cc_implements___func__="no" ]
3184 )
3185])
3186if test "x$ac_cv_cc_implements___func__" = "xyes" ; then
Tim Rice7df8d392005-09-19 09:33:39 -07003187 AC_DEFINE(HAVE___func__, 1, [Define if compiler implements __func__])
Kevin Steves4846f4a2002-03-22 18:19:53 +00003188fi
3189
Damien Miller57f39152005-11-24 19:58:19 +11003190AC_CACHE_CHECK([whether va_copy exists], ac_cv_have_va_copy, [
3191 AC_TRY_LINK(
3192 [#include <stdarg.h>
3193 va_list x,y;],
3194 [va_copy(x,y);],
3195 [ ac_cv_have_va_copy="yes" ],
3196 [ ac_cv_have_va_copy="no" ]
3197 )
3198])
3199if test "x$ac_cv_have_va_copy" = "xyes" ; then
3200 AC_DEFINE(HAVE_VA_COPY, 1, [Define if va_copy exists])
3201fi
3202
3203AC_CACHE_CHECK([whether __va_copy exists], ac_cv_have___va_copy, [
3204 AC_TRY_LINK(
3205 [#include <stdarg.h>
3206 va_list x,y;],
3207 [__va_copy(x,y);],
3208 [ ac_cv_have___va_copy="yes" ],
3209 [ ac_cv_have___va_copy="no" ]
3210 )
3211])
3212if test "x$ac_cv_have___va_copy" = "xyes" ; then
3213 AC_DEFINE(HAVE___VA_COPY, 1, [Define if __va_copy exists])
3214fi
3215
Damien Miller4f8e6692001-07-14 13:22:53 +10003216AC_CACHE_CHECK([whether getopt has optreset support],
3217 ac_cv_have_getopt_optreset, [
3218 AC_TRY_LINK(
3219 [
3220#include <getopt.h>
3221 ],
3222 [ extern int optreset; optreset = 0; ],
3223 [ ac_cv_have_getopt_optreset="yes" ],
3224 [ ac_cv_have_getopt_optreset="no" ]
3225 )
3226])
3227if test "x$ac_cv_have_getopt_optreset" = "xyes" ; then
Tim Rice7df8d392005-09-19 09:33:39 -07003228 AC_DEFINE(HAVE_GETOPT_OPTRESET, 1,
3229 [Define if your getopt(3) defines and uses optreset])
Damien Miller4f8e6692001-07-14 13:22:53 +10003230fi
Damien Millera22ba012000-03-02 23:09:20 +11003231
Damien Millerecbb26d2000-07-15 14:59:14 +10003232AC_CACHE_CHECK([if libc defines sys_errlist], ac_cv_libc_defines_sys_errlist, [
Damien Millera8e06ce2003-11-21 23:48:55 +11003233 AC_TRY_LINK([],
3234 [ extern const char *const sys_errlist[]; printf("%s", sys_errlist[0]);],
Damien Millerecbb26d2000-07-15 14:59:14 +10003235 [ ac_cv_libc_defines_sys_errlist="yes" ],
3236 [ ac_cv_libc_defines_sys_errlist="no" ]
3237 )
3238])
3239if test "x$ac_cv_libc_defines_sys_errlist" = "xyes" ; then
Tim Rice7df8d392005-09-19 09:33:39 -07003240 AC_DEFINE(HAVE_SYS_ERRLIST, 1,
3241 [Define if your system defines sys_errlist[]])
Damien Millerecbb26d2000-07-15 14:59:14 +10003242fi
3243
3244
Damien Miller11fa2cc2000-08-16 10:35:58 +10003245AC_CACHE_CHECK([if libc defines sys_nerr], ac_cv_libc_defines_sys_nerr, [
Damien Millera8e06ce2003-11-21 23:48:55 +11003246 AC_TRY_LINK([],
3247 [ extern int sys_nerr; printf("%i", sys_nerr);],
Damien Miller11fa2cc2000-08-16 10:35:58 +10003248 [ ac_cv_libc_defines_sys_nerr="yes" ],
3249 [ ac_cv_libc_defines_sys_nerr="no" ]
3250 )
3251])
3252if test "x$ac_cv_libc_defines_sys_nerr" = "xyes" ; then
Tim Rice7df8d392005-09-19 09:33:39 -07003253 AC_DEFINE(HAVE_SYS_NERR, 1, [Define if your system defines sys_nerr])
Damien Miller11fa2cc2000-08-16 10:35:58 +10003254fi
3255
Damien Millera8e06ce2003-11-21 23:48:55 +11003256SCARD_MSG="no"
Ben Lindstroma42694f2002-04-05 16:11:45 +00003257# Check whether user wants sectok support
3258AC_ARG_WITH(sectok,
3259 [ --with-sectok Enable smartcard support using libsectok],
Damien Miller85de5802001-09-18 14:01:11 +10003260 [
3261 if test "x$withval" != "xno" ; then
3262 if test "x$withval" != "xyes" ; then
3263 CPPFLAGS="$CPPFLAGS -I${withval}"
3264 LDFLAGS="$LDFLAGS -L${withval}"
3265 if test ! -z "$need_dash_r" ; then
3266 LDFLAGS="$LDFLAGS -R${withval}"
3267 fi
3268 if test ! -z "$blibpath" ; then
3269 blibpath="$blibpath:${withval}"
3270 fi
3271 fi
3272 AC_CHECK_HEADERS(sectok.h)
3273 if test "$ac_cv_header_sectok_h" != yes; then
3274 AC_MSG_ERROR(Can't find sectok.h)
3275 fi
3276 AC_CHECK_LIB(sectok, sectok_open)
3277 if test "$ac_cv_lib_sectok_sectok_open" != yes; then
3278 AC_MSG_ERROR(Can't find libsectok)
3279 fi
Tim Rice7df8d392005-09-19 09:33:39 -07003280 AC_DEFINE(SMARTCARD, 1,
3281 [Define if you want smartcard support])
3282 AC_DEFINE(USE_SECTOK, 1,
3283 [Define if you want smartcard support
3284 using sectok])
Damien Millera8e06ce2003-11-21 23:48:55 +11003285 SCARD_MSG="yes, using sectok"
Ben Lindstroma42694f2002-04-05 16:11:45 +00003286 fi
3287 ]
3288)
3289
3290# Check whether user wants OpenSC support
Tim Rice12ee8e22005-03-17 13:37:04 -08003291OPENSC_CONFIG="no"
Ben Lindstroma42694f2002-04-05 16:11:45 +00003292AC_ARG_WITH(opensc,
Darren Tucker82171c62005-09-22 20:19:54 +10003293 [ --with-opensc[[=PFX]] Enable smartcard support using OpenSC (optionally in PATH)],
Tim Rice12ee8e22005-03-17 13:37:04 -08003294 [
3295 if test "x$withval" != "xno" ; then
3296 if test "x$withval" != "xyes" ; then
3297 OPENSC_CONFIG=$withval/bin/opensc-config
3298 else
3299 AC_PATH_PROG(OPENSC_CONFIG, opensc-config, no)
3300 fi
3301 if test "$OPENSC_CONFIG" != "no"; then
3302 LIBOPENSC_CFLAGS=`$OPENSC_CONFIG --cflags`
3303 LIBOPENSC_LIBS=`$OPENSC_CONFIG --libs`
3304 CPPFLAGS="$CPPFLAGS $LIBOPENSC_CFLAGS"
Darren Tucker0ee3cbf2006-09-23 16:25:19 +10003305 LIBS="$LIBS $LIBOPENSC_LIBS"
Tim Rice12ee8e22005-03-17 13:37:04 -08003306 AC_DEFINE(SMARTCARD)
Tim Rice7df8d392005-09-19 09:33:39 -07003307 AC_DEFINE(USE_OPENSC, 1,
3308 [Define if you want smartcard support
3309 using OpenSC])
Tim Rice12ee8e22005-03-17 13:37:04 -08003310 SCARD_MSG="yes, using OpenSC"
3311 fi
3312 fi
3313 ]
3314)
Damien Miller85de5802001-09-18 14:01:11 +10003315
Darren Tucker5f88d342003-10-15 16:57:57 +10003316# Check libraries needed by DNS fingerprint support
Damien Millera8e06ce2003-11-21 23:48:55 +11003317AC_SEARCH_LIBS(getrrsetbyname, resolv,
Tim Rice7df8d392005-09-19 09:33:39 -07003318 [AC_DEFINE(HAVE_GETRRSETBYNAME, 1,
3319 [Define if getrrsetbyname() exists])],
Damien Miller7abe09b2003-05-15 10:53:49 +10003320 [
Darren Tucker5f88d342003-10-15 16:57:57 +10003321 # Needed by our getrrsetbyname()
3322 AC_SEARCH_LIBS(res_query, resolv)
3323 AC_SEARCH_LIBS(dn_expand, resolv)
Darren Tucker8e968a52004-05-13 11:56:16 +10003324 AC_MSG_CHECKING(if res_query will link)
3325 AC_TRY_LINK_FUNC(res_query, AC_MSG_RESULT(yes),
3326 [AC_MSG_RESULT(no)
3327 saved_LIBS="$LIBS"
3328 LIBS="$LIBS -lresolv"
3329 AC_MSG_CHECKING(for res_query in -lresolv)
3330 AC_LINK_IFELSE([
3331#include <resolv.h>
3332int main()
3333{
3334 res_query (0, 0, 0, 0, 0);
3335 return 0;
3336}
3337 ],
3338 [LIBS="$LIBS -lresolv"
3339 AC_MSG_RESULT(yes)],
3340 [LIBS="$saved_LIBS"
3341 AC_MSG_RESULT(no)])
3342 ])
Darren Tucker5f88d342003-10-15 16:57:57 +10003343 AC_CHECK_FUNCS(_getshort _getlong)
Darren Tuckerd886e1c2005-06-01 18:57:45 +10003344 AC_CHECK_DECLS([_getshort, _getlong], , ,
Tim Ricefcc7ff12005-06-02 20:28:29 -07003345 [#include <sys/types.h>
3346 #include <arpa/nameser.h>])
Darren Tucker5f88d342003-10-15 16:57:57 +10003347 AC_CHECK_MEMBER(HEADER.ad,
Tim Rice7df8d392005-09-19 09:33:39 -07003348 [AC_DEFINE(HAVE_HEADER_AD, 1,
3349 [Define if HEADER.ad exists in arpa/nameser.h])],,
Darren Tucker5f88d342003-10-15 16:57:57 +10003350 [#include <arpa/nameser.h>])
3351 ])
Damien Miller7abe09b2003-05-15 10:53:49 +10003352
Darren Tuckercc40d5e2007-04-29 13:58:06 +10003353AC_MSG_CHECKING(if struct __res_state _res is an extern)
3354AC_LINK_IFELSE([
3355#include <stdio.h>
3356#if HAVE_SYS_TYPES_H
3357# include <sys/types.h>
3358#endif
3359#include <netinet/in.h>
3360#include <arpa/nameser.h>
3361#include <resolv.h>
3362extern struct __res_state _res;
3363int main() { return 0; }
3364 ],
3365 [AC_MSG_RESULT(yes)
3366 AC_DEFINE(HAVE__RES_EXTERN, 1,
3367 [Define if you have struct __res_state _res as an extern])
3368 ],
3369 [ AC_MSG_RESULT(no) ]
3370)
3371
Damien Miller73b42d22006-04-22 21:26:08 +10003372# Check whether user wants SELinux support
3373SELINUX_MSG="no"
3374LIBSELINUX=""
3375AC_ARG_WITH(selinux,
Damien Miller5b1c8b32008-03-27 12:33:07 +11003376 [ --with-selinux Enable SELinux support],
Damien Miller73b42d22006-04-22 21:26:08 +10003377 [ if test "x$withval" != "xno" ; then
Darren Tucker20e9f972007-03-25 18:26:01 +10003378 save_LIBS="$LIBS"
Damien Miller73b42d22006-04-22 21:26:08 +10003379 AC_DEFINE(WITH_SELINUX,1,[Define if you want SELinux support.])
3380 SELINUX_MSG="yes"
3381 AC_CHECK_HEADER([selinux/selinux.h], ,
3382 AC_MSG_ERROR(SELinux support requires selinux.h header))
3383 AC_CHECK_LIB(selinux, setexeccon, [ LIBSELINUX="-lselinux" ],
3384 AC_MSG_ERROR(SELinux support requires libselinux library))
Darren Tucker20e9f972007-03-25 18:26:01 +10003385 SSHDLIBS="$SSHDLIBS $LIBSELINUX"
Damien Miller73b42d22006-04-22 21:26:08 +10003386 AC_CHECK_FUNCS(getseuserbyname get_default_context_with_level)
Darren Tuckeradc947d2006-10-07 09:07:20 +10003387 LIBS="$save_LIBS"
Damien Miller73b42d22006-04-22 21:26:08 +10003388 fi ]
3389)
Damien Miller73b42d22006-04-22 21:26:08 +10003390
Damien Millerfd4c9ee2002-04-13 11:04:40 +10003391# Check whether user wants Kerberos 5 support
Damien Millera8e06ce2003-11-21 23:48:55 +11003392KRB5_MSG="no"
Damien Millerfd4c9ee2002-04-13 11:04:40 +10003393AC_ARG_WITH(kerberos5,
Damien Millera8e06ce2003-11-21 23:48:55 +11003394 [ --with-kerberos5=PATH Enable Kerberos 5 support],
Darren Tucker1d3ca582004-01-22 12:05:34 +11003395 [ if test "x$withval" != "xno" ; then
3396 if test "x$withval" = "xyes" ; then
3397 KRB5ROOT="/usr/local"
3398 else
3399 KRB5ROOT=${withval}
3400 fi
3401
Tim Rice7df8d392005-09-19 09:33:39 -07003402 AC_DEFINE(KRB5, 1, [Define if you want Kerberos 5 support])
Darren Tucker1d3ca582004-01-22 12:05:34 +11003403 KRB5_MSG="yes"
3404
3405 AC_MSG_CHECKING(for krb5-config)
3406 if test -x $KRB5ROOT/bin/krb5-config ; then
3407 KRB5CONF=$KRB5ROOT/bin/krb5-config
3408 AC_MSG_RESULT($KRB5CONF)
3409
3410 AC_MSG_CHECKING(for gssapi support)
3411 if $KRB5CONF | grep gssapi >/dev/null ; then
3412 AC_MSG_RESULT(yes)
Tim Rice7df8d392005-09-19 09:33:39 -07003413 AC_DEFINE(GSSAPI, 1,
3414 [Define this if you want GSSAPI
3415 support in the version 2 protocol])
Darren Tucker0d27ed12004-02-24 10:37:33 +11003416 k5confopts=gssapi
Damien Millera8e06ce2003-11-21 23:48:55 +11003417 else
Darren Tucker1d3ca582004-01-22 12:05:34 +11003418 AC_MSG_RESULT(no)
Darren Tucker0d27ed12004-02-24 10:37:33 +11003419 k5confopts=""
Damien Millera8e06ce2003-11-21 23:48:55 +11003420 fi
Darren Tucker0d27ed12004-02-24 10:37:33 +11003421 K5CFLAGS="`$KRB5CONF --cflags $k5confopts`"
3422 K5LIBS="`$KRB5CONF --libs $k5confopts`"
Darren Tucker1d3ca582004-01-22 12:05:34 +11003423 CPPFLAGS="$CPPFLAGS $K5CFLAGS"
Darren Tucker1d3ca582004-01-22 12:05:34 +11003424 AC_MSG_CHECKING(whether we are using Heimdal)
3425 AC_TRY_COMPILE([ #include <krb5.h> ],
3426 [ char *tmp = heimdal_version; ],
3427 [ AC_MSG_RESULT(yes)
Tim Rice7df8d392005-09-19 09:33:39 -07003428 AC_DEFINE(HEIMDAL, 1,
3429 [Define this if you are using the
3430 Heimdal version of Kerberos V5]) ],
Darren Tucker1d3ca582004-01-22 12:05:34 +11003431 AC_MSG_RESULT(no)
3432 )
3433 else
3434 AC_MSG_RESULT(no)
Damien Millerfd4c9ee2002-04-13 11:04:40 +10003435 CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include"
Damien Millera8e06ce2003-11-21 23:48:55 +11003436 LDFLAGS="$LDFLAGS -L${KRB5ROOT}/lib"
Damien Millera8e06ce2003-11-21 23:48:55 +11003437 AC_MSG_CHECKING(whether we are using Heimdal)
3438 AC_TRY_COMPILE([ #include <krb5.h> ],
3439 [ char *tmp = heimdal_version; ],
3440 [ AC_MSG_RESULT(yes)
3441 AC_DEFINE(HEIMDAL)
Damien Miller5561e0b2004-04-20 20:28:55 +10003442 K5LIBS="-lkrb5 -ldes"
3443 K5LIBS="$K5LIBS -lcom_err -lasn1"
Tim Riceeae17cc2005-03-17 16:52:20 -08003444 AC_CHECK_LIB(roken, net_write,
Damien Miller5561e0b2004-04-20 20:28:55 +10003445 [K5LIBS="$K5LIBS -lroken"])
Damien Millera8e06ce2003-11-21 23:48:55 +11003446 ],
3447 [ AC_MSG_RESULT(no)
3448 K5LIBS="-lkrb5 -lk5crypto -lcom_err"
3449 ]
3450 )
Damien Miller200d0a72003-06-30 19:21:36 +10003451 AC_SEARCH_LIBS(dn_expand, resolv)
Damien Millerfd4c9ee2002-04-13 11:04:40 +10003452
Darren Tucker30fd49e2008-06-14 09:14:46 +10003453 AC_CHECK_LIB(gssapi_krb5, gss_init_sec_context,
Darren Tucker49aaf4a2003-08-26 11:58:16 +10003454 [ AC_DEFINE(GSSAPI)
Darren Tucker30fd49e2008-06-14 09:14:46 +10003455 K5LIBS="-lgssapi_krb5 $K5LIBS" ],
3456 [ AC_CHECK_LIB(gssapi, gss_init_sec_context,
Darren Tucker49aaf4a2003-08-26 11:58:16 +10003457 [ AC_DEFINE(GSSAPI)
Darren Tucker30fd49e2008-06-14 09:14:46 +10003458 K5LIBS="-lgssapi $K5LIBS" ],
Darren Tucker49aaf4a2003-08-26 11:58:16 +10003459 AC_MSG_WARN([Cannot find any suitable gss-api library - build may fail]),
3460 $K5LIBS)
3461 ],
3462 $K5LIBS)
Tim Riceeae17cc2005-03-17 16:52:20 -08003463
Darren Tucker49aaf4a2003-08-26 11:58:16 +10003464 AC_CHECK_HEADER(gssapi.h, ,
3465 [ unset ac_cv_header_gssapi_h
Damien Millera8e06ce2003-11-21 23:48:55 +11003466 CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include/gssapi"
Darren Tucker49aaf4a2003-08-26 11:58:16 +10003467 AC_CHECK_HEADERS(gssapi.h, ,
3468 AC_MSG_WARN([Cannot find any suitable gss-api header - build may fail])
Damien Millera8e06ce2003-11-21 23:48:55 +11003469 )
Darren Tucker49aaf4a2003-08-26 11:58:16 +10003470 ]
3471 )
3472
3473 oldCPP="$CPPFLAGS"
3474 CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include/gssapi"
3475 AC_CHECK_HEADER(gssapi_krb5.h, ,
3476 [ CPPFLAGS="$oldCPP" ])
3477
Damien Millera8e06ce2003-11-21 23:48:55 +11003478 fi
Darren Tucker1d3ca582004-01-22 12:05:34 +11003479 if test ! -z "$need_dash_r" ; then
3480 LDFLAGS="$LDFLAGS -R${KRB5ROOT}/lib"
3481 fi
3482 if test ! -z "$blibpath" ; then
3483 blibpath="$blibpath:${KRB5ROOT}/lib"
3484 fi
Tim Ricefd9e9e32005-09-12 17:36:10 -07003485
3486 AC_CHECK_HEADERS(gssapi.h gssapi/gssapi.h)
3487 AC_CHECK_HEADERS(gssapi_krb5.h gssapi/gssapi_krb5.h)
3488 AC_CHECK_HEADERS(gssapi_generic.h gssapi/gssapi_generic.h)
3489
3490 LIBS="$LIBS $K5LIBS"
Tim Rice7df8d392005-09-19 09:33:39 -07003491 AC_SEARCH_LIBS(k_hasafs, kafs, AC_DEFINE(USE_AFS, 1,
3492 [Define this if you want to use libkafs' AFS support]))
Darren Tucker0d27ed12004-02-24 10:37:33 +11003493 fi
Darren Tucker0d27ed12004-02-24 10:37:33 +11003494 ]
Damien Millerfd4c9ee2002-04-13 11:04:40 +10003495)
Damien Millerc79bc0d2001-03-28 13:03:42 +10003496
Damien Millera22ba012000-03-02 23:09:20 +11003497# Looking for programs, paths and files
Damien Millera22ba012000-03-02 23:09:20 +11003498
Damien Millerf58c6722002-05-13 13:15:42 +10003499PRIVSEP_PATH=/var/empty
3500AC_ARG_WITH(privsep-path,
Tim Ricecbb90662002-07-08 19:17:10 -07003501 [ --with-privsep-path=xxx Path for privilege separation chroot (default=/var/empty)],
Damien Millerf58c6722002-05-13 13:15:42 +10003502 [
Tim Rice35cc69d2005-03-17 16:44:25 -08003503 if test -n "$withval" && test "x$withval" != "xno" && \
3504 test "x${withval}" != "xyes"; then
Damien Millerf58c6722002-05-13 13:15:42 +10003505 PRIVSEP_PATH=$withval
3506 fi
3507 ]
3508)
3509AC_SUBST(PRIVSEP_PATH)
3510
Damien Millera22ba012000-03-02 23:09:20 +11003511AC_ARG_WITH(xauth,
3512 [ --with-xauth=PATH Specify path to xauth program ],
3513 [
Tim Rice35cc69d2005-03-17 16:44:25 -08003514 if test -n "$withval" && test "x$withval" != "xno" && \
3515 test "x${withval}" != "xyes"; then
Damien Miller7b22d652000-06-18 14:07:04 +10003516 xauth_path=$withval
Damien Millera22ba012000-03-02 23:09:20 +11003517 fi
3518 ],
3519 [
Tim Ricee22be3b2002-07-17 19:20:07 -07003520 TestPath="$PATH"
3521 TestPath="${TestPath}${PATH_SEPARATOR}/usr/X/bin"
3522 TestPath="${TestPath}${PATH_SEPARATOR}/usr/bin/X11"
3523 TestPath="${TestPath}${PATH_SEPARATOR}/usr/X11R6/bin"
3524 TestPath="${TestPath}${PATH_SEPARATOR}/usr/openwin/bin"
3525 AC_PATH_PROG(xauth_path, xauth, , $TestPath)
Damien Milleredb82922000-06-20 13:25:52 +10003526 if (test ! -z "$xauth_path" && test -x "/usr/openwin/bin/xauth") ; then
Damien Millera22ba012000-03-02 23:09:20 +11003527 xauth_path="/usr/openwin/bin/xauth"
3528 fi
3529 ]
3530)
3531
Damien Miller7d901272003-01-13 16:55:22 +11003532STRIP_OPT=-s
3533AC_ARG_ENABLE(strip,
3534 [ --disable-strip Disable calling strip(1) on install],
3535 [
3536 if test "x$enableval" = "xno" ; then
3537 STRIP_OPT=
3538 fi
3539 ]
3540)
3541AC_SUBST(STRIP_OPT)
3542
Damien Millera19cf472000-11-29 13:28:50 +11003543if test -z "$xauth_path" ; then
3544 XAUTH_PATH="undefined"
3545 AC_SUBST(XAUTH_PATH)
3546else
Tim Rice7df8d392005-09-19 09:33:39 -07003547 AC_DEFINE_UNQUOTED(XAUTH_PATH, "$xauth_path",
3548 [Define if xauth is found in your path])
Damien Millera19cf472000-11-29 13:28:50 +11003549 XAUTH_PATH=$xauth_path
3550 AC_SUBST(XAUTH_PATH)
Damien Millera22ba012000-03-02 23:09:20 +11003551fi
Damien Millera22ba012000-03-02 23:09:20 +11003552
3553# Check for mail directory (last resort if we cannot get it from headers)
3554if test ! -z "$MAIL" ; then
3555 maildir=`dirname $MAIL`
Tim Rice7df8d392005-09-19 09:33:39 -07003556 AC_DEFINE_UNQUOTED(MAIL_DIRECTORY, "$maildir",
3557 [Set this to your mail directory if you don't have maillock.h])
Damien Millera22ba012000-03-02 23:09:20 +11003558fi
3559
Darren Tucker623d92f2004-09-12 22:36:15 +10003560if test ! -z "$cross_compiling" && test "x$cross_compiling" = "xyes"; then
Darren Tuckera0c2b392004-09-11 23:26:37 +10003561 AC_MSG_WARN([cross compiling: Disabling /dev/ptmx test])
3562 disable_ptmx_check=yes
3563fi
Damien Millera22ba012000-03-02 23:09:20 +11003564if test -z "$no_dev_ptmx" ; then
Kevin Steves0ea1d9d2002-04-25 18:17:04 +00003565 if test "x$disable_ptmx_check" != "xyes" ; then
Damien Millera8e06ce2003-11-21 23:48:55 +11003566 AC_CHECK_FILE("/dev/ptmx",
Kevin Steves0ea1d9d2002-04-25 18:17:04 +00003567 [
Tim Rice7df8d392005-09-19 09:33:39 -07003568 AC_DEFINE_UNQUOTED(HAVE_DEV_PTMX, 1,
3569 [Define if you have /dev/ptmx])
Kevin Steves0ea1d9d2002-04-25 18:17:04 +00003570 have_dev_ptmx=1
3571 ]
3572 )
3573 fi
Damien Millera22ba012000-03-02 23:09:20 +11003574fi
Darren Tuckera0c2b392004-09-11 23:26:37 +10003575
Darren Tucker623d92f2004-09-12 22:36:15 +10003576if test ! -z "$cross_compiling" && test "x$cross_compiling" != "xyes"; then
Darren Tuckera0c2b392004-09-11 23:26:37 +10003577 AC_CHECK_FILE("/dev/ptc",
3578 [
Tim Rice7df8d392005-09-19 09:33:39 -07003579 AC_DEFINE_UNQUOTED(HAVE_DEV_PTS_AND_PTC, 1,
3580 [Define if you have /dev/ptc])
Darren Tuckera0c2b392004-09-11 23:26:37 +10003581 have_dev_ptc=1
3582 ]
3583 )
3584else
3585 AC_MSG_WARN([cross compiling: Disabling /dev/ptc test])
3586fi
Damien Miller204ad072000-03-02 23:56:12 +11003587
Damien Millera22ba012000-03-02 23:09:20 +11003588# Options from here on. Some of these are preset by platform above
Ben Lindstrom9841b0a2001-06-09 02:26:58 +00003589AC_ARG_WITH(mantype,
Damien Miller897741e2001-04-16 10:41:46 +10003590 [ --with-mantype=man|cat|doc Set man page type],
Damien Miller670a4b82000-01-22 13:53:11 +11003591 [
Damien Miller897741e2001-04-16 10:41:46 +10003592 case "$withval" in
3593 man|cat|doc)
3594 MANTYPE=$withval
3595 ;;
3596 *)
3597 AC_MSG_ERROR(invalid man type: $withval)
3598 ;;
3599 esac
Damien Miller670a4b82000-01-22 13:53:11 +11003600 ]
3601)
Ben Lindstrombc709922001-04-18 18:04:21 +00003602if test -z "$MANTYPE"; then
Tim Ricee22be3b2002-07-17 19:20:07 -07003603 TestPath="/usr/bin${PATH_SEPARATOR}/usr/ucb"
3604 AC_PATH_PROGS(NROFF, nroff awf, /bin/false, $TestPath)
Ben Lindstrombc709922001-04-18 18:04:21 +00003605 if ${NROFF} -mdoc ${srcdir}/ssh.1 >/dev/null 2>&1; then
3606 MANTYPE=doc
3607 elif ${NROFF} -man ${srcdir}/ssh.1 >/dev/null 2>&1; then
3608 MANTYPE=man
3609 else
3610 MANTYPE=cat
3611 fi
3612fi
Damien Miller670a4b82000-01-22 13:53:11 +11003613AC_SUBST(MANTYPE)
Ben Lindstrombc709922001-04-18 18:04:21 +00003614if test "$MANTYPE" = "doc"; then
3615 mansubdir=man;
3616else
3617 mansubdir=$MANTYPE;
3618fi
3619AC_SUBST(mansubdir)
Damien Miller8bdeee21999-12-30 15:50:54 +11003620
Damien Millera22ba012000-03-02 23:09:20 +11003621# Check whether to enable MD5 passwords
Damien Millera8e06ce2003-11-21 23:48:55 +11003622MD5_MSG="no"
Damien Millerf7c0f821999-11-22 22:31:49 +11003623AC_ARG_WITH(md5-passwords,
Damien Millerdd1c7ba1999-11-19 15:53:20 +11003624 [ --with-md5-passwords Enable use of MD5 passwords],
Damien Miller8bdeee21999-12-30 15:50:54 +11003625 [
Damien Millerb85dcad2000-03-11 11:37:00 +11003626 if test "x$withval" != "xno" ; then
Tim Rice7df8d392005-09-19 09:33:39 -07003627 AC_DEFINE(HAVE_MD5_PASSWORDS, 1,
3628 [Define if you want to allow MD5 passwords])
Damien Millera8e06ce2003-11-21 23:48:55 +11003629 MD5_MSG="yes"
Damien Miller8bdeee21999-12-30 15:50:54 +11003630 fi
3631 ]
Damien Millerdd1c7ba1999-11-19 15:53:20 +11003632)
3633
Damien Millera22ba012000-03-02 23:09:20 +11003634# Whether to disable shadow password support
Damien Miller76112de1999-12-21 11:18:08 +11003635AC_ARG_WITH(shadow,
3636 [ --without-shadow Disable shadow password support],
3637 [
Tim Riceeae17cc2005-03-17 16:52:20 -08003638 if test "x$withval" = "xno" ; then
Damien Miller76112de1999-12-21 11:18:08 +11003639 AC_DEFINE(DISABLE_SHADOW)
Damien Miller1f335fb2000-06-26 11:31:33 +10003640 disable_shadow=yes
Damien Miller76112de1999-12-21 11:18:08 +11003641 fi
3642 ]
3643)
3644
Damien Miller1f335fb2000-06-26 11:31:33 +10003645if test -z "$disable_shadow" ; then
3646 AC_MSG_CHECKING([if the systems has expire shadow information])
3647 AC_TRY_COMPILE(
3648 [
3649#include <sys/types.h>
3650#include <shadow.h>
3651 struct spwd sp;
3652 ],[ sp.sp_expire = sp.sp_lstchg = sp.sp_inact = 0; ],
3653 [ sp_expire_available=yes ], []
3654 )
3655
3656 if test "x$sp_expire_available" = "xyes" ; then
3657 AC_MSG_RESULT(yes)
Tim Rice7df8d392005-09-19 09:33:39 -07003658 AC_DEFINE(HAS_SHADOW_EXPIRE, 1,
3659 [Define if you want to use shadow password expire field])
Damien Miller1f335fb2000-06-26 11:31:33 +10003660 else
3661 AC_MSG_RESULT(no)
3662 fi
3663fi
3664
Damien Millera22ba012000-03-02 23:09:20 +11003665# Use ip address instead of hostname in $DISPLAY
Damien Miller9a947342000-08-30 10:03:33 +11003666if test ! -z "$IPADDR_IN_DISPLAY" ; then
3667 DISPLAY_HACK_MSG="yes"
Tim Rice7df8d392005-09-19 09:33:39 -07003668 AC_DEFINE(IPADDR_IN_DISPLAY, 1,
3669 [Define if you need to use IP address
3670 instead of hostname in $DISPLAY])
Damien Miller9a947342000-08-30 10:03:33 +11003671else
Damien Millera8e06ce2003-11-21 23:48:55 +11003672 DISPLAY_HACK_MSG="no"
Damien Miller9a947342000-08-30 10:03:33 +11003673 AC_ARG_WITH(ipaddr-display,
3674 [ --with-ipaddr-display Use ip address instead of hostname in \$DISPLAY],
3675 [
Tim Riceeae17cc2005-03-17 16:52:20 -08003676 if test "x$withval" != "xno" ; then
Damien Miller9a947342000-08-30 10:03:33 +11003677 AC_DEFINE(IPADDR_IN_DISPLAY)
Damien Millera8e06ce2003-11-21 23:48:55 +11003678 DISPLAY_HACK_MSG="yes"
Damien Miller9a947342000-08-30 10:03:33 +11003679 fi
3680 ]
3681 )
3682fi
Damien Miller76112de1999-12-21 11:18:08 +11003683
Darren Tuckere1a790d2003-09-16 11:52:19 +10003684# check for /etc/default/login and use it if present.
Tim Rice7ff4e6d2003-09-22 19:50:14 -07003685AC_ARG_ENABLE(etc-default-login,
Darren Tucker1b6f2292005-02-11 16:11:49 +11003686 [ --disable-etc-default-login Disable using PATH from /etc/default/login [no]],
Darren Tucker2f9573d2005-02-10 22:28:54 +11003687 [ if test "x$enableval" = "xno"; then
3688 AC_MSG_NOTICE([/etc/default/login handling disabled])
3689 etc_default_login=no
3690 else
3691 etc_default_login=yes
3692 fi ],
Darren Tucker314d89e2005-10-17 23:29:23 +10003693 [ if test ! -z "$cross_compiling" && test "x$cross_compiling" = "xyes";
3694 then
3695 AC_MSG_WARN([cross compiling: not checking /etc/default/login])
3696 etc_default_login=no
3697 else
3698 etc_default_login=yes
3699 fi ]
Darren Tucker2f9573d2005-02-10 22:28:54 +11003700)
Darren Tuckere1a790d2003-09-16 11:52:19 +10003701
Darren Tucker2f9573d2005-02-10 22:28:54 +11003702if test "x$etc_default_login" != "xno"; then
3703 AC_CHECK_FILE("/etc/default/login",
3704 [ external_path_file=/etc/default/login ])
Darren Tucker314d89e2005-10-17 23:29:23 +10003705 if test "x$external_path_file" = "x/etc/default/login"; then
Tim Rice7df8d392005-09-19 09:33:39 -07003706 AC_DEFINE(HAVE_ETC_DEFAULT_LOGIN, 1,
3707 [Define if your system has /etc/default/login])
Darren Tuckera0c2b392004-09-11 23:26:37 +10003708 fi
Darren Tucker2f9573d2005-02-10 22:28:54 +11003709fi
Darren Tuckere1a790d2003-09-16 11:52:19 +10003710
Tim Rice43a1c132002-04-17 21:19:14 -07003711dnl BSD systems use /etc/login.conf so --with-default-path= has no effect
Tim Rice8bb561b2005-03-17 16:23:19 -08003712if test $ac_cv_func_login_getcapbool = "yes" && \
3713 test $ac_cv_header_login_cap_h = "yes" ; then
Darren Tuckere1a790d2003-09-16 11:52:19 +10003714 external_path_file=/etc/login.conf
Tim Rice43a1c132002-04-17 21:19:14 -07003715fi
Darren Tuckere1a790d2003-09-16 11:52:19 +10003716
Damien Millera22ba012000-03-02 23:09:20 +11003717# Whether to mess with the default path
Damien Millera8e06ce2003-11-21 23:48:55 +11003718SERVER_PATH_MSG="(default)"
Damien Millere7f626c1999-12-31 09:49:44 +11003719AC_ARG_WITH(default-path,
Damien Millerf71d2a52002-05-13 15:14:08 +10003720 [ --with-default-path= Specify default \$PATH environment for server],
Damien Miller5a3e6831999-12-27 09:48:56 +11003721 [
Darren Tuckere1a790d2003-09-16 11:52:19 +10003722 if test "x$external_path_file" = "x/etc/login.conf" ; then
Tim Rice43a1c132002-04-17 21:19:14 -07003723 AC_MSG_WARN([
3724--with-default-path=PATH has no effect on this system.
3725Edit /etc/login.conf instead.])
Tim Riceeae17cc2005-03-17 16:52:20 -08003726 elif test "x$withval" != "xno" ; then
Tim Riceb925b4b2003-09-15 22:40:49 -07003727 if test ! -z "$external_path_file" ; then
Darren Tuckere1a790d2003-09-16 11:52:19 +10003728 AC_MSG_WARN([
3729--with-default-path=PATH will only be used if PATH is not defined in
3730$external_path_file .])
3731 fi
Tim Rice59ea0a02001-03-10 13:50:45 -08003732 user_path="$withval"
Damien Millera8e06ce2003-11-21 23:48:55 +11003733 SERVER_PATH_MSG="$withval"
Damien Miller5a3e6831999-12-27 09:48:56 +11003734 fi
Tim Rice59ea0a02001-03-10 13:50:45 -08003735 ],
Darren Tuckere1a790d2003-09-16 11:52:19 +10003736 [ if test "x$external_path_file" = "x/etc/login.conf" ; then
3737 AC_MSG_WARN([Make sure the path to scp is in /etc/login.conf])
Tim Rice43a1c132002-04-17 21:19:14 -07003738 else
Tim Riceb925b4b2003-09-15 22:40:49 -07003739 if test ! -z "$external_path_file" ; then
Darren Tuckere1a790d2003-09-16 11:52:19 +10003740 AC_MSG_WARN([
3741If PATH is defined in $external_path_file, ensure the path to scp is included,
3742otherwise scp will not work.])
3743 fi
Darren Tucker314d89e2005-10-17 23:29:23 +10003744 AC_RUN_IFELSE(
3745 [AC_LANG_SOURCE([[
Tim Rice59ea0a02001-03-10 13:50:45 -08003746/* find out what STDPATH is */
3747#include <stdio.h>
Tim Rice59ea0a02001-03-10 13:50:45 -08003748#ifdef HAVE_PATHS_H
3749# include <paths.h>
3750#endif
3751#ifndef _PATH_STDPATH
Tim Rice1c9e6882002-11-22 13:29:01 -08003752# ifdef _PATH_USERPATH /* Irix */
3753# define _PATH_STDPATH _PATH_USERPATH
3754# else
3755# define _PATH_STDPATH "/usr/bin:/bin:/usr/sbin:/sbin"
3756# endif
Tim Rice59ea0a02001-03-10 13:50:45 -08003757#endif
3758#include <sys/types.h>
3759#include <sys/stat.h>
3760#include <fcntl.h>
3761#define DATA "conftest.stdpath"
3762
3763main()
3764{
3765 FILE *fd;
3766 int rc;
Tim Riceeae17cc2005-03-17 16:52:20 -08003767
Tim Rice59ea0a02001-03-10 13:50:45 -08003768 fd = fopen(DATA,"w");
3769 if(fd == NULL)
3770 exit(1);
Tim Riceeae17cc2005-03-17 16:52:20 -08003771
Tim Rice59ea0a02001-03-10 13:50:45 -08003772 if ((rc = fprintf(fd,"%s", _PATH_STDPATH)) < 0)
3773 exit(1);
3774
3775 exit(0);
3776}
Darren Tucker314d89e2005-10-17 23:29:23 +10003777 ]])],
3778 [ user_path=`cat conftest.stdpath` ],
Tim Rice59ea0a02001-03-10 13:50:45 -08003779 [ user_path="/usr/bin:/bin:/usr/sbin:/sbin" ],
3780 [ user_path="/usr/bin:/bin:/usr/sbin:/sbin" ]
3781 )
3782# make sure $bindir is in USER_PATH so scp will work
3783 t_bindir=`eval echo ${bindir}`
3784 case $t_bindir in
3785 NONE/*) t_bindir=`echo $t_bindir | sed "s~NONE~$prefix~"` ;;
3786 esac
3787 case $t_bindir in
3788 NONE/*) t_bindir=`echo $t_bindir | sed "s~NONE~$ac_default_prefix~"` ;;
3789 esac
3790 echo $user_path | grep ":$t_bindir" > /dev/null 2>&1
3791 if test $? -ne 0 ; then
3792 echo $user_path | grep "^$t_bindir" > /dev/null 2>&1
3793 if test $? -ne 0 ; then
3794 user_path=$user_path:$t_bindir
3795 AC_MSG_RESULT(Adding $t_bindir to USER_PATH so scp will work)
3796 fi
3797 fi
Tim Rice43a1c132002-04-17 21:19:14 -07003798 fi ]
Damien Miller5a3e6831999-12-27 09:48:56 +11003799)
Darren Tuckere1a790d2003-09-16 11:52:19 +10003800if test "x$external_path_file" != "x/etc/login.conf" ; then
Tim Rice7df8d392005-09-19 09:33:39 -07003801 AC_DEFINE_UNQUOTED(USER_PATH, "$user_path", [Specify default $PATH])
Tim Rice43a1c132002-04-17 21:19:14 -07003802 AC_SUBST(user_path)
3803fi
Damien Miller5a3e6831999-12-27 09:48:56 +11003804
Damien Millera18bbd32002-05-13 10:48:57 +10003805# Set superuser path separately to user path
Damien Millera18bbd32002-05-13 10:48:57 +10003806AC_ARG_WITH(superuser-path,
3807 [ --with-superuser-path= Specify different path for super-user],
3808 [
Tim Rice35cc69d2005-03-17 16:44:25 -08003809 if test -n "$withval" && test "x$withval" != "xno" && \
3810 test "x${withval}" != "xyes"; then
Tim Rice7df8d392005-09-19 09:33:39 -07003811 AC_DEFINE_UNQUOTED(SUPERUSER_PATH, "$withval",
3812 [Define if you want a different $PATH
3813 for the superuser])
Damien Millera18bbd32002-05-13 10:48:57 +10003814 superuser_path=$withval
3815 fi
3816 ]
3817)
3818
3819
Damien Miller61e50f12000-05-08 20:49:37 +10003820AC_MSG_CHECKING([if we need to convert IPv4 in IPv6-mapped addresses])
Damien Millera8e06ce2003-11-21 23:48:55 +11003821IPV4_IN6_HACK_MSG="no"
Damien Miller7bcb0892000-03-11 20:45:40 +11003822AC_ARG_WITH(4in6,
3823 [ --with-4in6 Check for and convert IPv4 in IPv6 mapped addresses],
3824 [
3825 if test "x$withval" != "xno" ; then
3826 AC_MSG_RESULT(yes)
Tim Rice7df8d392005-09-19 09:33:39 -07003827 AC_DEFINE(IPV4_IN_IPV6, 1,
3828 [Detect IPv4 in IPv6 mapped addresses
3829 and treat as IPv4])
Damien Millera8e06ce2003-11-21 23:48:55 +11003830 IPV4_IN6_HACK_MSG="yes"
Damien Miller7bcb0892000-03-11 20:45:40 +11003831 else
3832 AC_MSG_RESULT(no)
3833 fi
3834 ],[
3835 if test "x$inet6_default_4in6" = "xyes"; then
3836 AC_MSG_RESULT([yes (default)])
3837 AC_DEFINE(IPV4_IN_IPV6)
Damien Millera8e06ce2003-11-21 23:48:55 +11003838 IPV4_IN6_HACK_MSG="yes"
Damien Miller7bcb0892000-03-11 20:45:40 +11003839 else
3840 AC_MSG_RESULT([no (default)])
3841 fi
3842 ]
3843)
3844
Damien Miller60396b02001-02-18 17:01:00 +11003845# Whether to enable BSD auth support
Damien Miller6c21c512002-01-22 21:57:53 +11003846BSD_AUTH_MSG=no
Damien Miller60396b02001-02-18 17:01:00 +11003847AC_ARG_WITH(bsd-auth,
3848 [ --with-bsd-auth Enable BSD auth support],
3849 [
Tim Riceeae17cc2005-03-17 16:52:20 -08003850 if test "x$withval" != "xno" ; then
Tim Rice7df8d392005-09-19 09:33:39 -07003851 AC_DEFINE(BSD_AUTH, 1,
3852 [Define if you have BSD auth support])
Damien Miller6c21c512002-01-22 21:57:53 +11003853 BSD_AUTH_MSG=yes
Damien Miller60396b02001-02-18 17:01:00 +11003854 fi
3855 ]
3856)
3857
Damien Millera22ba012000-03-02 23:09:20 +11003858# Where to place sshd.pid
Damien Millerb13c73e2000-01-17 22:02:17 +11003859piddir=/var/run
Damien Miller78315eb2000-09-29 23:01:36 +11003860# make sure the directory exists
Tim Riceeae17cc2005-03-17 16:52:20 -08003861if test ! -d $piddir ; then
Damien Miller78315eb2000-09-29 23:01:36 +11003862 piddir=`eval echo ${sysconfdir}`
3863 case $piddir in
Damien Millera8e06ce2003-11-21 23:48:55 +11003864 NONE/*) piddir=`echo $piddir | sed "s~NONE~$ac_default_prefix~"` ;;
Damien Miller78315eb2000-09-29 23:01:36 +11003865 esac
3866fi
3867
Tim Rice88f2ab52002-03-17 12:17:34 -08003868AC_ARG_WITH(pid-dir,
3869 [ --with-pid-dir=PATH Specify location of ssh.pid file],
3870 [
Tim Rice35cc69d2005-03-17 16:44:25 -08003871 if test -n "$withval" && test "x$withval" != "xno" && \
3872 test "x${withval}" != "xyes"; then
Tim Rice88f2ab52002-03-17 12:17:34 -08003873 piddir=$withval
Tim Riceeae17cc2005-03-17 16:52:20 -08003874 if test ! -d $piddir ; then
Tim Rice88f2ab52002-03-17 12:17:34 -08003875 AC_MSG_WARN([** no $piddir directory on this system **])
3876 fi
3877 fi
3878 ]
3879)
3880
Tim Rice7df8d392005-09-19 09:33:39 -07003881AC_DEFINE_UNQUOTED(_PATH_SSH_PIDDIR, "$piddir", [Specify location of ssh.pid])
Damien Millerb13c73e2000-01-17 22:02:17 +11003882AC_SUBST(piddir)
Damien Miller5eed6a22000-01-16 12:05:18 +11003883
andre2ff7b5d2000-06-03 14:57:40 +00003884dnl allow user to disable some login recording features
3885AC_ARG_ENABLE(lastlog,
andre43ca7e22000-06-19 08:23:46 +00003886 [ --disable-lastlog disable use of lastlog even if detected [no]],
Darren Tuckera3020db2003-06-28 12:54:33 +10003887 [
3888 if test "x$enableval" = "xno" ; then
3889 AC_DEFINE(DISABLE_LASTLOG)
3890 fi
3891 ]
andre2ff7b5d2000-06-03 14:57:40 +00003892)
3893AC_ARG_ENABLE(utmp,
andre43ca7e22000-06-19 08:23:46 +00003894 [ --disable-utmp disable use of utmp even if detected [no]],
Darren Tuckera3020db2003-06-28 12:54:33 +10003895 [
3896 if test "x$enableval" = "xno" ; then
3897 AC_DEFINE(DISABLE_UTMP)
3898 fi
3899 ]
andre2ff7b5d2000-06-03 14:57:40 +00003900)
3901AC_ARG_ENABLE(utmpx,
andre43ca7e22000-06-19 08:23:46 +00003902 [ --disable-utmpx disable use of utmpx even if detected [no]],
Darren Tuckera3020db2003-06-28 12:54:33 +10003903 [
3904 if test "x$enableval" = "xno" ; then
Tim Rice7df8d392005-09-19 09:33:39 -07003905 AC_DEFINE(DISABLE_UTMPX, 1,
3906 [Define if you don't want to use utmpx])
Darren Tuckera3020db2003-06-28 12:54:33 +10003907 fi
3908 ]
andre2ff7b5d2000-06-03 14:57:40 +00003909)
3910AC_ARG_ENABLE(wtmp,
andre43ca7e22000-06-19 08:23:46 +00003911 [ --disable-wtmp disable use of wtmp even if detected [no]],
Darren Tuckera3020db2003-06-28 12:54:33 +10003912 [
3913 if test "x$enableval" = "xno" ; then
3914 AC_DEFINE(DISABLE_WTMP)
3915 fi
3916 ]
andre2ff7b5d2000-06-03 14:57:40 +00003917)
3918AC_ARG_ENABLE(wtmpx,
andre43ca7e22000-06-19 08:23:46 +00003919 [ --disable-wtmpx disable use of wtmpx even if detected [no]],
Darren Tuckera3020db2003-06-28 12:54:33 +10003920 [
3921 if test "x$enableval" = "xno" ; then
Tim Rice7df8d392005-09-19 09:33:39 -07003922 AC_DEFINE(DISABLE_WTMPX, 1,
3923 [Define if you don't want to use wtmpx])
Darren Tuckera3020db2003-06-28 12:54:33 +10003924 fi
3925 ]
andre2ff7b5d2000-06-03 14:57:40 +00003926)
3927AC_ARG_ENABLE(libutil,
andre43ca7e22000-06-19 08:23:46 +00003928 [ --disable-libutil disable use of libutil (login() etc.) [no]],
Darren Tuckera3020db2003-06-28 12:54:33 +10003929 [
3930 if test "x$enableval" = "xno" ; then
3931 AC_DEFINE(DISABLE_LOGIN)
3932 fi
3933 ]
andre2ff7b5d2000-06-03 14:57:40 +00003934)
3935AC_ARG_ENABLE(pututline,
andre43ca7e22000-06-19 08:23:46 +00003936 [ --disable-pututline disable use of pututline() etc. ([uw]tmp) [no]],
Darren Tuckera3020db2003-06-28 12:54:33 +10003937 [
3938 if test "x$enableval" = "xno" ; then
Tim Rice7df8d392005-09-19 09:33:39 -07003939 AC_DEFINE(DISABLE_PUTUTLINE, 1,
3940 [Define if you don't want to use pututline()
3941 etc. to write [uw]tmp])
Darren Tuckera3020db2003-06-28 12:54:33 +10003942 fi
3943 ]
andre2ff7b5d2000-06-03 14:57:40 +00003944)
3945AC_ARG_ENABLE(pututxline,
andre43ca7e22000-06-19 08:23:46 +00003946 [ --disable-pututxline disable use of pututxline() etc. ([uw]tmpx) [no]],
Darren Tuckera3020db2003-06-28 12:54:33 +10003947 [
3948 if test "x$enableval" = "xno" ; then
Tim Rice7df8d392005-09-19 09:33:39 -07003949 AC_DEFINE(DISABLE_PUTUTXLINE, 1,
3950 [Define if you don't want to use pututxline()
3951 etc. to write [uw]tmpx])
Darren Tuckera3020db2003-06-28 12:54:33 +10003952 fi
3953 ]
andre2ff7b5d2000-06-03 14:57:40 +00003954)
3955AC_ARG_WITH(lastlog,
andre43ca7e22000-06-19 08:23:46 +00003956 [ --with-lastlog=FILE|DIR specify lastlog location [common locations]],
Damien Miller709528a2001-01-31 09:57:55 +11003957 [
Tim Riceeae17cc2005-03-17 16:52:20 -08003958 if test "x$withval" = "xno" ; then
Damien Miller709528a2001-01-31 09:57:55 +11003959 AC_DEFINE(DISABLE_LASTLOG)
Tim Rice35cc69d2005-03-17 16:44:25 -08003960 elif test -n "$withval" && test "x${withval}" != "xyes"; then
Damien Miller709528a2001-01-31 09:57:55 +11003961 conf_lastlog_location=$withval
3962 fi
3963 ]
3964)
andre2ff7b5d2000-06-03 14:57:40 +00003965
3966dnl lastlog, [uw]tmpx? detection
3967dnl NOTE: set the paths in the platform section to avoid the
3968dnl need for command-line parameters
3969dnl lastlog and [uw]tmp are subject to a file search if all else fails
3970
3971dnl lastlog detection
3972dnl NOTE: the code itself will detect if lastlog is a directory
3973AC_MSG_CHECKING([if your system defines LASTLOG_FILE])
3974AC_TRY_COMPILE([
3975#include <sys/types.h>
3976#include <utmp.h>
3977#ifdef HAVE_LASTLOG_H
3978# include <lastlog.h>
3979#endif
Damien Miller2994e082000-06-04 15:51:47 +10003980#ifdef HAVE_PATHS_H
andre2ff7b5d2000-06-03 14:57:40 +00003981# include <paths.h>
3982#endif
Ben Lindstrom19d7b8d2001-08-16 00:09:49 +00003983#ifdef HAVE_LOGIN_H
3984# include <login.h>
3985#endif
andre2ff7b5d2000-06-03 14:57:40 +00003986 ],
3987 [ char *lastlog = LASTLOG_FILE; ],
3988 [ AC_MSG_RESULT(yes) ],
Damien Miller2994e082000-06-04 15:51:47 +10003989 [
3990 AC_MSG_RESULT(no)
3991 AC_MSG_CHECKING([if your system defines _PATH_LASTLOG])
3992 AC_TRY_COMPILE([
3993#include <sys/types.h>
3994#include <utmp.h>
3995#ifdef HAVE_LASTLOG_H
3996# include <lastlog.h>
3997#endif
3998#ifdef HAVE_PATHS_H
3999# include <paths.h>
4000#endif
4001 ],
4002 [ char *lastlog = _PATH_LASTLOG; ],
4003 [ AC_MSG_RESULT(yes) ],
4004 [
andree441aa32000-06-12 22:34:38 +00004005 AC_MSG_RESULT(no)
Damien Miller2994e082000-06-04 15:51:47 +10004006 system_lastlog_path=no
4007 ])
4008 ]
andre2ff7b5d2000-06-03 14:57:40 +00004009)
Damien Miller2994e082000-06-04 15:51:47 +10004010
andre2ff7b5d2000-06-03 14:57:40 +00004011if test -z "$conf_lastlog_location"; then
4012 if test x"$system_lastlog_path" = x"no" ; then
4013 for f in /var/log/lastlog /usr/adm/lastlog /var/adm/lastlog /etc/security/lastlog ; do
Damien Milleredb82922000-06-20 13:25:52 +10004014 if (test -d "$f" || test -f "$f") ; then
andre2ff7b5d2000-06-03 14:57:40 +00004015 conf_lastlog_location=$f
4016 fi
4017 done
4018 if test -z "$conf_lastlog_location"; then
andre45cad512000-06-12 23:27:31 +00004019 AC_MSG_WARN([** Cannot find lastlog **])
4020 dnl Don't define DISABLE_LASTLOG - that means we don't try wtmp/wtmpx
andre2ff7b5d2000-06-03 14:57:40 +00004021 fi
4022 fi
4023fi
4024
4025if test -n "$conf_lastlog_location"; then
Tim Rice7df8d392005-09-19 09:33:39 -07004026 AC_DEFINE_UNQUOTED(CONF_LASTLOG_FILE, "$conf_lastlog_location",
4027 [Define if you want to specify the path to your lastlog file])
Tim Riceeae17cc2005-03-17 16:52:20 -08004028fi
andre2ff7b5d2000-06-03 14:57:40 +00004029
4030dnl utmp detection
4031AC_MSG_CHECKING([if your system defines UTMP_FILE])
4032AC_TRY_COMPILE([
4033#include <sys/types.h>
4034#include <utmp.h>
Damien Miller2994e082000-06-04 15:51:47 +10004035#ifdef HAVE_PATHS_H
andre2ff7b5d2000-06-03 14:57:40 +00004036# include <paths.h>
4037#endif
4038 ],
4039 [ char *utmp = UTMP_FILE; ],
4040 [ AC_MSG_RESULT(yes) ],
4041 [ AC_MSG_RESULT(no)
4042 system_utmp_path=no ]
4043)
4044if test -z "$conf_utmp_location"; then
4045 if test x"$system_utmp_path" = x"no" ; then
4046 for f in /etc/utmp /usr/adm/utmp /var/run/utmp; do
4047 if test -f $f ; then
4048 conf_utmp_location=$f
4049 fi
4050 done
4051 if test -z "$conf_utmp_location"; then
4052 AC_DEFINE(DISABLE_UTMP)
4053 fi
4054 fi
4055fi
4056if test -n "$conf_utmp_location"; then
Tim Rice7df8d392005-09-19 09:33:39 -07004057 AC_DEFINE_UNQUOTED(CONF_UTMP_FILE, "$conf_utmp_location",
4058 [Define if you want to specify the path to your utmp file])
Tim Riceeae17cc2005-03-17 16:52:20 -08004059fi
andre2ff7b5d2000-06-03 14:57:40 +00004060
4061dnl wtmp detection
4062AC_MSG_CHECKING([if your system defines WTMP_FILE])
4063AC_TRY_COMPILE([
4064#include <sys/types.h>
4065#include <utmp.h>
Damien Miller2994e082000-06-04 15:51:47 +10004066#ifdef HAVE_PATHS_H
andre2ff7b5d2000-06-03 14:57:40 +00004067# include <paths.h>
4068#endif
4069 ],
4070 [ char *wtmp = WTMP_FILE; ],
4071 [ AC_MSG_RESULT(yes) ],
4072 [ AC_MSG_RESULT(no)
4073 system_wtmp_path=no ]
4074)
4075if test -z "$conf_wtmp_location"; then
4076 if test x"$system_wtmp_path" = x"no" ; then
4077 for f in /usr/adm/wtmp /var/log/wtmp; do
4078 if test -f $f ; then
4079 conf_wtmp_location=$f
4080 fi
4081 done
4082 if test -z "$conf_wtmp_location"; then
4083 AC_DEFINE(DISABLE_WTMP)
4084 fi
4085 fi
4086fi
4087if test -n "$conf_wtmp_location"; then
Tim Rice7df8d392005-09-19 09:33:39 -07004088 AC_DEFINE_UNQUOTED(CONF_WTMP_FILE, "$conf_wtmp_location",
4089 [Define if you want to specify the path to your wtmp file])
Tim Riceeae17cc2005-03-17 16:52:20 -08004090fi
andre2ff7b5d2000-06-03 14:57:40 +00004091
4092
4093dnl utmpx detection - I don't know any system so perverse as to require
4094dnl utmpx, but not define UTMPX_FILE (ditto wtmpx.) No doubt it's out
4095dnl there, though.
4096AC_MSG_CHECKING([if your system defines UTMPX_FILE])
4097AC_TRY_COMPILE([
4098#include <sys/types.h>
4099#include <utmp.h>
4100#ifdef HAVE_UTMPX_H
4101#include <utmpx.h>
4102#endif
Damien Miller2994e082000-06-04 15:51:47 +10004103#ifdef HAVE_PATHS_H
andre2ff7b5d2000-06-03 14:57:40 +00004104# include <paths.h>
4105#endif
4106 ],
4107 [ char *utmpx = UTMPX_FILE; ],
4108 [ AC_MSG_RESULT(yes) ],
4109 [ AC_MSG_RESULT(no)
4110 system_utmpx_path=no ]
4111)
4112if test -z "$conf_utmpx_location"; then
4113 if test x"$system_utmpx_path" = x"no" ; then
4114 AC_DEFINE(DISABLE_UTMPX)
4115 fi
4116else
Tim Rice7df8d392005-09-19 09:33:39 -07004117 AC_DEFINE_UNQUOTED(CONF_UTMPX_FILE, "$conf_utmpx_location",
4118 [Define if you want to specify the path to your utmpx file])
Tim Riceeae17cc2005-03-17 16:52:20 -08004119fi
andre2ff7b5d2000-06-03 14:57:40 +00004120
4121dnl wtmpx detection
4122AC_MSG_CHECKING([if your system defines WTMPX_FILE])
4123AC_TRY_COMPILE([
4124#include <sys/types.h>
4125#include <utmp.h>
4126#ifdef HAVE_UTMPX_H
4127#include <utmpx.h>
4128#endif
Damien Miller2994e082000-06-04 15:51:47 +10004129#ifdef HAVE_PATHS_H
andre2ff7b5d2000-06-03 14:57:40 +00004130# include <paths.h>
4131#endif
4132 ],
4133 [ char *wtmpx = WTMPX_FILE; ],
4134 [ AC_MSG_RESULT(yes) ],
4135 [ AC_MSG_RESULT(no)
4136 system_wtmpx_path=no ]
4137)
4138if test -z "$conf_wtmpx_location"; then
4139 if test x"$system_wtmpx_path" = x"no" ; then
4140 AC_DEFINE(DISABLE_WTMPX)
4141 fi
4142else
Tim Rice7df8d392005-09-19 09:33:39 -07004143 AC_DEFINE_UNQUOTED(CONF_WTMPX_FILE, "$conf_wtmpx_location",
4144 [Define if you want to specify the path to your wtmpx file])
Tim Riceeae17cc2005-03-17 16:52:20 -08004145fi
andre2ff7b5d2000-06-03 14:57:40 +00004146
Damien Miller4018c192000-04-30 09:30:44 +10004147
Damien Miller29ea30d2000-03-17 10:54:15 +11004148if test ! -z "$blibpath" ; then
Damien Millereab4bae2003-04-29 23:22:40 +10004149 LDFLAGS="$LDFLAGS $blibflags$blibpath"
4150 AC_MSG_WARN([Please check and edit blibpath in LDFLAGS in Makefile])
Damien Miller29ea30d2000-03-17 10:54:15 +11004151fi
4152
Darren Tucker7da23cb2005-08-03 00:20:15 +10004153dnl Adding -Werror to CFLAGS early prevents configure tests from running.
4154dnl Add now.
4155CFLAGS="$CFLAGS $werror_flags"
4156
Darren Tucker5d376902008-06-11 04:15:05 +10004157if grep "#define BROKEN_GETADDRINFO 1" confdefs.h >/dev/null || \
4158 test "x$ac_cv_func_getaddrinfo" != "xyes" ; then
4159 AC_SUBST(TEST_SSH_IPV6, no)
4160else
4161 AC_SUBST(TEST_SSH_IPV6, yes)
4162fi
4163
Damien Millerbac2d8a2000-09-05 16:13:06 +11004164AC_EXEEXT
Damien Miller223897a2006-09-12 21:54:10 +10004165AC_CONFIG_FILES([Makefile buildpkg.sh opensshd.init openssh.xml \
4166 openbsd-compat/Makefile openbsd-compat/regress/Makefile \
4167 scard/Makefile ssh_prng_cmds survey.sh])
Tim Rice13aae5e2001-10-21 17:53:58 -07004168AC_OUTPUT
Damien Miller0437b332000-05-02 09:56:41 +10004169
Damien Miller7b22d652000-06-18 14:07:04 +10004170# Print summary of options
4171
Damien Miller7b22d652000-06-18 14:07:04 +10004172# Someone please show me a better way :)
4173A=`eval echo ${prefix}` ; A=`eval echo ${A}`
4174B=`eval echo ${bindir}` ; B=`eval echo ${B}`
4175C=`eval echo ${sbindir}` ; C=`eval echo ${C}`
4176D=`eval echo ${sysconfdir}` ; D=`eval echo ${D}`
Kevin Stevese0f49142000-10-14 17:51:48 +00004177E=`eval echo ${libexecdir}/ssh-askpass` ; E=`eval echo ${E}`
Ben Lindstrombc709922001-04-18 18:04:21 +00004178F=`eval echo ${mandir}/${mansubdir}X` ; F=`eval echo ${F}`
Damien Miller7b22d652000-06-18 14:07:04 +10004179G=`eval echo ${piddir}` ; G=`eval echo ${G}`
Damien Millerf58c6722002-05-13 13:15:42 +10004180H=`eval echo ${PRIVSEP_PATH}` ; H=`eval echo ${H}`
4181I=`eval echo ${user_path}` ; I=`eval echo ${I}`
4182J=`eval echo ${superuser_path}` ; J=`eval echo ${J}`
Damien Miller7b22d652000-06-18 14:07:04 +10004183
4184echo ""
Kevin Steves393d2f72001-04-08 22:50:43 +00004185echo "OpenSSH has been configured with the following options:"
Damien Millerf58c6722002-05-13 13:15:42 +10004186echo " User binaries: $B"
4187echo " System binaries: $C"
4188echo " Configuration files: $D"
4189echo " Askpass program: $E"
4190echo " Manual pages: $F"
4191echo " PID file: $G"
4192echo " Privilege separation chroot path: $H"
Darren Tuckere1a790d2003-09-16 11:52:19 +10004193if test "x$external_path_file" = "x/etc/login.conf" ; then
4194echo " At runtime, sshd will use the path defined in $external_path_file"
4195echo " Make sure the path to scp is present, otherwise scp will not work"
Tim Rice43a1c132002-04-17 21:19:14 -07004196else
Damien Millerf58c6722002-05-13 13:15:42 +10004197echo " sshd default user PATH: $I"
Tim Riceb925b4b2003-09-15 22:40:49 -07004198 if test ! -z "$external_path_file"; then
Darren Tuckere1a790d2003-09-16 11:52:19 +10004199echo " (If PATH is set in $external_path_file it will be used instead. If"
4200echo " used, ensure the path to scp is present, otherwise scp will not work.)"
4201 fi
Tim Rice43a1c132002-04-17 21:19:14 -07004202fi
Damien Millera18bbd32002-05-13 10:48:57 +10004203if test ! -z "$superuser_path" ; then
Damien Millerf58c6722002-05-13 13:15:42 +10004204echo " sshd superuser user PATH: $J"
Damien Millera18bbd32002-05-13 10:48:57 +10004205fi
Damien Millerf58c6722002-05-13 13:15:42 +10004206echo " Manpage format: $MANTYPE"
Damien Miller7abe09b2003-05-15 10:53:49 +10004207echo " PAM support: $PAM_MSG"
Damien Miller1b06dc32006-08-31 03:24:41 +10004208echo " OSF SIA support: $SIA_MSG"
Damien Millerf58c6722002-05-13 13:15:42 +10004209echo " KerberosV support: $KRB5_MSG"
Damien Miller73b42d22006-04-22 21:26:08 +10004210echo " SELinux support: $SELINUX_MSG"
Damien Millerf58c6722002-05-13 13:15:42 +10004211echo " Smartcard support: $SCARD_MSG"
Damien Millerf58c6722002-05-13 13:15:42 +10004212echo " S/KEY support: $SKEY_MSG"
4213echo " TCP Wrappers support: $TCPW_MSG"
4214echo " MD5 password support: $MD5_MSG"
Darren Tucker16bcc1c2004-11-07 20:14:34 +11004215echo " libedit support: $LIBEDIT_MSG"
Damien Miller1b06dc32006-08-31 03:24:41 +10004216echo " Solaris process contract support: $SPC_MSG"
Damien Miller903e1152002-05-13 14:41:31 +10004217echo " IP address in \$DISPLAY hack: $DISPLAY_HACK_MSG"
Damien Millerf58c6722002-05-13 13:15:42 +10004218echo " Translate v4 in v6 hack: $IPV4_IN6_HACK_MSG"
4219echo " BSD Auth support: $BSD_AUTH_MSG"
4220echo " Random number source: $RAND_MSG"
Damien Miller6c21c512002-01-22 21:57:53 +11004221if test ! -z "$USE_RAND_HELPER" ; then
Damien Millerf58c6722002-05-13 13:15:42 +10004222echo " ssh-rand-helper collects from: $RAND_HELPER_MSG"
Damien Miller60396b02001-02-18 17:01:00 +11004223fi
4224
Damien Miller7b22d652000-06-18 14:07:04 +10004225echo ""
4226
Ben Lindstrom28bfc0d2000-12-18 19:58:57 +00004227echo " Host: ${host}"
4228echo " Compiler: ${CC}"
4229echo " Compiler flags: ${CFLAGS}"
4230echo "Preprocessor flags: ${CPPFLAGS}"
4231echo " Linker flags: ${LDFLAGS}"
Darren Tucker20e9f972007-03-25 18:26:01 +10004232echo " Libraries: ${LIBS}"
4233if test ! -z "${SSHDLIBS}"; then
4234echo " +for sshd: ${SSHDLIBS}"
4235fi
Damien Miller7b22d652000-06-18 14:07:04 +10004236
4237echo ""
4238
Tim Rice6f1f7582004-05-30 21:38:51 -07004239if test "x$MAKE_PACKAGE_SUPPORTED" = "xyes" ; then
Darren Tuckercf59d312004-08-29 21:18:09 +10004240 echo "SVR4 style packages are supported with \"make package\""
4241 echo ""
Tim Rice6f1f7582004-05-30 21:38:51 -07004242fi
4243
Damien Miller82cf0ce2000-12-20 13:34:48 +11004244if test "x$PAM_MSG" = "xyes" ; then
Damien Miller6c21c512002-01-22 21:57:53 +11004245 echo "PAM is enabled. You may need to install a PAM control file "
4246 echo "for sshd, otherwise password authentication may fail. "
Damien Millera8e06ce2003-11-21 23:48:55 +11004247 echo "Example PAM control files can be found in the contrib/ "
Damien Miller6c21c512002-01-22 21:57:53 +11004248 echo "subdirectory"
Damien Miller6f9c3372000-10-25 10:06:04 +11004249 echo ""
4250fi
Ben Lindstrom3ad650a2001-01-03 06:02:51 +00004251
Damien Miller6c21c512002-01-22 21:57:53 +11004252if test ! -z "$RAND_HELPER_CMDHASH" ; then
4253 echo "WARNING: you are using the builtin random number collection "
4254 echo "service. Please read WARNING.RNG and request that your OS "
4255 echo "vendor includes kernel-based random number collection in "
4256 echo "future versions of your OS."
Ben Lindstrom3ad650a2001-01-03 06:02:51 +00004257 echo ""
4258fi
Damien Miller60396b02001-02-18 17:01:00 +11004259
Damien Millerb4097182004-05-23 14:09:40 +10004260if test ! -z "$NO_PEERCHECK" ; then
Darren Tucker164aa302007-03-21 21:39:57 +11004261 echo "WARNING: the operating system that you are using does not"
4262 echo "appear to support getpeereid(), getpeerucred() or the"
4263 echo "SO_PEERCRED getsockopt() option. These facilities are used to"
4264 echo "enforce security checks to prevent unauthorised connections to"
4265 echo "ssh-agent. Their absence increases the risk that a malicious"
4266 echo "user can connect to your agent."
Damien Millerb4097182004-05-23 14:09:40 +10004267 echo ""
4268fi
4269
Darren Tuckerd9f88912005-02-20 21:01:48 +11004270if test "$AUDIT_MODULE" = "bsm" ; then
4271 echo "WARNING: BSM audit support is currently considered EXPERIMENTAL."
4272 echo "See the Solaris section in README.platform for details."
4273fi