Advertisement
hellionsoldier

sshconfigure

Mar 7th, 2012
138
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 21.12 KB | None | 0 0
  1. $ ./configure
  2. checking for gcc... gcc
  3. checking whether the C compiler works... yes
  4. checking for C compiler default output file name... a.exe
  5. checking for suffix of executables... .exe
  6. checking whether we are cross compiling... no
  7. checking for suffix of object files... o
  8. checking whether we are using the GNU C compiler... yes
  9. checking whether gcc accepts -g... yes
  10. checking for gcc option to accept ISO C89... none needed
  11. checking build system type... i686-pc-cygwin
  12. checking host system type... i686-pc-cygwin
  13. checking how to run the C preprocessor... gcc -E
  14. checking for grep that handles long lines and -e... /usr/bin/grep
  15. checking for egrep... /usr/bin/grep -E
  16. checking for ANSI C header files... yes
  17. checking for sys/types.h... yes
  18. checking for sys/stat.h... yes
  19. checking for stdlib.h... yes
  20. checking for string.h... yes
  21. checking for memory.h... yes
  22. checking for strings.h... yes
  23. checking for inttypes.h... yes
  24. checking for stdint.h... yes
  25. checking for unistd.h... yes
  26. checking whether byte ordering is bigendian... no
  27. checking for gawk... gawk
  28. checking how to run the C preprocessor... gcc -E
  29. checking for ranlib... ranlib
  30. checking for a BSD-compatible install... /usr/bin/install -c
  31. checking for egrep... (cached) /usr/bin/grep -E
  32. checking for ar... /usr/bin/ar
  33. checking for cat... /usr/bin/cat
  34. checking for kill... /usr/bin/kill
  35. checking for perl5... no
  36. checking for perl... /usr/bin/perl
  37. checking for sed... /usr/bin/sed
  38. checking for ent... no
  39. checking for bash... /usr/bin/bash
  40. checking for ksh... (cached) /usr/bin/bash
  41. checking for sh... (cached) /usr/bin/bash
  42. checking for sh... /usr/bin/sh
  43. checking for groff... /usr/bin/groff
  44. checking for nroff... /usr/bin/nroff
  45. checking for mandoc... no
  46. checking for groupadd... groupadd
  47. checking for useradd... useradd
  48. checking for pkgmk... no
  49. checking for special C compiler options needed for large files... no
  50. checking for _FILE_OFFSET_BITS value needed for large files... no
  51. checking for login... /usr/bin/login
  52. checking for passwd... /usr/bin/passwd
  53. checking for inline... inline
  54. checking whether LLONG_MAX is declared... yes
  55. checking whether SYSTR_POLICY_KILL is declared... no
  56. checking whether RLIMIT_NPROC is declared... no
  57. checking if gcc supports -Wall... yes
  58. checking if gcc supports -Wpointer-arith... yes
  59. checking if gcc supports -Wuninitialized... yes
  60. checking if gcc supports -Wsign-compare... yes
  61. checking if gcc supports -Wformat-security... yes
  62. checking if gcc supports -Wpointer-sign... no
  63. checking if gcc supports -Wunused-result... no
  64. checking if gcc supports -fno-strict-aliasing... yes
  65. checking gcc version... 3.4.4
  66. checking if gcc accepts -fno-builtin-memset... yes
  67. checking if gcc supports -fstack-protector-all... no
  68. checking if gcc supports -fstack-protector... no
  69. checking bstring.h usability... no
  70. checking bstring.h presence... no
  71. checking for bstring.h... no
  72. checking crypt.h usability... yes
  73. checking crypt.h presence... yes
  74. checking for crypt.h... yes
  75. checking crypto/sha2.h usability... no
  76. checking crypto/sha2.h presence... no
  77. checking for crypto/sha2.h... no
  78. checking dirent.h usability... yes
  79. checking dirent.h presence... yes
  80. checking for dirent.h... yes
  81. checking endian.h usability... yes
  82. checking endian.h presence... yes
  83. checking for endian.h... yes
  84. checking features.h usability... yes
  85. checking features.h presence... yes
  86. checking for features.h... yes
  87. checking fcntl.h usability... yes
  88. checking fcntl.h presence... yes
  89. checking for fcntl.h... yes
  90. checking floatingpoint.h usability... no
  91. checking floatingpoint.h presence... no
  92. checking for floatingpoint.h... no
  93. checking getopt.h usability... yes
  94. checking getopt.h presence... yes
  95. checking for getopt.h... yes
  96. checking glob.h usability... yes
  97. checking glob.h presence... yes
  98. checking for glob.h... yes
  99. checking ia.h usability... no
  100. checking ia.h presence... no
  101. checking for ia.h... no
  102. checking iaf.h usability... no
  103. checking iaf.h presence... no
  104. checking for iaf.h... no
  105. checking limits.h usability... yes
  106. checking limits.h presence... yes
  107. checking for limits.h... yes
  108. checking login.h usability... no
  109. checking login.h presence... no
  110. checking for login.h... no
  111. checking maillock.h usability... no
  112. checking maillock.h presence... no
  113. checking for maillock.h... no
  114. checking ndir.h usability... no
  115. checking ndir.h presence... no
  116. checking for ndir.h... no
  117. checking net/if_tun.h usability... no
  118. checking net/if_tun.h presence... no
  119. checking for net/if_tun.h... no
  120. checking netdb.h usability... yes
  121. checking netdb.h presence... yes
  122. checking for netdb.h... yes
  123. checking netgroup.h usability... no
  124. checking netgroup.h presence... no
  125. checking for netgroup.h... no
  126. checking pam/pam_appl.h usability... no
  127. checking pam/pam_appl.h presence... no
  128. checking for pam/pam_appl.h... no
  129. checking paths.h usability... yes
  130. checking paths.h presence... yes
  131. checking for paths.h... yes
  132. checking poll.h usability... yes
  133. checking poll.h presence... yes
  134. checking for poll.h... yes
  135. checking pty.h usability... yes
  136. checking pty.h presence... yes
  137. checking for pty.h... yes
  138. checking readpassphrase.h usability... no
  139. checking readpassphrase.h presence... no
  140. checking for readpassphrase.h... no
  141. checking rpc/types.h usability... yes
  142. checking rpc/types.h presence... yes
  143. checking for rpc/types.h... yes
  144. checking security/pam_appl.h usability... no
  145. checking security/pam_appl.h presence... no
  146. checking for security/pam_appl.h... no
  147. checking sha2.h usability... no
  148. checking sha2.h presence... no
  149. checking for sha2.h... no
  150. checking shadow.h usability... no
  151. checking shadow.h presence... no
  152. checking for shadow.h... no
  153. checking stddef.h usability... yes
  154. checking stddef.h presence... yes
  155. checking for stddef.h... yes
  156. checking for stdint.h... (cached) yes
  157. checking for string.h... (cached) yes
  158. checking for strings.h... (cached) yes
  159. checking sys/audit.h usability... no
  160. checking sys/audit.h presence... no
  161. checking for sys/audit.h... no
  162. checking sys/bitypes.h usability... no
  163. checking sys/bitypes.h presence... no
  164. checking for sys/bitypes.h... no
  165. checking sys/bsdtty.h usability... no
  166. checking sys/bsdtty.h presence... no
  167. checking for sys/bsdtty.h... no
  168. checking sys/cdefs.h usability... yes
  169. checking sys/cdefs.h presence... yes
  170. checking for sys/cdefs.h... yes
  171. checking sys/dir.h usability... yes
  172. checking sys/dir.h presence... yes
  173. checking for sys/dir.h... yes
  174. checking sys/mman.h usability... yes
  175. checking sys/mman.h presence... yes
  176. checking for sys/mman.h... yes
  177. checking sys/ndir.h usability... no
  178. checking sys/ndir.h presence... no
  179. checking for sys/ndir.h... no
  180. checking sys/poll.h usability... yes
  181. checking sys/poll.h presence... yes
  182. checking for sys/poll.h... yes
  183. checking sys/prctl.h usability... no
  184. checking sys/prctl.h presence... no
  185. checking for sys/prctl.h... no
  186. checking sys/pstat.h usability... no
  187. checking sys/pstat.h presence... no
  188. checking for sys/pstat.h... no
  189. checking sys/select.h usability... yes
  190. checking sys/select.h presence... yes
  191. checking for sys/select.h... yes
  192. checking for sys/stat.h... (cached) yes
  193. checking sys/stream.h usability... no
  194. checking sys/stream.h presence... no
  195. checking for sys/stream.h... no
  196. checking sys/stropts.h usability... no
  197. checking sys/stropts.h presence... no
  198. checking for sys/stropts.h... no
  199. checking sys/strtio.h usability... no
  200. checking sys/strtio.h presence... no
  201. checking for sys/strtio.h... no
  202. checking sys/statvfs.h usability... yes
  203. checking sys/statvfs.h presence... yes
  204. checking for sys/statvfs.h... yes
  205. checking sys/sysmacros.h usability... yes
  206. checking sys/sysmacros.h presence... yes
  207. checking for sys/sysmacros.h... yes
  208. checking sys/time.h usability... yes
  209. checking sys/time.h presence... yes
  210. checking for sys/time.h... yes
  211. checking sys/timers.h usability... no
  212. checking sys/timers.h presence... no
  213. checking for sys/timers.h... no
  214. checking sys/un.h usability... yes
  215. checking sys/un.h presence... yes
  216. checking for sys/un.h... yes
  217. checking time.h usability... yes
  218. checking time.h presence... yes
  219. checking for time.h... yes
  220. checking tmpdir.h usability... no
  221. checking tmpdir.h presence... no
  222. checking for tmpdir.h... no
  223. checking ttyent.h usability... no
  224. checking ttyent.h presence... no
  225. checking for ttyent.h... no
  226. checking ucred.h usability... no
  227. checking ucred.h presence... no
  228. checking for ucred.h... no
  229. checking for unistd.h... (cached) yes
  230. checking usersec.h usability... no
  231. checking usersec.h presence... no
  232. checking for usersec.h... no
  233. checking util.h usability... no
  234. checking util.h presence... no
  235. checking for util.h... no
  236. checking utime.h usability... yes
  237. checking utime.h presence... yes
  238. checking for utime.h... yes
  239. checking utmp.h usability... yes
  240. checking utmp.h presence... yes
  241. checking for utmp.h... yes
  242. checking utmpx.h usability... yes
  243. checking utmpx.h presence... yes
  244. checking for utmpx.h... yes
  245. checking vis.h usability... no
  246. checking vis.h presence... no
  247. checking for vis.h... no
  248. checking for lastlog.h... yes
  249. checking for sys/ptms.h... no
  250. checking for login_cap.h... no
  251. checking for sys/mount.h... yes
  252. checking compiler and flags for sanity... yes
  253. checking for yp_match... no
  254. checking for yp_match in -lnsl... no
  255. checking for setsockopt... yes
  256. checking for dirname... yes
  257. checking libgen.h usability... yes
  258. checking libgen.h presence... yes
  259. checking for libgen.h... yes
  260. checking for getspnam... no
  261. checking for getspnam in -lgen... no
  262. checking for library containing basename... none required
  263. checking zlib.h usability... yes
  264. checking zlib.h presence... yes
  265. checking for zlib.h... yes
  266. checking for deflate in -lz... yes
  267. checking for possibly buggy zlib... no
  268. checking for strcasecmp... yes
  269. checking for utimes... yes
  270. checking libutil.h usability... no
  271. checking libutil.h presence... no
  272. checking for libutil.h... no
  273. checking for library containing login... none required
  274. checking for fmt_scaled... no
  275. checking for logout... yes
  276. checking for updwtmp... yes
  277. checking for logwtmp... yes
  278. checking for strftime... yes
  279. checking for GLOB_ALTDIRFUNC support... yes
  280. checking for gl_matchc field in glob_t... yes
  281. checking for gl_statv and GLOB_KEEPSTAT extensions for glob... no
  282. checking whether GLOB_NOMATCH is declared... yes
  283. checking whether struct dirent allocates space for d_name... yes
  284. checking for /proc/pid/fd directory... yes
  285. checking for arc4random... no
  286. checking for arc4random_buf... no
  287. checking for arc4random_uniform... no
  288. checking for asprintf... yes
  289. checking for b64_ntop... no
  290. checking for __b64_ntop... no
  291. checking for b64_pton... no
  292. checking for __b64_pton... no
  293. checking for bcopy... yes
  294. checking for bindresvport_sa... yes
  295. checking for clock... yes
  296. checking for closefrom... no
  297. checking for dirfd... yes
  298. checking for fchmod... yes
  299. checking for fchown... yes
  300. checking for freeaddrinfo... yes
  301. checking for fstatvfs... yes
  302. checking for futimes... yes
  303. checking for getaddrinfo... yes
  304. checking for getcwd... yes
  305. checking for getgrouplist... yes
  306. checking for getnameinfo... yes
  307. checking for getopt... yes
  308. checking for getpeereid... yes
  309. checking for getpeerucred... no
  310. checking for _getpty... no
  311. checking for getrlimit... yes
  312. checking for getttyent... no
  313. checking for glob... yes
  314. checking for group_from_gid... no
  315. checking for inet_aton... yes
  316. checking for inet_ntoa... yes
  317. checking for inet_ntop... yes
  318. checking for innetgr... no
  319. checking for login_getcapbool... no
  320. checking for md5_crypt... no
  321. checking for memmove... yes
  322. checking for mkdtemp... yes
  323. checking for mmap... yes
  324. checking for ngetaddrinfo... no
  325. checking for nsleep... no
  326. checking for ogetaddrinfo... no
  327. checking for openlog_r... no
  328. checking for openpty... yes
  329. checking for poll... yes
  330. checking for prctl... no
  331. checking for pstat... no
  332. checking for readpassphrase... no
  333. checking for realpath... yes
  334. checking for recvmsg... yes
  335. checking for rresvport_af... yes
  336. checking for sendmsg... yes
  337. checking for setdtablesize... yes
  338. checking for setegid... yes
  339. checking for setenv... yes
  340. checking for seteuid... yes
  341. checking for setgroupent... no
  342. checking for setgroups... yes
  343. checking for setlogin... no
  344. checking for setpassent... yes
  345. checking for setpcred... no
  346. checking for setproctitle... no
  347. checking for setregid... yes
  348. checking for setreuid... yes
  349. checking for setrlimit... yes
  350. checking for setsid... yes
  351. checking for setvbuf... yes
  352. checking for sigaction... yes
  353. checking for sigvec... no
  354. checking for snprintf... yes
  355. checking for socketpair... yes
  356. checking for statfs... yes
  357. checking for statvfs... yes
  358. checking for strdup... yes
  359. checking for strerror... yes
  360. checking for strlcat... yes
  361. checking for strlcpy... yes
  362. checking for strmode... no
  363. checking for strnvis... no
  364. checking for strptime... yes
  365. checking for strtonum... no
  366. checking for strtoll... yes
  367. checking for strtoul... yes
  368. checking for swap32... no
  369. checking for sysconf... yes
  370. checking for tcgetpgrp... yes
  371. checking for timingsafe_bcmp... no
  372. checking for truncate... yes
  373. checking for unsetenv... yes
  374. checking for updwtmpx... yes
  375. checking for user_from_uid... no
  376. checking for vasprintf... yes
  377. checking for vhangup... yes
  378. checking for vsnprintf... yes
  379. checking for waitpid... yes
  380. checking for library containing dlopen... none required
  381. checking for gai_strerror... yes
  382. checking for library containing nanosleep... none required
  383. checking whether getrusage is declared... no
  384. checking whether strsep is declared... yes
  385. checking for strsep... yes
  386. checking whether tcsendbreak is declared... yes
  387. checking whether h_errno is declared... yes
  388. checking whether SHUT_RD is declared... yes
  389. checking whether O_NONBLOCK is declared... yes
  390. checking whether writev is declared... yes
  391. checking whether MAXSYMLINKS is declared... yes
  392. checking whether offsetof is declared... yes
  393. checking for setresuid... no
  394. checking for setresgid... no
  395. checking for gettimeofday... yes
  396. checking for time... yes
  397. checking for endutent... yes
  398. checking for getutent... yes
  399. checking for getutid... yes
  400. checking for getutline... yes
  401. checking for pututline... yes
  402. checking for setutent... yes
  403. checking for utmpname... yes
  404. checking for endutxent... yes
  405. checking for getutxent... yes
  406. checking for getutxid... yes
  407. checking for getutxline... yes
  408. checking for getutxuser... no
  409. checking for pututxline... yes
  410. checking for setutxdb... no
  411. checking for setutxent... yes
  412. checking for utmpxname... yes
  413. checking for getlastlogxbyname... no
  414. checking for daemon... yes
  415. checking for getpagesize... yes
  416. checking whether snprintf correctly terminates long strings... yes
  417. checking whether snprintf can declare const char *fmt... yes
  418. checking for (overly) strict mkstemp... yes
  419. checking whether getpgrp requires zero arguments... yes
  420. checking OpenSSL header version... 90814f (OpenSSL 0.9.8t 18 Jan 2012)
  421. checking OpenSSL library version... 90814f (OpenSSL 0.9.8t 18 Jan 2012)
  422. checking whether OpenSSL's headers match the library... yes
  423. checking if programs using OpenSSL functions will link... yes
  424. checking for RSA_generate_key_ex... yes
  425. checking for DSA_generate_parameters_ex... yes
  426. checking for BN_is_prime_ex... yes
  427. checking for RSA_get_default_method... yes
  428. checking whether OpenSSL has crippled AES support... no
  429. checking if EVP_DigestUpdate returns an int... yes
  430. checking for crypt in -lcrypt... yes
  431. checking for SHA256_Update... yes
  432. checking for EVP_sha256... yes
  433. checking whether OpenSSL has complete ECC support... yes
  434. checking for ia_openinfo in -liaf... no
  435. checking whether OpenSSL's PRNG is internally seeded... yes
  436. checking for long long... yes
  437. checking for unsigned long long... yes
  438. checking for long double... yes
  439. checking size of char... 1
  440. checking size of short int... 2
  441. checking size of int... 4
  442. checking size of long int... 4
  443. checking size of long long int... 8
  444. checking for u_int type... yes
  445. checking for intXX_t types... yes
  446. checking for int64_t type... yes
  447. checking for u_intXX_t types... yes
  448. checking for u_int64_t types... yes
  449. checking for uintXX_t types in stdint.h... yes
  450. checking for u_char... yes
  451. checking for socklen_t... yes
  452. checking for sig_atomic_t... yes
  453. checking for fsblkcnt_t... yes
  454. checking for fsfilcnt_t... yes
  455. checking for in_addr_t... yes
  456. checking for in_port_t... yes
  457. checking for size_t... yes
  458. checking for ssize_t... yes
  459. checking for clock_t... yes
  460. checking for sa_family_t... yes
  461. checking for pid_t... yes
  462. checking for mode_t... yes
  463. checking for struct sockaddr_storage... yes
  464. checking for struct sockaddr_in6... yes
  465. checking for struct in6_addr... yes
  466. checking for struct sockaddr_in6.sin6_scope_id... yes
  467. checking for struct addrinfo... yes
  468. checking for struct timeval... yes
  469. checking for struct timespec... yes
  470. checking for ut_host field in utmp.h... yes
  471. checking for ut_host field in utmpx.h... yes
  472. checking for syslen field in utmpx.h... no
  473. checking for ut_pid field in utmp.h... yes
  474. checking for ut_type field in utmp.h... yes
  475. checking for ut_type field in utmpx.h... yes
  476. checking for ut_tv field in utmp.h... no
  477. checking for ut_id field in utmp.h... yes
  478. checking for ut_id field in utmpx.h... yes
  479. checking for ut_addr field in utmp.h... yes
  480. checking for ut_addr field in utmpx.h... yes
  481. checking for ut_addr_v6 field in utmp.h... no
  482. checking for ut_addr_v6 field in utmpx.h... no
  483. checking for ut_exit field in utmp.h... no
  484. checking for ut_time field in utmp.h... yes
  485. checking for ut_time field in utmpx.h... yes
  486. checking for ut_tv field in utmpx.h... yes
  487. checking for struct stat.st_blksize... yes
  488. checking for struct __res_state.retrans... yes
  489. checking for ss_family field in struct sockaddr_storage... yes
  490. checking for __ss_family field in struct sockaddr_storage... no
  491. checking for pw_class field in struct passwd... no
  492. checking for pw_expire field in struct passwd... no
  493. checking for pw_change field in struct passwd... no
  494. checking for msg_accrights field in struct msghdr... no
  495. checking if struct statvfs.f_fsid is integral type... yes
  496. checking for msg_control field in struct msghdr... yes
  497. checking if libc defines __progname... yes
  498. checking whether gcc implements __FUNCTION__... yes
  499. checking whether gcc implements __func__... yes
  500. checking whether va_copy exists... yes
  501. checking whether __va_copy exists... yes
  502. checking whether getopt has optreset support... yes
  503. checking if libc defines sys_errlist... yes
  504. checking if libc defines sys_nerr... yes
  505. checking for library containing getrrsetbyname... no
  506. checking for library containing res_query... none required
  507. checking for library containing dn_expand... none required
  508. checking if res_query will link... yes
  509. checking for _getshort... no
  510. checking for _getlong... no
  511. checking whether _getshort is declared... no
  512. checking whether _getlong is declared... no
  513. checking for HEADER.ad... yes
  514. checking if struct __res_state _res is an extern... yes
  515. checking for xauth... no
  516. checking Discovering system mail directory... Using: /var/spool/mail from _PATH_MAILDIR
  517. checking for "/dev/ptmx"... yes
  518. checking for "/dev/ptc"... no
  519. checking for nroff... (cached) /usr/bin/nroff
  520. checking if the systems has expire shadow information... no
  521. checking for "/etc/default/login"... no
  522. Adding /usr/local/bin to USER_PATH so scp will work
  523. checking if we need to convert IPv4 in IPv6-mapped addresses... no (default)
  524. checking if your system defines LASTLOG_FILE... no
  525. checking if your system defines _PATH_LASTLOG... yes
  526. checking if your system defines UTMP_FILE... yes
  527. checking if your system defines WTMP_FILE... yes
  528. checking if your system defines WTMPX_FILE... no
  529. checking whether BROKEN_GETADDRINFO is declared... no
  530. configure: creating ./config.status
  531. config.status: creating Makefile
  532. config.status: creating buildpkg.sh
  533. config.status: creating opensshd.init
  534. config.status: creating openssh.xml
  535. config.status: creating openbsd-compat/Makefile
  536. config.status: creating openbsd-compat/regress/Makefile
  537. config.status: creating survey.sh
  538. config.status: creating config.h
  539. config.status: config.h is unchanged
  540.  
  541. OpenSSH has been configured with the following options:
  542. User binaries: /usr/local/bin
  543. System binaries: /usr/local/sbin
  544. Configuration files: /usr/local/etc
  545. Askpass program: /usr/local/libexec/ssh-askpass
  546. Manual pages: /usr/local/share/man/manX
  547. PID file: /var/run
  548. Privilege separation chroot path: /var/empty
  549. sshd default user PATH: /bin:/usr/sbin:/sbin:/usr/local/bin
  550. Manpage format: doc
  551. PAM support: no
  552. OSF SIA support: no
  553. KerberosV support: no
  554. SELinux support: no
  555. Smartcard support:
  556. S/KEY support: no
  557. TCP Wrappers support: no
  558. MD5 password support: no
  559. libedit support: no
  560. Solaris process contract support: no
  561. Solaris project support: no
  562. IP address in $DISPLAY hack: no
  563. Translate v4 in v6 hack: no
  564. BSD Auth support: no
  565. Random number source: OpenSSL internal ONLY
  566. Privsep sandbox style: rlimit
  567.  
  568. Host: i686-pc-cygwin
  569. Compiler: gcc
  570. Compiler flags: -static -static-libgcc -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -fno-strict-aliasing -fno-builtin-memset
  571. Preprocessor flags:
  572. Linker flags:
  573. Libraries: -lcrypto -lz /usr/lib/textreadmode.o -lcrypt
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement