This patch fixes many things, including - XAUTH_PATH problem (this patch includes the changes in the previous patch) - fixes for the hanging problems, when ssh2 is used as a transport layer for some other application (like cvs or rdist) - GatewayPorts is now implemented, and works correctly - modifications to config.guess and config.sub, which hopefully fix the problems with configuring for newer alphas and hppas - Fixes for HP-UX 11.00, hopefully compiles with this patch (I've only tested with one host, and it worked) - documentation fixes - this patch should also apply with more simpler patch-implementations, like those that come with Solaris and AIX (I hate context-diffs myself, but unified diffs didn't seem to apply correctly) - etc The instructions below are quite heavy, but bear with me. If you just apply the patch you'll just get warnings (or the configure-script will be regenerated), so you'll probably avoid trouble by following these instructions. Start with a "fresh" distribution, without other patches. Go to the directory containing ssh-secure-shell-2.1.0-noncommercial directory. Issue the following commands: % chmod -R u+rw ssh-secure-shell-2.1.0-noncommercial/ % patch -p 0 < /path/to/your/patch-ssh-secure-shell-2.1.0-pl2 % cd ssh-secure-shell-2.1.0-noncommercial % touch aclocal.m4 % find . -name Makefile.in | xargs touch % touch configure % touch stamp-h.in % touch sshconf.h.in % ./configure % make % su Password: # make install Sami Lehtinen #End of PROLOGUE *** ssh-secure-shell-2.1.0-noncommercial/acconfig.h Thu Mar 30 15:41:41 2000 --- ssh-secure-shell-2.1.1.beta.2-noncommercial/acconfig.h Tue May 2 21:04:06 2000 *************** *** 205,210 **** --- 205,213 ---- /* Define this if utmpx has member ut_syslen */ #undef HAVE_SYSLEN_IN_UTMPX + /* Define this if utmpx has member ut_session */ + #undef HAVE_SESSION_IN_UTMPX + /* Define if utmp structure has addr field. */ #undef HAVE_ADDR_IN_UTMP *** ssh-secure-shell-2.1.0-noncommercial/apps/ssh/auths-passwd.c Thu Mar 30 15:41:09 2000 --- ssh-secure-shell-2.1.1.beta.2-noncommercial/apps/ssh/auths-passwd.c Tue May 2 21:02:50 2000 *************** *** 2,14 **** auths-passwd.c ! Author: Tatu Ylonen ! Copyright (c) 1997 Tatu Ylonen , Espoo, Finland ! All rights reserved ! Password authentication, server-side. This calls functions in machine-specific ! files to perform the actual authentication. */ --- 2,15 ---- auths-passwd.c ! Author: Tatu Ylonen ! Copyright (C) 1997 Tatu Ylonen , Espoo, Finland ! Copyright (C) 1997-2000 SSH Communications Security Oy, Espoo, Finland ! All rights reserved. ! Password authentication, server-side. This calls functions in ! machine-specific files to perform the actual authentication. */ *************** *** 72,88 **** disable_method = 1; } #ifndef SSHDIST_WINDOWS ! else if(ssh_user_uid(uc) == SSH_UID_ROOT && ! (config->permit_root_login == SSH_ROOTLOGIN_FALSE || ! config->permit_root_login == SSH_ROOTLOGIN_NOPWD)) { /* XXX Add client addresses etc. */ ssh_log_event(config->log_facility, SSH_LOG_WARNING, "root logins are not permitted."); ! SSH_DEBUG(2, ("ssh_server_auth_passwd: root logins are " \ ! "not permitted.")); ! return SSH_AUTH_SERVER_REJECTED_AND_METHOD_DISABLED; } #endif /* SSHDIST_WINDOWS */ } --- 73,97 ---- disable_method = 1; } #ifndef SSHDIST_WINDOWS ! if(ssh_user_uid(uc) == SSH_UID_ROOT && ! (config->permit_root_login == SSH_ROOTLOGIN_FALSE || ! config->permit_root_login == SSH_ROOTLOGIN_NOPWD)) { /* XXX Add client addresses etc. */ + SSH_DEBUG(2, ("ssh_server_auth_passwd: root logins are " \ + "not permitted.")); ssh_log_event(config->log_facility, SSH_LOG_WARNING, "root logins are not permitted."); ! ! if (config->password_guesses > 0) ! { ! return SSH_AUTH_SERVER_REJECTED; ! } ! else ! { ! return SSH_AUTH_SERVER_REJECTED_AND_METHOD_DISABLED; ! } } #endif /* SSHDIST_WINDOWS */ } *** ssh-secure-shell-2.1.0-noncommercial/apps/ssh/scp2.1 Thu Mar 30 15:41:07 2000 --- ssh-secure-shell-2.1.1.beta.2-noncommercial/apps/ssh/scp2.1 Tue May 2 21:02:45 2000 *************** *** 80,86 **** .BR rcp , .B scp2 will ask for passwords or passphrases if they are needed for ! authentication. .LP Any filename may contain a host, user and port specification to indicate that the file is to be copied to/from that host. Copies --- 80,94 ---- .BR rcp , .B scp2 will ask for passwords or passphrases if they are needed for ! authentication. You can also use your public key for authentica- ! tion as well. See ! .B ssh-agent2 (1) ! and ! .B ssh-add2 (1) . ! ! ! ! .LP Any filename may contain a host, user and port specification to indicate that the file is to be copied to/from that host. Copies *************** *** 122,128 **** .B \-u \c Makes .B scp2 ! remove source files after copying. .ne 3 .TP .B \-v \c --- 130,137 ---- .B \-u \c Makes .B scp2 ! remove source-files after copying. This makes scp2 work more like ! "mv" than "cp." .ne 3 .TP .B \-v \c *************** *** 182,190 **** .B \-r\c This option specifies that .B scp2 ! should copy directories recursively. The operation does not follow ! symbolic links. ! .ne 3 .TP .B \-B\c --- 191,208 ---- .B \-r\c This option specifies that .B scp2 ! should copy directories recursively. Does not follow symbolic links. ! ! .SH EXAMPLES ! .LP ! There are a couple of ways to use scp2. You can use it to ! copy files from your local system to a remote system: ! .TP ! $ scp localfile user@remotehost:/dest/dir/for/file/ ! .PP ! Or you can use it to copy files from a remote system locally: ! .TP ! $ scp user@remotehost:/dir/for/file/remotefile /dest/dir/for/file .TP .B \-B\c *************** *** 211,217 **** SSH Communications Security Ltd ! For more information, see http://www.ssh.fi. .SH SEE ALSO .BR ssh2 (1), --- 229,235 ---- SSH Communications Security Ltd ! For more information, see http://www.ssh.com. .SH SEE ALSO .BR ssh2 (1), *** ssh-secure-shell-2.1.0-noncommercial/apps/ssh/sftp2.1 Thu Mar 30 15:41:07 2000 --- ssh-secure-shell-2.1.1.beta.2-noncommercial/apps/ssh/sftp2.1 Tue May 2 21:02:45 2000 *************** *** 37,50 **** .SH DESCRIPTION .LP ! .B sftp2 ! (Secure FTP) is a ftp-like client that can be used to ! transfer files over a network. \fBsftp2\fR transfers the files through .B ssh2 ! connections, so that the confidentiality and integrity of the files ! are guaranteed. The remote host must be running a ! .B sshd2 ! server (\fBftpd\fR is not needed.) .SH OPTIONS .LP --- 37,65 ---- .SH DESCRIPTION .LP ! .B Sftp ! (Secure File Transfer) is a ftp-like client that can be used in ! file transfer over the network. Sftp uses .B ssh2 ! in data connections, so the file transport is secure. Even though ! .B sftp ! functions like ! .B ftp ! , it does not use the FTP daemon ( ! .B ftpd ! or ! .B wu-ftpd ! ) for connections. ! ! In order to connect using ! .B sftp ! , you need to make sure that ! .B sshd2 ! is running on the remote machine you're connecting to. ! .B Sftp ! uses a "sub-system" from ! .B sshd2 ! to transfer files securely. .SH OPTIONS .LP *************** *** 52,60 **** .TP .BI "-D" " debug_level_spec" Debug mode. Makes ! .B sftp2 ! send more or less verbose debug output to stderr. The debugging level is ! either a number (0-99) or a comma-separated list of assignments .IR ModulePattern = debug_level . .I ModulePattern is --- 67,75 ---- .TP .BI "-D" " debug_level_spec" Debug mode. Makes ! .B sftp ! send verbose debug output to stderr. The debugging level is ! either a number (0-99), or a comma-separated list of assignments .IR ModulePattern = debug_level . .I ModulePattern is *** ssh-secure-shell-2.1.0-noncommercial/apps/ssh/sftp2.c Thu Mar 30 15:41:06 2000 --- ssh-secure-shell-2.1.1.beta.2-noncommercial/apps/ssh/sftp2.c Tue May 2 21:02:44 2000 *************** *** 439,448 **** /* Command: CLOSE */ if (!strcmp(cmdline_words[0], "close")) { /* XXX remember to deallocate and zero the cwd context */ ! ssh_file_client_destroy(gdata->remote_connection->client); ! gdata->remote_connection->client = NULL; ! ssh_sftp_cwd_uninit(gdata->remote_cwd_ctx); ! gdata->remote_cwd_ctx = NULL; goto exit; } --- 439,454 ---- /* Command: CLOSE */ if (!strcmp(cmdline_words[0], "close")) { /* XXX remember to deallocate and zero the cwd context */ ! if (gdata->remote_connection->client != NULL) ! { ! ssh_file_client_destroy(gdata->remote_connection->client); ! gdata->remote_connection->client = NULL; ! } ! if (gdata->remote_cwd_ctx != NULL) ! { ! ssh_sftp_cwd_uninit(gdata->remote_cwd_ctx); ! gdata->remote_cwd_ctx = NULL; ! } goto exit; } *************** *** 1324,1329 **** --- 1330,1337 ---- } else { + /* We could print our cwd and the filename with it's + own path... */ ssh_sftp_pager_write_string(gdata->pager_ctx, filename); ssh_sftp_pager_write_string(gdata->pager_ctx, "\r\n"); } *** ssh-secure-shell-2.1.0-noncommercial/apps/ssh/ssh-add2.1 Thu Mar 30 15:41:07 2000 --- ssh-secure-shell-2.1.1.beta.2-noncommercial/apps/ssh/ssh-add2.1 Tue May 2 21:02:45 2000 *************** *** 132,138 **** Unlocks the locked agent. .TP .B \-1 ! Agent is not allowed to use keys added with this command in ssh1 compatibility operations. .TP .B \-u --- 132,138 ---- Unlocks the locked agent. .TP .B \-1 ! The agent is not allowed to use keys added with this command in ssh1 compatibility operations. .TP .B \-u *** ssh-secure-shell-2.1.0-noncommercial/apps/ssh/ssh-agent2.1 Thu Mar 30 15:41:07 2000 --- ssh-secure-shell-2.1.1.beta.2-noncommercial/apps/ssh/ssh-agent2.1 Tue May 2 21:02:45 2000 *************** *** 41,47 **** all other windows or programs are started as children of the ssh-agent2 program (the .IR command ! normally starts X or is the user shell). Programs started under the agent inherit a connection to the agent, and the agent is automatically used for public key authentication when logging to other machines using --- 41,47 ---- all other windows or programs are started as children of the ssh-agent2 program (the .IR command ! normally starts X or is the user shell). The programs started under the agent inherit a connection to the agent, and the agent is automatically used for public key authentication when logging to other machines using *************** *** 58,65 **** The .B \s-1SSH2_AGENT_PID\s0 environment variable can be used to kill agent away ! when it is no longer needed (you logout from X-session etc). If no ! options are given the ssh-agent2 uses SHELL environment variable the detect what kind of shell you have (*csh or sh-style shell). The .BI \-c option will force csh-style shell, and --- 58,65 ---- The .B \s-1SSH2_AGENT_PID\s0 environment variable can be used to kill agent away ! when it is no longer needed (when you logout from X-session etc). If no ! options are given, the ssh-agent2 uses the SHELL environment variable to detect what kind of shell you have (*csh or sh-style shell). The .BI \-c option will force csh-style shell, and *************** *** 100,117 **** file descriptors for contacting the agent and used the unix-domain sockets in an incompatible way. .LP ! If the command is given as argument to ssh-agent2 the agent exits automatically when the command given on the command line terminates. ! The command is executed even if agent fails to start it's key-storing ! and challenge-processing services. .SH COMPATIBILITY ! With option .BI \-1 ssh-agent2 can also serve old ssh1 applications and can also be ! accessed with ssh-add program in ssh1 releases. If option .BI \-1 ! is given to the ssh-agent2, the program will also set environment variables .B \s-1SSH_AUTH_SOCK\s0 and --- 100,117 ---- file descriptors for contacting the agent and used the unix-domain sockets in an incompatible way. .LP ! If the command is given as argument to ssh-agent2, the agent exits automatically when the command given on the command line terminates. ! The command is executed even if the agent fails to start it's ! key storing and challenge processing services. .SH COMPATIBILITY ! With the option .BI \-1 ssh-agent2 can also serve old ssh1 applications and can also be ! accessed with ssh-add program in ssh1 releases. If the option .BI \-1 ! is given to the ssh-agent2, the program will also set the environment variables .B \s-1SSH_AUTH_SOCK\s0 and *** ssh-secure-shell-2.1.0-noncommercial/apps/ssh/ssh-dummy-shell.c Thu Mar 30 15:41:07 2000 --- ssh-secure-shell-2.1.1.beta.2-noncommercial/apps/ssh/ssh-dummy-shell.c Tue May 2 21:02:45 2000 *************** *** 25,30 **** --- 25,31 ---- char *allowed_cmd[] = { "sftp-server", + "sftp-server2", NULL }; *** ssh-secure-shell-2.1.0-noncommercial/apps/ssh/ssh-pubkeymgr Thu Mar 30 15:41:09 2000 --- ssh-secure-shell-2.1.1.beta.2-noncommercial/apps/ssh/ssh-pubkeymgr Tue May 2 21:02:52 2000 *************** *** 13,47 **** # system to copy the public keys there. ! ## Set the command line option to keypair ! while [ -n $1 ] do case $1 in ! -k ) keypair=$2 echo $keypair echo "Running ssh-pubkeymgr.." ! break ;; ! -h ) echo " " echo "SSH Secure Shell user public key manager" echo "Usage: ssh-pubkeymgr [-k keypair]" echo " " echo "Type man ssh-pubkeymgr for more information." ! exit ;; ! * ) keypair="id_dsa_1024_a" ! echo $keypair ! echo "Running ssh-pubkeymgr.." ! break ;; esac done echo " " echo "Checking for existing user public keys.." ## Check for the user's DSA keypair ! if [ -s ~/.ssh2/$keypair -a ~/.ssh2/$keypair.pub ] ; then echo "You have public and private keys.. Skipping ssh-keygen2.." else echo "Couldn't find your DSA keypair.. I'll generate you a new set.." --- 13,68 ---- # system to copy the public keys there. ! ## Set the default keypair to id_dsa_1024_a ! keypair="id_dsa_1024_a" ! while [ -n "$1" ] do case $1 in ! -k) keypair="$2" echo $keypair echo "Running ssh-pubkeymgr.." ! shift 2 ! ;; ! -h) echo " " echo "SSH Secure Shell user public key manager" echo "Usage: ssh-pubkeymgr [-k keypair]" echo " " echo "Type man ssh-pubkeymgr for more information." ! exit ! ;; ! *) echo " " ! echo "Usage: ssh-pubkeymgr [-k keypair]" ! echo " " ! echo "Type man ssh-pubkeymgr for more information." ! exit esac done + ## Check for compatibility for the $LOGNAME instead of $USER + + if [ -z "$USER" ]; then + if [ -n "$LOGNAME" ]; then + USER=$LOGNAME + else + USER=`whoami` + fi + fi + ## Set the hostname + + if [ -z "$HOSTNAME" ]; then + HOSTNAME=`hostname -s` + echo "Setting host to $HOSTNAME" + fi + + echo "DEBUGGING HOSTNAME $HOSTNAME" echo " " echo "Checking for existing user public keys.." ## Check for the user's DSA keypair ! if [ -s "$HOME/.ssh2/$keypair" -a "$HOME/.ssh2/$keypair.pub" ] ; then echo "You have public and private keys.. Skipping ssh-keygen2.." else echo "Couldn't find your DSA keypair.. I'll generate you a new set.." *************** *** 49,81 **** ssh-keygen2 fi ! ## Check for ~/.ssh2/identification ! if [ -s ~/.ssh2/identification ] ; then echo "You already have an identity file.. Skipping.." else echo "Creating your identity file.." ! touch ~/.ssh2/identification ! echo IdKey $keypair > ~/.ssh2/identification fi ! ## Check for ~/.ssh2/authorization ! if [ -s ~/.ssh2/authorization ] ; then echo "You already have an authorization file.. Skipping.." else echo "Creating your authorization file.." echo echo "Note: You'll need to edit this appropriately." ! touch ~/.ssh2/authorization fi ! ## Check for ~/.ssh2/$USER-$HOSTNAME.pub ! if [ -s ~/.ssh2/$USER-$HOSTNAME.pub ] ; then echo "You already have your local host public key.. Skipping.." else echo "Creating your local host public key.." ! cp ~/.ssh2/$keypair.pub ~/.ssh2/$USER-$HOSTNAME.pub echo "Adding your local host in case you don't want to go anywhere ;)" ! echo Key $USER-$HOSTNAME.pub >> ~/.ssh2/authorization fi ## Ask the user for the hostname of which remote hosts to add. --- 70,103 ---- ssh-keygen2 fi ! ## Check for $HOME/.ssh2/identification ! if [ -s "$HOME/.ssh2/identification" ] ; then echo "You already have an identity file.. Skipping.." else echo "Creating your identity file.." ! echo IdKey $keypair > $HOME/.ssh2/identification fi ! ## Check for $HOME/.ssh2/authorization ! if [ -s "$HOME/.ssh2/authorization" ] ; then echo "You already have an authorization file.. Skipping.." else echo "Creating your authorization file.." echo echo "Note: You'll need to edit this appropriately." ! touch "$HOME/.ssh2/authorization" fi ! ! ## Check for $HOME/.ssh2/$USER-$HOSTNAME.pub ! ! if [ -s "$HOME/.ssh2/$USER-$HOSTNAME.pub" ] ; then echo "You already have your local host public key.. Skipping.." else echo "Creating your local host public key.." ! cp "$HOME/.ssh2/$keypair.pub" $HOME/.ssh2/$USER-$HOSTNAME.pub echo "Adding your local host in case you don't want to go anywhere ;)" ! echo Key $USER-$HOSTNAME.pub >> $HOME/.ssh2/authorization fi ## Ask the user for the hostname of which remote hosts to add. *************** *** 94,114 **** read user echo "Add which host?" read host ! echo Key $user-$host.pub >> ~/.ssh2/authorization echo "You added "$user" at "$host" as a trusted login." echo "Press return to continue or Ctrl-D to exit." ;; [nN] | [nN][oO]) ! echo "Skipping editing the authorization file.." ;; esac done echo ! echo "All the new files are in your ~/.ssh2 directory." ! echo " " ! echo ! echo "All the new files are in your ~/.ssh2 directory." ! echo " " echo -n "Do you want to upload " $USER"@"$HOSTNAME" key to a remote host? (Default: yes)" while read uploadhost --- 116,134 ---- read user echo "Add which host?" read host ! echo Key $user-$host.pub >> $HOME/.ssh2/authorization echo "You added "$user" at "$host" as a trusted login." echo "Press return to continue or Ctrl-D to exit." ;; [nN] | [nN][oO]) ! echo "Skipping editing the authorization file.." ! break esac done echo ! echo "All the new files are in your $HOME/.ssh2 directory." ! echo echo -n "Do you want to upload " $USER"@"$HOSTNAME" key to a remote host? (Default: yes)" while read uploadhost *************** *** 125,131 **** # Run scp2 to copy the file echo "Now running scp2 to connect to "$host".." echo "Most likely you'll have to type a password :)" ! scp2 $HOME/.ssh2/$USER-$HOSTNAME.pub $user@$host:$homedir/.ssh2/ echo " " echo "Press return to upload to more hosts or Ctrl-D to exit." ;; [nN] | [nN][oO]) --- 145,151 ---- # Run scp2 to copy the file echo "Now running scp2 to connect to "$host".." echo "Most likely you'll have to type a password :)" ! scp2 "$HOME/.ssh2/$USER-$HOSTNAME.pub" $user@$host:$homedir/.ssh2/ echo " " echo "Press return to upload to more hosts or Ctrl-D to exit." ;; [nN] | [nN][oO]) *************** *** 147,153 **** # Run scp2 to copy the file echo "Now running scp2 to connect to "$host2".." echo "Most likely you'll have to type a password :)" ! scp2 $user2@$host2:/etc/ssh2/hostkey.pub ~/.ssh2/hostkeys/key_22_$host2.pub echo " " echo "Press return to download to more hosts or Ctrl-D to exit." ;; [nN] | [nN][oO]) --- 167,173 ---- # Run scp2 to copy the file echo "Now running scp2 to connect to "$host2".." echo "Most likely you'll have to type a password :)" ! scp2 "$user2"@"$host2":/etc/ssh2/hostkey.pub $HOME/.ssh2/hostkeys/key_22_"$host2".pub echo " " echo "Press return to download to more hosts or Ctrl-D to exit." ;; [nN] | [nN][oO]) *** ssh-secure-shell-2.1.0-noncommercial/apps/ssh/ssh-pubkeymgr.1 Thu Mar 30 15:41:07 2000 --- ssh-secure-shell-2.1.1.beta.2-noncommercial/apps/ssh/ssh-pubkeymgr.1 Tue May 2 21:02:46 2000 *************** *** 23,28 **** --- 23,31 ---- .SH DESCRIPTION .LP + If you've ever dealt with the fun part of creating the user files for + public key authentication, this script is designed to make it far less + painful. .B ssh-pubkeymgr creates the user files needed to use public key authentication with .B ssh2. *************** *** 39,45 **** .IR ~/.ssh directory. .LP ! After all the files are created, .B ssh-pubkeymgr provides an interface that can upload your user public key to a remote host using .B scp2. --- 42,48 ---- .IR ~/.ssh directory. .LP ! After all the files have been created, .B ssh-pubkeymgr provides an interface that can upload your user public key to a remote host using .B scp2. *************** *** 52,58 **** All the files .B ssh-pubkeymgr manipulates are located in the ! .IR ~/.ssh directory. .SH OPTIONS .TP 0.5i --- 55,61 ---- All the files .B ssh-pubkeymgr manipulates are located in the ! .IR ~/.ssh2 directory. .SH OPTIONS .TP 0.5i *** ssh-secure-shell-2.1.0-noncommercial/apps/ssh/ssh2.1 Thu Mar 30 15:41:07 2000 --- ssh-secure-shell-2.1.1.beta.2-noncommercial/apps/ssh/ssh2.1 Tue May 2 21:02:45 2000 *************** *** 146,152 **** .LP If other authentication methods fail, .B ssh2 ! prompts for a password. Since all communications are encrypted, the password will not be available for eavesdroppers. .LP When the user's identity has been accepted by the server, the server --- 146,152 ---- .LP If other authentication methods fail, .B ssh2 ! will prompt for a password. Since all communications are encrypted, the password will not be available for eavesdroppers. .LP When the user's identity has been accepted by the server, the server *************** *** 171,177 **** encrypted channel, and the connection to the real X server will be made from the local machine. The user should not manually set .BR \s-1DISPLAY\s0 . ! Forwarding of X11 connections can be configured on the command line or in configuration files. .LP The --- 171,177 ---- encrypted channel, and the connection to the real X server will be made from the local machine. The user should not manually set .BR \s-1DISPLAY\s0 . ! Forwarding of X11 connections can be configured on the command line or in configuration files. .LP The *************** *** 185,191 **** connections over the encrypted channel. .LP .B Ssh2 ! will also automatically set up Xauthority data on the server machine. For this purpose, it will generate a random authorization cookie, store it in the Xauthority data on the server, and verify that any forwarded connections carry this cookie and replace it with the real --- 185,191 ---- connections over the encrypted channel. .LP .B Ssh2 ! will also automatically set up the Xauthority data on the server machine. For this purpose, it will generate a random authorization cookie, store it in the Xauthority data on the server, and verify that any forwarded connections carry this cookie and replace it with the real *************** *** 194,200 **** .LP If the user is using an authentication agent, the connection to the agent is automatically forwarded to the remote side unless disabled on ! command line or in a configuration file. .LP Forwarding of arbitrary TCP/IP connections over the secure channel can be specified either on the command line or in a configuration file. --- 194,200 ---- .LP If the user is using an authentication agent, the connection to the agent is automatically forwarded to the remote side unless disabled on ! the command line or in a configuration file. .LP Forwarding of arbitrary TCP/IP connections over the secure channel can be specified either on the command line or in a configuration file. *************** *** 202,218 **** purses or for going through firewalls. .LP .B Ssh2 ! automatically maintains and checks a database containing public keys of ! hosts. When logging on to a host for the first time, the host's ! public key is stored to a file .I \&\s+2.\s0ssh2/hostkey_PORTNUMBER_HOSTNAME.pub in the user's home directory. If a host's identification changes, .B ssh2 ! issues a warning and disables password authentication to prevent a ! Trojan horse from getting the user's password. Another purpose of ! this mechanism is to prevent man-in-the-middle attacks which could ! otherwise be used to circumvent the encryption. .LP .B Ssh2 has built-in support for SOCKS version 4 for traversing --- 202,218 ---- purses or for going through firewalls. .LP .B Ssh2 ! automatically maintains and checks a database containing the host public ! keys. When logging on to a host for the first time, the host's ! public key is stored in a file .I \&\s+2.\s0ssh2/hostkey_PORTNUMBER_HOSTNAME.pub in the user's home directory. If a host's identification changes, .B ssh2 ! issues a warning and disables the password authentication in order to ! prevent a Trojan horse from getting the user's password. Another ! purpose of this mechanism is to prevent man-in-the-middle attacks ! which could otherwise be used to circumvent the encryption. .LP .B Ssh2 has built-in support for SOCKS version 4 for traversing *************** *** 254,260 **** .BI \-F \ file Specifies an alternative configuration file to use. NOTE: \fI\&$HOME/\s+2.\s0ssh2/ssh2_config\fR is still read, options ! specified here will be in addition to those. .ne 3 .TP .BI \-t --- 254,260 ---- .BI \-F \ file Specifies an alternative configuration file to use. NOTE: \fI\&$HOME/\s+2.\s0ssh2/ssh2_config\fR is still read, options ! specified here will be used in addition to those. .ne 3 .TP .BI \-t *************** *** 292,306 **** option, .B ssh2 stays in the background, waiting for connections indefinitely (it has ! to be killed for it to stop listening). With optional ! `o' argument, goes to ``one-shot'' mode, which means that once all channels are closed, .B ssh2 exits. .ne 3 .TP .BI \-e \ char ! Set escape character. Use ``none'' to disable. This option can also be specified in the configuration file. (default; ~) .ne 3 .TP --- 292,306 ---- option, .B ssh2 stays in the background, waiting for connections indefinitely (it has ! to be killed for it to stop listening). With an optional ! `o' argument, it goes to ``one-shot'' mode, which means that once all channels are closed, .B ssh2 exits. .ne 3 .TP .BI \-e \ char ! Set the escape character. Use ``none'' to disable. This option can also be specified in the configuration file. (default; ~) .ne 3 .TP *************** *** 326,332 **** forwarded to the given host and port on the remote side. This works by allocating a socket to be listened .B port ! on the local side, and whenever a connection is made to this port, the connection is forwarded over the secure channel and a connection is made to .B host:hostport --- 326,332 ---- forwarded to the given host and port on the remote side. This works by allocating a socket to be listened .B port ! on the local side. Whenever a connection is made to this port, the connection is forwarded over the secure channel and a connection is made to .B host:hostport *************** *** 356,370 **** .ne 3 .TP .BI \-o \ 'option' ! Can be used to give options in the format used in the configuration files. This is useful for specifying options for ! which there is no separate command-line flag. The option has the same format as a line in the configuration file. Comment lines are not currently accepted via this option. .ne 3 .TP .BI \-h ! Display short help on command-line options. .ne 3 .TP --- 356,370 ---- .ne 3 .TP .BI \-o \ 'option' ! Can be used to specify options in the format used in the configuration files. This is useful for specifying options for ! which there are no separate command-line flags. The option has the same format as a line in the configuration file. Comment lines are not currently accepted via this option. .ne 3 .TP .BI \-h ! Display a short help on command-line options. .ne 3 .TP *************** *** 382,393 **** .IP `expression:' denotes the start of a per-host configuration block, where `expression' is an arbitrary string which distinguishes this block from ! others. The `expression' can contain wildcards. It will be ! compared to the hostname obtained from the command-line, and if it ! matches, the block will be evaluated. Evaluation stops at the next ! `expression:' statement. If more than one match is found, all will be ! evaluated and the last obtained values for parameters will be effective. ! Note that `expression' doesn't have to be a real hostname, as long as the `expression' block contains a "Host" configuration parameter, where the real hostname to connect is defined. .IP --- 382,393 ---- .IP `expression:' denotes the start of a per-host configuration block, where `expression' is an arbitrary string which distinguishes this block from ! others. The `expression' can contain wildcards. The `expression' will be ! compared with the hostname obtained from the command-line, and if it matches, ! the block will be evaluated. Evaluation stops at the next `expression:' ! statement. If more than one match is found, all will be evaluated and the ! last obtained values for parameters will be effective. Note that the ! `expression' doesn't have to be a real hostname, as long as the `expression' block contains a "Host" configuration parameter, where the real hostname to connect is defined. .IP *************** *** 442,454 **** .IR blowfish and .IR twofish ! are in all distributions. Multiple ciphers can be specified as a ! comma-separated list. Special values to this option are .IR any , .IR anystd , that allows only standard (see below) ciphers, and .IR anycipher ! that allows either any available cipher or excludes nonencrypting cipher mode .IR none but allows all others. --- 442,454 ---- .IR blowfish and .IR twofish ! are included in all distributions. Multiple ciphers can be specified ! as a comma-separated list. Special values to this option are .IR any , .IR anystd , that allows only standard (see below) ciphers, and .IR anycipher ! that allows either any available cipher or excludes non-encrypting cipher mode .IR none but allows all others. *************** *** 515,521 **** .B GoBackground Requests .B ssh2 ! to go to background after authentication is done and forwardings have been established. This is useful if .B ssh2 is going to --- 515,521 ---- .B GoBackground Requests .B ssh2 ! to go to background after authentication is done and the forwardings have been established. This is useful if .B ssh2 is going to *************** *** 598,604 **** .TP .B RemoteForward ! Specifies that a TCP/IP port on the remote machine is forwarded over the secure channel to given host:port from the local machine. The argument should be enclosed in double-quotes (""). The argument format is .I port:remotehost:remoteport \fR. --- 598,604 ---- .TP .B RemoteForward ! Specifies that a TCP/IP port on the remote machine be forwarded over the secure channel to given host:port from the local machine. The argument should be enclosed in double-quotes (""). The argument format is .I port:remotehost:remoteport \fR. *************** *** 606,623 **** .TP .B Ssh1AgentCompatibility ! Specifies whether to forward also SSH1 agent connection. Legal values for this option are "\fBnone\fR", "\fBtraditional\fR" and "\fBssh2\fR". With value "\fBnone\fR" (default), the SSH1 agent connection is not forwarded at all. With value "\fBtraditional\fR", ! the SSH1 agent connection is forwarded transparently like in SSH1. ! Value "\fBtraditional\fR" can always be used, but it constitutes a ! security risk, because the agent does not get the information about ! the forwarding path. Value "\fBssh2\fR" makes SSH1 agent forwarding ! similar to SSH2 agent forwarding. With this mode the agent gets the ! information about the agent forwarding path. Note that ! value "\fBssh2\fR" can only be used if you use ssh-agent2 in SSH1 ! compatibility mode. .YN .ne 3 --- 606,622 ---- .TP .B Ssh1AgentCompatibility ! Specifies whether to forward also an SSH1 agent connection. Legal values for this option are "\fBnone\fR", "\fBtraditional\fR" and "\fBssh2\fR". With value "\fBnone\fR" (default), the SSH1 agent connection is not forwarded at all. With value "\fBtraditional\fR", ! SSH1 agent connection is forwarded transparently like in SSH1. Value ! "\fBtraditional\fR" can always be used, but it constitutes a security ! risk, because the agent does not get the information about the forwarding ! path. Value "\fBssh2\fR" makes SSH1 agent forwarding similar to SSH2 ! agent forwarding and with this mode agent gets the information about ! the agent forwarding path. Note that value "\fBssh2\fR" can only be ! used, if you use ssh-agent2 in SSH1 compatibility mode. .YN .ne 3 *************** *** 648,665 **** .B ssh2 will never automatically add host keys to the .I $HOME/.ssh2/hostkeys ! directory, and will refuse to connect hosts whose host key has changed. ! This provides maximum protection against Trojan horse attacks. However, ! it can be somewhat annoying if you don't have the necessary keys in .I /etc/ssh2/hostkeys and you frequently connect new hosts. Basically this option forces the user to manually add any new hosts. Normally this option is set to "\fBask\fR", and new hosts will automatically be added to the known host files after you have confirmed you really want to do that. If ! this value is set to "\fBno\fR" then new host will automatically be added ! to the known host files. The host keys of known hosts will be verified ! automatically in either case. If this value is set to "\fBask\fR", the ! user also has the option to change the key on the disk on the fly. The argument must be "\fByes\fR", "\fBno\fR" or "\fBask\fR". --- 647,666 ---- .B ssh2 will never automatically add host keys to the .I $HOME/.ssh2/hostkeys ! directory, and refuses to connect hosts whose host key has changed. ! This provides maximum protection against trojan horse ! attacks. However, it can be somewhat annoying if you don't have the ! necessary keys in .I /etc/ssh2/hostkeys and you frequently connect new hosts. Basically this option forces the user to manually add any new hosts. Normally this option is set to "\fBask\fR", and new hosts will automatically be added to the known host files after you have confirmed you really want to do that. If ! this is set to "\fBno\fR" then the new host will automatically be ! added to the known host files. The host keys of known hosts will be ! verified automatically in either case. If this value is set to ! "\fBask\fR", the user also has the option to change the key on the ! disk on the fly. The argument must be "\fByes\fR", "\fBno\fR" or "\fBask\fR". *************** *** 669,675 **** .B User Specifies the user to log in as. This can be useful if you have a different user name in different machines. This saves the trouble of having to ! remember to give the user name on the command line. .ne 3 .TP --- 670,676 ---- .B User Specifies the user to log in as. This can be useful if you have a different user name in different machines. This saves the trouble of having to ! remember to specify the user name on the command line. .ne 3 .TP *************** *** 758,772 **** to an empty string, and overridden by setting .B SSH_SOCKS_SERVER to a new value. ! If .B SSH_SOCKS_SERVER variable is set, it should almost always contain local loopback network (127.0.0.0/8) as network that is connected directly. .ne 3 .TP .B SSH2_AUTH_SOCK ! if exists, is used to indicate the path of a unix-domain socket used ! to communicate with the authentication agent (or its local representative). .ne 3 .TP --- 759,773 ---- to an empty string, and overridden by setting .B SSH_SOCKS_SERVER to a new value. ! If the .B SSH_SOCKS_SERVER variable is set, it should almost always contain local loopback network (127.0.0.0/8) as network that is connected directly. .ne 3 .TP .B SSH2_AUTH_SOCK ! If this exists, it is used to indicate the path of a unix-domain socket ! used to communicate with the authentication agent (or its local representative). .ne 3 .TP *************** *** 780,787 **** This will be the original command given to .B ssh2 if a forced command is run. It can be used to fetch arguments etc. ! from the other end. This need not be a real command, it can be a name of ! a file, device, parameters or anything else. .ne 3 .TP .B SSH2_TTY --- 781,788 ---- This will be the original command given to .B ssh2 if a forced command is run. It can be used to fetch arguments etc. ! from the other end. This does not have to be a real command, it can be ! a name of a file, device, parameters or anything else. .ne 3 .TP .B SSH2_TTY *************** *** 819,827 **** .TP .I \&$HOME/\s+2.\s0ssh2/random_seed Used for seeding the random number generator. This file contains ! sensitive data and its permissions should be 'read/write' for the user ! and 'not accessible' for others. This file is created the first time ! the program is run and updated automatically. The user should never need to read or modify this file. .ne 3 .TP --- 820,828 ---- .TP .I \&$HOME/\s+2.\s0ssh2/random_seed Used for seeding the random number generator. This file contains ! sensitive data and its permissions should be 'read/write' for the user ! and 'not accessible' for others. This file is created the first time the ! program is run and it is updated automatically. The user should never need to read or modify this file. .ne 3 .TP *************** *** 830,845 **** described above. This file is used by the .B ssh2 client. This file does not usually contain any sensitive information, ! but the recommended permissions are 'read/write' for the user, ! and 'not accessible' for others. .ne 3 .TP .I \&$HOME/\s+2.\s0ssh2/identification contains information on how the user wishes to authenticate himself ! when contacting a specific host. The identification file has the same general syntax as the configuration ! files. The following keywords can be used: .TP .B IdKey This is followed by the filename of a private key in the --- 831,846 ---- described above. This file is used by the .B ssh2 client. This file does not usually contain any sensitive information, ! but the recommended permissions are 'read/write' for the user, and ! 'not accessible' for others. .ne 3 .TP .I \&$HOME/\s+2.\s0ssh2/identification contains information on how the user wishes to authenticate himself ! when contacting a specific host. The identification file has the same general syntax as the configuration ! files. The following keywords may be used: .TP .B IdKey This is followed by the filename of a private key in the *************** *** 851,857 **** file. .TP .B PgpSecretKeyFile ! This is followed by the filename of the user's OpenPGP private keyring in .I \&$HOME/\s+2.\s0ssh2 directory. OpenPGP keys listed after this line are expected to be found from this file. Keys identified with "\fBIdPgpKey*\fR"-keywords are --- 852,859 ---- file. .TP .B PgpSecretKeyFile ! This is followed by the filename of the user's OpenPGP private keyring ! in the .I \&$HOME/\s+2.\s0ssh2 directory. OpenPGP keys listed after this line are expected to be found from this file. Keys identified with "\fBIdPgpKey*\fR"-keywords are *************** *** 878,884 **** an user. The authorization file has the same general syntax as the configuration ! files. The following keywords can be used: .TP .B Key This is followed by the filename of a public key in the --- 880,886 ---- an user. The authorization file has the same general syntax as the configuration ! files. The following keywords may be used: .TP .B Key This is followed by the filename of a public key in the *************** *** 903,910 **** This is followed by the OpenPGP key id. .TP .B Command ! This keyword, if used, must follow the "\fBKey\fR" or "\fBPgpKey*\fR" ! -keyword above. This is used to specify a "forced command", that will be executed on the server side instead of anything else when the user is authenticated. The command supplied by the user (if any) is put in the environment variable "\fBSSH2_ORIGINAL_COMMAND\fR". The command is --- 905,912 ---- This is followed by the OpenPGP key id. .TP .B Command ! This keyword, if used, must follow the "\fBKey\fR" or "\fBPgpKey*\fR" ! keyword above. This is used to specify a "forced command" that will be executed on the server side instead of anything else when the user is authenticated. The command supplied by the user (if any) is put in the environment variable "\fBSSH2_ORIGINAL_COMMAND\fR". The command is *************** *** 913,929 **** with a backslash. This option might be useful for restricting certain public keys to perform just a specific operation. An example might be a key that permits remote backups but nothing else. Notice that the ! client may specify TCP/IP and/or X11 forwardings unless they are explicitly prohibited. .TP .I \&$HOME/\s+2.\s0ssh2/hostkeys/key_xxxx_yyyy.pub ! These file are the public keys of the hosts you connect to. These ! update automatically, unless you have set .B StrictHostKeyChecking to "\fByes\fR". If a host's key changes, you should put here the new ! key. (Do not do that, unless you can be sure that the key is valid, ! ie. that there has been no man-in-the-middle attack!) The "\fIxxxx\fR" is the port on the server, where .B sshd2 runs, and the "\fIyyyy\fR" is the host (specified on command-line). --- 915,931 ---- with a backslash. This option might be useful for restricting certain public keys to perform just a specific operation. An example might be a key that permits remote backups but nothing else. Notice that the ! client may specify TCP/IP and/or X11 forwardings, unless they are explicitly prohibited. .TP .I \&$HOME/\s+2.\s0ssh2/hostkeys/key_xxxx_yyyy.pub ! These files are the public keys of the hosts you connect to. These ! are updated automatically, unless you have set .B StrictHostKeyChecking to "\fByes\fR". If a host's key changes, you should put here the new ! key. (But don't do that, unless you can be sure the key is valid, ! ie. that no man-in-the-middle attack has occurred!) The "\fIxxxx\fR" is the port on the server, where .B sshd2 runs, and the "\fIyyyy\fR" is the host (specified on command-line). *************** *** 931,939 **** .TP .I /etc/ssh2/hostkeys/key_xxxx_yyyy.pub If a host key is not found from the users ! "\fI\&$HOME/\s+2.\s0ssh2/hostkeys\fR" directory, this is looked ! next. These files have to be updated manually; no files are put here ! automatically. .TP .I \&$HOME/\s+2.\s0rhosts --- 933,941 ---- .TP .I /etc/ssh2/hostkeys/key_xxxx_yyyy.pub If a host key is not found from the users ! "\fI\&$HOME/\s+2.\s0ssh2/hostkeys\fR" directory, this is the next ! location to be checked. These files have to be updated manually; no ! files are put here automatically. .TP .I \&$HOME/\s+2.\s0rhosts *************** *** 944,950 **** differs from rlogind and rshd in that it requires public host key authentication in addition to validating the host name retrieved from domain name servers. The file must be writable only by the user; it ! is recommended that the file is not accessible by others. It is also possible to use netgroups in the file. Either host or user name may be of the form +@groupname to specify all hosts or all users --- 946,952 ---- differs from rlogind and rshd in that it requires public host key authentication in addition to validating the host name retrieved from domain name servers. The file must be writable only by the user; it ! is recommended that it not be accessible by others. It is also possible to use netgroups in the file. Either host or user name may be of the form +@groupname to specify all hosts or all users *************** *** 969,978 **** can be used to specify netgroups. Negated entries start with \'-\'. If the client host/user is successfully matched in this file, login is ! automatically permitted, provided the client and server user names are the ! same. Additionally, successful RSA host authentication is normally ! required. This file must be writable only by root; it is recommended ! that it be world-readable. \fBWarning: It is almost never a good idea to use user names in hosts.equiv.\fR --- 971,980 ---- can be used to specify netgroups. Negated entries start with \'-\'. If the client host/user is successfully matched in this file, login is ! automatically permitted, provided that the client and server user names ! are the same. Additionally, successful public key host authentication is ! normally required. This file must be writable only by root; it is ! recommended that it be world-readable. \fBWarning: It is almost never a good idea to use user names in hosts.equiv.\fR *************** *** 996,1004 **** These are the public hostkeys of hosts that a user wants to log from using "\fBhostbased\fR"-authentication (equivalent with ssh1's \fBRhostsRSAAuthentication\fR). Also, a user has to set up her/his ! \fI$HOME/.shosts\fR (which only ssh uses) or \fI$HOME/.rhosts\fR file ! (insecure, as it is used by the r*-commands also). If username is the ! same in both hosts, it is adequate to put the public hostkey to \fI/etc/ssh2/knownhosts\fR and add the host's name to \fI/etc/shosts.equiv\fR (or \fI/etc/hosts.equiv\fR). --- 998,1007 ---- These are the public hostkeys of hosts that a user wants to log from using "\fBhostbased\fR"-authentication (equivalent with ssh1's \fBRhostsRSAAuthentication\fR). Also, a user has to set up her/his ! \fI$HOME/.shosts\fR (which only ssh uses) or \fI$HOME/.rhosts\fR file. ! (This is insecure, as the file is used also by the r*-commands.) ! If username is the same in both hosts, it is adequate to put the ! public hostkey to \fI/etc/ssh2/knownhosts\fR and add the host's name to \fI/etc/shosts.equiv\fR (or \fI/etc/hosts.equiv\fR). *************** *** 1014,1021 **** .TP .I /etc/ssh2/knownhosts/xxxxyyyy.pub ! As above, but system-wide. These can be overridden by the user by ! putting a file with the same name to her/his \fI$HOME/.ssh2/knownhosts\fR directory. .SH AUTHORS --- 1017,1024 ---- .TP .I /etc/ssh2/knownhosts/xxxxyyyy.pub ! As above, but system-wide. These settings can be overridden by the ! user by putting a file with the same name to her/his \fI$HOME/.ssh2/knownhosts\fR directory. .SH AUTHORS *** ssh-secure-shell-2.1.0-noncommercial/apps/ssh/ssh2.c Thu Mar 30 15:41:06 2000 --- ssh-secure-shell-2.1.1.beta.2-noncommercial/apps/ssh/ssh2.c Tue May 2 21:02:44 2000 *************** *** 510,516 **** #ifdef SSH_CHANNEL_TCPFWD for (fwd = data->config->local_forwards; fwd; fwd = fwd->next) ! if (!ssh_client_local_tcp_ip_forward(data->client, fwd->local_addr, fwd->port, fwd->connect_to_host, fwd->connect_to_port, fwd->protocol)) --- 510,518 ---- #ifdef SSH_CHANNEL_TCPFWD for (fwd = data->config->local_forwards; fwd; fwd = fwd->next) ! if (!ssh_client_local_tcp_ip_forward(data->client, ! data->config->gateway_ports ? ! fwd->local_addr : "127.0.0.1", fwd->port, fwd->connect_to_host, fwd->connect_to_port, fwd->protocol)) *************** *** 1205,1211 **** /* Gateway ports? If yes, remote hosts may connect to locally forwarded ports. */ case 'g': ! data->config->gateway_ports = (ssh_optval == 0); break; /* XXX kerberos tgt passing (surrently only recognized to --- 1207,1213 ---- /* Gateway ports? If yes, remote hosts may connect to locally forwarded ports. */ case 'g': ! data->config->gateway_ports = (ssh_optval != 0); break; /* XXX kerberos tgt passing (surrently only recognized to *** ssh-secure-shell-2.1.0-noncommercial/apps/ssh/ssh2_config Thu Mar 30 15:41:09 2000 --- ssh-secure-shell-2.1.1.beta.2-noncommercial/apps/ssh/ssh2_config Tue May 2 21:02:52 2000 *************** *** 8,24 **** AuthorizationFile authorization RandomSeedFile random_seed VerboseMode no ! #PasswordPrompt "%U@%H's password: " PasswordPrompt "%U's password: " ! #LocalForward "110:pop3.ssh.fi:110" ! #RemoteForward "3000:foobar:22" Ssh1AgentCompatibility none ! #Ssh1AgentCompatibility traditional ! #Ssh1AgentCompatibility ssh2 ! #SshSignerPath ssh-signer2 NoDelay no KeepAlive yes StrictHostKeyChecking ask #alpha*: # Host alpha.oof.fi # User user --- 8,26 ---- AuthorizationFile authorization RandomSeedFile random_seed VerboseMode no ! # PasswordPrompt "%U@%H's password: " PasswordPrompt "%U's password: " ! # LocalForward "110:pop3.ssh.fi:110" ! # RemoteForward "3000:foobar:22" ! Ssh1Compatibility yes Ssh1AgentCompatibility none ! # Ssh1AgentCompatibility traditional ! # Ssh1AgentCompatibility ssh2 ! # SshSignerPath ssh-signer2 NoDelay no KeepAlive yes StrictHostKeyChecking ask + # GatewayPorts yes #alpha*: # Host alpha.oof.fi # User user *** ssh-secure-shell-2.1.0-noncommercial/apps/ssh/ssh2includes.h Thu Mar 30 15:41:07 2000 --- ssh-secure-shell-2.1.1.beta.2-noncommercial/apps/ssh/ssh2includes.h Tue May 2 21:02:46 2000 *************** *** 26,36 **** # define SSH_WIN_CLIENT #endif - /* The global defines for the client compile are also set here. */ - #define SSH_CHANNEL_SESSION - #define SSH_CHANNEL_X11 - - /* File executed in user's home directory during login. */ #define SSH_USER_RC "rc" #define SSH_USER_ENV_FILE "environment" --- 26,31 ---- *** ssh-secure-shell-2.1.0-noncommercial/apps/ssh/ssh2version.h Thu Mar 30 15:41:07 2000 --- ssh-secure-shell-2.1.1.beta.2-noncommercial/apps/ssh/ssh2version.h Tue May 2 21:02:46 2000 *************** *** 1 **** ! #define SSH2_VERSION "2.1.0" --- 1 ---- ! #define SSH2_VERSION "2.1.0.pl2" *** ssh-secure-shell-2.1.0-noncommercial/apps/ssh/sshchsession.c Thu Mar 30 15:41:08 2000 --- ssh-secure-shell-2.1.1.beta.2-noncommercial/apps/ssh/sshchsession.c Tue May 2 21:02:49 2000 *************** *** 729,735 **** { if (chroot(ssh_user_dir(session->common->user_data)) < 0) { ! ssh_debug("Chroot to user '%s' home directory!", session->common->user); exit(254); } --- 729,735 ---- { if (chroot(ssh_user_dir(session->common->user_data)) < 0) { ! ssh_debug("Chroot to user '%s' home directory failed!", session->common->user); exit(254); } *************** *** 754,760 **** { if (chdir("/") < 0) { ! ssh_debug("Chroot to user '%s' home directory!", session->common->user); exit(254); } --- 754,760 ---- { if (chdir("/") < 0) { ! ssh_debug("Chroot to user '%s' home directory failed!", session->common->user); exit(254); } *************** *** 887,892 **** --- 887,894 ---- } } } + + SSH_DEBUG(3, ("Executing shell '%s'...", argv[0])); execve(shell, argv, env); /* Executing the shell failed. */ *** ssh-secure-shell-2.1.0-noncommercial/apps/ssh/sshchx11.c Thu Mar 30 15:41:09 2000 --- ssh-secure-shell-2.1.1.beta.2-noncommercial/apps/ssh/sshchx11.c Tue May 2 21:02:50 2000 *************** *** 8,17 **** Timo J. Rinne Sami Lehtinen ! Copyright (C) 1997-1998 SSH Communications Security Oy, Espoo, Finland All rights reserved. ! Code for X11 forwarding channels for SSH2 servers and clients. */ --- 8,17 ---- Timo J. Rinne Sami Lehtinen ! Copyright (C) 1997-2000 SSH Communications Security Oy, Espoo, Finland All rights reserved. ! Code for X11 forwarding channels for SSH2 servers and clients. */ *************** *** 409,421 **** } signal(SIGCHLD, old_handler); - - ssh_log_event(session->common->config->log_facility, SSH_LOG_INFORMATIONAL, - "fwd X11 connect from %.500s", - eval_client(&req)); } #endif /* HAVE_LIBWRAP */ ! /* XXX Logging*/ /* Send a channel open request to the other side. */ ssh_buffer_init(&buffer); --- 409,427 ---- } signal(SIGCHLD, old_handler); } #endif /* HAVE_LIBWRAP */ ! /* Logging */ ! { ! char *remote_host_name; ! remote_host_name = ssh_tcp_get_host_by_addr_sync(ip); ! ssh_log_event(session->common->config->log_facility, SSH_LOG_INFORMATIONAL, ! "%s (%s)", msg, ! remote_host_name ? remote_host_name : "UNKNOWN"); ! } ! ! /* Set socket to nodelay mode if configuration suggests this. */ ! ssh_socket_set_nodelay(stream, session->common->config->no_delay); /* Send a channel open request to the other side. */ ssh_buffer_init(&buffer); *************** *** 488,499 **** /* Check whether we have xauth installed on this machine (in case the binary was moved from elsewhere). */ if (stat(XAUTH_PATH, &st) < 0) { SSH_DEBUG(1, ("request_x11: no X11 installed")); return FALSE; } - /* Open the first available display, starting at number 10. */ for (display_number = 10; display_number < X11_MAX_DISPLAYS; --- 494,508 ---- /* Check whether we have xauth installed on this machine (in case the binary was moved from elsewhere). */ + #ifdef XAUTH_PATH if (stat(XAUTH_PATH, &st) < 0) + #else + if (TRUE) + #endif { SSH_DEBUG(1, ("request_x11: no X11 installed")); return FALSE; } /* Open the first available display, starting at number 10. */ for (display_number = 10; display_number < X11_MAX_DISPLAYS; *** ssh-secure-shell-2.1.0-noncommercial/apps/ssh/sshcommon.h Thu Mar 30 15:41:07 2000 --- ssh-secure-shell-2.1.1.beta.2-noncommercial/apps/ssh/sshcommon.h Tue May 2 21:02:46 2000 *************** *** 41,46 **** --- 41,48 ---- # define SSH_CHANNEL_TCPFWD #endif /* !SSH_WIN_CLIENT */ + #define SSH_CHANNEL_SESSION + /* Data type for representing the common protocol object for both server and client. */ typedef struct SshCommonRec *SshCommon; *** ssh-secure-shell-2.1.0-noncommercial/apps/ssh/sshd2.8 Thu Mar 30 15:41:07 2000 --- ssh-secure-shell-2.1.1.beta.2-noncommercial/apps/ssh/sshd2.8 Tue May 2 21:02:45 2000 *************** *** 206,211 **** --- 206,235 ---- .ne 3 .TP + .B ChRootGroups + Specifies whether + .B sshd + should give the user who belongs to the defined group a chrooted + environment. This keeps the user who belongs to this group in a "jail" + where they can only move around in their home directory and + lower. This is not a default option, but it can be added, and the + groups are defined on the server in /etc/group. More than one group + can be listed and must be separated by a comma. Note, that to be + effective, the user's \fBprimary\fR group should be set to said group. + .ne 3 + + .TP + .B ChRootUsers + Specifies whether + .B sshd + should give the user a chrooted environment. This keeps the user in + a "jail" where they can only move around in their home directory and + lower. This is not a default option, but it can be added, and the + users are defined on the server in /etc/passwd. More than one user + can be listed and must be separated by a comma. + .ne 3 + + .TP .B Ciphers Specifies the ciphers to use for encrypting the session. Currently, *************** *** 376,382 **** .TP .B PasswordGuesses Specifies the number of tries that the user has when using ! password authentication. The default is 3. .ne 3 .TP --- 400,407 ---- .TP .B PasswordGuesses Specifies the number of tries that the user has when using ! password authentication. The default is 3. Then, shalt thou ! count to three. No more. No less. .ne 3 .TP *** ssh-secure-shell-2.1.0-noncommercial/config.guess Thu Mar 30 15:41:01 2000 --- ssh-secure-shell-2.1.1.beta.2-noncommercial/config.guess Tue May 2 21:02:24 2000 *************** *** 23,28 **** --- 23,29 ---- # Written by Per Bothner . # The master version of this file is at the FSF in /home/gd/gnu/lib. + # Please send patches to the Autoconf mailing list . # # This script attempts to guess a canonical system name similar to # config.sub. If it succeeds, it prints the system name on stdout, and *************** *** 151,157 **** echo pyramid-pyramid-bsd fi exit 0 ;; ! NILE:*:*:dcosx) echo pyramid-pyramid-svr4 exit 0 ;; sun4H:SunOS:5.*:*) --- 152,158 ---- echo pyramid-pyramid-bsd fi exit 0 ;; ! NILE*:*:*:dcosx) echo pyramid-pyramid-svr4 exit 0 ;; sun4H:SunOS:5.*:*) *************** *** 240,246 **** exit 0 ;; mips:*:*:UMIPS | mips:*:*:RISCos) sed 's/^ //' << EOF >$dummy.c ! int main (argc, argv) int argc; char **argv; { #if defined (host_mips) && defined (MIPSEB) #if defined (SYSTYPE_SYSV) printf ("mips-mips-riscos%ssysv\n", argv[1]); exit (0); --- 241,251 ---- exit 0 ;; mips:*:*:UMIPS | mips:*:*:RISCos) sed 's/^ //' << EOF >$dummy.c ! #ifdef __cplusplus ! int main (int argc, char *argv[]) { ! #else ! int main (argc, argv) int argc; char *argv[]; { ! #endif #if defined (host_mips) && defined (MIPSEB) #if defined (SYSTYPE_SYSV) printf ("mips-mips-riscos%ssysv\n", argv[1]); exit (0); *************** *** 369,393 **** case "${UNAME_MACHINE}" in 9000/31? ) HP_ARCH=m68000 ;; 9000/[34]?? ) HP_ARCH=m68k ;; ! 9000/6?? | 9000/7?? | 9000/80[24] | 9000/8?[13679] | 9000/892 ) sed 's/^ //' << EOF >$dummy.c #include #include ! int main () { #if defined(_SC_KERNEL_BITS) long bits = sysconf(_SC_KERNEL_BITS); ! #endif long cpu = sysconf (_SC_CPU_VERSION); ! ! switch (cpu) { case CPU_PA_RISC1_0: puts ("hppa1.0"); break; case CPU_PA_RISC1_1: puts ("hppa1.1"); break; ! case CPU_PA_RISC2_0: #if defined(_SC_KERNEL_BITS) ! switch (bits) { case 64: puts ("hppa2.0w"); break; case 32: puts ("hppa2.0n"); break; --- 374,398 ---- case "${UNAME_MACHINE}" in 9000/31? ) HP_ARCH=m68000 ;; 9000/[34]?? ) HP_ARCH=m68k ;; ! 9000/6?? | 9000/7?? | 9000/80[024] | 9000/8?[136790] | 9000/892 ) sed 's/^ //' << EOF >$dummy.c #include #include ! int main () { #if defined(_SC_KERNEL_BITS) long bits = sysconf(_SC_KERNEL_BITS); ! #endif long cpu = sysconf (_SC_CPU_VERSION); ! ! switch (cpu) { case CPU_PA_RISC1_0: puts ("hppa1.0"); break; case CPU_PA_RISC1_1: puts ("hppa1.1"); break; ! case CPU_PA_RISC2_0: #if defined(_SC_KERNEL_BITS) ! switch (bits) { case 64: puts ("hppa2.0w"); break; case 32: puts ("hppa2.0n"); break; *************** *** 395,401 **** } break; #else /* !defined(_SC_KERNEL_BITS) */ puts ("hppa2.0"); break; ! #endif default: puts ("hppa1.0"); break; } exit (0); --- 400,406 ---- } break; #else /* !defined(_SC_KERNEL_BITS) */ puts ("hppa2.0"); break; ! #endif default: puts ("hppa1.0"); break; } exit (0); *************** *** 443,448 **** --- 448,459 ---- 9000/8??:4.3bsd:*:*) echo hppa1.0-hp-bsd exit 0 ;; + *9??*:MPE*:*:*) + echo hppa1.0-hp-mpeix + exit 0 ;; + *9??*:MPE*:*:*) + echo hppa1.0-hp-mpeix + exit 0 ;; hp7??:OSF1:*:* | hp8?[79]:OSF1:*:* ) echo hppa1.1-hp-osf exit 0 ;; *************** *** 521,526 **** --- 532,543 ---- echo ${UNAME_MACHINE}-unknown-bsdi${UNAME_RELEASE} exit 0 ;; *:FreeBSD:*:*) + if test -x /usr/bin/objformat; then + if test "elf" = "`/usr/bin/objformat`"; then + echo ${UNAME_MACHINE}-unknown-freebsdelf`echo ${UNAME_RELEASE}|sed -e 's/[-_].*//'` + exit 0 + fi + fi echo ${UNAME_MACHINE}-unknown-freebsd`echo ${UNAME_RELEASE}|sed -e 's/[-(].*//'` exit 0 ;; *:NetBSD:*:*) *************** *** 545,555 **** echo `echo ${UNAME_MACHINE}|sed -e 's,[-/].*$,,'`-unknown-gnu`echo ${UNAME_RELEASE}|sed -e 's,/.*$,,'` exit 0 ;; *:Linux:*:*) ! # uname on the ARM produces all sorts of strangeness, and we need to ! # filter it out. ! case "$UNAME_MACHINE" in ! arm* | sa110*) UNAME_MACHINE="arm" ;; ! esac # The BFD linker knows what the default object file format is, so # first see if it will tell us. --- 562,573 ---- echo `echo ${UNAME_MACHINE}|sed -e 's,[-/].*$,,'`-unknown-gnu`echo ${UNAME_RELEASE}|sed -e 's,/.*$,,'` exit 0 ;; *:Linux:*:*) ! # # uname on the ARM produces all sorts of strangeness, and we need to ! # # filter it out. ! # case "$UNAME_MACHINE" in ! # armv*) UNAME_MACHINE=$UNAME_MACHINE ;; ! # arm* | sa110*) UNAME_MACHINE="arm" ;; ! # esac # The BFD linker knows what the default object file format is, so # first see if it will tell us. *************** *** 566,571 **** --- 584,590 ---- sparclinux) echo "${UNAME_MACHINE}-unknown-linux-gnuaout" ; exit 0 ;; armlinux) echo "${UNAME_MACHINE}-unknown-linux-gnuaout" ; exit 0 ;; m68klinux) echo "${UNAME_MACHINE}-unknown-linux-gnuaout" ; exit 0 ;; + elf32arm) echo "${UNAME_MACHINE}-unknown-linux-gnu" ; exit 0 ;; elf32ppc) echo "powerpc-unknown-linux-gnu" ; exit 0 ;; esac *************** *** 607,628 **** 16) UNAME_MACHINE="alphaev6" ;; ! esac objdump --private-headers $dummy | \ grep ld.so.1 > /dev/null if test "$?" = 0 ; then LIBC="libc1" fi ! fi rm -f $dummy.s $dummy echo ${UNAME_MACHINE}-unknown-linux-gnu${LIBC} ; exit 0 elif test "${UNAME_MACHINE}" = "mips" ; then cat >$dummy.c < /dev/null if test "$?" = 0 ; then LIBC="libc1" fi ! fi rm -f $dummy.s $dummy echo ${UNAME_MACHINE}-unknown-linux-gnu${LIBC} ; exit 0 elif test "${UNAME_MACHINE}" = "mips" ; then cat >$dummy.c <$dummy.c < ! main(argc, argv) ! int argc; ! char *argv[]; ! { #ifdef __ELF__ # ifdef __GLIBC__ # if __GLIBC__ >= 2 --- 674,684 ---- # Determine whether the default compiler is a.out or elf cat >$dummy.c < ! #ifdef __cplusplus ! int main (int argc, char *argv[]) { ! #else ! int main (argc, argv) int argc; char *argv[]; { ! #endif #ifdef __ELF__ # ifdef __GLIBC__ # if __GLIBC__ >= 2 *************** *** 759,765 **** mc68030:UNIX_System_V:4.*:*) echo m68k-atari-sysv4 exit 0 ;; ! i?86:LynxOS:2.*:*) echo i386-unknown-lynxos${UNAME_RELEASE} exit 0 ;; TSUNAMI:LynxOS:2.*:*) --- 780,786 ---- mc68030:UNIX_System_V:4.*:*) echo m68k-atari-sysv4 exit 0 ;; ! i?86:LynxOS:2.*:* | i?86:LynxOS:3.[01]*:*) echo i386-unknown-lynxos${UNAME_RELEASE} exit 0 ;; TSUNAMI:LynxOS:2.*:*) *************** *** 771,776 **** --- 792,800 ---- SM[BE]S:UNIX_SV:*:*) echo mips-dde-sysv${UNAME_RELEASE} exit 0 ;; + RM*:ReliantUNIX-*:*:*) + echo mips-sni-sysv4 + exit 0 ;; RM*:SINIX-*:*:*) echo mips-sni-sysv4 exit 0 ;; *************** *** 801,807 **** news*:NEWS-OS:*:6*) echo mips-sony-newsos6 exit 0 ;; ! R3000:*System_V*:*:* | R4000:UNIX_SYSV:*:* | R4000:UNIX_SV:*:*) if [ -d /usr/nec ]; then echo mips-nec-sysv${UNAME_RELEASE} else --- 825,831 ---- news*:NEWS-OS:*:6*) echo mips-sony-newsos6 exit 0 ;; ! R[34]000:*System_V*:*:* | R4000:UNIX_SYSV:*:* | R4000:UNIX_SV:*:*) if [ -d /usr/nec ]; then echo mips-nec-sysv${UNAME_RELEASE} else *** ssh-secure-shell-2.1.0-noncommercial/config.sub Thu Mar 30 15:41:01 2000 --- ssh-secure-shell-2.1.1.beta.2-noncommercial/config.sub Tue May 2 21:02:24 2000 *************** *** 155,164 **** tahoe | i860 | m32r | m68k | m68000 | m88k | ns32k | arc | arm \ | arme[lb] | pyramid | mn10200 | mn10300 | tron | a29k \ | 580 | i960 | h8300 | hppa | hppa1.0 | hppa1.1 | hppa2.0 \ ! | alpha | alphaev5 | alphaev56 | we32k | ns16k | clipper \ | i370 | sh | powerpc | powerpcle | 1750a | dsp16xx | pdp11 \ | mips64 | mipsel | mips64el | mips64orion | mips64orionel \ ! | mipstx39 | mipstx39el \ | sparc | sparclet | sparclite | sparc64 | v850) basic_machine=$basic_machine-unknown ;; --- 155,166 ---- tahoe | i860 | m32r | m68k | m68000 | m88k | ns32k | arc | arm \ | arme[lb] | pyramid | mn10200 | mn10300 | tron | a29k \ | 580 | i960 | h8300 | hppa | hppa1.0 | hppa1.1 | hppa2.0 \ ! | hppa2.0w \ ! | alpha | alphaev5 | alphaev56 | alphapca56 | alphaev6 \ ! | we32k | ns16k | clipper \ | i370 | sh | powerpc | powerpcle | 1750a | dsp16xx | pdp11 \ | mips64 | mipsel | mips64el | mips64orion | mips64orionel \ ! | mipstx39 | mipstx39el | armv[34][lb] \ | sparc | sparclet | sparclite | sparc64 | v850) basic_machine=$basic_machine-unknown ;; *************** *** 179,191 **** | mips-* | pyramid-* | tron-* | a29k-* | romp-* | rs6000-* \ | power-* | none-* | 580-* | cray2-* | h8300-* | i960-* \ | xmp-* | ymp-* | hppa-* | hppa1.0-* | hppa1.1-* | hppa2.0-* \ ! | alpha-* | alphaev5-* | alphaev56-* | we32k-* | cydra-* \ | ns16k-* | pn-* | np1-* | xps100-* | clipper-* | orion-* \ | sparclite-* | pdp11-* | sh-* | powerpc-* | powerpcle-* \ ! | sparc64-* | mips64-* | mipsel-* \ | mips64el-* | mips64orion-* | mips64orionel-* \ | mipstx39-* | mipstx39el-* \ ! | f301-*) ;; # Recognize the various machine names and aliases which stand # for a CPU type and a company and sometimes even an OS. --- 181,195 ---- | mips-* | pyramid-* | tron-* | a29k-* | romp-* | rs6000-* \ | power-* | none-* | 580-* | cray2-* | h8300-* | i960-* \ | xmp-* | ymp-* | hppa-* | hppa1.0-* | hppa1.1-* | hppa2.0-* \ ! | hppa2.0w-* \ ! | alpha-* | alphaev5-* | alphaev56-* | alphapca56-* | alphaev6-* \ ! | we32k-* | cydra-* \ | ns16k-* | pn-* | np1-* | xps100-* | clipper-* | orion-* \ | sparclite-* | pdp11-* | sh-* | powerpc-* | powerpcle-* \ ! | sparc64-* | mips64-* | mipsel-* | armv[34][lb]-*\ | mips64el-* | mips64orion-* | mips64orionel-* \ | mipstx39-* | mipstx39el-* \ ! | f301-* | armv*-*) ;; # Recognize the various machine names and aliases which stand # for a CPU type and a company and sometimes even an OS. *************** *** 348,353 **** --- 352,365 ---- hppa-next) os=-nextstep3 ;; + hp3k9[0-9][0-9] | hp9[0-9][0-9]) + basic_machine=hppa1.0-hp + os=-mpeix + ;; + hp3k9[0-9][0-9] | hp9[0-9][0-9]) + basic_machine=hppa1.0-hp + os=-mpeix + ;; i370-ibm* | ibm*) basic_machine=i370-ibm os=-mvs *************** *** 415,420 **** --- 427,436 ---- basic_machine=i486-ncr os=-sysv4 ;; + netwinder) + basic_machine=armv4l-corel + os=-linux + ;; news | news700 | news800 | news900) basic_machine=m68k-sony os=-newsos *************** *** 713,724 **** | -nindy* | -vxsim* | -vxworks* | -ebmon* | -hms* | -mvs* \ | -clix* | -riscos* | -uniplus* | -iris* | -rtu* | -xenix* \ | -hiux* | -386bsd* | -netbsd* | -openbsd* | -freebsd* | -riscix* \ ! | -lynxos* | -chorus* | -bosx* | -nextstep* | -cxux* | -aout* | -elf* \ | -ptx* | -coff* | -ecoff* | -winnt* | -domain* | -vsta* \ | -udi* | -eabi* | -lites* | -ieee* | -go32* | -aux* \ | -cygwin* | -pe* | -psos* | -moss* | -proelf* | -rtems* \ | -mingw32* | -linux-gnu* | -uxpv* | -beos* | -rhapsody* \ ! | -openstep*) # Remember, each alternative MUST END IN *, to match a version number. ;; -linux*) --- 729,741 ---- | -nindy* | -vxsim* | -vxworks* | -ebmon* | -hms* | -mvs* \ | -clix* | -riscos* | -uniplus* | -iris* | -rtu* | -xenix* \ | -hiux* | -386bsd* | -netbsd* | -openbsd* | -freebsd* | -riscix* \ ! | -lynxos* | -bosx* | -nextstep* | -cxux* | -aout* | -elf* \ ! | -chorus* \ | -ptx* | -coff* | -ecoff* | -winnt* | -domain* | -vsta* \ | -udi* | -eabi* | -lites* | -ieee* | -go32* | -aux* \ | -cygwin* | -pe* | -psos* | -moss* | -proelf* | -rtems* \ | -mingw32* | -linux-gnu* | -uxpv* | -beos* | -rhapsody* \ ! | -openstep* | -mpeix* | -oskit*) # Remember, each alternative MUST END IN *, to match a version number. ;; -linux*) *************** *** 804,809 **** --- 821,829 ---- *-acorn) os=-riscix1.2 ;; + arm*-corel) + os=-linux + ;; arm*-semi) os=-aout ;; *************** *** 925,930 **** --- 945,953 ---- vendor=ibm ;; -hpux*) + vendor=hp + ;; + -mpeix*) vendor=hp ;; -hiux*) *** ssh-secure-shell-2.1.0-noncommercial/configure Thu Mar 30 15:41:48 2000 --- ssh-secure-shell-2.1.1.beta.2-noncommercial/configure Tue May 2 21:04:15 2000 *************** *** 27,35 **** ac_help="$ac_help --with-x use the X Window System" ac_help="$ac_help ! --with-securid[=PATH] Enable support for Security Dynamics SecurID card." ac_help="$ac_help ! --with-tis[=DIR] Enable support for TIS authentication server." ac_help="$ac_help --with-libwrap[=PATH] Compile in libwrap (tcp_wrappers) support." ac_help="$ac_help --- 27,37 ---- ac_help="$ac_help --with-x use the X Window System" ac_help="$ac_help ! --with-securid[=PATH] Enable support for Security Dynamics SecurID card. ! (SecurID support not yet implemented.)" ac_help="$ac_help ! --with-tis[=DIR] Enable support for TIS authentication server. ! (TIS support not yet implemented.)" ac_help="$ac_help --with-libwrap[=PATH] Compile in libwrap (tcp_wrappers) support." ac_help="$ac_help *************** *** 62,68 **** --disable-X11-forwarding Disable X11 forwarding support" ac_help="$ac_help ! --with-ssh-connection-limit=limit Maximum number of simultaneous connections to server." ac_help="$ac_help --with-pgp Include PGP library. (default) --without-pgp Do not include PGP library." --- 64,71 ---- --disable-X11-forwarding Disable X11 forwarding support" ac_help="$ac_help ! --with-ssh-connection-limit=limit ! Maximum number of simultaneous connections to server." ac_help="$ac_help --with-pgp Include PGP library. (default) --without-pgp Do not include PGP library." *************** *** 595,601 **** if test -f $srcdir/MANIFEST then echo $ac_n "checking distribution consistency""... $ac_c" 1>&6 ! echo "configure:599: checking distribution consistency" >&5 cat $srcdir/MANIFEST | while read afile do if test ! -f $srcdir/$afile --- 598,604 ---- if test -f $srcdir/MANIFEST then echo $ac_n "checking distribution consistency""... $ac_c" 1>&6 ! echo "configure:602: checking distribution consistency" >&5 cat $srcdir/MANIFEST | while read afile do if test ! -f $srcdir/$afile *************** *** 657,663 **** fi echo $ac_n "checking host system type""... $ac_c" 1>&6 ! echo "configure:661: checking host system type" >&5 host_alias=$host case "$host_alias" in --- 660,666 ---- fi echo $ac_n "checking host system type""... $ac_c" 1>&6 ! echo "configure:664: checking host system type" >&5 host_alias=$host case "$host_alias" in *************** *** 678,684 **** echo "$ac_t""$host" 1>&6 echo $ac_n "checking target system type""... $ac_c" 1>&6 ! echo "configure:682: checking target system type" >&5 target_alias=$target case "$target_alias" in --- 681,687 ---- echo "$ac_t""$host" 1>&6 echo $ac_n "checking target system type""... $ac_c" 1>&6 ! echo "configure:685: checking target system type" >&5 target_alias=$target case "$target_alias" in *************** *** 696,702 **** echo "$ac_t""$target" 1>&6 echo $ac_n "checking build system type""... $ac_c" 1>&6 ! echo "configure:700: checking build system type" >&5 build_alias=$build case "$build_alias" in --- 699,705 ---- echo "$ac_t""$target" 1>&6 echo $ac_n "checking build system type""... $ac_c" 1>&6 ! echo "configure:703: checking build system type" >&5 build_alias=$build case "$build_alias" in *************** *** 719,725 **** program_prefix=${target_alias}- echo $ac_n "checking cached information""... $ac_c" 1>&6 ! echo "configure:723: checking cached information" >&5 hostcheck="$target" if eval "test \"`echo '$''{'ac_cv_hostcheck'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 --- 722,728 ---- program_prefix=${target_alias}- echo $ac_n "checking cached information""... $ac_c" 1>&6 ! echo "configure:726: checking cached information" >&5 hostcheck="$target" if eval "test \"`echo '$''{'ac_cv_hostcheck'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 *************** *** 747,753 **** # SVR4 /usr/ucb/install, which tries to use the nonexistent group "staff" # ./install, which can be erroneously created by make from ./install.sh. echo $ac_n "checking for a BSD compatible install""... $ac_c" 1>&6 ! echo "configure:751: checking for a BSD compatible install" >&5 if test -z "$INSTALL"; then if eval "test \"`echo '$''{'ac_cv_path_install'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 --- 750,756 ---- # SVR4 /usr/ucb/install, which tries to use the nonexistent group "staff" # ./install, which can be erroneously created by make from ./install.sh. echo $ac_n "checking for a BSD compatible install""... $ac_c" 1>&6 ! echo "configure:754: checking for a BSD compatible install" >&5 if test -z "$INSTALL"; then if eval "test \"`echo '$''{'ac_cv_path_install'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 *************** *** 800,806 **** test -z "$INSTALL_DATA" && INSTALL_DATA='${INSTALL} -m 644' echo $ac_n "checking whether build environment is sane""... $ac_c" 1>&6 ! echo "configure:804: checking whether build environment is sane" >&5 # Just in case sleep 1 echo timestamp > conftestfile --- 803,809 ---- test -z "$INSTALL_DATA" && INSTALL_DATA='${INSTALL} -m 644' echo $ac_n "checking whether build environment is sane""... $ac_c" 1>&6 ! echo "configure:807: checking whether build environment is sane" >&5 # Just in case sleep 1 echo timestamp > conftestfile *************** *** 857,863 **** test "$program_transform_name" = "" && program_transform_name="s,x,x," echo $ac_n "checking whether ${MAKE-make} sets \${MAKE}""... $ac_c" 1>&6 ! echo "configure:861: checking whether ${MAKE-make} sets \${MAKE}" >&5 set dummy ${MAKE-make}; ac_make=`echo "$2" | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_prog_make_${ac_make}_set'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 --- 860,866 ---- test "$program_transform_name" = "" && program_transform_name="s,x,x," echo $ac_n "checking whether ${MAKE-make} sets \${MAKE}""... $ac_c" 1>&6 ! echo "configure:864: checking whether ${MAKE-make} sets \${MAKE}" >&5 set dummy ${MAKE-make}; ac_make=`echo "$2" | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_prog_make_${ac_make}_set'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 *************** *** 903,909 **** missing_dir=`cd $ac_aux_dir && pwd` echo $ac_n "checking for working aclocal""... $ac_c" 1>&6 ! echo "configure:907: checking for working aclocal" >&5 # Run test in a subshell; some versions of sh will print an error if # an executable is not found, even if stderr is redirected. # Redirect stdin to placate older versions of autoconf. Sigh. --- 906,912 ---- missing_dir=`cd $ac_aux_dir && pwd` echo $ac_n "checking for working aclocal""... $ac_c" 1>&6 ! echo "configure:910: checking for working aclocal" >&5 # Run test in a subshell; some versions of sh will print an error if # an executable is not found, even if stderr is redirected. # Redirect stdin to placate older versions of autoconf. Sigh. *************** *** 916,922 **** fi echo $ac_n "checking for working autoconf""... $ac_c" 1>&6 ! echo "configure:920: checking for working autoconf" >&5 # Run test in a subshell; some versions of sh will print an error if # an executable is not found, even if stderr is redirected. # Redirect stdin to placate older versions of autoconf. Sigh. --- 919,925 ---- fi echo $ac_n "checking for working autoconf""... $ac_c" 1>&6 ! echo "configure:923: checking for working autoconf" >&5 # Run test in a subshell; some versions of sh will print an error if # an executable is not found, even if stderr is redirected. # Redirect stdin to placate older versions of autoconf. Sigh. *************** *** 929,935 **** fi echo $ac_n "checking for working automake""... $ac_c" 1>&6 ! echo "configure:933: checking for working automake" >&5 # Run test in a subshell; some versions of sh will print an error if # an executable is not found, even if stderr is redirected. # Redirect stdin to placate older versions of autoconf. Sigh. --- 932,938 ---- fi echo $ac_n "checking for working automake""... $ac_c" 1>&6 ! echo "configure:936: checking for working automake" >&5 # Run test in a subshell; some versions of sh will print an error if # an executable is not found, even if stderr is redirected. # Redirect stdin to placate older versions of autoconf. Sigh. *************** *** 942,948 **** fi echo $ac_n "checking for working autoheader""... $ac_c" 1>&6 ! echo "configure:946: checking for working autoheader" >&5 # Run test in a subshell; some versions of sh will print an error if # an executable is not found, even if stderr is redirected. # Redirect stdin to placate older versions of autoconf. Sigh. --- 945,951 ---- fi echo $ac_n "checking for working autoheader""... $ac_c" 1>&6 ! echo "configure:949: checking for working autoheader" >&5 # Run test in a subshell; some versions of sh will print an error if # an executable is not found, even if stderr is redirected. # Redirect stdin to placate older versions of autoconf. Sigh. *************** *** 955,961 **** fi echo $ac_n "checking for working makeinfo""... $ac_c" 1>&6 ! echo "configure:959: checking for working makeinfo" >&5 # Run test in a subshell; some versions of sh will print an error if # an executable is not found, even if stderr is redirected. # Redirect stdin to placate older versions of autoconf. Sigh. --- 958,964 ---- fi echo $ac_n "checking for working makeinfo""... $ac_c" 1>&6 ! echo "configure:962: checking for working makeinfo" >&5 # Run test in a subshell; some versions of sh will print an error if # an executable is not found, even if stderr is redirected. # Redirect stdin to placate older versions of autoconf. Sigh. *************** *** 1003,1009 **** # Extract the first word of "gcc", so it can be a program name with args. set dummy gcc; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 ! echo "configure:1007: checking for $ac_word" >&5 if eval "test \"`echo '$''{'ac_cv_prog_CC'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else --- 1006,1012 ---- # Extract the first word of "gcc", so it can be a program name with args. set dummy gcc; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 ! echo "configure:1010: checking for $ac_word" >&5 if eval "test \"`echo '$''{'ac_cv_prog_CC'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else *************** *** 1033,1039 **** # Extract the first word of "cc", so it can be a program name with args. set dummy cc; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 ! echo "configure:1037: checking for $ac_word" >&5 if eval "test \"`echo '$''{'ac_cv_prog_CC'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else --- 1036,1042 ---- # Extract the first word of "cc", so it can be a program name with args. set dummy cc; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 ! echo "configure:1040: checking for $ac_word" >&5 if eval "test \"`echo '$''{'ac_cv_prog_CC'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else *************** *** 1084,1090 **** # Extract the first word of "cl", so it can be a program name with args. set dummy cl; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 ! echo "configure:1088: checking for $ac_word" >&5 if eval "test \"`echo '$''{'ac_cv_prog_CC'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else --- 1087,1093 ---- # Extract the first word of "cl", so it can be a program name with args. set dummy cl; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 ! echo "configure:1091: checking for $ac_word" >&5 if eval "test \"`echo '$''{'ac_cv_prog_CC'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else *************** *** 1116,1122 **** fi echo $ac_n "checking whether the C compiler ($CC $CFLAGS $LDFLAGS) works""... $ac_c" 1>&6 ! echo "configure:1120: checking whether the C compiler ($CC $CFLAGS $LDFLAGS) works" >&5 ac_ext=c # CFLAGS is not in ac_cpp because -g, -O, etc. are not valid cpp options. --- 1119,1125 ---- fi echo $ac_n "checking whether the C compiler ($CC $CFLAGS $LDFLAGS) works""... $ac_c" 1>&6 ! echo "configure:1123: checking whether the C compiler ($CC $CFLAGS $LDFLAGS) works" >&5 ac_ext=c # CFLAGS is not in ac_cpp because -g, -O, etc. are not valid cpp options. *************** *** 1127,1138 **** cat > conftest.$ac_ext << EOF ! #line 1131 "configure" #include "confdefs.h" main(){return(0);} EOF ! if { (eval echo configure:1136: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then ac_cv_prog_cc_works=yes # If we can't run a trivial program, we are probably using a cross compiler. if (./conftest; exit) 2>/dev/null; then --- 1130,1141 ---- cat > conftest.$ac_ext << EOF ! #line 1134 "configure" #include "confdefs.h" main(){return(0);} EOF ! if { (eval echo configure:1139: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then ac_cv_prog_cc_works=yes # If we can't run a trivial program, we are probably using a cross compiler. if (./conftest; exit) 2>/dev/null; then *************** *** 1158,1169 **** { echo "configure: error: installation or configuration problem: C compiler cannot create executables." 1>&2; exit 1; } fi echo $ac_n "checking whether the C compiler ($CC $CFLAGS $LDFLAGS) is a cross-compiler""... $ac_c" 1>&6 ! echo "configure:1162: checking whether the C compiler ($CC $CFLAGS $LDFLAGS) is a cross-compiler" >&5 echo "$ac_t""$ac_cv_prog_cc_cross" 1>&6 cross_compiling=$ac_cv_prog_cc_cross echo $ac_n "checking whether we are using GNU C""... $ac_c" 1>&6 ! echo "configure:1167: checking whether we are using GNU C" >&5 if eval "test \"`echo '$''{'ac_cv_prog_gcc'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else --- 1161,1172 ---- { echo "configure: error: installation or configuration problem: C compiler cannot create executables." 1>&2; exit 1; } fi echo $ac_n "checking whether the C compiler ($CC $CFLAGS $LDFLAGS) is a cross-compiler""... $ac_c" 1>&6 ! echo "configure:1165: checking whether the C compiler ($CC $CFLAGS $LDFLAGS) is a cross-compiler" >&5 echo "$ac_t""$ac_cv_prog_cc_cross" 1>&6 cross_compiling=$ac_cv_prog_cc_cross echo $ac_n "checking whether we are using GNU C""... $ac_c" 1>&6 ! echo "configure:1170: checking whether we are using GNU C" >&5 if eval "test \"`echo '$''{'ac_cv_prog_gcc'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else *************** *** 1172,1178 **** yes; #endif EOF ! if { ac_try='${CC-cc} -E conftest.c'; { (eval echo configure:1176: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }; } | egrep yes >/dev/null 2>&1; then ac_cv_prog_gcc=yes else ac_cv_prog_gcc=no --- 1175,1181 ---- yes; #endif EOF ! if { ac_try='${CC-cc} -E conftest.c'; { (eval echo configure:1179: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; }; } | egrep yes >/dev/null 2>&1; then ac_cv_prog_gcc=yes else ac_cv_prog_gcc=no *************** *** 1191,1197 **** ac_save_CFLAGS="$CFLAGS" CFLAGS= echo $ac_n "checking whether ${CC-cc} accepts -g""... $ac_c" 1>&6 ! echo "configure:1195: checking whether ${CC-cc} accepts -g" >&5 if eval "test \"`echo '$''{'ac_cv_prog_cc_g'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else --- 1194,1200 ---- ac_save_CFLAGS="$CFLAGS" CFLAGS= echo $ac_n "checking whether ${CC-cc} accepts -g""... $ac_c" 1>&6 ! echo "configure:1198: checking whether ${CC-cc} accepts -g" >&5 if eval "test \"`echo '$''{'ac_cv_prog_cc_g'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else *************** *** 1268,1274 **** DEFAULT_ADDR_MODEL=ilp32 echo $ac_n "checking "memory addressing model"""... $ac_c" 1>&6 ! echo "configure:1272: checking "memory addressing model"" >&5 case "$target" in # On sparc machines with solaris 2.7 check for sun4u, in which case --- 1271,1277 ---- DEFAULT_ADDR_MODEL=ilp32 echo $ac_n "checking "memory addressing model"""... $ac_c" 1>&6 ! echo "configure:1275: checking "memory addressing model"" >&5 case "$target" in # On sparc machines with solaris 2.7 check for sun4u, in which case *************** *** 1313,1319 **** # As usual, it's GCC boobytrap mode from here on.. echo $ac_n "checking additional compiler flags""... $ac_c" 1>&6 ! echo "configure:1317: checking additional compiler flags" >&5 if test "$ac_cv_prog_gcc" = "yes"; then case "$target/$ADDR_MODEL" in --- 1316,1322 ---- # As usual, it's GCC boobytrap mode from here on.. echo $ac_n "checking additional compiler flags""... $ac_c" 1>&6 ! echo "configure:1320: checking additional compiler flags" >&5 if test "$ac_cv_prog_gcc" = "yes"; then case "$target/$ADDR_MODEL" in *************** *** 1348,1354 **** ######################################################################## echo $ac_n "checking for POSIXized ISC""... $ac_c" 1>&6 ! echo "configure:1352: checking for POSIXized ISC" >&5 if test -d /etc/conf/kconfig.d && grep _POSIX_VERSION /usr/include/sys/unistd.h >/dev/null 2>&1 then --- 1351,1357 ---- ######################################################################## echo $ac_n "checking for POSIXized ISC""... $ac_c" 1>&6 ! echo "configure:1355: checking for POSIXized ISC" >&5 if test -d /etc/conf/kconfig.d && grep _POSIX_VERSION /usr/include/sys/unistd.h >/dev/null 2>&1 then *************** *** 1377,1383 **** if test "$ac_cv_prog_gcc" = "yes"; then echo $ac_n "checking whether gcc accepts -Wno-unknown-pragmas""... $ac_c" 1>&6 ! echo "configure:1381: checking whether gcc accepts -Wno-unknown-pragmas" >&5 CFLAGS_store="$CFLAGS" if test -n "$GCC"; then --- 1380,1386 ---- if test "$ac_cv_prog_gcc" = "yes"; then echo $ac_n "checking whether gcc accepts -Wno-unknown-pragmas""... $ac_c" 1>&6 ! echo "configure:1384: checking whether gcc accepts -Wno-unknown-pragmas" >&5 CFLAGS_store="$CFLAGS" if test -n "$GCC"; then *************** *** 1385,1398 **** fi cat > conftest.$ac_ext <&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* echo "$ac_t""yes" 1>&6 else --- 1388,1401 ---- fi cat > conftest.$ac_ext <&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* echo "$ac_t""yes" 1>&6 else *************** *** 1407,1413 **** fi echo $ac_n "checking whether to enable verbose warnings""... $ac_c" 1>&6 ! echo "configure:1411: checking whether to enable verbose warnings" >&5 # Check whether --enable-verbose-warnings or --disable-verbose-warnings was given. if test "${enable_verbose_warnings+set}" = set; then enableval="$enable_verbose_warnings" --- 1410,1416 ---- fi echo $ac_n "checking whether to enable verbose warnings""... $ac_c" 1>&6 ! echo "configure:1414: checking whether to enable verbose warnings" >&5 # Check whether --enable-verbose-warnings or --disable-verbose-warnings was given. if test "${enable_verbose_warnings+set}" = set; then enableval="$enable_verbose_warnings" *************** *** 1456,1462 **** # Extract the first word of "ranlib", so it can be a program name with args. set dummy ranlib; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 ! echo "configure:1460: checking for $ac_word" >&5 if eval "test \"`echo '$''{'ac_cv_prog_RANLIB'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else --- 1459,1465 ---- # Extract the first word of "ranlib", so it can be a program name with args. set dummy ranlib; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 ! echo "configure:1463: checking for $ac_word" >&5 if eval "test \"`echo '$''{'ac_cv_prog_RANLIB'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else *************** *** 1492,1498 **** # Extract the first word of "${ac_tool_prefix}ar", so it can be a program name with args. set dummy ${ac_tool_prefix}ar; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 ! echo "configure:1496: checking for $ac_word" >&5 if eval "test \"`echo '$''{'ac_cv_prog_AR'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else --- 1495,1501 ---- # Extract the first word of "${ac_tool_prefix}ar", so it can be a program name with args. set dummy ${ac_tool_prefix}ar; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 ! echo "configure:1499: checking for $ac_word" >&5 if eval "test \"`echo '$''{'ac_cv_prog_AR'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else *************** *** 1526,1532 **** # Extract the first word of "$ac_prog", so it can be a program name with args. set dummy $ac_prog; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 ! echo "configure:1530: checking for $ac_word" >&5 if eval "test \"`echo '$''{'ac_cv_prog_M4'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else --- 1529,1535 ---- # Extract the first word of "$ac_prog", so it can be a program name with args. set dummy $ac_prog; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 ! echo "configure:1533: checking for $ac_word" >&5 if eval "test \"`echo '$''{'ac_cv_prog_M4'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else *************** *** 1557,1563 **** test -n "$M4" || M4="m4" echo $ac_n "checking whether ${MAKE-make} sets \${MAKE}""... $ac_c" 1>&6 ! echo "configure:1561: checking whether ${MAKE-make} sets \${MAKE}" >&5 set dummy ${MAKE-make}; ac_make=`echo "$2" | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_prog_make_${ac_make}_set'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 --- 1560,1566 ---- test -n "$M4" || M4="m4" echo $ac_n "checking whether ${MAKE-make} sets \${MAKE}""... $ac_c" 1>&6 ! echo "configure:1564: checking whether ${MAKE-make} sets \${MAKE}" >&5 set dummy ${MAKE-make}; ac_make=`echo "$2" | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_prog_make_${ac_make}_set'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 *************** *** 1595,1601 **** # SVR4 /usr/ucb/install, which tries to use the nonexistent group "staff" # ./install, which can be erroneously created by make from ./install.sh. echo $ac_n "checking for a BSD compatible install""... $ac_c" 1>&6 ! echo "configure:1599: checking for a BSD compatible install" >&5 if test -z "$INSTALL"; then if eval "test \"`echo '$''{'ac_cv_path_install'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 --- 1598,1604 ---- # SVR4 /usr/ucb/install, which tries to use the nonexistent group "staff" # ./install, which can be erroneously created by make from ./install.sh. echo $ac_n "checking for a BSD compatible install""... $ac_c" 1>&6 ! echo "configure:1602: checking for a BSD compatible install" >&5 if test -z "$INSTALL"; then if eval "test \"`echo '$''{'ac_cv_path_install'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 *************** *** 1669,1675 **** echo $ac_n "checking how to run the C preprocessor""... $ac_c" 1>&6 ! echo "configure:1673: checking how to run the C preprocessor" >&5 # On Suns, sometimes $CPP names a directory. if test -n "$CPP" && test -d "$CPP"; then CPP= --- 1672,1678 ---- echo $ac_n "checking how to run the C preprocessor""... $ac_c" 1>&6 ! echo "configure:1676: checking how to run the C preprocessor" >&5 # On Suns, sometimes $CPP names a directory. if test -n "$CPP" && test -d "$CPP"; then CPP= *************** *** 1684,1696 **** # On the NeXT, cc -E runs the code through the compiler's parser, # not just through cpp. cat > conftest.$ac_ext < Syntax Error EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" ! { (eval echo configure:1694: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then : --- 1687,1699 ---- # On the NeXT, cc -E runs the code through the compiler's parser, # not just through cpp. cat > conftest.$ac_ext < Syntax Error EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" ! { (eval echo configure:1697: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then : *************** *** 1701,1713 **** rm -rf conftest* CPP="${CC-cc} -E -traditional-cpp" cat > conftest.$ac_ext < Syntax Error EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" ! { (eval echo configure:1711: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then : --- 1704,1716 ---- rm -rf conftest* CPP="${CC-cc} -E -traditional-cpp" cat > conftest.$ac_ext < Syntax Error EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" ! { (eval echo configure:1714: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then : *************** *** 1718,1730 **** rm -rf conftest* CPP="${CC-cc} -nologo -E" cat > conftest.$ac_ext < Syntax Error EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" ! { (eval echo configure:1728: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then : --- 1721,1733 ---- rm -rf conftest* CPP="${CC-cc} -nologo -E" cat > conftest.$ac_ext < Syntax Error EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" ! { (eval echo configure:1731: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then : *************** *** 1749,1760 **** echo "$ac_t""$CPP" 1>&6 echo $ac_n "checking for ANSI C header files""... $ac_c" 1>&6 ! echo "configure:1753: checking for ANSI C header files" >&5 if eval "test \"`echo '$''{'ac_cv_header_stdc'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include --- 1752,1763 ---- echo "$ac_t""$CPP" 1>&6 echo $ac_n "checking for ANSI C header files""... $ac_c" 1>&6 ! echo "configure:1756: checking for ANSI C header files" >&5 if eval "test \"`echo '$''{'ac_cv_header_stdc'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include *************** *** 1762,1768 **** #include EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" ! { (eval echo configure:1766: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* --- 1765,1771 ---- #include EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" ! { (eval echo configure:1769: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* *************** *** 1779,1785 **** if test $ac_cv_header_stdc = yes; then # SunOS 4.x string.h does not declare mem*, contrary to ANSI. cat > conftest.$ac_ext < EOF --- 1782,1788 ---- if test $ac_cv_header_stdc = yes; then # SunOS 4.x string.h does not declare mem*, contrary to ANSI. cat > conftest.$ac_ext < EOF *************** *** 1797,1803 **** if test $ac_cv_header_stdc = yes; then # ISC 2.0.2 stdlib.h does not declare free, contrary to ANSI. cat > conftest.$ac_ext < EOF --- 1800,1806 ---- if test $ac_cv_header_stdc = yes; then # ISC 2.0.2 stdlib.h does not declare free, contrary to ANSI. cat > conftest.$ac_ext < EOF *************** *** 1818,1824 **** : else cat > conftest.$ac_ext < #define ISLOWER(c) ('a' <= (c) && (c) <= 'z') --- 1821,1827 ---- : else cat > conftest.$ac_ext < #define ISLOWER(c) ('a' <= (c) && (c) <= 'z') *************** *** 1829,1835 **** exit (0); } EOF ! if { (eval echo configure:1833: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then : else --- 1832,1838 ---- exit (0); } EOF ! if { (eval echo configure:1836: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then : else *************** *** 1853,1864 **** fi echo $ac_n "checking whether time.h and sys/time.h may both be included""... $ac_c" 1>&6 ! echo "configure:1857: checking whether time.h and sys/time.h may both be included" >&5 if eval "test \"`echo '$''{'ac_cv_header_time'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include --- 1856,1867 ---- fi echo $ac_n "checking whether time.h and sys/time.h may both be included""... $ac_c" 1>&6 ! echo "configure:1860: checking whether time.h and sys/time.h may both be included" >&5 if eval "test \"`echo '$''{'ac_cv_header_time'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include *************** *** 1867,1873 **** struct tm *tp; ; return 0; } EOF ! if { (eval echo configure:1871: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_header_time=yes else --- 1870,1876 ---- struct tm *tp; ; return 0; } EOF ! if { (eval echo configure:1874: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_header_time=yes else *************** *** 1892,1903 **** do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr that defines DIR""... $ac_c" 1>&6 ! echo "configure:1896: checking for $ac_hdr that defines DIR" >&5 if eval "test \"`echo '$''{'ac_cv_header_dirent_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include <$ac_hdr> --- 1895,1906 ---- do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr that defines DIR""... $ac_c" 1>&6 ! echo "configure:1899: checking for $ac_hdr that defines DIR" >&5 if eval "test \"`echo '$''{'ac_cv_header_dirent_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include <$ac_hdr> *************** *** 1905,1911 **** DIR *dirp = 0; ; return 0; } EOF ! if { (eval echo configure:1909: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* eval "ac_cv_header_dirent_$ac_safe=yes" else --- 1908,1914 ---- DIR *dirp = 0; ; return 0; } EOF ! if { (eval echo configure:1912: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* eval "ac_cv_header_dirent_$ac_safe=yes" else *************** *** 1930,1936 **** # Two versions of opendir et al. are in -ldir and -lx on SCO Xenix. if test $ac_header_dirent = dirent.h; then echo $ac_n "checking for opendir in -ldir""... $ac_c" 1>&6 ! echo "configure:1934: checking for opendir in -ldir" >&5 ac_lib_var=`echo dir'_'opendir | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 --- 1933,1939 ---- # Two versions of opendir et al. are in -ldir and -lx on SCO Xenix. if test $ac_header_dirent = dirent.h; then echo $ac_n "checking for opendir in -ldir""... $ac_c" 1>&6 ! echo "configure:1937: checking for opendir in -ldir" >&5 ac_lib_var=`echo dir'_'opendir | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 *************** *** 1938,1944 **** ac_save_LIBS="$LIBS" LIBS="-ldir $LIBS" cat > conftest.$ac_ext < conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else --- 1952,1958 ---- opendir() ; return 0; } EOF ! if { (eval echo configure:1956: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else *************** *** 1971,1977 **** else echo $ac_n "checking for opendir in -lx""... $ac_c" 1>&6 ! echo "configure:1975: checking for opendir in -lx" >&5 ac_lib_var=`echo x'_'opendir | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 --- 1974,1980 ---- else echo $ac_n "checking for opendir in -lx""... $ac_c" 1>&6 ! echo "configure:1978: checking for opendir in -lx" >&5 ac_lib_var=`echo x'_'opendir | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 *************** *** 1979,1985 **** ac_save_LIBS="$LIBS" LIBS="-lx $LIBS" cat > conftest.$ac_ext < conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else --- 1993,1999 ---- opendir() ; return 0; } EOF ! if { (eval echo configure:1997: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else *************** *** 2013,2024 **** fi echo $ac_n "checking whether stat file-mode macros are broken""... $ac_c" 1>&6 ! echo "configure:2017: checking whether stat file-mode macros are broken" >&5 if eval "test \"`echo '$''{'ac_cv_header_stat_broken'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include --- 2016,2027 ---- fi echo $ac_n "checking whether stat file-mode macros are broken""... $ac_c" 1>&6 ! echo "configure:2020: checking whether stat file-mode macros are broken" >&5 if eval "test \"`echo '$''{'ac_cv_header_stat_broken'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include *************** *** 2069,2080 **** fi echo $ac_n "checking for sys/wait.h that is POSIX.1 compatible""... $ac_c" 1>&6 ! echo "configure:2073: checking for sys/wait.h that is POSIX.1 compatible" >&5 if eval "test \"`echo '$''{'ac_cv_header_sys_wait_h'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include --- 2072,2083 ---- fi echo $ac_n "checking for sys/wait.h that is POSIX.1 compatible""... $ac_c" 1>&6 ! echo "configure:2076: checking for sys/wait.h that is POSIX.1 compatible" >&5 if eval "test \"`echo '$''{'ac_cv_header_sys_wait_h'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include *************** *** 2090,2096 **** s = WIFEXITED (s) ? WEXITSTATUS (s) : 1; ; return 0; } EOF ! if { (eval echo configure:2094: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_header_sys_wait_h=yes else --- 2093,2099 ---- s = WIFEXITED (s) ? WEXITSTATUS (s) : 1; ; return 0; } EOF ! if { (eval echo configure:2097: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_header_sys_wait_h=yes else *************** *** 2112,2123 **** echo $ac_n "checking return type of signal handlers""... $ac_c" 1>&6 ! echo "configure:2116: checking return type of signal handlers" >&5 if eval "test \"`echo '$''{'ac_cv_type_signal'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include --- 2115,2126 ---- echo $ac_n "checking return type of signal handlers""... $ac_c" 1>&6 ! echo "configure:2119: checking return type of signal handlers" >&5 if eval "test \"`echo '$''{'ac_cv_type_signal'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include *************** *** 2134,2140 **** int i; ; return 0; } EOF ! if { (eval echo configure:2138: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_type_signal=void else --- 2137,2143 ---- int i; ; return 0; } EOF ! if { (eval echo configure:2141: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_type_signal=void else *************** *** 2153,2164 **** echo $ac_n "checking for size_t""... $ac_c" 1>&6 ! echo "configure:2157: checking for size_t" >&5 if eval "test \"`echo '$''{'ac_cv_type_size_t'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #if STDC_HEADERS --- 2156,2167 ---- echo $ac_n "checking for size_t""... $ac_c" 1>&6 ! echo "configure:2160: checking for size_t" >&5 if eval "test \"`echo '$''{'ac_cv_type_size_t'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #if STDC_HEADERS *************** *** 2186,2197 **** fi echo $ac_n "checking for off_t""... $ac_c" 1>&6 ! echo "configure:2190: checking for off_t" >&5 if eval "test \"`echo '$''{'ac_cv_type_off_t'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #if STDC_HEADERS --- 2189,2200 ---- fi echo $ac_n "checking for off_t""... $ac_c" 1>&6 ! echo "configure:2193: checking for off_t" >&5 if eval "test \"`echo '$''{'ac_cv_type_off_t'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #if STDC_HEADERS *************** *** 2219,2230 **** fi echo $ac_n "checking for mode_t""... $ac_c" 1>&6 ! echo "configure:2223: checking for mode_t" >&5 if eval "test \"`echo '$''{'ac_cv_type_mode_t'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #if STDC_HEADERS --- 2222,2233 ---- fi echo $ac_n "checking for mode_t""... $ac_c" 1>&6 ! echo "configure:2226: checking for mode_t" >&5 if eval "test \"`echo '$''{'ac_cv_type_mode_t'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #if STDC_HEADERS *************** *** 2254,2260 **** # Check sizes of various basic types, first for usemode compilation. echo $ac_n "checking size of usermode long""... $ac_c" 1>&6 ! echo "configure:2258: checking size of usermode long" >&5 if eval "test \"`echo '$''{'ac_cv_usermode_sizeof_long'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else --- 2257,2263 ---- # Check sizes of various basic types, first for usemode compilation. echo $ac_n "checking size of usermode long""... $ac_c" 1>&6 ! echo "configure:2261: checking size of usermode long" >&5 if eval "test \"`echo '$''{'ac_cv_usermode_sizeof_long'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else *************** *** 2262,2268 **** ac_cv_usermode_sizeof_long=4 else cat > conftest.$ac_ext < main() --- 2265,2271 ---- ac_cv_usermode_sizeof_long=4 else cat > conftest.$ac_ext < main() *************** *** 2273,2279 **** exit(0); } EOF ! if { (eval echo configure:2277: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then ac_cv_usermode_sizeof_long=`cat conftestval` else --- 2276,2282 ---- exit(0); } EOF ! if { (eval echo configure:2280: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then ac_cv_usermode_sizeof_long=`cat conftestval` else *************** *** 2293,2299 **** echo $ac_n "checking size of usermode int""... $ac_c" 1>&6 ! echo "configure:2297: checking size of usermode int" >&5 if eval "test \"`echo '$''{'ac_cv_usermode_sizeof_int'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else --- 2296,2302 ---- echo $ac_n "checking size of usermode int""... $ac_c" 1>&6 ! echo "configure:2300: checking size of usermode int" >&5 if eval "test \"`echo '$''{'ac_cv_usermode_sizeof_int'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else *************** *** 2301,2307 **** ac_cv_usermode_sizeof_int=4 else cat > conftest.$ac_ext < main() --- 2304,2310 ---- ac_cv_usermode_sizeof_int=4 else cat > conftest.$ac_ext < main() *************** *** 2312,2318 **** exit(0); } EOF ! if { (eval echo configure:2316: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then ac_cv_usermode_sizeof_int=`cat conftestval` else --- 2315,2321 ---- exit(0); } EOF ! if { (eval echo configure:2319: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then ac_cv_usermode_sizeof_int=`cat conftestval` else *************** *** 2332,2338 **** echo $ac_n "checking size of usermode short""... $ac_c" 1>&6 ! echo "configure:2336: checking size of usermode short" >&5 if eval "test \"`echo '$''{'ac_cv_usermode_sizeof_short'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else --- 2335,2341 ---- echo $ac_n "checking size of usermode short""... $ac_c" 1>&6 ! echo "configure:2339: checking size of usermode short" >&5 if eval "test \"`echo '$''{'ac_cv_usermode_sizeof_short'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else *************** *** 2340,2346 **** ac_cv_usermode_sizeof_short=2 else cat > conftest.$ac_ext < main() --- 2343,2349 ---- ac_cv_usermode_sizeof_short=2 else cat > conftest.$ac_ext < main() *************** *** 2351,2357 **** exit(0); } EOF ! if { (eval echo configure:2355: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then ac_cv_usermode_sizeof_short=`cat conftestval` else --- 2354,2360 ---- exit(0); } EOF ! if { (eval echo configure:2358: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then ac_cv_usermode_sizeof_short=`cat conftestval` else *************** *** 2371,2377 **** echo $ac_n "checking size of usermode long long""... $ac_c" 1>&6 ! echo "configure:2375: checking size of usermode long long" >&5 if eval "test \"`echo '$''{'ac_cv_usermode_sizeof_long_long'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else --- 2374,2380 ---- echo $ac_n "checking size of usermode long long""... $ac_c" 1>&6 ! echo "configure:2378: checking size of usermode long long" >&5 if eval "test \"`echo '$''{'ac_cv_usermode_sizeof_long_long'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else *************** *** 2379,2385 **** ac_cv_usermode_sizeof_long_long=8 else cat > conftest.$ac_ext < main() --- 2382,2388 ---- ac_cv_usermode_sizeof_long_long=8 else cat > conftest.$ac_ext < main() *************** *** 2390,2396 **** exit(0); } EOF ! if { (eval echo configure:2394: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then ac_cv_usermode_sizeof_long_long=`cat conftestval` else --- 2393,2399 ---- exit(0); } EOF ! if { (eval echo configure:2397: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then ac_cv_usermode_sizeof_long_long=`cat conftestval` else *************** *** 2413,2424 **** for ac_func in getenv geteuid localtime nanosleep sleep do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 ! echo "configure:2417: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&6 ! echo "configure:2420: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else --- 2444,2450 ---- ; return 0; } EOF ! if { (eval echo configure:2448: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else *************** *** 2467,2478 **** echo $ac_n "checking for working const""... $ac_c" 1>&6 ! echo "configure:2471: checking for working const" >&5 if eval "test \"`echo '$''{'ac_cv_c_const'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&6 ! echo "configure:2474: checking for working const" >&5 if eval "test \"`echo '$''{'ac_cv_c_const'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_c_const=yes else --- 2524,2530 ---- ; return 0; } EOF ! if { (eval echo configure:2528: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_c_const=yes else *************** *** 2542,2562 **** fi echo $ac_n "checking for inline""... $ac_c" 1>&6 ! echo "configure:2546: checking for inline" >&5 if eval "test \"`echo '$''{'ac_cv_c_inline'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else ac_cv_c_inline=no for ac_kw in inline __inline__ __inline; do cat > conftest.$ac_ext <&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_c_inline=$ac_kw; break else --- 2545,2565 ---- fi echo $ac_n "checking for inline""... $ac_c" 1>&6 ! echo "configure:2549: checking for inline" >&5 if eval "test \"`echo '$''{'ac_cv_c_inline'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else ac_cv_c_inline=no for ac_kw in inline __inline__ __inline; do cat > conftest.$ac_ext <&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_c_inline=$ac_kw; break else *************** *** 2582,2595 **** esac echo $ac_n "checking whether byte ordering is bigendian""... $ac_c" 1>&6 ! echo "configure:2586: checking whether byte ordering is bigendian" >&5 if eval "test \"`echo '$''{'ac_cv_c_bigendian'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else ac_cv_c_bigendian=unknown # See if sys/param.h defines the BYTE_ORDER macro. cat > conftest.$ac_ext < #include --- 2585,2598 ---- esac echo $ac_n "checking whether byte ordering is bigendian""... $ac_c" 1>&6 ! echo "configure:2589: checking whether byte ordering is bigendian" >&5 if eval "test \"`echo '$''{'ac_cv_c_bigendian'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else ac_cv_c_bigendian=unknown # See if sys/param.h defines the BYTE_ORDER macro. cat > conftest.$ac_ext < #include *************** *** 2600,2610 **** #endif ; return 0; } EOF ! if { (eval echo configure:2604: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* # It does; now see whether it defined to BIG_ENDIAN or not. cat > conftest.$ac_ext < #include --- 2603,2613 ---- #endif ; return 0; } EOF ! if { (eval echo configure:2607: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* # It does; now see whether it defined to BIG_ENDIAN or not. cat > conftest.$ac_ext < #include *************** *** 2615,2621 **** #endif ; return 0; } EOF ! if { (eval echo configure:2619: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_c_bigendian=yes else --- 2618,2624 ---- #endif ; return 0; } EOF ! if { (eval echo configure:2622: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_c_bigendian=yes else *************** *** 2635,2641 **** { echo "configure: error: Cannot cross-compile without BYTE_ORDER set in sys/param.h." 1>&2; exit 1; } else cat > conftest.$ac_ext <&2; exit 1; } else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then ac_cv_c_bigendian=no else --- 2651,2657 ---- exit (u.c[sizeof (long) - 1] == 1); } EOF ! if { (eval echo configure:2655: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then ac_cv_c_bigendian=no else *************** *** 2677,2693 **** do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 ! echo "configure:2681: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" ! { (eval echo configure:2691: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* --- 2680,2696 ---- do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 ! echo "configure:2684: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" ! { (eval echo configure:2694: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* *************** *** 2718,2734 **** do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 ! echo "configure:2722: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" ! { (eval echo configure:2732: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* --- 2721,2737 ---- do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 ! echo "configure:2725: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" ! { (eval echo configure:2735: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* *************** *** 2756,2762 **** echo $ac_n "checking whether to enable light debugging""... $ac_c" 1>&6 ! echo "configure:2760: checking whether to enable light debugging" >&5 debug_light_defined=no # Check whether --enable-debug or --disable-debug was given. if test "${enable_debug+set}" = set; then --- 2759,2765 ---- echo $ac_n "checking whether to enable light debugging""... $ac_c" 1>&6 ! echo "configure:2763: checking whether to enable light debugging" >&5 debug_light_defined=no # Check whether --enable-debug or --disable-debug was given. if test "${enable_debug+set}" = set; then *************** *** 2781,2787 **** echo $ac_n "checking whether to enable heavy debugging""... $ac_c" 1>&6 ! echo "configure:2785: checking whether to enable heavy debugging" >&5 # Check whether --enable-debug-heavy or --disable-debug-heavy was given. if test "${enable_debug_heavy+set}" = set; then enableval="$enable_debug_heavy" --- 2784,2790 ---- echo $ac_n "checking whether to enable heavy debugging""... $ac_c" 1>&6 ! echo "configure:2788: checking whether to enable heavy debugging" >&5 # Check whether --enable-debug-heavy or --disable-debug-heavy was given. if test "${enable_debug_heavy+set}" = set; then enableval="$enable_debug_heavy" *************** *** 2810,2816 **** echo $ac_n "checking whether to enable EFENCE memory allocation debugger""... $ac_c" 1>&6 ! echo "configure:2814: checking whether to enable EFENCE memory allocation debugger" >&5 # Check whether --enable-efence or --disable-efence was given. if test "${enable_efence+set}" = set; then enableval="$enable_efence" --- 2813,2819 ---- echo $ac_n "checking whether to enable EFENCE memory allocation debugger""... $ac_c" 1>&6 ! echo "configure:2817: checking whether to enable EFENCE memory allocation debugger" >&5 # Check whether --enable-efence or --disable-efence was given. if test "${enable_efence+set}" = set; then enableval="$enable_efence" *************** *** 2833,2839 **** echo $ac_n "checking whether to enable assembler optimized subroutines""... $ac_c" 1>&6 ! echo "configure:2837: checking whether to enable assembler optimized subroutines" >&5 # Check whether --enable-asm or --disable-asm was given. if test "${enable_asm+set}" = set; then enableval="$enable_asm" --- 2836,2842 ---- echo $ac_n "checking whether to enable assembler optimized subroutines""... $ac_c" 1>&6 ! echo "configure:2840: checking whether to enable assembler optimized subroutines" >&5 # Check whether --enable-asm or --disable-asm was given. if test "${enable_asm+set}" = set; then enableval="$enable_asm" *************** *** 2859,2865 **** export CC CFLAGS subdirs="lib/trq" ! # /m/torni/home/u/sjl/release/src/./apps/ssh/configure.in.inc # # configure.in.inc for apps/ssh --- 2862,2868 ---- export CC CFLAGS subdirs="lib/trq" ! # /m/torni/home/u/sjl/branch_ssh_2_1/src/./apps/ssh/configure.in.inc # # configure.in.inc for apps/ssh *************** *** 2913,2926 **** # Ultrix stuff from dmckilli@qc.bell.ca, jbotz@orixa.mtholyoke.edu, # corey@cac.washington.edu cat > conftest.$ac_ext < int main() { int foo = LOG_DAEMON; ; return 0; } EOF ! if { (eval echo configure:2924: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then : else echo "configure: failed program was:" >&5 --- 2916,2929 ---- # Ultrix stuff from dmckilli@qc.bell.ca, jbotz@orixa.mtholyoke.edu, # corey@cac.washington.edu cat > conftest.$ac_ext < int main() { int foo = LOG_DAEMON; ; return 0; } EOF ! if { (eval echo configure:2927: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then : else echo "configure: failed program was:" >&5 *************** *** 2955,2961 **** ;; *-*-sysv4*) echo $ac_n "checking for openlog in -lgen""... $ac_c" 1>&6 ! echo "configure:2959: checking for openlog in -lgen" >&5 ac_lib_var=`echo gen'_'openlog | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 --- 2958,2964 ---- ;; *-*-sysv4*) echo $ac_n "checking for openlog in -lgen""... $ac_c" 1>&6 ! echo "configure:2962: checking for openlog in -lgen" >&5 ac_lib_var=`echo gen'_'openlog | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 *************** *** 2963,2969 **** ac_save_LIBS="$LIBS" LIBS="-lgen $LIBS" cat > conftest.$ac_ext < conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else --- 2977,2983 ---- openlog() ; return 0; } EOF ! if { (eval echo configure:2981: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else *************** *** 3032,3038 **** if test -z "$no_libnsl"; then echo $ac_n "checking for main in -lnsl""... $ac_c" 1>&6 ! echo "configure:3036: checking for main in -lnsl" >&5 ac_lib_var=`echo nsl'_'main | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 --- 3035,3041 ---- if test -z "$no_libnsl"; then echo $ac_n "checking for main in -lnsl""... $ac_c" 1>&6 ! echo "configure:3039: checking for main in -lnsl" >&5 ac_lib_var=`echo nsl'_'main | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 *************** *** 3040,3053 **** ac_save_LIBS="$LIBS" LIBS="-lnsl $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else --- 3043,3056 ---- ac_save_LIBS="$LIBS" LIBS="-lnsl $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else *************** *** 3077,3083 **** fi if test -z "$no_libsocket"; then echo $ac_n "checking for socket in -lsocket""... $ac_c" 1>&6 ! echo "configure:3081: checking for socket in -lsocket" >&5 ac_lib_var=`echo socket'_'socket | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 --- 3080,3086 ---- fi if test -z "$no_libsocket"; then echo $ac_n "checking for socket in -lsocket""... $ac_c" 1>&6 ! echo "configure:3084: checking for socket in -lsocket" >&5 ac_lib_var=`echo socket'_'socket | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 *************** *** 3085,3091 **** ac_save_LIBS="$LIBS" LIBS="-lsocket $LIBS" cat > conftest.$ac_ext < conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else --- 3099,3105 ---- socket() ; return 0; } EOF ! if { (eval echo configure:3103: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else *************** *** 3126,3137 **** fi echo $ac_n "checking for sys/wait.h that is POSIX.1 compatible""... $ac_c" 1>&6 ! echo "configure:3130: checking for sys/wait.h that is POSIX.1 compatible" >&5 if eval "test \"`echo '$''{'ac_cv_header_sys_wait_h'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include --- 3129,3140 ---- fi echo $ac_n "checking for sys/wait.h that is POSIX.1 compatible""... $ac_c" 1>&6 ! echo "configure:3133: checking for sys/wait.h that is POSIX.1 compatible" >&5 if eval "test \"`echo '$''{'ac_cv_header_sys_wait_h'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include *************** *** 3147,3153 **** s = WIFEXITED (s) ? WEXITSTATUS (s) : 1; ; return 0; } EOF ! if { (eval echo configure:3151: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_header_sys_wait_h=yes else --- 3150,3156 ---- s = WIFEXITED (s) ? WEXITSTATUS (s) : 1; ; return 0; } EOF ! if { (eval echo configure:3154: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_header_sys_wait_h=yes else *************** *** 3171,3187 **** do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 ! echo "configure:3175: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" ! { (eval echo configure:3185: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* --- 3174,3190 ---- do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 ! echo "configure:3178: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" ! { (eval echo configure:3188: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* *************** *** 3211,3227 **** do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 ! echo "configure:3215: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" ! { (eval echo configure:3225: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* --- 3214,3230 ---- do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 ! echo "configure:3218: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" ! { (eval echo configure:3228: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* *************** *** 3251,3267 **** do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 ! echo "configure:3255: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" ! { (eval echo configure:3265: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* --- 3254,3270 ---- do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 ! echo "configure:3258: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" ! { (eval echo configure:3268: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* *************** *** 3289,3295 **** echo $ac_n "checking for bcopy in -lbsd""... $ac_c" 1>&6 ! echo "configure:3293: checking for bcopy in -lbsd" >&5 ac_lib_var=`echo bsd'_'bcopy | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 --- 3292,3298 ---- echo $ac_n "checking for bcopy in -lbsd""... $ac_c" 1>&6 ! echo "configure:3296: checking for bcopy in -lbsd" >&5 ac_lib_var=`echo bsd'_'bcopy | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 *************** *** 3297,3303 **** ac_save_LIBS="$LIBS" LIBS="-lbsd $LIBS" cat > conftest.$ac_ext < conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else --- 3311,3317 ---- bcopy() ; return 0; } EOF ! if { (eval echo configure:3315: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else *************** *** 3339,3350 **** for ac_func in gettimeofday times getrusage ftruncate do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 ! echo "configure:3343: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&6 ! echo "configure:3346: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else --- 3370,3376 ---- ; return 0; } EOF ! if { (eval echo configure:3374: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else *************** *** 3394,3405 **** for ac_func in strchr memcpy clock fchmod ulimit umask do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 ! echo "configure:3398: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&6 ! echo "configure:3401: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else --- 3425,3431 ---- ; return 0; } EOF ! if { (eval echo configure:3429: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else *************** *** 3449,3460 **** for ac_func in waitpid do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 ! echo "configure:3453: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&6 ! echo "configure:3456: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else --- 3480,3486 ---- ; return 0; } EOF ! if { (eval echo configure:3484: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else *************** *** 3507,3513 **** # Uses ac_ vars as temps to allow command line to override cache and checks. # --without-x overrides everything else, but does not touch the cache. echo $ac_n "checking for X""... $ac_c" 1>&6 ! echo "configure:3511: checking for X" >&5 # Check whether --with-x or --without-x was given. if test "${with_x+set}" = set; then --- 3510,3516 ---- # Uses ac_ vars as temps to allow command line to override cache and checks. # --without-x overrides everything else, but does not touch the cache. echo $ac_n "checking for X""... $ac_c" 1>&6 ! echo "configure:3514: checking for X" >&5 # Check whether --with-x or --without-x was given. if test "${with_x+set}" = set; then *************** *** 3569,3580 **** # First, try using that file with no special directory specified. cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" ! { (eval echo configure:3578: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* --- 3572,3583 ---- # First, try using that file with no special directory specified. cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" ! { (eval echo configure:3581: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* *************** *** 3643,3656 **** ac_save_LIBS="$LIBS" LIBS="-l$x_direct_test_library $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* LIBS="$ac_save_LIBS" # We can link X programs with no special library path. --- 3646,3659 ---- ac_save_LIBS="$LIBS" LIBS="-l$x_direct_test_library $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* LIBS="$ac_save_LIBS" # We can link X programs with no special library path. *************** *** 3756,3772 **** case "`(uname -sr) 2>/dev/null`" in "SunOS 5"*) echo $ac_n "checking whether -R must be followed by a space""... $ac_c" 1>&6 ! echo "configure:3760: checking whether -R must be followed by a space" >&5 ac_xsave_LIBS="$LIBS"; LIBS="$LIBS -R$x_libraries" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* ac_R_nospace=yes else --- 3759,3775 ---- case "`(uname -sr) 2>/dev/null`" in "SunOS 5"*) echo $ac_n "checking whether -R must be followed by a space""... $ac_c" 1>&6 ! echo "configure:3763: checking whether -R must be followed by a space" >&5 ac_xsave_LIBS="$LIBS"; LIBS="$LIBS -R$x_libraries" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* ac_R_nospace=yes else *************** *** 3782,3795 **** else LIBS="$ac_xsave_LIBS -R $x_libraries" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* ac_R_space=yes else --- 3785,3798 ---- else LIBS="$ac_xsave_LIBS -R $x_libraries" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* ac_R_space=yes else *************** *** 3821,3827 **** # libraries were built with DECnet support. And karl@cs.umb.edu says # the Alpha needs dnet_stub (dnet does not exist). echo $ac_n "checking for dnet_ntoa in -ldnet""... $ac_c" 1>&6 ! echo "configure:3825: checking for dnet_ntoa in -ldnet" >&5 ac_lib_var=`echo dnet'_'dnet_ntoa | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 --- 3824,3830 ---- # libraries were built with DECnet support. And karl@cs.umb.edu says # the Alpha needs dnet_stub (dnet does not exist). echo $ac_n "checking for dnet_ntoa in -ldnet""... $ac_c" 1>&6 ! echo "configure:3828: checking for dnet_ntoa in -ldnet" >&5 ac_lib_var=`echo dnet'_'dnet_ntoa | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 *************** *** 3829,3835 **** ac_save_LIBS="$LIBS" LIBS="-ldnet $LIBS" cat > conftest.$ac_ext < conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else --- 3843,3849 ---- dnet_ntoa() ; return 0; } EOF ! if { (eval echo configure:3847: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else *************** *** 3862,3868 **** if test $ac_cv_lib_dnet_dnet_ntoa = no; then echo $ac_n "checking for dnet_ntoa in -ldnet_stub""... $ac_c" 1>&6 ! echo "configure:3866: checking for dnet_ntoa in -ldnet_stub" >&5 ac_lib_var=`echo dnet_stub'_'dnet_ntoa | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 --- 3865,3871 ---- if test $ac_cv_lib_dnet_dnet_ntoa = no; then echo $ac_n "checking for dnet_ntoa in -ldnet_stub""... $ac_c" 1>&6 ! echo "configure:3869: checking for dnet_ntoa in -ldnet_stub" >&5 ac_lib_var=`echo dnet_stub'_'dnet_ntoa | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 *************** *** 3870,3876 **** ac_save_LIBS="$LIBS" LIBS="-ldnet_stub $LIBS" cat > conftest.$ac_ext < conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else --- 3884,3890 ---- dnet_ntoa() ; return 0; } EOF ! if { (eval echo configure:3888: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else *************** *** 3910,3921 **** # The nsl library prevents programs from opening the X display # on Irix 5.2, according to dickey@clark.net. echo $ac_n "checking for gethostbyname""... $ac_c" 1>&6 ! echo "configure:3914: checking for gethostbyname" >&5 if eval "test \"`echo '$''{'ac_cv_func_gethostbyname'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&6 ! echo "configure:3917: checking for gethostbyname" >&5 if eval "test \"`echo '$''{'ac_cv_func_gethostbyname'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_gethostbyname=yes" else --- 3941,3947 ---- ; return 0; } EOF ! if { (eval echo configure:3945: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_gethostbyname=yes" else *************** *** 3959,3965 **** if test $ac_cv_func_gethostbyname = no; then echo $ac_n "checking for gethostbyname in -lnsl""... $ac_c" 1>&6 ! echo "configure:3963: checking for gethostbyname in -lnsl" >&5 ac_lib_var=`echo nsl'_'gethostbyname | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 --- 3962,3968 ---- if test $ac_cv_func_gethostbyname = no; then echo $ac_n "checking for gethostbyname in -lnsl""... $ac_c" 1>&6 ! echo "configure:3966: checking for gethostbyname in -lnsl" >&5 ac_lib_var=`echo nsl'_'gethostbyname | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 *************** *** 3967,3973 **** ac_save_LIBS="$LIBS" LIBS="-lnsl $LIBS" cat > conftest.$ac_ext < conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else --- 3981,3987 ---- gethostbyname() ; return 0; } EOF ! if { (eval echo configure:3985: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else *************** *** 4008,4019 **** # -lsocket must be given before -lnsl if both are needed. # We assume that if connect needs -lnsl, so does gethostbyname. echo $ac_n "checking for connect""... $ac_c" 1>&6 ! echo "configure:4012: checking for connect" >&5 if eval "test \"`echo '$''{'ac_cv_func_connect'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&6 ! echo "configure:4015: checking for connect" >&5 if eval "test \"`echo '$''{'ac_cv_func_connect'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_connect=yes" else --- 4039,4045 ---- ; return 0; } EOF ! if { (eval echo configure:4043: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_connect=yes" else *************** *** 4057,4063 **** if test $ac_cv_func_connect = no; then echo $ac_n "checking for connect in -lsocket""... $ac_c" 1>&6 ! echo "configure:4061: checking for connect in -lsocket" >&5 ac_lib_var=`echo socket'_'connect | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 --- 4060,4066 ---- if test $ac_cv_func_connect = no; then echo $ac_n "checking for connect in -lsocket""... $ac_c" 1>&6 ! echo "configure:4064: checking for connect in -lsocket" >&5 ac_lib_var=`echo socket'_'connect | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 *************** *** 4065,4071 **** ac_save_LIBS="$LIBS" LIBS="-lsocket $X_EXTRA_LIBS $LIBS" cat > conftest.$ac_ext < conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else --- 4079,4085 ---- connect() ; return 0; } EOF ! if { (eval echo configure:4083: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else *************** *** 4100,4111 **** # gomez@mi.uni-erlangen.de says -lposix is necessary on A/UX. echo $ac_n "checking for remove""... $ac_c" 1>&6 ! echo "configure:4104: checking for remove" >&5 if eval "test \"`echo '$''{'ac_cv_func_remove'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&6 ! echo "configure:4107: checking for remove" >&5 if eval "test \"`echo '$''{'ac_cv_func_remove'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_remove=yes" else --- 4131,4137 ---- ; return 0; } EOF ! if { (eval echo configure:4135: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_remove=yes" else *************** *** 4149,4155 **** if test $ac_cv_func_remove = no; then echo $ac_n "checking for remove in -lposix""... $ac_c" 1>&6 ! echo "configure:4153: checking for remove in -lposix" >&5 ac_lib_var=`echo posix'_'remove | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 --- 4152,4158 ---- if test $ac_cv_func_remove = no; then echo $ac_n "checking for remove in -lposix""... $ac_c" 1>&6 ! echo "configure:4156: checking for remove in -lposix" >&5 ac_lib_var=`echo posix'_'remove | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 *************** *** 4157,4163 **** ac_save_LIBS="$LIBS" LIBS="-lposix $LIBS" cat > conftest.$ac_ext < conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else --- 4171,4177 ---- remove() ; return 0; } EOF ! if { (eval echo configure:4175: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else *************** *** 4192,4203 **** # BSDI BSD/OS 2.1 needs -lipc for XOpenDisplay. echo $ac_n "checking for shmat""... $ac_c" 1>&6 ! echo "configure:4196: checking for shmat" >&5 if eval "test \"`echo '$''{'ac_cv_func_shmat'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&6 ! echo "configure:4199: checking for shmat" >&5 if eval "test \"`echo '$''{'ac_cv_func_shmat'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_shmat=yes" else --- 4223,4229 ---- ; return 0; } EOF ! if { (eval echo configure:4227: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_shmat=yes" else *************** *** 4241,4247 **** if test $ac_cv_func_shmat = no; then echo $ac_n "checking for shmat in -lipc""... $ac_c" 1>&6 ! echo "configure:4245: checking for shmat in -lipc" >&5 ac_lib_var=`echo ipc'_'shmat | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 --- 4244,4250 ---- if test $ac_cv_func_shmat = no; then echo $ac_n "checking for shmat in -lipc""... $ac_c" 1>&6 ! echo "configure:4248: checking for shmat in -lipc" >&5 ac_lib_var=`echo ipc'_'shmat | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 *************** *** 4249,4255 **** ac_save_LIBS="$LIBS" LIBS="-lipc $LIBS" cat > conftest.$ac_ext < conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else --- 4263,4269 ---- shmat() ; return 0; } EOF ! if { (eval echo configure:4267: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else *************** *** 4293,4299 **** # libraries we check for below, so use a different variable. # --interran@uluru.Stanford.EDU, kb@cs.umb.edu. echo $ac_n "checking for IceConnectionNumber in -lICE""... $ac_c" 1>&6 ! echo "configure:4297: checking for IceConnectionNumber in -lICE" >&5 ac_lib_var=`echo ICE'_'IceConnectionNumber | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 --- 4296,4302 ---- # libraries we check for below, so use a different variable. # --interran@uluru.Stanford.EDU, kb@cs.umb.edu. echo $ac_n "checking for IceConnectionNumber in -lICE""... $ac_c" 1>&6 ! echo "configure:4300: checking for IceConnectionNumber in -lICE" >&5 ac_lib_var=`echo ICE'_'IceConnectionNumber | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 *************** *** 4301,4307 **** ac_save_LIBS="$LIBS" LIBS="-lICE $X_EXTRA_LIBS $LIBS" cat > conftest.$ac_ext < conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else --- 4315,4321 ---- IceConnectionNumber() ; return 0; } EOF ! if { (eval echo configure:4319: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else *************** *** 4338,4344 **** echo $ac_n "checking whether ln -s works""... $ac_c" 1>&6 ! echo "configure:4342: checking whether ln -s works" >&5 if eval "test \"`echo '$''{'ac_cv_prog_LN_S'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else --- 4341,4347 ---- echo $ac_n "checking whether ln -s works""... $ac_c" 1>&6 ! echo "configure:4345: checking whether ln -s works" >&5 if eval "test \"`echo '$''{'ac_cv_prog_LN_S'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else *************** *** 4362,4372 **** if test "$no_x" = yes; then CONFPROGRAMS="" else # Extract the first word of "xauth", so it can be a program name with args. set dummy xauth; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 ! echo "configure:4370: checking for $ac_word" >&5 if eval "test \"`echo '$''{'ac_cv_path_XAUTH_PATH'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else --- 4365,4379 ---- if test "$no_x" = yes; then CONFPROGRAMS="" + cat >> confdefs.h <<\EOF + #define DISABLE_X11_FORWARDING 1 + EOF + else # Extract the first word of "xauth", so it can be a program name with args. set dummy xauth; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 ! echo "configure:4377: checking for $ac_word" >&5 if eval "test \"`echo '$''{'ac_cv_path_XAUTH_PATH'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else *************** *** 4425,4431 **** fi echo $ac_n "checking whether to support SecurID""... $ac_c" 1>&6 ! echo "configure:4429: checking whether to support SecurID" >&5 # Check whether --with-securid or --without-securid was given. if test "${with_securid+set}" = set; then withval="$with_securid" --- 4432,4438 ---- fi echo $ac_n "checking whether to support SecurID""... $ac_c" 1>&6 ! echo "configure:4436: checking whether to support SecurID" >&5 # Check whether --with-securid or --without-securid was given. if test "${with_securid+set}" = set; then withval="$with_securid" *************** *** 4468,4474 **** echo $ac_n "checking whether to support TIS authentication server""... $ac_c" 1>&6 ! echo "configure:4472: checking whether to support TIS authentication server" >&5 # Check whether --with-tis or --without-tis was given. if test "${with_tis+set}" = set; then withval="$with_tis" --- 4475,4481 ---- echo $ac_n "checking whether to support TIS authentication server""... $ac_c" 1>&6 ! echo "configure:4479: checking whether to support TIS authentication server" >&5 # Check whether --with-tis or --without-tis was given. if test "${with_tis+set}" = set; then withval="$with_tis" *************** *** 4497,4503 **** echo $ac_n "checking whether to use libwrap""... $ac_c" 1>&6 ! echo "configure:4501: checking whether to use libwrap" >&5 # Check whether --with-libwrap or --without-libwrap was given. if test "${with_libwrap+set}" = set; then withval="$with_libwrap" --- 4504,4510 ---- echo $ac_n "checking whether to use libwrap""... $ac_c" 1>&6 ! echo "configure:4508: checking whether to use libwrap" >&5 # Check whether --with-libwrap or --without-libwrap was given. if test "${with_libwrap+set}" = set; then withval="$with_libwrap" *************** *** 4508,4514 **** yes) echo "$ac_t""yes" 1>&6 echo $ac_n "checking for request_init in -lwrap""... $ac_c" 1>&6 ! echo "configure:4512: checking for request_init in -lwrap" >&5 ac_lib_var=`echo wrap'_'request_init | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 --- 4515,4521 ---- yes) echo "$ac_t""yes" 1>&6 echo $ac_n "checking for request_init in -lwrap""... $ac_c" 1>&6 ! echo "configure:4519: checking for request_init in -lwrap" >&5 ac_lib_var=`echo wrap'_'request_init | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 *************** *** 4516,4522 **** ac_save_LIBS="$LIBS" LIBS="-lwrap $LIBS" cat > conftest.$ac_ext < conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else --- 4534,4540 ---- request_init() ; return 0; } EOF ! if { (eval echo configure:4538: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else *************** *** 4567,4580 **** CFLAGS="-I$tcpd_path $CFLAGS" fi cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* echo "$ac_t""$withval" 1>&6 cat >> confdefs.h <<\EOF --- 4574,4587 ---- CFLAGS="-I$tcpd_path $CFLAGS" fi cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* echo "$ac_t""$withval" 1>&6 cat >> confdefs.h <<\EOF *************** *** 4602,4608 **** # This allows group writeability in userfile_check_owner_permissions() echo $ac_n "checking whether to allow group writeability""... $ac_c" 1>&6 ! echo "configure:4606: checking whether to allow group writeability" >&5 # Check whether --enable-group-writeability or --disable-group-writeability was given. if test "${enable_group_writeability+set}" = set; then enableval="$enable_group_writeability" --- 4609,4615 ---- # This allows group writeability in userfile_check_owner_permissions() echo $ac_n "checking whether to allow group writeability""... $ac_c" 1>&6 ! echo "configure:4613: checking whether to allow group writeability" >&5 # Check whether --enable-group-writeability or --disable-group-writeability was given. if test "${enable_group_writeability+set}" = set; then enableval="$enable_group_writeability" *************** *** 4621,4627 **** # Extract the first word of "ssh1", so it can be a program name with args. set dummy ssh1; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 ! echo "configure:4625: checking for $ac_word" >&5 if eval "test \"`echo '$''{'ac_cv_path_SSH1_PATH'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else --- 4628,4634 ---- # Extract the first word of "ssh1", so it can be a program name with args. set dummy ssh1; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 ! echo "configure:4632: checking for $ac_word" >&5 if eval "test \"`echo '$''{'ac_cv_path_SSH1_PATH'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else *************** *** 4655,4661 **** fi echo $ac_n "checking for compatible ssh1""... $ac_c" 1>&6 ! echo "configure:4659: checking for compatible ssh1" >&5 if test "$SSH1_PATH" = "no-ssh1"; then echo "$ac_t""no ssh1 installed- COMPATIBILITY DISABLED" 1>&6 else --- 4662,4668 ---- fi echo $ac_n "checking for compatible ssh1""... $ac_c" 1>&6 ! echo "configure:4666: checking for compatible ssh1" >&5 if test "$SSH1_PATH" = "no-ssh1"; then echo "$ac_t""no ssh1 installed- COMPATIBILITY DISABLED" 1>&6 else *************** *** 4731,4742 **** #endif /* HAVE_NETGROUP_H */" echo $ac_n "checking whether there is a prototype for innetgr""... $ac_c" 1>&6 ! echo "configure:4735: checking whether there is a prototype for innetgr" >&5 if eval "test \"`echo '$''{'ac_cv_have_proto_innetgr'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&6 ! echo "configure:4742: checking whether there is a prototype for innetgr" >&5 if eval "test \"`echo '$''{'ac_cv_have_proto_innetgr'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_have_proto_innetgr=no else --- 4753,4759 ---- innetgr(); ; return 0; } EOF ! if { (eval echo configure:4757: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_have_proto_innetgr=no else *************** *** 4767,4773 **** echo "$ac_t""$ac_cv_have_proto_innetgr" 1>&6 echo $ac_n "checking whether to include the ssh-agent1 compatibility""... $ac_c" 1>&6 ! echo "configure:4771: checking whether to include the ssh-agent1 compatibility" >&5 # Check whether --with-ssh-agent1-compat or --without-ssh-agent1-compat was given. if test "${with_ssh_agent1_compat+set}" = set; then withval="$with_ssh_agent1_compat" --- 4774,4780 ---- echo "$ac_t""$ac_cv_have_proto_innetgr" 1>&6 echo $ac_n "checking whether to include the ssh-agent1 compatibility""... $ac_c" 1>&6 ! echo "configure:4778: checking whether to include the ssh-agent1 compatibility" >&5 # Check whether --with-ssh-agent1-compat or --without-ssh-agent1-compat was given. if test "${with_ssh_agent1_compat+set}" = set; then withval="$with_ssh_agent1_compat" *************** *** 4795,4801 **** echo $ac_n "checking for default SOCKS server""... $ac_c" 1>&6 ! echo "configure:4799: checking for default SOCKS server" >&5 # Check whether --with-socks-server or --without-socks-server was given. if test "${with_socks_server+set}" = set; then withval="$with_socks_server" --- 4802,4808 ---- echo $ac_n "checking for default SOCKS server""... $ac_c" 1>&6 ! echo "configure:4806: checking for default SOCKS server" >&5 # Check whether --with-socks-server or --without-socks-server was given. if test "${with_socks_server+set}" = set; then withval="$with_socks_server" *************** *** 4823,4829 **** # --with-etcdir echo $ac_n "checking etcdir""... $ac_c" 1>&6 ! echo "configure:4827: checking etcdir" >&5 # Check whether --with-etcdir or --without-etcdir was given. if test "${with_etcdir+set}" = set; then withval="$with_etcdir" --- 4830,4836 ---- # --with-etcdir echo $ac_n "checking etcdir""... $ac_c" 1>&6 ! echo "configure:4834: checking etcdir" >&5 # Check whether --with-etcdir or --without-etcdir was given. if test "${with_etcdir+set}" = set; then withval="$with_etcdir" *************** *** 4851,4857 **** # --(en|dis)able-suid-ssh-signer echo $ac_n "checking whether to install ssh-signer as suid root""... $ac_c" 1>&6 ! echo "configure:4855: checking whether to install ssh-signer as suid root" >&5 # Check whether --enable-suid-ssh-signer or --disable-suid-ssh-signer was given. if test "${enable_suid_ssh_signer+set}" = set; then enableval="$enable_suid_ssh_signer" --- 4858,4864 ---- # --(en|dis)able-suid-ssh-signer echo $ac_n "checking whether to install ssh-signer as suid root""... $ac_c" 1>&6 ! echo "configure:4862: checking whether to install ssh-signer as suid root" >&5 # Check whether --enable-suid-ssh-signer or --disable-suid-ssh-signer was given. if test "${enable_suid_ssh_signer+set}" = set; then enableval="$enable_suid_ssh_signer" *************** *** 4873,4879 **** echo $ac_n "checking whether to disable tcp-port forwardings""... $ac_c" 1>&6 ! echo "configure:4877: checking whether to disable tcp-port forwardings" >&5 # Check whether --enable-tcp-port-forwarding or --disable-tcp-port-forwarding was given. if test "${enable_tcp_port_forwarding+set}" = set; then enableval="$enable_tcp_port_forwarding" --- 4880,4886 ---- echo $ac_n "checking whether to disable tcp-port forwardings""... $ac_c" 1>&6 ! echo "configure:4884: checking whether to disable tcp-port forwardings" >&5 # Check whether --enable-tcp-port-forwarding or --disable-tcp-port-forwarding was given. if test "${enable_tcp_port_forwarding+set}" = set; then enableval="$enable_tcp_port_forwarding" *************** *** 4895,4901 **** cat > conftest.$ac_ext < EOF --- 4902,4908 ---- cat > conftest.$ac_ext < EOF *************** *** 4910,4916 **** rm -f conftest* cat > conftest.$ac_ext < EOF --- 4917,4923 ---- rm -f conftest* cat > conftest.$ac_ext < EOF *************** *** 4926,4932 **** echo $ac_n "checking whether to disable X11 forwarding""... $ac_c" 1>&6 ! echo "configure:4930: checking whether to disable X11 forwarding" >&5 # Check whether --enable-X11-forwarding or --disable-X11-forwarding was given. if test "${enable_X11_forwarding+set}" = set; then enableval="$enable_X11_forwarding" --- 4933,4939 ---- echo $ac_n "checking whether to disable X11 forwarding""... $ac_c" 1>&6 ! echo "configure:4937: checking whether to disable X11 forwarding" >&5 # Check whether --enable-X11-forwarding or --disable-X11-forwarding was given. if test "${enable_X11_forwarding+set}" = set; then enableval="$enable_X11_forwarding" *************** *** 4948,4954 **** echo $ac_n "checking ssh-connection-limit""... $ac_c" 1>&6 ! echo "configure:4952: checking ssh-connection-limit" >&5 # Check whether --with-ssh-connection-limit or --without-ssh-connection-limit was given. if test "${with_ssh_connection_limit+set}" = set; then withval="$with_ssh_connection_limit" --- 4955,4961 ---- echo $ac_n "checking ssh-connection-limit""... $ac_c" 1>&6 ! echo "configure:4959: checking ssh-connection-limit" >&5 # Check whether --with-ssh-connection-limit or --without-ssh-connection-limit was given. if test "${with_ssh_connection_limit+set}" = set; then withval="$with_ssh_connection_limit" *************** *** 5003,5009 **** fi ! # /m/torni/home/u/sjl/release/src/./lib/sshcrypt/configure.in.inc # # configure.in fragment for sshcrypt (crypto library) --- 5010,5016 ---- fi ! # /m/torni/home/u/sjl/branch_ssh_2_1/src/./lib/sshcrypt/configure.in.inc # # configure.in fragment for sshcrypt (crypto library) *************** *** 5020,5031 **** for ac_func in times clock do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 ! echo "configure:5024: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&6 ! echo "configure:5031: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else --- 5055,5061 ---- ; return 0; } EOF ! if { (eval echo configure:5059: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else *************** *** 5075,5086 **** for ac_func in getpid getppid getuid getgid getpgrp do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 ! echo "configure:5079: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&6 ! echo "configure:5086: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else --- 5110,5116 ---- ; return 0; } EOF ! if { (eval echo configure:5114: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else *************** *** 5134,5140 **** # Extract the first word of "nm", so it can be a program name with args. set dummy nm; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 ! echo "configure:5138: checking for $ac_word" >&5 if eval "test \"`echo '$''{'ac_cv_path_NM_PATH'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else --- 5141,5147 ---- # Extract the first word of "nm", so it can be a program name with args. set dummy nm; ac_word=$2 echo $ac_n "checking for $ac_word""... $ac_c" 1>&6 ! echo "configure:5145: checking for $ac_word" >&5 if eval "test \"`echo '$''{'ac_cv_path_NM_PATH'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else *************** *** 5172,5178 **** fi echo $ac_n "checking whether compiled symbols are prepended with underscore""... $ac_c" 1>&6 ! echo "configure:5176: checking whether compiled symbols are prepended with underscore" >&5 if test "${ac_cv_have_no_symbol_underscore+set}" = set; then if test "$ac_cv_have_no_symbol_underscore" = "yes"; then --- 5179,5185 ---- fi echo $ac_n "checking whether compiled symbols are prepended with underscore""... $ac_c" 1>&6 ! echo "configure:5183: checking whether compiled symbols are prepended with underscore" >&5 if test "${ac_cv_have_no_symbol_underscore+set}" = set; then if test "$ac_cv_have_no_symbol_underscore" = "yes"; then *************** *** 5190,5196 **** echo "configure: warning: cross compilation isn\'t tested" 1>&2 else cat > conftest.$ac_ext <&2 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then if test -n "`nm conftest 2>/dev/null | grep _underscoretestfunction 2>/dev/null`"; then echo "$ac_t""yes" 1>&6 --- 5206,5212 ---- return 0; } EOF ! if { (eval echo configure:5210: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then if test -n "`nm conftest 2>/dev/null | grep _underscoretestfunction 2>/dev/null`"; then echo "$ac_t""yes" 1>&6 *************** *** 5222,5228 **** fi fi ! # /m/torni/home/u/sjl/release/src/./lib/sshmath/configure.in.inc # # configure.in fragment for sshmath (arithmetic library) --- 5229,5235 ---- fi fi ! # /m/torni/home/u/sjl/branch_ssh_2_1/src/./lib/sshmath/configure.in.inc # # configure.in fragment for sshmath (arithmetic library) *************** *** 5239,5250 **** for ac_func in times clock do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 ! echo "configure:5243: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&6 ! echo "configure:5250: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else --- 5274,5280 ---- ; return 0; } EOF ! if { (eval echo configure:5278: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else *************** *** 5291,5297 **** fi done ! # /m/torni/home/u/sjl/release/src/./lib/sshpgp/configure.in.inc # # configure.in fragment for sshpgp (pgp library) --- 5298,5304 ---- fi done ! # /m/torni/home/u/sjl/branch_ssh_2_1/src/./lib/sshpgp/configure.in.inc # # configure.in fragment for sshpgp (pgp library) *************** *** 5303,5309 **** # echo $ac_n "checking whether to include PGP library""... $ac_c" 1>&6 ! echo "configure:5307: checking whether to include PGP library" >&5 # Check whether --with-pgp or --without-pgp was given. if test "${with_pgp+set}" = set; then withval="$with_pgp" --- 5310,5316 ---- # echo $ac_n "checking whether to include PGP library""... $ac_c" 1>&6 ! echo "configure:5314: checking whether to include PGP library" >&5 # Check whether --with-pgp or --without-pgp was given. if test "${with_pgp+set}" = set; then withval="$with_pgp" *************** *** 5329,5335 **** fi ! # /m/torni/home/u/sjl/release/src/./lib/sshreadline/configure.in.inc # # configure.in.inc for sshreadline # --- 5336,5342 ---- fi ! # /m/torni/home/u/sjl/branch_ssh_2_1/src/./lib/sshreadline/configure.in.inc # # configure.in.inc for sshreadline # *************** *** 5350,5356 **** esac echo $ac_n "checking for tgetent in -ltermcap""... $ac_c" 1>&6 ! echo "configure:5354: checking for tgetent in -ltermcap" >&5 ac_lib_var=`echo termcap'_'tgetent | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 --- 5357,5363 ---- esac echo $ac_n "checking for tgetent in -ltermcap""... $ac_c" 1>&6 ! echo "configure:5361: checking for tgetent in -ltermcap" >&5 ac_lib_var=`echo termcap'_'tgetent | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 *************** *** 5358,5364 **** ac_save_LIBS="$LIBS" LIBS="-ltermcap $LIBS" cat > conftest.$ac_ext < conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else --- 5376,5382 ---- tgetent() ; return 0; } EOF ! if { (eval echo configure:5380: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else *************** *** 5397,5403 **** fi echo $ac_n "checking for tgetent in -lxcurses""... $ac_c" 1>&6 ! echo "configure:5401: checking for tgetent in -lxcurses" >&5 ac_lib_var=`echo xcurses'_'tgetent | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 --- 5404,5410 ---- fi echo $ac_n "checking for tgetent in -lxcurses""... $ac_c" 1>&6 ! echo "configure:5408: checking for tgetent in -lxcurses" >&5 ac_lib_var=`echo xcurses'_'tgetent | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 *************** *** 5405,5411 **** ac_save_LIBS="$LIBS" LIBS="-lxcurses $LIBS" cat > conftest.$ac_ext < conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else --- 5423,5429 ---- tgetent() ; return 0; } EOF ! if { (eval echo configure:5427: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else *************** *** 5444,5450 **** fi echo $ac_n "checking for tgetent in -lncurses""... $ac_c" 1>&6 ! echo "configure:5448: checking for tgetent in -lncurses" >&5 ac_lib_var=`echo ncurses'_'tgetent | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 --- 5451,5457 ---- fi echo $ac_n "checking for tgetent in -lncurses""... $ac_c" 1>&6 ! echo "configure:5455: checking for tgetent in -lncurses" >&5 ac_lib_var=`echo ncurses'_'tgetent | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 *************** *** 5452,5458 **** ac_save_LIBS="$LIBS" LIBS="-lncurses $LIBS" cat > conftest.$ac_ext < conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else --- 5470,5476 ---- tgetent() ; return 0; } EOF ! if { (eval echo configure:5474: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else *************** *** 5494,5510 **** do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 ! echo "configure:5498: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" ! { (eval echo configure:5508: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* --- 5501,5517 ---- do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 ! echo "configure:5505: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" ! { (eval echo configure:5515: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* *************** *** 5533,5541 **** if test "x$test_term_h" = "xyes" ; then echo $ac_n "checking whether to use /usr/include/term.h or /usr/xpg4/include/term.h""... $ac_c" 1>&6 ! echo "configure:5537: checking whether to use /usr/include/term.h or /usr/xpg4/include/term.h" >&5 cat > conftest.$ac_ext < --- 5540,5548 ---- if test "x$test_term_h" = "xyes" ; then echo $ac_n "checking whether to use /usr/include/term.h or /usr/xpg4/include/term.h""... $ac_c" 1>&6 ! echo "configure:5544: checking whether to use /usr/include/term.h or /usr/xpg4/include/term.h" >&5 cat > conftest.$ac_ext < *************** *** 5551,5557 **** ; return 0; } EOF ! if { (eval echo configure:5555: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* echo "$ac_t"""/usr/include/term.h"" 1>&6 else --- 5558,5564 ---- ; return 0; } EOF ! if { (eval echo configure:5562: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* echo "$ac_t"""/usr/include/term.h"" 1>&6 else *************** *** 5570,5576 **** fi ! # /m/torni/home/u/sjl/release/src/./lib/sshsession/configure.in.inc # # configure.in fragment for sshsession (mostly pty and child process handling) --- 5577,5583 ---- fi ! # /m/torni/home/u/sjl/branch_ssh_2_1/src/./lib/sshsession/configure.in.inc # # configure.in fragment for sshsession (mostly pty and child process handling) *************** *** 5623,5629 **** *-*-aix4*) no_utmpx=yes echo $ac_n "checking for getuserattr in -ls""... $ac_c" 1>&6 ! echo "configure:5627: checking for getuserattr in -ls" >&5 ac_lib_var=`echo s'_'getuserattr | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 --- 5630,5636 ---- *-*-aix4*) no_utmpx=yes echo $ac_n "checking for getuserattr in -ls""... $ac_c" 1>&6 ! echo "configure:5634: checking for getuserattr in -ls" >&5 ac_lib_var=`echo s'_'getuserattr | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 *************** *** 5631,5637 **** ac_save_LIBS="$LIBS" LIBS="-ls $LIBS" cat > conftest.$ac_ext < conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else --- 5649,5655 ---- getuserattr() ; return 0; } EOF ! if { (eval echo configure:5653: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else *************** *** 5672,5678 **** ;; *-ibm-aix*) echo $ac_n "checking for getuserattr in -ls""... $ac_c" 1>&6 ! echo "configure:5676: checking for getuserattr in -ls" >&5 ac_lib_var=`echo s'_'getuserattr | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 --- 5679,5685 ---- ;; *-ibm-aix*) echo $ac_n "checking for getuserattr in -ls""... $ac_c" 1>&6 ! echo "configure:5683: checking for getuserattr in -ls" >&5 ac_lib_var=`echo s'_'getuserattr | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 *************** *** 5680,5686 **** ac_save_LIBS="$LIBS" LIBS="-ls $LIBS" cat > conftest.$ac_ext < conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else --- 5698,5704 ---- getuserattr() ; return 0; } EOF ! if { (eval echo configure:5702: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else *************** *** 5734,5740 **** no_utmpx=yes no_shadows_password_checking=yes echo $ac_n "checking for authenticate_user in -lauth""... $ac_c" 1>&6 ! echo "configure:5738: checking for authenticate_user in -lauth" >&5 ac_lib_var=`echo auth'_'authenticate_user | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 --- 5741,5747 ---- no_utmpx=yes no_shadows_password_checking=yes echo $ac_n "checking for authenticate_user in -lauth""... $ac_c" 1>&6 ! echo "configure:5745: checking for authenticate_user in -lauth" >&5 ac_lib_var=`echo auth'_'authenticate_user | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 *************** *** 5742,5748 **** ac_save_LIBS="$LIBS" LIBS="-lauth $LIBS" cat > conftest.$ac_ext < conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else --- 5760,5766 ---- authenticate_user() ; return 0; } EOF ! if { (eval echo configure:5764: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else *************** *** 5783,5789 **** ;; *-*-hpux*) echo $ac_n "checking for HPUX tcb auth option""... $ac_c" 1>&6 ! echo "configure:5787: checking for HPUX tcb auth option" >&5 if test -f /tcb/files/auth/system/pw_id_map; then echo "$ac_t""yes" 1>&6 cat >> confdefs.h <<\EOF --- 5790,5796 ---- ;; *-*-hpux*) echo $ac_n "checking for HPUX tcb auth option""... $ac_c" 1>&6 ! echo "configure:5794: checking for HPUX tcb auth option" >&5 if test -f /tcb/files/auth/system/pw_id_map; then echo "$ac_t""yes" 1>&6 cat >> confdefs.h <<\EOF *************** *** 5795,5801 **** echo "$ac_t""no" 1>&6 fi echo $ac_n "checking for keyserv""... $ac_c" 1>&6 ! echo "configure:5799: checking for keyserv" >&5 if test -f /usr/sbin/keyserv; then echo "$ac_t""yes" 1>&6 cat >> confdefs.h <<\EOF --- 5802,5808 ---- echo "$ac_t""no" 1>&6 fi echo $ac_n "checking for keyserv""... $ac_c" 1>&6 ! echo "configure:5806: checking for keyserv" >&5 if test -f /usr/sbin/keyserv; then echo "$ac_t""yes" 1>&6 cat >> confdefs.h <<\EOF *************** *** 5829,5835 **** if test -f /etc/shadow && test -f /etc/login.defs; then echo "$ac_t""Using linux John Haugh shadow passwords and pw_encrypt for password encryption" 1>&6 echo $ac_n "checking for pw_encrypt in -lshadow""... $ac_c" 1>&6 ! echo "configure:5833: checking for pw_encrypt in -lshadow" >&5 ac_lib_var=`echo shadow'_'pw_encrypt | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 --- 5836,5842 ---- if test -f /etc/shadow && test -f /etc/login.defs; then echo "$ac_t""Using linux John Haugh shadow passwords and pw_encrypt for password encryption" 1>&6 echo $ac_n "checking for pw_encrypt in -lshadow""... $ac_c" 1>&6 ! echo "configure:5840: checking for pw_encrypt in -lshadow" >&5 ac_lib_var=`echo shadow'_'pw_encrypt | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 *************** *** 5837,5843 **** ac_save_LIBS="$LIBS" LIBS="-lshadow $LIBS" cat > conftest.$ac_ext < conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else --- 5855,5861 ---- pw_encrypt() ; return 0; } EOF ! if { (eval echo configure:5859: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else *************** *** 5878,5889 **** for ac_func in pw_encrypt do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 ! echo "configure:5882: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&6 ! echo "configure:5889: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else --- 5913,5919 ---- ; return 0; } EOF ! if { (eval echo configure:5917: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else *************** *** 5992,5998 **** esac echo $ac_n "checking whether pty-selection should be overridden""... $ac_c" 1>&6 ! echo "configure:5996: checking whether pty-selection should be overridden" >&5 # Check whether --with-pty or --without-pty was given. if test "${with_pty+set}" = set; then withval="$with_pty" --- 5999,6005 ---- esac echo $ac_n "checking whether pty-selection should be overridden""... $ac_c" 1>&6 ! echo "configure:6003: checking whether pty-selection should be overridden" >&5 # Check whether --with-pty or --without-pty was given. if test "${with_pty+set}" = set; then withval="$with_pty" *************** *** 6009,6025 **** do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 ! echo "configure:6013: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" ! { (eval echo configure:6023: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* --- 6016,6032 ---- do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 ! echo "configure:6020: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" ! { (eval echo configure:6030: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* *************** *** 6051,6062 **** for ac_func in vhangup do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 ! echo "configure:6055: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&6 ! echo "configure:6062: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else --- 6086,6092 ---- ; return 0; } EOF ! if { (eval echo configure:6090: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else *************** *** 6109,6120 **** for ac_func in setsid do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 ! echo "configure:6113: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&6 ! echo "configure:6120: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else --- 6144,6150 ---- ; return 0; } EOF ! if { (eval echo configure:6148: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else *************** *** 6164,6175 **** fi echo $ac_n "checking for sys/wait.h that is POSIX.1 compatible""... $ac_c" 1>&6 ! echo "configure:6168: checking for sys/wait.h that is POSIX.1 compatible" >&5 if eval "test \"`echo '$''{'ac_cv_header_sys_wait_h'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include --- 6171,6182 ---- fi echo $ac_n "checking for sys/wait.h that is POSIX.1 compatible""... $ac_c" 1>&6 ! echo "configure:6175: checking for sys/wait.h that is POSIX.1 compatible" >&5 if eval "test \"`echo '$''{'ac_cv_header_sys_wait_h'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < #include *************** *** 6185,6191 **** s = WIFEXITED (s) ? WEXITSTATUS (s) : 1; ; return 0; } EOF ! if { (eval echo configure:6189: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_header_sys_wait_h=yes else --- 6192,6198 ---- s = WIFEXITED (s) ? WEXITSTATUS (s) : 1; ; return 0; } EOF ! if { (eval echo configure:6196: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_header_sys_wait_h=yes else *************** *** 6209,6225 **** do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 ! echo "configure:6213: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" ! { (eval echo configure:6223: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* --- 6216,6232 ---- do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 ! echo "configure:6220: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" ! { (eval echo configure:6230: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* *************** *** 6249,6265 **** do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 ! echo "configure:6253: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" ! { (eval echo configure:6263: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* --- 6256,6272 ---- do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 ! echo "configure:6260: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" ! { (eval echo configure:6270: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* *************** *** 6289,6305 **** do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 ! echo "configure:6293: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" ! { (eval echo configure:6303: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* --- 6296,6312 ---- do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 ! echo "configure:6300: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" ! { (eval echo configure:6310: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* *************** *** 6329,6345 **** do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 ! echo "configure:6333: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" ! { (eval echo configure:6343: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* --- 6336,6352 ---- do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 ! echo "configure:6340: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" ! { (eval echo configure:6350: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* *************** *** 6368,6379 **** for ac_func in revoke openpty _getpty setpgrp setpgid ttyslot authenticate do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 ! echo "configure:6372: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&6 ! echo "configure:6379: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else --- 6403,6409 ---- ; return 0; } EOF ! if { (eval echo configure:6407: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else *************** *** 6423,6434 **** for ac_func in makeutx setlogin openpty _getpty innetgr initgroups setpgrp do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 ! echo "configure:6427: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&6 ! echo "configure:6434: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else --- 6458,6464 ---- ; return 0; } EOF ! if { (eval echo configure:6462: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else *************** *** 6478,6489 **** for ac_func in signal setrlimit getrlimit setluid getpt isastream chflags do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 ! echo "configure:6482: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&6 ! echo "configure:6489: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else --- 6513,6519 ---- ; return 0; } EOF ! if { (eval echo configure:6517: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else *************** *** 6531,6537 **** done echo $ac_n "checking for crypt in -lc""... $ac_c" 1>&6 ! echo "configure:6535: checking for crypt in -lc" >&5 ac_lib_var=`echo c'_'crypt | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 --- 6538,6544 ---- done echo $ac_n "checking for crypt in -lc""... $ac_c" 1>&6 ! echo "configure:6542: checking for crypt in -lc" >&5 ac_lib_var=`echo c'_'crypt | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 *************** *** 6539,6545 **** ac_save_LIBS="$LIBS" LIBS="-lc $LIBS" cat > conftest.$ac_ext < conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else --- 6557,6563 ---- crypt() ; return 0; } EOF ! if { (eval echo configure:6561: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else *************** *** 6569,6575 **** else echo "$ac_t""no" 1>&6 echo $ac_n "checking for crypt in -lcrypt""... $ac_c" 1>&6 ! echo "configure:6573: checking for crypt in -lcrypt" >&5 ac_lib_var=`echo crypt'_'crypt | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 --- 6576,6582 ---- else echo "$ac_t""no" 1>&6 echo $ac_n "checking for crypt in -lcrypt""... $ac_c" 1>&6 ! echo "configure:6580: checking for crypt in -lcrypt" >&5 ac_lib_var=`echo crypt'_'crypt | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 *************** *** 6577,6583 **** ac_save_LIBS="$LIBS" LIBS="-lcrypt $LIBS" cat > conftest.$ac_ext < conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else --- 6595,6601 ---- crypt() ; return 0; } EOF ! if { (eval echo configure:6599: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else *************** *** 6618,6624 **** fi echo $ac_n "checking for getspnam in -lsec""... $ac_c" 1>&6 ! echo "configure:6622: checking for getspnam in -lsec" >&5 ac_lib_var=`echo sec'_'getspnam | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 --- 6625,6631 ---- fi echo $ac_n "checking for getspnam in -lsec""... $ac_c" 1>&6 ! echo "configure:6629: checking for getspnam in -lsec" >&5 ac_lib_var=`echo sec'_'getspnam | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 *************** *** 6626,6632 **** ac_save_LIBS="$LIBS" LIBS="-lsec $LIBS" cat > conftest.$ac_ext < conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else --- 6644,6650 ---- getspnam() ; return 0; } EOF ! if { (eval echo configure:6648: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else *************** *** 6665,6671 **** fi echo $ac_n "checking for get_process_stats in -lseq""... $ac_c" 1>&6 ! echo "configure:6669: checking for get_process_stats in -lseq" >&5 ac_lib_var=`echo seq'_'get_process_stats | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 --- 6672,6678 ---- fi echo $ac_n "checking for get_process_stats in -lseq""... $ac_c" 1>&6 ! echo "configure:6676: checking for get_process_stats in -lseq" >&5 ac_lib_var=`echo seq'_'get_process_stats | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 *************** *** 6673,6679 **** ac_save_LIBS="$LIBS" LIBS="-lseq $LIBS" cat > conftest.$ac_ext < conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else --- 6691,6697 ---- get_process_stats() ; return 0; } EOF ! if { (eval echo configure:6695: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else *************** *** 6715,6726 **** for ac_func in getspnam daemon do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 ! echo "configure:6719: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&6 ! echo "configure:6726: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else --- 6750,6756 ---- ; return 0; } EOF ! if { (eval echo configure:6754: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else *************** *** 6772,6783 **** for ac_func in minor do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 ! echo "configure:6776: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&6 ! echo "configure:6783: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else --- 6807,6813 ---- ; return 0; } EOF ! if { (eval echo configure:6811: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else *************** *** 6830,6838 **** if test "x$ac_cv_func_minor" != "xyes"; then echo $ac_n "checking if minor is defined as a macro in ""... $ac_c" 1>&6 ! echo "configure:6834: checking if minor is defined as a macro in " >&5 cat > conftest.$ac_ext < #include --- 6837,6845 ---- if test "x$ac_cv_func_minor" != "xyes"; then echo $ac_n "checking if minor is defined as a macro in ""... $ac_c" 1>&6 ! echo "configure:6841: checking if minor is defined as a macro in " >&5 cat > conftest.$ac_ext < #include *************** *** 6842,6848 **** minor(st.st_rdev); ; return 0; } EOF ! if { (eval echo configure:6846: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* cat >> confdefs.h <<\EOF #define HAVE_MINOR 1 --- 6849,6855 ---- minor(st.st_rdev); ; return 0; } EOF ! if { (eval echo configure:6853: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* cat >> confdefs.h <<\EOF #define HAVE_MINOR 1 *************** *** 6859,6865 **** fi echo $ac_n "checking for /etc/default/login""... $ac_c" 1>&6 ! echo "configure:6863: checking for /etc/default/login" >&5 if test -f /etc/default/login; then cat >> confdefs.h <<\EOF #define HAVE_ETC_DEFAULT_LOGIN 1 --- 6866,6872 ---- fi echo $ac_n "checking for /etc/default/login""... $ac_c" 1>&6 ! echo "configure:6870: checking for /etc/default/login" >&5 if test -f /etc/default/login; then cat >> confdefs.h <<\EOF #define HAVE_ETC_DEFAULT_LOGIN 1 *************** *** 6872,6878 **** if test -z "$no_shadows_password_checking"; then echo $ac_n "checking for shadow passwords""... $ac_c" 1>&6 ! echo "configure:6876: checking for shadow passwords" >&5 if test -f /etc/shadow; then # If we don't have shadow.h, this might be some nonstandard # kludging... So better check it out. --- 6879,6885 ---- if test -z "$no_shadows_password_checking"; then echo $ac_n "checking for shadow passwords""... $ac_c" 1>&6 ! echo "configure:6883: checking for shadow passwords" >&5 if test -f /etc/shadow; then # If we don't have shadow.h, this might be some nonstandard # kludging... So better check it out. *************** *** 6886,6892 **** # have getspent in a system library. However, a libshadow.a library # contaning these is publicly available. echo $ac_n "checking for getspent in -lshadow""... $ac_c" 1>&6 ! echo "configure:6890: checking for getspent in -lshadow" >&5 ac_lib_var=`echo shadow'_'getspent | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 --- 6893,6899 ---- # have getspent in a system library. However, a libshadow.a library # contaning these is publicly available. echo $ac_n "checking for getspent in -lshadow""... $ac_c" 1>&6 ! echo "configure:6897: checking for getspent in -lshadow" >&5 ac_lib_var=`echo shadow'_'getspent | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 *************** *** 6894,6900 **** ac_save_LIBS="$LIBS" LIBS="-lshadow $LIBS" cat > conftest.$ac_ext < conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else --- 6912,6918 ---- getspent() ; return 0; } EOF ! if { (eval echo configure:6916: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else *************** *** 6933,6941 **** fi echo $ac_n "checking whether spwd have sp_expire field""... $ac_c" 1>&6 ! echo "configure:6937: checking whether spwd have sp_expire field" >&5 cat > conftest.$ac_ext < EOF --- 6940,6948 ---- fi echo $ac_n "checking whether spwd have sp_expire field""... $ac_c" 1>&6 ! echo "configure:6944: checking whether spwd have sp_expire field" >&5 cat > conftest.$ac_ext < EOF *************** *** 6954,6962 **** rm -f conftest* echo $ac_n "checking whether spwd have sp_inact field""... $ac_c" 1>&6 ! echo "configure:6958: checking whether spwd have sp_inact field" >&5 cat > conftest.$ac_ext < EOF --- 6961,6969 ---- rm -f conftest* echo $ac_n "checking whether spwd have sp_inact field""... $ac_c" 1>&6 ! echo "configure:6965: checking whether spwd have sp_inact field" >&5 cat > conftest.$ac_ext < EOF *************** *** 6995,7001 **** fi echo $ac_n "checking location of mail spool files""... $ac_c" 1>&6 ! echo "configure:6999: checking location of mail spool files" >&5 for dir in /var/spool/mail /var/mail /usr/spool/mail /usr/mail FILE do if test "$dir" = "FILE"; then --- 7002,7008 ---- fi echo $ac_n "checking location of mail spool files""... $ac_c" 1>&6 ! echo "configure:7006: checking location of mail spool files" >&5 for dir in /var/spool/mail /var/mail /usr/spool/mail /usr/mail FILE do if test "$dir" = "FILE"; then *************** *** 7025,7031 **** done cat > conftest.$ac_ext < EOF --- 7032,7038 ---- done cat > conftest.$ac_ext < EOF *************** *** 7040,7046 **** rm -f conftest* cat > conftest.$ac_ext < EOF --- 7047,7053 ---- rm -f conftest* cat > conftest.$ac_ext < EOF *************** *** 7055,7061 **** rm -f conftest* cat > conftest.$ac_ext < EOF --- 7062,7068 ---- rm -f conftest* cat > conftest.$ac_ext < EOF *************** *** 7070,7076 **** rm -f conftest* cat > conftest.$ac_ext < EOF --- 7077,7083 ---- rm -f conftest* cat > conftest.$ac_ext < EOF *************** *** 7085,7091 **** rm -f conftest* cat > conftest.$ac_ext < EOF --- 7092,7098 ---- rm -f conftest* cat > conftest.$ac_ext < EOF *************** *** 7099,7106 **** fi rm -f conftest* ! cat > conftest.$ac_ext < EOF --- 7106,7114 ---- fi rm -f conftest* ! if test -z "$no_utmpx"; then ! cat > conftest.$ac_ext < EOF *************** *** 7114,7122 **** fi rm -f conftest* echo $ac_n "checking location of utmp""... $ac_c" 1>&6 ! echo "configure:7120: checking location of utmp" >&5 if test -f /var/run/utmp; then cat >> confdefs.h <<\EOF #define SSH_UTMP "/var/run/utmp" --- 7122,7146 ---- fi rm -f conftest* + cat > conftest.$ac_ext < + EOF + if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | + egrep "ut_session" >/dev/null 2>&1; then + rm -rf conftest* + cat >> confdefs.h <<\EOF + #define HAVE_SESSION_IN_UTMPX 1 + EOF + + fi + rm -f conftest* + + fi echo $ac_n "checking location of utmp""... $ac_c" 1>&6 ! echo "configure:7144: checking location of utmp" >&5 if test -f /var/run/utmp; then cat >> confdefs.h <<\EOF #define SSH_UTMP "/var/run/utmp" *************** *** 7152,7158 **** fi echo $ac_n "checking location of wtmp""... $ac_c" 1>&6 ! echo "configure:7156: checking location of wtmp" >&5 if test -f /var/log/wtmp; then cat >> confdefs.h <<\EOF #define SSH_WTMP "/var/log/wtmp" --- 7176,7182 ---- fi echo $ac_n "checking location of wtmp""... $ac_c" 1>&6 ! echo "configure:7180: checking location of wtmp" >&5 if test -f /var/log/wtmp; then cat >> confdefs.h <<\EOF #define SSH_WTMP "/var/log/wtmp" *************** *** 7186,7192 **** fi echo $ac_n "checking location of lastlog""... $ac_c" 1>&6 ! echo "configure:7190: checking location of lastlog" >&5 if test -f /var/log/lastlog || test -d /var/log/lastlog; then cat >> confdefs.h <<\EOF #define SSH_LASTLOG "/var/log/lastlog" --- 7210,7216 ---- fi echo $ac_n "checking location of lastlog""... $ac_c" 1>&6 ! echo "configure:7214: checking location of lastlog" >&5 if test -f /var/log/lastlog || test -d /var/log/lastlog; then cat >> confdefs.h <<\EOF #define SSH_LASTLOG "/var/log/lastlog" *************** *** 7241,7247 **** fi echo $ac_n "checking whether $LASTLOG is a directory""... $ac_c" 1>&6 ! echo "configure:7245: checking whether $LASTLOG is a directory" >&5 if test -d $LASTLOG then echo "$ac_t""yes" 1>&6 --- 7265,7271 ---- fi echo $ac_n "checking whether $LASTLOG is a directory""... $ac_c" 1>&6 ! echo "configure:7269: checking whether $LASTLOG is a directory" >&5 if test -d $LASTLOG then echo "$ac_t""yes" 1>&6 *************** *** 7255,7261 **** if test -z "$no_libsun"; then echo $ac_n "checking for getpwnam in -lsun""... $ac_c" 1>&6 ! echo "configure:7259: checking for getpwnam in -lsun" >&5 ac_lib_var=`echo sun'_'getpwnam | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 --- 7279,7285 ---- if test -z "$no_libsun"; then echo $ac_n "checking for getpwnam in -lsun""... $ac_c" 1>&6 ! echo "configure:7283: checking for getpwnam in -lsun" >&5 ac_lib_var=`echo sun'_'getpwnam | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 *************** *** 7263,7269 **** ac_save_LIBS="$LIBS" LIBS="-lsun $LIBS" cat > conftest.$ac_ext < conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else --- 7298,7304 ---- getpwnam() ; return 0; } EOF ! if { (eval echo configure:7302: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else *************** *** 7304,7310 **** fi if test -z "$no_libbsd"; then echo $ac_n "checking for openpty in -lbsd""... $ac_c" 1>&6 ! echo "configure:7308: checking for openpty in -lbsd" >&5 ac_lib_var=`echo bsd'_'openpty | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 --- 7328,7334 ---- fi if test -z "$no_libbsd"; then echo $ac_n "checking for openpty in -lbsd""... $ac_c" 1>&6 ! echo "configure:7332: checking for openpty in -lbsd" >&5 ac_lib_var=`echo bsd'_'openpty | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 *************** *** 7312,7318 **** ac_save_LIBS="$LIBS" LIBS="-lbsd $LIBS" cat > conftest.$ac_ext < conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else --- 7347,7353 ---- openpty() ; return 0; } EOF ! if { (eval echo configure:7351: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else *************** *** 7352,7358 **** fi echo $ac_n "checking for login in -lutil""... $ac_c" 1>&6 ! echo "configure:7356: checking for login in -lutil" >&5 ac_lib_var=`echo util'_'login | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 --- 7376,7382 ---- fi echo $ac_n "checking for login in -lutil""... $ac_c" 1>&6 ! echo "configure:7380: checking for login in -lutil" >&5 ac_lib_var=`echo util'_'login | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 *************** *** 7360,7366 **** ac_save_LIBS="$LIBS" LIBS="-lutil $LIBS" cat > conftest.$ac_ext < conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else --- 7395,7401 ---- login() ; return 0; } EOF ! if { (eval echo configure:7399: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else *************** *** 7400,7411 **** for ac_func in vhangup do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 ! echo "configure:7404: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&6 ! echo "configure:7428: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else --- 7452,7458 ---- ; return 0; } EOF ! if { (eval echo configure:7456: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else *************** *** 7458,7469 **** for ac_func in setsid do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 ! echo "configure:7462: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&6 ! echo "configure:7486: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else --- 7510,7516 ---- ; return 0; } EOF ! if { (eval echo configure:7514: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else *************** *** 7513,7519 **** fi echo $ac_n "checking for pseudo ttys""... $ac_c" 1>&6 ! echo "configure:7517: checking for pseudo ttys" >&5 if test -n "$pty"; then echo "$ac_t""$pty" 1>&6 else --- 7537,7543 ---- fi echo $ac_n "checking for pseudo ttys""... $ac_c" 1>&6 ! echo "configure:7541: checking for pseudo ttys" >&5 if test -n "$pty"; then echo "$ac_t""$pty" 1>&6 else *************** *** 7614,7625 **** #endif /* HAVE_ARPA_INET_H */" echo $ac_n "checking whether there is a prototype for login""... $ac_c" 1>&6 ! echo "configure:7618: checking whether there is a prototype for login" >&5 if eval "test \"`echo '$''{'ac_cv_have_proto_login'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&6 ! echo "configure:7642: checking whether there is a prototype for login" >&5 if eval "test \"`echo '$''{'ac_cv_have_proto_login'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_have_proto_login=no else --- 7653,7659 ---- login(); ; return 0; } EOF ! if { (eval echo configure:7657: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_have_proto_login=no else *************** *** 7650,7661 **** echo "$ac_t""$ac_cv_have_proto_login" 1>&6 echo $ac_n "checking whether there is a prototype for logout""... $ac_c" 1>&6 ! echo "configure:7654: checking whether there is a prototype for logout" >&5 if eval "test \"`echo '$''{'ac_cv_have_proto_logout'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&6 echo $ac_n "checking whether there is a prototype for logout""... $ac_c" 1>&6 ! echo "configure:7678: checking whether there is a prototype for logout" >&5 if eval "test \"`echo '$''{'ac_cv_have_proto_logout'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_have_proto_logout=no else --- 7689,7695 ---- logout(); ; return 0; } EOF ! if { (eval echo configure:7693: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_have_proto_logout=no else *************** *** 7686,7697 **** echo "$ac_t""$ac_cv_have_proto_logout" 1>&6 echo $ac_n "checking whether there is a prototype for logwtmp""... $ac_c" 1>&6 ! echo "configure:7690: checking whether there is a prototype for logwtmp" >&5 if eval "test \"`echo '$''{'ac_cv_have_proto_logwtmp'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&6 echo $ac_n "checking whether there is a prototype for logwtmp""... $ac_c" 1>&6 ! echo "configure:7714: checking whether there is a prototype for logwtmp" >&5 if eval "test \"`echo '$''{'ac_cv_have_proto_logwtmp'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_have_proto_logwtmp=no else --- 7725,7731 ---- logwtmp(); ; return 0; } EOF ! if { (eval echo configure:7729: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* ac_cv_have_proto_logwtmp=no else *************** *** 7725,7731 **** SSHSESSION_CONFOBJS="$SSHSESSION_CONFOBJS pty-$pty.o" ! # /m/torni/home/u/sjl/release/src/./lib/sshutil/configure.in.inc # # configure.in fragment for sshutil (generic utilities and portability stuff) --- 7749,7755 ---- SSHSESSION_CONFOBJS="$SSHSESSION_CONFOBJS pty-$pty.o" ! # /m/torni/home/u/sjl/branch_ssh_2_1/src/./lib/sshutil/configure.in.inc # # configure.in fragment for sshutil (generic utilities and portability stuff) *************** *** 7741,7747 **** # Platform-specific stuff. case "$target" in ! alpha-dec-osf*) CFLAGS="$CFLAGS -D_OSF_SOURCE -msg_disable longdoublenyi" # CFLAGS="$CFLAGS -D_POSIX_SOURCE" CFLAGS="$CFLAGS -D_XOPEN_SOURCE" --- 7765,7771 ---- # Platform-specific stuff. case "$target" in ! alpha*-dec-osf*) CFLAGS="$CFLAGS -D_OSF_SOURCE -msg_disable longdoublenyi" # CFLAGS="$CFLAGS -D_POSIX_SOURCE" CFLAGS="$CFLAGS -D_XOPEN_SOURCE" *************** *** 7775,7786 **** LIBS="-lseq -lsocket -linet -lnsl $LIBS" ;; *-*-hpux*) - # HPUX flags from jgotts@engin.umich.edu - if test -z "$GCC"; then - CFLAGS="$CFLAGS -Ae -D_HPUX_SOURCE" - fi echo $ac_n "checking for keyserv""... $ac_c" 1>&6 ! echo "configure:7784: checking for keyserv" >&5 if test -f /usr/sbin/keyserv; then echo "$ac_t""yes" 1>&6 cat >> confdefs.h <<\EOF --- 7799,7806 ---- LIBS="-lseq -lsocket -linet -lnsl $LIBS" ;; *-*-hpux*) echo $ac_n "checking for keyserv""... $ac_c" 1>&6 ! echo "configure:7804: checking for keyserv" >&5 if test -f /usr/sbin/keyserv; then echo "$ac_t""yes" 1>&6 cat >> confdefs.h <<\EOF *************** *** 7791,7804 **** else echo "$ac_t""no" 1>&6 fi - # AC_DEFINE(NONSTANDARD_IP_ADDRESS_X11_KLUDGE) - cat >> confdefs.h <<\EOF - #define HPSUX_NONSTANDARD_X11_KLUDGE 1 - EOF - no_utmpx=yes ! no_snprintf=yes ! ;; *-*-aix4*) no_utmpx=yes ;; --- 7811,7826 ---- else echo "$ac_t""no" 1>&6 fi no_utmpx=yes ! case "$target" in ! *-*-hpux10.*|*-*-hpux1-9.*) ! no_snprintf=yes ! ;; ! *) ! # Atleast HPUX-11.00 seems to have a working snprintf ! ;; ! esac ! ;; *-*-aix4*) no_utmpx=yes ;; *************** *** 7814,7820 **** if test -z "$no_libnsl"; then echo $ac_n "checking for main in -lnsl""... $ac_c" 1>&6 ! echo "configure:7818: checking for main in -lnsl" >&5 ac_lib_var=`echo nsl'_'main | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 --- 7836,7842 ---- if test -z "$no_libnsl"; then echo $ac_n "checking for main in -lnsl""... $ac_c" 1>&6 ! echo "configure:7840: checking for main in -lnsl" >&5 ac_lib_var=`echo nsl'_'main | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 *************** *** 7822,7835 **** ac_save_LIBS="$LIBS" LIBS="-lnsl $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else --- 7844,7857 ---- ac_save_LIBS="$LIBS" LIBS="-lnsl $LIBS" cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else *************** *** 7859,7865 **** fi if test -n "$test_libinet"; then echo $ac_n "checking for inet_network in -linet""... $ac_c" 1>&6 ! echo "configure:7863: checking for inet_network in -linet" >&5 ac_lib_var=`echo inet'_'inet_network | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 --- 7881,7887 ---- fi if test -n "$test_libinet"; then echo $ac_n "checking for inet_network in -linet""... $ac_c" 1>&6 ! echo "configure:7885: checking for inet_network in -linet" >&5 ac_lib_var=`echo inet'_'inet_network | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 *************** *** 7867,7873 **** ac_save_LIBS="$LIBS" LIBS="-linet $LIBS" cat > conftest.$ac_ext < conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else --- 7900,7906 ---- inet_network() ; return 0; } EOF ! if { (eval echo configure:7904: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else *************** *** 7908,7914 **** fi if test -z "$no_libsocket"; then echo $ac_n "checking for socket in -lsocket""... $ac_c" 1>&6 ! echo "configure:7912: checking for socket in -lsocket" >&5 ac_lib_var=`echo socket'_'socket | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 --- 7930,7936 ---- fi if test -z "$no_libsocket"; then echo $ac_n "checking for socket in -lsocket""... $ac_c" 1>&6 ! echo "configure:7934: checking for socket in -lsocket" >&5 ac_lib_var=`echo socket'_'socket | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 *************** *** 7916,7922 **** ac_save_LIBS="$LIBS" LIBS="-lsocket $LIBS" cat > conftest.$ac_ext < conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else --- 7949,7955 ---- socket() ; return 0; } EOF ! if { (eval echo configure:7953: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else *************** *** 7959,7970 **** for ac_func in strchr memcpy gethostname gettimeofday ctime signal do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 ! echo "configure:7963: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&6 ! echo "configure:7985: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else --- 8009,8015 ---- ; return 0; } EOF ! if { (eval echo configure:8013: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else *************** *** 8014,8025 **** for ac_func in getservbyname getservbyport do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 ! echo "configure:8018: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&6 ! echo "configure:8040: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else --- 8064,8070 ---- ; return 0; } EOF ! if { (eval echo configure:8068: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else *************** *** 8069,8080 **** for ac_func in popen lockf getrusage uname do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 ! echo "configure:8073: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&6 ! echo "configure:8095: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else --- 8119,8125 ---- ; return 0; } EOF ! if { (eval echo configure:8123: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else *************** *** 8124,8135 **** for ac_func in getpid getppid getuid getgid getpgrp do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 ! echo "configure:8128: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&6 ! echo "configure:8150: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else --- 8174,8180 ---- ; return 0; } EOF ! if { (eval echo configure:8178: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else *************** *** 8179,8190 **** for ac_func in endpwent endgrent getgrgid getpwuid do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 ! echo "configure:8183: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&6 ! echo "configure:8205: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else --- 8229,8235 ---- ; return 0; } EOF ! if { (eval echo configure:8233: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else *************** *** 8234,8245 **** for ac_func in truncate ftruncate chown fchown chmod fchmod fstat do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 ! echo "configure:8238: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&6 ! echo "configure:8260: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else --- 8284,8290 ---- ; return 0; } EOF ! if { (eval echo configure:8288: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else *************** *** 8289,8300 **** for ac_func in lutimes futimes utime utimes usleep lstat localtime inet_aton do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 ! echo "configure:8293: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&6 ! echo "configure:8315: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else --- 8339,8345 ---- ; return 0; } EOF ! if { (eval echo configure:8343: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else *************** *** 8345,8356 **** for ac_func in strerror memmove memset remove random putenv do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 ! echo "configure:8349: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&6 ! echo "configure:8371: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else --- 8395,8401 ---- ; return 0; } EOF ! if { (eval echo configure:8399: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else *************** *** 8402,8413 **** for ac_func in strcasecmp strncasecmp crypt getopt do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 ! echo "configure:8406: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&6 ! echo "configure:8428: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else --- 8452,8458 ---- ; return 0; } EOF ! if { (eval echo configure:8456: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else *************** *** 8464,8475 **** for ac_func in snprintf do echo $ac_n "checking for $ac_func""... $ac_c" 1>&6 ! echo "configure:8468: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&6 ! echo "configure:8490: checking for $ac_func" >&5 if eval "test \"`echo '$''{'ac_cv_func_$ac_func'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else --- 8514,8520 ---- ; return 0; } EOF ! if { (eval echo configure:8518: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_func_$ac_func=yes" else *************** *** 8524,8540 **** do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 ! echo "configure:8528: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" ! { (eval echo configure:8538: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* --- 8546,8562 ---- do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 ! echo "configure:8550: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" ! { (eval echo configure:8560: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* *************** *** 8564,8580 **** do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 ! echo "configure:8568: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" ! { (eval echo configure:8578: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* --- 8586,8602 ---- do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 ! echo "configure:8590: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" ! { (eval echo configure:8600: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* *************** *** 8604,8620 **** do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 ! echo "configure:8608: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" ! { (eval echo configure:8618: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* --- 8626,8642 ---- do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 ! echo "configure:8630: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" ! { (eval echo configure:8640: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* *************** *** 8644,8660 **** do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 ! echo "configure:8648: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" ! { (eval echo configure:8658: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* --- 8666,8682 ---- do ac_safe=`echo "$ac_hdr" | sed 'y%./+-%__p_%'` echo $ac_n "checking for $ac_hdr""... $ac_c" 1>&6 ! echo "configure:8670: checking for $ac_hdr" >&5 if eval "test \"`echo '$''{'ac_cv_header_$ac_safe'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 else cat > conftest.$ac_ext < EOF ac_try="$ac_cpp conftest.$ac_ext >/dev/null 2>conftest.out" ! { (eval echo configure:8680: \"$ac_try\") 1>&5; (eval $ac_try) 2>&5; } ac_err=`grep -v '^ *+' conftest.out | grep -v "^conftest.${ac_ext}\$"` if test -z "$ac_err"; then rm -rf conftest* *************** *** 8682,8688 **** echo $ac_n "checking for tgetent in -ltermcap""... $ac_c" 1>&6 ! echo "configure:8686: checking for tgetent in -ltermcap" >&5 ac_lib_var=`echo termcap'_'tgetent | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 --- 8704,8710 ---- echo $ac_n "checking for tgetent in -ltermcap""... $ac_c" 1>&6 ! echo "configure:8708: checking for tgetent in -ltermcap" >&5 ac_lib_var=`echo termcap'_'tgetent | sed 'y%./+-%__p_%'` if eval "test \"`echo '$''{'ac_cv_lib_$ac_lib_var'+set}'`\" = set"; then echo $ac_n "(cached) $ac_c" 1>&6 *************** *** 8690,8696 **** ac_save_LIBS="$LIBS" LIBS="-ltermcap $LIBS" cat > conftest.$ac_ext < conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else --- 8723,8729 ---- tgetent() ; return 0; } EOF ! if { (eval echo configure:8727: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* eval "ac_cv_lib_$ac_lib_var=yes" else *************** *** 8738,8750 **** fi echo $ac_n "checking whether inet_ntoa is broken""... $ac_c" 1>&6 ! echo "configure:8742: checking whether inet_ntoa is broken" >&5 if test "$cross_compiling" = yes; then echo "$ac_t""yes" 1>&6 broken_inet_ntoa="yes" else cat > conftest.$ac_ext <&6 ! echo "configure:8764: checking whether inet_ntoa is broken" >&5 if test "$cross_compiling" = yes; then echo "$ac_t""yes" 1>&6 broken_inet_ntoa="yes" else cat > conftest.$ac_ext <&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then echo "$ac_t""no" 1>&6 else --- 8790,8796 ---- return ((strcmp(addr, "239.205.171.137") == 0) ? 0 : 1); } EOF ! if { (eval echo configure:8794: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext} && (./conftest; exit) 2>/dev/null then echo "$ac_t""no" 1>&6 else *************** *** 8788,8803 **** fi echo $ac_n "checking whether S_IFSOCK is defined""... $ac_c" 1>&6 ! echo "configure:8792: checking whether S_IFSOCK is defined" >&5 cat > conftest.$ac_ext < int main() { int i = S_IFSOCK; ; return 0; } EOF ! if { (eval echo configure:8801: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* echo "$ac_t""yes" 1>&6 cat >> confdefs.h <<\EOF --- 8810,8825 ---- fi echo $ac_n "checking whether S_IFSOCK is defined""... $ac_c" 1>&6 ! echo "configure:8814: checking whether S_IFSOCK is defined" >&5 cat > conftest.$ac_ext < int main() { int i = S_IFSOCK; ; return 0; } EOF ! if { (eval echo configure:8823: \"$ac_link\") 1>&5; (eval $ac_link) 2>&5; } && test -s conftest${ac_exeext}; then rm -rf conftest* echo "$ac_t""yes" 1>&6 cat >> confdefs.h <<\EOF *************** *** 8813,8819 **** rm -f conftest* echo $ac_n "checking whether to enable TCP_NODELAY""... $ac_c" 1>&6 ! echo "configure:8817: checking whether to enable TCP_NODELAY" >&5 # Check whether --enable-tcp-nodelay or --disable-tcp-nodelay was given. if test "${enable_tcp_nodelay+set}" = set; then enableval="$enable_tcp_nodelay" --- 8835,8841 ---- rm -f conftest* echo $ac_n "checking whether to enable TCP_NODELAY""... $ac_c" 1>&6 ! echo "configure:8839: checking whether to enable TCP_NODELAY" >&5 # Check whether --enable-tcp-nodelay or --disable-tcp-nodelay was given. if test "${enable_tcp_nodelay+set}" = set; then enableval="$enable_tcp_nodelay" *************** *** 8839,8845 **** echo $ac_n "checking whether to use blocking connect system call""... $ac_c" 1>&6 ! echo "configure:8843: checking whether to use blocking connect system call" >&5 # Check whether --enable-blocking-connect or --disable-blocking-connect was given. if test "${enable_blocking_connect+set}" = set; then enableval="$enable_blocking_connect" --- 8861,8867 ---- echo $ac_n "checking whether to use blocking connect system call""... $ac_c" 1>&6 ! echo "configure:8865: checking whether to use blocking connect system call" >&5 # Check whether --enable-blocking-connect or --disable-blocking-connect was given. if test "${enable_blocking_connect+set}" = set; then enableval="$enable_blocking_connect" *************** *** 8862,8870 **** echo $ac_n "checking whether struct tm has member tm_gmtoff""... $ac_c" 1>&6 ! echo "configure:8866: checking whether struct tm has member tm_gmtoff" >&5 cat > conftest.$ac_ext < #include --- 8884,8892 ---- echo $ac_n "checking whether struct tm has member tm_gmtoff""... $ac_c" 1>&6 ! echo "configure:8888: checking whether struct tm has member tm_gmtoff" >&5 cat > conftest.$ac_ext < #include *************** *** 8878,8884 **** ; return 0; } EOF ! if { (eval echo configure:8882: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* echo "$ac_t""yes" 1>&6 cat >> confdefs.h <<\EOF --- 8900,8906 ---- ; return 0; } EOF ! if { (eval echo configure:8904: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* echo "$ac_t""yes" 1>&6 cat >> confdefs.h <<\EOF *************** *** 8895,8903 **** rm -f conftest* echo $ac_n "checking whether struct tm has member tm_isdst""... $ac_c" 1>&6 ! echo "configure:8899: checking whether struct tm has member tm_isdst" >&5 cat > conftest.$ac_ext < #include --- 8917,8925 ---- rm -f conftest* echo $ac_n "checking whether struct tm has member tm_isdst""... $ac_c" 1>&6 ! echo "configure:8921: checking whether struct tm has member tm_isdst" >&5 cat > conftest.$ac_ext < #include *************** *** 8911,8917 **** ; return 0; } EOF ! if { (eval echo configure:8915: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* echo "$ac_t""yes" 1>&6 cat >> confdefs.h <<\EOF --- 8933,8939 ---- ; return 0; } EOF ! if { (eval echo configure:8937: \"$ac_compile\") 1>&5; (eval $ac_compile) 2>&5; }; then rm -rf conftest* echo "$ac_t""yes" 1>&6 cat >> confdefs.h <<\EOF *************** *** 8928,8934 **** rm -f conftest* echo $ac_n "checking whether to use system provided localtime""... $ac_c" 1>&6 ! echo "configure:8932: checking whether to use system provided localtime" >&5 # Check whether --with-internal-localtime or --without-internal-localtime was given. if test "${with_internal_localtime+set}" = set; then withval="$with_internal_localtime" --- 8950,8956 ---- rm -f conftest* echo $ac_n "checking whether to use system provided localtime""... $ac_c" 1>&6 ! echo "configure:8954: checking whether to use system provided localtime" >&5 # Check whether --with-internal-localtime or --without-internal-localtime was given. if test "${with_internal_localtime+set}" = set; then withval="$with_internal_localtime" *** ssh-secure-shell-2.1.0-noncommercial/configure.in Thu Mar 30 15:41:41 2000 --- ssh-secure-shell-2.1.1.beta.2-noncommercial/configure.in Tue May 2 21:04:06 2000 *************** *** 335,341 **** export CC CFLAGS AC_CONFIG_SUBDIRS(lib/trq) ! # /m/torni/home/u/sjl/release/src/./apps/ssh/configure.in.inc # # configure.in.inc for apps/ssh --- 335,341 ---- export CC CFLAGS AC_CONFIG_SUBDIRS(lib/trq) ! # /m/torni/home/u/sjl/branch_ssh_2_1/src/./apps/ssh/configure.in.inc # # configure.in.inc for apps/ssh *************** *** 454,459 **** --- 454,460 ---- if test "$no_x" = yes; then CONFPROGRAMS="" + AC_DEFINE(DISABLE_X11_FORWARDING) else AC_PATH_PROG(XAUTH_PATH, xauth) if test -n "$XAUTH_PATH"; then *************** *** 481,487 **** AC_MSG_CHECKING(whether to support SecurID) AC_ARG_WITH(securid, ! [ --with-securid[=PATH] Enable support for Security Dynamics SecurID card.], [ case "$withval" in no) AC_MSG_RESULT(no) --- 482,489 ---- AC_MSG_CHECKING(whether to support SecurID) AC_ARG_WITH(securid, ! [ --with-securid[=PATH] Enable support for Security Dynamics SecurID card. ! (SecurID support not yet implemented.)], [ case "$withval" in no) AC_MSG_RESULT(no) *************** *** 513,519 **** AC_MSG_CHECKING(whether to support TIS authentication server) AC_ARG_WITH(tis, ! [ --with-tis[=DIR] Enable support for TIS authentication server.], [ case "$withval" in no) AC_MSG_RESULT(no) --- 515,522 ---- AC_MSG_CHECKING(whether to support TIS authentication server) AC_ARG_WITH(tis, ! [ --with-tis[=DIR] Enable support for TIS authentication server. ! (TIS support not yet implemented.)], [ case "$withval" in no) AC_MSG_RESULT(no) *************** *** 785,791 **** AC_MSG_CHECKING(ssh-connection-limit) AC_ARG_WITH(ssh-connection-limit, ! [ --with-ssh-connection-limit=limit Maximum number of simultaneous connections to server.], [ case "$withval" in no) AC_MSG_ERROR(Need number of allowed connections.) --- 788,795 ---- AC_MSG_CHECKING(ssh-connection-limit) AC_ARG_WITH(ssh-connection-limit, ! [ --with-ssh-connection-limit=limit ! Maximum number of simultaneous connections to server.], [ case "$withval" in no) AC_MSG_ERROR(Need number of allowed connections.) *************** *** 831,837 **** fi AC_SUBST(ssh2_ldadd_options) ! # /m/torni/home/u/sjl/release/src/./lib/sshcrypt/configure.in.inc # # configure.in fragment for sshcrypt (crypto library) --- 835,841 ---- fi AC_SUBST(ssh2_ldadd_options) ! # /m/torni/home/u/sjl/branch_ssh_2_1/src/./lib/sshcrypt/configure.in.inc # # configure.in fragment for sshcrypt (crypto library) *************** *** 884,890 **** AC_MSG_WARN(failed to test underscore.), AC_MSG_WARN(cross compilation isn\'t tested)) fi ! # /m/torni/home/u/sjl/release/src/./lib/sshmath/configure.in.inc # # configure.in fragment for sshmath (arithmetic library) --- 888,894 ---- AC_MSG_WARN(failed to test underscore.), AC_MSG_WARN(cross compilation isn\'t tested)) fi ! # /m/torni/home/u/sjl/branch_ssh_2_1/src/./lib/sshmath/configure.in.inc # # configure.in fragment for sshmath (arithmetic library) *************** *** 899,905 **** AC_SUBST(MATH_CONF_OBJS) AC_CHECK_FUNCS(times clock) ! # /m/torni/home/u/sjl/release/src/./lib/sshpgp/configure.in.inc # # configure.in fragment for sshpgp (pgp library) --- 903,909 ---- AC_SUBST(MATH_CONF_OBJS) AC_CHECK_FUNCS(times clock) ! # /m/torni/home/u/sjl/branch_ssh_2_1/src/./lib/sshpgp/configure.in.inc # # configure.in fragment for sshpgp (pgp library) *************** *** 927,933 **** AC_DEFINE(WITH_PGP) ) ! # /m/torni/home/u/sjl/release/src/./lib/sshreadline/configure.in.inc # # configure.in.inc for sshreadline # --- 931,937 ---- AC_DEFINE(WITH_PGP) ) ! # /m/torni/home/u/sjl/branch_ssh_2_1/src/./lib/sshreadline/configure.in.inc # # configure.in.inc for sshreadline # *************** *** 973,979 **** fi ! # /m/torni/home/u/sjl/release/src/./lib/sshsession/configure.in.inc # # configure.in fragment for sshsession (mostly pty and child process handling) --- 977,983 ---- fi ! # /m/torni/home/u/sjl/branch_ssh_2_1/src/./lib/sshsession/configure.in.inc # # configure.in fragment for sshsession (mostly pty and child process handling) *************** *** 1233,1239 **** AC_EGREP_HEADER(ut_id, utmp.h, AC_DEFINE(HAVE_ID_IN_UTMP)) AC_EGREP_HEADER(ut_host, utmp.h, AC_DEFINE(HAVE_HOST_IN_UTMP)) AC_EGREP_HEADER(ut_addr, utmp.h, AC_DEFINE(HAVE_ADDR_IN_UTMP)) ! AC_EGREP_HEADER(ut_syslen, utmpx.h, AC_DEFINE(HAVE_SYSLEN_IN_UTMPX)) AC_MSG_CHECKING(location of utmp) if test -f /var/run/utmp; then --- 1237,1246 ---- AC_EGREP_HEADER(ut_id, utmp.h, AC_DEFINE(HAVE_ID_IN_UTMP)) AC_EGREP_HEADER(ut_host, utmp.h, AC_DEFINE(HAVE_HOST_IN_UTMP)) AC_EGREP_HEADER(ut_addr, utmp.h, AC_DEFINE(HAVE_ADDR_IN_UTMP)) ! if test -z "$no_utmpx"; then ! AC_EGREP_HEADER(ut_syslen, utmpx.h, AC_DEFINE(HAVE_SYSLEN_IN_UTMPX)) ! AC_EGREP_HEADER(ut_session, utmpx.h, AC_DEFINE(HAVE_SESSION_IN_UTMPX)) ! fi AC_MSG_CHECKING(location of utmp) if test -f /var/run/utmp; then *************** *** 1478,1484 **** SSHSESSION_CONFOBJS="$SSHSESSION_CONFOBJS pty-$pty.o" AC_SUBST(SSHSESSION_CONFOBJS) ! # /m/torni/home/u/sjl/release/src/./lib/sshutil/configure.in.inc # # configure.in fragment for sshutil (generic utilities and portability stuff) --- 1485,1491 ---- SSHSESSION_CONFOBJS="$SSHSESSION_CONFOBJS pty-$pty.o" AC_SUBST(SSHSESSION_CONFOBJS) ! # /m/torni/home/u/sjl/branch_ssh_2_1/src/./lib/sshutil/configure.in.inc # # configure.in fragment for sshutil (generic utilities and portability stuff) *************** *** 1494,1500 **** # Platform-specific stuff. case "$target" in ! alpha-dec-osf*) CFLAGS="$CFLAGS -D_OSF_SOURCE -msg_disable longdoublenyi" # CFLAGS="$CFLAGS -D_POSIX_SOURCE" CFLAGS="$CFLAGS -D_XOPEN_SOURCE" --- 1501,1507 ---- # Platform-specific stuff. case "$target" in ! alpha*-dec-osf*) CFLAGS="$CFLAGS -D_OSF_SOURCE -msg_disable longdoublenyi" # CFLAGS="$CFLAGS -D_POSIX_SOURCE" CFLAGS="$CFLAGS -D_XOPEN_SOURCE" *************** *** 1516,1525 **** LIBS="-lseq -lsocket -linet -lnsl $LIBS" ;; *-*-hpux*) - # HPUX flags from jgotts@engin.umich.edu - if test -z "$GCC"; then - CFLAGS="$CFLAGS -Ae -D_HPUX_SOURCE" - fi AC_MSG_CHECKING(for keyserv) if test -f /usr/sbin/keyserv; then AC_MSG_RESULT(yes) --- 1523,1528 ---- *************** *** 1528,1538 **** else AC_MSG_RESULT(no) fi - # AC_DEFINE(NONSTANDARD_IP_ADDRESS_X11_KLUDGE) - AC_DEFINE(HPSUX_NONSTANDARD_X11_KLUDGE) no_utmpx=yes ! no_snprintf=yes ! ;; *-*-aix4*) no_utmpx=yes ;; --- 1531,1546 ---- else AC_MSG_RESULT(no) fi no_utmpx=yes ! case "$target" in ! *-*-hpux10.*|*-*-hpux[1-9].*) ! no_snprintf=yes ! ;; ! *) ! # Atleast HPUX-11.00 seems to have a working snprintf ! ;; ! esac ! ;; *-*-aix4*) no_utmpx=yes ;; *** ssh-secure-shell-2.1.0-noncommercial/lib/sshproto/sshauthc.c Thu Mar 30 15:41:04 2000 --- ssh-secure-shell-2.1.1.beta.2-noncommercial/lib/sshproto/sshauthc.c Tue May 2 21:02:39 2000 *************** *** 8,17 **** Timo J. Rinne Sami Lehtinen ! Copyright (C) 1997-1999 SSH Communications Security Oy, Espoo, Finland All rights reserved. ! SSH User Authentication Protocol, client side. */ --- 8,17 ---- Timo J. Rinne Sami Lehtinen ! Copyright (C) 1997-2000 SSH Communications Security Oy, Espoo, Finland All rights reserved. ! SSH User Authentication Protocol, client side. */ *************** *** 880,886 **** ssh_authc_process_failure(auth, data, len, TRUE); if ((packet_type >= SSH_FIRST_USERAUTH_METHOD_PACKET && ! packet_type <= SSH_FIRST_USERAUTH_METHOD_PACKET) || packet_type == SSH_MSG_USERAUTH_FAILURE || packet_type == SSH_MSG_USERAUTH_SUCCESS) { --- 880,886 ---- ssh_authc_process_failure(auth, data, len, TRUE); if ((packet_type >= SSH_FIRST_USERAUTH_METHOD_PACKET && ! packet_type <= SSH_LAST_USERAUTH_METHOD_PACKET) || packet_type == SSH_MSG_USERAUTH_FAILURE || packet_type == SSH_MSG_USERAUTH_SUCCESS) { *** ssh-secure-shell-2.1.0-noncommercial/lib/sshproto/sshcrdown.c Thu Mar 30 15:41:04 2000 --- ssh-secure-shell-2.1.1.beta.2-noncommercial/lib/sshproto/sshcrdown.c Tue May 2 21:02:39 2000 *************** *** 8,22 **** Timo J. Rinne Sami Lehtinen ! Copyright (C) 1997-1999 SSH Communications Security Oy, Espoo, Finland All rights reserved. ! Helper functions for the cross-layer protocol. This file contains ! functions to make it very easy to implement a cross layer stream (the ! "Down" direction, which takes a downward going normal stream and gives a ! nice packet based interface for the module using it). Functions in this ! module would be used in applications or protocol modules that sit above ! a cross-layer based protocol module. */ --- 8,22 ---- Timo J. Rinne Sami Lehtinen ! Copyright (C) 1997-2000 SSH Communications Security Oy, Espoo, Finland All rights reserved. ! Helper functions for the cross-layer protocol. This file contains ! functions to make it very easy to implement a cross layer stream (the ! "Down" direction, which takes a downward going normal stream and gives a ! nice packet based interface for the module using it). Functions in this ! module would be used in applications or protocol modules that sit above ! a cross-layer based protocol module. */ *************** *** 138,143 **** --- 138,144 ---- /* All output has drained. There is no more buffered data. */ if (down->send_blocked) { + down->send_blocked = FALSE; down->cannot_destroy = TRUE; if (down->can_send) (*down->can_send)(down->context); *************** *** 147,153 **** ssh_cross_down_destroy(down); return FALSE; } - down->send_blocked = FALSE; } /* If we should send EOF after output has drained, do it now. */ --- 148,153 ---- *** ssh-secure-shell-2.1.0-noncommercial/lib/sshsession/sshunixptystream.c Thu Mar 30 15:42:15 2000 --- ssh-secure-shell-2.1.1.beta.2-noncommercial/lib/sshsession/sshunixptystream.c Tue May 2 21:05:25 2000 *************** *** 10,16 **** */ /* ! * $Id: sshunixptystream.c,v 1.7 1999/09/15 14:54:45 sjl Exp $ * $Log: sshunixptystream.c,v $ * $EndLog$ */ --- 10,16 ---- */ /* ! * $Id: sshunixptystream.c,v 1.7.4.1 2000/03/26 13:00:32 tri Exp $ * $Log: sshunixptystream.c,v $ * $EndLog$ */ *************** *** 168,175 **** SSH_TRACE(2, ("Removing user-settable flags with chflags.")); /* Remove user definable flags. */ if (chflags(namebuf, st.st_flags & ! ~(UF_NODUMP | UF_IMMUTABLE | ! UF_APPEND | UF_OPAQUE)) < 0) { SSH_TRACE(0, ("chflags failed for %s, error: %s", \ namebuf, strerror(errno))); --- 168,187 ---- SSH_TRACE(2, ("Removing user-settable flags with chflags.")); /* Remove user definable flags. */ if (chflags(namebuf, st.st_flags & ! ~( ! #ifdef UF_NODUMP ! UF_NODUMP | ! #endif /* UF_NODUMP */ ! #ifdef UF_IMMUTABLE ! UF_IMMUTABLE | ! #endif /* UF_IMMUTABLE */ ! #ifdef UF_APPEND ! UF_APPEND | ! #endif /* UF_APPEND */ ! #ifdef UF_OPAQUE ! UF_OPAQUE | ! #endif /* UF_OPAQUE */ ! 0)) < 0) { SSH_TRACE(0, ("chflags failed for %s, error: %s", \ namebuf, strerror(errno))); *** ssh-secure-shell-2.1.0-noncommercial/lib/sshutil/sshpacketstream/sshpacketwrapper.c Thu Mar 30 15:41:14 2000 --- ssh-secure-shell-2.1.1.beta.2-noncommercial/lib/sshutil/sshpacketstream/sshpacketwrapper.c Tue May 2 21:03:02 2000 *************** *** 137,142 **** --- 137,143 ---- /* All output has drained. There is no more buffered data. */ if (down->send_blocked) { + down->send_blocked = FALSE; down->cannot_destroy = TRUE; if (down->can_send) (*down->can_send)(down->context); *************** *** 146,152 **** ssh_packet_wrapper_destroy(down); return FALSE; } - down->send_blocked = FALSE; } /* If we should send EOF after output has drained, do it now. */ --- 147,152 ---- *** ssh-secure-shell-2.1.0-noncommercial/sshconf.h.in Thu Mar 30 15:41:47 2000 --- ssh-secure-shell-2.1.1.beta.2-noncommercial/sshconf.h.in Tue May 2 21:04:13 2000 *************** *** 186,191 **** --- 186,194 ---- /* Define this if utmpx has member ut_syslen */ #undef HAVE_SYSLEN_IN_UTMPX + /* Define this if utmpx has member ut_session */ + #undef HAVE_SESSION_IN_UTMPX + /* Define if utmp structure has addr field. */ #undef HAVE_ADDR_IN_UTMP