From cd650f605500e1fccefb355caf5b271c12d8f27c Mon Sep 17 00:00:00 2001 From: Travis Cross Date: Thu, 1 May 2014 21:17:45 +0000 Subject: [PATCH] Use system ldns library This library is used only by mod_enum and is available on most platforms. The version in our tree has many code quality problems that are generating noise when doing static analysis. Suffice it to say we want rid of it as our responsibility. FS-353 --- bootstrap.sh | 11 +- configure.ac | 8 + debian/control-modules | 1 + debian/copyright | 30 - debian/license-reconcile.yml | 8 - libs/.gitignore | 17 - libs/ldns/Changelog | 584 -- libs/ldns/LICENSE | 26 - libs/ldns/Makefile.in | 368 - libs/ldns/README | 129 - libs/ldns/README.snapshots | 8 - libs/ldns/README.svn | 26 - libs/ldns/ac_pkg_swig.m4 | 122 - libs/ldns/acx_nlnetlabs.m4 | 1308 --- libs/ldns/acx_python.m4 | 200 - libs/ldns/buffer.c | 176 - libs/ldns/compat/b32_ntop.c | 335 - libs/ldns/compat/b32_pton.c | 389 - libs/ldns/compat/b64_ntop.c | 204 - libs/ldns/compat/b64_pton.c | 262 - libs/ldns/compat/ctime_r.c | 16 - libs/ldns/compat/fake-rfc2553.c | 231 - libs/ldns/compat/fake-rfc2553.h | 187 - libs/ldns/compat/gettimeofday.c | 50 - libs/ldns/compat/gettimeofday.h | 11 - libs/ldns/compat/gmtime_r.c | 14 - libs/ldns/compat/inet_aton.c | 184 - libs/ldns/compat/inet_ntop.c | 218 - libs/ldns/compat/inet_pton.c | 230 - libs/ldns/compat/isascii.c | 15 - libs/ldns/compat/isblank.c | 15 - libs/ldns/compat/malloc.c | 24 - libs/ldns/compat/memmove.c | 45 - libs/ldns/compat/realloc.c | 32 - libs/ldns/compat/snprintf.c | 770 -- libs/ldns/compat/strlcpy.c | 57 - libs/ldns/compat/timegm.c | 31 - libs/ldns/configure.ac | 490 -- libs/ldns/contrib/NETLDNS.readme.txt | 10 - libs/ldns/contrib/build-solaris.sh | 50 - libs/ldns/contrib/python/LICENSE | 27 - libs/ldns/contrib/python/Makefile | 67 - libs/ldns/contrib/python/docs/Makefile | 70 - libs/ldns/contrib/python/docs/source/conf.py | 180 - .../python/docs/source/examples/example1.rst | 68 - .../python/docs/source/examples/example2.py | 45 - .../python/docs/source/examples/example2.rst | 100 - .../python/docs/source/examples/example3.rst | 7 - .../python/docs/source/examples/example4.rst | 7 - .../python/docs/source/examples/example5.rst | 14 - .../python/docs/source/examples/example6.rst | 12 - .../python/docs/source/examples/example7.rst | 8 - .../python/docs/source/examples/example8.rst | 17 - .../python/docs/source/examples/index.rst | 12 - .../ldns/contrib/python/docs/source/index.rst | 22 - .../contrib/python/docs/source/install.rst | 46 - .../python/docs/source/modules/ldns.rst | 40 - .../docs/source/modules/ldns_buffer.rst | 11 - .../python/docs/source/modules/ldns_dname.rst | 11 - .../docs/source/modules/ldns_dnssec.rst | 28 - .../python/docs/source/modules/ldns_func.rst | 253 - .../python/docs/source/modules/ldns_key.rst | 11 - .../docs/source/modules/ldns_key_list.rst | 11 - .../python/docs/source/modules/ldns_pkt.rst | 11 - .../python/docs/source/modules/ldns_rdf.rst | 47 - .../docs/source/modules/ldns_resolver.rst | 13 - .../python/docs/source/modules/ldns_rr.rst | 18 - .../docs/source/modules/ldns_rr_list.rst | 11 - .../python/docs/source/modules/ldns_zone.rst | 11 - .../ldns/contrib/python/examples/ldns-axfr.py | 56 - libs/ldns/contrib/python/examples/ldns-buf.py | 8 - .../contrib/python/examples/ldns-dnssec.py | 45 - .../contrib/python/examples/ldns-higher.py | 36 - .../contrib/python/examples/ldns-keygen.py | 46 - libs/ldns/contrib/python/examples/ldns-mx.py | 15 - libs/ldns/contrib/python/examples/ldns-mx1.py | 18 - libs/ldns/contrib/python/examples/ldns-mx2.py | 19 - .../contrib/python/examples/ldns-newpkt.py | 17 - .../contrib/python/examples/ldns-signzone.py | 65 - .../ldns/contrib/python/examples/ldns-zone.py | 15 - libs/ldns/contrib/python/examples/zone.txt | 15 - libs/ldns/contrib/python/ldns.i | 267 - libs/ldns/contrib/python/ldns_buffer.i | 560 -- libs/ldns/contrib/python/ldns_dname.i | 196 - libs/ldns/contrib/python/ldns_dnssec.i | 434 - libs/ldns/contrib/python/ldns_key.i | 536 -- libs/ldns/contrib/python/ldns_packet.i | 1036 --- libs/ldns/contrib/python/ldns_rdf.i | 418 - libs/ldns/contrib/python/ldns_resolver.i | 940 --- libs/ldns/contrib/python/ldns_rr.i | 1169 --- libs/ldns/contrib/python/ldns_zone.i | 298 - libs/ldns/dname.c | 567 -- libs/ldns/dnssec.c | 1734 ---- libs/ldns/dnssec_sign.c | 1273 --- libs/ldns/dnssec_verify.c | 2307 ------ libs/ldns/dnssec_zone.c | 836 -- libs/ldns/doc/API-header.xml | 109 - libs/ldns/doc/API.xml | 462 -- libs/ldns/doc/CodingStyle | 64 - libs/ldns/doc/TODO | 19 - libs/ldns/doc/design.dox | 124 - libs/ldns/doc/dns-lib-implementations | 56 - libs/ldns/doc/doxyparse.pl | 288 - libs/ldns/doc/function_manpages | 223 - libs/ldns/doc/header.html | 10 - .../doc/images/LogoInGradientBar2-y100.png | Bin 60773 -> 0 bytes libs/ldns/doc/images/libdnsoverview.png | Bin 43646 -> 0 bytes libs/ldns/doc/images/libdnsoverview.svg | 475 -- libs/ldns/doc/libdns.css | 425 - libs/ldns/doc/tutorial1_mx.dox | 98 - libs/ldns/doc/tutorial2_zone.dox | 111 - libs/ldns/doc/tutorial3_signzone.dox | 206 - libs/ldns/drill/ChangeLog.22-nov-2005 | 105 - libs/ldns/drill/Makefile.in | 117 - libs/ldns/drill/README | 12 - libs/ldns/drill/REGRESSIONS | 25 - libs/ldns/drill/chasetrace.c | 401 - libs/ldns/drill/config.h.in | 293 - libs/ldns/drill/configure | 6658 --------------- libs/ldns/drill/configure.ac | 261 - libs/ldns/drill/dnssec.c | 509 -- libs/ldns/drill/drill.1 | 230 - libs/ldns/drill/drill.c | 930 --- libs/ldns/drill/drill.h.in | 109 - libs/ldns/drill/drill_util.c | 305 - libs/ldns/drill/drill_util.h | 58 - libs/ldns/drill/error.c | 115 - libs/ldns/drill/install-sh | 520 -- libs/ldns/drill/root.c | 122 - libs/ldns/drill/securetrace.c | 761 -- libs/ldns/drill/work.c | 276 - libs/ldns/error.c | 105 - libs/ldns/examples/Makefile.in | 179 - libs/ldns/examples/README | 5 - libs/ldns/examples/config.h.in | 363 - libs/ldns/examples/configure | 7150 ----------------- libs/ldns/examples/configure.ac | 421 - libs/ldns/examples/fake-rfc2553.h | 175 - libs/ldns/examples/ldns-chaos.1 | 26 - libs/ldns/examples/ldns-chaos.c | 125 - libs/ldns/examples/ldns-compare-zones.1 | 57 - libs/ldns/examples/ldns-compare-zones.c | 283 - libs/ldns/examples/ldns-dpa.1 | 151 - libs/ldns/examples/ldns-dpa.c | 2837 ------- libs/ldns/examples/ldns-key2ds.1 | 41 - libs/ldns/examples/ldns-key2ds.c | 199 - libs/ldns/examples/ldns-keyfetcher.1 | 64 - libs/ldns/examples/ldns-keyfetcher.c | 724 -- libs/ldns/examples/ldns-keygen.1 | 53 - libs/ldns/examples/ldns-keygen.c | 307 - libs/ldns/examples/ldns-mx.1 | 23 - libs/ldns/examples/ldns-mx.c | 88 - libs/ldns/examples/ldns-notify.1 | 66 - libs/ldns/examples/ldns-notify.c | 329 - libs/ldns/examples/ldns-nsec3-hash.1 | 34 - libs/ldns/examples/ldns-nsec3-hash.c | 127 - libs/ldns/examples/ldns-read-zone.1 | 56 - libs/ldns/examples/ldns-read-zone.c | 159 - libs/ldns/examples/ldns-resolver.1 | 26 - libs/ldns/examples/ldns-resolver.c | 47 - libs/ldns/examples/ldns-revoke.1 | 27 - libs/ldns/examples/ldns-revoke.c | 104 - libs/ldns/examples/ldns-rrsig.1 | 30 - libs/ldns/examples/ldns-rrsig.c | 207 - libs/ldns/examples/ldns-signzone.1 | 159 - libs/ldns/examples/ldns-signzone.c | 836 -- libs/ldns/examples/ldns-test-edns.1 | 41 - libs/ldns/examples/ldns-test-edns.c | 246 - libs/ldns/examples/ldns-testns.1 | 131 - libs/ldns/examples/ldns-testns.c | 576 -- libs/ldns/examples/ldns-testpkts.c | 881 -- libs/ldns/examples/ldns-testpkts.h | 255 - libs/ldns/examples/ldns-update.1 | 44 - libs/ldns/examples/ldns-update.c | 310 - libs/ldns/examples/ldns-verify-zone.1 | 49 - libs/ldns/examples/ldns-verify-zone.c | 713 -- libs/ldns/examples/ldns-version.1 | 22 - libs/ldns/examples/ldns-version.c | 16 - libs/ldns/examples/ldns-walk.1 | 49 - libs/ldns/examples/ldns-walk.c | 671 -- libs/ldns/examples/ldns-zcat.1 | 30 - libs/ldns/examples/ldns-zcat.c | 171 - libs/ldns/examples/ldns-zsplit.1 | 39 - libs/ldns/examples/ldns-zsplit.c | 272 - libs/ldns/examples/ldnsd.1 | 26 - libs/ldns/examples/ldnsd.c | 241 - libs/ldns/higher.c | 354 - libs/ldns/host2str.c | 2086 ----- libs/ldns/host2wire.c | 433 - libs/ldns/keys.c | 1666 ---- libs/ldns/ldns/buffer.h | 644 -- libs/ldns/ldns/common.h | 52 - libs/ldns/ldns/config.h.in | 476 -- libs/ldns/ldns/dname.h | 201 - libs/ldns/ldns/dnssec.h | 497 -- libs/ldns/ldns/dnssec_sign.h | 318 - libs/ldns/ldns/dnssec_verify.h | 612 -- libs/ldns/ldns/dnssec_zone.h | 366 - libs/ldns/ldns/error.h | 119 - libs/ldns/ldns/higher.h | 113 - libs/ldns/ldns/host2str.h | 566 -- libs/ldns/ldns/host2wire.h | 164 - libs/ldns/ldns/keys.h | 614 -- libs/ldns/ldns/ldns.h | 165 - libs/ldns/ldns/net.h.in | 208 - libs/ldns/ldns/packet.h | 859 -- libs/ldns/ldns/parse.h | 167 - libs/ldns/ldns/rbtree.h | 230 - libs/ldns/ldns/rdata.h | 385 - libs/ldns/ldns/resolver.h | 725 -- libs/ldns/ldns/rr.h | 885 -- libs/ldns/ldns/rr_functions.h | 259 - libs/ldns/ldns/sha1.h | 38 - libs/ldns/ldns/sha2.h | 152 - libs/ldns/ldns/str2host.h | 251 - libs/ldns/ldns/tsig.h | 101 - libs/ldns/ldns/update.h | 115 - libs/ldns/ldns/util.h.in | 347 - libs/ldns/ldns/wire2host.h | 197 - libs/ldns/ldns/zone.h | 175 - libs/ldns/ldns_symbols.def | 733 -- libs/ldns/libdns.doxygen | 1130 --- libs/ldns/libdns.vim | 332 - libs/ldns/linktest.c | 13 - libs/ldns/net.c | 882 -- libs/ldns/packaging/fedora/ldns.spec | 276 - libs/ldns/packaging/ldns-config.in | 31 - libs/ldns/packaging/libldns.pc.in | 13 - libs/ldns/packet.c | 1011 --- libs/ldns/parse.c | 449 -- libs/ldns/rbtree.c | 669 -- libs/ldns/rdata.c | 675 -- libs/ldns/resolver.c | 1302 --- libs/ldns/rr.c | 2407 ------ libs/ldns/rr_functions.c | 345 - libs/ldns/sha1.c | 181 - libs/ldns/sha2.c | 982 --- libs/ldns/str2host.c | 1313 --- libs/ldns/tsig.c | 462 -- libs/ldns/update.c | 319 - libs/ldns/util.c | 399 - libs/ldns/wire2host.c | 460 -- libs/ldns/zone.c | 434 - src/mod/applications/mod_enum/Makefile.am | 28 +- 244 files changed, 21 insertions(+), 85204 deletions(-) delete mode 100644 libs/ldns/Changelog delete mode 100644 libs/ldns/LICENSE delete mode 100644 libs/ldns/Makefile.in delete mode 100644 libs/ldns/README delete mode 100644 libs/ldns/README.snapshots delete mode 100644 libs/ldns/README.svn delete mode 100644 libs/ldns/ac_pkg_swig.m4 delete mode 100644 libs/ldns/acx_nlnetlabs.m4 delete mode 100644 libs/ldns/acx_python.m4 delete mode 100644 libs/ldns/buffer.c delete mode 100644 libs/ldns/compat/b32_ntop.c delete mode 100644 libs/ldns/compat/b32_pton.c delete mode 100644 libs/ldns/compat/b64_ntop.c delete mode 100644 libs/ldns/compat/b64_pton.c delete mode 100644 libs/ldns/compat/ctime_r.c delete mode 100644 libs/ldns/compat/fake-rfc2553.c delete mode 100644 libs/ldns/compat/fake-rfc2553.h delete mode 100644 libs/ldns/compat/gettimeofday.c delete mode 100644 libs/ldns/compat/gettimeofday.h delete mode 100644 libs/ldns/compat/gmtime_r.c delete mode 100644 libs/ldns/compat/inet_aton.c delete mode 100644 libs/ldns/compat/inet_ntop.c delete mode 100644 libs/ldns/compat/inet_pton.c delete mode 100644 libs/ldns/compat/isascii.c delete mode 100644 libs/ldns/compat/isblank.c delete mode 100644 libs/ldns/compat/malloc.c delete mode 100644 libs/ldns/compat/memmove.c delete mode 100644 libs/ldns/compat/realloc.c delete mode 100644 libs/ldns/compat/snprintf.c delete mode 100644 libs/ldns/compat/strlcpy.c delete mode 100644 libs/ldns/compat/timegm.c delete mode 100644 libs/ldns/configure.ac delete mode 100644 libs/ldns/contrib/NETLDNS.readme.txt delete mode 100644 libs/ldns/contrib/build-solaris.sh delete mode 100644 libs/ldns/contrib/python/LICENSE delete mode 100644 libs/ldns/contrib/python/Makefile delete mode 100644 libs/ldns/contrib/python/docs/Makefile delete mode 100644 libs/ldns/contrib/python/docs/source/conf.py delete mode 100644 libs/ldns/contrib/python/docs/source/examples/example1.rst delete mode 100644 libs/ldns/contrib/python/docs/source/examples/example2.py delete mode 100644 libs/ldns/contrib/python/docs/source/examples/example2.rst delete mode 100644 libs/ldns/contrib/python/docs/source/examples/example3.rst delete mode 100644 libs/ldns/contrib/python/docs/source/examples/example4.rst delete mode 100644 libs/ldns/contrib/python/docs/source/examples/example5.rst delete mode 100644 libs/ldns/contrib/python/docs/source/examples/example6.rst delete mode 100644 libs/ldns/contrib/python/docs/source/examples/example7.rst delete mode 100644 libs/ldns/contrib/python/docs/source/examples/example8.rst delete mode 100644 libs/ldns/contrib/python/docs/source/examples/index.rst delete mode 100644 libs/ldns/contrib/python/docs/source/index.rst delete mode 100644 libs/ldns/contrib/python/docs/source/install.rst delete mode 100644 libs/ldns/contrib/python/docs/source/modules/ldns.rst delete mode 100644 libs/ldns/contrib/python/docs/source/modules/ldns_buffer.rst delete mode 100644 libs/ldns/contrib/python/docs/source/modules/ldns_dname.rst delete mode 100644 libs/ldns/contrib/python/docs/source/modules/ldns_dnssec.rst delete mode 100644 libs/ldns/contrib/python/docs/source/modules/ldns_func.rst delete mode 100644 libs/ldns/contrib/python/docs/source/modules/ldns_key.rst delete mode 100644 libs/ldns/contrib/python/docs/source/modules/ldns_key_list.rst delete mode 100644 libs/ldns/contrib/python/docs/source/modules/ldns_pkt.rst delete mode 100644 libs/ldns/contrib/python/docs/source/modules/ldns_rdf.rst delete mode 100644 libs/ldns/contrib/python/docs/source/modules/ldns_resolver.rst delete mode 100644 libs/ldns/contrib/python/docs/source/modules/ldns_rr.rst delete mode 100644 libs/ldns/contrib/python/docs/source/modules/ldns_rr_list.rst delete mode 100644 libs/ldns/contrib/python/docs/source/modules/ldns_zone.rst delete mode 100644 libs/ldns/contrib/python/examples/ldns-axfr.py delete mode 100644 libs/ldns/contrib/python/examples/ldns-buf.py delete mode 100644 libs/ldns/contrib/python/examples/ldns-dnssec.py delete mode 100644 libs/ldns/contrib/python/examples/ldns-higher.py delete mode 100644 libs/ldns/contrib/python/examples/ldns-keygen.py delete mode 100644 libs/ldns/contrib/python/examples/ldns-mx.py delete mode 100644 libs/ldns/contrib/python/examples/ldns-mx1.py delete mode 100644 libs/ldns/contrib/python/examples/ldns-mx2.py delete mode 100644 libs/ldns/contrib/python/examples/ldns-newpkt.py delete mode 100644 libs/ldns/contrib/python/examples/ldns-signzone.py delete mode 100644 libs/ldns/contrib/python/examples/ldns-zone.py delete mode 100644 libs/ldns/contrib/python/examples/zone.txt delete mode 100644 libs/ldns/contrib/python/ldns.i delete mode 100644 libs/ldns/contrib/python/ldns_buffer.i delete mode 100644 libs/ldns/contrib/python/ldns_dname.i delete mode 100644 libs/ldns/contrib/python/ldns_dnssec.i delete mode 100644 libs/ldns/contrib/python/ldns_key.i delete mode 100644 libs/ldns/contrib/python/ldns_packet.i delete mode 100644 libs/ldns/contrib/python/ldns_rdf.i delete mode 100644 libs/ldns/contrib/python/ldns_resolver.i delete mode 100644 libs/ldns/contrib/python/ldns_rr.i delete mode 100644 libs/ldns/contrib/python/ldns_zone.i delete mode 100644 libs/ldns/dname.c delete mode 100644 libs/ldns/dnssec.c delete mode 100644 libs/ldns/dnssec_sign.c delete mode 100644 libs/ldns/dnssec_verify.c delete mode 100644 libs/ldns/dnssec_zone.c delete mode 100644 libs/ldns/doc/API-header.xml delete mode 100644 libs/ldns/doc/API.xml delete mode 100644 libs/ldns/doc/CodingStyle delete mode 100644 libs/ldns/doc/TODO delete mode 100644 libs/ldns/doc/design.dox delete mode 100644 libs/ldns/doc/dns-lib-implementations delete mode 100644 libs/ldns/doc/doxyparse.pl delete mode 100644 libs/ldns/doc/function_manpages delete mode 100644 libs/ldns/doc/header.html delete mode 100644 libs/ldns/doc/images/LogoInGradientBar2-y100.png delete mode 100644 libs/ldns/doc/images/libdnsoverview.png delete mode 100644 libs/ldns/doc/images/libdnsoverview.svg delete mode 100644 libs/ldns/doc/libdns.css delete mode 100644 libs/ldns/doc/tutorial1_mx.dox delete mode 100644 libs/ldns/doc/tutorial2_zone.dox delete mode 100644 libs/ldns/doc/tutorial3_signzone.dox delete mode 100644 libs/ldns/drill/ChangeLog.22-nov-2005 delete mode 100644 libs/ldns/drill/Makefile.in delete mode 100644 libs/ldns/drill/README delete mode 100644 libs/ldns/drill/REGRESSIONS delete mode 100644 libs/ldns/drill/chasetrace.c delete mode 100644 libs/ldns/drill/config.h.in delete mode 100644 libs/ldns/drill/configure delete mode 100644 libs/ldns/drill/configure.ac delete mode 100644 libs/ldns/drill/dnssec.c delete mode 100644 libs/ldns/drill/drill.1 delete mode 100644 libs/ldns/drill/drill.c delete mode 100644 libs/ldns/drill/drill.h.in delete mode 100644 libs/ldns/drill/drill_util.c delete mode 100644 libs/ldns/drill/drill_util.h delete mode 100644 libs/ldns/drill/error.c delete mode 100644 libs/ldns/drill/install-sh delete mode 100644 libs/ldns/drill/root.c delete mode 100644 libs/ldns/drill/securetrace.c delete mode 100644 libs/ldns/drill/work.c delete mode 100644 libs/ldns/error.c delete mode 100644 libs/ldns/examples/Makefile.in delete mode 100644 libs/ldns/examples/README delete mode 100644 libs/ldns/examples/config.h.in delete mode 100644 libs/ldns/examples/configure delete mode 100644 libs/ldns/examples/configure.ac delete mode 100644 libs/ldns/examples/fake-rfc2553.h delete mode 100644 libs/ldns/examples/ldns-chaos.1 delete mode 100644 libs/ldns/examples/ldns-chaos.c delete mode 100644 libs/ldns/examples/ldns-compare-zones.1 delete mode 100644 libs/ldns/examples/ldns-compare-zones.c delete mode 100644 libs/ldns/examples/ldns-dpa.1 delete mode 100644 libs/ldns/examples/ldns-dpa.c delete mode 100644 libs/ldns/examples/ldns-key2ds.1 delete mode 100644 libs/ldns/examples/ldns-key2ds.c delete mode 100644 libs/ldns/examples/ldns-keyfetcher.1 delete mode 100644 libs/ldns/examples/ldns-keyfetcher.c delete mode 100644 libs/ldns/examples/ldns-keygen.1 delete mode 100644 libs/ldns/examples/ldns-keygen.c delete mode 100644 libs/ldns/examples/ldns-mx.1 delete mode 100644 libs/ldns/examples/ldns-mx.c delete mode 100644 libs/ldns/examples/ldns-notify.1 delete mode 100644 libs/ldns/examples/ldns-notify.c delete mode 100644 libs/ldns/examples/ldns-nsec3-hash.1 delete mode 100644 libs/ldns/examples/ldns-nsec3-hash.c delete mode 100644 libs/ldns/examples/ldns-read-zone.1 delete mode 100644 libs/ldns/examples/ldns-read-zone.c delete mode 100644 libs/ldns/examples/ldns-resolver.1 delete mode 100644 libs/ldns/examples/ldns-resolver.c delete mode 100644 libs/ldns/examples/ldns-revoke.1 delete mode 100644 libs/ldns/examples/ldns-revoke.c delete mode 100644 libs/ldns/examples/ldns-rrsig.1 delete mode 100644 libs/ldns/examples/ldns-rrsig.c delete mode 100644 libs/ldns/examples/ldns-signzone.1 delete mode 100644 libs/ldns/examples/ldns-signzone.c delete mode 100644 libs/ldns/examples/ldns-test-edns.1 delete mode 100644 libs/ldns/examples/ldns-test-edns.c delete mode 100644 libs/ldns/examples/ldns-testns.1 delete mode 100644 libs/ldns/examples/ldns-testns.c delete mode 100644 libs/ldns/examples/ldns-testpkts.c delete mode 100644 libs/ldns/examples/ldns-testpkts.h delete mode 100644 libs/ldns/examples/ldns-update.1 delete mode 100644 libs/ldns/examples/ldns-update.c delete mode 100644 libs/ldns/examples/ldns-verify-zone.1 delete mode 100644 libs/ldns/examples/ldns-verify-zone.c delete mode 100644 libs/ldns/examples/ldns-version.1 delete mode 100644 libs/ldns/examples/ldns-version.c delete mode 100644 libs/ldns/examples/ldns-walk.1 delete mode 100644 libs/ldns/examples/ldns-walk.c delete mode 100644 libs/ldns/examples/ldns-zcat.1 delete mode 100644 libs/ldns/examples/ldns-zcat.c delete mode 100644 libs/ldns/examples/ldns-zsplit.1 delete mode 100644 libs/ldns/examples/ldns-zsplit.c delete mode 100644 libs/ldns/examples/ldnsd.1 delete mode 100644 libs/ldns/examples/ldnsd.c delete mode 100644 libs/ldns/higher.c delete mode 100644 libs/ldns/host2str.c delete mode 100644 libs/ldns/host2wire.c delete mode 100644 libs/ldns/keys.c delete mode 100644 libs/ldns/ldns/buffer.h delete mode 100644 libs/ldns/ldns/common.h delete mode 100644 libs/ldns/ldns/config.h.in delete mode 100644 libs/ldns/ldns/dname.h delete mode 100644 libs/ldns/ldns/dnssec.h delete mode 100644 libs/ldns/ldns/dnssec_sign.h delete mode 100644 libs/ldns/ldns/dnssec_verify.h delete mode 100644 libs/ldns/ldns/dnssec_zone.h delete mode 100644 libs/ldns/ldns/error.h delete mode 100644 libs/ldns/ldns/higher.h delete mode 100644 libs/ldns/ldns/host2str.h delete mode 100644 libs/ldns/ldns/host2wire.h delete mode 100644 libs/ldns/ldns/keys.h delete mode 100644 libs/ldns/ldns/ldns.h delete mode 100644 libs/ldns/ldns/net.h.in delete mode 100644 libs/ldns/ldns/packet.h delete mode 100644 libs/ldns/ldns/parse.h delete mode 100644 libs/ldns/ldns/rbtree.h delete mode 100644 libs/ldns/ldns/rdata.h delete mode 100644 libs/ldns/ldns/resolver.h delete mode 100644 libs/ldns/ldns/rr.h delete mode 100644 libs/ldns/ldns/rr_functions.h delete mode 100644 libs/ldns/ldns/sha1.h delete mode 100644 libs/ldns/ldns/sha2.h delete mode 100644 libs/ldns/ldns/str2host.h delete mode 100644 libs/ldns/ldns/tsig.h delete mode 100644 libs/ldns/ldns/update.h delete mode 100644 libs/ldns/ldns/util.h.in delete mode 100644 libs/ldns/ldns/wire2host.h delete mode 100644 libs/ldns/ldns/zone.h delete mode 100644 libs/ldns/ldns_symbols.def delete mode 100644 libs/ldns/libdns.doxygen delete mode 100644 libs/ldns/libdns.vim delete mode 100644 libs/ldns/linktest.c delete mode 100644 libs/ldns/net.c delete mode 100644 libs/ldns/packaging/fedora/ldns.spec delete mode 100644 libs/ldns/packaging/ldns-config.in delete mode 100644 libs/ldns/packaging/libldns.pc.in delete mode 100644 libs/ldns/packet.c delete mode 100644 libs/ldns/parse.c delete mode 100644 libs/ldns/rbtree.c delete mode 100644 libs/ldns/rdata.c delete mode 100644 libs/ldns/resolver.c delete mode 100644 libs/ldns/rr.c delete mode 100644 libs/ldns/rr_functions.c delete mode 100644 libs/ldns/sha1.c delete mode 100644 libs/ldns/sha2.c delete mode 100644 libs/ldns/str2host.c delete mode 100644 libs/ldns/tsig.c delete mode 100644 libs/ldns/update.c delete mode 100644 libs/ldns/util.c delete mode 100644 libs/ldns/wire2host.c delete mode 100644 libs/ldns/zone.c diff --git a/bootstrap.sh b/bootstrap.sh index 3009aa91df..d6c14c5b27 100755 --- a/bootstrap.sh +++ b/bootstrap.sh @@ -9,7 +9,7 @@ VERBOSE=false BASEDIR=`pwd`; LIBDIR=${BASEDIR}/libs; SUBDIRS="apr \ - libzrtp ilbc iksemel js js/nsprpub ldns libdingaling libsndfile sofia-sip \ + libzrtp ilbc iksemel js js/nsprpub libdingaling libsndfile sofia-sip \ speex srtp openzap freetdm spandsp libg722_1 portaudio unimrcp tiff-4.0.2 broadvoice silk libcodec2 \ fs"; @@ -427,14 +427,7 @@ bootstrap_libs_pre() { bootstrap_libs_post() { case "$1" in - ldns) - cd $BASEDIR/libs/ldns - if test ! -x install-sh; then - ex ${AUTOMAKE:-automake} --add-missing --copy - ex rm -rf autom4te*.cache - chmod a+x install-sh - fi - ;; + *) return 0;; esac } diff --git a/configure.ac b/configure.ac index 193041ee84..48a9c4067f 100644 --- a/configure.ac +++ b/configure.ac @@ -1121,6 +1121,11 @@ case $host in ;; esac +# temporary workaround for Debian libldns-dev package bug +if test -f /usr/lib/pkg-config/libldns.pc; then + path_push_unique PKG_CONFIG_PATH /usr/lib/pkg-config +fi + PKG_CHECK_MODULES([SQLITE], [sqlite3 >= 3.6.20]) PKG_CHECK_MODULES([CURL], [libcurl >= 7.19]) PKG_CHECK_MODULES([PCRE], [libpcre >= 7.8]) @@ -1128,6 +1133,9 @@ PKG_CHECK_MODULES([SPEEX], [speex >= 1.2rc1 speexdsp >= 1.2rc1]) PKG_CHECK_MODULES([YAML], [yaml-0.1 >= 0.1.4],[ AM_CONDITIONAL([HAVE_YAML],[true])],[ AC_MSG_RESULT([no]); AM_CONDITIONAL([HAVE_YAML],[false])]) +PKG_CHECK_MODULES([LDNS], [libldns >= 1.6.6],[ + AM_CONDITIONAL([HAVE_LDNS],[true])],[ + AC_MSG_RESULT([no]); AM_CONDITIONAL([HAVE_LDNS],[false])]) PKG_CHECK_MODULES([MEMCACHED], [libmemcached >= 0.31],[ AM_CONDITIONAL([HAVE_MEMCACHED],[true]) diff --git a/debian/control-modules b/debian/control-modules index 18bf00f15f..6d634df36a 100644 --- a/debian/control-modules +++ b/debian/control-modules @@ -67,6 +67,7 @@ Description: Easyroute Module: applications/mod_enum Description: ENUM This module implements ENUM support. +Build-Depends: libldns-dev Module: applications/mod_esf Description: Multicast support diff --git a/debian/copyright b/debian/copyright index 3fee1b3d0b..30e3c97956 100644 --- a/debian/copyright +++ b/debian/copyright @@ -1264,36 +1264,6 @@ Files: libs/miniupnpc/bsdqueue.h Copyright: 1991,1993, The Regents of the University of California License: BSD-3-clause -Files: libs/ldns/* -Copyright: 2001-2010, NLnet Labs - 2000-2001, Aaron D. Gifford - 2000-2003 Damien Miller - 1999 WIDE Project - 1998 Todd C. Miller - 1996, 1998 Internet Software Consortium. - 1995 International Business Machines -License: BSD-2-clause - -Files: libs/ldns/compat/fake-rfc2553.[ch] - libs/ldns/examples/fake-rfc2553.h - libs/ldns/ldns/rbtree.h - libs/ldns/rbtree.c - libs/win32/ldns/ldns-lib/util.h -Copyright: 2001-2010, NLnet Labs - 2000-2003 Damien Miller - 1999 WIDE Project -License: BSD-3-clause - -Files: libs/ldns/compat/b32_pton.c - libs/ldns/compat/strlcpy.c - libs/ldns/compat/b32_ntop.c - libs/ldns/compat/b64_ntop.c - libs/ldns/compat/inet_pton.c -Copyright: 1996, 1998 Internet Software Consortium. - 1995 International Business Machines, Inc. - 1998 Todd C. Miller -License: ISC - Files: libs/js/* Copyright: 1998-2006 Mozilla 1996-2000 Netscape Communications Corporation diff --git a/debian/license-reconcile.yml b/debian/license-reconcile.yml index 7c2afcc9d7..13ce5c0f80 100644 --- a/debian/license-reconcile.yml +++ b/debian/license-reconcile.yml @@ -1,13 +1,5 @@ Rules: rules: - - - Glob: libs/ldns/* - Matches: NLnet\s*Labs,?\s*(20\d\d(|\s*-\s*20\d\d)|All\sright\sreserved) - Copyright: 2004-2010, NLnet Labs - - - Glob: libs/win32/ldns/ldns-lib/util.h - Matches: NLnet\s*Labs,?\s*(20\d\d(|\s*-\s*20\d\d)|All\sright\sreserved) - Copyright: 2004-2010, NLnet Labs - Glob: libs/miniupnpc/* Matches: Thomas\sBERNARD diff --git a/libs/.gitignore b/libs/.gitignore index 7e32521ffb..a3994444fb 100644 --- a/libs/.gitignore +++ b/libs/.gitignore @@ -190,17 +190,6 @@ opal /js/src/jsautocfg.h /js/src/perlconnect/Makefile.PL /lame-*/ -/ldns-*/ -/ldns/doc/ldns_manpages -/ldns/include/ -/ldns/ldns/config.h -/ldns/ldns/ldns -/ldns/ldns/net.h -/ldns/ldns/util.h -/ldns/lib -/ldns/linktest -/ldns/Makefile -/ldns/packaging/ldns-config /libcodec2/src/c2dec /libcodec2/src/c2demo /libcodec2/src/c2enc @@ -821,12 +810,6 @@ opal !/apr-util/xml/expat/conftools/install-sh !/apr-util/xml/expat/conftools/missing !/iksemel/ltmain.sh -!/ldns/drill/config.h.in -!/ldns/drill/configure -!/ldns/drill/install-sh -!/ldns/examples/config.h.in -!/ldns/examples/configure -!/ldns/ldns/config.h.in !/libdingaling/config.guess !/libdingaling/config.sub !/libdingaling/depcomp diff --git a/libs/ldns/Changelog b/libs/ldns/Changelog deleted file mode 100644 index ffbcb3fe92..0000000000 --- a/libs/ldns/Changelog +++ /dev/null @@ -1,584 +0,0 @@ -1.6.9 2011-03-16 - * Fix creating NSEC(3) bitmaps: make array size 65536, - don't add doubles. - * Fix printout of escaped binary in TXT records. - * Parsing TXT records: don't skip starting whitespace that is quoted. - * bugfix #358: Check if memory was successfully allocated in - ldns_rdf2str(). - * Added more memory allocation checks in host2str.c - * python wrapper for ldns_fetch_valid_domain_keys by Bedrich Kosata. - * fix to compile python wrapper with swig 2.0.2. - * Don't fallback to SHA-1 when creating NSEC3 hash with another - algorithm identifier, fail instead (no other algorithm identifiers - are assigned yet). - -1.6.8 2011-01-24 - * Fix ldns zone, so that $TTL definition match RFC 2308. - * Fix lots of missing checks on allocation failures and parse of - NSEC with many types and max parse length in hosts_frm_fp routine - and off by one in read_anchor_file routine (thanks Dan Kaminsky and - Justin Ferguson). - * bugfix #335: Drill: Print both SHA-1 and SHA-256 corresponding DS - records. - * Print correct WHEN in query packet (is not always 1-1-1970) - * ldns-test-edns: new example tool that detects EDNS support. - * fix ldns_resolver_send without openssl. - * bugfix #342: patch for support for more CERT key types (RFC4398). - * bugfix #351: fix udp_send hang if UDP checksum error. - * fix set_bit (from NSEC3 sign) patch from Jan Komissar. - -1.6.7 2010-11-08 - * EXPERIMENTAL ecdsa implementation, please do not enable on real - servers. - * GOST code enabled by default (RFC 5933). - * bugfix #326: ignore whitespace between directives and their values. - * Header comment to advertise ldns_axfr_complete to check for - successfully completed zone transfers. - * read resolv.conf skips interface labels, e.g. %eth0. - * Fix drill verify NSEC3 denials. - * Use closesocket() on windows. - * Add ldns_get_signing_algorithm_by_name that understand aliases, - names changed to RFC names and aliases for compatibility added. - * bugfix: don't print final dot if the domain is relative. - * bugfix: resolver search continue when packet rcode != NOERROR. - * bugfix: resolver push all domains in search directive to list. - * bugfix: resolver search by default includes the root domain. - * bugfix: tcp read could fail on single octet recv. - * bugfix: read of RR in unknown syntax with missing fields. - * added ldns_pkt_tsig_sign_next() and ldns_pkt_tsig_verify_next() - to sign and verify TSIG RRs on subsequent messages - (section 4.4, RFC 2845, thanks to Michael Sheldon). - * bugfix: signer sigs nsecs with zsks only. - * bugfix #333: fix ldns_dname_absolute for name ending with backslash. - -1.6.6 2010-08-09 - * Fix ldns_rr_clone to copy question rrs properly. - * Fix ldns_sign_zone(_nsec3) to clone the soa for the new zone. - * Fix ldns_wire2dname size check from reading 1 byte beyond buffer end. - * Fix ldns_wire2dname from reading 1 byte beyond end for pointer. - * Fix crash using GOST for particular platform configurations. - * extern C declarations used in the header file. - * Removed debug fprintf from resolver.c. - * ldns-signzone checks if public key file is for the right zone. - * NETLDNS, .NET port of ldns functionality, by Alex Nicoll, in contrib. - * Fix handling of comments in resolv.conf parse. - * GOST code enabled if SSL recent, RFC 5933. - * bugfix #317: segfault util.c ldns_init_random() fixed. - * Fix ldns_tsig_mac_new: allocate enough memory for the hash, fix use of - b64_pton_calculate_size. - * Fix ldns_dname_cat: size calculation and handling of realloc(). - * Fix ldns_rr_pop_rdf: fix handling of realloc(). - * Fix ldns-signzone for single type key scheme: sign whole zone if there - are only KSKs. - * Fix ldns_resolver: also close socket if AXFR failed (if you don't, - it would block subsequent transfers (thanks Roland van Rijswijk). - * Fix drill: allow for a secure trace if you use DS records as trust - anchors (thanks Jan Komissar). - -1.6.5 2010-06-15 - * Catch \X where X is a digit as an error. - * Fix segfault when ip6 ldns resolver only has ip4 servers. - * Fix NSEC record after DNSKEY at zone apex not properly signed. - * Fix syntax error if last label too long and no dot at end of domain. - * Fix parse of \# syntax with space for type LOC. - * Fix ldns_dname_absolute for escape sequences, fixes some parse errs. - * bugfix #297: linking ssl, bug due to patch submitted as #296. - * bugfix #299: added missing declarations to host2str.h - * ldns-compare-zones -s to not exclude SOA record from comparison. - * --disable-rpath fix - * fix ldns_pkt_empty(), reported by Alex Nicoll. - * fix ldns_resolver_new_frm_fp not ignore lines after a comment. - * python code for ldns_rr.new_question_frm_str() - * Fix ldns_dnssec_verify_denial: the signature selection routine. - * Type TALINK parsed (draft-ietf-dnsop-trust-history). - * bugfix #304: fixed dead loop in ldns_tcp_read_wire() and - ldns_tcp_read_wire_timeout(). - * GOST support with correct algorithm numbers. The plan is to make it - enabled if openssl support is detected, but it is disabled by - default in this release because the RFC is not ready. - * Fixed comment in rbtree.h about being first member and data ptr. - * Fixed possibly leak in case of out of memory in ldns_native2rdf... - * ldns_dname_is_wildcard added. - * Fixed: signatures over wildcards had the wrong labelcount. - * Fixed ldns_verify() inconsistent return values. - * Fixed ldns_resolver to copy and free tsig name, data and algorithm. - * Fixed ldns_resolver to push search onto searchlist. - * A ldns resolver now defaults to a non-recursive resolver that handles - the TC bit. - * ldns_resolver_print() prints more details. - * Fixed ldns_rdf2buffer_str_time(), which did not print timestamps - on 64bit systems. - * Make ldns_resolver_nameservers_randomize() more random. - * bugfix #310: POSIX specifies NULL second argument of gettimeofday. - * fix compiler warnings from llvm clang compiler. - * bugfix #309: ldns_pkt_clone did not clone the tsig_rr. - * Fix gentoo ebuild for drill, 'no m4 directory'. - * bugfix #313: drill trace on an empty nonterminal continuation. - -1.6.4 2010-01-20 - * Imported pyldns contribution by Zdenek Vasicek and Karel Slany. - Changed its configure and Makefile to fit into ldns. - Added its dname_* methods to the rdf_* class (as is the ldns API). - Changed swig destroy of ldns_buffer class to ldns_buffer_free. - Declared ldns_pkt_all and ldns_pkt_all_noquestion so swig sees them. - * Bugfix: parse PTR target of .tomhendrikx.nl with error not crash. - * Bugfix: handle escaped characters in TXT rdata. - * bug292: no longer crash on malformed domain names where a label is - on position 255, which was a buffer overflow by one. - * Fix ldns_get_rr_list_hosts_frm_fp_l (strncpy to strlcpy change), - which fixes resolv.conf reading badly terminated string buffers. - * Fix ldns_pkt_set_random_id to be more random, and a little faster, - it did not do value 0 statistically correctly. - * Fix ldns_rdf2native_sockaddr_storage to set sockaddr type to zeroes, - for portability. - * bug295: nsec3-hash routine no longer case sensitive. - * bug298: drill failed nsec3 denial of existence proof. - -1.6.3 2009-12-04 - * Bugfix: allow for unknown resource records in zonefile with rdlen=0. - * Bugfix: also mark an RR as question if it comes from the wire - * Bugfix: NSEC3 bitmap contained NSEC - * Bugfix: Inherit class when creating signatures - -1.6.2 2009-11-12 - * Fix Makefile patch from Havard Eidnes, better install.sh usage. - * Fix parse error on SOA serial of 2910532839. - Fix print of ';' and readback of '\;' in names, also for '\\'. - Fix parse of '\(' and '\)' in names. Also for file read. Also '\.' - * Fix signature creation when TTLs are different for RRs in RRset. - * bug273: fix so EDNS rdata is included in pkt to wire conversion. - * bug274: fix use of c++ keyword 'class' for RR class in the code. - * bug275: fix memory leak of packet edns rdata. - * Fix timeout procedure for TCP and AXFR on Solaris. - * Fix occasional NSEC bitmap bogus - * Fix rr comparing (was in reversed order since 1.6.0) - * bug278: fix parsing HINFO rdata (and other cases). - * Fix previous owner name: also pick up if owner name is @. - * RFC5702: enabled sha2 functions by default. This requires OpenSSL 0.9.8 or higher. - Reason for this default is the root to be signed with RSASHA256. - * Fix various LDNS RR parsing issues: IPSECKEY, WKS, NSAP, very long lines - * Fix: Make ldns_dname_is_subdomain case insensitive. - * Fix ldns-verify-zone so that address records at zone NS set are not considered glue - (Or glue records fall below delegation) - * Fix LOC RR altitude printing. - * Feature: Added period (e.g. '3m6d') support at explicit TTLs. - * Feature: DNSKEY rrset by default signed with minimal signatures - but -A option for ldns-signzone to sign it with all keys. - This makes the DNSKEY responses smaller for signed domains. - -1.6.1 2009-09-14 - * --enable-gost : use the GOST algorithm (experimental). - * Added some missing options to drill manpage - * Some fixes to --without-ssl option - * Fixed quote parsing withing strings - * Bitmask fix in EDNS handling - * Fixed non-fqdn domain name completion for rdata field domain - names of length 1 - * Fixed chain validation with SHA256 DS records - -1.6.0 - Additions: - * Addition of an ldns-config script which gives cflags and libs - values, for use in configure scripts for applications that use - use ldns. Can be disabled with ./configure --disable-ldns-config - * Added direct sha1, sha256, and sha512 support in ldns. - With these functions, all NSEC3 functionality can still be - used, even if ldns is built without OpenSSL. Thanks to OpenBSD, - Steve Reid, and Aaron D. Gifford for the code. - * Added reading/writing support for the SPF Resource Record - * Base32 functions are now exported - Bugfixes: - * ldns_is_rrset did not go through the complete rrset, but - only compared the first two records. Thanks to Olafur - Gudmundsson for report and patch - * Fixed a small memory bug in ldns_rr_list_subtype_by_rdf(), - thanks to Marius Rieder for finding an patching this. - * --without-ssl should now work. Make sure that examples/ and - drill also get the --without-ssl flag on their configure, if - this is used. - * Some malloc() return value checks have been added - * NSEC3 creation has been improved wrt to empty nonterminals, - and opt-out. - * Fixed a bug in the parser when reading large NSEC3 salt - values. - * Made the allowed length for domain names on wire - and presentation format the same. - Example tools: - * ldns-key2ds can now also generate DS records for keys without - the SEP flag - * ldns-signzone now equalizes the TTL of the DNSKEY RRset (to - the first non-default DNSKEY TTL value it sees) - -1.5.1 - Example tools: - * ldns-signzone was broken in 1.5.0 for multiple keys, this - has been repaired - - Build system: - * Removed a small erroneous output warning in - examples/configure and drill/configure - -1.5.0 - Bug fixes: - * fixed a possible memory overflow in the RR parser - * build flag fix for Sun Studio - * fixed a building race condition in the copying of header - files - * EDNS0 extended rcode; the correct assembled code number - is now printed (still in the EDNS0 field, though) - * ldns_pkt_rr no longer leaks memory (in fact, it no longer - copies anything all) - - API addition: - * ldns_key now has support for 'external' data, in which - case the OpenSSL EVP structures are not used; - ldns_key_set_external_key() and ldns_key_external_key() - * added ldns_key_get_file_base_name() which creates a - 'default' filename base string for key storage, of the - form "K++" - * the ldns_dnssec_* family of structures now have deep_free() - functions, which also free the ldns_rr's contained in them - * there is now an ldns_match_wildcard() function, which checks - whether a domain name matches a wildcard name - * ldns_sign_public has been split up; this resulted in the - addition of ldns_create_empty_rrsig() and - ldns_sign_public_buffer() - - Examples: - * ldns-signzone can now automatically add DNSKEY records when - using an OpenSSL engine, as it already did when using key - files - * added new example tool: ldns-nsec3-hash - * ldns-dpa can now filter on specific query name and types - * ldnsd has fixes for the zone name, a fix for the return - value of recvfrom(), and an memory initialization fix - (Thanks to Colm MacCárthaigh for the patch) - * Fixed memory leaks in ldnsd - - - -1.4.1 - Bug fixes: - * fixed a build issue where ldns lib existence was done too early - * removed unnecessary check for pcap.h - * NSEC3 optout flag now correctly printed in string output - * inttypes.h moved to configured inclusion - * fixed NSEC3 type bitmaps for empty nonterminals and unsigned - delegations - - API addition: - * for that last fix, we added a new function - ldns_dname_add_from() that can clone parts of a dname - -1.4.0 - Bug fixes: - * sig chase return code fix (patch from Rafael Justo, bug id 189) - * rdata.c memory leaks on error and allocation checks fixed (patch - from Shane Kerr, bug id 188) - * zone.c memory leaks on error and allocation checks fixed (patch - from Shane Kerr, bug id 189) - * ldns-zplit output and error messages fixed (patch from Shane Kerr, - bug id 190) - * Fixed potential buffer overflow in ldns_str2rdf_dname - * Signing code no longer signs delegation NS rrsets - * Some minor configure/makefile updates - * Fixed a bug in the randomness initialization - * Fixed a bug in the reading of resolv.conf - * Fixed a bug concerning whitespace in zone data (with patch from Ondrej - Sury, bug 213) - * Fixed a small fallback problem in axfr client code - - API CHANGES: - * added 2str convenience functions: - - ldns_rr_type2str - - ldns_rr_class2str - - ldns_rr_type2buffer_str - - ldns_rr_class2buffer_str - * buffer2str() is now called ldns_buffer2str - * base32 and base64 function names are now also prepended with ldns_ - * ldns_rr_new_frm_str() now returns an error on missing RDATA fields. - Since you cannot read QUESTION section RRs with this anymore, - there is now a function called ldns_rr_new_question_frm_str() - - LIBRARY FEATURES: - * DS RRs string representation now add bubblebabble in a comment - (patch from Jakob Schlyter) - * DLV RR type added - * TCP fallback system has been improved - * HMAC-SHA256 TSIG support has been added. - * TTLS are now correcly set in NSEC(3) records when signing zones - - EXAMPLE TOOLS: - * New example: ldns-revoke to revoke DNSKEYs according to RFC5011 - * ldns-testpkts has been fixed and updated - * ldns-signzone now has the option to not add the DNSKEY - * ldns-signzone now has an (full zone only) opt-out option for - NSEC3 - * ldns-keygen can create HMAC-SHA1 and HMAC-SHA256 symmetric keys - * ldns-walk output has been fixed - * ldns-compare-zones has been fixed, and now has an option - to show all differences (-a) - * ldns-read-zone now has an option to print DNSSEC records only - -1.3 - Base library: - - * Added a new family of functions based around ldns_dnssec_zone, - which is a new structure that keeps a zone sorted through an - rbtree and links signatures and NSEC(3) records directly to their - RRset. These functions all start with ldns_dnssec_ - - * ldns_zone_sign and ldns_zone_sign_nsec3 are now deprecated, but - have been changed to internally use the new - ldns_dnssec_zone_sign(_nsec3) - - * Moved some ldns_buffer functions inline, so a clean rebuild of - applications relying on those is needed (otherwise you'll get - linker errors) - * ldns_dname_label now returns one extra (zero) - byte, so it can be seen as an fqdn. - * NSEC3 type code update for signing algorithms. - * DSA key generation of DNSKEY RRs fixed (one byte too small). - - * Added support for RSA/SHA256 and RSA/SHA512, as specified in - draft-ietf-dnsext-dnssec-rsasha256-04. The typecodes are not - final, and this feature is not enabled by default. It can be - enabled at compilation time with the flag --with-sha2 - - * Added 2wire_canonical family of functions that lowercase dnames - in rdata fields in resource records of the types in the list in - rfc3597 - - * Added base32 conversion functions. - - * Fixed DSA RRSIG conversion when calling OpenSSL - - Drill: - - * Chase output is completely different, it shows, in ascii, the - relations in the trust hierarchy. - - Examples: - * Added ldns-verify-zone, that can verify the internal DNSSEC records - of a signed BIND-style zone file - - * ldns-keygen now takes an -a argument specifying the algorithm, - instead of -R or -D. -a list show a list of supported algorithms - - * ldns-keygen now defaults to the exponent RSA_F4 instead of RSA_3 - for RSA key generation - - * ldns-signzone now has support for HSMs - * ldns-signzone uses the new ldns_dnssec_ structures and functions - which improves its speed, and output; RRSIGS are now placed - directly after their RRset, NSEC(3) records directly after the - name they handle - - Contrib: - * new contrib/ dir with user contributions - * added compilation script for solaris (thanks to Jakob Schlyter) - -28 Nov 2007 1.2.2: - * Added support for HMAC-MD5 keys in generator - * Added a new example tool (written by Ondrej Sury): ldns-compare-zones - * ldns-keygen now checks key sizes for rfc conformancy - * ldns-signzone outputs SSL error if present - * Fixed manpages (thanks to Ondrej Sury) - * Fixed Makefile for -j - * Fixed a $ORIGIN error when reading zones - * Fixed another off-by-one error - -03 Oct 2007 1.2.1: - * Fixed an offset error in rr comparison - * Fixed ldns-read-zone exit code - * Added check for availability of SHA256 hashing algorithm - * Fixed ldns-key2ds -2 argument - * Fixed $ORIGIN bug in .key files - * Output algorithms as an integer instead of their mnemonic - * Fixed a memory leak in dnssec code when SHA256 is not available - * Updated fedora .spec file - -11 Apr 2007 1.2.0: - * canonicalization of rdata in DNSSEC functions now adheres to the - rr type list in rfc3597, not rfc4035, which will be updated - (see http://www.ops.ietf.org/lists/namedroppers/namedroppers.2007/msg00183.html) - * ldns-walk now support dnames with maximum label length - * ldnsd now takes an extra argument containing the address to listen on - * signing no longer signs every rrset with KSK's, but only the DNSKEY rrset - * ported to Solaris 10 - * added ldns_send_buffer() function - * added ldns-testpkts fake packet server - * added ldns-notify to send NOTIFY packets - * ldns-dpa can now accurately calculate the number of matches per - second - * libtool is now used for compilation too (still gcc, but not directly) - * Bugfixes: - - TSIG signing buffer size - - resolv.conf reading (comments) - - dname comparison off by one error - - typo in keyfetchers output file name fixed (a . too much) - - fixed zone file parser when comments contain ( or ) - - fixed LOC RR type - - fixed CERT RR type - - Drill: - * drill prints error on failed axfr. - * drill now accepts mangled packets with -f - * old -c option (use tcp) changed to -t - * -c option to specify alternative resolv.conf file added - * feedback of signature chase improved - * chaser now stops at root when no trusted keys are found - instead of looping forever trying to find the DS for . - * Fixed bugs: - - wildcard on multiple labels signature verification - - error in -f packet writing for malformed packets - - made KSK check more resilient - -7 Jul 2006: 1.1.0: ldns-team - * Added tutorials and an introduction to the documentation - * Added include/ and lib/ dirs so that you can compile against ldns - without installing ldns on your system - * Makefile updates - * Starting usage of assert throughout the library to catch illegal calls - * Solaris 9 testing was carried out. Ldns now compiles on that - platform; some gnuism were identified and fixed. - * The ldns_zone structure was stress tested. The current setup - (ie. just a list of rrs) can scale to zone file in order of - megabytes. Sorting such zone is still difficult. - * Reading multiline b64 encoded rdata works. - * OpenSSL was made optional, configure --without-ssl. - Ofcourse all dnssec/tsig related functions are disabled - * Building of examples and drill now happens with the same - defines as the building of ldns itself. - * Preliminary sha-256 support was added. Currently is your - OpenSSL supports it, it is supported in the DS creation. - * ldns_resolver_search was implemented - * Fixed a lot of bugs - - Drill: - * -r was killed in favor of -o
which - allows for a header bits setting (and maybe more in the - future) - * DNSSEC is never automaticaly set, even when you query - for DNSKEY/RRSIG or DS. - * Implement a crude RTT check, it now distinguishes between - reachable and unreachable. - * A form of secure tracing was added - * Secure Chasing has been improved - * -x does a reverse lookup for the given IP address - - Examples: - * ldns-dpa was added to the examples - this is the Dns Packet - Analyzer tool. - * ldnsd - as very, very simple nameserver impl. - * ldns-zsplit - split zones for parrallel signing - * ldns-zcat - cat split zones back together - * ldns-keyfetcher - Fetches DNSKEY records with a few (non-strong, - non-DNSSEC) anti-spoofing techniques. - * ldns-walk - 'Walks' a DNSSEC signed zone - * Added an all-static target to the makefile so you can use examples - without installing the library - * When building in the source tree or in a direct subdirectory of - the build dir, configure does not need --with-ldns=../ anymore - - Code: - * All networking code was moved to net.c - * rdata.c: added asserts to the rdf set/get functions - * const keyword was added to pointer arguments that - aren't changed - - API: - Changed: - * renamed ldns/dns.h to ldns/ldns.h - * ldns_rr_new_frm_str() is extented with an extra variable which - in common use may be NULL. This trickles through to: - o ldns_rr_new_frm_fp - o ldns_rr_new_frm_fp_l - Which also get an extra variable - Also the function has been changed to return a status message. - The compiled RR is returned in the first argument. - * ldns_zone_new_frm_fp_l() and ldns_zone_new_frm_fp() are - changed to return a status msg. - * ldns_key_new_frm_fp is changed to return ldns_status and - the actual key list in the first argument - * ldns_rdata_new_frm_fp[_l]() are changed to return a status. - the rdf is return in the first argument - * ldns_resolver_new_frm_fp: same treatment: return status and - the new resolver in the first argument - * ldns_pkt_query_new_frm_str(): same: return status and the - packet in the first arg - * tsig.h: internal used functions are now static: - ldns_digest_name and ldns_tsig_mac_new - * ldns_key_rr2ds has an extra argument to specify the hash to - use. - * ldns_pkt_rcode() is renamed to ldns_pkt_get_rcode, ldns_pkt_rcode - is now the rcode type, like ldns_pkt_opcode - New: - * ldns_resolver_searchlist_count: return the searchlist counter - * ldns_zone_sort: Sort a zone - * ldns_bgsend(): background send, returns a socket. - * ldns_pkt_empty(): check is a packet is empty - * ldns_rr_list_pop_rr_list(): pop multiple rr's from another rr_list - * ldns_rr_list_push_rr_list(): push multiple rr's to an rr_list - * ldns_rr_list_compare(): compare 2 ldns_rr_lists - * ldns_pkt_push_rr_list: rr_list equiv for rr - * ldns_pkt_safe_push_rr_list: rr_list equiv for rr - Removed: - * ldns_resolver_bgsend(): was not used in 1.0.0 and is not used now - * ldns_udp_server_connect(): was faulty and isn't really part of - the core ldns idea any how. - * ldns_rr_list_insert_rr(): obsoleted, because not used. - * char *_when was removed from the ldns_pkt structure - -18 Oct 2005: 1.0.0: ldns-team - * Commited a patch from Håkan Olsson - * Added UPDATE support (Jakob Schlyter and Håkan Olsson) - * License change: ldns is now BSD licensed - * ldns now depends on SSL - * Networking code cleanup, added (some) server udp/tcp support - * A zone type is introduced. Currently this is a list - of RRs, so it will not scale well. - * [beta] Zonefile parsing was added - * [tools] Drill was added to ldns - see drill/ - * [tools] experimental signer was added - * [building] better check for ssl - * [building] major revision of build system - * [building] added rpm .spec in packaging/ (thanks to Paul Wouters) - * [building] A lot of cleanup in the build scripts (thanks to Jakob Schlyter - and Paul Wouters) - -28 Jul 2005: 0.70: ldns-team - * [func] ldns_pkt_get_section now returns copies from the rrlists - in the packet. This can be freed by the user program - * [code] added ldns_ prefixes to function from util.h - * [inst] removed documentation from default make install - * Usual fixes in documentation and code - -20 Jun 2005: 0.66: ldns-team - Rel. Focus: drill-pre2 uses some functions which are - not in 0.65 - * dnssec_cd bit function was added - * Zone infrastructure was added - * Usual fixes in documentation and code - -13 Jun 2005: 0.65: ldns-team - * Repository is online at: - http://www.nlnetlabs.nl/ldns/svn/ - * Apply reference copying throuhgout ldns, except in 2 - places in the ldns_resolver structure (._domain and - ._nameservers) - * Usual array of bugfixes - * Documentation added - * keygen.c added as an example for DNSSEC programming - -23 May 2005: 0.60: ldns-team - * Removed config.h from the header installed files - (you're not supposed to include that in a libary) - * Further tweaking - - DNSSEC signing/verification works - - Assorted bug fixes and tweaks (memory management) - -May 2005: 0.50: ldns-team - * First usable release - * Basic DNS functionality works - * DNSSEC validation works diff --git a/libs/ldns/LICENSE b/libs/ldns/LICENSE deleted file mode 100644 index 6d4c6be096..0000000000 --- a/libs/ldns/LICENSE +++ /dev/null @@ -1,26 +0,0 @@ -Copyright (c) 2005,2006, NLnetLabs -All rights reserved. - -Redistribution and use in source and binary forms, with or without -modification, are permitted provided that the following conditions are met: - - * Redistributions of source code must retain the above copyright notice, - this list of conditions and the following disclaimer. - * Redistributions in binary form must reproduce the above copyright - notice, this list of conditions and the following disclaimer in the - documentation and/or other materials provided with the distribution. - * Neither the name of NLnetLabs nor the names of its - contributors may be used to endorse or promote products derived from this - software without specific prior written permission. - -THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" -AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE -IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE -ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE -LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR -CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF -SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS -INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN -CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) -ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE -POSSIBILITY OF SUCH DAMAGE. diff --git a/libs/ldns/Makefile.in b/libs/ldns/Makefile.in deleted file mode 100644 index 19b51b1413..0000000000 --- a/libs/ldns/Makefile.in +++ /dev/null @@ -1,368 +0,0 @@ -# Standard installation pathnames -# See the file LICENSE for the license -SHELL = @SHELL@ -VERSION = @PACKAGE_VERSION@ -version_info = @LIBTOOL_VERSION_INFO@ -srcdir = @srcdir@ -basesrcdir = $(shell basename `pwd`) -prefix = @prefix@ -exec_prefix = @exec_prefix@ -bindir = @bindir@ -mandir = @mandir@ -datarootdir = @datarootdir@ -datadir = @datadir@ -libdir = @libdir@ -includedir = @includedir@ -doxygen = @doxygen@ -pywrapdir = ${srcdir}/contrib/python -swig = @swig@ -python_site =@PYTHON_SITE_PKG@ -pyldns_inst =@PYLDNS@ -pyldns_uninst =@PYLDNS@ -ifeq "$(pyldns_inst)" "pyldns" - pyldns_inst=install-@PYLDNS@ - pyldns_uninst=uninstall-@PYLDNS@ -else - pyldns_inst= - pyldns_uninst= -endif -glibtool = @libtool@ -libtool = ./libtool -ifdef glibtool -libtool = $(glibtool) -endif - -CC = @CC@ -ifeq "$(srcdir)" "." - CPPFLAGS = $(strip -I. @CPPFLAGS@ @DEFS@) -else - CPPFLAGS = $(strip -I. -I$(srcdir) @CPPFLAGS@ @DEFS@) -endif -CFLAGS = $(strip @CFLAGS@) -LDFLAGS = @LDFLAGS@ -LIBS = @LIBS@ -LIBOBJS = @LIBOBJS@ -PYTHON_CPPFLAGS = @PYTHON_CPPFLAGS@ -PYTHON_LDFLAGS = @PYTHON_LDFLAGS@ -LIBSSL_CPPFLAGS = @LIBSSL_CPPFLAGS@ -LIBSSL_LDFLAGS = @LIBSSL_LDFLAGS@ -LIBSSL_LIBS = @LIBSSL_LIBS@ -RUNTIME_PATH = @RUNTIME_PATH@ -DATE = $(shell date +%Y%m%d) -LIBTOOL = $(libtool) --tag=CC --quiet -INSTALL_LDNS_CONFIG = @INSTALL_LDNS_CONFIG@ - -LINT = splint -LINTFLAGS=+quiet -weak -warnposix -unrecog -Din_addr_t=uint32_t -Du_int=unsigned -Du_char=uint8_t -preproc -Drlimit=rlimit64 -D__gnuc_va_list=va_list -#-Dglob64=glob -Dglobfree64=globfree -# compat with openssl linux edition. -LINTFLAGS+="-DBN_ULONG=unsigned long" -Dkrb5_int32=int "-Dkrb5_ui_4=unsigned int" -DPQ_64BIT=uint64_t -DRC4_INT=unsigned -fixedformalarray -D"ENGINE=unsigned" -D"RSA=unsigned" -D"DSA=unsigned" -D"EVP_PKEY=unsigned" -D"EVP_MD=unsigned" -D"SSL=unsigned" -D"SSL_CTX=unsigned" -D"X509=unsigned" -D"RC4_KEY=unsigned" -D"EVP_MD_CTX=unsigned" -D"EC_KEY=unsigned" -D"EC_POINT=unsigned" -D"EC_GROUP=unsigned" -# compat with NetBSD -ifeq "$(shell uname)" "NetBSD" -LINTFLAGS+="-D__RENAME(x)=" -D_NETINET_IN_H_ -endif -# compat with OpenBSD -LINTFLAGS+="-Dsigset_t=long" -# FreeBSD8 -LINTFLAGS+="-D__uint16_t=uint16_t" - -INSTALL = $(SHELL) $(srcdir)/install-sh - -LIBDNS_SOURCES = rdata.c util.c rr.c packet.c wire2host.c \ - host2str.c buffer.c str2host.c tsig.c resolver.c \ - net.c host2wire.c dname.c dnssec.c dnssec_verify.c \ - keys.c higher.c rr_functions.c parse.c update.c \ - error.c zone.c dnssec_zone.c dnssec_sign.c rbtree.c \ - sha1.c sha2.c -LIBDNS_HEADERS = $(srcdir)/ldns/error.h \ - $(srcdir)/ldns/packet.h \ - $(srcdir)/ldns/common.h \ - $(srcdir)/ldns/rdata.h \ - $(srcdir)/ldns/rr.h \ - $(srcdir)/ldns/wire2host.h \ - $(srcdir)/ldns/host2str.h \ - $(srcdir)/ldns/host2wire.h \ - $(srcdir)/ldns/str2host.h \ - $(srcdir)/ldns/buffer.h \ - $(srcdir)/ldns/resolver.h \ - $(srcdir)/ldns/dname.h \ - $(srcdir)/ldns/dnssec.h \ - $(srcdir)/ldns/dnssec_verify.h \ - $(srcdir)/ldns/dnssec_sign.h \ - $(srcdir)/ldns/keys.h \ - $(srcdir)/ldns/higher.h \ - $(srcdir)/ldns/parse.h \ - $(srcdir)/ldns/rr_functions.h \ - $(srcdir)/ldns/ldns.h \ - $(srcdir)/ldns/zone.h \ - $(srcdir)/ldns/dnssec_zone.h \ - $(srcdir)/ldns/update.h \ - $(srcdir)/ldns/tsig.h \ - $(srcdir)/ldns/rbtree.h \ - $(srcdir)/ldns/sha1.h \ - $(srcdir)/ldns/sha2.h -LIBDNS_OBJECTS = $(LIBDNS_SOURCES:.c=.o) $(LIBOBJS) -LIBDNS_LOBJECTS = $(LIBDNS_SOURCES:.c=.lo) $(LIBOBJS:.o=.lo) - -ALL_SOURCES = $(LIBDNS_SOURCES) - -COMPILE = $(CC) $(CPPFLAGS) $(CFLAGS) -COMP_LIB = $(LIBTOOL) --mode=compile $(CC) $(CPPFLAGS) $(CFLAGS) -LINK = $(CC) $(strip $(CFLAGS) $(LDFLAGS) $(LIBS)) -LINK_LIB = $(LIBTOOL) --mode=link $(CC) $(strip $(CFLAGS) $(LDFLAGS) $(LIBS) -version-number $(version_info) -no-undefined) - -%.o: $(srcdir)/%.c $(LIBDNS_HEADERS) ldns/net.h ldns/util.h ldns/config.h - $(COMP_LIB) $(LIBSSL_CPPFLAGS) -c $< - -.PHONY: clean realclean docclean manpages doc lint all lib pyldns test -.PHONY: install uninstall install-doc uninstall-doc uninstall-pyldns -.PHONY: install-h uninstall-h install-lib uninstall-lib install-pyldns - -all: copy-headers lib linktest manpages @PYLDNS@ - -linktest: $(srcdir)/linktest.c $(LIBDNS_HEADERS) ldns/net.h ldns/util.h ldns/config.h libldns.la - $(LIBTOOL) --mode=link $(CC) $(srcdir)/linktest.c $(CPPFLAGS) $(LIBSSL_CPPFLAGS) $(CFLAGS) -lldns $(LIBS) -o linktest - -lib: libldns.la - if [ ! -d lib ] ; then ln -s .libs lib ; fi ; - -lib-export-all: libldns.la-export-all - if [ ! -d lib ] ; then ln -s .libs lib ; fi ; - -libldns.la: $(LIBDNS_OBJECTS) - $(LINK_LIB) $(LIBSSL_LDFLAGS) $(LIBSSL_LIBS) --export-symbols $(srcdir)/ldns_symbols.def -o libldns.la $(LIBDNS_LOBJECTS) -rpath $(libdir) $(RUNTIME_PATH) - -libldns.la-export-all: $(LIBDNS_OBJECTS) - $(LINK_LIB) -o libldns.la $(LIBDNS_LOBJECTS) -rpath $(libdir) $(RUNTIME_PATH) - -$(addprefix include/ldns/, $(notdir $(LIBDNS_HEADERS))): include/ldns/%.h: $(srcdir)/ldns/%.h - @if [ ! -d include ] ; then ($(INSTALL) -d include || echo "include exists") ; fi ; - @if [ ! -d include/ldns ] ; then (cd include; ln -s ../ldns ./ldns || echo "include/ldns exists") ; fi ; - $(INSTALL) -c -m 644 $< ./include/ldns/ - -include/ldns/util.h include/ldns/net.h include/ldns/config.h: include/ldns/%.h: ./ldns/%.h - @if [ ! -d include ] ; then ($(INSTALL) -d include || echo "include exists") ; fi ; - @if [ ! -d include/ldns ] ; then (cd include; ln -s ../ldns ./ldns || echo "include/ldns exists") ; fi ; - $(INSTALL) -c -m 644 $< ./include/ldns/ - -copy-headers: $(addprefix include/ldns/, $(notdir $(LIBDNS_HEADERS))) include/ldns/util.h include/ldns/net.h include/ldns/config.h - -mancheck: - sh -c 'find . -name \*.\[13\] -exec troff -z {} \;' 2>&1 | sed "s/^\.\///" | sed "s/\(:[0\-9]\+:\)/\1 warning:/g" - -doxygen: manpages - $(INSTALL) -d doc -ifdef doxygen -# if we are not in base we need to copy some html files too - if [ ! -e doc/header.html ] ; then \ - $(INSTALL) -c -m 644 $(srcdir)/doc/header.html doc/ ; \ - fi ; - $(doxygen) $(srcdir)/libdns.doxygen -endif - -manpages: $(srcdir)/doc/function_manpages - $(INSTALL) -d doc - cat $(srcdir)/ldns/*.h | $(srcdir)/doc/doxyparse.pl -m $(srcdir)/doc/function_manpages 2>&1 | \ - grep -v ^doxygen | grep -v ^cat > doc/ldns_manpages - -pyldns: _ldns.la - -$(pywrapdir)/ldns_wrapper.c: $(pywrapdir)/ldns.i $(wildcard $(pywrapdir)/*.i) $(LIBDNS_HEADERS) ldns/util.h ldns/config.h - $(swig) -python -o $@ $(CPPFLAGS) $(PYTHON_CPPFLAGS) $< - -ldns_wrapper.lo: $(pywrapdir)/ldns_wrapper.c $(LIBDNS_HEADERS) ldns/util.h ldns/config.h - $(COMP_LIB) -I./include/ldns $(PYTHON_CPPFLAGS) -c $< -o $@ - -_ldns.la: ldns_wrapper.lo libldns.la - $(LIBTOOL) --tag=CC --mode=link $(CC) $(strip $(CFLAGS) $(PYTHON_CFLAGS) $(LDFLAGS) $(PYTHON_LDFLAGS) -module -version-number $(version_info) -no-undefined -o $@ $< -rpath $(python_site) -L. -L.libs -lldns $(LIBS)) - -install: install-h install-lib install-config install-manpages $(pyldns_inst) - -uninstall: uninstall-manpages uninstall-h uninstall-lib $(pyldns_uninst) - -destclean: uninstall - -install-config: - if [ $(INSTALL_LDNS_CONFIG) = "yes" ] ; then \ - $(INSTALL) -d $(DESTDIR)$(bindir); \ - $(INSTALL) -c -m 755 packaging/ldns-config $(DESTDIR)$(bindir)/; \ - fi - -install-manpages: manpages - ${INSTALL} -d $(DESTDIR)$(mandir)/man3 - for f in doc/man/man3/*; do \ - ${INSTALL} -c -m 444 $$f $(DESTDIR)$(mandir)/man3/; \ - done - -uninstall-manpages: - for i in `cat doc/ldns_manpages`; do \ - rm -f $(DESTDIR)$(mandir)/man3/$$i.3 ; done - rmdir -p $(DESTDIR)$(mandir)/man3 || echo "ok, dir already gone" - -install-h: lib - $(INSTALL) -m 755 -d $(DESTDIR)$(includedir)/ldns - for i in $(LIBDNS_HEADERS); do \ - $(INSTALL) -c -m 644 $$i $(DESTDIR)$(includedir)/ldns/; done - $(INSTALL) -c -m 644 include/ldns/util.h $(DESTDIR)$(includedir)/ldns/ - $(INSTALL) -c -m 644 include/ldns/net.h $(DESTDIR)$(includedir)/ldns/ - -uninstall-h: - for i in $(LIBDNS_HEADERS); do \ - rm -f $(DESTDIR)$(includedir)/$$i; done - [ ! -d $(DESTDIR)$(includedir)/ldns ] || rmdir -p $(DESTDI)$(includedir)/ldns || echo "ok, dir already gone" - exit 0 - -install-lib: lib - $(INSTALL) -m 755 -d $(DESTDIR)$(libdir) - $(LIBTOOL) --mode=install cp libldns.la $(DESTDIR)$(libdir) - $(LIBTOOL) --mode=finish $(DESTDIR)$(libdir) - -uninstall-lib: - $(LIBTOOL) --mode=uninstall rm -f $(DESTDIR)$(libdir)/libldns.la - rmdir -p $(DESTDIR)$(libdir) || echo "ok, dir already gone" - -install-pyldns: @PYLDNS@ - $(INSTALL) -m 755 -d $(DESTDIR)$(python_site)/ldns - $(INSTALL) -c -m 644 $(pywrapdir)/ldns.py $(DESTDIR)$(python_site)/ldns.py - $(LIBTOOL) --mode=install cp _ldns.la $(DESTDIR)$(python_site) - $(LIBTOOL) --mode=finish $(DESTDIR)$(python_site) - -uninstall-pyldns: - rm -f $(DESTDIR)$(python_site)/ldns/* - rmdir -p $(DESTDIR)$(python_site)/ldns - -clean: - rm -f *.o *.d *.lo - rm -f *~ - rm -rf autom4te.cache/ - rm -f tags - rm -f *.key - rm -f *.ds - rm -f *.private - rm -rf include/ - rm -rf lib - rm -rf .libs - rm -f linktest - rm -f $(pywrapdir)/ldns_wrapper.c $(pywrapdir)/ldns.py - -distclean: clean docclean libclean - rm -f ltmain.sh - -realclean: clean docclean libclean - rm -f config.status - rm -f config.log - rm -f Makefile - rm -f ldns/config.h.in - rm -f ldns/config.h - rm -f ldns/util.h - rm -f config.h.in - rm -f configure - rm -f config.sub - rm -f config.guess - rm -f ltmain.sh - -docclean: - rm -rf doc/html/ - rm -rf doc/man/ - rm -rf doc/latex/ - rm -f doc/*.txt - rm -f doc/*.tex - rm -f doc/ldns_manpages - -libclean: - $(LIBTOOL) --mode clean rm -f libldns.la - $(LIBTOOL) --mode clean rm -f libldns.a - $(LIBTOOL) --mode clean rm -f libldns.so - $(LIBTOOL) --mode clean rm -f libldns.so.* - $(LIBTOOL) --mode clean rm -f _ldns.la - rm -rf ldns/net.h ldns/util.h ldns/config.h - rm -rf *.lo - rm -rf .libs - rm -rf libtool - -## No need for changes here - -lint: - for i in $(LIBDNS_SOURCES); do \ - $(LINT) $(LINTFLAGS) -I. -I$(srcdir) $(srcdir)/$$i ; \ - if [ $$? -ne 0 ] ; then exit 1 ; fi ; \ - done - -tags: $(srcdir)/*.c ldns/*.[ch] - ctags -f $(srcdir)/tags $(srcdir)/*.[ch] ldns/*.[ch] - -b64_pton$U.o: $(srcdir)/compat/b64_pton.c - $(COMP_LIB) -c $(srcdir)/compat/b64_pton.c -o $@ - -b64_ntop$U.o: $(srcdir)/compat/b64_ntop.c - $(COMP_LIB) -c $(srcdir)/compat/b64_ntop.c -o $@ - -b32_pton$U.o: $(srcdir)/compat/b32_pton.c - $(COMP_LIB) -c $(srcdir)/compat/b32_pton.c -o $@ - -b32_ntop$U.o: $(srcdir)/compat/b32_ntop.c - $(COMP_LIB) -c $(srcdir)/compat/b32_ntop.c -o $@ - -malloc$U.o: $(srcdir)/compat/malloc.c - $(COMP_LIB) -c $(srcdir)/compat/malloc.c -o $@ - -realloc$U.o: $(srcdir)/compat/realloc.c - $(COMP_LIB) -c $(srcdir)/compat/realloc.c -o $@ - -timegm$U.o: $(srcdir)/compat/timegm.c - $(COMP_LIB) -c $(srcdir)/compat/timegm.c -o $@ - -isblank$U.o: $(srcdir)/compat/isblank.c - $(COMP_LIB) -c $(srcdir)/compat/isblank.c -o $@ - -isasciik$U.o: $(srcdir)/compat/isascii.c - $(COMP_LIB) -c $(srcdir)/compat/isascii.c -o $@ - -strlcpy$U.o: $(srcdir)/compat/strlcpy.c - $(COMP_LIB) -c $(srcdir)/compat/strlcpy.c -o $@ - -memmove$U.o: $(srcdir)/compat/memmove.c - $(COMP_LIB) -c $(srcdir)/compat/memmove.c -o $@ - -inet_pton$U.o: $(srcdir)/compat/inet_pton.c - $(COMP_LIB) -c $(srcdir)/compat/inet_pton.c -o $@ - -inet_aton$U.o: $(srcdir)/compat/inet_aton.c - $(COMP_LIB) -c $(srcdir)/compat/inet_aton.c -o $@ - -inet_ntop$U.o: $(srcdir)/compat/inet_ntop.c - $(COMP_LIB) -c $(srcdir)/compat/inet_ntop.c -o $@ - -snprintf$U.o: $(srcdir)/compat/snprintf.c - $(COMP_LIB) -c $(srcdir)/compat/snprintf.c -o $@ - -fake-rfc2553$U.o: $(srcdir)/compat/fake-rfc2553.c - $(COMP_LIB) -c $(srcdir)/compat/fake-rfc2553.c -o $@ - -gmtime_r$U.o: $(srcdir)/compat/gmtime_r.c - $(COMP_LIB) -c $(srcdir)/compat/gmtime_r.c -o $@ - -ctime_r$U.o: $(srcdir)/compat/ctime_r.c - $(COMP_LIB) -c $(srcdir)/compat/ctime_r.c -o $@ - -# Automatic dependencies. -%.d: $(srcdir)/%.c - $(SHELL) -ec '$(CC) -MM $(CPPFLAGS) $< \ - | sed '\''s!\(.*\)\.o[ :]*!$(dir $@)\1.o $@ : !g'\'' > $@; \ - [ -s $@ ] || rm -f $@' - -allclean: test-clean clean - -test-clean: - tpkg -b test clean - -test: - if test -x "`which bash`"; then bash test/test_all.sh; else sh test/test_all.sh; fi - -#-include $(ALL_SOURCES:.c=.d) - -# Recreate symbols file, only needed when API changes -# make clean first (and after this make clean; make again) -symbols: lib-export-all - nm -g lib/libldns.so | cut -d " " -f 3 | grep ldns | sort > $(srcdir)/ldns_symbols.def - diff --git a/libs/ldns/README b/libs/ldns/README deleted file mode 100644 index 74e470a03d..0000000000 --- a/libs/ldns/README +++ /dev/null @@ -1,129 +0,0 @@ - -Contents: - REQUIREMENTS - INSTALLATION - libdns - examples - drill - INFORMATION FOR SPECIFIC OPERATING SYSTEMS - Mac OS X - Solaris - Your Support - -Project page: -http://www.nlnetlabs.nl/ldns/ -On that page you can also subscribe to the ldns mailing list. - -* Development -ldns is mainly developed on Linux and FreeBSD. It is regularly tested to -compile on other systems like Solaris and Mac OS X. - -REQUIREMENTS -- OpenSSL (Optional, but needed for features like DNSSEC) -- libpcap (Optional, but needed for examples/ldns-dpa) -- (GNU) libtool (in OSX, that's glibtool, not libtool) -- GNU make - -INSTALLATION -1. Unpack the tarball -2. cd ldns- -3. ./configure -4. gmake (it needs gnu make to compile, on systems where GNU make is the - default you can just use 'make') -5. sudo gmake install -6. Optional. (cd examples; ./configure; gmake), make example programs included. -7. Optional. (cd drill; ./configure; gmake; gmake install), to build drill. - -You can configure and compile it in a separate build directory. - -* Examples -There are some examples and dns related tools in the examples/ directory. -These can be built with: -1. cd examples/ -2. ./configure [--with-ldns=] -3. gmake - -* Drill -Drill can be built with: -1. cd drill/ -2. ./configure [--with-ldns=] -3. gmake - -Note that you need to set LD_LIBRARY_PATH if you want to run the binaries -and you have not installed the library to a system directory. You can use -the make target all-static for the examples to run them if you don't want to -install the library. - - -* Building from subversion repository - -If you are building from the repository you will need to have (gnu) -autotools like libtool and autoreconf installed. A list of all the commands -needed to build everything can be found in README.svn. Note that the actual -commands may be a little bit different on your machine. Most notable, you'll need to run libtoolize (or glibtoolize), if you skip this step, you'll get an error about missing config.sub. - -* Developers -ldns is developed by the ldns team at NLnet Labs. This team currently -consists of: - o Wouter Wijngaards - o Matthijs Mekking - -Former main developers: - o Jelte Jansen - o Miek Gieben - -* Credits -We have received patches from the following people, thanks! - o Erik Rozendaal - o Håkan Olsson - o Jakob Schlyter - o Paul Wouters - o Simon Vallet - o Ondřej Surý - - -IFORMATION FOR SPECIFIC OPERATING SYSTEMS - -MAC OS X - -For MACOSX 10.4 and later, it seems that you have to set the -MACOSX_DEPLOYMENT_TARGET environment variable to 10.4 before running -make. Apparently it defaults to 10.1. - -This appears to be a known problem in 10.2 to 10.4, see: -http://developer.apple.com/qa/qa2001/qa1233.html -for more information. - - -SOLARIS - -In Solaris multi-architecture systems (that have both 32-bit and -64-bit support), it can be a bit taxing to convince the system to -compile in 64-bit mode. Jakob Schlyter has kindly contributed a build -script that sets the right build and link options. You can find it in -contrib/build-solaris.sh - - -Your Support -NLnet Labs offers all of its software products as open source, most are -published under a BDS license. You can download them, not only from the -NLnet Labs website but also through the various OS distributions for -which NSD, ldns, and Unbound are packaged. We therefore have little idea -who uses our software in production environments and have no direct ties -with 'our customers'. - -Therefore, we ask you to contact us at users@NLnetLabs.nl and tell us -whether you use one of our products in your production environment, -what that environment looks like, and maybe even share some praise. -We would like to refer to the fact that your organization is using our -products. We will only do that if you explicitly allow us. In all other -cases we will keep the information you share with us to ourselves. - -In addition to the moral support you can also support us -financially. NLnet Labs is a recognized not-for-profit charity foundation -that is chartered to develop open-source software and open-standards -for the Internet. If you use our software to satisfaction please express -that by giving us a donation. For small donations PayPal can be used. For -larger and regular donations please contact us at users@NLnetLabs.nl. Also -see http://www.nlnetlabs.nl/labs/contributors/. - diff --git a/libs/ldns/README.snapshots b/libs/ldns/README.snapshots deleted file mode 100644 index 891fcca1d6..0000000000 --- a/libs/ldns/README.snapshots +++ /dev/null @@ -1,8 +0,0 @@ -ldns - snapshot releases - -Snapshot releases are not official released. They can be released to -interested parties for development. - -Snapshots can be recognized from the date in the the tar file name. - -They should not be used for packaging in distributions. diff --git a/libs/ldns/README.svn b/libs/ldns/README.svn deleted file mode 100644 index 10f7cb4163..0000000000 --- a/libs/ldns/README.svn +++ /dev/null @@ -1,26 +0,0 @@ - -# The ldns subversion repository can found at: -# www.nlnetlabs.nl/ldns/svn/ - -# small list of commands to build all on a linux system -# libtoolize is needed for most other targets - -# on Solaris, and other systems that may not have -# the default 'automake' and 'aclocal' script aliases, -# the correct versions may need to be set. On those -# systems, the 'autoreconf' line should be changed to: -# AUTOMAKE=automake-1.10 ACLOCAL=aclocal-1.10 autoreconf -# (and these systems probably need gmake instead of make) - -# older versions of libtoolize do not support --install -# so you might need to remove that (with newer versions -# it is needed) -libtoolize -c --install -autoreconf --install -./configure -make -make doc # needs doxygen for the html pages -(cd examples && autoreconf && ./configure && make) -(cd drill && autoreconf && ./configure && make) -(cd pcat && autoreconf && ./configure && make) -(cd examples/nsd-test && autoreconf && ./configure && make) diff --git a/libs/ldns/ac_pkg_swig.m4 b/libs/ldns/ac_pkg_swig.m4 deleted file mode 100644 index 738f69d45e..0000000000 --- a/libs/ldns/ac_pkg_swig.m4 +++ /dev/null @@ -1,122 +0,0 @@ -# =========================================================================== -# http://autoconf-archive.cryp.to/ac_pkg_swig.html -# =========================================================================== -# -# SYNOPSIS -# -# AC_PROG_SWIG([major.minor.micro]) -# -# DESCRIPTION -# -# This macro searches for a SWIG installation on your system. If found you -# should call SWIG via $(SWIG). You can use the optional first argument to -# check if the version of the available SWIG is greater than or equal to -# the value of the argument. It should have the format: N[.N[.N]] (N is a -# number between 0 and 999. Only the first N is mandatory.) -# -# If the version argument is given (e.g. 1.3.17), AC_PROG_SWIG checks that -# the swig package is this version number or higher. -# -# In configure.in, use as: -# -# AC_PROG_SWIG(1.3.17) -# SWIG_ENABLE_CXX -# SWIG_MULTI_MODULE_SUPPORT -# SWIG_PYTHON -# -# LAST MODIFICATION -# -# 2008-04-12 -# -# COPYLEFT -# -# Copyright (c) 2008 Sebastian Huber -# Copyright (c) 2008 Alan W. Irwin -# Copyright (c) 2008 Rafael Laboissiere -# Copyright (c) 2008 Andrew Collier -# -# This program is free software; you can redistribute it and/or modify it -# under the terms of the GNU General Public License as published by the -# Free Software Foundation; either version 2 of the License, or (at your -# option) any later version. -# -# This program is distributed in the hope that it will be useful, but -# WITHOUT ANY WARRANTY; without even the implied warranty of -# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU General -# Public License for more details. -# -# You should have received a copy of the GNU General Public License along -# with this program. If not, see . -# -# As a special exception, the respective Autoconf Macro's copyright owner -# gives unlimited permission to copy, distribute and modify the configure -# scripts that are the output of Autoconf when processing the Macro. You -# need not follow the terms of the GNU General Public License when using -# or distributing such scripts, even though portions of the text of the -# Macro appear in them. The GNU General Public License (GPL) does govern -# all other use of the material that constitutes the Autoconf Macro. -# -# This special exception to the GPL applies to versions of the Autoconf -# Macro released by the Autoconf Macro Archive. When you make and -# distribute a modified version of the Autoconf Macro, you may extend this -# special exception to the GPL to apply to your modified version as well. - -AC_DEFUN([AC_PROG_SWIG],[ - AC_PATH_PROG([SWIG],[swig]) - if test -z "$SWIG" ; then - AC_MSG_WARN([cannot find 'swig' program. You should look at http://www.swig.org]) - SWIG='echo "Error: SWIG is not installed. You should look at http://www.swig.org" ; false' - elif test -n "$1" ; then - AC_MSG_CHECKING([for SWIG version]) - [swig_version=`$SWIG -version 2>&1 | grep 'SWIG Version' | sed 's/.*\([0-9][0-9]*\.[0-9][0-9]*\.[0-9][0-9]*\).*/\1/g'`] - AC_MSG_RESULT([$swig_version]) - if test -n "$swig_version" ; then - # Calculate the required version number components - [required=$1] - [required_major=`echo $required | sed 's/[^0-9].*//'`] - if test -z "$required_major" ; then - [required_major=0] - fi - [required=`echo $required | sed 's/[0-9]*[^0-9]//'`] - [required_minor=`echo $required | sed 's/[^0-9].*//'`] - if test -z "$required_minor" ; then - [required_minor=0] - fi - [required=`echo $required | sed 's/[0-9]*[^0-9]//'`] - [required_patch=`echo $required | sed 's/[^0-9].*//'`] - if test -z "$required_patch" ; then - [required_patch=0] - fi - # Calculate the available version number components - [available=$swig_version] - [available_major=`echo $available | sed 's/[^0-9].*//'`] - if test -z "$available_major" ; then - [available_major=0] - fi - [available=`echo $available | sed 's/[0-9]*[^0-9]//'`] - [available_minor=`echo $available | sed 's/[^0-9].*//'`] - if test -z "$available_minor" ; then - [available_minor=0] - fi - [available=`echo $available | sed 's/[0-9]*[^0-9]//'`] - [available_patch=`echo $available | sed 's/[^0-9].*//'`] - if test -z "$available_patch" ; then - [available_patch=0] - fi - if test $available_major -ne $required_major \ - -o $available_minor -ne $required_minor \ - -o $available_patch -lt $required_patch ; then - AC_MSG_WARN([SWIG version >= $1 is required. You have $swig_version. You should look at http://www.swig.org]) - SWIG='echo "Error: SWIG version >= $1 is required. You have '"$swig_version"'. You should look at http://www.swig.org" ; false' - else - AC_MSG_NOTICE([SWIG executable is '$SWIG']) - SWIG_LIB=`$SWIG -swiglib` - AC_MSG_NOTICE([SWIG library directory is '$SWIG_LIB']) - fi - else - AC_MSG_WARN([cannot determine SWIG version]) - SWIG='echo "Error: Cannot determine SWIG version. You should look at http://www.swig.org" ; false' - fi - fi - AC_SUBST([SWIG_LIB]) -]) diff --git a/libs/ldns/acx_nlnetlabs.m4 b/libs/ldns/acx_nlnetlabs.m4 deleted file mode 100644 index d844a65817..0000000000 --- a/libs/ldns/acx_nlnetlabs.m4 +++ /dev/null @@ -1,1308 +0,0 @@ -# acx_nlnetlabs.m4 - common macros for configure checks -# Copyright 2009, Wouter Wijngaards, NLnet Labs. -# BSD licensed. -# -# Version 11 -# 2010-08-16 Fix FLAG_OMITTED for AS_TR_CPP changes in autoconf-2.66. -# 2010-07-02 Add check for ss_family (for minix). -# 2010-04-26 Fix to use CPPFLAGS for CHECK_COMPILER_FLAGS. -# 2010-03-01 Fix RPATH using CONFIG_COMMANDS to run at the very end. -# 2010-02-18 WITH_SSL outputs the LIBSSL_LDFLAGS, LIBS, CPPFLAGS seperate, -ldl -# 2010-02-01 added ACX_CHECK_MEMCMP_SIGNED, AHX_MEMCMP_BROKEN -# 2010-01-20 added AHX_COONFIG_STRLCAT -# 2009-07-14 U_CHAR detection improved for windows crosscompile. -# added ACX_FUNC_MALLOC -# fixup some #if to #ifdef -# NONBLOCKING test for mingw crosscompile. -# 2009-07-13 added ACX_WITH_SSL_OPTIONAL -# 2009-07-03 fixup LDFLAGS for empty ssl dir. -# -# Automates some of the checking constructs. Aims at portability for POSIX. -# Documentation for functions is below. -# -# the following macro's are provided in this file: -# (see below for details on each macro). -# -# ACX_ESCAPE_BACKSLASH - escape backslashes in var for C-preproc. -# ACX_RSRC_VERSION - create windows resource version number. -# ACX_CHECK_COMPILER_FLAG - see if cc supports a flag. -# ACX_CHECK_ERROR_FLAGS - see which flag is -werror (used below). -# ACX_CHECK_COMPILER_FLAG_NEEDED - see if flags make the code compile cleanly. -# ACX_DEPFLAG - find cc dependency flags. -# ACX_DETERMINE_EXT_FLAGS_UNBOUND - find out which flags enable BSD and POSIX. -# ACX_CHECK_FORMAT_ATTRIBUTE - find cc printf format syntax. -# ACX_CHECK_UNUSED_ATTRIBUTE - find cc variable unused syntax. -# ACX_LIBTOOL_C_ONLY - create libtool for C only, improved. -# ACX_TYPE_U_CHAR - u_char type. -# ACX_TYPE_RLIM_T - rlim_t type. -# ACX_TYPE_SOCKLEN_T - socklen_t type. -# ACX_TYPE_IN_ADDR_T - in_addr_t type. -# ACX_TYPE_IN_PORT_T - in_port_t type. -# ACX_ARG_RPATH - add --disable-rpath option. -# ACX_WITH_SSL - add --with-ssl option, link -lcrypto. -# ACX_WITH_SSL_OPTIONAL - add --with-ssl option, link -lcrypto, -# where --without-ssl is also accepted -# ACX_LIB_SSL - setup to link -lssl. -# ACX_SYS_LARGEFILE - improved sys_largefile, fseeko, >2G files. -# ACX_CHECK_GETADDRINFO_WITH_INCLUDES - find getaddrinfo, portably. -# ACX_FUNC_DEPRECATED - see if func is deprecated. -# ACX_CHECK_NONBLOCKING_BROKEN - see if nonblocking sockets really work. -# ACX_MKDIR_ONE_ARG - determine mkdir(2) number of arguments. -# ACX_FUNC_IOCTLSOCKET - find ioctlsocket, portably. -# ACX_FUNC_MALLOC - check malloc, define replacement . -# AHX_CONFIG_FORMAT_ATTRIBUTE - config.h text for format. -# AHX_CONFIG_UNUSED_ATTRIBUTE - config.h text for unused. -# AHX_CONFIG_FSEEKO - define fseeko, ftello fallback. -# AHX_CONFIG_RAND_MAX - define RAND_MAX if needed. -# AHX_CONFIG_MAXHOSTNAMELEN - define MAXHOSTNAMELEN if needed. -# AHX_CONFIG_IPV6_MIN_MTU - define IPV6_MIN_MTU if needed. -# AHX_CONFIG_SNPRINTF - snprintf compat prototype -# AHX_CONFIG_INET_PTON - inet_pton compat prototype -# AHX_CONFIG_INET_NTOP - inet_ntop compat prototype -# AHX_CONFIG_INET_ATON - inet_aton compat prototype -# AHX_CONFIG_MEMMOVE - memmove compat prototype -# AHX_CONFIG_STRLCAT - strlcat compat prototype -# AHX_CONFIG_STRLCPY - strlcpy compat prototype -# AHX_CONFIG_GMTIME_R - gmtime_r compat prototype -# AHX_CONFIG_W32_SLEEP - w32 compat for sleep -# AHX_CONFIG_W32_USLEEP - w32 compat for usleep -# AHX_CONFIG_W32_RANDOM - w32 compat for random -# AHX_CONFIG_W32_SRANDOM - w32 compat for srandom -# AHX_CONFIG_W32_FD_SET_T - w32 detection of FD_SET_T. -# ACX_CFLAGS_STRIP - strip one flag from CFLAGS -# ACX_STRIP_EXT_FLAGS - strip extension flags from CFLAGS -# AHX_CONFIG_FLAG_OMITTED - define omitted flag -# AHX_CONFIG_FLAG_EXT - define omitted extension flag -# AHX_CONFIG_EXT_FLAGS - define the stripped extension flags -# ACX_CHECK_MEMCMP_SIGNED - check if memcmp uses signed characters. -# AHX_MEMCMP_BROKEN - replace memcmp func for CHECK_MEMCMP_SIGNED. -# ACX_CHECK_SS_FAMILY - check for sockaddr_storage.ss_family -# - -dnl Escape backslashes as \\, for C:\ paths, for the C preprocessor defines. -dnl for example, ACX_ESCAPE_BACKSLASH($from_var, to_var) -dnl $1: the text to change. -dnl $2: the result. -AC_DEFUN([ACX_ESCAPE_BACKSLASH], [$2="`echo $1 | sed -e 's/\\\\/\\\\\\\\/g'`" -]) - -dnl Calculate comma separated windows-resource numbers from package version. -dnl Picks the first three(,0) or four numbers out of the name. -dnl $1: variable for the result -AC_DEFUN([ACX_RSRC_VERSION], -[$1=[`echo $PACKAGE_VERSION | sed -e 's/^[^0-9]*\([0-9]\)[^0-9]*\([0-9]\)[^0-9]*\([0-9]\)[^0-9]*\([0-9]\).*$/\1,\2,\3,\4/' -e 's/^[^0-9]*\([0-9]\)[^0-9]*\([0-9]\)[^0-9]*\([0-9]\)[^0-9]*$/\1,\2,\3,0/' `] -]) - -dnl Routine to help check for compiler flags. -dnl Checks if the compiler will accept the flag. -dnl $1: the flag without a - in front, so g to check -g. -dnl $2: executed if yes -dnl $3: executed if no -AC_DEFUN([ACX_CHECK_COMPILER_FLAG], -[ -AC_REQUIRE([AC_PROG_CC]) -AC_MSG_CHECKING(whether $CC supports -$1) -cache=`echo $1 | sed 'y%.=/+-%___p_%'` -AC_CACHE_VAL(cv_prog_cc_flag_$cache, -[ -echo 'void f(){}' >conftest.c -if test -z "`$CC $CPPFLAGS $CFLAGS -$1 -c conftest.c 2>&1`"; then -eval "cv_prog_cc_flag_$cache=yes" -else -eval "cv_prog_cc_flag_$cache=no" -fi -rm -f conftest conftest.o conftest.c -]) -if eval "test \"`echo '$cv_prog_cc_flag_'$cache`\" = yes"; then -AC_MSG_RESULT(yes) -: -$2 -else -AC_MSG_RESULT(no) -: -$3 -fi -]) - -dnl setup flags for ACX_CHECK_COMPILER_FLAG_NEEDED -dnl ERRFLAG: result, compiler flag to turn warnings into errors -AC_DEFUN([ACX_CHECK_ERROR_FLAGS], -[ -ACX_CHECK_COMPILER_FLAG(Werror, [ERRFLAG="-Werror"], [ERRFLAG="-errwarn"]) -ACX_CHECK_COMPILER_FLAG(Wall, [ERRFLAG="$ERRFLAG -Wall"], - [ERRFLAG="$ERRFLAG -errfmt"]) -]) - -dnl Routine to help check for needed compiler flags. -dnl $1: flags for CC -dnl $2: the includes and code -dnl $3: if the given code only compiles with the flag, execute argument 3 -dnl $4: if the given code compiles without the flag, execute argument 4 -dnl $5: with and without flag the compile fails, execute argument 5. -AC_DEFUN([ACX_CHECK_COMPILER_FLAG_NEEDED], -[ -AC_REQUIRE([AC_PROG_CC]) -AC_REQUIRE([ACX_CHECK_ERROR_FLAGS]) -AC_MSG_CHECKING(whether we need $1 as a flag for $CC) -cache=AS_TR_SH($1) -dnl cache=`echo $1 | sed 'y%.=/+- %___p__%'` -AC_CACHE_VAL(cv_prog_cc_flag_needed_$cache, -[ -echo '$2' > conftest.c -echo 'void f(){}' >>conftest.c -if test -z "`$CC $CPPFLAGS $CFLAGS $ERRFLAG -c conftest.c 2>&1`"; then -eval "cv_prog_cc_flag_needed_$cache=no" -else -[ -if test -z "`$CC $CPPFLAGS $CFLAGS $1 $ERRFLAG -c conftest.c 2>&1`"; then -eval "cv_prog_cc_flag_needed_$cache=yes" -else -eval "cv_prog_cc_flag_needed_$cache=fail" -#echo 'Test with flag fails too!' -#cat conftest.c -#echo "$CC $CPPFLAGS $CFLAGS $1 $ERRFLAG -c conftest.c 2>&1" -#echo `$CC $CPPFLAGS $CFLAGS $1 $ERRFLAG -c conftest.c 2>&1` -#exit 1 -fi -] -fi -rm -f conftest conftest.c conftest.o -]) -if eval "test \"`echo '$cv_prog_cc_flag_needed_'$cache`\" = yes"; then -AC_MSG_RESULT(yes) -: -$3 -else -if eval "test \"`echo '$cv_prog_cc_flag_needed_'$cache`\" = no"; then -AC_MSG_RESULT(no) -#echo 'Test with flag is no!' -#cat conftest.c -#echo "$CC $CPPFLAGS $CFLAGS $1 $ERRFLAG -c conftest.c 2>&1" -#echo `$CC $CPPFLAGS $CFLAGS $1 $ERRFLAG -c conftest.c 2>&1` -#exit 1 -: -$4 -else -AC_MSG_RESULT(failed) -: -$5 -fi -fi -]) - -dnl Check for CC dependency flag -dnl DEPFLAG: set to flag that generates dependencies. -AC_DEFUN([ACX_DEPFLAG], -[ -AC_MSG_CHECKING([$CC dependency flag]) -echo 'void f(){}' >conftest.c -if test "`$CC -MM conftest.c 2>&1`" = "conftest.o: conftest.c"; then - DEPFLAG="-MM" -else - if test "`$CC -xM1 conftest.c 2>&1`" = "conftest.o: conftest.c"; then - DEPFLAG="-xM1" - else - DEPFLAG="-MM" # dunno do something - fi -fi -AC_MSG_RESULT($DEPFLAG) -rm -f conftest.c -AC_SUBST(DEPFLAG) -]) - -dnl Determine flags that gives POSIX and BSD functionality. -dnl CFLAGS is modified for the result. -AC_DEFUN([ACX_DETERMINE_EXT_FLAGS_UNBOUND], -[ -ACX_CHECK_COMPILER_FLAG(std=c99, [C99FLAG="-std=c99"]) -ACX_CHECK_COMPILER_FLAG(xc99, [C99FLAG="-xc99"]) - -AC_CHECK_HEADERS([getopt.h time.h],,, [AC_INCLUDES_DEFAULT]) - -ACX_CHECK_COMPILER_FLAG_NEEDED($C99FLAG -D__EXTENSIONS__ -D_BSD_SOURCE -D_POSIX_C_SOURCE=200112 -D_XOPEN_SOURCE=600 -D_XOPEN_SOURCE_EXTENDED=1 -D_ALL_SOURCE, -[ -#include "confdefs.h" -#include -#include -#include -#ifdef HAVE_TIME_H -#include -#endif -#include -#include -#ifdef HAVE_GETOPT_H -#include -#endif - -int test() { - int a; - char **opts = NULL; - struct timeval tv; - char *t; - time_t time = 0; - char *buf = NULL; - const char* str = NULL; - struct msghdr msg; - msg.msg_control = 0; - t = ctime_r(&time, buf); - tv.tv_usec = 10; - srandom(32); - a = getopt(2, opts, "a"); - a = isascii(32); - str = gai_strerror(0); - return a; -} -], [CFLAGS="$CFLAGS $C99FLAG -D__EXTENSIONS__ -D_BSD_SOURCE -D_POSIX_C_SOURCE=200112 -D_XOPEN_SOURCE=600 -D_XOPEN_SOURCE_EXTENDED=1 -D_ALL_SOURCE"]) - -ACX_CHECK_COMPILER_FLAG_NEEDED($C99FLAG -D__EXTENSIONS__ -D_BSD_SOURCE -D_POSIX_C_SOURCE=200112 -D_XOPEN_SOURCE=600 -D_ALL_SOURCE, -[ -#include "confdefs.h" -#include -#include -#include -#ifdef HAVE_TIME_H -#include -#endif -#include -#include -#ifdef HAVE_GETOPT_H -#include -#endif - -int test() { - int a; - char **opts = NULL; - struct timeval tv; - char *t; - time_t time = 0; - char *buf = NULL; - const char* str = NULL; - struct msghdr msg; - msg.msg_control = 0; - t = ctime_r(&time, buf); - tv.tv_usec = 10; - srandom(32); - a = getopt(2, opts, "a"); - a = isascii(32); - str = gai_strerror(0); - return a; -} -], [CFLAGS="$CFLAGS $C99FLAG -D__EXTENSIONS__ -D_BSD_SOURCE -D_POSIX_C_SOURCE=200112 -D_XOPEN_SOURCE=600 -D_ALL_SOURCE"]) - -ACX_CHECK_COMPILER_FLAG_NEEDED($C99FLAG, -[ -#include -#include -int test() { - int a = 0; - return a; -} -], [CFLAGS="$CFLAGS $C99FLAG"]) - -ACX_CHECK_COMPILER_FLAG_NEEDED(-D_BSD_SOURCE, -[ -#include - -int test() { - int a; - a = isascii(32); - return a; -} -], [CFLAGS="$CFLAGS -D_BSD_SOURCE"]) - -ACX_CHECK_COMPILER_FLAG_NEEDED(-D_GNU_SOURCE, -[ -#include - -int test() { - struct in6_pktinfo inf; - int a = (int)sizeof(inf); - return a; -} -], [CFLAGS="$CFLAGS -D_GNU_SOURCE"]) - -# check again for GNU_SOURCE for setresgid. May fail if setresgid -# is not available at all. -D_FRSRESGID is to make this check unique. -# otherwise we would get the previous cached result. -ACX_CHECK_COMPILER_FLAG_NEEDED(-D_GNU_SOURCE -D_FRSRESGID, -[ -#include - -int test() { - int a = setresgid(0,0,0); - a = setresuid(0,0,0); - return a; -} -], [CFLAGS="$CFLAGS -D_GNU_SOURCE"]) - -ACX_CHECK_COMPILER_FLAG_NEEDED(-D_POSIX_C_SOURCE=200112, -[ -#include "confdefs.h" -#ifdef HAVE_TIME_H -#include -#endif -#include - -int test() { - int a = 0; - char *t; - time_t time = 0; - char *buf = NULL; - const char* str = NULL; - t = ctime_r(&time, buf); - str = gai_strerror(0); - return a; -} -], [CFLAGS="$CFLAGS -D_POSIX_C_SOURCE=200112"]) - -ACX_CHECK_COMPILER_FLAG_NEEDED(-D__EXTENSIONS__, -[ -#include "confdefs.h" -#include -#include -#include -#ifdef HAVE_TIME_H -#include -#endif -#include -#ifdef HAVE_GETOPT_H -#include -#endif - -int test() { - int a; - char **opts = NULL; - struct timeval tv; - tv.tv_usec = 10; - srandom(32); - a = getopt(2, opts, "a"); - a = isascii(32); - return a; -} -], [CFLAGS="$CFLAGS -D__EXTENSIONS__"]) - -])dnl End of ACX_DETERMINE_EXT_FLAGS_UNBOUND - -dnl Check the printf-format attribute (if any) -dnl result in HAVE_ATTR_FORMAT. -dnl Make sure you also include the AHX_CONFIG_FORMAT_ATTRIBUTE. -AC_DEFUN([ACX_CHECK_FORMAT_ATTRIBUTE], -[AC_REQUIRE([AC_PROG_CC]) -AC_MSG_CHECKING(whether the C compiler (${CC-cc}) accepts the "format" attribute) -AC_CACHE_VAL(ac_cv_c_format_attribute, -[ac_cv_c_format_attribute=no -AC_TRY_COMPILE( -[#include -void f (char *format, ...) __attribute__ ((format (printf, 1, 2))); -void (*pf) (char *format, ...) __attribute__ ((format (printf, 1, 2))); -], [ - f ("%s", "str"); -], -[ac_cv_c_format_attribute="yes"], -[ac_cv_c_format_attribute="no"]) -]) - -AC_MSG_RESULT($ac_cv_c_format_attribute) -if test $ac_cv_c_format_attribute = yes; then - AC_DEFINE(HAVE_ATTR_FORMAT, 1, [Whether the C compiler accepts the "format" attribute]) -fi -])dnl End of ACX_CHECK_FORMAT_ATTRIBUTE - -dnl Setup ATTR_FORMAT config.h parts. -dnl make sure you call ACX_CHECK_FORMAT_ATTRIBUTE also. -AC_DEFUN([AHX_CONFIG_FORMAT_ATTRIBUTE], -[ -#ifdef HAVE_ATTR_FORMAT -# define ATTR_FORMAT(archetype, string_index, first_to_check) \ - __attribute__ ((format (archetype, string_index, first_to_check))) -#else /* !HAVE_ATTR_FORMAT */ -# define ATTR_FORMAT(archetype, string_index, first_to_check) /* empty */ -#endif /* !HAVE_ATTR_FORMAT */ -]) - -dnl Check how to mark function arguments as unused. -dnl result in HAVE_ATTR_UNUSED. -dnl Make sure you include AHX_CONFIG_UNUSED_ATTRIBUTE also. -AC_DEFUN([ACX_CHECK_UNUSED_ATTRIBUTE], -[AC_REQUIRE([AC_PROG_CC]) -AC_MSG_CHECKING(whether the C compiler (${CC-cc}) accepts the "unused" attribute) -AC_CACHE_VAL(ac_cv_c_unused_attribute, -[ac_cv_c_unused_attribute=no -AC_TRY_COMPILE( -[#include -void f (char *u __attribute__((unused))); -], [ - f ("x"); -], -[ac_cv_c_unused_attribute="yes"], -[ac_cv_c_unused_attribute="no"]) -]) - -dnl Setup ATTR_UNUSED config.h parts. -dnl make sure you call ACX_CHECK_UNUSED_ATTRIBUTE also. -AC_DEFUN([AHX_CONFIG_UNUSED_ATTRIBUTE], -[ -#if defined(DOXYGEN) -# define ATTR_UNUSED(x) x -#elif defined(__cplusplus) -# define ATTR_UNUSED(x) -#elif defined(HAVE_ATTR_UNUSED) -# define ATTR_UNUSED(x) x __attribute__((unused)) -#else /* !HAVE_ATTR_UNUSED */ -# define ATTR_UNUSED(x) x -#endif /* !HAVE_ATTR_UNUSED */ -]) - -AC_MSG_RESULT($ac_cv_c_unused_attribute) -if test $ac_cv_c_unused_attribute = yes; then - AC_DEFINE(HAVE_ATTR_UNUSED, 1, [Whether the C compiler accepts the "unused" attribute]) -fi -])dnl - -dnl Pre-fun for ACX_LIBTOOL_C_ONLY -AC_DEFUN([ACX_LIBTOOL_C_PRE], [ -# skip these tests, we do not need them. -AC_DEFUN([AC_PROG_F77], [:]) -AC_DEFUN([AC_PROG_FC], [:]) -AC_DEFUN([AC_PROG_CXX], [:]) -AC_DEFUN([AC_PROG_CXXCPP], [:]) -AC_DEFUN([AC_PROG_OBJC], [:]) -AC_DEFUN([AC_PROG_OBJCCPP], [:]) -AC_DEFUN([AC_LIBTOOL_CXX], [:]) -AC_DEFUN([AC_LIBTOOL_F77], [:]) -# always use ./libtool unless override from commandline (libtool=mylibtool) -if test -z "$libtool"; then - libtool="./libtool" -fi -AC_SUBST(libtool) -# avoid libtool max commandline length test on systems that fork slowly. -AC_CANONICAL_HOST -if echo "$host_os" | grep "sunos4" >/dev/null; then - lt_cv_sys_max_cmd_len=32750; -fi -AC_PATH_TOOL(AR, ar, [false]) -if test $AR = false; then - AC_MSG_ERROR([Cannot find 'ar', please extend PATH to include it]) -fi -]) - -dnl Perform libtool check, portably, only for C -AC_DEFUN([ACX_LIBTOOL_C_ONLY], [ -dnl as a requirement so that is gets called before LIBTOOL -dnl because libtools 'AC_REQUIRE' names are right after this one, before -dnl this function contents. -AC_REQUIRE([ACX_LIBTOOL_C_PRE]) -AC_PROG_LIBTOOL -]) - -dnl Detect if u_char type is defined, otherwise define it. -AC_DEFUN([ACX_TYPE_U_CHAR], -[AC_CHECK_TYPE([u_char], , - [AC_DEFINE([u_char], [unsigned char], [Define to 'unsigned char if not defined])], [ -AC_INCLUDES_DEFAULT -#ifdef HAVE_WINSOCK2_H -# include -#endif -]) ]) - -dnl Detect if rlim_t type is defined, otherwise define it. -AC_DEFUN([ACX_TYPE_RLIM_T], -[AC_CHECK_TYPE(rlim_t, , - [AC_DEFINE([rlim_t], [unsigned long], [Define to 'int' if not defined])], [ -AC_INCLUDES_DEFAULT -#ifdef HAVE_SYS_RESOURCE_H -# include -#endif -]) ]) - -dnl Detect if socklen_t type is defined, otherwise define it. -AC_DEFUN([ACX_TYPE_SOCKLEN_T], -[ -AC_CHECK_TYPE(socklen_t, , - [AC_DEFINE([socklen_t], [int], [Define to 'int' if not defined])], [ -AC_INCLUDES_DEFAULT -#ifdef HAVE_SYS_SOCKET_H -# include -#endif -#ifdef HAVE_WS2TCPIP_H -# include -#endif -]) ]) - -dnl Detect if in_addr_t type is defined, otherwise define it. -AC_DEFUN([ACX_TYPE_IN_ADDR_T], -[ AC_CHECK_TYPE(in_addr_t, [], [AC_DEFINE([in_addr_t], [uint32_t], [in_addr_t])], [ -AC_INCLUDES_DEFAULT -#ifdef HAVE_SYS_TYPES_H -# include -#endif -#ifdef HAVE_NETINET_IN_H -# include -#endif -]) ]) - -dnl Detect if in_port_t type is defined, otherwise define it. -AC_DEFUN([ACX_TYPE_IN_PORT_T], -[ AC_CHECK_TYPE(in_port_t, [], [AC_DEFINE([in_port_t], [uint16_t], [in_port_t])], [ -AC_INCLUDES_DEFAULT -#ifdef HAVE_SYS_TYPES_H -# include -#endif -#ifdef HAVE_NETINET_IN_H -# include -#endif -]) ]) - -dnl Add option to disable the evil rpath. Check whether to use rpath or not. -dnl Adds the --disable-rpath option. Uses trick to edit the ./libtool. -AC_DEFUN([ACX_ARG_RPATH], -[ -AC_ARG_ENABLE(rpath, - [ --disable-rpath disable hardcoded rpath (default=enabled)], - enable_rpath=$enableval, enable_rpath=yes) -if test "x$enable_rpath" = xno; then - dnl AC_MSG_RESULT([Fixing libtool for -rpath problems.]) - AC_CONFIG_COMMANDS([disable-rpath], [ - sed < libtool > libtool-2 \ - 's/^hardcode_libdir_flag_spec.*$'/'hardcode_libdir_flag_spec=" -D__LIBTOOL_RPATH_SED__ "/' - mv libtool-2 libtool - chmod 755 libtool - libtool="./libtool" - ]) -fi -]) - -dnl Add a -R to the RUNTIME_PATH. Only if rpath is enabled and it is -dnl an absolute path. -dnl $1: the pathname to add. -AC_DEFUN([ACX_RUNTIME_PATH_ADD], [ - if test "x$enable_rpath" = xyes; then - if echo "$1" | grep "^/" >/dev/null; then - RUNTIME_PATH="$RUNTIME_PATH -R$1" - fi - fi -]) - -dnl Common code for both ACX_WITH_SSL and ACX_WITH_SSL_OPTIONAL -dnl Takes one argument; the withval checked in those 2 functions -dnl sets up the environment for the given openssl path -AC_DEFUN([ACX_SSL_CHECKS], [ - withval=$1 - if test x_$withval != x_no; then - AC_MSG_CHECKING(for SSL) - if test x_$withval = x_ -o x_$withval = x_yes; then - withval="/usr/local/ssl /usr/lib/ssl /usr/ssl /usr/pkg /usr/local /opt/local /usr/sfw /usr" - fi - for dir in $withval; do - ssldir="$dir" - if test -f "$dir/include/openssl/ssl.h"; then - found_ssl="yes" - AC_DEFINE_UNQUOTED([HAVE_SSL], [], [Define if you have the SSL libraries installed.]) - dnl assume /usr/include is already in the include-path. - if test "$ssldir" != "/usr"; then - CPPFLAGS="$CPPFLAGS -I$ssldir/include" - LIBSSL_CPPFLAGS="$LIBSSL_CPPFLAGS -I$ssldir/include" - fi - break; - fi - done - if test x_$found_ssl != x_yes; then - AC_MSG_ERROR(Cannot find the SSL libraries in $withval) - else - AC_MSG_RESULT(found in $ssldir) - HAVE_SSL=yes - dnl assume /usr is already in the lib and dynlib paths. - if test "$ssldir" != "/usr" -a "$ssldir" != ""; then - LDFLAGS="$LDFLAGS -L$ssldir/lib" - LIBSSL_LDFLAGS="$LIBSSL_LDFLAGS -L$ssldir/lib" - ACX_RUNTIME_PATH_ADD([$ssldir/lib]) - fi - - AC_MSG_CHECKING([for HMAC_CTX_init in -lcrypto]) - LIBS="$LIBS -lcrypto" - LIBSSL_LIBS="$LIBSSL_LIBS -lcrypto" - AC_TRY_LINK(, [ - int HMAC_CTX_init(void); - (void)HMAC_CTX_init(); - ], [ - AC_MSG_RESULT(yes) - AC_DEFINE([HAVE_HMAC_CTX_INIT], 1, - [If you have HMAC_CTX_init]) - ], [ - AC_MSG_RESULT(no) - # check if -lwsock32 or -lgdi32 are needed. - BAKLIBS="$LIBS" - BAKSSLLIBS="$LIBSSL_LIBS" - LIBS="$LIBS -lgdi32" - LIBSSL_LIBS="$LIBSSL_LIBS -lgdi32" - AC_MSG_CHECKING([if -lcrypto needs -lgdi32]) - AC_TRY_LINK([], [ - int HMAC_CTX_init(void); - (void)HMAC_CTX_init(); - ],[ - AC_DEFINE([HAVE_HMAC_CTX_INIT], 1, - [If you have HMAC_CTX_init]) - AC_MSG_RESULT(yes) - ],[ - AC_MSG_RESULT(no) - LIBS="$BAKLIBS" - LIBSSL_LIBS="$BAKSSLLIBS" - LIBS="$LIBS -ldl" - LIBSSL_LIBS="$LIBSSL_LIBS -ldl" - AC_MSG_CHECKING([if -lcrypto needs -ldl]) - AC_TRY_LINK([], [ - int HMAC_CTX_init(void); - (void)HMAC_CTX_init(); - ],[ - AC_DEFINE([HAVE_HMAC_CTX_INIT], 1, - [If you have HMAC_CTX_init]) - AC_MSG_RESULT(yes) - ],[ - AC_MSG_RESULT(no) - AC_MSG_ERROR([OpenSSL found in $ssldir, but version 0.9.7 or higher is required]) - ]) - ]) - ]) - fi - AC_SUBST(HAVE_SSL) - AC_SUBST(RUNTIME_PATH) - # openssl engine functionality needs dlopen(). - BAKLIBS="$LIBS" - AC_SEARCH_LIBS([dlopen], [dl]) - if test "$LIBS" != "$BAKLIBS"; then - LIBSSL_LIBS="$LIBSSL_LIBS -ldl" - fi - fi -AC_CHECK_HEADERS([openssl/ssl.h],,, [AC_INCLUDES_DEFAULT]) -AC_CHECK_HEADERS([openssl/err.h],,, [AC_INCLUDES_DEFAULT]) -AC_CHECK_HEADERS([openssl/rand.h],,, [AC_INCLUDES_DEFAULT]) -])dnl End of ACX_SSL_CHECKS - -dnl Check for SSL, where SSL is mandatory -dnl Adds --with-ssl option, searches for openssl and defines HAVE_SSL if found -dnl Setup of CPPFLAGS, CFLAGS. Adds -lcrypto to LIBS. -dnl Checks main header files of SSL. -dnl -AC_DEFUN([ACX_WITH_SSL], -[ -AC_ARG_WITH(ssl, AC_HELP_STRING([--with-ssl=pathname], - [enable SSL (will check /usr/local/ssl - /usr/lib/ssl /usr/ssl /usr/pkg /usr/local /opt/local /usr/sfw /usr)]),[ - ],[ - withval="yes" - ]) - if test x_$withval = x_no; then - AC_MSG_ERROR([Need SSL library to do digital signature cryptography]) - fi - ACX_SSL_CHECKS($withval) -])dnl End of ACX_WITH_SSL - -dnl Check for SSL, where ssl is optional (--without-ssl is allowed) -dnl Adds --with-ssl option, searches for openssl and defines HAVE_SSL if found -dnl Setup of CPPFLAGS, CFLAGS. Adds -lcrypto to LIBS. -dnl Checks main header files of SSL. -dnl -AC_DEFUN([ACX_WITH_SSL_OPTIONAL], -[ -AC_ARG_WITH(ssl, AC_HELP_STRING([--with-ssl=pathname], - [enable SSL (will check /usr/local/ssl - /usr/lib/ssl /usr/ssl /usr/pkg /usr/local /opt/local /usr/sfw /usr)]),[ - ],[ - withval="yes" - ]) - ACX_SSL_CHECKS($withval) -])dnl End of ACX_WITH_SSL_OPTIONAL - -dnl Setup to use -lssl -dnl To use -lcrypto, use the ACX_WITH_SSL setup (before this one). -AC_DEFUN([ACX_LIB_SSL], -[ -# check if libssl needs libdl -BAKLIBS="$LIBS" -LIBS="-lssl $LIBS" -AC_MSG_CHECKING([if libssl needs libdl]) -AC_TRY_LINK_FUNC([SSL_CTX_new], [ - AC_MSG_RESULT([no]) - LIBS="$BAKLIBS" -] , [ - AC_MSG_RESULT([yes]) - LIBS="$BAKLIBS" - AC_SEARCH_LIBS([dlopen], [dl]) -]) ])dnl End of ACX_LIB_SSL - -dnl Setup to use very large files (>2Gb). -dnl setups fseeko and its own -AC_DEFUN([ACX_SYS_LARGEFILE], -[ -AC_SYS_LARGEFILE -dnl try to see if an additional _LARGEFILE_SOURCE 1 is needed to get fseeko -ACX_CHECK_COMPILER_FLAG_NEEDED(-D_LARGEFILE_SOURCE=1, -[ -#include -int test() { - int a = fseeko(stdin, 0, 0); - return a; -} -], [CFLAGS="$CFLAGS -D_LARGEFILE_SOURCE=1"]) -]) - -dnl Check getaddrinfo. -dnl Works on linux, solaris, bsd and windows(links winsock). -dnl defines HAVE_GETADDRINFO, USE_WINSOCK. -AC_DEFUN([ACX_CHECK_GETADDRINFO_WITH_INCLUDES], -[AC_REQUIRE([AC_PROG_CC]) -AC_MSG_CHECKING(for getaddrinfo) -ac_cv_func_getaddrinfo=no -AC_LINK_IFELSE([AC_LANG_SOURCE([ -[ -#ifdef __cplusplus -extern "C" -{ -#endif -char* getaddrinfo(); -char* (*f) () = getaddrinfo; -#ifdef __cplusplus -} -#endif -int main() { - ; - return 0; -} -]])], -dnl this case on linux, solaris, bsd -[ac_cv_func_getaddrinfo="yes"], -dnl no quick getaddrinfo, try mingw32 and winsock2 library. -ORIGLIBS="$LIBS" -LIBS="$LIBS -lws2_32" -AC_LINK_IFELSE([ -AC_LANG_PROGRAM( -[[ -#ifdef HAVE_WS2TCPIP_H -#include -#endif -]],[[ - (void)getaddrinfo(NULL, NULL, NULL, NULL); -]])], -[ -ac_cv_func_getaddrinfo="yes" -dnl already: LIBS="$LIBS -lws2_32" -AC_DEFINE(USE_WINSOCK, 1, [Whether the windows socket API is used]) -USE_WINSOCK="1" -], -[ -ac_cv_func_getaddrinfo="no" -LIBS="$ORIGLIBS" -]) -) - -AC_MSG_RESULT($ac_cv_func_getaddrinfo) -if test $ac_cv_func_getaddrinfo = yes; then - AC_DEFINE(HAVE_GETADDRINFO, 1, [Whether getaddrinfo is available]) -fi -])dnl Endof AC_CHECK_GETADDRINFO_WITH_INCLUDES - -dnl check if a function is deprecated. defines DEPRECATED_func in config.h. -dnl $1: function name -dnl $2: C-statement that calls the function. -dnl $3: includes for the program. -dnl $4: executes if yes -dnl $5: executes if no -AC_DEFUN([ACX_FUNC_DEPRECATED], -[ -AC_REQUIRE([AC_PROG_CC]) -AC_MSG_CHECKING(if $1 is deprecated) -cache=`echo $1 | sed 'y%.=/+-%___p_%'` -AC_CACHE_VAL(cv_cc_deprecated_$cache, -[ -echo '$3' >conftest.c -echo 'void f(){ $2 }' >>conftest.c -if test -z "`$CC -c conftest.c 2>&1 | grep deprecated`"; then -eval "cv_cc_deprecated_$cache=no" -else -eval "cv_cc_deprecated_$cache=yes" -fi -rm -f conftest conftest.o conftest.c -]) -if eval "test \"`echo '$cv_cc_deprecated_'$cache`\" = yes"; then -AC_MSG_RESULT(yes) -AC_DEFINE_UNQUOTED(AS_TR_CPP([DEPRECATED_$1]), 1, [Whether $1 is deprecated]) -: -$4 -else -AC_MSG_RESULT(no) -: -$5 -fi -])dnl end of ACX_FUNC_DEPRECATED - -dnl check if select and nonblocking sockets actually work. -dnl Needs fork(2) and select(2). -dnl defines NONBLOCKING_IS_BROKEN, and if that is true multiple reads from -dnl a nonblocking socket do not work, a new call to select is necessary. -AC_DEFUN([ACX_CHECK_NONBLOCKING_BROKEN], -[ -AC_MSG_CHECKING([if nonblocking sockets work]) -if echo $target | grep mingw32 >/dev/null; then - AC_MSG_RESULT([no (windows)]) - AC_DEFINE([NONBLOCKING_IS_BROKEN], 1, [Define if the network stack does not fully support nonblocking io (causes lower performance).]) -else -AC_RUN_IFELSE([AC_LANG_PROGRAM([[ -#include -#include -#include -#include -#include -#ifdef HAVE_SYS_TYPES_H -#include -#endif -#ifdef HAVE_SYS_SOCKET_H -#include -#endif -#ifdef HAVE_NETINET_IN_H -#include -#endif -#ifdef HAVE_ARPA_INET_H -#include -#endif -#ifdef HAVE_UNISTD_H -#include -#endif -#ifdef HAVE_TIME_H -#include -#endif -]],[[ - int port; - int sfd, cfd; - int num = 10; - int i, p; - struct sockaddr_in a; - /* test if select and nonblocking reads work well together */ - /* open port. - fork child to send 10 messages. - select to read. - then try to nonblocking read the 10 messages - then, nonblocking read must give EAGAIN - */ - - port = 12345 + (time(0)%32); - sfd = socket(PF_INET, SOCK_DGRAM, 0); - if(sfd == -1) { - perror("socket"); - return 1; - } - memset(&a, 0, sizeof(a)); - a.sin_family = AF_INET; - a.sin_port = htons(port); - a.sin_addr.s_addr = inet_addr("127.0.0.1"); - if(bind(sfd, (struct sockaddr*)&a, sizeof(a)) < 0) { - perror("bind"); - return 1; - } - if(fcntl(sfd, F_SETFL, O_NONBLOCK) == -1) { - perror("fcntl"); - return 1; - } - - cfd = socket(PF_INET, SOCK_DGRAM, 0); - if(cfd == -1) { - perror("client socket"); - return 1; - } - a.sin_port = 0; - if(bind(cfd, (struct sockaddr*)&a, sizeof(a)) < 0) { - perror("client bind"); - return 1; - } - a.sin_port = htons(port); - - /* no handler, causes exit in 10 seconds */ - alarm(10); - - /* send and receive on the socket */ - if((p=fork()) == 0) { - for(i=0; i -#include -#ifdef HAVE_WINSOCK2_H -#include -#endif -#ifdef HAVE_SYS_STAT_H -#include -#endif -], [ - (void)mkdir("directory"); -], -AC_MSG_RESULT(yes) -AC_DEFINE(MKDIR_HAS_ONE_ARG, 1, [Define if mkdir has one argument.]) -, -AC_MSG_RESULT(no) -) -])dnl end of ACX_MKDIR_ONE_ARG - -dnl Check for ioctlsocket function. works on mingw32 too. -AC_DEFUN([ACX_FUNC_IOCTLSOCKET], -[ -# check ioctlsocket -AC_MSG_CHECKING(for ioctlsocket) -AC_LINK_IFELSE([AC_LANG_PROGRAM([[ -#ifdef HAVE_WINSOCK2_H -#include -#endif -]],[[ -(void)ioctlsocket(0, 0, NULL); -]])], [ -AC_MSG_RESULT(yes) -AC_DEFINE(HAVE_IOCTLSOCKET, 1, [if the function 'ioctlsocket' is available]) -],[AC_MSG_RESULT(no)]) -])dnl end of ACX_FUNC_IOCTLSOCKET - -dnl detect malloc and provide malloc compat prototype. -dnl $1: unique name for compat code -AC_DEFUN([ACX_FUNC_MALLOC], -[ - AC_FUNC_MALLOC - if test "$ac_cv_func_malloc_0_nonnull" = no; then - AC_DEFINE_UNQUOTED([malloc], [rpl_malloc_$1], [Define if replacement function should be used.]) - fi -]) - -dnl Define fallback for fseeko and ftello if needed. -AC_DEFUN([AHX_CONFIG_FSEEKO], -[ -#ifndef HAVE_FSEEKO -#define fseeko fseek -#define ftello ftell -#endif /* HAVE_FSEEKO */ -]) - -dnl Define RAND_MAX if not defined -AC_DEFUN([AHX_CONFIG_RAND_MAX], -[ -#ifndef RAND_MAX -#define RAND_MAX 2147483647 -#endif -]) - -dnl Define MAXHOSTNAMELEN if not defined -AC_DEFUN([AHX_CONFIG_MAXHOSTNAMELEN], -[ -#ifndef MAXHOSTNAMELEN -#define MAXHOSTNAMELEN 256 -#endif -]) - -dnl Define IPV6_MIN_MTU if not defined -AC_DEFUN([AHX_CONFIG_IPV6_MIN_MTU], -[ -#ifndef IPV6_MIN_MTU -#define IPV6_MIN_MTU 1280 -#endif /* IPV6_MIN_MTU */ -]) - -dnl provide snprintf, vsnprintf compat prototype -dnl $1: unique name for compat code -AC_DEFUN([AHX_CONFIG_SNPRINTF], -[ -#ifndef HAVE_SNPRINTF -#define snprintf snprintf_$1 -#define vsnprintf vsnprintf_$1 -#include -int snprintf (char *str, size_t count, const char *fmt, ...); -int vsnprintf (char *str, size_t count, const char *fmt, va_list arg); -#endif /* HAVE_SNPRINTF */ -]) - -dnl provide inet_pton compat prototype. -dnl $1: unique name for compat code -AC_DEFUN([AHX_CONFIG_INET_PTON], -[ -#ifndef HAVE_INET_PTON -#define inet_pton inet_pton_$1 -int inet_pton(int af, const char* src, void* dst); -#endif /* HAVE_INET_PTON */ -]) - -dnl provide inet_ntop compat prototype. -dnl $1: unique name for compat code -AC_DEFUN([AHX_CONFIG_INET_NTOP], -[ -#ifndef HAVE_INET_NTOP -#define inet_ntop inet_ntop_$1 -const char *inet_ntop(int af, const void *src, char *dst, size_t size); -#endif -]) - -dnl provide inet_aton compat prototype. -dnl $1: unique name for compat code -AC_DEFUN([AHX_CONFIG_INET_ATON], -[ -#ifndef HAVE_INET_ATON -#define inet_aton inet_aton_$1 -int inet_aton(const char *cp, struct in_addr *addr); -#endif -]) - -dnl provide memmove compat prototype. -dnl $1: unique name for compat code -AC_DEFUN([AHX_CONFIG_MEMMOVE], -[ -#ifndef HAVE_MEMMOVE -#define memmove memmove_$1 -void *memmove(void *dest, const void *src, size_t n); -#endif -]) - -dnl provide strlcat compat prototype. -dnl $1: unique name for compat code -AC_DEFUN([AHX_CONFIG_STRLCAT], -[ -#ifndef HAVE_STRLCAT -#define strlcat strlcat_$1 -size_t strlcat(char *dst, const char *src, size_t siz); -#endif -]) - -dnl provide strlcpy compat prototype. -dnl $1: unique name for compat code -AC_DEFUN([AHX_CONFIG_STRLCPY], -[ -#ifndef HAVE_STRLCPY -#define strlcpy strlcpy_$1 -size_t strlcpy(char *dst, const char *src, size_t siz); -#endif -]) - -dnl provide gmtime_r compat prototype. -dnl $1: unique name for compat code -AC_DEFUN([AHX_CONFIG_GMTIME_R], -[ -#ifndef HAVE_GMTIME_R -#define gmtime_r gmtime_r_$1 -struct tm *gmtime_r(const time_t *timep, struct tm *result); -#endif -]) - -dnl provide w32 compat definition for sleep -AC_DEFUN([AHX_CONFIG_W32_SLEEP], -[ -#ifndef HAVE_SLEEP -#define sleep(x) Sleep((x)*1000) /* on win32 */ -#endif /* HAVE_SLEEP */ -]) - -dnl provide w32 compat definition for usleep -AC_DEFUN([AHX_CONFIG_W32_USLEEP], -[ -#ifndef HAVE_USLEEP -#define usleep(x) Sleep((x)/1000 + 1) /* on win32 */ -#endif /* HAVE_USLEEP */ -]) - -dnl provide w32 compat definition for random -AC_DEFUN([AHX_CONFIG_W32_RANDOM], -[ -#ifndef HAVE_RANDOM -#define random rand /* on win32, for tests only (bad random) */ -#endif /* HAVE_RANDOM */ -]) - -dnl provide w32 compat definition for srandom -AC_DEFUN([AHX_CONFIG_W32_SRANDOM], -[ -#ifndef HAVE_SRANDOM -#define srandom(x) srand(x) /* on win32, for tests only (bad random) */ -#endif /* HAVE_SRANDOM */ -]) - -dnl provide w32 compat definition for FD_SET_T -AC_DEFUN([AHX_CONFIG_W32_FD_SET_T], -[ -/* detect if we need to cast to unsigned int for FD_SET to avoid warnings */ -#ifdef HAVE_WINSOCK2_H -#define FD_SET_T (u_int) -#else -#define FD_SET_T -#endif -]) - -dnl Remove an extension flag from CFLAGS, define replacement to be made. -dnl Used by ACX_STRIP_EXT_FLAGS. -dnl $1: the name of the flag, for example -D_GNU_SOURCE. -AC_DEFUN([ACX_CFLAGS_STRIP], -[ - if echo $CFLAGS | grep " $1" >/dev/null 2>&1; then - CFLAGS="`echo $CFLAGS | sed -e 's/ $1//g'`" - AC_DEFINE(m4_bpatsubst(OMITTED_$1,[[-=]],_), 1, Put $1 define in config.h) - fi -]) - -dnl Remove EXT flags from the CFLAGS and set them to be defined in config.h -dnl use with ACX_DETERMINE_EXT_FLAGS. -AC_DEFUN([ACX_STRIP_EXT_FLAGS], -[ - AC_MSG_NOTICE([Stripping extension flags...]) - ACX_CFLAGS_STRIP(-D_GNU_SOURCE) - ACX_CFLAGS_STRIP(-D_BSD_SOURCE) - ACX_CFLAGS_STRIP(-D__EXTENSIONS__) - ACX_CFLAGS_STRIP(-D_POSIX_C_SOURCE=200112) - ACX_CFLAGS_STRIP(-D_XOPEN_SOURCE=600) - ACX_CFLAGS_STRIP(-D_XOPEN_SOURCE_EXTENDED=1) - ACX_CFLAGS_STRIP(-D_ALL_SOURCE) - ACX_CFLAGS_STRIP(-D_LARGEFILE_SOURCE=1) -]) dnl End of ACX_STRIP_EXT_FLAGS - -dnl define one omitted flag for config.h -dnl $1: flag name. -D_GNU_SOURCE -dnl $2: replacement define. _GNU_SOURCE -dnl $3: define value, 1 -AC_DEFUN([AHX_CONFIG_FLAG_OMITTED], -[#if defined($1) && !defined($2) -#define $2 $3 -[#]endif ]) - -dnl Wrapper for AHX_CONFIG_FLAG_OMITTED for -D style flags -dnl $1: the -DNAME or -DNAME=value string. -AC_DEFUN([AHX_CONFIG_FLAG_EXT], -[AHX_CONFIG_FLAG_OMITTED(m4_bpatsubst(OMITTED_$1,[[-=]],_),m4_bpatsubst(m4_bpatsubst($1,-D,),=.*$,),m4_if(m4_bregexp($1,=),-1,1,m4_bpatsubst($1,^.*=,))) -]) - -dnl config.h part to define omitted cflags, use with ACX_STRIP_EXT_FLAGS. -AC_DEFUN([AHX_CONFIG_EXT_FLAGS], -[AHX_CONFIG_FLAG_EXT(-D_GNU_SOURCE) -AHX_CONFIG_FLAG_EXT(-D_BSD_SOURCE) -AHX_CONFIG_FLAG_EXT(-D__EXTENSIONS__) -AHX_CONFIG_FLAG_EXT(-D_POSIX_C_SOURCE=200112) -AHX_CONFIG_FLAG_EXT(-D_XOPEN_SOURCE=600) -AHX_CONFIG_FLAG_EXT(-D_XOPEN_SOURCE_EXTENDED=1) -AHX_CONFIG_FLAG_EXT(-D_ALL_SOURCE) -AHX_CONFIG_FLAG_EXT(-D_LARGEFILE_SOURCE=1) -]) - -dnl check if memcmp is using signed characters and replace if so. -AC_DEFUN([ACX_CHECK_MEMCMP_SIGNED], -[AC_MSG_CHECKING([if memcmp compares unsigned]) -AC_RUN_IFELSE([AC_LANG_SOURCE([[ -#include -#include -#include -int main(void) -{ - char a = 255, b = 0; - if(memcmp(&a, &b, 1) < 0) - return 1; - return 0; -} -]])], [AC_MSG_RESULT([yes]) ], -[ AC_MSG_RESULT([no]) - AC_DEFINE([MEMCMP_IS_BROKEN], [1], [Define if memcmp() does not compare unsigned bytes]) - AC_LIBOBJ([memcmp]) -], [ AC_MSG_RESULT([cross-compile no]) - AC_DEFINE([MEMCMP_IS_BROKEN], [1], [Define if memcmp() does not compare unsigned bytes]) - AC_LIBOBJ([memcmp]) -]) ]) - -dnl define memcmp to its replacement, pass unique id for program as arg -AC_DEFUN([AHX_MEMCMP_BROKEN], [ -#ifdef MEMCMP_IS_BROKEN -# ifdef memcmp -# undef memcmp -# endif -#define memcmp memcmp_$1 -int memcmp(const void *x, const void *y, size_t n); -#endif -]) - -dnl ACX_CHECK_SS_FAMILY - check for sockaddr_storage.ss_family -AC_DEFUN([ACX_CHECK_SS_FAMILY], -[AC_CHECK_MEMBER([struct sockaddr_storage.ss_family], [], [ - AC_CHECK_MEMBER([struct sockaddr_storage.__ss_family], [ - AC_DEFINE([ss_family], [__ss_family], [Fallback member name for socket family in struct sockaddr_storage]) - ],, [AC_INCLUDES_DEFAULT -#ifdef HAVE_NETINET_IN_H -#include -#endif -#ifdef HAVE_SYS_SOCKET_H -#include -#endif -#ifdef HAVE_NETDB_H -#include -#endif -#ifdef HAVE_ARPA_INET_H -#include -#endif - ]) -], [AC_INCLUDES_DEFAULT -#ifdef HAVE_NETINET_IN_H -#include -#endif -#ifdef HAVE_SYS_SOCKET_H -#include -#endif -#ifdef HAVE_NETDB_H -#include -#endif -#ifdef HAVE_ARPA_INET_H -#include -#endif -]) ]) - -dnl End of file diff --git a/libs/ldns/acx_python.m4 b/libs/ldns/acx_python.m4 deleted file mode 100644 index f4bf421f86..0000000000 --- a/libs/ldns/acx_python.m4 +++ /dev/null @@ -1,200 +0,0 @@ -AC_DEFUN([AC_PYTHON_DEVEL],[ - # - # Allow the use of a (user set) custom python version - # - AC_ARG_VAR([PYTHON_VERSION],[The installed Python - version to use, for example '2.3'. This string - will be appended to the Python interpreter - canonical name.]) - - AC_PATH_PROG([PYTHON],[python[$PYTHON_VERSION]]) - if test -z "$PYTHON"; then - AC_MSG_ERROR([Cannot find python$PYTHON_VERSION in your system path]) - PYTHON_VERSION="" - fi - - if test -z "$PYTHON_VERSION"; then - PYTHON_VERSION=`$PYTHON -c "import sys, string; \ - print string.split(sys.version)[[0]]"` - fi - - # - # Check for a version of Python >= 2.1.0 - # - AC_MSG_CHECKING([for a version of Python >= '2.1.0']) - ac_supports_python_ver=`$PYTHON -c "import sys, string; \ - ver = string.split(sys.version)[[0]]; \ - print ver >= '2.1.0'"` - if test "$ac_supports_python_ver" != "True"; then - if test -z "$PYTHON_NOVERSIONCHECK"; then - AC_MSG_RESULT([no]) - AC_MSG_FAILURE([ -This version of the AC@&t@_PYTHON_DEVEL macro -doesn't work properly with versions of Python before -2.1.0. You may need to re-run configure, setting the -variables PYTHON_CPPFLAGS, PYTHON_LDFLAGS, PYTHON_SITE_PKG, -PYTHON_EXTRA_LIBS and PYTHON_EXTRA_LDFLAGS by hand. -Moreover, to disable this check, set PYTHON_NOVERSIONCHECK -to something else than an empty string. -]) - else - AC_MSG_RESULT([skip at user request]) - fi - else - AC_MSG_RESULT([yes]) - fi - - # - # if the macro parameter ``version'' is set, honour it - # - if test -n "$1"; then - AC_MSG_CHECKING([for a version of Python $1]) - ac_supports_python_ver=`$PYTHON -c "import sys, string; \ - ver = string.split(sys.version)[[0]]; \ - print ver $1"` - if test "$ac_supports_python_ver" = "True"; then - AC_MSG_RESULT([yes]) - else - AC_MSG_RESULT([no]) - AC_MSG_ERROR([this package requires Python $1. -If you have it installed, but it isn't the default Python -interpreter in your system path, please pass the PYTHON_VERSION -variable to configure. See ``configure --help'' for reference. -]) - PYTHON_VERSION="" - fi - fi - - # - # Check if you have distutils, else fail - # - AC_MSG_CHECKING([for the distutils Python package]) - ac_distutils_result=`$PYTHON -c "import distutils" 2>&1` - if test -z "$ac_distutils_result"; then - AC_MSG_RESULT([yes]) - else - AC_MSG_RESULT([no]) - AC_MSG_ERROR([cannot import Python module "distutils". -Please check your Python installation. The error was: -$ac_distutils_result]) - PYTHON_VERSION="" - fi - - # - # Check for Python include path - # - AC_MSG_CHECKING([for Python include path]) - if test -z "$PYTHON_CPPFLAGS"; then - python_path=`$PYTHON -c "import distutils.sysconfig; \ - print distutils.sysconfig.get_python_inc();"` - if test -n "${python_path}"; then - python_path="-I$python_path" - fi - PYTHON_CPPFLAGS=$python_path - fi - AC_MSG_RESULT([$PYTHON_CPPFLAGS]) - AC_SUBST([PYTHON_CPPFLAGS]) - - # - # Check for Python library path - # - AC_MSG_CHECKING([for Python library path]) - if test -z "$PYTHON_LDFLAGS"; then - # (makes two attempts to ensure we've got a version number - # from the interpreter) - py_version=`$PYTHON -c "from distutils.sysconfig import *; \ - from string import join; \ - print join(get_config_vars('VERSION'))"` - if test "$py_version" = "[None]"; then - if test -n "$PYTHON_VERSION"; then - py_version=$PYTHON_VERSION - else - py_version=`$PYTHON -c "import sys; \ - print sys.version[[:3]]"` - fi - fi - - PYTHON_LDFLAGS=`$PYTHON -c "from distutils.sysconfig import *; \ - from string import join; \ - print '-L' + get_python_lib(0,1), \ - '-L' + os.path.dirname(get_python_lib(0,1)), \ - '-lpython';"`$py_version - fi - AC_MSG_RESULT([$PYTHON_LDFLAGS]) - AC_SUBST([PYTHON_LDFLAGS]) - - # - # Check for site packages - # - AC_MSG_CHECKING([for Python site-packages path]) - if test -z "$PYTHON_SITE_PKG"; then - PYTHON_SITE_PKG=`$PYTHON -c "import distutils.sysconfig; \ - print distutils.sysconfig.get_python_lib(0,0);"` - fi - AC_MSG_RESULT([$PYTHON_SITE_PKG]) - AC_SUBST([PYTHON_SITE_PKG]) - - # - # libraries which must be linked in when embedding - # - AC_MSG_CHECKING(python extra libraries) - if test -z "$PYTHON_EXTRA_LIBS"; then - PYTHON_EXTRA_LIBS=`$PYTHON -c "import distutils.sysconfig; \ - conf = distutils.sysconfig.get_config_var; \ - print conf('LOCALMODLIBS'), conf('LIBS')"` - fi - AC_MSG_RESULT([$PYTHON_EXTRA_LIBS]) - AC_SUBST(PYTHON_EXTRA_LIBS) - - # - # linking flags needed when embedding - # - AC_MSG_CHECKING(python extra linking flags) - if test -z "$PYTHON_EXTRA_LDFLAGS"; then - PYTHON_EXTRA_LDFLAGS=`$PYTHON -c "import distutils.sysconfig; \ - conf = distutils.sysconfig.get_config_var; \ - print conf('LINKFORSHARED')"` - fi - AC_MSG_RESULT([$PYTHON_EXTRA_LDFLAGS]) - AC_SUBST(PYTHON_EXTRA_LDFLAGS) - - # - # final check to see if everything compiles alright - # - AC_MSG_CHECKING([consistency of all components of python development environment]) - AC_LANG_PUSH([C]) - # save current global flags - LIBS="$ac_save_LIBS $PYTHON_LDFLAGS" - CPPFLAGS="$ac_save_CPPFLAGS $PYTHON_CPPFLAGS" - AC_TRY_LINK([ - #include - ],[ - Py_Initialize(); - ],[pythonexists=yes],[pythonexists=no]) - - AC_MSG_RESULT([$pythonexists]) - - if test ! "$pythonexists" = "yes"; then - AC_MSG_ERROR([ - Could not link test program to Python. Maybe the main Python library has been - installed in some non-standard library path. If so, pass it to configure, - via the LDFLAGS environment variable. - Example: ./configure LDFLAGS="-L/usr/non-standard-path/python/lib" - ============================================================================ - ERROR! - You probably have to install the development version of the Python package - for your distribution. The exact name of this package varies among them. - ============================================================================ - ]) - PYTHON_VERSION="" - fi - AC_LANG_POP - # turn back to default flags - CPPFLAGS="$ac_save_CPPFLAGS" - LIBS="$ac_save_LIBS" - - # - # all done! - # -]) - diff --git a/libs/ldns/buffer.c b/libs/ldns/buffer.c deleted file mode 100644 index 5a6b0ba74c..0000000000 --- a/libs/ldns/buffer.c +++ /dev/null @@ -1,176 +0,0 @@ -/* - * buffer.c -- generic memory buffer . - * - * Copyright (c) 2001-2008, NLnet Labs. All rights reserved. - * - * See LICENSE for the license. - * - */ - -#include - -#include -#include - -ldns_buffer * -ldns_buffer_new(size_t capacity) -{ - ldns_buffer *buffer = LDNS_MALLOC(ldns_buffer); - - if (!buffer) { - return NULL; - } - - buffer->_data = (uint8_t *) LDNS_XMALLOC(uint8_t, capacity); - if (!buffer->_data) { - LDNS_FREE(buffer); - return NULL; - } - - buffer->_position = 0; - buffer->_limit = buffer->_capacity = capacity; - buffer->_fixed = 0; - buffer->_status = LDNS_STATUS_OK; - - ldns_buffer_invariant(buffer); - - return buffer; -} - -void -ldns_buffer_new_frm_data(ldns_buffer *buffer, void *data, size_t size) -{ - assert(data != NULL); - - buffer->_position = 0; - buffer->_limit = buffer->_capacity = size; - buffer->_fixed = 0; - buffer->_data = LDNS_XMALLOC(uint8_t, size); - if(!buffer->_data) { - buffer->_status = LDNS_STATUS_MEM_ERR; - return; - } - memcpy(buffer->_data, data, size); - buffer->_status = LDNS_STATUS_OK; - - ldns_buffer_invariant(buffer); -} - -bool -ldns_buffer_set_capacity(ldns_buffer *buffer, size_t capacity) -{ - void *data; - - ldns_buffer_invariant(buffer); - assert(buffer->_position <= capacity); - - data = (uint8_t *) LDNS_XREALLOC(buffer->_data, uint8_t, capacity); - if (!data) { - buffer->_status = LDNS_STATUS_MEM_ERR; - return false; - } else { - buffer->_data = data; - buffer->_limit = buffer->_capacity = capacity; - return true; - } -} - -bool -ldns_buffer_reserve(ldns_buffer *buffer, size_t amount) -{ - ldns_buffer_invariant(buffer); - assert(!buffer->_fixed); - if (buffer->_capacity < buffer->_position + amount) { - size_t new_capacity = buffer->_capacity * 3 / 2; - - if (new_capacity < buffer->_position + amount) { - new_capacity = buffer->_position + amount; - } - if (!ldns_buffer_set_capacity(buffer, new_capacity)) { - buffer->_status = LDNS_STATUS_MEM_ERR; - return false; - } - } - buffer->_limit = buffer->_capacity; - return true; -} - -int -ldns_buffer_printf(ldns_buffer *buffer, const char *format, ...) -{ - va_list args; - int written = 0; - size_t remaining; - - if (ldns_buffer_status_ok(buffer)) { - ldns_buffer_invariant(buffer); - assert(buffer->_limit == buffer->_capacity); - - remaining = ldns_buffer_remaining(buffer); - va_start(args, format); - written = vsnprintf((char *) ldns_buffer_current(buffer), remaining, - format, args); - va_end(args); - if (written == -1) { - buffer->_status = LDNS_STATUS_INTERNAL_ERR; - return -1; - } else if ((size_t) written >= remaining) { - if (!ldns_buffer_reserve(buffer, (size_t) written + 1)) { - buffer->_status = LDNS_STATUS_MEM_ERR; - return -1; - } - va_start(args, format); - written = vsnprintf((char *) ldns_buffer_current(buffer), - ldns_buffer_remaining(buffer), format, args); - va_end(args); - if (written == -1) { - buffer->_status = LDNS_STATUS_INTERNAL_ERR; - return -1; - } - } - buffer->_position += written; - } - return written; -} - -void -ldns_buffer_free(ldns_buffer *buffer) -{ - if (!buffer) { - return; - } - - LDNS_FREE(buffer->_data); - - LDNS_FREE(buffer); -} - -void * -ldns_buffer_export(ldns_buffer *buffer) -{ - buffer->_fixed = 1; - return buffer->_data; -} - -int -ldns_bgetc(ldns_buffer *buffer) -{ - if (!ldns_buffer_available_at(buffer, buffer->_position, sizeof(uint8_t))) { - ldns_buffer_set_position(buffer, ldns_buffer_limit(buffer)); - /* ldns_buffer_rewind(buffer);*/ - return EOF; - } - return (int)ldns_buffer_read_u8(buffer); -} - -void -ldns_buffer_copy(ldns_buffer* result, ldns_buffer* from) -{ - size_t tocopy = ldns_buffer_limit(from); - - if(tocopy > ldns_buffer_capacity(result)) - tocopy = ldns_buffer_capacity(result); - ldns_buffer_clear(result); - ldns_buffer_write(result, ldns_buffer_begin(from), tocopy); - ldns_buffer_flip(result); -} diff --git a/libs/ldns/compat/b32_ntop.c b/libs/ldns/compat/b32_ntop.c deleted file mode 100644 index f6fa95c58c..0000000000 --- a/libs/ldns/compat/b32_ntop.c +++ /dev/null @@ -1,335 +0,0 @@ -/* - * Copyright (c) 1996, 1998 by Internet Software Consortium. - * - * Permission to use, copy, modify, and distribute this software for any - * purpose with or without fee is hereby granted, provided that the above - * copyright notice and this permission notice appear in all copies. - * - * THE SOFTWARE IS PROVIDED "AS IS" AND INTERNET SOFTWARE CONSORTIUM DISCLAIMS - * ALL WARRANTIES WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES - * OF MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL INTERNET SOFTWARE - * CONSORTIUM BE LIABLE FOR ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL - * DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR - * PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS - * ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS - * SOFTWARE. - */ - -/* - * Portions Copyright (c) 1995 by International Business Machines, Inc. - * - * International Business Machines, Inc. (hereinafter called IBM) grants - * permission under its copyrights to use, copy, modify, and distribute this - * Software with or without fee, provided that the above copyright notice and - * all paragraphs of this notice appear in all copies, and that the name of IBM - * not be used in connection with the marketing of any product incorporating - * the Software or modifications thereof, without specific, written prior - * permission. - * - * To the extent it has a right to do so, IBM grants an immunity from suit - * under its patents, if any, for the use, sale or manufacture of products to - * the extent that such products are used for performing Domain Name System - * dynamic updates in TCP/IP networks by means of the Software. No immunity is - * granted for any product per se or for any other function of any product. - * - * THE SOFTWARE IS PROVIDED "AS IS", AND IBM DISCLAIMS ALL WARRANTIES, - * INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A - * PARTICULAR PURPOSE. IN NO EVENT SHALL IBM BE LIABLE FOR ANY SPECIAL, - * DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER ARISING - * OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE, EVEN - * IF IBM IS APPRISED OF THE POSSIBILITY OF SUCH DAMAGES. - */ -#include - -#include -#ifndef _MSC_VER -#include -#endif -#ifdef HAVE_SYS_SOCKET_H -#include -#endif - -#ifdef HAVE_NETINET_IN_H -#include -#endif -#ifdef HAVE_ARPA_INET_H -#include -#endif - -#include -#include -#include -#include - -#include - -static const char Base32[] = - "abcdefghijklmnopqrstuvwxyz234567"; -/* "ABCDEFGHIJKLMNOPQRSTUVWXYZ234567";*/ -/* 00000000001111111111222222222233 - 01234567890123456789012345678901*/ -static const char Base32_extended_hex[] = -/* "0123456789ABCDEFGHIJKLMNOPQRSTUV";*/ - "0123456789abcdefghijklmnopqrstuv"; -static const char Pad32 = '='; - -/* (From RFC3548 and draft-josefsson-rfc3548bis-00.txt) -5. Base 32 Encoding - - The Base 32 encoding is designed to represent arbitrary sequences of - octets in a form that needs to be case insensitive but need not be - humanly readable. - - A 33-character subset of US-ASCII is used, enabling 5 bits to be - represented per printable character. (The extra 33rd character, "=", - is used to signify a special processing function.) - - The encoding process represents 40-bit groups of input bits as output - strings of 8 encoded characters. Proceeding from left to right, a - 40-bit input group is formed by concatenating 5 8bit input groups. - These 40 bits are then treated as 8 concatenated 5-bit groups, each - of which is translated into a single digit in the base 32 alphabet. - When encoding a bit stream via the base 32 encoding, the bit stream - must be presumed to be ordered with the most-significant-bit first. - That is, the first bit in the stream will be the high-order bit in - the first 8bit byte, and the eighth bit will be the low-order bit in - the first 8bit byte, and so on. - - Each 5-bit group is used as an index into an array of 32 printable - characters. The character referenced by the index is placed in the - output string. These characters, identified in Table 3, below, are - selected from US-ASCII digits and uppercase letters. - - Table 3: The Base 32 Alphabet - - Value Encoding Value Encoding Value Encoding Value Encoding - 0 A 9 J 18 S 27 3 - 1 B 10 K 19 T 28 4 - 2 C 11 L 20 U 29 5 - 3 D 12 M 21 V 30 6 - 4 E 13 N 22 W 31 7 - 5 F 14 O 23 X - 6 G 15 P 24 Y (pad) = - 7 H 16 Q 25 Z - 8 I 17 R 26 2 - - - Special processing is performed if fewer than 40 bits are available - at the end of the data being encoded. A full encoding quantum is - always completed at the end of a body. When fewer than 40 input bits - are available in an input group, zero bits are added (on the right) - to form an integral number of 5-bit groups. Padding at the end of - the data is performed using the "=" character. Since all base 32 - input is an integral number of octets, only the following cases can - arise: - - (1) the final quantum of encoding input is an integral multiple of 40 - bits; here, the final unit of encoded output will be an integral - multiple of 8 characters with no "=" padding, - - (2) the final quantum of encoding input is exactly 8 bits; here, the - final unit of encoded output will be two characters followed by six - "=" padding characters, - - (3) the final quantum of encoding input is exactly 16 bits; here, the - final unit of encoded output will be four characters followed by four - "=" padding characters, - - (4) the final quantum of encoding input is exactly 24 bits; here, the - final unit of encoded output will be five characters followed by - three "=" padding characters, or - - (5) the final quantum of encoding input is exactly 32 bits; here, the - final unit of encoded output will be seven characters followed by one - "=" padding character. - - -6. Base 32 Encoding with Extended Hex Alphabet - - The following description of base 32 is due to [7]. This encoding - should not be regarded as the same as the "base32" encoding, and - should not be referred to as only "base32". - - One property with this alphabet, that the base64 and base32 alphabet - lack, is that encoded data maintain its sort order when the encoded - data is compared bit-wise. - - This encoding is identical to the previous one, except for the - alphabet. The new alphabet is found in table 4. - - Table 4: The "Extended Hex" Base 32 Alphabet - - Value Encoding Value Encoding Value Encoding Value Encoding - 0 0 9 9 18 I 27 R - 1 1 10 A 19 J 28 S - 2 2 11 B 20 K 29 T - 3 3 12 C 21 L 30 U - 4 4 13 D 22 M 31 V - 5 5 14 E 23 N - 6 6 15 F 24 O (pad) = - 7 7 16 G 25 P - 8 8 17 H 26 Q - -*/ - - -int -ldns_b32_ntop_ar(uint8_t const *src, size_t srclength, char *target, size_t targsize, const char B32_ar[]) { - size_t datalength = 0; - uint8_t input[5]; - uint8_t output[8]; - size_t i; - memset(output, 0, 8); - - while (4 < srclength) { - input[0] = *src++; - input[1] = *src++; - input[2] = *src++; - input[3] = *src++; - input[4] = *src++; - srclength -= 5; - - output[0] = (input[0] & 0xf8) >> 3; - output[1] = ((input[0] & 0x07) << 2) + ((input[1] & 0xc0) >> 6); - output[2] = (input[1] & 0x3e) >> 1; - output[3] = ((input[1] & 0x01) << 4) + ((input[2] & 0xf0) >> 4); - output[4] = ((input[2] & 0x0f) << 1) + ((input[3] & 0x80) >> 7); - output[5] = (input[3] & 0x7c) >> 2; - output[6] = ((input[3] & 0x03) << 3) + ((input[4] & 0xe0) >> 5); - output[7] = (input[4] & 0x1f); - - assert(output[0] < 32); - assert(output[1] < 32); - assert(output[2] < 32); - assert(output[3] < 32); - assert(output[4] < 32); - assert(output[5] < 32); - assert(output[6] < 32); - assert(output[7] < 32); - - if (datalength + 8 > targsize) { - return (-1); - } - target[datalength++] = B32_ar[output[0]]; - target[datalength++] = B32_ar[output[1]]; - target[datalength++] = B32_ar[output[2]]; - target[datalength++] = B32_ar[output[3]]; - target[datalength++] = B32_ar[output[4]]; - target[datalength++] = B32_ar[output[5]]; - target[datalength++] = B32_ar[output[6]]; - target[datalength++] = B32_ar[output[7]]; - } - - /* Now we worry about padding. */ - if (0 != srclength) { - /* Get what's left. */ - input[0] = input[1] = input[2] = input[3] = input[4] = (uint8_t) '\0'; - for (i = 0; i < srclength; i++) - input[i] = *src++; - - output[0] = (input[0] & 0xf8) >> 3; - assert(output[0] < 32); - if (srclength >= 1) { - output[1] = ((input[0] & 0x07) << 2) + ((input[1] & 0xc0) >> 6); - assert(output[1] < 32); - output[2] = (input[1] & 0x3e) >> 1; - assert(output[2] < 32); - } - if (srclength >= 2) { - output[3] = ((input[1] & 0x01) << 4) + ((input[2] & 0xf0) >> 4); - assert(output[3] < 32); - } - if (srclength >= 3) { - output[4] = ((input[2] & 0x0f) << 1) + ((input[3] & 0x80) >> 7); - assert(output[4] < 32); - output[5] = (input[3] & 0x7c) >> 2; - assert(output[5] < 32); - } - if (srclength >= 4) { - output[6] = ((input[3] & 0x03) << 3) + ((input[4] & 0xe0) >> 5); - assert(output[6] < 32); - } - - - if (datalength + 1 > targsize) { - return (-2); - } - target[datalength++] = B32_ar[output[0]]; - if (srclength >= 1) { - if (datalength + 1 > targsize) { return (-2); } - target[datalength++] = B32_ar[output[1]]; - if (srclength == 1 && output[2] == 0) { - if (datalength + 1 > targsize) { return (-2); } - target[datalength++] = Pad32; - } else { - if (datalength + 1 > targsize) { return (-2); } - target[datalength++] = B32_ar[output[2]]; - } - } else { - if (datalength + 1 > targsize) { return (-2); } - target[datalength++] = Pad32; - if (datalength + 1 > targsize) { return (-2); } - target[datalength++] = Pad32; - } - if (srclength >= 2) { - if (datalength + 1 > targsize) { return (-2); } - target[datalength++] = B32_ar[output[3]]; - } else { - if (datalength + 1 > targsize) { return (-2); } - target[datalength++] = Pad32; - } - if (srclength >= 3) { - if (datalength + 1 > targsize) { return (-2); } - target[datalength++] = B32_ar[output[4]]; - if (srclength == 3 && output[5] == 0) { - if (datalength + 1 > targsize) { return (-2); } - target[datalength++] = Pad32; - } else { - if (datalength + 1 > targsize) { return (-2); } - target[datalength++] = B32_ar[output[5]]; - } - } else { - if (datalength + 1 > targsize) { return (-2); } - target[datalength++] = Pad32; - if (datalength + 1 > targsize) { return (-2); } - target[datalength++] = Pad32; - } - if (srclength >= 4) { - if (datalength + 1 > targsize) { return (-2); } - target[datalength++] = B32_ar[output[6]]; - } else { - if (datalength + 1 > targsize) { return (-2); } - target[datalength++] = Pad32; - } - if (datalength + 1 > targsize) { return (-2); } - target[datalength++] = Pad32; - } - if (datalength+1 > targsize) { - return (int) (datalength); - } - target[datalength] = '\0'; /* Returned value doesn't count \0. */ - return (int) (datalength); -} - -int -ldns_b32_ntop(uint8_t const *src, size_t srclength, char *target, size_t targsize) { - return ldns_b32_ntop_ar(src, srclength, target, targsize, Base32); -} - -/* deprecated, here for backwards compatibility */ -int -b32_ntop(uint8_t const *src, size_t srclength, char *target, size_t targsize) { - return ldns_b32_ntop_ar(src, srclength, target, targsize, Base32); -} - -int -ldns_b32_ntop_extended_hex(uint8_t const *src, size_t srclength, char *target, size_t targsize) { - return ldns_b32_ntop_ar(src, srclength, target, targsize, Base32_extended_hex); -} - -/* deprecated, here for backwards compatibility */ -int -b32_ntop_extended_hex(uint8_t const *src, size_t srclength, char *target, size_t targsize) { - return ldns_b32_ntop_ar(src, srclength, target, targsize, Base32_extended_hex); -} - diff --git a/libs/ldns/compat/b32_pton.c b/libs/ldns/compat/b32_pton.c deleted file mode 100644 index 766f5fa4b4..0000000000 --- a/libs/ldns/compat/b32_pton.c +++ /dev/null @@ -1,389 +0,0 @@ -/* - * Copyright (c) 1996, 1998 by Internet Software Consortium. - * - * Permission to use, copy, modify, and distribute this software for any - * purpose with or without fee is hereby granted, provided that the above - * copyright notice and this permission notice appear in all copies. - * - * THE SOFTWARE IS PROVIDED "AS IS" AND INTERNET SOFTWARE CONSORTIUM DISCLAIMS - * ALL WARRANTIES WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES - * OF MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL INTERNET SOFTWARE - * CONSORTIUM BE LIABLE FOR ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL - * DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR - * PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS - * ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS - * SOFTWARE. - */ - -/* - * Portions Copyright (c) 1995 by International Business Machines, Inc. - * - * International Business Machines, Inc. (hereinafter called IBM) grants - * permission under its copyrights to use, copy, modify, and distribute this - * Software with or without fee, provided that the above copyright notice and - * all paragraphs of this notice appear in all copies, and that the name of IBM - * not be used in connection with the marketing of any product incorporating - * the Software or modifications thereof, without specific, written prior - * permission. - * - * To the extent it has a right to do so, IBM grants an immunity from suit - * under its patents, if any, for the use, sale or manufacture of products to - * the extent that such products are used for performing Domain Name System - * dynamic updates in TCP/IP networks by means of the Software. No immunity is - * granted for any product per se or for any other function of any product. - * - * THE SOFTWARE IS PROVIDED "AS IS", AND IBM DISCLAIMS ALL WARRANTIES, - * INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A - * PARTICULAR PURPOSE. IN NO EVENT SHALL IBM BE LIABLE FOR ANY SPECIAL, - * DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER ARISING - * OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE, EVEN - * IF IBM IS APPRISED OF THE POSSIBILITY OF SUCH DAMAGES. - */ -#include - -#include -#ifndef _MSC_VER -#include -#endif -#ifdef HAVE_SYS_SOCKET_H -#include -#endif - -#ifdef HAVE_NETINET_IN_H -#include -#endif -#ifdef HAVE_ARPA_INET_H -#include -#endif - -#include -#include -#include -#include - -/* "ABCDEFGHIJKLMNOPQRSTUVWXYZ234567";*/ -static const char Base32[] = - "abcdefghijklmnopqrstuvwxyz234567"; -/* "0123456789ABCDEFGHIJKLMNOPQRSTUV";*/ -static const char Base32_extended_hex[] = - "0123456789abcdefghijklmnopqrstuv"; -static const char Pad32 = '='; - -/* (From RFC1521 and draft-ietf-dnssec-secext-03.txt) -5. Base 32 Encoding - - The Base 32 encoding is designed to represent arbitrary sequences of - octets in a form that needs to be case insensitive but need not be - humanly readable. - - A 33-character subset of US-ASCII is used, enabling 5 bits to be - represented per printable character. (The extra 33rd character, "=", - is used to signify a special processing function.) - - The encoding process represents 40-bit groups of input bits as output - strings of 8 encoded characters. Proceeding from left to right, a - 40-bit input group is formed by concatenating 5 8bit input groups. - These 40 bits are then treated as 8 concatenated 5-bit groups, each - of which is translated into a single digit in the base 32 alphabet. - When encoding a bit stream via the base 32 encoding, the bit stream - must be presumed to be ordered with the most-significant-bit first. - That is, the first bit in the stream will be the high-order bit in - the first 8bit byte, and the eighth bit will be the low-order bit in - the first 8bit byte, and so on. - - Each 5-bit group is used as an index into an array of 32 printable - characters. The character referenced by the index is placed in the - output string. These characters, identified in Table 3, below, are - selected from US-ASCII digits and uppercase letters. - - Table 3: The Base 32 Alphabet - - Value Encoding Value Encoding Value Encoding Value Encoding - 0 A 9 J 18 S 27 3 - 1 B 10 K 19 T 28 4 - 2 C 11 L 20 U 29 5 - 3 D 12 M 21 V 30 6 - 4 E 13 N 22 W 31 7 - 5 F 14 O 23 X - 6 G 15 P 24 Y (pad) = - 7 H 16 Q 25 Z - 8 I 17 R 26 2 - - - Special processing is performed if fewer than 40 bits are available - at the end of the data being encoded. A full encoding quantum is - always completed at the end of a body. When fewer than 40 input bits - are available in an input group, zero bits are added (on the right) - to form an integral number of 5-bit groups. Padding at the end of - the data is performed using the "=" character. Since all base 32 - input is an integral number of octets, only the following cases can - arise: - - (1) the final quantum of encoding input is an integral multiple of 40 - bits; here, the final unit of encoded output will be an integral - multiple of 8 characters with no "=" padding, - - (2) the final quantum of encoding input is exactly 8 bits; here, the - final unit of encoded output will be two characters followed by six - "=" padding characters, - - (3) the final quantum of encoding input is exactly 16 bits; here, the - final unit of encoded output will be four characters followed by four - "=" padding characters, - - (4) the final quantum of encoding input is exactly 24 bits; here, the - final unit of encoded output will be five characters followed by - three "=" padding characters, or - - (5) the final quantum of encoding input is exactly 32 bits; here, the - final unit of encoded output will be seven characters followed by one - "=" padding character. - - -6. Base 32 Encoding with Extended Hex Alphabet - - The following description of base 32 is due to [7]. This encoding - should not be regarded as the same as the "base32" encoding, and - should not be referred to as only "base32". - - One property with this alphabet, that the base32 and base32 alphabet - lack, is that encoded data maintain its sort order when the encoded - data is compared bit-wise. - - This encoding is identical to the previous one, except for the - alphabet. The new alphabet is found in table 4. - - Table 4: The "Extended Hex" Base 32 Alphabet - - Value Encoding Value Encoding Value Encoding Value Encoding - 0 0 9 9 18 I 27 R - 1 1 10 A 19 J 28 S - 2 2 11 B 20 K 29 T - 3 3 12 C 21 L 30 U - 4 4 13 D 22 M 31 V - 5 5 14 E 23 N - 6 6 15 F 24 O (pad) = - 7 7 16 G 25 P - 8 8 17 H 26 Q - - - - -*/ -/* skips all whitespace anywhere. - converts characters, four at a time, starting at (or after) - src from base - 32 numbers into three 8 bit bytes in the target area. - it returns the number of data bytes stored at the target, or -1 on error. - */ - -int -ldns_b32_pton_ar(char const *src, size_t hashed_owner_str_len, uint8_t *target, size_t targsize, const char B32_ar[]) -{ - int tarindex, state, ch; - char *pos; - int i = 0; - - state = 0; - tarindex = 0; - - while ((ch = *src++) != '\0' && (i == 0 || i < (int) hashed_owner_str_len)) { - i++; - ch = tolower(ch); - if (isspace((unsigned char)ch)) /* Skip whitespace anywhere. */ - continue; - - if (ch == Pad32) - break; - - pos = strchr(B32_ar, ch); - if (pos == 0) { - /* A non-base32 character. */ - return (-ch); - } - - switch (state) { - case 0: - if (target) { - if ((size_t)tarindex >= targsize) { - return (-2); - } - target[tarindex] = (pos - B32_ar) << 3; - } - state = 1; - break; - case 1: - if (target) { - if ((size_t)tarindex + 1 >= targsize) { - return (-3); - } - target[tarindex] |= (pos - B32_ar) >> 2; - target[tarindex+1] = ((pos - B32_ar) & 0x03) - << 6 ; - } - tarindex++; - state = 2; - break; - case 2: - if (target) { - if ((size_t)tarindex + 1 >= targsize) { - return (-4); - } - target[tarindex] |= (pos - B32_ar) << 1; - } - /*tarindex++;*/ - state = 3; - break; - case 3: - if (target) { - if ((size_t)tarindex + 1 >= targsize) { - return (-5); - } - target[tarindex] |= (pos - B32_ar) >> 4; - target[tarindex+1] = ((pos - B32_ar) & 0x0f) << 4 ; - } - tarindex++; - state = 4; - break; - case 4: - if (target) { - if ((size_t)tarindex + 1 >= targsize) { - return (-6); - } - target[tarindex] |= (pos - B32_ar) >> 1; - target[tarindex+1] = ((pos - B32_ar) & 0x01) - << 7 ; - } - tarindex++; - state = 5; - break; - case 5: - if (target) { - if ((size_t)tarindex + 1 >= targsize) { - return (-7); - } - target[tarindex] |= (pos - B32_ar) << 2; - } - state = 6; - break; - case 6: - if (target) { - if ((size_t)tarindex + 1 >= targsize) { - return (-8); - } - target[tarindex] |= (pos - B32_ar) >> 3; - target[tarindex+1] = ((pos - B32_ar) & 0x07) - << 5 ; - } - tarindex++; - state = 7; - break; - case 7: - if (target) { - if ((size_t)tarindex + 1 >= targsize) { - return (-9); - } - target[tarindex] |= (pos - B32_ar); - } - tarindex++; - state = 0; - break; - default: - abort(); - } - } - - /* - * We are done decoding Base-32 chars. Let's see if we ended - * on a byte boundary, and/or with erroneous trailing characters. - */ - - if (ch == Pad32) { /* We got a pad char. */ - ch = *src++; /* Skip it, get next. */ - switch (state) { - case 0: /* Invalid = in first position */ - case 1: /* Invalid = in second position */ - return (-10); - - case 2: /* Valid, means one byte of info */ - case 3: - /* Skip any number of spaces. */ - for ((void)NULL; ch != '\0'; ch = *src++) - if (!isspace((unsigned char)ch)) - break; - /* Make sure there is another trailing = sign. */ - if (ch != Pad32) { - return (-11); - } - ch = *src++; /* Skip the = */ - /* Fall through to "single trailing =" case. */ - /* FALLTHROUGH */ - - case 4: /* Valid, means two bytes of info */ - case 5: - case 6: - /* - * We know this char is an =. Is there anything but - * whitespace after it? - */ - for ((void)NULL; ch != '\0'; ch = *src++) - if (!(isspace((unsigned char)ch) || ch == '=')) { - return (-12); - } - - case 7: /* Valid, means three bytes of info */ - /* - * We know this char is an =. Is there anything but - * whitespace after it? - */ - for ((void)NULL; ch != '\0'; ch = *src++) - if (!isspace((unsigned char)ch)) { - return (-13); - } - - /* - * Now make sure for cases 2 and 3 that the "extra" - * bits that slopped past the last full byte were - * zeros. If we don't check them, they become a - * subliminal channel. - */ - if (target && target[tarindex] != 0) { - return (-14); - } - } - } else { - /* - * We ended by seeing the end of the string. Make sure we - * have no partial bytes lying around. - */ - if (state != 0) - return (-15); - } - - return (tarindex); -} - -int -ldns_b32_pton(char const *src, size_t hashed_owner_str_len, uint8_t *target, size_t targsize) -{ - return ldns_b32_pton_ar(src, hashed_owner_str_len, target, targsize, Base32); -} - -/* deprecated, here for backwards compatibility */ -int -b32_pton(char const *src, size_t hashed_owner_str_len, uint8_t *target, size_t targsize) -{ - return ldns_b32_pton_ar(src, hashed_owner_str_len, target, targsize, Base32); -} - -int -ldns_b32_pton_extended_hex(char const *src, size_t hashed_owner_str_len, uint8_t *target, size_t targsize) -{ - return ldns_b32_pton_ar(src, hashed_owner_str_len, target, targsize, Base32_extended_hex); -} - -/* deprecated, here for backwards compatibility */ -int -b32_pton_extended_hex(char const *src, size_t hashed_owner_str_len, uint8_t *target, size_t targsize) -{ - return ldns_b32_pton_ar(src, hashed_owner_str_len, target, targsize, Base32_extended_hex); -} diff --git a/libs/ldns/compat/b64_ntop.c b/libs/ldns/compat/b64_ntop.c deleted file mode 100644 index c9f605e901..0000000000 --- a/libs/ldns/compat/b64_ntop.c +++ /dev/null @@ -1,204 +0,0 @@ -/* - * Copyright (c) 1996, 1998 by Internet Software Consortium. - * - * Permission to use, copy, modify, and distribute this software for any - * purpose with or without fee is hereby granted, provided that the above - * copyright notice and this permission notice appear in all copies. - * - * THE SOFTWARE IS PROVIDED "AS IS" AND INTERNET SOFTWARE CONSORTIUM DISCLAIMS - * ALL WARRANTIES WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES - * OF MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL INTERNET SOFTWARE - * CONSORTIUM BE LIABLE FOR ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL - * DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR - * PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS - * ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS - * SOFTWARE. - */ - -/* - * Portions Copyright (c) 1995 by International Business Machines, Inc. - * - * International Business Machines, Inc. (hereinafter called IBM) grants - * permission under its copyrights to use, copy, modify, and distribute this - * Software with or without fee, provided that the above copyright notice and - * all paragraphs of this notice appear in all copies, and that the name of IBM - * not be used in connection with the marketing of any product incorporating - * the Software or modifications thereof, without specific, written prior - * permission. - * - * To the extent it has a right to do so, IBM grants an immunity from suit - * under its patents, if any, for the use, sale or manufacture of products to - * the extent that such products are used for performing Domain Name System - * dynamic updates in TCP/IP networks by means of the Software. No immunity is - * granted for any product per se or for any other function of any product. - * - * THE SOFTWARE IS PROVIDED "AS IS", AND IBM DISCLAIMS ALL WARRANTIES, - * INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A - * PARTICULAR PURPOSE. IN NO EVENT SHALL IBM BE LIABLE FOR ANY SPECIAL, - * DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER ARISING - * OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE, EVEN - * IF IBM IS APPRISED OF THE POSSIBILITY OF SUCH DAMAGES. - */ -#include - -#include -#ifndef _MSC_VER -#include -#endif -#ifdef HAVE_SYS_SOCKET_H -#include -#endif - -#ifdef HAVE_NETINET_IN_H -#include -#endif -#ifdef HAVE_ARPA_INET_H -#include -#endif - -#include -#include -#include -#include - -#define Assert(Cond) if (!(Cond)) abort() - -static const char Base64[] = - "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/"; -static const char Pad64 = '='; - -/* (From RFC1521 and draft-ietf-dnssec-secext-03.txt) - The following encoding technique is taken from RFC 1521 by Borenstein - and Freed. It is reproduced here in a slightly edited form for - convenience. - - A 65-character subset of US-ASCII is used, enabling 6 bits to be - represented per printable character. (The extra 65th character, "=", - is used to signify a special processing function.) - - The encoding process represents 24-bit groups of input bits as output - strings of 4 encoded characters. Proceeding from left to right, a - 24-bit input group is formed by concatenating 3 8-bit input groups. - These 24 bits are then treated as 4 concatenated 6-bit groups, each - of which is translated into a single digit in the base64 alphabet. - - Each 6-bit group is used as an index into an array of 64 printable - characters. The character referenced by the index is placed in the - output string. - - Table 1: The Base64 Alphabet - - Value Encoding Value Encoding Value Encoding Value Encoding - 0 A 17 R 34 i 51 z - 1 B 18 S 35 j 52 0 - 2 C 19 T 36 k 53 1 - 3 D 20 U 37 l 54 2 - 4 E 21 V 38 m 55 3 - 5 F 22 W 39 n 56 4 - 6 G 23 X 40 o 57 5 - 7 H 24 Y 41 p 58 6 - 8 I 25 Z 42 q 59 7 - 9 J 26 a 43 r 60 8 - 10 K 27 b 44 s 61 9 - 11 L 28 c 45 t 62 + - 12 M 29 d 46 u 63 / - 13 N 30 e 47 v - 14 O 31 f 48 w (pad) = - 15 P 32 g 49 x - 16 Q 33 h 50 y - - Special processing is performed if fewer than 24 bits are available - at the end of the data being encoded. A full encoding quantum is - always completed at the end of a quantity. When fewer than 24 input - bits are available in an input group, zero bits are added (on the - right) to form an integral number of 6-bit groups. Padding at the - end of the data is performed using the '=' character. - - Since all base64 input is an integral number of octets, only the - ------------------------------------------------- - following cases can arise: - - (1) the final quantum of encoding input is an integral - multiple of 24 bits; here, the final unit of encoded - output will be an integral multiple of 4 characters - with no "=" padding, - (2) the final quantum of encoding input is exactly 8 bits; - here, the final unit of encoded output will be two - characters followed by two "=" padding characters, or - (3) the final quantum of encoding input is exactly 16 bits; - here, the final unit of encoded output will be three - characters followed by one "=" padding character. - */ - -int -ldns_b64_ntop(uint8_t const *src, size_t srclength, char *target, size_t targsize) { - size_t datalength = 0; - uint8_t input[3]; - uint8_t output[4]; - size_t i; - - if (srclength == 0) { - if (targsize > 0) { - target[0] = '\0'; - return 0; - } else { - return -1; - } - } - - while (2 < srclength) { - input[0] = *src++; - input[1] = *src++; - input[2] = *src++; - srclength -= 3; - - output[0] = input[0] >> 2; - output[1] = ((input[0] & 0x03) << 4) + (input[1] >> 4); - output[2] = ((input[1] & 0x0f) << 2) + (input[2] >> 6); - output[3] = input[2] & 0x3f; - Assert(output[0] < 64); - Assert(output[1] < 64); - Assert(output[2] < 64); - Assert(output[3] < 64); - - if (datalength + 4 > targsize) { - return (-1); - } - target[datalength++] = Base64[output[0]]; - target[datalength++] = Base64[output[1]]; - target[datalength++] = Base64[output[2]]; - target[datalength++] = Base64[output[3]]; - } - - /* Now we worry about padding. */ - if (0 != srclength) { - /* Get what's left. */ - input[0] = input[1] = input[2] = (uint8_t) '\0'; - for (i = 0; i < srclength; i++) - input[i] = *src++; - - output[0] = input[0] >> 2; - output[1] = ((input[0] & 0x03) << 4) + (input[1] >> 4); - output[2] = ((input[1] & 0x0f) << 2) + (input[2] >> 6); - Assert(output[0] < 64); - Assert(output[1] < 64); - Assert(output[2] < 64); - - if (datalength + 4 > targsize) { - return (-2); - } - target[datalength++] = Base64[output[0]]; - target[datalength++] = Base64[output[1]]; - if (srclength == 1) { - target[datalength++] = Pad64; - } else { - target[datalength++] = Base64[output[2]]; - } - target[datalength++] = Pad64; - } - if (datalength >= targsize) { - return (-3); - } - target[datalength] = '\0'; /* Returned value doesn't count \0. */ - return (int) (datalength); -} diff --git a/libs/ldns/compat/b64_pton.c b/libs/ldns/compat/b64_pton.c deleted file mode 100644 index 98fdddb6d3..0000000000 --- a/libs/ldns/compat/b64_pton.c +++ /dev/null @@ -1,262 +0,0 @@ -/* - * Copyright (c) 1996, 1998 by Internet Software Consortium. - * - * Permission to use, copy, modify, and distribute this software for any - * purpose with or without fee is hereby granted, provided that the above - * copyright notice and this permission notice appear in all copies. - * - * THE SOFTWARE IS PROVIDED "AS IS" AND INTERNET SOFTWARE CONSORTIUM DISCLAIMS - * ALL WARRANTIES WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES - * OF MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL INTERNET SOFTWARE - * CONSORTIUM BE LIABLE FOR ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL - * DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR - * PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS - * ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS - * SOFTWARE. - */ - -/* - * Portions Copyright (c) 1995 by International Business Machines, Inc. - * - * International Business Machines, Inc. (hereinafter called IBM) grants - * permission under its copyrights to use, copy, modify, and distribute this - * Software with or without fee, provided that the above copyright notice and - * all paragraphs of this notice appear in all copies, and that the name of IBM - * not be used in connection with the marketing of any product incorporating - * the Software or modifications thereof, without specific, written prior - * permission. - * - * To the extent it has a right to do so, IBM grants an immunity from suit - * under its patents, if any, for the use, sale or manufacture of products to - * the extent that such products are used for performing Domain Name System - * dynamic updates in TCP/IP networks by means of the Software. No immunity is - * granted for any product per se or for any other function of any product. - * - * THE SOFTWARE IS PROVIDED "AS IS", AND IBM DISCLAIMS ALL WARRANTIES, - * INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A - * PARTICULAR PURPOSE. IN NO EVENT SHALL IBM BE LIABLE FOR ANY SPECIAL, - * DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER ARISING - * OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE, EVEN - * IF IBM IS APPRISED OF THE POSSIBILITY OF SUCH DAMAGES. - */ -#include - -#include -#ifndef _MSC_VER -#include -#endif -#ifdef HAVE_SYS_SOCKET_H -#include -#endif - -#ifdef HAVE_NETINET_IN_H -#include -#endif -#ifdef HAVE_ARPA_INET_H -#include -#endif - -#include -#include -#include -#include - -#define Assert(Cond) if (!(Cond)) abort() - -static const char Base64[] = - "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/"; -static const char Pad64 = '='; - -/* (From RFC1521 and draft-ietf-dnssec-secext-03.txt) - The following encoding technique is taken from RFC 1521 by Borenstein - and Freed. It is reproduced here in a slightly edited form for - convenience. - - A 65-character subset of US-ASCII is used, enabling 6 bits to be - represented per printable character. (The extra 65th character, "=", - is used to signify a special processing function.) - - The encoding process represents 24-bit groups of input bits as output - strings of 4 encoded characters. Proceeding from left to right, a - 24-bit input group is formed by concatenating 3 8-bit input groups. - These 24 bits are then treated as 4 concatenated 6-bit groups, each - of which is translated into a single digit in the base64 alphabet. - - Each 6-bit group is used as an index into an array of 64 printable - characters. The character referenced by the index is placed in the - output string. - - Table 1: The Base64 Alphabet - - Value Encoding Value Encoding Value Encoding Value Encoding - 0 A 17 R 34 i 51 z - 1 B 18 S 35 j 52 0 - 2 C 19 T 36 k 53 1 - 3 D 20 U 37 l 54 2 - 4 E 21 V 38 m 55 3 - 5 F 22 W 39 n 56 4 - 6 G 23 X 40 o 57 5 - 7 H 24 Y 41 p 58 6 - 8 I 25 Z 42 q 59 7 - 9 J 26 a 43 r 60 8 - 10 K 27 b 44 s 61 9 - 11 L 28 c 45 t 62 + - 12 M 29 d 46 u 63 / - 13 N 30 e 47 v - 14 O 31 f 48 w (pad) = - 15 P 32 g 49 x - 16 Q 33 h 50 y - - Special processing is performed if fewer than 24 bits are available - at the end of the data being encoded. A full encoding quantum is - always completed at the end of a quantity. When fewer than 24 input - bits are available in an input group, zero bits are added (on the - right) to form an integral number of 6-bit groups. Padding at the - end of the data is performed using the '=' character. - - Since all base64 input is an integral number of octets, only the - ------------------------------------------------- - following cases can arise: - - (1) the final quantum of encoding input is an integral - multiple of 24 bits; here, the final unit of encoded - output will be an integral multiple of 4 characters - with no "=" padding, - (2) the final quantum of encoding input is exactly 8 bits; - here, the final unit of encoded output will be two - characters followed by two "=" padding characters, or - (3) the final quantum of encoding input is exactly 16 bits; - here, the final unit of encoded output will be three - characters followed by one "=" padding character. - */ - -/* skips all whitespace anywhere. - converts characters, four at a time, starting at (or after) - src from base - 64 numbers into three 8 bit bytes in the target area. - it returns the number of data bytes stored at the target, or -1 on error. - */ - -int -ldns_b64_pton(char const *src, uint8_t *target, size_t targsize) -{ - int tarindex, state, ch; - char *pos; - - state = 0; - tarindex = 0; - - if (strlen(src) == 0) { - return 0; - } - - while ((ch = *src++) != '\0') { - if (isspace((unsigned char)ch)) /* Skip whitespace anywhere. */ - continue; - - if (ch == Pad64) - break; - - pos = strchr(Base64, ch); - if (pos == 0) { - /* A non-base64 character. */ - return (-1); - } - - switch (state) { - case 0: - if (target) { - if ((size_t)tarindex >= targsize) - return (-1); - target[tarindex] = (pos - Base64) << 2; - } - state = 1; - break; - case 1: - if (target) { - if ((size_t)tarindex + 1 >= targsize) - return (-1); - target[tarindex] |= (pos - Base64) >> 4; - target[tarindex+1] = ((pos - Base64) & 0x0f) - << 4 ; - } - tarindex++; - state = 2; - break; - case 2: - if (target) { - if ((size_t)tarindex + 1 >= targsize) - return (-1); - target[tarindex] |= (pos - Base64) >> 2; - target[tarindex+1] = ((pos - Base64) & 0x03) - << 6; - } - tarindex++; - state = 3; - break; - case 3: - if (target) { - if ((size_t)tarindex >= targsize) - return (-1); - target[tarindex] |= (pos - Base64); - } - tarindex++; - state = 0; - break; - default: - abort(); - } - } - - /* - * We are done decoding Base-64 chars. Let's see if we ended - * on a byte boundary, and/or with erroneous trailing characters. - */ - - if (ch == Pad64) { /* We got a pad char. */ - ch = *src++; /* Skip it, get next. */ - switch (state) { - case 0: /* Invalid = in first position */ - case 1: /* Invalid = in second position */ - return (-1); - - case 2: /* Valid, means one byte of info */ - /* Skip any number of spaces. */ - for ((void)NULL; ch != '\0'; ch = *src++) - if (!isspace((unsigned char)ch)) - break; - /* Make sure there is another trailing = sign. */ - if (ch != Pad64) - return (-1); - ch = *src++; /* Skip the = */ - /* Fall through to "single trailing =" case. */ - /* FALLTHROUGH */ - - case 3: /* Valid, means two bytes of info */ - /* - * We know this char is an =. Is there anything but - * whitespace after it? - */ - for ((void)NULL; ch != '\0'; ch = *src++) - if (!isspace((unsigned char)ch)) - return (-1); - - /* - * Now make sure for cases 2 and 3 that the "extra" - * bits that slopped past the last full byte were - * zeros. If we don't check them, they become a - * subliminal channel. - */ - if (target && target[tarindex] != 0) - return (-1); - } - } else { - /* - * We ended by seeing the end of the string. Make sure we - * have no partial bytes lying around. - */ - if (state != 0) - return (-1); - } - - return (tarindex); -} diff --git a/libs/ldns/compat/ctime_r.c b/libs/ldns/compat/ctime_r.c deleted file mode 100644 index 4ffd8b7e35..0000000000 --- a/libs/ldns/compat/ctime_r.c +++ /dev/null @@ -1,16 +0,0 @@ -#ifdef HAVE_CONFIG_H -#include -#endif - -#ifdef HAVE_TIME_H -#include -#endif - -char *ctime_r(const time_t *timep, char *buf) -{ - /* no thread safety. */ - char* result = ctime(timep); - if(buf && result) - strcpy(buf, result); - return result; -} diff --git a/libs/ldns/compat/fake-rfc2553.c b/libs/ldns/compat/fake-rfc2553.c deleted file mode 100644 index 28e8b4211f..0000000000 --- a/libs/ldns/compat/fake-rfc2553.c +++ /dev/null @@ -1,231 +0,0 @@ -/* From openssh 4.3p2 filename openbsd-compat/fake-rfc2553.h */ -/* - * Copyright (C) 2000-2003 Damien Miller. All rights reserved. - * Copyright (C) 1999 WIDE Project. All rights reserved. - * - * Redistribution and use in source and binary forms, with or without - * modification, are permitted provided that the following conditions - * are met: - * 1. Redistributions of source code must retain the above copyright - * notice, this list of conditions and the following disclaimer. - * 2. Redistributions in binary form must reproduce the above copyright - * notice, this list of conditions and the following disclaimer in the - * documentation and/or other materials provided with the distribution. - * 3. Neither the name of the project nor the names of its contributors - * may be used to endorse or promote products derived from this software - * without specific prior written permission. - * - * THIS SOFTWARE IS PROVIDED BY THE PROJECT AND CONTRIBUTORS ``AS IS'' AND - * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE - * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE - * ARE DISCLAIMED. IN NO EVENT SHALL THE PROJECT OR CONTRIBUTORS BE LIABLE - * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL - * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS - * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) - * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT - * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY - * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF - * SUCH DAMAGE. - */ - -/* - * Pseudo-implementation of RFC2553 name / address resolution functions - * - * But these functions are not implemented correctly. The minimum subset - * is implemented for ssh use only. For example, this routine assumes - * that ai_family is AF_INET. Don't use it for another purpose. - */ - -#include -#include -#ifndef _MSC_VER -#include -#endif -#include -#include -#include -#include "compat/fake-rfc2553.h" - -#ifndef HAVE_GETNAMEINFO -int getnameinfo(const struct sockaddr *sa, size_t ATTR_UNUSED(salen), char *host, - size_t hostlen, char *serv, size_t servlen, int flags) -{ - struct sockaddr_in *sin = (struct sockaddr_in *)sa; - struct hostent *hp; - char tmpserv[16]; - - if (serv != NULL) { - snprintf(tmpserv, sizeof(tmpserv), "%d", ntohs(sin->sin_port)); - if (strlcpy(serv, tmpserv, servlen) >= servlen) - return (EAI_MEMORY); - } - - if (host != NULL) { - if (flags & NI_NUMERICHOST) { - if (strlcpy(host, inet_ntoa(sin->sin_addr), - hostlen) >= hostlen) - return (EAI_MEMORY); - else - return (0); - } else { - hp = gethostbyaddr((char *)&sin->sin_addr, - sizeof(struct in_addr), AF_INET); - if (hp == NULL) - return (EAI_NODATA); - - if (strlcpy(host, hp->h_name, hostlen) >= hostlen) - return (EAI_MEMORY); - else - return (0); - } - } - return (0); -} -#endif /* !HAVE_GETNAMEINFO */ - -#ifndef HAVE_GAI_STRERROR -#ifdef HAVE_CONST_GAI_STRERROR_PROTO -const char * -#else -char * -#endif -gai_strerror(int err) -{ - switch (err) { - case EAI_NODATA: - return ("no address associated with name"); - case EAI_MEMORY: - return ("memory allocation failure."); - case EAI_NONAME: - return ("nodename nor servname provided, or not known"); - default: - return ("unknown/invalid error."); - } -} -#endif /* !HAVE_GAI_STRERROR */ - -#ifndef HAVE_FREEADDRINFO -void -freeaddrinfo(struct addrinfo *ai) -{ - struct addrinfo *next; - - for(; ai != NULL;) { - next = ai->ai_next; - free(ai); - ai = next; - } -} -#endif /* !HAVE_FREEADDRINFO */ - -#ifndef HAVE_GETADDRINFO -static struct -addrinfo *malloc_ai(int port, u_long addr, const struct addrinfo *hints) -{ - struct addrinfo *ai; - - ai = malloc(sizeof(*ai) + sizeof(struct sockaddr_in)); - if (ai == NULL) - return (NULL); - - memset(ai, '\0', sizeof(*ai) + sizeof(struct sockaddr_in)); - - ai->ai_addr = (struct sockaddr *)(ai + 1); - /* XXX -- ssh doesn't use sa_len */ - ai->ai_addrlen = sizeof(struct sockaddr_in); - ai->ai_addr->sa_family = ai->ai_family = AF_INET; - - ((struct sockaddr_in *)(ai)->ai_addr)->sin_port = port; - ((struct sockaddr_in *)(ai)->ai_addr)->sin_addr.s_addr = addr; - - /* XXX: the following is not generally correct, but does what we want */ - if (hints->ai_socktype) - ai->ai_socktype = hints->ai_socktype; - else - ai->ai_socktype = SOCK_STREAM; - - if (hints->ai_protocol) - ai->ai_protocol = hints->ai_protocol; - - return (ai); -} - -int -getaddrinfo(const char *hostname, const char *servname, - const struct addrinfo *hints, struct addrinfo **res) -{ - struct hostent *hp; - struct servent *sp; - struct in_addr in; - int i; - long int port; - u_long addr; - - port = 0; - if (servname != NULL) { - char *cp; - - port = strtol(servname, &cp, 10); - if (port > 0 && port <= 65535 && *cp == '\0') - port = htons(port); - else if ((sp = getservbyname(servname, NULL)) != NULL) - port = sp->s_port; - else - port = 0; - } - - if (hints && hints->ai_flags & AI_PASSIVE) { - addr = htonl(0x00000000); - if (hostname && inet_aton(hostname, &in) != 0) - addr = in.s_addr; - *res = malloc_ai(port, addr, hints); - if (*res == NULL) - return (EAI_MEMORY); - return (0); - } - - if (!hostname) { - *res = malloc_ai(port, htonl(0x7f000001), hints); - if (*res == NULL) - return (EAI_MEMORY); - return (0); - } - - if (inet_aton(hostname, &in)) { - *res = malloc_ai(port, in.s_addr, hints); - if (*res == NULL) - return (EAI_MEMORY); - return (0); - } - - /* Don't try DNS if AI_NUMERICHOST is set */ - if (hints && hints->ai_flags & AI_NUMERICHOST) - return (EAI_NONAME); - - hp = gethostbyname(hostname); - if (hp && hp->h_name && hp->h_name[0] && hp->h_addr_list[0]) { - struct addrinfo *cur, *prev; - - cur = prev = *res = NULL; - for (i = 0; hp->h_addr_list[i]; i++) { - struct in_addr *in = (struct in_addr *)hp->h_addr_list[i]; - - cur = malloc_ai(port, in->s_addr, hints); - if (cur == NULL) { - if (*res != NULL) - freeaddrinfo(*res); - return (EAI_MEMORY); - } - if (prev) - prev->ai_next = cur; - else - *res = cur; - - prev = cur; - } - return (0); - } - - return (EAI_NODATA); -} -#endif /* !HAVE_GETADDRINFO */ diff --git a/libs/ldns/compat/fake-rfc2553.h b/libs/ldns/compat/fake-rfc2553.h deleted file mode 100644 index 2eab0c8bc4..0000000000 --- a/libs/ldns/compat/fake-rfc2553.h +++ /dev/null @@ -1,187 +0,0 @@ -/* From openssh 4.3p2 filename openbsd-compat/fake-rfc2553.h */ -/* - * Copyright (C) 2000-2003 Damien Miller. All rights reserved. - * Copyright (C) 1999 WIDE Project. All rights reserved. - * - * Redistribution and use in source and binary forms, with or without - * modification, are permitted provided that the following conditions - * are met: - * 1. Redistributions of source code must retain the above copyright - * notice, this list of conditions and the following disclaimer. - * 2. Redistributions in binary form must reproduce the above copyright - * notice, this list of conditions and the following disclaimer in the - * documentation and/or other materials provided with the distribution. - * 3. Neither the name of the project nor the names of its contributors - * may be used to endorse or promote products derived from this software - * without specific prior written permission. - * - * THIS SOFTWARE IS PROVIDED BY THE PROJECT AND CONTRIBUTORS ``AS IS'' AND - * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE - * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE - * ARE DISCLAIMED. IN NO EVENT SHALL THE PROJECT OR CONTRIBUTORS BE LIABLE - * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL - * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS - * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) - * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT - * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY - * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF - * SUCH DAMAGE. - */ - -/* - * Pseudo-implementation of RFC2553 name / address resolution functions - * - * But these functions are not implemented correctly. The minimum subset - * is implemented for ssh use only. For example, this routine assumes - * that ai_family is AF_INET. Don't use it for another purpose. - */ - -#ifndef _FAKE_RFC2553_H -#define _FAKE_RFC2553_H - -#include -#ifdef _MSC_VER -#include -#else -#include -#include -#endif -#include - -#ifdef __cplusplus -extern "C" { -#endif - -/* - * First, socket and INET6 related definitions - */ -#ifndef HAVE_STRUCT_SOCKADDR_STORAGE -#ifndef _SS_MAXSIZE -# define _SS_MAXSIZE 128 /* Implementation specific max size */ -# define _SS_PADSIZE (_SS_MAXSIZE - sizeof (struct sockaddr)) -struct sockaddr_storage { - struct sockaddr ss_sa; - char __ss_pad2[_SS_PADSIZE]; -}; -# define ss_family ss_sa.sa_family -#endif /* _SS_MAXSIZE */ -#endif /* !HAVE_STRUCT_SOCKADDR_STORAGE */ - -#ifndef IN6_IS_ADDR_LOOPBACK -# define IN6_IS_ADDR_LOOPBACK(a) \ - (((uint32_t *)(a))[0] == 0 && ((uint32_t *)(a))[1] == 0 && \ - ((uint32_t *)(a))[2] == 0 && ((uint32_t *)(a))[3] == htonl(1)) -#endif /* !IN6_IS_ADDR_LOOPBACK */ - -#ifndef HAVE_STRUCT_IN6_ADDR -struct in6_addr { - uint8_t s6_addr[16]; -}; -#endif /* !HAVE_STRUCT_IN6_ADDR */ - -#ifndef HAVE_STRUCT_SOCKADDR_IN6 -struct sockaddr_in6 { - unsigned short sin6_family; - uint16_t sin6_port; - uint32_t sin6_flowinfo; - struct in6_addr sin6_addr; -}; -#endif /* !HAVE_STRUCT_SOCKADDR_IN6 */ - -#ifndef AF_INET6 -/* Define it to something that should never appear */ -#define AF_INET6 AF_MAX -#endif - -/* - * Next, RFC2553 name / address resolution API - */ - -#ifndef NI_NUMERICHOST -# define NI_NUMERICHOST (1) -#endif -#ifndef NI_NAMEREQD -# define NI_NAMEREQD (1<<1) -#endif -#ifndef NI_NUMERICSERV -# define NI_NUMERICSERV (1<<2) -#endif - -#ifndef AI_PASSIVE -# define AI_PASSIVE (1) -#endif -#ifndef AI_CANONNAME -# define AI_CANONNAME (1<<1) -#endif -#ifndef AI_NUMERICHOST -# define AI_NUMERICHOST (1<<2) -#endif - -#ifndef NI_MAXSERV -# define NI_MAXSERV 32 -#endif /* !NI_MAXSERV */ -#ifndef NI_MAXHOST -# define NI_MAXHOST 1025 -#endif /* !NI_MAXHOST */ - -#ifndef INT_MAX -#define INT_MAX 0xffffffff -#endif - -#ifndef EAI_NODATA -# define EAI_NODATA (INT_MAX - 1) -#endif -#ifndef EAI_MEMORY -# define EAI_MEMORY (INT_MAX - 2) -#endif -#ifndef EAI_NONAME -# define EAI_NONAME (INT_MAX - 3) -#endif -#ifndef EAI_SYSTEM -# define EAI_SYSTEM (INT_MAX - 4) -#endif - -#ifndef HAVE_STRUCT_ADDRINFO -struct addrinfo { - int ai_flags; /* AI_PASSIVE, AI_CANONNAME */ - int ai_family; /* PF_xxx */ - int ai_socktype; /* SOCK_xxx */ - int ai_protocol; /* 0 or IPPROTO_xxx for IPv4 and IPv6 */ - size_t ai_addrlen; /* length of ai_addr */ - char *ai_canonname; /* canonical name for hostname */ - struct sockaddr *ai_addr; /* binary address */ - struct addrinfo *ai_next; /* next structure in linked list */ -}; -#endif /* !HAVE_STRUCT_ADDRINFO */ - -#ifndef HAVE_GETADDRINFO -#ifdef getaddrinfo -# undef getaddrinfo -#endif -#define getaddrinfo(a,b,c,d) (ssh_getaddrinfo(a,b,c,d)) -int getaddrinfo(const char *, const char *, - const struct addrinfo *, struct addrinfo **); -#endif /* !HAVE_GETADDRINFO */ - -#if !defined(HAVE_GAI_STRERROR) && !defined(HAVE_CONST_GAI_STRERROR_PROTO) -#define gai_strerror(a) (ssh_gai_strerror(a)) -char *gai_strerror(int); -#endif /* !HAVE_GAI_STRERROR */ - -#ifndef HAVE_FREEADDRINFO -#define freeaddrinfo(a) (ssh_freeaddrinfo(a)) -void freeaddrinfo(struct addrinfo *); -#endif /* !HAVE_FREEADDRINFO */ - -#ifndef HAVE_GETNAMEINFO -#define getnameinfo(a,b,c,d,e,f,g) (ssh_getnameinfo(a,b,c,d,e,f,g)) -int getnameinfo(const struct sockaddr *, size_t, char *, size_t, - char *, size_t, int); -#endif /* !HAVE_GETNAMEINFO */ - -#ifdef __cplusplus -} -#endif - -#endif /* !_FAKE_RFC2553_H */ - diff --git a/libs/ldns/compat/gettimeofday.c b/libs/ldns/compat/gettimeofday.c deleted file mode 100644 index 3d1fb12810..0000000000 --- a/libs/ldns/compat/gettimeofday.c +++ /dev/null @@ -1,50 +0,0 @@ -#include - -#ifndef HAVE_GETTIMEOFDAY - -#include < time.h > -#include < windows.h> -#include - -#if defined(_MSC_VER) || defined(_MSC_EXTENSIONS) -#define DELTA_EPOCH_IN_MICROSECS 11644473600000000Ui64 -#else -#define DELTA_EPOCH_IN_MICROSECS 11644473600000000ULL -#endif - -int gettimeofday(struct timeval *tv, struct timezone *tz) -{ - FILETIME ft; - unsigned __int64 tmpres = 0; - static int tzflag; - - if (NULL != tv) - { - GetSystemTimeAsFileTime(&ft); - - tmpres |= ft.dwHighDateTime; - tmpres <<= 32; - tmpres |= ft.dwLowDateTime; - - /*converting file time to unix epoch*/ - tmpres /= 10; /*convert into microseconds*/ - tmpres -= DELTA_EPOCH_IN_MICROSECS; - tv->tv_sec = (long)(tmpres / 1000000UL); - tv->tv_usec = (long)(tmpres % 1000000UL); - } - - if (NULL != tz) - { - if (!tzflag) - { - _tzset(); - tzflag++; - } - tz->tz_minuteswest = _timezone / 60; - tz->tz_dsttime = _daylight; - } - - return 0; -} - -#endif \ No newline at end of file diff --git a/libs/ldns/compat/gettimeofday.h b/libs/ldns/compat/gettimeofday.h deleted file mode 100644 index 5a929fe082..0000000000 --- a/libs/ldns/compat/gettimeofday.h +++ /dev/null @@ -1,11 +0,0 @@ -#ifndef HAVE_GETTIMEOFDAY - -struct timezone -{ - int tz_minuteswest; /* minutes W of Greenwich */ - int tz_dsttime; /* type of dst correction */ -}; - -int gettimeofday(struct timeval *tv, struct timezone *tz); - -#endif \ No newline at end of file diff --git a/libs/ldns/compat/gmtime_r.c b/libs/ldns/compat/gmtime_r.c deleted file mode 100644 index 7062e7dee3..0000000000 --- a/libs/ldns/compat/gmtime_r.c +++ /dev/null @@ -1,14 +0,0 @@ -#ifdef HAVE_CONFIG_H -#include -#endif - -#ifdef HAVE_TIME_H -#include -#endif - -struct tm *gmtime_r(const time_t *timep, struct tm *result) -{ - /* no thread safety. */ - *result = *gmtime(timep); - return result; -} diff --git a/libs/ldns/compat/inet_aton.c b/libs/ldns/compat/inet_aton.c deleted file mode 100644 index 86cd1125a5..0000000000 --- a/libs/ldns/compat/inet_aton.c +++ /dev/null @@ -1,184 +0,0 @@ -/* From openssh4.3p2 compat/inet_aton.c */ -/* - * Copyright (c) 1983, 1990, 1993 - * The Regents of the University of California. All rights reserved. - * - * Redistribution and use in source and binary forms, with or without - * modification, are permitted provided that the following conditions - * are met: - * 1. Redistributions of source code must retain the above copyright - * notice, this list of conditions and the following disclaimer. - * 2. Redistributions in binary form must reproduce the above copyright - * notice, this list of conditions and the following disclaimer in the - * documentation and/or other materials provided with the distribution. - * 3. Neither the name of the University nor the names of its contributors - * may be used to endorse or promote products derived from this software - * without specific prior written permission. - * - * THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND - * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE - * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE - * ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE - * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL - * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS - * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) - * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT - * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY - * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF - * SUCH DAMAGE. - * - - * Portions Copyright (c) 1993 by Digital Equipment Corporation. - * - * Permission to use, copy, modify, and distribute this software for any - * purpose with or without fee is hereby granted, provided that the above - * copyright notice and this permission notice appear in all copies, and that - * the name of Digital Equipment Corporation not be used in advertising or - * publicity pertaining to distribution of the document or software without - * specific, written prior permission. - * - * THE SOFTWARE IS PROVIDED "AS IS" AND DIGITAL EQUIPMENT CORP. DISCLAIMS ALL - * WARRANTIES WITH REGARD TO THIS SOFTWARE, INCLUDING ALL IMPLIED WARRANTIES - * OF MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL DIGITAL EQUIPMENT - * CORPORATION BE LIABLE FOR ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL - * DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR - * PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS - * ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS - * SOFTWARE. - * - - * --Copyright-- - */ - -/* OPENBSD ORIGINAL: lib/libc/net/inet_addr.c */ - -#include - -#if !defined(HAVE_INET_ATON) - -#include -#ifndef _MSC_VER -#include -#endif -#ifdef HAVE_NETINET_IN_H -#include -#endif -#ifdef HAVE_ARPA_INET_H -#include -#endif -#include - -#if 0 -/* - * Ascii internet address interpretation routine. - * The value returned is in network order. - */ -in_addr_t -inet_addr(const char *cp) -{ - struct in_addr val; - - if (inet_aton(cp, &val)) - return (val.s_addr); - return (INADDR_NONE); -} -#endif - -/* - * Check whether "cp" is a valid ascii representation - * of an Internet address and convert to a binary address. - * Returns 1 if the address is valid, 0 if not. - * This replaces inet_addr, the return value from which - * cannot distinguish between failure and a local broadcast address. - */ -int -inet_aton(const char *cp, struct in_addr *addr) -{ - uint32_t val; - int base, n; - char c; - unsigned int parts[4]; - unsigned int *pp = parts; - - c = *cp; - for (;;) { - /* - * Collect number up to ``.''. - * Values are specified as for C: - * 0x=hex, 0=octal, isdigit=decimal. - */ - if (!isdigit((int) c)) - return (0); - val = 0; base = 10; - if (c == '0') { - c = *++cp; - if (c == 'x' || c == 'X') - base = 16, c = *++cp; - else - base = 8; - } - for (;;) { - if (isascii((int) c) && isdigit((int) c)) { - val = (val * base) + (c - '0'); - c = *++cp; - } else if (base == 16 && isascii((int) c) && isxdigit((int) c)) { - val = (val << 4) | - (c + 10 - (islower((int) c) ? 'a' : 'A')); - c = *++cp; - } else - break; - } - if (c == '.') { - /* - * Internet format: - * a.b.c.d - * a.b.c (with c treated as 16 bits) - * a.b (with b treated as 24 bits) - */ - if (pp >= parts + 3) - return (0); - *pp++ = val; - c = *++cp; - } else - break; - } - /* - * Check for trailing characters. - */ - if (c != '\0' && (!isascii((int) c) || !isspace((int) c))) - return (0); - /* - * Concoct the address according to - * the number of parts specified. - */ - n = pp - parts + 1; - switch (n) { - - case 0: - return (0); /* initial nondigit */ - - case 1: /* a -- 32 bits */ - break; - - case 2: /* a.b -- 8.24 bits */ - if ((val > 0xffffff) || (parts[0] > 0xff)) - return (0); - val |= parts[0] << 24; - break; - - case 3: /* a.b.c -- 8.8.16 bits */ - if ((val > 0xffff) || (parts[0] > 0xff) || (parts[1] > 0xff)) - return (0); - val |= (parts[0] << 24) | (parts[1] << 16); - break; - - case 4: /* a.b.c.d -- 8.8.8.8 bits */ - if ((val > 0xff) || (parts[0] > 0xff) || (parts[1] > 0xff) || (parts[2] > 0xff)) - return (0); - val |= (parts[0] << 24) | (parts[1] << 16) | (parts[2] << 8); - break; - } - if (addr) - addr->s_addr = htonl(val); - return (1); -} - -#endif /* !defined(HAVE_INET_ATON) */ diff --git a/libs/ldns/compat/inet_ntop.c b/libs/ldns/compat/inet_ntop.c deleted file mode 100644 index bb7b067ec3..0000000000 --- a/libs/ldns/compat/inet_ntop.c +++ /dev/null @@ -1,218 +0,0 @@ -/* From openssh 4.3p2 compat/inet_ntop.c */ -/* Copyright (c) 1996 by Internet Software Consortium. - * - * Permission to use, copy, modify, and distribute this software for any - * purpose with or without fee is hereby granted, provided that the above - * copyright notice and this permission notice appear in all copies. - * - * THE SOFTWARE IS PROVIDED "AS IS" AND INTERNET SOFTWARE CONSORTIUM DISCLAIMS - * ALL WARRANTIES WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES - * OF MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL INTERNET SOFTWARE - * CONSORTIUM BE LIABLE FOR ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL - * DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR - * PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS - * ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS - * SOFTWARE. - */ - -/* OPENBSD ORIGINAL: lib/libc/net/inet_ntop.c */ - -#include - -#ifndef HAVE_INET_NTOP - -#ifndef _MSC_VER -#include -#endif -#include -#ifdef HAVE_SYS_SOCKET_H -#include -#endif -#ifdef HAVE_NETINET_IN_H -#include -#endif -#include -#include -#include - -#ifndef IN6ADDRSZ -#define IN6ADDRSZ 16 /* IPv6 T_AAAA */ -#endif - -#ifndef INT16SZ -#define INT16SZ 2 /* for systems without 16-bit ints */ -#endif - -/* - * WARNING: Don't even consider trying to compile this on a system where - * sizeof(int) < 4. sizeof(int) > 4 is fine; all the world's not a VAX. - */ - -static const char *inet_ntop4(const u_char *src, char *dst, size_t size); -static const char *inet_ntop6(const u_char *src, char *dst, size_t size); - -/* char * - * inet_ntop(af, src, dst, size) - * convert a network format address to presentation format. - * return: - * pointer to presentation format address (`dst'), or NULL (see errno). - * author: - * Paul Vixie, 1996. - */ -const char * -inet_ntop(int af, const void *src, char *dst, size_t size) -{ - switch (af) { - case AF_INET: - return (inet_ntop4(src, dst, size)); - case AF_INET6: - return (inet_ntop6(src, dst, size)); - default: -#ifdef EAFNOSUPPORT - errno = EAFNOSUPPORT; -#else - errno = ENOSYS; -#endif - return (NULL); - } - /* NOTREACHED */ -} - -/* const char * - * inet_ntop4(src, dst, size) - * format an IPv4 address, more or less like inet_ntoa() - * return: - * `dst' (as a const) - * notes: - * (1) uses no statics - * (2) takes a u_char* not an in_addr as input - * author: - * Paul Vixie, 1996. - */ -static const char * -inet_ntop4(const u_char *src, char *dst, size_t size) -{ - static const char fmt[] = "%u.%u.%u.%u"; - char tmp[sizeof "255.255.255.255"]; - int l; - - l = snprintf(tmp, size, fmt, src[0], src[1], src[2], src[3]); - if (l <= 0 || l >= (int)size) { - errno = ENOSPC; - return (NULL); - } - strlcpy(dst, tmp, size); - return (dst); -} - -/* const char * - * inet_ntop6(src, dst, size) - * convert IPv6 binary address into presentation (printable) format - * author: - * Paul Vixie, 1996. - */ -static const char * -inet_ntop6(const u_char *src, char *dst, size_t size) -{ - /* - * Note that int32_t and int16_t need only be "at least" large enough - * to contain a value of the specified size. On some systems, like - * Crays, there is no such thing as an integer variable with 16 bits. - * Keep this in mind if you think this function should have been coded - * to use pointer overlays. All the world's not a VAX. - */ - char tmp[sizeof "ffff:ffff:ffff:ffff:ffff:ffff:255.255.255.255"]; - char *tp, *ep; - struct { int base, len; } best, cur; - u_int words[IN6ADDRSZ / INT16SZ]; - int i; - int advance; - - /* - * Preprocess: - * Copy the input (bytewise) array into a wordwise array. - * Find the longest run of 0x00's in src[] for :: shorthanding. - */ - memset(words, '\0', sizeof words); - for (i = 0; i < IN6ADDRSZ; i++) - words[i / 2] |= (src[i] << ((1 - (i % 2)) << 3)); - best.base = -1; - cur.base = -1; - for (i = 0; i < (IN6ADDRSZ / INT16SZ); i++) { - if (words[i] == 0) { - if (cur.base == -1) - cur.base = i, cur.len = 1; - else - cur.len++; - } else { - if (cur.base != -1) { - if (best.base == -1 || cur.len > best.len) - best = cur; - cur.base = -1; - } - } - } - if (cur.base != -1) { - if (best.base == -1 || cur.len > best.len) - best = cur; - } - if (best.base != -1 && best.len < 2) - best.base = -1; - - /* - * Format the result. - */ - tp = tmp; - ep = tmp + sizeof(tmp); - for (i = 0; i < (IN6ADDRSZ / INT16SZ) && tp < ep; i++) { - /* Are we inside the best run of 0x00's? */ - if (best.base != -1 && i >= best.base && - i < (best.base + best.len)) { - if (i == best.base) { - if (tp + 1 >= ep) - return (NULL); - *tp++ = ':'; - } - continue; - } - /* Are we following an initial run of 0x00s or any real hex? */ - if (i != 0) { - if (tp + 1 >= ep) - return (NULL); - *tp++ = ':'; - } - /* Is this address an encapsulated IPv4? */ - if (i == 6 && best.base == 0 && - (best.len == 6 || (best.len == 5 && words[5] == 0xffff))) { - if (!inet_ntop4(src+12, tp, (size_t)(ep - tp))) - return (NULL); - tp += strlen(tp); - break; - } - advance = snprintf(tp, ep - tp, "%x", words[i]); - if (advance <= 0 || advance >= ep - tp) - return (NULL); - tp += advance; - } - /* Was it a trailing run of 0x00's? */ - if (best.base != -1 && (best.base + best.len) == (IN6ADDRSZ / INT16SZ)) { - if (tp + 1 >= ep) - return (NULL); - *tp++ = ':'; - } - if (tp + 1 >= ep) - return (NULL); - *tp++ = '\0'; - - /* - * Check for overflow, copy, and we're done. - */ - if ((size_t)(tp - tmp) > size) { - errno = ENOSPC; - return (NULL); - } - strlcpy(dst, tmp, size); - return (dst); -} - -#endif /* !HAVE_INET_NTOP */ diff --git a/libs/ldns/compat/inet_pton.c b/libs/ldns/compat/inet_pton.c deleted file mode 100644 index 7a4f57614f..0000000000 --- a/libs/ldns/compat/inet_pton.c +++ /dev/null @@ -1,230 +0,0 @@ -/* $KAME: inet_pton.c,v 1.5 2001/08/20 02:32:40 itojun Exp $ */ - -/* Copyright (c) 1996 by Internet Software Consortium. - * - * Permission to use, copy, modify, and distribute this software for any - * purpose with or without fee is hereby granted, provided that the above - * copyright notice and this permission notice appear in all copies. - * - * THE SOFTWARE IS PROVIDED "AS IS" AND INTERNET SOFTWARE CONSORTIUM DISCLAIMS - * ALL WARRANTIES WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES - * OF MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL INTERNET SOFTWARE - * CONSORTIUM BE LIABLE FOR ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL - * DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR - * PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS - * ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS - * SOFTWARE. - */ - -#include - -#include -#include -#include - -/* - * WARNING: Don't even consider trying to compile this on a system where - * sizeof(int) < 4. sizeof(int) > 4 is fine; all the world's not a VAX. - */ - -static int inet_pton4 (const char *src, uint8_t *dst); -static int inet_pton6 (const char *src, uint8_t *dst); - -/* - * - * The definitions we might miss. - * - */ -#ifndef NS_INT16SZ -#define NS_INT16SZ 2 -#endif - -#ifndef NS_IN6ADDRSZ -#define NS_IN6ADDRSZ 16 -#endif - -#ifndef NS_INADDRSZ -#define NS_INADDRSZ 4 -#endif - -/* int - * inet_pton(af, src, dst) - * convert from presentation format (which usually means ASCII printable) - * to network format (which is usually some kind of binary format). - * return: - * 1 if the address was valid for the specified address family - * 0 if the address wasn't valid (`dst' is untouched in this case) - * -1 if some other error occurred (`dst' is untouched in this case, too) - * author: - * Paul Vixie, 1996. - */ -int -inet_pton(af, src, dst) - int af; - const char *src; - void *dst; -{ - switch (af) { - case AF_INET: - return (inet_pton4(src, dst)); - case AF_INET6: - return (inet_pton6(src, dst)); - default: -#ifdef EAFNOSUPPORT - errno = EAFNOSUPPORT; -#else - errno = ENOSYS; -#endif - return (-1); - } - /* NOTREACHED */ -} - -/* int - * inet_pton4(src, dst) - * like inet_aton() but without all the hexadecimal and shorthand. - * return: - * 1 if `src' is a valid dotted quad, else 0. - * notice: - * does not touch `dst' unless it's returning 1. - * author: - * Paul Vixie, 1996. - */ -static int -inet_pton4(src, dst) - const char *src; - uint8_t *dst; -{ - static const char digits[] = "0123456789"; - int saw_digit, octets, ch; - uint8_t tmp[NS_INADDRSZ], *tp; - - saw_digit = 0; - octets = 0; - *(tp = tmp) = 0; - while ((ch = *src++) != '\0') { - const char *pch; - - if ((pch = strchr(digits, ch)) != NULL) { - uint32_t new = *tp * 10 + (pch - digits); - - if (new > 255) - return (0); - *tp = new; - if (! saw_digit) { - if (++octets > 4) - return (0); - saw_digit = 1; - } - } else if (ch == '.' && saw_digit) { - if (octets == 4) - return (0); - *++tp = 0; - saw_digit = 0; - } else - return (0); - } - if (octets < 4) - return (0); - - memcpy(dst, tmp, NS_INADDRSZ); - return (1); -} - -/* int - * inet_pton6(src, dst) - * convert presentation level address to network order binary form. - * return: - * 1 if `src' is a valid [RFC1884 2.2] address, else 0. - * notice: - * (1) does not touch `dst' unless it's returning 1. - * (2) :: in a full address is silently ignored. - * credit: - * inspired by Mark Andrews. - * author: - * Paul Vixie, 1996. - */ -static int -inet_pton6(src, dst) - const char *src; - uint8_t *dst; -{ - static const char xdigits_l[] = "0123456789abcdef", - xdigits_u[] = "0123456789ABCDEF"; - uint8_t tmp[NS_IN6ADDRSZ], *tp, *endp, *colonp; - const char *xdigits, *curtok; - int ch, saw_xdigit; - uint32_t val; - - memset((tp = tmp), '\0', NS_IN6ADDRSZ); - endp = tp + NS_IN6ADDRSZ; - colonp = NULL; - /* Leading :: requires some special handling. */ - if (*src == ':') - if (*++src != ':') - return (0); - curtok = src; - saw_xdigit = 0; - val = 0; - while ((ch = *src++) != '\0') { - const char *pch; - - if ((pch = strchr((xdigits = xdigits_l), ch)) == NULL) - pch = strchr((xdigits = xdigits_u), ch); - if (pch != NULL) { - val <<= 4; - val |= (pch - xdigits); - if (val > 0xffff) - return (0); - saw_xdigit = 1; - continue; - } - if (ch == ':') { - curtok = src; - if (!saw_xdigit) { - if (colonp) - return (0); - colonp = tp; - continue; - } - if (tp + NS_INT16SZ > endp) - return (0); - *tp++ = (uint8_t) (val >> 8) & 0xff; - *tp++ = (uint8_t) val & 0xff; - saw_xdigit = 0; - val = 0; - continue; - } - if (ch == '.' && ((tp + NS_INADDRSZ) <= endp) && - inet_pton4(curtok, tp) > 0) { - tp += NS_INADDRSZ; - saw_xdigit = 0; - break; /* '\0' was seen by inet_pton4(). */ - } - return (0); - } - if (saw_xdigit) { - if (tp + NS_INT16SZ > endp) - return (0); - *tp++ = (uint8_t) (val >> 8) & 0xff; - *tp++ = (uint8_t) val & 0xff; - } - if (colonp != NULL) { - /* - * Since some memmove()'s erroneously fail to handle - * overlapping regions, we'll do the shift by hand. - */ - const int n = tp - colonp; - int i; - - for (i = 1; i <= n; i++) { - endp[- i] = colonp[n - i]; - colonp[n - i] = 0; - } - tp = endp; - } - if (tp != endp) - return (0); - memcpy(dst, tmp, NS_IN6ADDRSZ); - return (1); -} diff --git a/libs/ldns/compat/isascii.c b/libs/ldns/compat/isascii.c deleted file mode 100644 index 8a4ab37431..0000000000 --- a/libs/ldns/compat/isascii.c +++ /dev/null @@ -1,15 +0,0 @@ -/* Just a replacement, if the original isascii is not - present */ - -#if HAVE_CONFIG_H -#include -#endif - -int isascii(int c); - -/* true if character is ascii. */ -int -isascii(int c) -{ - return c >= 0 && c < 128; -} diff --git a/libs/ldns/compat/isblank.c b/libs/ldns/compat/isblank.c deleted file mode 100644 index 3b38154c5f..0000000000 --- a/libs/ldns/compat/isblank.c +++ /dev/null @@ -1,15 +0,0 @@ -/* Just a replacement, if the original isblank is not - present */ - -#if HAVE_CONFIG_H -#include -#endif - -int isblank(int c); - -/* true if character is a blank (space or tab). C99. */ -int -isblank(int c) -{ - return (c == ' ') || (c == '\t'); -} diff --git a/libs/ldns/compat/malloc.c b/libs/ldns/compat/malloc.c deleted file mode 100644 index d51d4b0a92..0000000000 --- a/libs/ldns/compat/malloc.c +++ /dev/null @@ -1,24 +0,0 @@ -/* Just a replacement, if the original malloc is not - GNU-compliant. See autoconf documentation. */ - -#if HAVE_CONFIG_H -#include -#endif -#undef malloc - -#include - -#ifndef _MSC_VER -void *malloc (); -#endif - -/* Allocate an N-byte block of memory from the heap. - If N is zero, allocate a 1-byte block. */ - -void * -rpl_malloc (size_t n) -{ - if (n == 0) - n = 1; - return malloc (n); -} diff --git a/libs/ldns/compat/memmove.c b/libs/ldns/compat/memmove.c deleted file mode 100644 index 8f3f54f5cc..0000000000 --- a/libs/ldns/compat/memmove.c +++ /dev/null @@ -1,45 +0,0 @@ -/* - * memmove.c: memmove compat implementation. - * - * Copyright (c) 2001-2008, NLnet Labs. All rights reserved. - * - * See LICENSE for the license. -*/ - -#include -#include - -#ifndef _MSC_VER -void *memmove(void *dest, const void *src, size_t n); - -void *memmove(void *dest, const void *src, size_t n) -{ - uint8_t* from = (uint8_t*) src; - uint8_t* to = (uint8_t*) dest; - - if (from == to || n == 0) - return dest; - if (to > from && to-from < (int)n) { - /* to overlaps with from */ - /* */ - /* */ - /* copy in reverse, to avoid overwriting from */ - int i; - for(i=n-1; i>=0; i--) - to[i] = from[i]; - return dest; - } - if (from > to && from-to < (int)n) { - /* to overlaps with from */ - /* */ - /* */ - /* copy forwards, to avoid overwriting from */ - size_t i; - for(i=0; i -#endif -#undef realloc - -#include - -#ifndef _MSC_VER -void *realloc (void*, size_t); -void *malloc (size_t); -#endif - -/* Changes allocation to new sizes, copies over old data. - * if oldptr is NULL, does a malloc. - * if size is zero, allocate 1-byte block.... - * (does not return NULL and free block) - */ - -void * -rpl_realloc (void* ptr, size_t n) -{ - if (n == 0) - n = 1; - if(ptr == 0) { - return malloc(n); - } - return realloc(ptr, n); -} - diff --git a/libs/ldns/compat/snprintf.c b/libs/ldns/compat/snprintf.c deleted file mode 100644 index b7445111cb..0000000000 --- a/libs/ldns/compat/snprintf.c +++ /dev/null @@ -1,770 +0,0 @@ -#include - -#ifndef HAVE_SNPRINTF - -#include -#include - -/* Define this as a fall through, HAVE_STDARG_H is probably already set */ - -#define HAVE_VARARGS_H - -/************************************************************** - * Original: - * Patrick Powell Tue Apr 11 09:48:21 PDT 1995 - * A bombproof version of doprnt (dopr) included. - * Sigh. This sort of thing is always nasty do deal with. Note that - * the version here does not include floating point... - * - * snprintf() is used instead of sprintf() as it does limit checks - * for string length. This covers a nasty loophole. - * - * The other functions are there to prevent NULL pointers from - * causing nast effects. - * - * More Recently: - * Brandon Long (blong@fiction.net) 9/15/96 for mutt 0.43 - * This was ugly. It is still ugly. I opted out of floating point - * numbers, but the formatter understands just about everything - * from the normal C string format, at least as far as I can tell from - * the Solaris 2.5 printf(3S) man page. - * - * Brandon Long (blong@fiction.net) 10/22/97 for mutt 0.87.1 - * Ok, added some minimal floating point support, which means this - * probably requires libm on most operating systems. Don't yet - * support the exponent (e,E) and sigfig (g,G). Also, fmtint() - * was pretty badly broken, it just wasn't being exercised in ways - * which showed it, so that's been fixed. Also, formated the code - * to mutt conventions, and removed dead code left over from the - * original. Also, there is now a builtin-test, just compile with: - * gcc -DTEST_SNPRINTF -o snprintf snprintf.c -lm - * and run snprintf for results. - * - **************************************************************/ - - -/* varargs declarations: */ - -#if defined(HAVE_STDARG_H) -# include -# define HAVE_STDARGS /* let's hope that works everywhere (mj) */ -# define VA_LOCAL_DECL va_list ap -# define VA_START(f) va_start(ap, f) -# define VA_SHIFT(v,t) ; /* no-op for ANSI */ -# define VA_END va_end(ap) -#else -# if defined(HAVE_VARARGS_H) -# include -# undef HAVE_STDARGS -# define VA_LOCAL_DECL va_list ap -# define VA_START(f) va_start(ap) /* f is ignored! */ -# define VA_SHIFT(v,t) v = va_arg(ap,t) -# define VA_END va_end(ap) -# else -/*XX ** NO VARARGS ** XX*/ -# endif -#endif - -int snprintf (char *str, size_t count, const char *fmt, ...); -int vsnprintf (char *str, size_t count, const char *fmt, va_list arg); - -static void dopr (char *buffer, size_t maxlen, const char *format, - va_list args); -static void fmtstr (char *buffer, size_t *currlen, size_t maxlen, - char *value, int flags, int min, int max); -static void fmtint (char *buffer, size_t *currlen, size_t maxlen, - long value, int base, int min, int max, int flags); -static void fmtfp (char *buffer, size_t *currlen, size_t maxlen, - long double fvalue, int min, int max, int flags); -static void dopr_outch (char *buffer, size_t *currlen, size_t maxlen, char c ); - -int vsnprintf (char *str, size_t count, const char *fmt, va_list args) -{ - str[0] = 0; - dopr(str, count, fmt, args); - return(strlen(str)); -} - -/* VARARGS3 */ -#ifdef HAVE_STDARGS -int snprintf (char *str,size_t count,const char *fmt,...) -#else -int snprintf (va_alist) va_dcl -#endif -{ -#ifndef HAVE_STDARGS - char *str; - size_t count; - char *fmt; -#endif - VA_LOCAL_DECL; - - VA_START (fmt); - VA_SHIFT (str, char *); - VA_SHIFT (count, size_t ); - VA_SHIFT (fmt, char *); - (void) vsnprintf(str, count, fmt, ap); - VA_END; - return(strlen(str)); -} - -/* - * dopr(): poor man's version of doprintf - */ - -/* format read states */ -#define DP_S_DEFAULT 0 -#define DP_S_FLAGS 1 -#define DP_S_MIN 2 -#define DP_S_DOT 3 -#define DP_S_MAX 4 -#define DP_S_MOD 5 -#define DP_S_CONV 6 -#define DP_S_DONE 7 - -/* format flags - Bits */ -#define DP_F_MINUS 1 -#define DP_F_PLUS 2 -#define DP_F_SPACE 4 -#define DP_F_NUM 8 -#define DP_F_ZERO 16 -#define DP_F_UP 32 - -/* Conversion Flags */ -#define DP_C_SHORT 1 -#define DP_C_LONG 2 -#define DP_C_LDOUBLE 3 - -#define char_to_int(p) (p - '0') -#define MAX(p,q) ((p >= q) ? p : q) - -static void dopr (char *buffer, size_t maxlen, const char *format, va_list args) -{ - char ch; - long value; - long double fvalue; - char *strvalue; - int min; - int max; - int state; - int flags; - int cflags; - size_t currlen; - - state = DP_S_DEFAULT; - currlen = flags = cflags = min = 0; - max = -1; - ch = *format++; - - while (state != DP_S_DONE) - { - if ((ch == '\0') || (currlen >= maxlen)) - state = DP_S_DONE; - - switch(state) - { - case DP_S_DEFAULT: - if (ch == '%') - state = DP_S_FLAGS; - else - dopr_outch (buffer, &currlen, maxlen, ch); - ch = *format++; - break; - case DP_S_FLAGS: - switch (ch) - { - case '-': - flags |= DP_F_MINUS; - ch = *format++; - break; - case '+': - flags |= DP_F_PLUS; - ch = *format++; - break; - case ' ': - flags |= DP_F_SPACE; - ch = *format++; - break; - case '#': - flags |= DP_F_NUM; - ch = *format++; - break; - case '0': - flags |= DP_F_ZERO; - ch = *format++; - break; - default: - state = DP_S_MIN; - break; - } - break; - case DP_S_MIN: - if (isdigit((int) ch)) - { - min = 10*min + char_to_int (ch); - ch = *format++; - } - else if (ch == '*') - { - min = va_arg (args, int); - ch = *format++; - state = DP_S_DOT; - } - else - state = DP_S_DOT; - break; - case DP_S_DOT: - if (ch == '.') - { - state = DP_S_MAX; - ch = *format++; - } - else - state = DP_S_MOD; - break; - case DP_S_MAX: - if (isdigit((int) ch)) - { - if (max < 0) - max = 0; - max = 10*max + char_to_int (ch); - ch = *format++; - } - else if (ch == '*') - { - max = va_arg (args, int); - ch = *format++; - state = DP_S_MOD; - } - else - state = DP_S_MOD; - break; - case DP_S_MOD: - /* Currently, we don't support Long Long, bummer */ - switch (ch) - { - case 'h': - cflags = DP_C_SHORT; - ch = *format++; - break; - case 'l': - cflags = DP_C_LONG; - ch = *format++; - break; - case 'L': - cflags = DP_C_LDOUBLE; - ch = *format++; - break; - default: - break; - } - state = DP_S_CONV; - break; - case DP_S_CONV: - switch (ch) - { - case 'd': - case 'i': - if (cflags == DP_C_SHORT) - value = va_arg (args, int); - else if (cflags == DP_C_LONG) - value = va_arg (args, long int); - else - value = va_arg (args, int); - fmtint (buffer, &currlen, maxlen, value, 10, min, max, flags); - break; - case 'o': - flags &= ~DP_F_PLUS; - if (cflags == DP_C_SHORT) - value = va_arg (args, unsigned int); - else if (cflags == DP_C_LONG) - value = va_arg (args, unsigned long int); - else - value = va_arg (args, unsigned int); - fmtint (buffer, &currlen, maxlen, value, 8, min, max, flags); - break; - case 'u': - flags &= ~DP_F_PLUS; - if (cflags == DP_C_SHORT) - value = va_arg (args, unsigned int); - else if (cflags == DP_C_LONG) - value = va_arg (args, unsigned long int); - else - value = va_arg (args, unsigned int); - fmtint (buffer, &currlen, maxlen, value, 10, min, max, flags); - break; - case 'X': - flags |= DP_F_UP; - case 'x': - flags &= ~DP_F_PLUS; - if (cflags == DP_C_SHORT) - value = va_arg (args, unsigned int); - else if (cflags == DP_C_LONG) - value = va_arg (args, unsigned long int); - else - value = va_arg (args, unsigned int); - fmtint (buffer, &currlen, maxlen, value, 16, min, max, flags); - break; - case 'f': - if (cflags == DP_C_LDOUBLE) - fvalue = va_arg (args, long double); - else - fvalue = va_arg (args, double); - /* um, floating point? */ - fmtfp (buffer, &currlen, maxlen, fvalue, min, max, flags); - break; - case 'E': - flags |= DP_F_UP; - case 'e': - if (cflags == DP_C_LDOUBLE) - fvalue = va_arg (args, long double); - else - fvalue = va_arg (args, double); - break; - case 'G': - flags |= DP_F_UP; - case 'g': - if (cflags == DP_C_LDOUBLE) - fvalue = va_arg (args, long double); - else - fvalue = va_arg (args, double); - break; - case 'c': - dopr_outch (buffer, &currlen, maxlen, va_arg (args, int)); - break; - case 's': - strvalue = va_arg (args, char *); - if (max < 0) - max = maxlen; /* ie, no max */ - fmtstr (buffer, &currlen, maxlen, strvalue, flags, min, max); - break; - case 'p': - strvalue = va_arg (args, void *); - fmtint (buffer, &currlen, maxlen, (long) strvalue, 16, min, max, flags); - break; - case 'n': - if (cflags == DP_C_SHORT) - { - short int *num; - num = va_arg (args, short int *); - *num = currlen; - } - else if (cflags == DP_C_LONG) - { - long int *num; - num = va_arg (args, long int *); - *num = currlen; - } - else - { - int *num; - num = va_arg (args, int *); - *num = currlen; - } - break; - case '%': - dopr_outch (buffer, &currlen, maxlen, ch); - break; - case 'w': - /* not supported yet, treat as next char */ - ch = *format++; - break; - default: - /* Unknown, skip */ - break; - } - ch = *format++; - state = DP_S_DEFAULT; - flags = cflags = min = 0; - max = -1; - break; - case DP_S_DONE: - break; - default: - /* hmm? */ - break; /* some picky compilers need this */ - } - } - if (currlen < maxlen - 1) - buffer[currlen] = '\0'; - else - buffer[maxlen - 1] = '\0'; -} - -static void fmtstr (char *buffer, size_t *currlen, size_t maxlen, - char *value, int flags, int min, int max) -{ - int padlen, strln; /* amount to pad */ - int cnt = 0; - - if (value == 0) - { - value = (char *) ""; - } - - for (strln = 0; value[strln]; ++strln); /* strlen */ - padlen = min - strln; - if (padlen < 0) - padlen = 0; - if (flags & DP_F_MINUS) - padlen = -padlen; /* Left Justify */ - - while ((padlen > 0) && (cnt < max)) - { - dopr_outch (buffer, currlen, maxlen, ' '); - --padlen; - ++cnt; - } - while (*value && (cnt < max)) - { - dopr_outch (buffer, currlen, maxlen, *value++); - ++cnt; - } - while ((padlen < 0) && (cnt < max)) - { - dopr_outch (buffer, currlen, maxlen, ' '); - ++padlen; - ++cnt; - } -} - -/* Have to handle DP_F_NUM (ie 0x and 0 alternates) */ - -static void fmtint (char *buffer, size_t *currlen, size_t maxlen, - long value, int base, int min, int max, int flags) -{ - int signvalue = 0; - unsigned long uvalue; - char convert[20]; - int place = 0; - int spadlen = 0; /* amount to space pad */ - int zpadlen = 0; /* amount to zero pad */ - int caps = 0; - - if (max < 0) - max = 0; - - uvalue = value; - if( value < 0 ) { - signvalue = '-'; - uvalue = -value; - } - else - if (flags & DP_F_PLUS) /* Do a sign (+/i) */ - signvalue = '+'; - else - if (flags & DP_F_SPACE) - signvalue = ' '; - - if (flags & DP_F_UP) caps = 1; /* Should characters be upper case? */ - - do { - convert[place++] = - (caps? "0123456789ABCDEF":"0123456789abcdef") - [uvalue % (unsigned)base ]; - uvalue = (uvalue / (unsigned)base ); - } while(uvalue && (place < 20)); - if (place == 20) place--; - convert[place] = 0; - - zpadlen = max - place; - spadlen = min - MAX (max, place) - (signvalue ? 1 : 0); - if (zpadlen < 0) zpadlen = 0; - if (spadlen < 0) spadlen = 0; - if (flags & DP_F_ZERO) - { - zpadlen = MAX(zpadlen, spadlen); - spadlen = 0; - } - if (flags & DP_F_MINUS) - spadlen = -spadlen; /* Left Justifty */ - -#ifdef DEBUG_SNPRINTF - dprint (1, (debugfile, "zpad: %d, spad: %d, min: %d, max: %d, place: %d\n", - zpadlen, spadlen, min, max, place)); -#endif - - /* Spaces */ - while (spadlen > 0) - { - dopr_outch (buffer, currlen, maxlen, ' '); - --spadlen; - } - - /* Sign */ - if (signvalue) - dopr_outch (buffer, currlen, maxlen, signvalue); - - /* Zeros */ - if (zpadlen > 0) - { - while (zpadlen > 0) - { - dopr_outch (buffer, currlen, maxlen, '0'); - --zpadlen; - } - } - - /* Digits */ - while (place > 0) - dopr_outch (buffer, currlen, maxlen, convert[--place]); - - /* Left Justified spaces */ - while (spadlen < 0) { - dopr_outch (buffer, currlen, maxlen, ' '); - ++spadlen; - } -} - -static long double abs_val (long double value) -{ - long double result = value; - - if (value < 0) - result = -value; - - return result; -} - -static double pow10 (double exp) -{ - long double result = 1; - - while (exp) - { - result *= 10; - exp--; - } - - return result; -} - -static double round (double value) -{ - long intpart; - - intpart = value; - value = value - intpart; - if (value >= 0.5) - intpart++; - - return intpart; -} - -static void fmtfp (char *buffer, size_t *currlen, size_t maxlen, - long double fvalue, int min, int max, int flags) -{ - int signvalue = 0; - long double ufvalue; - char iconvert[20]; - char fconvert[20]; - int iplace = 0; - int fplace = 0; - int padlen = 0; /* amount to pad */ - int zpadlen = 0; - int caps = 0; - long intpart; - long fracpart; - - /* - * AIX manpage says the default is 0, but Solaris says the default - * is 6, and sprintf on AIX defaults to 6 - */ - if (max < 0) - max = 6; - - ufvalue = abs_val (fvalue); - - if (fvalue < 0) - signvalue = '-'; - else - if (flags & DP_F_PLUS) /* Do a sign (+/i) */ - signvalue = '+'; - else - if (flags & DP_F_SPACE) - signvalue = ' '; - -#if 0 - if (flags & DP_F_UP) caps = 1; /* Should characters be upper case? */ -#endif - - intpart = ufvalue; - - /* - * Sorry, we only support 9 digits past the decimal because of our - * conversion method - */ - if (max > 9) - max = 9; - - /* We "cheat" by converting the fractional part to integer by - * multiplying by a factor of 10 - */ - fracpart = round ((pow10 (max)) * (ufvalue - intpart)); - - if (fracpart >= pow10 (max)) - { - intpart++; - fracpart -= pow10 (max); - } - -#ifdef DEBUG_SNPRINTF - dprint (1, (debugfile, "fmtfp: %f =? %d.%d\n", fvalue, intpart, fracpart)); -#endif - - /* Convert integer part */ - do { - iconvert[iplace++] = - (caps? "0123456789ABCDEF":"0123456789abcdef")[intpart % 10]; - intpart = (intpart / 10); - } while(intpart && (iplace < 20)); - if (iplace == 20) iplace--; - iconvert[iplace] = 0; - - /* Convert fractional part */ - do { - fconvert[fplace++] = - (caps? "0123456789ABCDEF":"0123456789abcdef")[fracpart % 10]; - fracpart = (fracpart / 10); - } while(fracpart && (fplace < 20)); - if (fplace == 20) fplace--; - fconvert[fplace] = 0; - - /* -1 for decimal point, another -1 if we are printing a sign */ - padlen = min - iplace - max - 1 - ((signvalue) ? 1 : 0); - zpadlen = max - fplace; - if (zpadlen < 0) - zpadlen = 0; - if (padlen < 0) - padlen = 0; - if (flags & DP_F_MINUS) - padlen = -padlen; /* Left Justifty */ - - if ((flags & DP_F_ZERO) && (padlen > 0)) - { - if (signvalue) - { - dopr_outch (buffer, currlen, maxlen, signvalue); - --padlen; - signvalue = 0; - } - while (padlen > 0) - { - dopr_outch (buffer, currlen, maxlen, '0'); - --padlen; - } - } - while (padlen > 0) - { - dopr_outch (buffer, currlen, maxlen, ' '); - --padlen; - } - if (signvalue) - dopr_outch (buffer, currlen, maxlen, signvalue); - - while (iplace > 0) - dopr_outch (buffer, currlen, maxlen, iconvert[--iplace]); - - /* - * Decimal point. This should probably use locale to find the correct - * char to print out. - */ - dopr_outch (buffer, currlen, maxlen, '.'); - - while (zpadlen > 0) - { - dopr_outch (buffer, currlen, maxlen, '0'); - --zpadlen; - } - - while (fplace > 0) - dopr_outch (buffer, currlen, maxlen, fconvert[--fplace]); - - while (padlen < 0) - { - dopr_outch (buffer, currlen, maxlen, ' '); - ++padlen; - } -} - -static void dopr_outch (char *buffer, size_t *currlen, size_t maxlen, char c) -{ - if (*currlen < maxlen) - buffer[(*currlen)++] = c; -} - -#ifdef TEST_SNPRINTF -#ifndef LONG_STRING -#define LONG_STRING 1024 -#endif -int main (void) -{ - char buf1[LONG_STRING]; - char buf2[LONG_STRING]; - char *fp_fmt[] = { - "%-1.5f", - "%1.5f", - "%123.9f", - "%10.5f", - "% 10.5f", - "%+22.9f", - "%+4.9f", - "%01.3f", - "%4f", - "%3.1f", - "%3.2f", - NULL - }; - double fp_nums[] = { -1.5, 134.21, 91340.2, 341.1234, 0203.9, 0.96, 0.996, - 0.9996, 1.996, 4.136, 0}; - char *int_fmt[] = { - "%-1.5d", - "%1.5d", - "%123.9d", - "%5.5d", - "%10.5d", - "% 10.5d", - "%+22.33d", - "%01.3d", - "%4d", - NULL - }; - long int_nums[] = { -1, 134, 91340, 341, 0203, 0}; - int x, y; - int fail = 0; - int num = 0; - - printf ("Testing snprintf format codes against system sprintf...\n"); - - for (x = 0; fp_fmt[x] != NULL ; x++) - for (y = 0; fp_nums[y] != 0 ; y++) - { - snprintf (buf1, sizeof (buf1), fp_fmt[x], fp_nums[y]); - sprintf (buf2, fp_fmt[x], fp_nums[y]); - if (strcmp (buf1, buf2)) - { - printf("snprintf doesn't match Format: %s\n\tsnprintf = %s\n\tsprintf = %s\n", - fp_fmt[x], buf1, buf2); - fail++; - } - num++; - } - - for (x = 0; int_fmt[x] != NULL ; x++) - for (y = 0; int_nums[y] != 0 ; y++) - { - snprintf (buf1, sizeof (buf1), int_fmt[x], int_nums[y]); - sprintf (buf2, int_fmt[x], int_nums[y]); - if (strcmp (buf1, buf2)) - { - printf("snprintf doesn't match Format: %s\n\tsnprintf = %s\n\tsprintf = %s\n", - int_fmt[x], buf1, buf2); - fail++; - } - num++; - } - printf ("%d tests failed out of %d.\n", fail, num); -} -#endif /* SNPRINTF_TEST */ - -#endif /* !HAVE_SNPRINTF */ diff --git a/libs/ldns/compat/strlcpy.c b/libs/ldns/compat/strlcpy.c deleted file mode 100644 index d6c34c1d83..0000000000 --- a/libs/ldns/compat/strlcpy.c +++ /dev/null @@ -1,57 +0,0 @@ -/* from openssh 4.3p2 compat/strlcpy.c */ -/* - * Copyright (c) 1998 Todd C. Miller - * - * Permission to use, copy, modify, and distribute this software for any - * purpose with or without fee is hereby granted, provided that the above - * copyright notice and this permission notice appear in all copies. - * - * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES - * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF - * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR - * ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES - * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN - * ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF - * OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. - */ - -/* OPENBSD ORIGINAL: lib/libc/string/strlcpy.c */ - -#include -#ifndef HAVE_STRLCPY - -#include -#include - -/* - * Copy src to string dst of size siz. At most siz-1 characters - * will be copied. Always NUL terminates (unless siz == 0). - * Returns strlen(src); if retval >= siz, truncation occurred. - */ -size_t -strlcpy(char *dst, const char *src, size_t siz) -{ - char *d = dst; - const char *s = src; - size_t n = siz; - - /* Copy as many bytes as will fit */ - if (n != 0 && --n != 0) { - do { - if ((*d++ = *s++) == 0) - break; - } while (--n != 0); - } - - /* Not enough room in dst, add NUL and traverse rest of src */ - if (n == 0) { - if (siz != 0) - *d = '\0'; /* NUL-terminate dst */ - while (*s++) - ; - } - - return(s - src - 1); /* count does not include NUL */ -} - -#endif /* !HAVE_STRLCPY */ diff --git a/libs/ldns/compat/timegm.c b/libs/ldns/compat/timegm.c deleted file mode 100644 index 97e1e54436..0000000000 --- a/libs/ldns/compat/timegm.c +++ /dev/null @@ -1,31 +0,0 @@ -#ifdef HAVE_CONFIG_H -#include -#endif - -#include - -#ifdef HAVE_STDLIB_H -#include -#endif - -#include - -time_t -timegm (struct tm *tm) { - time_t ret; - char *tz; - - tz = getenv("TZ"); - putenv((char*)"TZ="); - tzset(); - ret = mktime(tm); - if (tz) { - char buf[256]; - snprintf(buf, sizeof(buf), "TZ=%s", tz); - putenv(tz); - } - else - putenv((char*)"TZ"); - tzset(); - return ret; -} diff --git a/libs/ldns/configure.ac b/libs/ldns/configure.ac deleted file mode 100644 index 005d778985..0000000000 --- a/libs/ldns/configure.ac +++ /dev/null @@ -1,490 +0,0 @@ -# -*- Autoconf -*- -# Process this file with autoconf to produce a configure script. -AC_PREREQ(2.56) -sinclude(acx_nlnetlabs.m4) - -# must be numbers. ac_defun because of later processing. -m4_define([VERSION_MAJOR],[1]) -m4_define([VERSION_MINOR],[6]) -m4_define([VERSION_MICRO],[9]) -AC_INIT(ldns, m4_defn([VERSION_MAJOR]).m4_defn([VERSION_MINOR]).m4_defn([VERSION_MICRO]), libdns@nlnetlabs.nl, libdns) -AC_CONFIG_SRCDIR([packet.c]) -# needed to build correct soname -AC_SUBST(LIBTOOL_VERSION_INFO, VERSION_MAJOR:VERSION_MINOR:VERSION_MICRO) -AC_SUBST(LDNS_VERSION_MAJOR, [VERSION_MAJOR]) -AC_SUBST(LDNS_VERSION_MINOR, [VERSION_MINOR]) -AC_SUBST(LDNS_VERSION_MICRO, [VERSION_MICRO]) - -OURCPPFLAGS='' -CPPFLAGS=${CPPFLAGS:-${OURCPPFLAGS}} -CFLAGS="$CFLAGS" - -AC_AIX -# Checks for programs. -AC_PROG_CC -AC_PROG_MAKE_SET - -AC_DEFINE(WINVER, 0x0502, [the version of the windows API enabled]) - -ACX_CHECK_COMPILER_FLAG(std=c99, [C99FLAG="-std=c99"]) -ACX_CHECK_COMPILER_FLAG(xc99, [C99FLAG="-xc99"]) - -# routine to copy files -# argument 1 is a list of files (relative to the source dir) -# argument 2 is a destination directory (relative to the current -# working directory -AC_DEFUN([COPY_FILES], -[ -for file in $1; do - sh $srcdir/install-sh -m 644 $file $2 -done -]) - -# copy all .h files in the dir at argument 1 -# (relative to source) to the dir at argument 2 -# (relative to current dir) -AC_DEFUN([COPY_HEADER_FILES], -[ -echo "copying header files" -COPY_FILES($srcdir/$1/*.h, $2) -]) - -# Checks for typedefs, structures, and compiler characteristics. -AC_C_CONST -AC_LANG_C -ACX_CHECK_COMPILER_FLAG(g, [CFLAGS="-g $CFLAGS"]) -ACX_CHECK_COMPILER_FLAG(O2, [CFLAGS="-O2 $CFLAGS"]) -ACX_CHECK_COMPILER_FLAG(Wall, [CFLAGS="-Wall $CFLAGS"]) -ACX_CHECK_COMPILER_FLAG(W, [CFLAGS="-W $CFLAGS"]) -ACX_CHECK_COMPILER_FLAG(Wwrite-strings, [CFLAGS="-Wwrite-strings $CFLAGS"]) - -AC_CHECK_HEADERS([getopt.h time.h],,, [AC_INCLUDES_DEFAULT]) - -# MinGW32 tests -AC_CHECK_HEADERS([winsock2.h ws2tcpip.h],,, [AC_INCLUDES_DEFAULT]) -# end mingw32 tests - -ACX_DETERMINE_EXT_FLAGS_UNBOUND - -AC_C_INLINE -AC_CHECK_TYPE(int8_t, char) -AC_CHECK_TYPE(int16_t, short) -AC_CHECK_TYPE(int32_t, int) -AC_CHECK_TYPE(int64_t, long long) -AC_CHECK_TYPE(uint8_t, unsigned char) -AC_CHECK_TYPE(uint16_t, unsigned short) -AC_CHECK_TYPE(uint32_t, unsigned int) -AC_CHECK_TYPE(uint64_t, unsigned long long) - -# my own checks -AC_CHECK_PROG(doxygen, doxygen, doxygen) - -# check to see if libraries are needed for these functions. -AC_SEARCH_LIBS([socket], [socket]) -AC_SEARCH_LIBS([inet_pton], [nsl]) - -# check for python -AC_ARG_WITH(pyldns, AC_HELP_STRING([--with-pyldns], - [generate python library, or --without-pyldns to disable Python support.]), - [],[ withval="no" ]) -ldns_have_python=no -if test x_$withval != x_no; then - sinclude(acx_python.m4) - ac_save_LIBS="$LIBS" dnl otherwise AC_PYTHON_DEVEL thrashes $LIBS - AC_PYTHON_DEVEL - if test ! -z "$PYTHON_VERSION"; then - if test `$PYTHON -c "print '$PYTHON_VERSION' >= '2.4.0'"` = "False"; then - AC_ERROR([Python version >= 2.4.0 is required]) - fi - # Have Python - AC_DEFINE(HAVE_PYTHON,1,[Define if you have Python libraries and header files.]) - ldns_have_python=yes - fi - - # check for swig - if test x_$ldns_have_python != x_no; then - sinclude(ac_pkg_swig.m4) - AC_PROG_SWIG - if test ! -x "$SWIG"; then - AC_ERROR([failed to find swig tool, install it, or do not build pyldns]) - else - AC_DEFINE(HAVE_SWIG,1,[Define if you have Swig libraries and header files.]) - AC_SUBST(PYLDNS, "pyldns") - AC_SUBST(swig, "$SWIG") - fi - else - AC_MSG_RESULT([*** don't have Python, skipping Swig, no pyldns ***]) - fi -fi - -# Use libtool -ACX_LIBTOOL_C_ONLY - -tmp_CPPFLAGS=$CPPFLAGS -tmp_LDFLAGS=$LDFLAGS -tmp_LIBS=$LIBS - -ACX_WITH_SSL_OPTIONAL - -AC_CHECK_FUNCS([EVP_sha256]) - -# for macosx, see if glibtool exists and use that -# BSD's need to know the version... -#AC_CHECK_PROG(glibtool, glibtool, [glibtool], ) -#AC_CHECK_PROGS(libtool, [libtool15 libtool], [./libtool]) - -AC_ARG_ENABLE(sha2, AC_HELP_STRING([--disable-sha2], [Disable SHA256 and SHA512 RRSIG support])) -case "$enable_sha2" in - no) - ;; - yes|*) - if test "x$HAVE_SSL" != "xyes"; then - AC_MSG_ERROR([SHA2 enabled, but no SSL support]) - fi - AC_MSG_CHECKING(for SHA256 and SHA512) - AC_CHECK_FUNC(SHA256_Init, [], [ - AC_MSG_ERROR([No SHA2 functions found in OpenSSL: please upgrade OpenSSL or rerun with --disable-sha2]) - ]) - AC_DEFINE_UNQUOTED([USE_SHA2], [1], [Define this to enable SHA256 and SHA512 support.]) - ;; -esac - -AC_ARG_ENABLE(gost, AC_HELP_STRING([--disable-gost], [Disable GOST support])) -case "$enable_gost" in - no) - ;; - *) dnl default - if test "x$HAVE_SSL" != "xyes"; then - AC_MSG_ERROR([GOST enabled, but no SSL support]) - fi - AC_MSG_CHECKING(for GOST) - AC_CHECK_FUNC(EVP_PKEY_set_type_str, [],[AC_MSG_ERROR([OpenSSL >= 1.0.0 is needed for GOST support or rerun with --disable-gost])]) - AC_CHECK_FUNC(EC_KEY_new, [], [AC_MSG_ERROR([No ECC functions found in OpenSSL: please upgrade OpenSSL or rerun with --disable-gost])]) - AC_DEFINE_UNQUOTED([USE_GOST], [1], [Define this to enable GOST support.]) - ;; -esac - -AC_ARG_ENABLE(ecdsa, AC_HELP_STRING([--enable-ecdsa], [Enable ECDSA support, experimental])) -case "$enable_ecdsa" in - yes) - if test "x$HAVE_SSL" != "xyes"; then - AC_MSG_ERROR([ECDSA enabled, but no SSL support]) - fi - AC_CHECK_FUNC(ECDSA_sign, [], [AC_MSG_ERROR([OpenSSL does not support ECDSA])]) - AC_CHECK_FUNC(SHA384_Init, [], [AC_MSG_ERROR([OpenSSL does not support SHA384])]) - AC_CHECK_DECLS([NID_X9_62_prime256v1, NID_secp384r1], [], [AC_MSG_ERROR([OpenSSL does not support the ECDSA curve])], [AC_INCLUDES_DEFAULT -#include - ]) - # we now know we have ECDSA and the required curves. - AC_DEFINE_UNQUOTED([USE_ECDSA], [1], [Define this to enable ECDSA support.]) - AC_WARN([ - ***************************************************************** - *** YOU HAVE ENABLED ECDSA WHICH IS EXPERIMENTAL AT THIS TIME *** - *** PLEASE DO NOT USE THIS ON THE PUBLIC INTERNET *** - *****************************************************************]) - ;; - no) - ;; - *) - ;; -esac - -AC_SUBST(LIBSSL_CPPFLAGS) -AC_SUBST(LIBSSL_LDFLAGS) -AC_SUBST(LIBSSL_LIBS) -CPPFLAGS=$tmp_CPPFLAGS -LDFLAGS=$tmp_LDFLAGS -LIBS=$tmp_LIBS - -# add option to disable installation of ldns-config script -AC_ARG_ENABLE(ldns-config, [ --disable-ldns-config disable installation of ldns-config (default=enabled)], - enable_ldns_config=$enableval, enable_ldns_config=yes) -if test "x$enable_ldns_config" = xyes; then - INSTALL_LDNS_CONFIG="yes" -else - INSTALL_LDNS_CONFIG="no" -fi -AC_SUBST(INSTALL_LDNS_CONFIG) - -# add option to disable the evil rpath -ACX_ARG_RPATH - -#AC_TRY_RUN( -#[ -#int main() -#{ -#short one = 1; -#char *cp = (char*)&one; -#if ( *cp == 0 ) -#return(0); -#else -#return(1); -#} -#], [],[ -#AC_DEFINE(CONFCHECK_LITTLE_ENDIAN, 1, [system appears to be little-endian]) -#],[]) - -# should define WORDS_BIGENDIAN if the system is big-endian -AC_C_BIGENDIAN - -# Checks for header files. -AC_HEADER_STDC -#AC_HEADER_SYS_WAIT -#AC_CHECK_HEADERS([getopt.h fcntl.h stdlib.h string.h strings.h unistd.h]) -# do the very minimum - we can always extend this -AC_CHECK_HEADERS([getopt.h stdarg.h stdbool.h openssl/ssl.h netinet/in.h time.h arpa/inet.h netdb.h],,, [AC_INCLUDES_DEFAULT]) -AC_CHECK_HEADERS(sys/param.h sys/mount.h,,, -[AC_INCLUDES_DEFAULT - [ - #if HAVE_SYS_PARAM_H - # include - #endif - ] -]) -AC_CHECK_HEADER(sys/socket.h, -[ -include_sys_socket_h='#include ' -AC_DEFINE(HAVE_SYS_SOCKET_H, 1, [define if you have sys/socket.h]) -],[ -include_sys_socket_h='' -],[AC_INCLUDES_DEFAULT - [ - #if HAVE_SYS_PARAM_H - # include - #endif - ] -]) -AC_SUBST(include_sys_socket_h) -AC_CHECK_HEADER(inttypes.h, -[ -include_inttypes_h='#include ' -AC_DEFINE(HAVE_INTTYPES_H, 1, [define if you have inttypes.h]) -],[ -include_inttypes_h='' -],[AC_INCLUDES_DEFAULT -]) -AC_SUBST(include_inttypes_h) -AC_CHECK_HEADER(sys/types.h, -[ -include_systypes_h='#include ' -AC_DEFINE(HAVE_SYS_TYPES_H, 1, [define if you have sys/types.h]) -],[ -include_systypes_h='' -],[AC_INCLUDES_DEFAULT -]) -AC_SUBST(include_systypes_h) -AC_CHECK_HEADER(unistd.h, -[ -include_unistd_h='#include ' -AC_DEFINE(HAVE_UNISTD_H, 1, [define if you have unistd.h]) -],[ -include_unistd_h='' -],[AC_INCLUDES_DEFAULT -]) -AC_SUBST(include_unistd_h) - -ACX_TYPE_SOCKLEN_T -AC_CHECK_TYPE(ssize_t, int) -AC_CHECK_TYPE(in_addr_t, [], [AC_DEFINE([in_addr_t], [uint32_t], [in_addr_t])], [ -#if HAVE_SYS_TYPES_H -# include -#endif -#if HAVE_NETINET_IN_H -# include -#endif]) -AC_CHECK_TYPE(in_port_t, [], [AC_DEFINE([in_port_t], [uint16_t], [in_port_t])], [ -#if HAVE_SYS_TYPES_H -# include -#endif -#if HAVE_NETINET_IN_H -# include -#endif]) -ACX_CHECK_SS_FAMILY - -AC_FUNC_MALLOC -AC_FUNC_REALLOC - -AC_REPLACE_FUNCS(b64_pton) -AC_REPLACE_FUNCS(b64_ntop) -AC_REPLACE_FUNCS(b32_pton) -AC_REPLACE_FUNCS(b32_ntop) -AC_REPLACE_FUNCS(timegm) -AC_REPLACE_FUNCS(gmtime_r) -AC_REPLACE_FUNCS(ctime_r) -AC_REPLACE_FUNCS(isblank) -AC_REPLACE_FUNCS(isascii) -AC_REPLACE_FUNCS(inet_aton) -AC_REPLACE_FUNCS(inet_pton) -AC_REPLACE_FUNCS(inet_ntop) -AC_REPLACE_FUNCS(snprintf) -AC_REPLACE_FUNCS(strlcpy) -AC_REPLACE_FUNCS(memmove) -AC_CHECK_FUNCS([endprotoent endservent sleep random fcntl strtoul]) - -ACX_CHECK_GETADDRINFO_WITH_INCLUDES -if test $ac_cv_func_getaddrinfo = no; then - AC_LIBOBJ([fake-rfc2553]) -fi -if test "$USE_WINSOCK" = 1; then - AC_CHECK_TOOL(WINDRES, windres) -fi - -ACX_FUNC_IOCTLSOCKET - -#AC_SEARCH_LIBS(RSA_new, [crypto]) - -ACX_CHECK_FORMAT_ATTRIBUTE -ACX_CHECK_UNUSED_ATTRIBUTE - -# check OSX deployment target which is needed -if echo $build_os | grep darwin > /dev/null; then - export MACOSX_DEPLOYMENT_TARGET="10.4" -fi - -AC_DEFINE([SYSCONFDIR], [sysconfdir], [System configuration dir]) - -AH_BOTTOM([ -#include -#include -#include -#include - -#ifndef LITTLE_ENDIAN -#define LITTLE_ENDIAN 1234 -#endif - -#ifndef BIG_ENDIAN -#define BIG_ENDIAN 4321 -#endif - -#ifndef BYTE_ORDER -#ifdef WORDS_BIGENDIAN -#define BYTE_ORDER BIG_ENDIAN -#else -#define BYTE_ORDER LITTLE_ENDIAN -#endif /* WORDS_BIGENDIAN */ -#endif /* BYTE_ORDER */ - -#if STDC_HEADERS -#include -#include -#endif - -#ifdef HAVE_STDINT_H -#include -#endif - -#ifdef HAVE_SYS_SOCKET_H -#include -#endif - -#ifdef HAVE_NETINET_IN_H -#include -#endif - -#ifdef HAVE_ARPA_INET_H -#include -#endif - -#ifdef HAVE_WINSOCK2_H -#include -#endif - -#ifdef HAVE_WS2TCPIP_H -#include -#endif -] -AHX_CONFIG_W32_FD_SET_T -) - -AH_BOTTOM([ -#ifdef __cplusplus -extern "C" { -#endif - -#ifndef B64_PTON -int ldns_b64_ntop(uint8_t const *src, size_t srclength, - char *target, size_t targsize); -/** - * calculates the size needed to store the result of b64_ntop - */ -/*@unused@*/ -static inline size_t ldns_b64_ntop_calculate_size(size_t srcsize) -{ - return ((((srcsize + 2) / 3) * 4) + 1); -} -#endif /* !B64_PTON */ -#ifndef B64_NTOP -int ldns_b64_pton(char const *src, uint8_t *target, size_t targsize); -/** - * calculates the size needed to store the result of ldns_b64_pton - */ -/*@unused@*/ -static inline size_t ldns_b64_pton_calculate_size(size_t srcsize) -{ - return (((((srcsize + 3) / 4) * 3)) + 1); -} -#endif /* !B64_NTOP */ - -#ifndef HAVE_SLEEP -/* use windows sleep, in millisecs, instead */ -#define sleep(x) Sleep((x)*1000) -#endif - -#ifndef HAVE_RANDOM -#define srandom(x) srand(x) -#define random(x) rand(x) -#endif - -#ifndef HAVE_TIMEGM -#include -time_t timegm (struct tm *tm); -#endif /* !TIMEGM */ -#ifndef HAVE_GMTIME_R -struct tm *gmtime_r(const time_t *timep, struct tm *result); -#endif -#ifndef HAVE_ISBLANK -int isblank(int c); -#endif /* !HAVE_ISBLANK */ -#ifndef HAVE_ISASCII -int isascii(int c); -#endif /* !HAVE_ISASCII */ -#ifndef HAVE_SNPRINTF -#include -int snprintf (char *str, size_t count, const char *fmt, ...); -int vsnprintf (char *str, size_t count, const char *fmt, va_list arg); -#endif /* HAVE_SNPRINTF */ -#ifndef HAVE_INET_PTON -int inet_pton(int af, const char* src, void* dst); -#endif /* HAVE_INET_PTON */ -#ifndef HAVE_INET_NTOP -const char *inet_ntop(int af, const void *src, char *dst, size_t size); -#endif -#ifndef HAVE_INET_ATON -int inet_aton(const char *cp, struct in_addr *addr); -#endif -#ifndef HAVE_MEMMOVE -void *memmove(void *dest, const void *src, size_t n); -#endif -#ifndef HAVE_STRLCPY -size_t strlcpy(char *dst, const char *src, size_t siz); -#endif -#ifdef __cplusplus -} -#endif -#ifndef HAVE_GETADDRINFO -#include "compat/fake-rfc2553.h" -#endif -#ifndef HAVE_STRTOUL -#define strtoul (unsigned long)strtol -#endif -]) - -AC_CONFIG_FILES([Makefile ldns/net.h ldns/util.h packaging/libldns.pc packaging/ldns-config]) - -AC_CONFIG_HEADER([ldns/config.h]) -AC_OUTPUT -COPY_HEADER_FILES(ldns/, ldns/) - -AC_CONFIG_SUBDIRS([drill]) -m4_ifdef([AC_REQUIRE_AUX_FILE], [AC_REQUIRE_AUX_FILE([install-sh])]) diff --git a/libs/ldns/contrib/NETLDNS.readme.txt b/libs/ldns/contrib/NETLDNS.readme.txt deleted file mode 100644 index 29069b6a3c..0000000000 --- a/libs/ldns/contrib/NETLDNS.readme.txt +++ /dev/null @@ -1,10 +0,0 @@ -NETLDNS is a functionality port of NLnet Labs' LDNS to the .NET -2.0 framework, contributed by Alex Nicoll of the Carnegie Mellon -University Software Engineering Institute. NETLDNS is released -under the BSD license. NETLDNS uses Mihnea Radulescu's BigInteger -Library (http://www.codeproject.com/KB/cs/BigInteger_Library.aspx) -from CodeProject to help with key manipulation. Please contact Alex at -anicoll@cert.org with inquiries or requests for newer versions. - -This project is not supported by NLnet Labs. - diff --git a/libs/ldns/contrib/build-solaris.sh b/libs/ldns/contrib/build-solaris.sh deleted file mode 100644 index 9f35728ea7..0000000000 --- a/libs/ldns/contrib/build-solaris.sh +++ /dev/null @@ -1,50 +0,0 @@ -#!/bin/ksh -# -# $Id: build-solaris.sh 2597 2008-04-15 08:39:58Z jelte $ - - -PREFIX=/opt/ldns -OPENSSL=/usr/sfw -SUDO=sudo - -MAKE_PROGRAM=gmake -MAKE_ARGS="-j 4" - -OBJ32=obj32 -OBJ64=obj64 - -SRCDIR=`pwd` - - -test -d $OBJ32 && $SUDO rm -fr $OBJ32 -mkdir $OBJ32 - -export CFLAGS="" -export LDFLAGS="-L${OPENSSL}/lib -R${OPENSSL}/lib" - -(cd $OBJ32; \ -${SRCDIR}/configure --with-ssl=${OPENSSL} --prefix=${PREFIX} --libdir=${PREFIX}/lib; \ -$MAKE_PROGRAM $MAKE_ARGS) - -if [ `isainfo -k` = amd64 ]; then - test -d $OBJ64 && $SUDO rm -fr $OBJ64 - mkdir $OBJ64 - - export CFLAGS="-m64" - export LDFLAGS="-L${OPENSSL}/lib/amd64 -R${OPENSSL}/lib/amd64" - - (cd $OBJ64; \ - ${SRCDIR}/configure --with-ssl=${OPENSSL} --prefix=${PREFIX} --libdir=${PREFIX}/lib/amd64; \ - $MAKE_PROGRAM $MAKE_ARGS) -fi - -# optionally install -# -if [ x$1 = xinstall ]; then - (cd $OBJ32; $SUDO $MAKE_PROGRAM install-h) - (cd $OBJ32; $SUDO $MAKE_PROGRAM install-doc) - (cd $OBJ32; $SUDO $MAKE_PROGRAM install-lib) - if [ `isainfo -k` = amd64 ]; then - (cd $OBJ64; $SUDO $MAKE_PROGRAM install-lib) - fi -fi diff --git a/libs/ldns/contrib/python/LICENSE b/libs/ldns/contrib/python/LICENSE deleted file mode 100644 index 1eb01e1216..0000000000 --- a/libs/ldns/contrib/python/LICENSE +++ /dev/null @@ -1,27 +0,0 @@ -Copyright (c) 2009, Zdenek Vasicek (vasicek AT fit.vutbr.cz) - Karel Slany (slany AT fit.vutbr.cz) -All rights reserved. - -Redistribution and use in source and binary forms, with or without -modification, are permitted provided that the following conditions are met: - - * Redistributions of source code must retain the above copyright notice, - this list of conditions and the following disclaimer. - * Redistributions in binary form must reproduce the above copyright - notice, this list of conditions and the following disclaimer in the - documentation and/or other materials provided with the distribution. - * Neither the name of the organization nor the names of its - contributors may be used to endorse or promote products derived from this - software without specific prior written permission. - -THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" -AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE -IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE -ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE -LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR -CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF -SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS -INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN -CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) -ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE -POSSIBILITY OF SUCH DAMAGE. diff --git a/libs/ldns/contrib/python/Makefile b/libs/ldns/contrib/python/Makefile deleted file mode 100644 index 15a5086050..0000000000 --- a/libs/ldns/contrib/python/Makefile +++ /dev/null @@ -1,67 +0,0 @@ -# Makefile: compilation of sources and documentation, test environment -# -# Copyright (c) 2009, Zdenek Vasicek (vasicek AT fit.vutbr.cz) -# Karel Slany (slany AT fit.vutbr.cz) -# All rights reserved. -# -# Redistribution and use in source and binary forms, with or without -# modification, are permitted provided that the following conditions are met: -# -# * Redistributions of source code must retain the above copyright notice, -# this list of conditions and the following disclaimer. -# * Redistributions in binary form must reproduce the above copyright -# notice, this list of conditions and the following disclaimer in the -# documentation and/or other materials provided with the distribution. -# * Neither the name of the organization nor the names of its -# contributors may be used to endorse or promote products derived from this -# software without specific prior written permission. -# -# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" -# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE -# IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE -# ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE -# LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR -# CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF -# SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS -# INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN -# CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) -# ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE -# POSSIBILITY OF SUCH DAMAGE. - -help: - @echo "Please use \`make ' where is one of" - @echo " testenv to make test environment and run bash " - @echo " usefull in case you don't want to install ldns but want to test examples" - @echo " doc to make documentation" - @echo " clean clean all" - -../../Makefile: ../../configure - cd ../.. && ./configure --with-python - -_ldns.so: ../../Makefile - $(MAKE) -C ../.. - -../../.libs/ldns.so.1: ../../Makefile - $(MAKE) -C ../.. - -clean: - rm -rdf examples/ldns - rm -f _ldns.so ldns_wrapper.o - $(MAKE) -C ../.. clean - -testenv: ../../.libs/libldns.so.1 _ldns.so - rm -rdf examples/ldns - cd examples && mkdir ldns && ln -s ../../ldns.py ldns/__init__.py && ln -s ../../_ldns.so ldns/_ldns.so && ln -s ../../../../.libs/libldns.so.1 ldns/libldns.so.1 && ls -la - @echo "Run a script by typing ./script_name.py" - cd examples && LD_LIBRARY_PATH=ldns bash - rm -rdf examples/ldns - -doc: ../../.libs/ldns.so.1 _ldns.so - $(MAKE) -C docs html - -#for development only -swig: ldns.i - swig -python -o ldns_wrapper.c -I../.. ldns.i - gcc -c ldns_wrapper.c -O9 -fPIC -I../.. -I../../ldns -I/usr/include/python2.5 -I. -o ldns_wrapper.o - ld -shared ldns_wrapper.o -L../../.libs -lldns -o _ldns.so - diff --git a/libs/ldns/contrib/python/docs/Makefile b/libs/ldns/contrib/python/docs/Makefile deleted file mode 100644 index 856ecd45e1..0000000000 --- a/libs/ldns/contrib/python/docs/Makefile +++ /dev/null @@ -1,70 +0,0 @@ -# Makefile for Sphinx documentation -# - -# You can set these variables from the command line. -SPHINXOPTS = -SPHINXBUILD = sphinx-build -PAPER = - -# Internal variables. -PAPEROPT_a4 = -D latex_paper_size=a4 -PAPEROPT_letter = -D latex_paper_size=letter -ALLSPHINXOPTS = -d build/doctrees $(PAPEROPT_$(PAPER)) $(SPHINXOPTS) source - -.PHONY: help clean html web pickle htmlhelp latex changes linkcheck - -help: - @echo "Please use \`make ' where is one of" - @echo " html to make standalone HTML files" - @echo " pickle to make pickle files (usable by e.g. sphinx-web)" - @echo " htmlhelp to make HTML files and a HTML help project" - @echo " latex to make LaTeX files, you can set PAPER=a4 or PAPER=letter" - @echo " changes to make an overview over all changed/added/deprecated items" - @echo " linkcheck to check all external links for integrity" - -clean: - -rm -rf build/* - -html: - mkdir -p build/html build/doctrees - LD_LIBRARY_PATH=../../../.libs $(SPHINXBUILD) -b html $(ALLSPHINXOPTS) build/html - @echo - @echo "Build finished. The HTML pages are in build/html." - -pickle: - mkdir -p build/pickle build/doctrees - LD_LIBRARY_PATH=../../../.libs $(SPHINXBUILD) -b pickle $(ALLSPHINXOPTS) build/pickle - @echo - @echo "Build finished; now you can process the pickle files or run" - @echo " sphinx-web build/pickle" - @echo "to start the sphinx-web server." - -web: pickle - -htmlhelp: - mkdir -p build/htmlhelp build/doctrees - LD_LIBRARY_PATH=../../../.libs $(SPHINXBUILD) -b htmlhelp $(ALLSPHINXOPTS) build/htmlhelp - @echo - @echo "Build finished; now you can run HTML Help Workshop with the" \ - ".hhp project file in build/htmlhelp." - -latex: - mkdir -p build/latex build/doctrees - LD_LIBRARY_PATH=../../../.libs $(SPHINXBUILD) -b latex $(ALLSPHINXOPTS) build/latex - @echo - @echo "Build finished; the LaTeX files are in build/latex." - @echo "Run \`make all-pdf' or \`make all-ps' in that directory to" \ - "run these through (pdf)latex." - -changes: - mkdir -p build/changes build/doctrees - LD_LIBRARY_PATH=../../../.libs $(SPHINXBUILD) -b changes $(ALLSPHINXOPTS) build/changes - @echo - @echo "The overview file is in build/changes." - -linkcheck: - mkdir -p build/linkcheck build/doctrees - LD_LIBRARY_PATH=../../../.libs $(SPHINXBUILD) -b linkcheck $(ALLSPHINXOPTS) build/linkcheck - @echo - @echo "Link check complete; look for any errors in the above output " \ - "or in build/linkcheck/output.txt." diff --git a/libs/ldns/contrib/python/docs/source/conf.py b/libs/ldns/contrib/python/docs/source/conf.py deleted file mode 100644 index 22b73bcd71..0000000000 --- a/libs/ldns/contrib/python/docs/source/conf.py +++ /dev/null @@ -1,180 +0,0 @@ -# -*- coding: utf-8 -*- -# -# Unbound documentation build configuration file, created by -# sphinx-quickstart on Fri Jan 2 19:14:13 2009. -# -# This file is execfile()d with the current directory set to its containing dir. -# -# The contents of this file are pickled, so don't put values in the namespace -# that aren't pickleable (module imports are okay, they're removed automatically). -# -# All configuration values have a default value; values that are commented out -# serve to show the default value. - -import sys, os - -# If your extensions are in another directory, add it here. If the directory -# is relative to the documentation root, use os.path.abspath to make it -# absolute, like shown here. -sys.path.append(os.path.abspath(os.path.join(os.path.dirname(__file__),'../../'))) -#print sys.path - -# General configuration -# --------------------- - -# Add any Sphinx extension module names here, as strings. They can be extensions -# coming with Sphinx (named 'sphinx.ext.*') or your custom ones. -extensions = ['sphinx.ext.autodoc', 'sphinx.ext.doctest'] - -# Add any paths that contain templates here, relative to this directory. -templates_path = ['_templates'] - -# The suffix of source filenames. -source_suffix = '.rst' - -# The master toctree document. -master_doc = 'index' - -# General substitutions. -project = 'pyLDNS' -copyright = '2009, Karel Slany, Zdenek Vasicek' - -# The default replacements for |version| and |release|, also used in various -# other places throughout the built documents. -# -# The short X.Y version. -version = '1.0' -# The full version, including alpha/beta/rc tags. -release = '1.0.0' - -# There are two options for replacing |today|: either, you set today to some -# non-false value, then it is used: -#today = '' -# Else, today_fmt is used as the format for a strftime call. -today_fmt = '%B %d, %Y' - -# List of documents that shouldn't be included in the build. -#unused_docs = [] - -# List of directories, relative to source directories, that shouldn't be searched -# for source files. -#exclude_dirs = [] - -# The reST default role (used for this markup: `text`) to use for all documents. -#default_role = None - -# If true, '()' will be appended to :func: etc. cross-reference text. -#add_function_parentheses = True - -# If true, the current module name will be prepended to all description -# unit titles (such as .. function::). -#add_module_names = True - -# If true, sectionauthor and moduleauthor directives will be shown in the -# output. They are ignored by default. -#show_authors = False - -# The name of the Pygments (syntax highlighting) style to use. -pygments_style = 'sphinx' - - -# Options for HTML output -# ----------------------- - -# The style sheet to use for HTML and HTML Help pages. A file of that name -# must exist either in Sphinx' static/ path, or in one of the custom paths -# given in html_static_path. -html_style = 'default.css' - -# The name for this set of Sphinx documents. If None, it defaults to -# " v documentation". -#html_title = None - -# A shorter title for the navigation bar. Default is the same as html_title. -#html_short_title = None - -# The name of an image file (within the static path) to place at the top of -# the sidebar. -#html_logo = None - -# The name of an image file (within the static path) to use as favicon of the -# docs. This file should be a Windows icon file (.ico) being 16x16 or 32x32 -# pixels large. -#html_favicon = None - -# Add any paths that contain custom static files (such as style sheets) here, -# relative to this directory. They are copied after the builtin static files, -# so a file named "default.css" will overwrite the builtin "default.css". -html_static_path = ['_static'] - -# If not '', a 'Last updated on:' timestamp is inserted at every page bottom, -# using the given strftime format. -html_last_updated_fmt = '%b %d, %Y' - -# If true, SmartyPants will be used to convert quotes and dashes to -# typographically correct entities. -#html_use_smartypants = True - -# Custom sidebar templates, maps document names to template names. -#html_sidebars = {} - -# Additional templates that should be rendered to pages, maps page names to -# template names. -#html_additional_pages = {} - -# If false, no module index is generated. -html_use_modindex = False - -# If false, no index is generated. -#html_use_index = True - -# If true, the index is split into individual pages for each letter. -html_split_index = False - -# If true, the reST sources are included in the HTML build as _sources/. -html_copy_source = False - -# If true, an OpenSearch description file will be output, and all pages will -# contain a tag referring to it. The value of this option must be the -# base URL from which the finished HTML is served. -#html_use_opensearch = '' - -# If nonempty, this is the file name suffix for HTML files (e.g. ".xhtml"). -#html_file_suffix = '' - -# Output file base name for HTML help builder. -htmlhelp_basename = 'ldnsdoc' - - -# Options for LaTeX output -# ------------------------ - -# The paper size ('letter' or 'a4'). -#latex_paper_size = 'letter' - -# The font size ('10pt', '11pt' or '12pt'). -#latex_font_size = '10pt' - -# Grouping the document tree into LaTeX files. List of tuples -# (source start file, target name, title, author, document class [howto/manual]). -latex_documents = [ - ('index', 'ldns-doc.tex', 'LDNS Documentation', - 'Karel Slany, Zdenek Vasicek', 'manual'), -] - -# The name of an image file (relative to this directory) to place at the top of -# the title page. -#latex_logo = None - -# For "manual" documents, if this is true, then toplevel headings are parts, -# not chapters. -#latex_use_parts = False - -# Additional stuff for the LaTeX preamble. -#latex_preamble = '' - -# Documents to append as an appendix to all manuals. -#latex_appendices = [] - -# If false, no module index is generated. -#latex_use_modindex = True diff --git a/libs/ldns/contrib/python/docs/source/examples/example1.rst b/libs/ldns/contrib/python/docs/source/examples/example1.rst deleted file mode 100644 index b44141759f..0000000000 --- a/libs/ldns/contrib/python/docs/source/examples/example1.rst +++ /dev/null @@ -1,68 +0,0 @@ -Resolving the MX records -============================== - -This basic example shows how to create a resolver which asks for MX records which contain the information about mail servers. - -:: - - #!/usr/bin/python - # - # MX is a small program that prints out the mx records for a particular domain - # - import ldns - - resolver = ldns.ldns_resolver.new_frm_file("/etc/resolv.conf") - - dname = ldns.ldns_dname("nic.cz") - - pkt = resolver.query(dname, ldns.LDNS_RR_TYPE_MX, ldns.LDNS_RR_CLASS_IN, ldns.LDNS_RD) - if (pkt): - mx = pkt.rr_list_by_type(ldns.LDNS_RR_TYPE_MX, ldns.LDNS_SECTION_ANSWER) - if (mx): - mx.sort() - print mx - -Resolving step by step ------------------------- - -First of all we import :mod:`ldns` extension module which make LDNS functions and classes accessible:: - - import ldns - -If importing fails, it means that Python cannot find the module or ldns library. - -Then we create the resolver by :meth:`ldns.ldns_resolver.new_frm_file` constructor :: - - resolver = ldns.ldns_resolver.new_frm_file("/etc/resolv.conf") - -and domain name variable dname:: - - dname = ldns.ldns_dname("nic.cz") - -To create a resolver you may also use:: - - resolver = ldns.ldns_resolver.new_frm_file(None) - -which behaves in the same manner as the command above. - -In the third step we tell the resolver to query for our domain, type MX, of class IN:: - - pkt = resolver.query(dname, ldns.LDNS_RR_TYPE_MX, ldns.LDNS_RR_CLASS_IN, ldns.LDNS_RD) - -The function should return a packet if everything goes well and this packet will contain resource records we asked for. -Note that there exists a simplier way. Instead of using a dname variable, we can use a string which will be automatically converted. -:: - - pkt = resolver.query("fit.vutbr.cz", ldns.LDNS_RR_TYPE_MX, ldns.LDNS_RR_CLASS_IN, ldns.LDNS_RD) - -Now, we test whether the resolver returns a packet and then get all RRs of type MX from the answer packet and store them in list mx:: - - if (pkt): - mx = pkt.rr_list_by_type(ldns.LDNS_RR_TYPE_MX, ldns.LDNS_SECTION_ANSWER) - -If this list is not empty, we sort and print the content to stdout:: - - if (mx): - mx.sort() - print mx - diff --git a/libs/ldns/contrib/python/docs/source/examples/example2.py b/libs/ldns/contrib/python/docs/source/examples/example2.py deleted file mode 100644 index bb2acfdf76..0000000000 --- a/libs/ldns/contrib/python/docs/source/examples/example2.py +++ /dev/null @@ -1,45 +0,0 @@ -#!/usr/bin/python -# -*- coding: utf-8 -*- -import ldns -import sys - -debug = True - -# Check args -argc = len(sys.argv) -name = "www.nic.cz" -if argc < 2: - print "Usage:", sys.argv[0], "domain [resolver_addr]" - sys.exit(1) -else: - name = sys.argv[1] - -# Create resolver -resolver = ldns.ldns_resolver.new_frm_file("/etc/resolv.conf") -resolver.set_dnssec(True) - -# Custom resolver -if argc > 2: - # Clear previous nameservers - ns = resolver.pop_nameserver() - while ns != None: - ns = resolver.pop_nameserver() - ip = ldns.ldns_rdf.new_frm_str(sys.argv[2], ldns.LDNS_RDF_TYPE_A) - resolver.push_nameserver(ip) - -# Resolve DNS name -pkt = resolver.query(name, ldns.LDNS_RR_TYPE_A, ldns.LDNS_RR_CLASS_IN) -if pkt and pkt.answer(): - - # Debug - if debug: - print "NS returned:", pkt.get_rcode(), "(AA: %d AD: %d)" % ( pkt.ad(), pkt.ad() ) - - # SERVFAIL indicated bogus name - if pkt.get_rcode() is ldns.LDNS_RCODE_SERVFAIL: - print name, "is bogus" - - # Check AD (Authenticated) bit - if pkt.get_rcode() is ldns.LDNS_RCODE_NOERROR: - if pkt.ad(): print name, "is secure" - else: print name, "is insecure" diff --git a/libs/ldns/contrib/python/docs/source/examples/example2.rst b/libs/ldns/contrib/python/docs/source/examples/example2.rst deleted file mode 100644 index b1734386e7..0000000000 --- a/libs/ldns/contrib/python/docs/source/examples/example2.rst +++ /dev/null @@ -1,100 +0,0 @@ -.. _ex_dnssec: - -Querying DNS-SEC validators -=========================== - -This basic example shows how to query validating resolver and -evaluate answer. - -Resolving step by step ------------------------- - -For DNS queries, we need to initialize ldns resolver (covered in previous example). - -:: - - # Create resolver - resolver = ldns.ldns_resolver.new_frm_file("/etc/resolv.conf") - resolver.set_dnssec(True) - - # Custom resolver - if argc > 2: - # Clear previous nameservers - ns = resolver.pop_nameserver() - while ns != None: - ns = resolver.pop_nameserver() - ip = ldns.ldns_rdf.new_frm_str(sys.argv[2], ldns.LDNS_RDF_TYPE_A) - resolver.push_nameserver(ip) - -Note the second line :meth:`resolver.set_dnssec`, which enables DNSSEC OK bit -in queries in order to get meaningful results. - -As we have resolver initialized, we can start querying for domain names : - -:: - - # Resolve DNS name - pkt = resolver.query(name, ldns.LDNS_RR_TYPE_A, ldns.LDNS_RR_CLASS_IN) - if pkt and pkt.answer(): - -Now we evaluate result, where two flags are crucial : - - * Return code - * AD flag (authenticated) - -When return code is `SERVFAIL`, it means that validating resolver marked requested -name as **bogus** (or bad configuration). - -**AD** flag is set if domain name is authenticated **(secure)** or false if -it's insecure. - -Complete source code --------------------- - - .. literalinclude:: ../../../examples/ldns-dnssec.py - :language: python - - -Testing -------- - -In order to get meaningful results, you have to enter IP address of validating -resolver or setup your own (see howto). - -Execute `./example2.py` with options `domain name` and `resolver IP`, -example: - -:: - - user@localhost# ./example2.py www.dnssec.cz 127.0.0.1 # Secure (Configured Unbound running on localhost) - user@localhost# ./example2.py www.rhybar.cz 127.0.0.1 # Bogus - -Howto setup Unbound as validating resolver -~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ - -Install Unbound according to instructions. -Modify following options in `unbound.conf` (located in `/etc` or `/usr/local/etc`)/ - - -Uncomment `module-config` and set `validator` before iterator. - -:: - - module-config: "validator iterator" - -Download DLV keys and update path in `unbound.conf`:: - - # DLV keys - # Download from http://ftp.isc.org/www/dlv/dlv.isc.org.key - dlv-anchor-file: "/usr/local/etc/unbound/dlv.isc.org.key" - -Update trusted keys (`.cz` for example):: - - # Trusted keys - # For current key, see www.dnssec.cz - trusted-keys-file: "/usr/local/etc/unbound/trusted.key" - -Now you should have well configured Unbound, so run it:: - - user@localhost# unbound -dv - diff --git a/libs/ldns/contrib/python/docs/source/examples/example3.rst b/libs/ldns/contrib/python/docs/source/examples/example3.rst deleted file mode 100644 index 91f5e9d144..0000000000 --- a/libs/ldns/contrib/python/docs/source/examples/example3.rst +++ /dev/null @@ -1,7 +0,0 @@ -High-level functions -=========================== - -This basic example shows how to get name by addr and vice versa. - -.. literalinclude:: ../../../examples/ldns-higher.py - :language: python diff --git a/libs/ldns/contrib/python/docs/source/examples/example4.rst b/libs/ldns/contrib/python/docs/source/examples/example4.rst deleted file mode 100644 index 2f41f76bde..0000000000 --- a/libs/ldns/contrib/python/docs/source/examples/example4.rst +++ /dev/null @@ -1,7 +0,0 @@ -AXFR client with IDN support -=============================== - -This example shows how to get AXFR working and how to get involved Internationalized Domain Names (IDN) - -.. literalinclude:: ../../../examples/ldns-axfr.py - :language: python diff --git a/libs/ldns/contrib/python/docs/source/examples/example5.rst b/libs/ldns/contrib/python/docs/source/examples/example5.rst deleted file mode 100644 index 787c169265..0000000000 --- a/libs/ldns/contrib/python/docs/source/examples/example5.rst +++ /dev/null @@ -1,14 +0,0 @@ -Examine the results -=============================== - -This example shows how to go through the obtained results - -.. literalinclude:: ../../../examples/ldns-mx2.py - :language: python - -This snippet of code prints:: - - nic.cz. 1761 IN MX 20 mx.cznic.org. - nic.cz. 1761 IN MX 10 mail.nic.cz. - nic.cz. 1761 IN MX 15 mail4.nic.cz. - diff --git a/libs/ldns/contrib/python/docs/source/examples/example6.rst b/libs/ldns/contrib/python/docs/source/examples/example6.rst deleted file mode 100644 index d0fd689980..0000000000 --- a/libs/ldns/contrib/python/docs/source/examples/example6.rst +++ /dev/null @@ -1,12 +0,0 @@ -Read zone file -=============================== - -This example shows how to read the content of a zone file - -.. literalinclude:: ../../../examples/ldns-zone.py - :language: python - -Zone file ``zone.txt``: - -.. literalinclude:: ../../../examples/zone.txt - diff --git a/libs/ldns/contrib/python/docs/source/examples/example7.rst b/libs/ldns/contrib/python/docs/source/examples/example7.rst deleted file mode 100644 index 3e3e2dc22e..0000000000 --- a/libs/ldns/contrib/python/docs/source/examples/example7.rst +++ /dev/null @@ -1,8 +0,0 @@ -Generate public/private key pair -======================================= - -This example shows how generate keys for DNSSEC (i.e. for signing a zone file according DNSSECbis). - -.. literalinclude:: ../../../examples/ldns-keygen.py - :language: python - diff --git a/libs/ldns/contrib/python/docs/source/examples/example8.rst b/libs/ldns/contrib/python/docs/source/examples/example8.rst deleted file mode 100644 index 6fc550a860..0000000000 --- a/libs/ldns/contrib/python/docs/source/examples/example8.rst +++ /dev/null @@ -1,17 +0,0 @@ -Signing of a zone file -=============================== - -This example shows how to sign the content of the given zone file - -.. literalinclude:: ../../../examples/ldns-signzone.py - :language: python - -In order to be able sign a zone file, you have to generate a key-pair using ``ldns-keygen.py``. Don't forget to modify tag number. - -Signing consists of three steps - -1. In the first step, the content of a zone file is readed and parsed. This can be done using :class:`ldns.ldns_zone` class. - -2. In the second step, the private and public key is readed and public key is inserted into zone (as DNSKEY). - -3. In the last step, the DNSSEC zone instace is created and all the RRs from zone file are copied here. Then, all the records are signed using :meth:`ldns.ldns_zone.sign` method. If the signing was successfull, the content of DNSSEC zone is written to a file. diff --git a/libs/ldns/contrib/python/docs/source/examples/index.rst b/libs/ldns/contrib/python/docs/source/examples/index.rst deleted file mode 100644 index 8f7f381c32..0000000000 --- a/libs/ldns/contrib/python/docs/source/examples/index.rst +++ /dev/null @@ -1,12 +0,0 @@ -Tutorials -============================== - -Here you can find a set of simple applications which utilizes the ldns library in Python environment. - -`Tutorials` - -.. toctree:: - :maxdepth: 1 - :glob: - - example* diff --git a/libs/ldns/contrib/python/docs/source/index.rst b/libs/ldns/contrib/python/docs/source/index.rst deleted file mode 100644 index d00b639d1a..0000000000 --- a/libs/ldns/contrib/python/docs/source/index.rst +++ /dev/null @@ -1,22 +0,0 @@ -PyLDNS documentation -======================================= - -PyLDNS provides an `LDNS`_ wrapper (Python extension module) - the thinnest layer over the library possible. Everything you can do from the C API, you can do from Python, but with less effort. The purpose of porting LDNS library to Python is to simplify DNS programming and usage of LDNS, however, still preserve the performance of this library as the speed represents the main benefit of LDNS. The proposed object approach allows the users to be concentrated at the essential part of application only and don't bother with deallocation of objects and so on. - -.. _LDNS: http://www.nlnetlabs.nl/projects/ldns/ - -Contents ----------- -.. toctree:: - :maxdepth: 2 - - install.rst - examples/index.rst - modules/ldns - -Indices and tables -------------------- - -* :ref:`genindex` -* :ref:`search` - diff --git a/libs/ldns/contrib/python/docs/source/install.rst b/libs/ldns/contrib/python/docs/source/install.rst deleted file mode 100644 index b3845b6e21..0000000000 --- a/libs/ldns/contrib/python/docs/source/install.rst +++ /dev/null @@ -1,46 +0,0 @@ -Installation -=================================== - -**Prerequisites** - -Python 2.4 or higher, SWIG 1.3 or higher, GNU make - -**Download** - -You can download the source codes `here`_. -The latest release is 1.4.1, Jan 15, 2009. - -.. _here: ldns-1.4.1-py.tar.gz - -**Compiling** - -After downloading, you can compile the library by doing:: - - > tar -xzf ldns-1.4.1-py.tar.gz - > cd ldns-1.4.1 - > ./configure --with-pyldns - > make - -You need GNU make to compile pyLDNS; SWIG and Python development libraries to compile extension module. - - -**Testing** - -If the compilation is successfull, you can test the python LDNS extension module by:: - - > cd contrib/python - > make testenv - > ./ldns-mx.py - -This will start a new shell, during which the symbolic links will be working. -When you exit the shell, then symbolic links will be deleted. - -In ``contrib/examples`` you can find many simple applications in python which demostrates the capabilities of LDNS library. - -**Installation** - -To install libraries and extension type:: - - > cd ldns-1.4.1 - > make install - diff --git a/libs/ldns/contrib/python/docs/source/modules/ldns.rst b/libs/ldns/contrib/python/docs/source/modules/ldns.rst deleted file mode 100644 index 2c5e7b2455..0000000000 --- a/libs/ldns/contrib/python/docs/source/modules/ldns.rst +++ /dev/null @@ -1,40 +0,0 @@ -LDNS module documentation -================================ - -Here you can find the documentation of pyLDNS extension module. This module consists of several classes and a couple of functions. - -.. toctree:: - :maxdepth: 1 - :glob: - - ldns_resolver - ldns_pkt - ldns_rr - ldns_rdf - ldns_dname - ldns_rr_list - ldns_zone - ldns_key - ldns_key_list - ldns_buffer - ldns_dnssec - ldns_func - - - - -**Differences against libLDNS** - -* You don't need to use ldns-compare functions, instances can be compared using standard operators <, >, = :: - - if (some_rr.owner() == another_rr.rdf(1)): - pass - -* Classes contain static methods that create new instances, the name of these methods starts with the new\_ prefix (e.g. :meth:`ldns.ldns_pkt.new_frm_file`). - -* Is it possible to print the content of an object using ``print objinst`` (see :meth:`ldns.ldns_resolver.get_addr_by_name`). - -* Classes contain write_to_buffer method that writes the content into buffer. - -* All the methods that consume parameter of (const ldns_rdf) type allows to use string instead (see :meth:`ldns.ldns_resolver.query`). - diff --git a/libs/ldns/contrib/python/docs/source/modules/ldns_buffer.rst b/libs/ldns/contrib/python/docs/source/modules/ldns_buffer.rst deleted file mode 100644 index 7f59e75e3e..0000000000 --- a/libs/ldns/contrib/python/docs/source/modules/ldns_buffer.rst +++ /dev/null @@ -1,11 +0,0 @@ -Class ldns_buffer -================================ - - -.. automodule:: ldns - -Class ldns_buffer ------------------------------- -.. autoclass:: ldns_buffer - :members: - :undoc-members: diff --git a/libs/ldns/contrib/python/docs/source/modules/ldns_dname.rst b/libs/ldns/contrib/python/docs/source/modules/ldns_dname.rst deleted file mode 100644 index 18373bf8e6..0000000000 --- a/libs/ldns/contrib/python/docs/source/modules/ldns_dname.rst +++ /dev/null @@ -1,11 +0,0 @@ -Class ldns_dname -================================ - - -.. automodule:: ldns - -Class ldns_dname ------------------------------- -.. autoclass:: ldns_dname - :members: - :undoc-members: diff --git a/libs/ldns/contrib/python/docs/source/modules/ldns_dnssec.rst b/libs/ldns/contrib/python/docs/source/modules/ldns_dnssec.rst deleted file mode 100644 index bc5719dd55..0000000000 --- a/libs/ldns/contrib/python/docs/source/modules/ldns_dnssec.rst +++ /dev/null @@ -1,28 +0,0 @@ -Class ldns_dnssec_zone -================================ - -.. automodule:: ldns - -Class ldns_dnssec_zone ------------------------------- -.. autoclass:: ldns_dnssec_zone - :members: - :undoc-members: - -Class ldns_dnssec_name ------------------------------- -.. autoclass:: ldns_dnssec_name - :members: - :undoc-members: - -Class ldns_dnssec_rrsets ------------------------------- -.. autoclass:: ldns_dnssec_rrsets - :members: - :undoc-members: - -Class ldns_dnssec_rrs ------------------------------- -.. autoclass:: ldns_dnssec_rrs - :members: - :undoc-members: diff --git a/libs/ldns/contrib/python/docs/source/modules/ldns_func.rst b/libs/ldns/contrib/python/docs/source/modules/ldns_func.rst deleted file mode 100644 index 7a9b8a8959..0000000000 --- a/libs/ldns/contrib/python/docs/source/modules/ldns_func.rst +++ /dev/null @@ -1,253 +0,0 @@ -Various functions -================================ - -Here you can find list of functions that are not assigned to the classes. -These functions have the same parameters as LDNS functions of the same name. -You are encouraged to read the LDNS documentation. - -**List of functions** - - * ldns_algorithm2buffer_str - * ldns_bget_keyword_data - * ldns_bget_token - * ldns_bgetc - * ldns_bskipcs - * ldns_bubblebabble - * ldns_buffer2pkt_wire - * ldns_buffer2str - * ldns_calc_keytag - * ldns_calc_keytag_raw - * ldns_cert_algorithm2buffer_str - * ldns_convert_dsa_rrsig_asn12rdf - * ldns_convert_dsa_rrsig_rdf2asn1 - * ldns_create_nsec - * ldns_create_nsec3 - * ldns_dname2buffer_wire - * ldns_dname2canonical - * ldns_dnssec_build_data_chain - * ldns_dnssec_chain_nsec3_list - * ldns_dnssec_create_nsec - * ldns_dnssec_create_nsec3 - * ldns_dnssec_create_nsec_bitmap - * ldns_dnssec_data_chain_deep_free - * ldns_dnssec_data_chain_free - * ldns_dnssec_data_chain_new - * ldns_dnssec_data_chain_print - * ldns_dnssec_default_add_to_signatures - * ldns_dnssec_default_delete_signatures - * ldns_dnssec_default_leave_signatures - * ldns_dnssec_default_replace_signatures - * ldns_dnssec_derive_trust_tree - * ldns_dnssec_derive_trust_tree_dnskey_rrset - * ldns_dnssec_derive_trust_tree_ds_rrset - * ldns_dnssec_derive_trust_tree_no_sig - * ldns_dnssec_derive_trust_tree_normal_rrset - * ldns_dnssec_get_dnskey_for_rrsig - * ldns_dnssec_get_rrsig_for_name_and_type - * ldns_dnssec_nsec3_closest_encloser - * ldns_dnssec_pkt_get_rrsigs_for_name_and_type - * ldns_dnssec_pkt_get_rrsigs_for_type - * ldns_dnssec_pkt_has_rrsigs - * ldns_dnssec_remove_signatures - * ldns_dnssec_trust_tree_add_parent - * ldns_dnssec_trust_tree_contains_keys - * ldns_dnssec_trust_tree_depth - * ldns_dnssec_trust_tree_free - * ldns_dnssec_trust_tree_new - * ldns_dnssec_trust_tree_print - * ldns_dnssec_verify_denial - * ldns_dnssec_verify_denial_nsec3 - * ldns_fetch_valid_domain_keys - * ldns_fget_keyword_data - * ldns_fget_keyword_data_l - * ldns_fget_token - * ldns_fget_token_l - * ldns_fskipcs - * ldns_fskipcs_l - * ldns_get_bit - * ldns_get_bit_r - * ldns_get_errorstr_by_id - * ldns_get_rr_class_by_name - * ldns_get_rr_list_addr_by_name - * ldns_get_rr_list_hosts_frm_file - * ldns_get_rr_list_hosts_frm_fp - * ldns_get_rr_list_hosts_frm_fp_l - * ldns_get_rr_list_name_by_addr - * ldns_get_rr_type_by_name - * ldns_getaddrinfo - * ldns_hexdigit_to_int - * ldns_hexstring_to_data - * ldns_init_random - * ldns_int_to_hexdigit - * ldns_is_rrset - * ldns_key2buffer_str - * ldns_key2rr - * ldns_key2str - * ldns_lookup_by_id - * ldns_lookup_by_name - * ldns_native2rdf_int16 - * ldns_native2rdf_int16_data - * ldns_native2rdf_int32 - * ldns_native2rdf_int8 - * ldns_nsec3_add_param_rdfs - * ldns_nsec3_algorithm - * ldns_nsec3_bitmap - * ldns_nsec3_flags - * ldns_nsec3_hash_name - * ldns_nsec3_hash_name_frm_nsec3 - * ldns_nsec3_iterations - * ldns_nsec3_next_owner - * ldns_nsec3_optout - * ldns_nsec3_salt - * ldns_nsec3_salt_data - * ldns_nsec3_salt_length - * ldns_nsec_bitmap_covers_type - * ldns_nsec_covers_name - * ldns_nsec_get_bitmap - * ldns_nsec_type_check - * ldns_octet - * ldns_pkt2buffer_str - * ldns_pkt2buffer_wire - * ldns_pkt2str - * ldns_pkt2wire - * ldns_pktheader2buffer_str - * ldns_power - * ldns_print_rr_rdf - * ldns_rbtree_create - * ldns_rbtree_delete - * ldns_rbtree_find_less_equal - * ldns_rbtree_first - * ldns_rbtree_free - * ldns_rbtree_init - * ldns_rbtree_insert - * ldns_rbtree_insert_vref - * ldns_rbtree_last - * ldns_rbtree_next - * ldns_rbtree_previous - * ldns_rbtree_search - * ldns_rdf2buffer_str - * ldns_rdf2buffer_str_a - * ldns_rdf2buffer_str_aaaa - * ldns_rdf2buffer_str_alg - * ldns_rdf2buffer_str_apl - * ldns_rdf2buffer_str_b64 - * ldns_rdf2buffer_str_cert_alg - * ldns_rdf2buffer_str_class - * ldns_rdf2buffer_str_dname - * ldns_rdf2buffer_str_hex - * ldns_rdf2buffer_str_int16 - * ldns_rdf2buffer_str_int16_data - * ldns_rdf2buffer_str_ipseckey - * ldns_rdf2buffer_str_loc - * ldns_rdf2buffer_str_nsap - * ldns_rdf2buffer_str_nsec - * ldns_rdf2buffer_str_period - * ldns_rdf2buffer_str_str - * ldns_rdf2buffer_str_tsig - * ldns_rdf2buffer_str_tsigtime - * ldns_rdf2buffer_str_type - * ldns_rdf2buffer_str_unknown - * ldns_rdf2buffer_str_wks - * ldns_rdf2buffer_wire - * ldns_rdf2buffer_wire_canonical - * ldns_rdf2native_int16 - * ldns_rdf2native_int32 - * ldns_rdf2native_int8 - * ldns_rdf2native_sockaddr_storage - * ldns_rdf2native_time_t - * ldns_rdf2rr_type - * ldns_rdf2str - * ldns_rdf2wire - * ldns_read_anchor_file - * ldns_read_uint16 - * ldns_read_uint32 - * ldns_rr2buffer_str - * ldns_rr2buffer_wire - * ldns_rr2buffer_wire_canonical - * ldns_rr2canonical - * ldns_rr2str - * ldns_rr2wire - * ldns_rrsig2buffer_wire - * ldns_send - * ldns_send_buffer - * ldns_set_bit - * ldns_sign_public - * ldns_sockaddr_storage2rdf - * ldns_str2period - * ldns_str2rdf_a - * ldns_str2rdf_aaaa - * ldns_str2rdf_alg - * ldns_str2rdf_apl - * ldns_str2rdf_b32_ext - * ldns_str2rdf_b64 - * ldns_str2rdf_cert_alg - * ldns_str2rdf_class - * ldns_str2rdf_dname - * ldns_str2rdf_hex - * ldns_str2rdf_int16 - * ldns_str2rdf_int32 - * ldns_str2rdf_int8 - * ldns_str2rdf_loc - * ldns_str2rdf_nsap - * ldns_str2rdf_nsec - * ldns_str2rdf_nsec3_salt - * ldns_str2rdf_period - * ldns_str2rdf_service - * ldns_str2rdf_str - * ldns_str2rdf_time - * ldns_str2rdf_tsig - * ldns_str2rdf_type - * ldns_str2rdf_unknown - * ldns_str2rdf_wks - * ldns_tcp_bgsend - * ldns_tcp_connect - * ldns_tcp_read_wire - * ldns_tcp_send - * ldns_tcp_send_query - * ldns_traverse_postorder - * ldns_tsig_algorithm - * ldns_tsig_keydata - * ldns_tsig_keydata_clone - * ldns_tsig_keyname - * ldns_tsig_keyname_clone - * ldns_udp_bgsend - * ldns_udp_connect - * ldns_udp_read_wire - * ldns_udp_send - * ldns_udp_send_query - * ldns_update_pkt_new - * ldns_update_pkt_tsig_add - * ldns_update_prcount - * ldns_update_set_adcount - * ldns_update_set_prcount - * ldns_update_set_upcount - * ldns_update_soa_mname - * ldns_update_soa_zone_mname - * ldns_update_upcount - * ldns_update_zocount - * ldns_validate_domain_dnskey - * ldns_validate_domain_ds - * ldns_verify - * ldns_verify_rrsig - * ldns_verify_rrsig_buffers - * ldns_verify_rrsig_buffers_raw - * ldns_verify_rrsig_dsa - * ldns_verify_rrsig_dsa_raw - * ldns_verify_rrsig_keylist - * ldns_verify_rrsig_rsamd5 - * ldns_verify_rrsig_rsamd5_raw - * ldns_verify_rrsig_rsasha1 - * ldns_verify_rrsig_rsasha1_raw - * ldns_verify_rrsig_rsasha256_raw - * ldns_verify_rrsig_rsasha512_raw - * ldns_verify_trusted - * ldns_version - * ldns_wire2dname - * ldns_wire2pkt - * ldns_wire2rdf - * ldns_wire2rr - * ldns_write_uint16 - * ldns_write_uint32 - * ldns_write_uint64_as_uint48 - * mktime_from_utc - * qsort_rr_compare_nsec3 diff --git a/libs/ldns/contrib/python/docs/source/modules/ldns_key.rst b/libs/ldns/contrib/python/docs/source/modules/ldns_key.rst deleted file mode 100644 index 4d35766b79..0000000000 --- a/libs/ldns/contrib/python/docs/source/modules/ldns_key.rst +++ /dev/null @@ -1,11 +0,0 @@ -Class ldns_key -================================ - - -.. automodule:: ldns - -Class ldns_key ------------------------------- -.. autoclass:: ldns_key - :members: - :undoc-members: diff --git a/libs/ldns/contrib/python/docs/source/modules/ldns_key_list.rst b/libs/ldns/contrib/python/docs/source/modules/ldns_key_list.rst deleted file mode 100644 index e8e447452e..0000000000 --- a/libs/ldns/contrib/python/docs/source/modules/ldns_key_list.rst +++ /dev/null @@ -1,11 +0,0 @@ -Class ldns_key_list -================================ - - -.. automodule:: ldns - -Class ldns_key_list ------------------------------- -.. autoclass:: ldns_key_list - :members: - :undoc-members: diff --git a/libs/ldns/contrib/python/docs/source/modules/ldns_pkt.rst b/libs/ldns/contrib/python/docs/source/modules/ldns_pkt.rst deleted file mode 100644 index eb00a0bc07..0000000000 --- a/libs/ldns/contrib/python/docs/source/modules/ldns_pkt.rst +++ /dev/null @@ -1,11 +0,0 @@ -Class ldns_pkt -================================ - - -.. automodule:: ldns - -Class ldns_pkt ------------------------------- -.. autoclass:: ldns_pkt - :members: - :undoc-members: diff --git a/libs/ldns/contrib/python/docs/source/modules/ldns_rdf.rst b/libs/ldns/contrib/python/docs/source/modules/ldns_rdf.rst deleted file mode 100644 index 5ed1799b1b..0000000000 --- a/libs/ldns/contrib/python/docs/source/modules/ldns_rdf.rst +++ /dev/null @@ -1,47 +0,0 @@ -Class ldns_rdf -================================ - - -.. automodule:: ldns - -Class ldns_rdf ------------------------------- -.. autoclass:: ldns_rdf - :members: - :undoc-members: - -Predefined constants ------------------------------- - -**RDF TYPE** - * LDNS_RDF_TYPE_NONE, - * LDNS_RDF_TYPE_DNAME, - * LDNS_RDF_TYPE_INT8, - * LDNS_RDF_TYPE_INT16, - * LDNS_RDF_TYPE_INT32, - * LDNS_RDF_TYPE_A, - * LDNS_RDF_TYPE_AAAA, - * LDNS_RDF_TYPE_STR, - * LDNS_RDF_TYPE_APL, - * LDNS_RDF_TYPE_B32_EXT, - * LDNS_RDF_TYPE_B64, - * LDNS_RDF_TYPE_HEX, - * LDNS_RDF_TYPE_NSEC, - * LDNS_RDF_TYPE_TYPE, - * LDNS_RDF_TYPE_CLASS, - * LDNS_RDF_TYPE_CERT_ALG, - * LDNS_RDF_TYPE_ALG, - * LDNS_RDF_TYPE_UNKNOWN, - * LDNS_RDF_TYPE_TIME, - * LDNS_RDF_TYPE_PERIOD, - * LDNS_RDF_TYPE_TSIGTIME, - * LDNS_RDF_TYPE_TSIG, - * LDNS_RDF_TYPE_INT16_DATA, - * LDNS_RDF_TYPE_SERVICE, - * LDNS_RDF_TYPE_LOC, - * LDNS_RDF_TYPE_WKS, - * LDNS_RDF_TYPE_NSAP, - * LDNS_RDF_TYPE_IPSECKEY, - * LDNS_RDF_TYPE_NSEC3_SALT, - * LDNS_RDF_TYPE_NSEC3_NEXT_OWNER - diff --git a/libs/ldns/contrib/python/docs/source/modules/ldns_resolver.rst b/libs/ldns/contrib/python/docs/source/modules/ldns_resolver.rst deleted file mode 100644 index 2fda23a2f0..0000000000 --- a/libs/ldns/contrib/python/docs/source/modules/ldns_resolver.rst +++ /dev/null @@ -1,13 +0,0 @@ -Class ldns_resolver -================================ - -.. automodule:: ldns - -Class ldns_resolver ------------------------------- -.. autoclass:: ldns_resolver - :members: - :undoc-members: - - - diff --git a/libs/ldns/contrib/python/docs/source/modules/ldns_rr.rst b/libs/ldns/contrib/python/docs/source/modules/ldns_rr.rst deleted file mode 100644 index 78404cda0d..0000000000 --- a/libs/ldns/contrib/python/docs/source/modules/ldns_rr.rst +++ /dev/null @@ -1,18 +0,0 @@ -Class ldns_rr -================================ - - -.. automodule:: ldns - -Class ldns_rr ------------------------------- -.. autoclass:: ldns_rr - :members: - :undoc-members: - -Class ldns_rr_descriptor ------------------------------- -.. autoclass:: ldns_rr_descriptor - :members: - :undoc-members: - diff --git a/libs/ldns/contrib/python/docs/source/modules/ldns_rr_list.rst b/libs/ldns/contrib/python/docs/source/modules/ldns_rr_list.rst deleted file mode 100644 index f044093790..0000000000 --- a/libs/ldns/contrib/python/docs/source/modules/ldns_rr_list.rst +++ /dev/null @@ -1,11 +0,0 @@ -Class ldns_rr_list -================================ - - -.. automodule:: ldns - -Class ldns_rr_list ------------------------------- -.. autoclass:: ldns_rr_list - :members: - :undoc-members: diff --git a/libs/ldns/contrib/python/docs/source/modules/ldns_zone.rst b/libs/ldns/contrib/python/docs/source/modules/ldns_zone.rst deleted file mode 100644 index 5331429222..0000000000 --- a/libs/ldns/contrib/python/docs/source/modules/ldns_zone.rst +++ /dev/null @@ -1,11 +0,0 @@ -Class ldns_zone -================================ - - -.. automodule:: ldns - -Class ldns_zone ------------------------------- -.. autoclass:: ldns_zone - :members: - :undoc-members: diff --git a/libs/ldns/contrib/python/examples/ldns-axfr.py b/libs/ldns/contrib/python/examples/ldns-axfr.py deleted file mode 100644 index 5333484fa1..0000000000 --- a/libs/ldns/contrib/python/examples/ldns-axfr.py +++ /dev/null @@ -1,56 +0,0 @@ -#!/usr/bin/python -# vim:fileencoding=utf-8 -# -# AXFR client with IDN (Internationalized Domain Names) support -# - -import ldns -import encodings.idna - -def utf2name(name): - return '.'.join([encodings.idna.ToASCII(a) for a in name.split('.')]) -def name2utf(name): - return '.'.join([encodings.idna.ToUnicode(a) for a in name.split('.')]) - - -resolver = ldns.ldns_resolver.new_frm_file("/etc/resolv.conf") - -#addr = ldns.ldns_get_rr_list_addr_by_name(resolver, "zone.nic.cz", ldns.LDNS_RR_CLASS_IN, ldns.LDNS_RD); -addr = resolver.get_addr_by_name("zone.nic.cz", ldns.LDNS_RR_CLASS_IN, ldns.LDNS_RD); -if (not addr): - raise Exception("Can't retrieve server address") - -print "Addr_by_name:",str(addr).replace("\n","; ") - -#remove all nameservers -while resolver.pop_nameserver(): - pass - -#insert server addr -for rr in addr.rrs(): - resolver.push_nameserver_rr(rr) - -#AXFR transfer -status = resolver.axfr_start(utf2name(u"háčkyčárky.cz"), ldns.LDNS_RR_CLASS_IN) -if status != ldns.LDNS_STATUS_OK: - raise Exception("Can't start AXFR. Error: %s" % ldns.ldns_get_errorstr_by_id(status)) - -#Print results -while True: - rr = resolver.axfr_next() - if not rr: - break - - rdf = rr.owner() - if (rdf.get_type() == ldns.LDNS_RDF_TYPE_DNAME): - print "RDF owner: type=",rdf.get_type_str(),"data=",name2utf(str(rdf)) - else: - print "RDF owner: type=",rdf.get_type_str(),"data=",str(rdf) - print " RR type=", rr.get_type_str()," ttl=",rr.ttl() - for rdf in rr.rdfs(): - if (rdf.get_type() == ldns.LDNS_RDF_TYPE_DNAME): - print " RDF: type=",rdf.get_type_str(),"data=",name2utf(str(rdf)) - else: - print " RDF: type=",rdf.get_type_str(),"data=",str(rdf) - - print diff --git a/libs/ldns/contrib/python/examples/ldns-buf.py b/libs/ldns/contrib/python/examples/ldns-buf.py deleted file mode 100644 index 73d8a029ff..0000000000 --- a/libs/ldns/contrib/python/examples/ldns-buf.py +++ /dev/null @@ -1,8 +0,0 @@ -#!/usr/bin/python - -import ldns - -buf = ldns.ldns_buffer(1024) -buf.printf("Test buffer") -print buf - diff --git a/libs/ldns/contrib/python/examples/ldns-dnssec.py b/libs/ldns/contrib/python/examples/ldns-dnssec.py deleted file mode 100644 index bb2acfdf76..0000000000 --- a/libs/ldns/contrib/python/examples/ldns-dnssec.py +++ /dev/null @@ -1,45 +0,0 @@ -#!/usr/bin/python -# -*- coding: utf-8 -*- -import ldns -import sys - -debug = True - -# Check args -argc = len(sys.argv) -name = "www.nic.cz" -if argc < 2: - print "Usage:", sys.argv[0], "domain [resolver_addr]" - sys.exit(1) -else: - name = sys.argv[1] - -# Create resolver -resolver = ldns.ldns_resolver.new_frm_file("/etc/resolv.conf") -resolver.set_dnssec(True) - -# Custom resolver -if argc > 2: - # Clear previous nameservers - ns = resolver.pop_nameserver() - while ns != None: - ns = resolver.pop_nameserver() - ip = ldns.ldns_rdf.new_frm_str(sys.argv[2], ldns.LDNS_RDF_TYPE_A) - resolver.push_nameserver(ip) - -# Resolve DNS name -pkt = resolver.query(name, ldns.LDNS_RR_TYPE_A, ldns.LDNS_RR_CLASS_IN) -if pkt and pkt.answer(): - - # Debug - if debug: - print "NS returned:", pkt.get_rcode(), "(AA: %d AD: %d)" % ( pkt.ad(), pkt.ad() ) - - # SERVFAIL indicated bogus name - if pkt.get_rcode() is ldns.LDNS_RCODE_SERVFAIL: - print name, "is bogus" - - # Check AD (Authenticated) bit - if pkt.get_rcode() is ldns.LDNS_RCODE_NOERROR: - if pkt.ad(): print name, "is secure" - else: print name, "is insecure" diff --git a/libs/ldns/contrib/python/examples/ldns-higher.py b/libs/ldns/contrib/python/examples/ldns-higher.py deleted file mode 100644 index 5175ec0e7a..0000000000 --- a/libs/ldns/contrib/python/examples/ldns-higher.py +++ /dev/null @@ -1,36 +0,0 @@ -#!/usr/bin/python -import ldns - -resolver = ldns.ldns_resolver.new_frm_file("/etc/resolv.conf") - -dnn = ldns.ldns_dname("www.google.com") -print dnn.get_type_str(), dnn - -dna = ldns.ldns_rdf.new_frm_str("74.125.43.99",ldns.LDNS_RDF_TYPE_A) -print dna.get_type_str(), dna - -name = resolver.get_name_by_addr(dna) -if (not name): raise Exception("Can't retrieve server name") -for rr in name.rrs(): - print rr - -name = resolver.get_name_by_addr("74.125.43.99") -if (not name): raise Exception("Can't retrieve server name") -for rr in name.rrs(): - print rr - -addr = resolver.get_addr_by_name(dnn) -if (not addr): raise Exception("Can't retrieve server address") -for rr in addr.rrs(): - print rr - -addr = resolver.get_addr_by_name("www.google.com") -if (not addr): raise Exception("Can't retrieve server address") -for rr in addr.rrs(): - print rr - -hosts = ldns.ldns_rr_list.new_frm_file("/etc/hosts") -if (not hosts): raise Exception("Can't retrieve the content of file") -for rr in hosts.rrs(): - print rr - diff --git a/libs/ldns/contrib/python/examples/ldns-keygen.py b/libs/ldns/contrib/python/examples/ldns-keygen.py deleted file mode 100644 index 3ddf41a946..0000000000 --- a/libs/ldns/contrib/python/examples/ldns-keygen.py +++ /dev/null @@ -1,46 +0,0 @@ -#!/usr/bin/python -# -# This example shows how to generate public/private key pair -# -import ldns - -algorithm = ldns.LDNS_SIGN_DSA -bits = 512 - -ldns.ldns_init_random(open("/dev/random","rb"), (bits+7)//8) - -domain = ldns.ldns_dname("example.") - -#generate a new key -key = ldns.ldns_key.new_frm_algorithm(algorithm, bits); -print key - -#set owner -key.set_pubkey_owner(domain) - -#create the public from the ldns_key -pubkey = key.key_to_rr() -#previous command is equivalent to -# pubkey = ldns.ldns_key2rr(key) -print pubkey - -#calculate and set the keytag -key.set_keytag(ldns.ldns_calc_keytag(pubkey)) - -#build the DS record -ds = ldns.ldns_key_rr2ds(pubkey, ldns.LDNS_SHA1) -print ds - -owner, tag = pubkey.owner(), key.keytag() - -#write public key to .key file -fw = open("key-%s-%d.key" % (owner,tag), "wb") -pubkey.print_to_file(fw) - -#write private key to .priv file -fw = open("key-%s-%d.private" % (owner,tag), "wb") -key.print_to_file(fw) - -#write DS to .ds file -fw = open("key-%s-%d.ds" % (owner,tag), "wb") -ds.print_to_file(fw) diff --git a/libs/ldns/contrib/python/examples/ldns-mx.py b/libs/ldns/contrib/python/examples/ldns-mx.py deleted file mode 100644 index 38c3f11c16..0000000000 --- a/libs/ldns/contrib/python/examples/ldns-mx.py +++ /dev/null @@ -1,15 +0,0 @@ -#!/usr/bin/python -# -# MX is a small program that prints out the mx records for a particular domain -# -import ldns - -resolver = ldns.ldns_resolver.new_frm_file("/etc/resolv.conf") - -pkt = resolver.query("nic.cz", ldns.LDNS_RR_TYPE_MX,ldns.LDNS_RR_CLASS_IN) - -if (pkt): - mx = pkt.rr_list_by_type(ldns.LDNS_RR_TYPE_MX, ldns.LDNS_SECTION_ANSWER) - if (mx): - mx.sort() - print mx diff --git a/libs/ldns/contrib/python/examples/ldns-mx1.py b/libs/ldns/contrib/python/examples/ldns-mx1.py deleted file mode 100644 index 3dade1ed3d..0000000000 --- a/libs/ldns/contrib/python/examples/ldns-mx1.py +++ /dev/null @@ -1,18 +0,0 @@ -#!/usr/bin/python -# -# MX is a small program that prints out the mx records for a particular domain -# -import ldns - -dname = ldns.ldns_dname("nic.cz") -print dname - -resolver = ldns.ldns_resolver.new_frm_file("/etc/resolv.conf") - -pkt = resolver.query(dname, ldns.LDNS_RR_TYPE_MX,ldns.LDNS_RR_CLASS_IN) - -if (pkt): - mx = pkt.rr_list_by_type(ldns.LDNS_RR_TYPE_MX, ldns.LDNS_SECTION_ANSWER) - if (mx): - mx.sort() - print mx diff --git a/libs/ldns/contrib/python/examples/ldns-mx2.py b/libs/ldns/contrib/python/examples/ldns-mx2.py deleted file mode 100644 index 4fff98a4b1..0000000000 --- a/libs/ldns/contrib/python/examples/ldns-mx2.py +++ /dev/null @@ -1,19 +0,0 @@ -#!/usr/bin/python -# -# MX is a small program that prints out the mx records for a particular domain -# -import ldns - -resolver = ldns.ldns_resolver.new_frm_file("/etc/resolv.conf") - -pkt = resolver.query("nic.cz", ldns.LDNS_RR_TYPE_MX,ldns.LDNS_RR_CLASS_IN) -if (pkt) and (pkt.answer()): - - for rr in pkt.answer().rrs(): - if (rr.get_type() != ldns.LDNS_RR_TYPE_MX): - continue - - rdf = rr.owner() - print rdf," ",rr.ttl()," ",rr.get_class_str()," ",rr.get_type_str()," ", - print " ".join(str(rdf) for rdf in rr.rdfs()) - diff --git a/libs/ldns/contrib/python/examples/ldns-newpkt.py b/libs/ldns/contrib/python/examples/ldns-newpkt.py deleted file mode 100644 index d124a80f80..0000000000 --- a/libs/ldns/contrib/python/examples/ldns-newpkt.py +++ /dev/null @@ -1,17 +0,0 @@ -#!/usr/bin/python - -import ldns - -pkt = ldns.ldns_pkt.new_query_frm_str("www.google.com",ldns.LDNS_RR_TYPE_ANY, ldns.LDNS_RR_CLASS_IN, ldns.LDNS_QR | ldns.LDNS_AA) - -rra = ldns.ldns_rr.new_frm_str("www.google.com. IN A 192.168.1.1",300) -rrb = ldns.ldns_rr.new_frm_str("www.google.com. IN TXT Some\ Description",300) - -list = ldns.ldns_rr_list() -if (rra): list.push_rr(rra) -if (rrb): list.push_rr(rrb) - -pkt.push_rr_list(ldns.LDNS_SECTION_ANSWER, list) - -print "Packet:" -print pkt diff --git a/libs/ldns/contrib/python/examples/ldns-signzone.py b/libs/ldns/contrib/python/examples/ldns-signzone.py deleted file mode 100644 index 41f76626ea..0000000000 --- a/libs/ldns/contrib/python/examples/ldns-signzone.py +++ /dev/null @@ -1,65 +0,0 @@ -#!/usr/bin/python -# This example shows how to sign a given zone file with private key - -import ldns -import sys, os, time - -#private key TAG which identifies the private key -#use ldns-keygen.py in order to obtain private key -keytag = 30761 - -# Read zone file -#------------------------------------------------------------- - -zone = ldns.ldns_zone.new_frm_fp(open("zone.txt","r"), None, 0, ldns.LDNS_RR_CLASS_IN) -soa = zone.soa() -origin = soa.owner() - -# Prepare keys -#------------------------------------------------------------- - -#Read private key from file -keyfile = open("key-%s-%d.private" % (origin, keytag), "r"); -key = ldns.ldns_key.new_frm_fp(keyfile) - -#Read public key from file -pubfname = "key-%s-%d.key" % (origin, keytag) -pubkey = None -if os.path.isfile(pubfname): - pubkeyfile = open(pubfname, "r"); - pubkey,_,_,_ = ldns.ldns_rr.new_frm_fp(pubkeyfile) - -if not pubkey: - #Create new public key - pubkey = key.key_to_rr() - -#Set key expiration -key.set_expiration(int(time.time()) + 365*60*60*24) #365 days - -#Set key owner (important step) -key.set_pubkey_owner(origin) - -#Insert DNSKEY RR -zone.push_rr(pubkey) - -# Sign zone -#------------------------------------------------------------- - -#Create keylist and push private key -keys = ldns.ldns_key_list() -keys.push_key(key) - -#Add SOA -signed_zone = ldns.ldns_dnssec_zone() -signed_zone.add_rr(soa) - -#Add RRs -for rr in zone.rrs().rrs(): - print "RR:",str(rr), - signed_zone.add_rr(rr) - -added_rrs = ldns.ldns_rr_list() -status = signed_zone.sign(added_rrs, keys) -if (status == ldns.LDNS_STATUS_OK): - signed_zone.print_to_file(open("zone_signed.txt","w")) - diff --git a/libs/ldns/contrib/python/examples/ldns-zone.py b/libs/ldns/contrib/python/examples/ldns-zone.py deleted file mode 100644 index 266e6e5b47..0000000000 --- a/libs/ldns/contrib/python/examples/ldns-zone.py +++ /dev/null @@ -1,15 +0,0 @@ -#!/usr/bin/python -import ldns - -#Read zone from file -zone = ldns.ldns_zone.new_frm_fp(open("zone.txt","r"), None, 0, ldns.LDNS_RR_CLASS_IN) -print zone - -print "SOA:", zone.soa() -for r in zone.rrs().rrs(): - print "RR:", r - - -zone = ldns.ldns_zone() -#print zone - diff --git a/libs/ldns/contrib/python/examples/zone.txt b/libs/ldns/contrib/python/examples/zone.txt deleted file mode 100644 index ffc87263f1..0000000000 --- a/libs/ldns/contrib/python/examples/zone.txt +++ /dev/null @@ -1,15 +0,0 @@ -$ORIGIN example. -$TTL 600 - -example. IN SOA example. admin.example. ( - 2008022501 ; serial - 28800 ; refresh (8 hours) - 7200 ; retry (2 hours) - 604800 ; expire (1 week) - 18000 ; minimum (5 hours) - ) - -@ IN MX 10 mail.example. -@ IN NS ns1 -@ IN NS ns2 -@ IN A 192.168.1.1 diff --git a/libs/ldns/contrib/python/ldns.i b/libs/ldns/contrib/python/ldns.i deleted file mode 100644 index ddd0a51bba..0000000000 --- a/libs/ldns/contrib/python/ldns.i +++ /dev/null @@ -1,267 +0,0 @@ -/* - * ldns.i: LDNS interface file - * - * Copyright (c) 2009, Zdenek Vasicek (vasicek AT fit.vutbr.cz) - * Karel Slany (slany AT fit.vutbr.cz) - * All rights reserved. - * - * Redistribution and use in source and binary forms, with or without - * modification, are permitted provided that the following conditions are met: - * - * * Redistributions of source code must retain the above copyright notice, - * this list of conditions and the following disclaimer. - * * Redistributions in binary form must reproduce the above copyright - * notice, this list of conditions and the following disclaimer in the - * documentation and/or other materials provided with the distribution. - * * Neither the name of the organization nor the names of its - * contributors may be used to endorse or promote products derived from this - * software without specific prior written permission. - * - * THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" - * AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE - * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE - * ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE - * LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR - * CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF - * SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS - * INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN - * CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) - * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE - * POSSIBILITY OF SUCH DAMAGE. - */ - -%module ldns -%{ - -#include "ldns.h" -#include -#include -#include - -#include -#include -#include -#include -#include -#include -#include -#include -#include -#include -#include -#include -#include -#include -#include -#include -#include -#include -#include -#include -#include -#include -#include -#include -#include -#include -%} - -//#define LDNS_DEBUG - -%include "stdint.i" // uint_16_t is known type now -%include "file.i" // FILE * -%include "typemaps.i" - -%inline %{ -struct timeval* ldns_make_timeval(uint32_t sec, uint32_t usec) -{ - struct timeval* res = (struct timeval*)malloc(sizeof(*res)); - res->tv_sec = sec; - res->tv_usec = usec; - return res; -} -uint32_t ldns_read_timeval_sec(struct timeval* t) { - return (uint32_t)t->tv_sec; } -uint32_t ldns_read_timeval_usec(struct timeval* t) { - return (uint32_t)t->tv_usec; } -%} - -%immutable ldns_struct_lookup_table::name; -%immutable ldns_struct_rr_descriptor::_name; -%immutable ldns_error_str; -%immutable ldns_signing_algorithms; - -//new_frm_fp_l -%apply int *OUTPUT { int *line_nr}; -%apply uint32_t *OUTPUT { uint32_t *default_ttl}; - -%include "ldns_packet.i" -%include "ldns_resolver.i" -%include "ldns_rr.i" -%include "ldns_rdf.i" -%include "ldns_zone.i" -%include "ldns_key.i" -%include "ldns_buffer.i" -%include "ldns_dnssec.i" - -%include - %include -%include -%include - %include -%include -%include - %include - %include -%include - %include - %include - %include - %include -%include -%include - %include -%include - %include - %include -%include - %include - %include -%include - %include - -typedef struct ldns_dnssec_name { }; -typedef struct ldns_dnssec_rrs { }; -typedef struct ldns_dnssec_rrsets { }; -typedef struct ldns_dnssec_zone { }; -// ================================================================================ - -%include "ldns_dname.i" - -%inline %{ - PyObject* ldns_rr_new_frm_str_(const char *str, uint32_t default_ttl, ldns_rdf* origin, ldns_rdf* prev) - //returns tuple (status, ldns_rr, prev) - { - PyObject* tuple; - - ldns_rdf *p_prev = prev; - ldns_rdf **pp_prev = &p_prev; - if (p_prev == 0) pp_prev = 0; - - ldns_rr *p_rr = 0; - ldns_rr **pp_rr = &p_rr; - - ldns_status st = ldns_rr_new_frm_str(pp_rr, str, default_ttl, origin, pp_prev); - - tuple = PyTuple_New(3); - PyTuple_SetItem(tuple, 0, SWIG_From_int(st)); - PyTuple_SetItem(tuple, 1, (st == LDNS_STATUS_OK) ? - SWIG_NewPointerObj(SWIG_as_voidptr(p_rr), SWIGTYPE_p_ldns_struct_rr, SWIG_POINTER_OWN | 0 ) : - Py_None); - PyTuple_SetItem(tuple, 2, (p_prev != prev) ? - SWIG_NewPointerObj(SWIG_as_voidptr(p_prev), SWIGTYPE_p_ldns_struct_rdf, SWIG_POINTER_OWN | 0 ) : - Py_None); - return tuple; - } - - PyObject* ldns_rr_new_frm_fp_l_(FILE *fp, uint32_t default_ttl, ldns_rdf* origin, ldns_rdf* prev, int ret_linenr) - //returns tuple (status, ldns_rr, [line if ret_linenr], ttl, origin, prev) - { - int linenr = 0; - int *p_linenr = &linenr; - - uint32_t defttl = default_ttl; - uint32_t *p_defttl = &defttl; - if (defttl == 0) p_defttl = 0; - - ldns_rdf *p_origin = origin; - ldns_rdf **pp_origin = &p_origin; - if (p_origin == 0) pp_origin = 0; - - ldns_rdf *p_prev = prev; - ldns_rdf **pp_prev = &p_prev; - if (p_prev == 0) pp_prev = 0; - - ldns_rr *p_rr = 0; - ldns_rr **pp_rr = &p_rr; - - ldns_status st = ldns_rr_new_frm_fp_l(pp_rr, fp, p_defttl, pp_origin, pp_prev, p_linenr); - - PyObject* tuple; - tuple = PyTuple_New(ret_linenr ? 6 : 5); - int idx = 0; - PyTuple_SetItem(tuple, idx, SWIG_From_int(st)); - idx++; - PyTuple_SetItem(tuple, idx, (st == LDNS_STATUS_OK) ? - SWIG_NewPointerObj(SWIG_as_voidptr(p_rr), SWIGTYPE_p_ldns_struct_rr, SWIG_POINTER_OWN | 0 ) : - Py_None); - idx++; - if (ret_linenr) { - PyTuple_SetItem(tuple, idx, SWIG_From_int(linenr)); - idx++; - } - PyTuple_SetItem(tuple, idx, (defttl != default_ttl) ? SWIG_From_int(defttl) : Py_None); - idx++; - PyTuple_SetItem(tuple, idx, (p_origin != origin) ? - SWIG_NewPointerObj(SWIG_as_voidptr(p_origin), SWIGTYPE_p_ldns_struct_rdf, SWIG_POINTER_OWN | 0 ) : - Py_None); - idx++; - PyTuple_SetItem(tuple, idx, (p_prev != prev) ? - SWIG_NewPointerObj(SWIG_as_voidptr(p_prev), SWIGTYPE_p_ldns_struct_rdf, SWIG_POINTER_OWN | 0 ) : - Py_None); - return tuple; - } - - PyObject* ldns_rr_new_question_frm_str_(const char *str, ldns_rdf* origin, ldns_rdf* prev) - //returns tuple (status, ldns_rr, prev) - { - PyObject* tuple; - - ldns_rdf *p_prev = prev; - ldns_rdf **pp_prev = &p_prev; - if (p_prev == 0) pp_prev = 0; - - ldns_rr *p_rr = 0; - ldns_rr **pp_rr = &p_rr; - - ldns_status st = ldns_rr_new_question_frm_str(pp_rr, str, origin, pp_prev); - - tuple = PyTuple_New(3); - PyTuple_SetItem(tuple, 0, SWIG_From_int(st)); - PyTuple_SetItem(tuple, 1, (st == LDNS_STATUS_OK) ? - SWIG_NewPointerObj(SWIG_as_voidptr(p_rr), SWIGTYPE_p_ldns_struct_rr, SWIG_POINTER_OWN | 0 ) : - Py_None); - PyTuple_SetItem(tuple, 2, (p_prev != prev) ? - SWIG_NewPointerObj(SWIG_as_voidptr(p_prev), SWIGTYPE_p_ldns_struct_rdf, SWIG_POINTER_OWN | 0 ) : - Py_None); - return tuple; - } - - - -PyObject* ldns_fetch_valid_domain_keys_(const ldns_resolver * res, const ldns_rdf * domain, - const ldns_rr_list * keys) - //returns tuple (status, result) - { - PyObject* tuple; - - ldns_rr_list *rrl = 0; - ldns_status st = 0; - rrl = ldns_fetch_valid_domain_keys(res, domain, keys, &st); - - - tuple = PyTuple_New(2); - PyTuple_SetItem(tuple, 0, SWIG_From_int(st)); - PyTuple_SetItem(tuple, 1, (st == LDNS_STATUS_OK) ? - SWIG_NewPointerObj(SWIG_as_voidptr(rrl), SWIGTYPE_p_ldns_struct_rr_list, SWIG_POINTER_OWN | 0 ) : - Py_None); - return tuple; - } - -%} - -%pythoncode %{ -def ldns_fetch_valid_domain_keys(res, domain, keys): - return _ldns.ldns_fetch_valid_domain_keys_(res, domain, keys) -%} - diff --git a/libs/ldns/contrib/python/ldns_buffer.i b/libs/ldns/contrib/python/ldns_buffer.i deleted file mode 100644 index ce1740875d..0000000000 --- a/libs/ldns/contrib/python/ldns_buffer.i +++ /dev/null @@ -1,560 +0,0 @@ -/****************************************************************************** - * ldns_buffer.i: LDNS buffer class - * - * Copyright (c) 2009, Zdenek Vasicek (vasicek AT fit.vutbr.cz) - * Karel Slany (slany AT fit.vutbr.cz) - * All rights reserved. - * - * Redistribution and use in source and binary forms, with or without - * modification, are permitted provided that the following conditions are met: - * - * * Redistributions of source code must retain the above copyright notice, - * this list of conditions and the following disclaimer. - * * Redistributions in binary form must reproduce the above copyright - * notice, this list of conditions and the following disclaimer in the - * documentation and/or other materials provided with the distribution. - * * Neither the name of the organization nor the names of its - * contributors may be used to endorse or promote products derived from this - * software without specific prior written permission. - * - * THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" - * AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE - * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE - * ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE - * LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR - * CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF - * SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS - * INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN - * CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) - * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE - * POSSIBILITY OF SUCH DAMAGE. - ******************************************************************************/ - -%typemap(in,numinputs=0,noblock=1) (ldns_buffer **) -{ - ldns_buffer *$1_buf; - $1 = &$1_buf; -} - -/* result generation */ -%typemap(argout,noblock=1) (ldns_buffer **) -{ - $result = SWIG_Python_AppendOutput($result, SWIG_NewPointerObj(SWIG_as_voidptr($1_buf), SWIGTYPE_p_ldns_struct_buffer, SWIG_POINTER_OWN | 0 )); -} - -%nodefaultctor ldns_struct_buffer; //no default constructor & destructor -%nodefaultdtor ldns_struct_buffer; - -%delobject ldns_buffer_free; -%newobject ldns_buffer_new; -%newobject ldns_dname_new; -%newobject ldns_dname_new_frm_data; -%newobject ldns_dname_label; - -%rename(ldns_buffer) ldns_struct_buffer; - -#ifdef LDNS_DEBUG -%rename(__ldns_buffer_free) ldns_buffer_free; -%inline %{ -void _ldns_buffer_free (ldns_buffer* b) { - printf("******** LDNS_BUFFER free 0x%lX ************\n", (long unsigned int)b); - ldns_buffer_free(b); -} -%} -#else -%rename(_ldns_buffer_free) ldns_buffer_free; -#endif - -%ignore ldns_struct_buffer::_position; -%ignore ldns_struct_buffer::_limit; -%ignore ldns_struct_buffer::_capacity; -%ignore ldns_struct_buffer::_data; -%ignore ldns_struct_buffer::_fixed; -%ignore ldns_struct_buffer::_status; - -%extend ldns_struct_buffer { - - %pythoncode %{ - def __init__(self, capacity): - """Creates a new buffer with the specified capacity. - - :param capacity: the size (in bytes) to allocate for the buffer - """ - self.this = _ldns.ldns_buffer_new(capacity) - - __swig_destroy__ = _ldns._ldns_buffer_free - - def __str__(self): - """Returns the data in the buffer as a string. Buffer data must be char * type.""" - return _ldns.ldns_buffer2str(self) - - def getc(self): - """returns the next character from a buffer. - - Advances the position pointer with 1. When end of buffer is reached returns EOF. This is the buffer's equivalent for getc(). - - :returns: (int) EOF on failure otherwise return the character - """ - return _ldns.ldns_bgetc(self) - - #LDNS_BUFFER_METHODS_# - def at(self,at): - """returns a pointer to the data at the indicated position. - - :param at: - position - :returns: (uint8_t \*) the pointer to the data - """ - return _ldns.ldns_buffer_at(self,at) - #parameters: const ldns_buffer *,size_t, - #retvals: uint8_t * - - def available(self,count): - """checks if the buffer has count bytes available at the current position - - :param count: - how much is available - :returns: (int) true or false - """ - return _ldns.ldns_buffer_available(self,count) - #parameters: ldns_buffer *,size_t, - #retvals: int - - def available_at(self,at,count): - """checks if the buffer has at least COUNT more bytes available. - - Before reading or writing the caller needs to ensure enough space is available! - - :param at: - indicated position - :param count: - how much is available - :returns: (int) true or false - """ - return _ldns.ldns_buffer_available_at(self,at,count) - #parameters: ldns_buffer *,size_t,size_t, - #retvals: int - - def begin(self): - """returns a pointer to the beginning of the buffer (the data at position 0). - - :returns: (uint8_t \*) the pointer - """ - return _ldns.ldns_buffer_begin(self) - #parameters: const ldns_buffer *, - #retvals: uint8_t * - - def capacity(self): - """returns the number of bytes the buffer can hold. - - :returns: (size_t) the number of bytes - """ - return _ldns.ldns_buffer_capacity(self) - #parameters: ldns_buffer *, - #retvals: size_t - - def clear(self): - """clears the buffer and make it ready for writing. - - The buffer's limit is set to the capacity and the position is set to 0. - """ - _ldns.ldns_buffer_clear(self) - #parameters: ldns_buffer *, - #retvals: - - def copy(self,bfrom): - """Copy contents of the other buffer to this buffer. - - Silently truncated if this buffer is too small. - - :param bfrom: other buffer - """ - _ldns.ldns_buffer_copy(self,bfrom) - #parameters: ldns_buffer *,ldns_buffer *, - #retvals: - - def current(self): - """returns a pointer to the data at the buffer's current position. - - :returns: (uint8_t \*) the pointer - """ - return _ldns.ldns_buffer_current(self) - #parameters: ldns_buffer *, - #retvals: uint8_t * - - def end(self): - """returns a pointer to the end of the buffer (the data at the buffer's limit). - - :returns: (uint8_t \*) the pointer - """ - return _ldns.ldns_buffer_end(self) - #parameters: ldns_buffer *, - #retvals: uint8_t * - - def export(self): - """Makes the buffer fixed and returns a pointer to the data. - - The caller is responsible for free'ing the result. - - :returns: (void \*) void - """ - return _ldns.ldns_buffer_export(self) - #parameters: ldns_buffer *, - #retvals: void * - - def flip(self): - """makes the buffer ready for reading the data that has been written to the buffer. - - The buffer's limit is set to the current position and the position is set to 0. - """ - _ldns.ldns_buffer_flip(self) - #parameters: ldns_buffer *, - - def invariant(self): - _ldns.ldns_buffer_invariant(self) - #parameters: ldns_buffer *, - - def limit(self): - """returns the maximum size of the buffer - - :returns: (size_t) the size - """ - return _ldns.ldns_buffer_limit(self) - #parameters: ldns_buffer *, - #retvals: size_t - - def position(self): - """returns the current position in the buffer (as a number of bytes) - - :returns: (size_t) the current position - """ - return _ldns.ldns_buffer_position(self) - #parameters: ldns_buffer *, - #retvals: size_t - - def printf(self,*str): - """Prints to the buffer, increasing the capacity if required using buffer_reserve(). - - The buffer's position is set to the terminating '\0'. Returns the number of characters written (not including the terminating '\0') or -1 on failure. - :param str: a string - :returns: (int) - """ - return _ldns.ldns_buffer_printf(self,*str) - #parameters: ldns_buffer *,const char *,... - #retvals: int - - def read(self,data,count): - """copies count bytes of data at the current position to the given data-array - - :param data: - buffer to copy to - :param count: - the length of the data to copy - """ - _ldns.ldns_buffer_read(self,data,count) - #parameters: ldns_buffer *,void *,size_t, - #retvals: - - def read_at(self,at,data,count): - """copies count bytes of data at the given position to the given data-array - - :param at: - the position in the buffer to start - :param data: - buffer to copy to - :param count: - the length of the data to copy - """ - _ldns.ldns_buffer_read_at(self,at,data,count) - #parameters: ldns_buffer *,size_t,void *,size_t, - #retvals: - - def read_u16(self): - """returns the 2-byte integer value at the current position in the buffer - - :returns: (uint16_t) 2 byte integer - """ - return _ldns.ldns_buffer_read_u16(self) - #parameters: ldns_buffer *, - #retvals: uint16_t - - def read_u16_at(self,at): - """returns the 2-byte integer value at the given position in the buffer - - :param at: - position in the buffer - :returns: (uint16_t) 2 byte integer - """ - return _ldns.ldns_buffer_read_u16_at(self,at) - #parameters: ldns_buffer *,size_t, - #retvals: uint16_t - - def read_u32(self): - """returns the 4-byte integer value at the current position in the buffer - - :returns: (uint32_t) 4 byte integer - """ - return _ldns.ldns_buffer_read_u32(self) - #parameters: ldns_buffer *, - #retvals: uint32_t - - def read_u32_at(self,at): - """returns the 4-byte integer value at the given position in the buffer - - :param at: - position in the buffer - :returns: (uint32_t) 4 byte integer - """ - return _ldns.ldns_buffer_read_u32_at(self,at) - #parameters: ldns_buffer *,size_t, - #retvals: uint32_t - - def read_u8(self): - """returns the byte value at the current position in the buffer - - :returns: (uint8_t) 1 byte integer - """ - return _ldns.ldns_buffer_read_u8(self) - #parameters: ldns_buffer *, - #retvals: uint8_t - - def read_u8_at(self,at): - """returns the byte value at the given position in the buffer - - :param at: - the position in the buffer - :returns: (uint8_t) 1 byte integer - """ - return _ldns.ldns_buffer_read_u8_at(self,at) - #parameters: ldns_buffer *,size_t, - #retvals: uint8_t - - def remaining(self): - """returns the number of bytes remaining between the buffer's position and limit. - - :returns: (size_t) the number of bytes - """ - return _ldns.ldns_buffer_remaining(self) - #parameters: ldns_buffer *, - #retvals: size_t - - def remaining_at(self,at): - """returns the number of bytes remaining between the indicated position and the limit. - - :param at: - indicated position - :returns: (size_t) number of bytes - """ - return _ldns.ldns_buffer_remaining_at(self,at) - #parameters: ldns_buffer *,size_t, - #retvals: size_t - - def reserve(self,amount): - """ensures BUFFER can contain at least AMOUNT more bytes. - - The buffer's capacity is increased if necessary using buffer_set_capacity(). - - The buffer's limit is always set to the (possibly increased) capacity. - - :param amount: - amount to use - :returns: (bool) whether this failed or succeeded - """ - return _ldns.ldns_buffer_reserve(self,amount) - #parameters: ldns_buffer *,size_t, - #retvals: bool - - def rewind(self): - """make the buffer ready for re-reading the data. - - The buffer's position is reset to 0. - """ - _ldns.ldns_buffer_rewind(self) - #parameters: ldns_buffer *, - #retvals: - - def set_capacity(self,capacity): - """changes the buffer's capacity. - - The data is reallocated so any pointers to the data may become invalid. The buffer's limit is set to the buffer's new capacity. - - :param capacity: - the capacity to use - :returns: (bool) whether this failed or succeeded - """ - return _ldns.ldns_buffer_set_capacity(self,capacity) - #parameters: ldns_buffer *,size_t, - #retvals: bool - - def set_limit(self,limit): - """changes the buffer's limit. - - If the buffer's position is greater than the new limit the position is set to the limit. - - :param limit: - the new limit - """ - _ldns.ldns_buffer_set_limit(self,limit) - #parameters: ldns_buffer *,size_t, - #retvals: - - def set_position(self,mark): - """sets the buffer's position to MARK. - - The position must be less than or equal to the buffer's limit. - - :param mark: - the mark to use - """ - _ldns.ldns_buffer_set_position(self,mark) - #parameters: ldns_buffer *,size_t, - #retvals: - - def skip(self,count): - """changes the buffer's position by COUNT bytes. - - The position must not be moved behind the buffer's limit or before the beginning of the buffer. - - :param count: - the count to use - """ - _ldns.ldns_buffer_skip(self,count) - #parameters: ldns_buffer *,ssize_t, - #retvals: - - def status(self): - """returns the status of the buffer - - :returns: (ldns_status) the status - """ - return _ldns.ldns_buffer_status(self) - #parameters: ldns_buffer *, - #retvals: ldns_status - - def status_ok(self): - """returns true if the status of the buffer is LDNS_STATUS_OK, false otherwise - - :returns: (bool) true or false - """ - return _ldns.ldns_buffer_status_ok(self) - #parameters: ldns_buffer *, - #retvals: bool - - def write(self,data,count): - """writes count bytes of data to the current position of the buffer - - :param data: - the data to write - :param count: - the lenght of the data to write - """ - _ldns.ldns_buffer_write(self,data,count) - #parameters: ldns_buffer *,const void *,size_t, - #retvals: - - def write_at(self,at,data,count): - """writes the given data to the buffer at the specified position - - :param at: - the position (in number of bytes) to write the data at - :param data: - pointer to the data to write to the buffer - :param count: - the number of bytes of data to write - """ - _ldns.ldns_buffer_write_at(self,at,data,count) - #parameters: ldns_buffer *,size_t,const void *,size_t, - #retvals: - - def write_string(self,str): - """copies the given (null-delimited) string to the current position at the buffer - - :param str: - the string to write - """ - _ldns.ldns_buffer_write_string(self,str) - #parameters: ldns_buffer *,const char *, - #retvals: - - def write_string_at(self,at,str): - """copies the given (null-delimited) string to the specified position at the buffer - - :param at: - the position in the buffer - :param str: - the string to write - """ - _ldns.ldns_buffer_write_string_at(self,at,str) - #parameters: ldns_buffer *,size_t,const char *, - #retvals: - - def write_u16(self,data): - """writes the given 2 byte integer at the current position in the buffer - - :param data: - the 16 bits to write - """ - _ldns.ldns_buffer_write_u16(self,data) - #parameters: ldns_buffer *,uint16_t, - #retvals: - - def write_u16_at(self,at,data): - """writes the given 2 byte integer at the given position in the buffer - - :param at: - the position in the buffer - :param data: - the 16 bits to write - """ - _ldns.ldns_buffer_write_u16_at(self,at,data) - #parameters: ldns_buffer *,size_t,uint16_t, - #retvals: - - def write_u32(self,data): - """writes the given 4 byte integer at the current position in the buffer - - :param data: - the 32 bits to write - """ - _ldns.ldns_buffer_write_u32(self,data) - #parameters: ldns_buffer *,uint32_t, - #retvals: - - def write_u32_at(self,at,data): - """writes the given 4 byte integer at the given position in the buffer - - :param at: - the position in the buffer - :param data: - the 32 bits to write - """ - _ldns.ldns_buffer_write_u32_at(self,at,data) - #parameters: ldns_buffer *,size_t,uint32_t, - #retvals: - - def write_u8(self,data): - """writes the given byte of data at the current position in the buffer - - :param data: - the 8 bits to write - """ - _ldns.ldns_buffer_write_u8(self,data) - #parameters: ldns_buffer *,uint8_t, - #retvals: - - def write_u8_at(self,at,data): - """writes the given byte of data at the given position in the buffer - - :param at: - the position in the buffer - :param data: - the 8 bits to write - """ - _ldns.ldns_buffer_write_u8_at(self,at,data) - #parameters: ldns_buffer *,size_t,uint8_t, - #retvals: - - #_LDNS_BUFFER_METHODS# - %} -} - diff --git a/libs/ldns/contrib/python/ldns_dname.i b/libs/ldns/contrib/python/ldns_dname.i deleted file mode 100644 index 0aac54c106..0000000000 --- a/libs/ldns/contrib/python/ldns_dname.i +++ /dev/null @@ -1,196 +0,0 @@ -/****************************************************************************** - * ldns_dname.i: LDNS domain name class - * - * Copyright (c) 2009, Zdenek Vasicek (vasicek AT fit.vutbr.cz) - * Karel Slany (slany AT fit.vutbr.cz) - * All rights reserved. - * - * Redistribution and use in source and binary forms, with or without - * modification, are permitted provided that the following conditions are met: - * - * * Redistributions of source code must retain the above copyright notice, - * this list of conditions and the following disclaimer. - * * Redistributions in binary form must reproduce the above copyright - * notice, this list of conditions and the following disclaimer in the - * documentation and/or other materials provided with the distribution. - * * Neither the name of the organization nor the names of its - * contributors may be used to endorse or promote products derived from this - * software without specific prior written permission. - * - * THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" - * AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE - * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE - * ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE - * LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR - * CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF - * SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS - * INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN - * CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) - * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE - * POSSIBILITY OF SUCH DAMAGE. - ******************************************************************************/ -%pythoncode %{ - class ldns_dname(ldns_rdf): - """Domain name - - This class contains methods to read and manipulate domain names. - Domain names are stored in ldns_rdf structures, with the type LDNS_RDF_TYPE_DNAME - - **Usage** - - >>> import ldns - >>> resolver = ldns.ldns_resolver.new_frm_file("/etc/resolv.conf") - >>> dn1 = ldns.ldns_dname("test.nic.cz") - >>> print dn1 - test.nic.cz. - >>> dn2 = ldns.ldns_dname("nic.cz") - >>> if dn2.is_subdomain(dn1): print dn2,"is subdomain of",dn1 - >>> if dn1.is_subdomain(dn2): print dn1,"is subdomain of",dn2 - test.nic.cz. is subdomain of nic.cz. - """ - def __init__(self, str): - """Creates a new dname rdf from a string. - - :parameter str: str string to use - """ - self.this = _ldns.ldns_dname_new_frm_str(str) - - @staticmethod - def new_frm_str(str): - """Creates a new dname rdf instance from a string. - - This static method is equivalent to using of default class constructor. - - :parameter str: str string to use - """ - return ldns_dname(str) - - def absolute(self): - """Checks whether the given dname string is absolute (i.e. ends with a '.') - - :returns: (bool) True or False - """ - return self.endswith(".") - - - def make_canonical(self): - """Put a dname into canonical fmt - ie. lowercase it - """ - _ldns.ldns_dname2canonical(self) - - def __cmp__(self,other): - """Compares the two dname rdf's according to the algorithm for ordering in RFC4034 Section 6. - - :param other: - the second dname rdf to compare - :returns: (int) -1 if dname comes before other, 1 if dname comes after other, and 0 if they are equal. - """ - return _ldns.ldns_dname_compare(self,other) - - def write_to_buffer(self,buffer): - """Copies the dname data to the buffer in wire format. - - :param buffer: buffer to append the result to - :returns: (ldns_status) ldns_status - """ - return _ldns.ldns_dname2buffer_wire(buffer,self) - #parameters: ldns_buffer *,const ldns_rdf *, - #retvals: ldns_status - - #LDNS_DNAME_METHODS_# - - def cat(self,rd2): - """concatenates rd2 after this dname (rd2 is copied, this dname is modified) - - :param rd2: - the rightside - :returns: (ldns_status) LDNS_STATUS_OK on success - """ - return _ldns.ldns_dname_cat(self,rd2) - #parameters: ldns_rdf *,ldns_rdf *, - #retvals: ldns_status - - def cat_clone(self,rd2): - """concatenates two dnames together - - :param rd2: - the rightside - :returns: (ldns_rdf \*) a new rdf with leftside/rightside - """ - return _ldns.ldns_dname_cat_clone(self,rd2) - #parameters: const ldns_rdf *,const ldns_rdf *, - #retvals: ldns_rdf * - - def interval(self,middle,next): - """check if middle lays in the interval defined by prev and next prev <= middle < next. - - This is usefull for nsec checking - - :param middle: - the dname to check - :param next: - the next dname return 0 on error or unknown, -1 when middle is in the interval, +1 when not - :returns: (int) - """ - return _ldns.ldns_dname_interval(self,middle,next) - #parameters: const ldns_rdf *,const ldns_rdf *,const ldns_rdf *, - #retvals: int - - def is_subdomain(self,parent): - """Tests wether the name sub falls under parent (i.e. is a subdomain of parent). - - This function will return false if the given dnames are equal. - - :param parent: - (ldns_rdf) the parent's name - :returns: (bool) true if sub falls under parent, otherwise false - """ - return _ldns.ldns_dname_is_subdomain(self,parent) - #parameters: const ldns_rdf *,const ldns_rdf *, - #retvals: bool - - def label(self,labelpos): - """look inside the rdf and if it is an LDNS_RDF_TYPE_DNAME try and retrieve a specific label. - - The labels are numbered starting from 0 (left most). - - :param labelpos: - return the label with this number - :returns: (ldns_rdf \*) a ldns_rdf* with the label as name or NULL on error - """ - return _ldns.ldns_dname_label(self,labelpos) - #parameters: const ldns_rdf *,uint8_t, - #retvals: ldns_rdf * - - def label_count(self): - """count the number of labels inside a LDNS_RDF_DNAME type rdf. - - :returns: (uint8_t) the number of labels - """ - return _ldns.ldns_dname_label_count(self) - #parameters: const ldns_rdf *, - #retvals: uint8_t - - def left_chop(self): - """chop one label off the left side of a dname. - - so wwww.nlnetlabs.nl, becomes nlnetlabs.nl - - :returns: (ldns_rdf \*) the remaining dname - """ - return _ldns.ldns_dname_left_chop(self) - #parameters: const ldns_rdf *, - #retvals: ldns_rdf * - - def reverse(self): - """Returns a clone of the given dname with the labels reversed. - - :returns: (ldns_rdf \*) clone of the dname with the labels reversed. - """ - return _ldns.ldns_dname_reverse(self) - #parameters: const ldns_rdf *, - #retvals: ldns_rdf * - - #_LDNS_DNAME_METHODS# -%} - diff --git a/libs/ldns/contrib/python/ldns_dnssec.i b/libs/ldns/contrib/python/ldns_dnssec.i deleted file mode 100644 index 6c06564846..0000000000 --- a/libs/ldns/contrib/python/ldns_dnssec.i +++ /dev/null @@ -1,434 +0,0 @@ -/****************************************************************************** - * ldns_dnssec.i: DNSSEC zone, name, rrs - * - * Copyright (c) 2009, Zdenek Vasicek (vasicek AT fit.vutbr.cz) - * Karel Slany (slany AT fit.vutbr.cz) - * All rights reserved. - * - * Redistribution and use in source and binary forms, with or without - * modification, are permitted provided that the following conditions are met: - * - * * Redistributions of source code must retain the above copyright notice, - * this list of conditions and the following disclaimer. - * * Redistributions in binary form must reproduce the above copyright - * notice, this list of conditions and the following disclaimer in the - * documentation and/or other materials provided with the distribution. - * * Neither the name of the organization nor the names of its - * contributors may be used to endorse or promote products derived from this - * software without specific prior written permission. - * - * THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" - * AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE - * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE - * ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE - * LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR - * CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF - * SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS - * INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN - * CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) - * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE - * POSSIBILITY OF SUCH DAMAGE. - ******************************************************************************/ -%nodefaultctor ldns_dnssec_rrs; //no default constructor & destructor -%nodefaultdtor ldns_dnssec_rrs; - -%newobject ldns_dnssec_rrs_new; -%delobject ldns_dnssec_rrs_free; - -%extend ldns_dnssec_rrs { - %pythoncode %{ - - def __init__(self): - """Creates a new entry for 1 pointer to an rr and 1 pointer to the next rrs. - - :returns: (ldns_dnssec_rrs) the allocated data - """ - self.this = _ldns.ldns_dnssec_rrs_new() - if not self.this: - raise Exception("Can't create rrs instance") - - __swig_destroy__ = _ldns.ldns_dnssec_rrs_free - - #LDNS_DNSSEC_RRS_METHODS_# - def add_rr(self,rr): - """Adds an RR to the list of RRs. - - The list will remain ordered - - :param rr: - the RR to add - :returns: (ldns_status) LDNS_STATUS_OK on success - """ - return _ldns.ldns_dnssec_rrs_add_rr(self,rr) - #parameters: ldns_dnssec_rrs *,ldns_rr *, - #retvals: ldns_status - #_LDNS_DNSSEC_RRS_METHODS# - %} -} - -// ================================================================================ -// DNNSEC RRS -// ================================================================================ -%nodefaultctor ldns_dnssec_rrsets; //no default constructor & destructor -%nodefaultdtor ldns_dnssec_rrsets; - -%newobject ldns_dnssec_rrsets_new; -%delobject ldns_dnssec_rrsets_free; - -%extend ldns_dnssec_rrsets { - %pythoncode %{ - def __init__(self): - """Creates a new list (entry) of RRsets. - - :returns: (ldns_dnssec_rrsets \*) instance - """ - self.this = _ldns.ldns_dnssec_rrsets_new() - if not self.this: - raise Exception("Can't create rrsets instance") - - __swig_destroy__ = _ldns.ldns_dnssec_rrsets_free - - def print_to_file(self, file, follow): - """Print the given list of rrsets to the given file descriptor. - - :param file: file pointer - :param follow: if set to false, only print the first RRset - """ - _ldns.ldns_dnssec_rrsets_print(file,self,follow) - #parameters: FILE *,ldns_dnssec_rrsets *,bool, - #retvals: - - #LDNS_DNSSEC_RRSETS_METHODS_# - def add_rr(self,rr): - """Add an ldns_rr to the corresponding RRset in the given list of RRsets. - - If it is not present, add it as a new RRset with 1 record. - - :param rr: - the rr to add to the list of rrsets - :returns: (ldns_status) LDNS_STATUS_OK on success - """ - return _ldns.ldns_dnssec_rrsets_add_rr(self,rr) - #parameters: ldns_dnssec_rrsets *,ldns_rr *, - #retvals: ldns_status - - def set_type(self,atype): - """Sets the RR type of the rrset (that is head of the given list). - - :param atype: - :returns: (ldns_status) LDNS_STATUS_OK on success - """ - return _ldns.ldns_dnssec_rrsets_set_type(self,atype) - #parameters: ldns_dnssec_rrsets *,ldns_rr_type, - #retvals: ldns_status - - def type(self): - """Returns the rr type of the rrset (that is head of the given list). - - :returns: (ldns_rr_type) the rr type - """ - return _ldns.ldns_dnssec_rrsets_type(self) - #parameters: ldns_dnssec_rrsets *, - #retvals: ldns_rr_type - #_LDNS_DNSSEC_RRSETS_METHODS# - %} -} - -// ================================================================================ -// DNNSEC NAME -// ================================================================================ -%nodefaultctor ldns_dnssec_name; //no default constructor & destructor -%nodefaultdtor ldns_dnssec_name; - -%newobject ldns_dnssec_name_new; -%delobject ldns_dnssec_name_free; - -%extend ldns_dnssec_name { - %pythoncode %{ - def __init__(self): - """Create a new instance of dnssec name.""" - self.this = _ldns.ldns_dnssec_name_new() - if not self.this: - raise Exception("Can't create dnssec name instance") - - __swig_destroy__ = _ldns.ldns_dnssec_name_free - - def print_to_file(self,file): - """Prints the RRs in the dnssec name structure to the given file descriptor. - - :param file: file pointer - """ - _ldns.ldns_dnssec_name_print(file, self) - #parameters: FILE *,ldns_dnssec_name *, - - @staticmethod - def new_frm_rr(raiseException=True): - """Create a new instace of dnssec name for the given RR. - - :returns: (ldns_dnssec_name) instance - """ - name = _ldns.ldns_dnssec_name_new_frm_rr(self) - if (not name) and (raiseException): - raise Exception("Can't create dnssec name") - return name - - #LDNS_DNSSEC_NAME_METHODS_# - def add_rr(self,rr): - """Inserts the given rr at the right place in the current dnssec_name No checking is done whether the name matches. - - :param rr: - The RR to add - :returns: (ldns_status) LDNS_STATUS_OK on success, error code otherwise - """ - return _ldns.ldns_dnssec_name_add_rr(self,rr) - #parameters: ldns_dnssec_name *,ldns_rr *, - #retvals: ldns_status - - def find_rrset(self,atype): - """Find the RRset with the given type in within this name structure. - - :param atype: - :returns: (ldns_dnssec_rrsets \*) the RRset, or NULL if not present - """ - return _ldns.ldns_dnssec_name_find_rrset(self,atype) - #parameters: ldns_dnssec_name *,ldns_rr_type, - #retvals: ldns_dnssec_rrsets * - - def name(self): - """Returns the domain name of the given dnssec_name structure. - - :returns: (ldns_rdf \*) the domain name - """ - return _ldns.ldns_dnssec_name_name(self) - #parameters: ldns_dnssec_name *, - #retvals: ldns_rdf * - - def set_name(self,dname): - """Sets the domain name of the given dnssec_name structure. - - :param dname: - the domain name to set it to. This data is *not* copied. - """ - _ldns.ldns_dnssec_name_set_name(self,dname) - #parameters: ldns_dnssec_name *,ldns_rdf *, - #retvals: - - def set_nsec(self,nsec): - """Sets the NSEC(3) RR of the given dnssec_name structure. - - :param nsec: - the nsec rr to set it to. This data is *not* copied. - """ - _ldns.ldns_dnssec_name_set_nsec(self,nsec) - #parameters: ldns_dnssec_name *,ldns_rr *, - #retvals: - #_LDNS_DNSSEC_NAME_METHODS# - %} -} - -// ================================================================================ -// DNNSEC ZONE -// ================================================================================ -%nodefaultctor ldns_dnssec_zone; //no default constructor & destructor -%nodefaultdtor ldns_dnssec_zone; - -%newobject ldns_dnssec_zone_new; -%delobject ldns_dnssec_zone_free; - -%inline %{ -ldns_status ldns_dnssec_zone_sign_defcb(ldns_dnssec_zone *zone, ldns_rr_list *new_rrs, ldns_key_list *key_list, int cbtype) -{ - if (cbtype == 0) - return ldns_dnssec_zone_sign(zone, new_rrs, key_list, ldns_dnssec_default_add_to_signatures, NULL); - if (cbtype == 1) - return ldns_dnssec_zone_sign(zone, new_rrs, key_list, ldns_dnssec_default_leave_signatures, NULL); - if (cbtype == 2) - return ldns_dnssec_zone_sign(zone, new_rrs, key_list, ldns_dnssec_default_delete_signatures, NULL); - - return ldns_dnssec_zone_sign(zone, new_rrs, key_list, ldns_dnssec_default_replace_signatures, NULL); -} -%} - -%extend ldns_dnssec_zone { - %pythoncode %{ - - def __init__(self): - """Creates a new dnssec_zone instance""" - self.this = _ldns.ldns_dnssec_zone_new() - if not self.this: - raise Exception("Can't create dnssec zone instance") - - __swig_destroy__ = _ldns.ldns_dnssec_zone_free - - def print_to_file(self,file): - """Prints the complete zone to the given file descriptor. - - :param file: file pointer - """ - _ldns.ldns_dnssec_zone_print(file, self) - #parameters: FILE *, ldns_dnssec_zone *, - #retvals: - - def create_nsec3s(self,new_rrs,algorithm,flags,iterations,salt_length,salt): - """Adds NSEC3 records to the zone. - - :param new_rrs: - :param algorithm: - :param flags: - :param iterations: - :param salt_length: - :param salt: - :returns: (ldns_status) - """ - return _ldns.ldns_dnssec_zone_create_nsec3s(self,new_rrs,algorithm,flags,iterations,salt_length,salt) - #parameters: ldns_dnssec_zone *,ldns_rr_list *,uint8_t,uint8_t,uint16_t,uint8_t,uint8_t *, - #retvals: ldns_status - - def create_nsecs(self,new_rrs): - """Adds NSEC records to the given dnssec_zone. - - :param new_rrs: - ldns_rr's created by this function are added to this rr list, so the caller can free them later - :returns: (ldns_status) LDNS_STATUS_OK on success, an error code otherwise - """ - return _ldns.ldns_dnssec_zone_create_nsecs(self,new_rrs) - #parameters: ldns_dnssec_zone *,ldns_rr_list *, - #retvals: ldns_status - - def create_rrsigs(self,new_rrs,key_list,func,arg): - """Adds signatures to the zone. - - :param new_rrs: - the RRSIG RRs that are created are also added to this list, so the caller can free them later - :param key_list: - list of keys to sign with. - :param func: - Callback function to decide what keys to use and what to do with old signatures - :param arg: - Optional argument for the callback function - :returns: (ldns_status) LDNS_STATUS_OK on success, error otherwise - """ - return _ldns.ldns_dnssec_zone_create_rrsigs(self,new_rrs,key_list,func,arg) - #parameters: ldns_dnssec_zone *,ldns_rr_list *,ldns_key_list *,int(*)(ldns_rr *, void *),void *, - #retvals: ldns_status - - def sign_cb(self,new_rrs,key_list,func,arg): - """signs the given zone with the given keys (with callback function) - - :param new_rrs: - newly created resource records are added to this list, to free them later - :param key_list: - the list of keys to sign the zone with - :param func: - callback function that decides what to do with old signatures. - This function takes an ldns_rr and an optional arg argument, and returns one of four values: - - * LDNS_SIGNATURE_LEAVE_ADD_NEW - leave the signature and add a new one for the corresponding key - - * LDNS_SIGNATURE_REMOVE_ADD_NEW - remove the signature and replace is with a new one from the same key - - * LDNS_SIGNATURE_LEAVE_NO_ADD - leave the signature and do not add a new one with the corresponding key - - * LDNS_SIGNATURE_REMOVE_NO_ADD - remove the signature and do not replace - - :param arg: - optional argument for the callback function - :returns: (ldns_status) LDNS_STATUS_OK on success, an error code otherwise - """ - return _ldns.ldns_dnssec_zone_sign(self,new_rrs,key_list,func,arg) - #parameters: ldns_dnssec_zone *,ldns_rr_list *,ldns_key_list *,int(*)(ldns_rr *, void *),void *, - #retvals: ldns_status - - def sign(self,new_rrs,key_list, cbtype=3): - """signs the given zone with the given keys - - :param new_rrs: - newly created resource records are added to this list, to free them later - :param key_list: - the list of keys to sign the zone with - :param cb_type: - specifies how to deal with old signatures, possible values: - - * 0 - ldns_dnssec_default_add_to_signatures, - - * 1 - ldns_dnssec_default_leave_signatures, - - * 2 - ldns_dnssec_default_delete_signatures, - - * 3 - ldns_dnssec_default_replace_signatures - - :returns: (ldns_status) LDNS_STATUS_OK on success, an error code otherwise - """ - return _ldns.ldns_dnssec_zone_sign_defcb(self,new_rrs,key_list, cbtype) - #parameters: ldns_dnssec_zone *,ldns_rr_list *,ldns_key_list *, - #retvals: ldns_status - - def sign_nsec3(self,new_rrs,key_list,func,arg,algorithm,flags,iterations,salt_length,salt): - """signs the given zone with the given new zone, with NSEC3 - - :param new_rrs: - newly created resource records are added to this list, to free them later - :param key_list: - the list of keys to sign the zone with - :param func: - callback function that decides what to do with old signatures - :param arg: - optional argument for the callback function - :param algorithm: - the NSEC3 hashing algorithm to use - :param flags: - NSEC3 flags - :param iterations: - the number of NSEC3 hash iterations to use - :param salt_length: - the length (in octets) of the NSEC3 salt - :param salt: - the NSEC3 salt data - :returns: (ldns_status) LDNS_STATUS_OK on success, an error code otherwise - """ - return _ldns.ldns_dnssec_zone_sign_nsec3(self,new_rrs,key_list,func,arg,algorithm,flags,iterations,salt_length,salt) - #parameters: ldns_dnssec_zone *,ldns_rr_list *,ldns_key_list *,int(*)(ldns_rr *, void *),void *,uint8_t,uint8_t,uint16_t,uint8_t,uint8_t *, - #retvals: ldns_status - - #LDNS_DNSSEC_ZONE_METHODS_# - def add_empty_nonterminals(self): - """Adds explicit dnssec_name structures for the empty nonterminals in this zone. - - (this is needed for NSEC3 generation) - - :returns: (ldns_status) - """ - return _ldns.ldns_dnssec_zone_add_empty_nonterminals(self) - #parameters: ldns_dnssec_zone *, - #retvals: ldns_status - - def add_rr(self,rr): - """Adds the given RR to the zone. - - It find whether there is a dnssec_name with that name present. - If so, add it to that, if not create a new one. - Special handling of NSEC and RRSIG provided. - - :param rr: - The RR to add - :returns: (ldns_status) LDNS_STATUS_OK on success, an error code otherwise - """ - return _ldns.ldns_dnssec_zone_add_rr(self,rr) - #parameters: ldns_dnssec_zone *,ldns_rr *, - #retvals: ldns_status - - def find_rrset(self,dname,atype): - """Find the RRset with the given name and type in the zone. - - :param dname: - the domain name of the RRset to find - :param atype: - :returns: (ldns_dnssec_rrsets \*) the RRset, or NULL if not present - """ - return _ldns.ldns_dnssec_zone_find_rrset(self,dname,atype) - #parameters: ldns_dnssec_zone *,ldns_rdf *,ldns_rr_type, - #retvals: ldns_dnssec_rrsets * - - #_LDNS_DNSSEC_ZONE_METHODS# - %} -} diff --git a/libs/ldns/contrib/python/ldns_key.i b/libs/ldns/contrib/python/ldns_key.i deleted file mode 100644 index 26a9b0f57f..0000000000 --- a/libs/ldns/contrib/python/ldns_key.i +++ /dev/null @@ -1,536 +0,0 @@ -/****************************************************************************** - * ldns_key.i: LDNS key class - * - * Copyright (c) 2009, Zdenek Vasicek (vasicek AT fit.vutbr.cz) - * Karel Slany (slany AT fit.vutbr.cz) - * All rights reserved. - * - * Redistribution and use in source and binary forms, with or without - * modification, are permitted provided that the following conditions are met: - * - * * Redistributions of source code must retain the above copyright notice, - * this list of conditions and the following disclaimer. - * * Redistributions in binary form must reproduce the above copyright - * notice, this list of conditions and the following disclaimer in the - * documentation and/or other materials provided with the distribution. - * * Neither the name of the organization nor the names of its - * contributors may be used to endorse or promote products derived from this - * software without specific prior written permission. - * - * THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" - * AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE - * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE - * ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE - * LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR - * CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF - * SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS - * INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN - * CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) - * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE - * POSSIBILITY OF SUCH DAMAGE. - ******************************************************************************/ -%typemap(in,numinputs=0,noblock=1) (ldns_key **) -{ - ldns_key *$1_key; - $1 = &$1_key; -} - -/* result generation */ -%typemap(argout,noblock=1) (ldns_key **) -{ - $result = SWIG_Python_AppendOutput($result, SWIG_NewPointerObj(SWIG_as_voidptr($1_key), SWIGTYPE_p_ldns_struct_key, SWIG_POINTER_OWN | 0 )); -} - -%exception ldns_key_set_pubkey_owner(ldns_key *k, ldns_rdf *r) %{ $action Py_INCREF(obj1); %} - -%nodefaultctor ldns_struct_key; //no default constructor & destructor -%nodefaultdtor ldns_struct_key; - -%delobject ldns_key_free; -%delobject ldns_key_deep_free; -%newobject ldns_key_list_pop_key; -%newobject ldns_key2rr; -%newobject ldns_key_new_frm_algorithm; -%newobject ldns_key_new_frm_fp; -%newobject ldns_key_new_frm_fp_l; -%newobject ldns_key_new_frm_engine; - -%rename(ldns_key) ldns_struct_key; - -#ifdef LDNS_DEBUG -%rename(__ldns_key_free) ldns_key_free; -%inline %{ -void _ldns_key_free (ldns_key* k) { - printf("******** LDNS_KEY free 0x%lX ************\n", (long unsigned int)k); - ldns_key_deep_free(k); -} -%} -#else -%rename(_ldns_key_free) ldns_key_deep_free; -%rename(__ldns_key_free) ldns_key_free; -#endif - -%feature("docstring") ldns_struct_key "Key class - -This class can contains all types of keys that are used in DNSSEC. Mostly used to store private keys, since public keys can also be stored in a ldns_rr with type LDNS_RR_TYPE_DNSKEY. This class can also store some variables that influence the signatures generated by signing with this key, for instance the inception date. - -**Usage** - - >>> import ldns - >>> ldns.ldns_init_random(open(\"/dev/random\",\"rb\"), 512/8) - >>> key = ldns.ldns_key.new_frm_algorithm(ldns.LDNS_SIGN_DSA, 512) #generate new DSA key - >>> print key - Private-key-format: v1.2 - Algorithm: 3 (DSA) - Prime(p): XXXXXXXXHRQBGRflHZQriSAoLI2g+LGvZz8BlEesO+ZQg65wrFGs9IC441y/mn3nFnXfCdtX6zbN5bQuabPdlQ== - Subprime(q): XXXXXdnWs/cWsGDglhEyZRLEVA8= - Base(g): XXXXXXXqrd+dm2bcxDBdCsZRzkXQ22FxCk2ycnjgevr+s2HfA57BPk3xwqCrHUwuOBVg3Fvq4bpldrCe0sT6Og== - Private_value(x): XXXXXcVubZF33pj04z4ZoETsQW1Y= - Public_value(y): XXXXXX8t6zfOxJHoy57qteIw9sOZ/Zu0yFiPO083sPm11NlFx3b4m7TJ2k41gYicHXHLUQK1p0xXFToeZEkPGQ== - >>> fw = open(\"key.priv\", \"wb\") - >>> key.print_to_file(fw) #write priv key to file -" - -%extend ldns_struct_key { - - %pythoncode %{ - def __init__(self): - self.this = _ldns.ldns_key_new() - if not self.this: - raise Exception("Can't create instance of this class") - - __swig_destroy__ = _ldns._ldns_key_free - - def __str__(self): - """converts the data to presentation format""" - return _ldns.ldns_key2str(self) - - - def key_to_rr(self): - """converts a ldns_key to a public key rr - - :returns: (ldns_rr \*) ldns_rr representation of the key - """ - return _ldns.ldns_key2rr(self) - #parameters: const ldns_key *, - #retvals: ldns_rr * - - def print_to_file(self, file): - """print a private key to the file ouput - - :param file: output file pointer - """ - _ldns.ldns_key_print(file, self) - #parameters: FILE *, const ldns_key *, - #retvals: - - #LDNS_KEY_CONSTRUCTORS_# - @staticmethod - def new_frm_fp(file, raiseException=True): - """Creates a new priv key based on the contents of the file pointed by fp. - - :param file: a file object - :param raiseException: if True, an exception occurs in case a key instance can't be created - :returns: key instance or None. If the object can't be created and raiseException is True, an exception occurs. - """ - status, key = _ldns.ldns_key_new_frm_fp(file) - if status != LDNS_STATUS_OK: - if (raiseException): raise Exception("Can't create key, error: %s (%d)" % (_ldns.ldns_get_errorstr_by_id(status),status)) - return None - return key - - @staticmethod - def new_frm_fp_l(file, raiseException=True): - """Creates a new private key based on the contents of the file pointed by fp. - - :param file: a file object - :param raiseException: if True, an exception occurs in case a key instance can't be created - :returns: - * key - key instance or None. If an instance can't be created and raiseException is True, an exception occurs. - - * line - the line number (for debugging) - """ - status, key, line = _ldns.ldns_key_new_frm_fp_l(file) - if status != LDNS_STATUS_OK: - if (raiseException): raise Exception("Can't create key, error: %d" % status) - return None - return key, line - - @staticmethod - def new_frm_algorithm(algorithm, size, raiseException=True): - """Creates a new key based on the algorithm. - - :param algorithm: the algorithm to use - :param size: the number of bytes for the keysize - :param raiseException: if True, an exception occurs in case a key instance can't be created - :returns: key instance or None. If the object can't be created and raiseException is True, an exception occurs. - - **Algorithms** - LDNS_SIGN_RSAMD5, LDNS_SIGN_RSASHA1, LDNS_SIGN_DSA, LDNS_SIGN_RSASHA1_NSEC3, LDNS_SIGN_RSASHA256, LDNS_SIGN_RSASHA256_NSEC3, LDNS_SIGN_RSASHA512, LDNS_SIGN_RSASHA512_NSEC3, LDNS_SIGN_DSA_NSEC3, LDNS_SIGN_HMACMD5, LDNS_SIGN_HMACSHA1, LDNS_SIGN_HMACSHA256 - """ - key = _ldns.ldns_key_new_frm_algorithm(algorithm, size) - if (not key) and (raiseException): raise Exception("Can't create key, error: %d" % status) - return key - #_LDNS_KEY_CONSTRUCTORS# - - #LDNS_KEY_METHODS_# - def algorithm(self): - """return the signing alg of the key - - :returns: (ldns_signing_algorithm) the algorithm - """ - return _ldns.ldns_key_algorithm(self) - #parameters: const ldns_key *, - #retvals: ldns_signing_algorithm - - def dsa_key(self): - """returns the (openssl) DSA struct contained in the key - - :returns: (DSA \*) - """ - return _ldns.ldns_key_dsa_key(self) - #parameters: const ldns_key *, - #retvals: DSA * - - def evp_key(self): - """returns the (openssl) EVP struct contained in the key - - :returns: (EVP_PKEY \*) the RSA * structure in the key - """ - return _ldns.ldns_key_evp_key(self) - #parameters: const ldns_key *, - #retvals: EVP_PKEY * - - def expiration(self): - """return the key's expiration date - - :returns: (uint32_t) the experiration date - """ - return _ldns.ldns_key_expiration(self) - #parameters: const ldns_key *, - #retvals: uint32_t - - def flags(self): - """return the flag of the key - - :returns: (uint16_t) the flag - """ - return _ldns.ldns_key_flags(self) - #parameters: const ldns_key *, - #retvals: uint16_t - - def hmac_key(self): - """return the hmac key data - - :returns: (unsigned char \*) the hmac key data - """ - return _ldns.ldns_key_hmac_key(self) - #parameters: const ldns_key *, - #retvals: unsigned char * - - def hmac_size(self): - """return the hmac key size - - :returns: (size_t) the hmac key size - """ - return _ldns.ldns_key_hmac_size(self) - #parameters: const ldns_key *, - #retvals: size_t - - def inception(self): - """return the key's inception date - - :returns: (uint32_t) the inception date - """ - return _ldns.ldns_key_inception(self) - #parameters: const ldns_key *, - #retvals: uint32_t - - def keytag(self): - """return the keytag - - :returns: (uint16_t) the keytag - """ - return _ldns.ldns_key_keytag(self) - #parameters: const ldns_key *, - #retvals: uint16_t - - def origttl(self): - """return the original ttl of the key - - :returns: (uint32_t) the original ttl - """ - return _ldns.ldns_key_origttl(self) - #parameters: const ldns_key *, - #retvals: uint32_t - - def pubkey_owner(self): - """return the public key's owner - - :returns: (ldns_rdf \*) the owner - """ - return _ldns.ldns_key_pubkey_owner(self) - #parameters: const ldns_key *, - #retvals: ldns_rdf * - - def rsa_key(self): - """returns the (openssl) RSA struct contained in the key - - :returns: (RSA \*) the RSA * structure in the key - """ - return _ldns.ldns_key_rsa_key(self) - #parameters: const ldns_key *, - #retvals: RSA * - - def set_algorithm(self,l): - """Set the key's algorithm. - - :param l: - the algorithm - """ - _ldns.ldns_key_set_algorithm(self,l) - #parameters: ldns_key *,ldns_signing_algorithm, - #retvals: - - def set_dsa_key(self,d): - """Set the key's dsa data. - - :param d: - the dsa data - """ - _ldns.ldns_key_set_dsa_key(self,d) - #parameters: ldns_key *,DSA *, - #retvals: - - def set_evp_key(self,e): - """Set the key's evp key. - - :param e: - the evp key - """ - _ldns.ldns_key_set_evp_key(self,e) - #parameters: ldns_key *,EVP_PKEY *, - #retvals: - - def set_expiration(self,e): - """Set the key's expiration date (seconds after epoch). - - :param e: - the expiration - """ - _ldns.ldns_key_set_expiration(self,e) - #parameters: ldns_key *,uint32_t, - #retvals: - - def set_flags(self,flags): - """Set the key's flags. - - :param flags: - the flags - """ - _ldns.ldns_key_set_flags(self,flags) - #parameters: ldns_key *,uint16_t, - #retvals: - - def set_hmac_key(self,hmac): - """Set the key's hmac data. - - :param hmac: - the raw key data - """ - _ldns.ldns_key_set_hmac_key(self,hmac) - #parameters: ldns_key *,unsigned char *, - #retvals: - - def set_hmac_size(self,hmac_size): - """Set the key's hmac size. - - :param hmac_size: - the size of the hmac data - """ - _ldns.ldns_key_set_hmac_size(self,hmac_size) - #parameters: ldns_key *,size_t, - #retvals: - - def set_inception(self,i): - """Set the key's inception date (seconds after epoch). - - :param i: - the inception - """ - _ldns.ldns_key_set_inception(self,i) - #parameters: ldns_key *,uint32_t, - #retvals: - - def set_keytag(self,tag): - """Set the key's key tag. - - :param tag: - the keytag - """ - _ldns.ldns_key_set_keytag(self,tag) - #parameters: ldns_key *,uint16_t, - #retvals: - - def set_origttl(self,t): - """Set the key's original ttl. - - :param t: - the ttl - """ - _ldns.ldns_key_set_origttl(self,t) - #parameters: ldns_key *,uint32_t, - #retvals: - - def set_pubkey_owner(self,r): - """Set the key's pubkey owner. - - :param r: - the owner - """ - _ldns.ldns_key_set_pubkey_owner(self,r) - #parameters: ldns_key *,ldns_rdf *, - #retvals: - - def set_rsa_key(self,r): - """Set the key's rsa data. - - :param r: - the rsa data - """ - _ldns.ldns_key_set_rsa_key(self,r) - #parameters: ldns_key *,RSA *, - #retvals: - - def set_use(self,v): - """set the use flag - - :param v: - the boolean value to set the _use field to - """ - _ldns.ldns_key_set_use(self,v) - #parameters: ldns_key *,bool, - #retvals: - - def use(self): - """return the use flag - - :returns: (bool) the boolean value of the _use field - """ - return _ldns.ldns_key_use(self) - #parameters: const ldns_key *, - #retvals: bool - #_LDNS_KEY_METHODS# - %} -} - -%nodefaultctor ldns_struct_key_list; //no default constructor & destructor -%nodefaultdtor ldns_struct_key_list; - -%newobject ldns_key_list_new; -%newobject ldns_key_list_pop_key; -%delobject ldns_key_list_free; -%delobject ldns_key_list_push_key; - -%rename(ldns_key_list) ldns_struct_key_list; - -#ifdef LDNS_DEBUG -%rename(__ldns_key_list_free) ldns_key_list_free; -%inline %{ -void _ldns_key_list_free (ldns_key_list* k) { - printf("******** LDNS_KEY_LIST free 0x%lX ************\n", (long unsigned int)k); - ldns_key_list_free(k); -} -%} -#else -%rename(_ldns_key_list_free) ldns_key_list_free; -#endif - -%extend ldns_struct_key_list { - - %pythoncode %{ - def __init__(self): - self.this = _ldns.ldns_key_list_new() - if not self.this: - raise Exception("Can't create class") - - __swig_destroy__ = _ldns._ldns_key_list_free - - def keys(self): - """Key list iterator""" - for i in range(0, self.key_count()): - yield self.key(i) - - def __str__(self): - i = 0 - s = "" - for k in self.keys(): - i += 1 - s += "key %d:\n %s\n" % (i, str(k).replace("\n","\n ")) - return s - - #LDNS_KEY_LIST_METHODS_# - def key(self,nr): - """returns a pointer to the key in the list at the given position - - :param nr: - the position in the list - :returns: (ldns_key \*) the key - """ - return _ldns.ldns_key_list_key(self,nr) - #parameters: const ldns_key_list *,size_t, - #retvals: ldns_key * - - def key_count(self): - """returns the number of keys in the key list - - :returns: (size_t) the numbers of keys in the list - """ - return _ldns.ldns_key_list_key_count(self) - #parameters: const ldns_key_list *, - #retvals: size_t - - def pop_key(self): - """pops the last rr from a keylist - - :returns: (ldns_key \*) NULL if nothing to pop. Otherwise the popped RR - """ - return _ldns.ldns_key_list_pop_key(self) - #parameters: ldns_key_list *, - #retvals: ldns_key * - - def push_key(self,key): - """pushes a key to a keylist - - :param key: - the key to push - :returns: (bool) false on error, otherwise true - """ - return _ldns.ldns_key_list_push_key(self,key) - #parameters: ldns_key_list *,ldns_key *, - #retvals: bool - - def set_key_count(self,count): - """Set the keylist's key count to count. - - :param count: - the cuont - """ - _ldns.ldns_key_list_set_key_count(self,count) - #parameters: ldns_key_list *,size_t, - #retvals: - - def set_use(self,v): - """Set the 'use' flag for all keys in the list. - - :param v: - The value to set the use flags to - """ - _ldns.ldns_key_list_set_use(self,v) - #parameters: ldns_key_list *,bool, - #retvals: - - #_LDNS_KEY_LIST_METHODS# - %} -} - diff --git a/libs/ldns/contrib/python/ldns_packet.i b/libs/ldns/contrib/python/ldns_packet.i deleted file mode 100644 index 21f31bd011..0000000000 --- a/libs/ldns/contrib/python/ldns_packet.i +++ /dev/null @@ -1,1036 +0,0 @@ -/****************************************************************************** - * ldns_packet.i: LDNS packet class - * - * Copyright (c) 2009, Zdenek Vasicek (vasicek AT fit.vutbr.cz) - * Karel Slany (slany AT fit.vutbr.cz) - * All rights reserved. - * - * Redistribution and use in source and binary forms, with or without - * modification, are permitted provided that the following conditions are met: - * - * * Redistributions of source code must retain the above copyright notice, - * this list of conditions and the following disclaimer. - * * Redistributions in binary form must reproduce the above copyright - * notice, this list of conditions and the following disclaimer in the - * documentation and/or other materials provided with the distribution. - * * Neither the name of the organization nor the names of its - * contributors may be used to endorse or promote products derived from this - * software without specific prior written permission. - * - * THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" - * AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE - * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE - * ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE - * LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR - * CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF - * SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS - * INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN - * CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) - * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE - * POSSIBILITY OF SUCH DAMAGE. - ******************************************************************************/ -%typemap(in,numinputs=0,noblock=1) (ldns_pkt **) -{ - ldns_pkt *$1_pkt; - $1 = &$1_pkt; -} - -/* result generation */ -%typemap(argout,noblock=1) (ldns_pkt **) -{ - $result = SWIG_Python_AppendOutput($result, SWIG_NewPointerObj(SWIG_as_voidptr($1_pkt), SWIGTYPE_p_ldns_struct_pkt, SWIG_POINTER_OWN | 0 )); -} - -%newobject ldns_pkt_clone; -%newobject ldns_pkt_rr_list_by_type; -%newobject ldns_pkt_rr_list_by_name_and_type; -%newobject ldns_pkt_rr_list_by_name; -%newobject ldns_update_pkt_new; - -%nodefaultctor ldns_struct_pkt; //no default constructor & destructor -%nodefaultdtor ldns_struct_pkt; - -%rename(ldns_pkt) ldns_struct_pkt; -#ifdef LDNS_DEBUG -%rename(__ldns_pkt_free) ldns_pkt_free; -%inline %{ -void _ldns_pkt_free (ldns_pkt* p) { - printf("******** LDNS_PKT free 0x%lX ************\n", (long unsigned int)p); - ldns_pkt_free(p); -} -%} -#else -%rename(_ldns_pkt_free) ldns_pkt_free; -#endif - -%newobject ldns_pkt2str; -%newobject ldns_pkt_opcode2str; -%newobject ldns_pkt_rcode2str; -%newobject ldns_pkt_algorithm2str; -%newobject ldns_pkt_cert_algorithm2str; - -%exception ldns_pkt_push_rr(ldns_pkt *packet, ldns_pkt_section section, ldns_rr *rr) %{ $action if (result) Py_INCREF(obj2); %} -%exception ldns_pkt_push_rr_list(ldns_pkt *packet, ldns_pkt_section section, ldns_rr_list *list) %{ $action if (result) Py_INCREF(obj2); %} - - -%feature("docstring") ldns_struct_pkt "LDNS packet object. - -The ldns_pkt object contains DNS packed (either a query or an answer). It is the complete representation of what you actually send to a nameserver, and what you get back (see :class:`ldns.ldns_resolver`). - -**Usage** - ->>> import ldns ->>> resolver = ldns.ldns_resolver.new_frm_file(\"/etc/resolv.conf\") ->>> pkt = resolver.query(\"nic.cz\", ldns.LDNS_RR_TYPE_NS,ldns.LDNS_RR_CLASS_IN) ->>> print pkt -;; ->>HEADER<<- opcode: QUERY, rcode: NOERROR, id: 63004 -;; flags: qr rd ra ; QUERY: 1, ANSWER: 3, AUTHORITY: 0, ADDITIONAL: 0 -;; QUESTION SECTION: -;; nic.cz. IN NS -;; ANSWER SECTION: -nic.cz. 758 IN NS a.ns.nic.cz. -nic.cz. 758 IN NS c.ns.nic.cz. -nic.cz. 758 IN NS e.ns.nic.cz. -;; AUTHORITY SECTION: -;; ADDITIONAL SECTION: -;; Query time: 8 msec -;; SERVER: 82.100.38.2 -;; WHEN: Thu Jan 11 12:54:33 2009 -;; MSG SIZE rcvd: 75 - -This simple example instances a resolver in order to resolve NS for nic.cz. -" - -%extend ldns_struct_pkt { - - %pythoncode %{ - def __init__(self): - raise Exception("This class can't be created directly. Please use: ldns_pkt_new(), ldns_pkt_query_new() or ldns_pkt_query_new_frm_str()") - - __swig_destroy__ = _ldns._ldns_pkt_free - - #LDNS_PKT_CONSTRUCTORS_# - @staticmethod - def new_query(rr_name, rr_type, rr_class, flags): - """Creates a packet with a query in it for the given name, type and class. - - :param rr_name: the name to query for - :param rr_type: the type to query for - :param rr_class: the class to query for - :param flags: packet flags - :returns: new ldns_pkt object - """ - return _ldns.ldns_pkt_query_new(rr_name, rr_type, rr_class, flags) - - @staticmethod - def new_query_frm_str(rr_name, rr_type, rr_class, flags, raiseException = True): - """Creates a query packet for the given name, type, class. - - :param rr_name: the name to query for - :param rr_type: the type to query for - :param rr_class: the class to query for - :param flags: packet flags - :param raiseException: if True, an exception occurs in case a resolver object can't be created - :returns: query packet object or None. If the object can't be created and raiseException is True, an exception occurs. - - - **Usage** - - >>> pkt = ldns.ldns_pkt.new_query_frm_str("test.nic.cz",ldns.LDNS_RR_TYPE_ANY, ldns.LDNS_RR_CLASS_IN, ldns.LDNS_QR | ldns.LDNS_AA) - >>> rra = ldns.ldns_rr.new_frm_str("test.nic.cz. IN A 192.168.1.1",300) - >>> list = ldns.ldns_rr_list() - >>> if (rra): list.push_rr(rra) - >>> pkt.push_rr_list(ldns.LDNS_SECTION_ANSWER, list) - >>> print pkt - ;; ->>HEADER<<- opcode: QUERY, rcode: NOERROR, id: 0 - ;; flags: qr aa ; QUERY: 1, ANSWER: 1, AUTHORITY: 0, ADDITIONAL: 0 - ;; QUESTION SECTION: - ;; test.nic.cz. IN ANY - ;; ANSWER SECTION: - test.nic.cz. 300 IN A 192.168.1.1 - ;; AUTHORITY SECTION: - ;; ADDITIONAL SECTION: - ;; Query time: 0 msec - ;; WHEN: Thu Jan 1 01:00:00 1970 - ;; MSG SIZE rcvd: 0 - """ - status, pkt = _ldns.ldns_pkt_query_new_frm_str(rr_name, rr_type, rr_class, flags) - if status != LDNS_STATUS_OK: - if (raiseException): raise Exception("Can't create query packet, error: %d" % status) - return None - return pkt - #_LDNS_PKT_CONSTRUCTORS# - - def __str__(self): - """Converts the data in the DNS packet to presentation format""" - return _ldns.ldns_pkt2str(self) - - def opcode2str(self): - """Converts a packet opcode to its mnemonic and returns that as an allocated null-terminated string.""" - return _ldns.ldns_pkt_opcode2str(sefl.get_opcode()) - - def rcode2str(self): - """Converts a packet rcode to its mnemonic and returns that as an allocated null-terminated string.""" - return _ldns.ldns_pkt_rcode2str(self.get_rcode()) - - def print_to_file(self,output): - """Prints the data in the DNS packet to the given file stream (in presentation format).""" - _ldns.ldns_pkt_print(output,self) - #parameters: FILE *,const ldns_pkt *, - - def write_to_buffer(self, buffer): - """Copies the packet data to the buffer in wire format. - - :param buffer: buffer to append the result to - :returns: (ldns_status) ldns_status - """ - return _ldns.ldns_pkt2buffer_wire(buffer, self) - #parameters: ldns_buffer *,const ldns_pkt *, - #retvals: ldns_status - - @staticmethod - def algorithm2str(alg): - """Converts a signing algorithms to its mnemonic and returns that as an allocated null-terminated string.""" - return _ldns.ldns_pkt_algorithm2str(alg) - #parameters: ldns_algorithm, - - @staticmethod - def cert_algorithm2str(alg): - """Converts a cert algorithm to its mnemonic and returns that as an allocated null-terminated string.""" - return _ldns.ldns_pkt_cert_algorithm2str(alg) - #parameters: ldns_algorithm, - - #LDNS_PKT_METHODS_# - def aa(self): - """Read the packet's aa bit. - - :returns: (bool) value of the bit - """ - return _ldns.ldns_pkt_aa(self) - #parameters: const ldns_pkt *, - #retvals: bool - - def ad(self): - """Read the packet's ad bit. - - :returns: (bool) value of the bit - """ - return _ldns.ldns_pkt_ad(self) - #parameters: const ldns_pkt *, - #retvals: bool - - def additional(self): - """Return the packet's additional section. - - :returns: (ldns_rr_list \*) the section - """ - return _ldns.ldns_pkt_additional(self) - #parameters: const ldns_pkt *, - #retvals: ldns_rr_list * - - def all(self): - return _ldns.ldns_pkt_all(self) - #parameters: const ldns_pkt *, - #retvals: ldns_rr_list * - - def all_noquestion(self): - return _ldns.ldns_pkt_all_noquestion(self) - #parameters: const ldns_pkt *, - #retvals: ldns_rr_list * - - def ancount(self): - """Return the packet's an count. - - :returns: (uint16_t) the an count - """ - return _ldns.ldns_pkt_ancount(self) - #parameters: const ldns_pkt *, - #retvals: uint16_t - - def answer(self): - """Return the packet's answer section. - - :returns: (ldns_rr_list \*) the section - """ - return _ldns.ldns_pkt_answer(self) - #parameters: const ldns_pkt *, - #retvals: ldns_rr_list * - - def answerfrom(self): - """Return the packet's answerfrom. - - :returns: (ldns_rdf \*) the name of the server - """ - return _ldns.ldns_pkt_answerfrom(self) - #parameters: const ldns_pkt *, - #retvals: ldns_rdf * - - def arcount(self): - """Return the packet's ar count. - - :returns: (uint16_t) the ar count - """ - return _ldns.ldns_pkt_arcount(self) - #parameters: const ldns_pkt *, - #retvals: uint16_t - - def authority(self): - """Return the packet's authority section. - - :returns: (ldns_rr_list \*) the section - """ - return _ldns.ldns_pkt_authority(self) - #parameters: const ldns_pkt *, - #retvals: ldns_rr_list * - - def cd(self): - """Read the packet's cd bit. - - :returns: (bool) value of the bit - """ - return _ldns.ldns_pkt_cd(self) - #parameters: const ldns_pkt *, - #retvals: bool - - def clone(self): - """clones the given packet, creating a fully allocated copy - - :returns: (ldns_pkt \*) ldns_pkt* pointer to the new packet - """ - return _ldns.ldns_pkt_clone(self) - #parameters: ldns_pkt *, - #retvals: ldns_pkt * - - def edns(self): - """returns true if this packet needs and EDNS rr to be sent. - - At the moment the only reason is an expected packet size larger than 512 bytes, but for instance dnssec would be a good reason too. - - :returns: (bool) true if packet needs edns rr - """ - return _ldns.ldns_pkt_edns(self) - #parameters: const ldns_pkt *, - #retvals: bool - - def edns_data(self): - """return the packet's edns data - - :returns: (ldns_rdf \*) the data - """ - return _ldns.ldns_pkt_edns_data(self) - #parameters: const ldns_pkt *, - #retvals: ldns_rdf * - - def edns_do(self): - """return the packet's edns do bit - - :returns: (bool) the bit's value - """ - return _ldns.ldns_pkt_edns_do(self) - #parameters: const ldns_pkt *, - #retvals: bool - - def edns_extended_rcode(self): - """return the packet's edns extended rcode - - :returns: (uint8_t) the rcode - """ - return _ldns.ldns_pkt_edns_extended_rcode(self) - #parameters: const ldns_pkt *, - #retvals: uint8_t - - def edns_udp_size(self): - """return the packet's edns udp size - - :returns: (uint16_t) the size - """ - return _ldns.ldns_pkt_edns_udp_size(self) - #parameters: const ldns_pkt *, - #retvals: uint16_t - - def edns_version(self): - """return the packet's edns version - - :returns: (uint8_t) the version - """ - return _ldns.ldns_pkt_edns_version(self) - #parameters: const ldns_pkt *, - #retvals: uint8_t - - def edns_z(self): - """return the packet's edns z value - - :returns: (uint16_t) the z value - """ - return _ldns.ldns_pkt_edns_z(self) - #parameters: const ldns_pkt *, - #retvals: uint16_t - - def empty(self): - """check if a packet is empty - - :returns: (bool) true: empty, false: empty - """ - return _ldns.ldns_pkt_empty(self) - #parameters: ldns_pkt *, - #retvals: bool - - def get_opcode(self): - """Read the packet's code. - - :returns: (ldns_pkt_opcode) the opcode - """ - return _ldns.ldns_pkt_get_opcode(self) - #parameters: const ldns_pkt *, - #retvals: ldns_pkt_opcode - - def get_rcode(self): - """Return the packet's respons code. - - :returns: (ldns_pkt_rcode) the respons code - """ - return _ldns.ldns_pkt_get_rcode(self) - #parameters: const ldns_pkt *, - #retvals: ldns_pkt_rcode - - def get_section_clone(self,s): - """return all the rr_list's in the packet. - - Clone the lists, instead of returning pointers. - - :param s: - what section(s) to return - :returns: (ldns_rr_list \*) ldns_rr_list with the rr's or NULL if none were found - """ - return _ldns.ldns_pkt_get_section_clone(self,s) - #parameters: const ldns_pkt *,ldns_pkt_section, - #retvals: ldns_rr_list * - - def id(self): - """Read the packet id. - - :returns: (uint16_t) the packet id - """ - return _ldns.ldns_pkt_id(self) - #parameters: const ldns_pkt *, - #retvals: uint16_t - - def nscount(self): - """Return the packet's ns count. - - :returns: (uint16_t) the ns count - """ - return _ldns.ldns_pkt_nscount(self) - #parameters: const ldns_pkt *, - #retvals: uint16_t - - def push_rr(self,section,rr): - """push an rr on a packet - - :param section: - where to put it - :param rr: - rr to push - :returns: (bool) a boolean which is true when the rr was added - """ - return _ldns.ldns_pkt_push_rr(self,section,rr) - #parameters: ldns_pkt *,ldns_pkt_section,ldns_rr *, - #retvals: bool - - def push_rr_list(self,section,list): - """push a rr_list on a packet - - :param section: - where to put it - :param list: - the rr_list to push - :returns: (bool) a boolean which is true when the rr was added - """ - return _ldns.ldns_pkt_push_rr_list(self,section,list) - #parameters: ldns_pkt *,ldns_pkt_section,ldns_rr_list *, - #retvals: bool - - def qdcount(self): - """Return the packet's qd count. - - :returns: (uint16_t) the qd count - """ - return _ldns.ldns_pkt_qdcount(self) - #parameters: const ldns_pkt *, - #retvals: uint16_t - - def qr(self): - """Read the packet's qr bit. - - :returns: (bool) value of the bit - """ - return _ldns.ldns_pkt_qr(self) - #parameters: const ldns_pkt *, - #retvals: bool - - def querytime(self): - """Return the packet's querytime. - - :returns: (uint32_t) the querytime - """ - return _ldns.ldns_pkt_querytime(self) - #parameters: const ldns_pkt *, - #retvals: uint32_t - - def question(self): - """Return the packet's question section. - - :returns: (ldns_rr_list \*) the section - """ - return _ldns.ldns_pkt_question(self) - #parameters: const ldns_pkt *, - #retvals: ldns_rr_list * - - def ra(self): - """Read the packet's ra bit. - - :returns: (bool) value of the bit - """ - return _ldns.ldns_pkt_ra(self) - #parameters: const ldns_pkt *, - #retvals: bool - - def rd(self): - """Read the packet's rd bit. - - :returns: (bool) value of the bit - """ - return _ldns.ldns_pkt_rd(self) - #parameters: const ldns_pkt *, - #retvals: bool - - def reply_type(self): - """looks inside the packet to determine what kind of packet it is, AUTH, NXDOMAIN, REFERRAL, etc. - - :returns: (ldns_pkt_type) the type of packet - """ - return _ldns.ldns_pkt_reply_type(self) - #parameters: ldns_pkt *, - #retvals: ldns_pkt_type - - def rr(self,sec,rr): - """check to see if an rr exist in the packet - - :param sec: - in which section to look - :param rr: - the rr to look for - :returns: (bool) - """ - return _ldns.ldns_pkt_rr(self,sec,rr) - #parameters: ldns_pkt *,ldns_pkt_section,ldns_rr *, - #retvals: bool - - def rr_list_by_name(self,r,s): - """return all the rr with a specific name from a packet. - - Optionally specify from which section in the packet - - :param r: - the name - :param s: - the packet's section - :returns: (ldns_rr_list \*) a list with the rr's or NULL if none were found - """ - return _ldns.ldns_pkt_rr_list_by_name(self,r,s) - #parameters: ldns_pkt *,ldns_rdf *,ldns_pkt_section, - #retvals: ldns_rr_list * - - def rr_list_by_name_and_type(self,ownername,atype,sec): - """return all the rr with a specific type and type from a packet. - - Optionally specify from which section in the packet - - :param ownername: - the name - :param atype: - :param sec: - the packet's section - :returns: (ldns_rr_list \*) a list with the rr's or NULL if none were found - """ - return _ldns.ldns_pkt_rr_list_by_name_and_type(self,ownername,atype,sec) - #parameters: const ldns_pkt *,const ldns_rdf *,ldns_rr_type,ldns_pkt_section, - #retvals: ldns_rr_list * - - def rr_list_by_type(self,t,s): - """return all the rr with a specific type from a packet. - - Optionally specify from which section in the packet - - :param t: - the type - :param s: - the packet's section - :returns: (ldns_rr_list \*) a list with the rr's or NULL if none were found - """ - return _ldns.ldns_pkt_rr_list_by_type(self,t,s) - #parameters: const ldns_pkt *,ldns_rr_type,ldns_pkt_section, - #retvals: ldns_rr_list * - - def safe_push_rr(self,sec,rr): - """push an rr on a packet, provided the RR is not there. - - :param sec: - where to put it - :param rr: - rr to push - :returns: (bool) a boolean which is true when the rr was added - """ - return _ldns.ldns_pkt_safe_push_rr(self,sec,rr) - #parameters: ldns_pkt *,ldns_pkt_section,ldns_rr *, - #retvals: bool - - def safe_push_rr_list(self,sec,list): - """push an rr_list to a packet, provided the RRs are not already there. - - :param sec: - where to put it - :param list: - the rr_list to push - :returns: (bool) a boolean which is true when the rr was added - """ - return _ldns.ldns_pkt_safe_push_rr_list(self,sec,list) - #parameters: ldns_pkt *,ldns_pkt_section,ldns_rr_list *, - #retvals: bool - - def section_count(self,s): - return _ldns.ldns_pkt_section_count(self,s) - #parameters: const ldns_pkt *,ldns_pkt_section, - #retvals: uint16_t - - def set_aa(self,b): - """Set the packet's aa bit. - - :param b: - the value to set (boolean) - """ - _ldns.ldns_pkt_set_aa(self,b) - #parameters: ldns_pkt *,bool, - #retvals: - - def set_ad(self,b): - """Set the packet's ad bit. - - :param b: - the value to set (boolean) - """ - _ldns.ldns_pkt_set_ad(self,b) - #parameters: ldns_pkt *,bool, - #retvals: - - def set_additional(self,rr): - """directly set the additional section - - :param rr: - rrlist to set - """ - _ldns.ldns_pkt_set_additional(self,rr) - #parameters: ldns_pkt *,ldns_rr_list *, - #retvals: - - def set_ancount(self,c): - """Set the packet's an count. - - :param c: - the count - """ - _ldns.ldns_pkt_set_ancount(self,c) - #parameters: ldns_pkt *,uint16_t, - #retvals: - - def set_answer(self,rr): - """directly set the answer section - - :param rr: - rrlist to set - """ - _ldns.ldns_pkt_set_answer(self,rr) - #parameters: ldns_pkt *,ldns_rr_list *, - #retvals: - - def set_answerfrom(self,r): - """Set the packet's answering server. - - :param r: - the address - """ - _ldns.ldns_pkt_set_answerfrom(self,r) - #parameters: ldns_pkt *,ldns_rdf *, - #retvals: - - def set_arcount(self,c): - """Set the packet's arcount. - - :param c: - the count - """ - _ldns.ldns_pkt_set_arcount(self,c) - #parameters: ldns_pkt *,uint16_t, - #retvals: - - def set_authority(self,rr): - """directly set the auhority section - - :param rr: - rrlist to set - """ - _ldns.ldns_pkt_set_authority(self,rr) - #parameters: ldns_pkt *,ldns_rr_list *, - #retvals: - - def set_cd(self,b): - """Set the packet's cd bit. - - :param b: - the value to set (boolean) - """ - _ldns.ldns_pkt_set_cd(self,b) - #parameters: ldns_pkt *,bool, - #retvals: - - def set_edns_data(self,data): - """Set the packet's edns data. - - :param data: - the data - """ - _ldns.ldns_pkt_set_edns_data(self,data) - #parameters: ldns_pkt *,ldns_rdf *, - #retvals: - - def set_edns_do(self,value): - """Set the packet's edns do bit. - - :param value: - the bit's new value - """ - _ldns.ldns_pkt_set_edns_do(self,value) - #parameters: ldns_pkt *,bool, - #retvals: - - def set_edns_extended_rcode(self,c): - """Set the packet's edns extended rcode. - - :param c: - the code - """ - _ldns.ldns_pkt_set_edns_extended_rcode(self,c) - #parameters: ldns_pkt *,uint8_t, - #retvals: - - def set_edns_udp_size(self,s): - """Set the packet's edns udp size. - - :param s: - the size - """ - _ldns.ldns_pkt_set_edns_udp_size(self,s) - #parameters: ldns_pkt *,uint16_t, - #retvals: - - def set_edns_version(self,v): - """Set the packet's edns version. - - :param v: - the version - """ - _ldns.ldns_pkt_set_edns_version(self,v) - #parameters: ldns_pkt *,uint8_t, - #retvals: - - def set_edns_z(self,z): - """Set the packet's edns z value. - - :param z: - the value - """ - _ldns.ldns_pkt_set_edns_z(self,z) - #parameters: ldns_pkt *,uint16_t, - #retvals: - - def set_flags(self,flags): - """sets the flags in a packet. - - :param flags: - ORed values: LDNS_QR| LDNS_AR for instance - :returns: (bool) true on success otherwise false - """ - return _ldns.ldns_pkt_set_flags(self,flags) - #parameters: ldns_pkt *,uint16_t, - #retvals: bool - - def set_id(self,id): - """Set the packet's id. - - :param id: - the id to set - """ - _ldns.ldns_pkt_set_id(self,id) - #parameters: ldns_pkt *,uint16_t, - #retvals: - - def set_nscount(self,c): - """Set the packet's ns count. - - :param c: - the count - """ - _ldns.ldns_pkt_set_nscount(self,c) - #parameters: ldns_pkt *,uint16_t, - #retvals: - - def set_opcode(self,c): - """Set the packet's opcode. - - :param c: - the opcode - """ - _ldns.ldns_pkt_set_opcode(self,c) - #parameters: ldns_pkt *,ldns_pkt_opcode, - #retvals: - - def set_qdcount(self,c): - """Set the packet's qd count. - - :param c: - the count - """ - _ldns.ldns_pkt_set_qdcount(self,c) - #parameters: ldns_pkt *,uint16_t, - #retvals: - - def set_qr(self,b): - """Set the packet's qr bit. - - :param b: - the value to set (boolean) - """ - _ldns.ldns_pkt_set_qr(self,b) - #parameters: ldns_pkt *,bool, - #retvals: - - def set_querytime(self,t): - """Set the packet's query time. - - :param t: - the querytime in msec - """ - _ldns.ldns_pkt_set_querytime(self,t) - #parameters: ldns_pkt *,uint32_t, - #retvals: - - def set_question(self,rr): - """directly set the question section - - :param rr: - rrlist to set - """ - _ldns.ldns_pkt_set_question(self,rr) - #parameters: ldns_pkt *,ldns_rr_list *, - #retvals: - - def set_ra(self,b): - """Set the packet's ra bit. - - :param b: - the value to set (boolean) - """ - _ldns.ldns_pkt_set_ra(self,b) - #parameters: ldns_pkt *,bool, - #retvals: - - def set_random_id(self): - """Set the packet's id to a random value. - """ - _ldns.ldns_pkt_set_random_id(self) - #parameters: ldns_pkt *, - #retvals: - - def set_rcode(self,c): - """Set the packet's respons code. - - :param c: - the rcode - """ - _ldns.ldns_pkt_set_rcode(self,c) - #parameters: ldns_pkt *,uint8_t, - #retvals: - - def set_rd(self,b): - """Set the packet's rd bit. - - :param b: - the value to set (boolean) - """ - _ldns.ldns_pkt_set_rd(self,b) - #parameters: ldns_pkt *,bool, - #retvals: - - def set_section_count(self,s,x): - """Set a packet's section count to x. - - :param s: - the section - :param x: - the section count - """ - _ldns.ldns_pkt_set_section_count(self,s,x) - #parameters: ldns_pkt *,ldns_pkt_section,uint16_t, - #retvals: - - def set_size(self,s): - """Set the packet's size. - - :param s: - the size - """ - _ldns.ldns_pkt_set_size(self,s) - #parameters: ldns_pkt *,size_t, - #retvals: - - def set_tc(self,b): - """Set the packet's tc bit. - - :param b: - the value to set (boolean) - """ - _ldns.ldns_pkt_set_tc(self,b) - #parameters: ldns_pkt *,bool, - #retvals: - - def set_timestamp(self,timeval): - _ldns.ldns_pkt_set_timestamp(self,timeval) - #parameters: ldns_pkt *,struct timeval, - #retvals: - - def set_tsig(self,t): - """Set the packet's tsig rr. - - :param t: - the tsig rr - """ - _ldns.ldns_pkt_set_tsig(self,t) - #parameters: ldns_pkt *,ldns_rr *, - #retvals: - - def size(self): - """Return the packet's size in bytes. - - :returns: (size_t) the size - """ - return _ldns.ldns_pkt_size(self) - #parameters: const ldns_pkt *, - #retvals: size_t - - def tc(self): - """Read the packet's tc bit. - - :returns: (bool) value of the bit - """ - return _ldns.ldns_pkt_tc(self) - #parameters: const ldns_pkt *, - #retvals: bool - - def timestamp(self): - """Return the packet's timestamp. - - :returns: (struct timeval) the timestamp - """ - return _ldns.ldns_pkt_timestamp(self) - #parameters: const ldns_pkt *, - #retvals: struct timeval - - def tsig(self): - """Return the packet's tsig pseudo rr's. - - :returns: (ldns_rr \*) the tsig rr - """ - return _ldns.ldns_pkt_tsig(self) - #parameters: const ldns_pkt *, - #retvals: ldns_rr * - - #_LDNS_PKT_METHODS# - - #LDNS update methods - #LDNS_METHODS_# - def update_pkt_tsig_add(self,r): - """add tsig credentials to a packet from a resolver - - :param r: - resolver to copy from - :returns: (ldns_status) status wether successfull or not - """ - return _ldns.ldns_update_pkt_tsig_add(self,r) - #parameters: ldns_pkt *,ldns_resolver *, - #retvals: ldns_status - - def update_prcount(self): - """Get the zo count. - - :returns: (uint16_t) the pr count - """ - return _ldns.ldns_update_prcount(self) - #parameters: const ldns_pkt *, - #retvals: uint16_t - - def update_set_adcount(self,c): - """Set the ad count. - - :param c: - the ad count to set - """ - _ldns.ldns_update_set_adcount(self,c) - #parameters: ldns_pkt *,uint16_t, - #retvals: - - def update_set_prcount(self,c): - """Set the pr count. - - :param c: - the pr count to set - """ - _ldns.ldns_update_set_prcount(self,c) - #parameters: ldns_pkt *,uint16_t, - #retvals: - - def update_set_upcount(self,c): - """Set the up count. - - :param c: - the up count to set - """ - _ldns.ldns_update_set_upcount(self,c) - #parameters: ldns_pkt *,uint16_t, - #retvals: - - def update_set_zo(self,v): - _ldns.ldns_update_set_zo(self,v) - #parameters: ldns_pkt *,uint16_t, - #retvals: - - def update_upcount(self): - """Get the zo count. - - :returns: (uint16_t) the up count - """ - return _ldns.ldns_update_upcount(self) - #parameters: const ldns_pkt *, - #retvals: uint16_t - - def update_zocount(self): - """Get the zo count. - - :returns: (uint16_t) the zo count - """ - return _ldns.ldns_update_zocount(self) - #parameters: const ldns_pkt *, - #retvals: uint16_t - - #_LDNS_METHODS# - %} -} diff --git a/libs/ldns/contrib/python/ldns_rdf.i b/libs/ldns/contrib/python/ldns_rdf.i deleted file mode 100644 index 045fae974b..0000000000 --- a/libs/ldns/contrib/python/ldns_rdf.i +++ /dev/null @@ -1,418 +0,0 @@ -/****************************************************************************** - * ldns_rdata.i: LDNS record data - * - * Copyright (c) 2009, Zdenek Vasicek (vasicek AT fit.vutbr.cz) - * Karel Slany (slany AT fit.vutbr.cz) - * All rights reserved. - * - * Redistribution and use in source and binary forms, with or without - * modification, are permitted provided that the following conditions are met: - * - * * Redistributions of source code must retain the above copyright notice, - * this list of conditions and the following disclaimer. - * * Redistributions in binary form must reproduce the above copyright - * notice, this list of conditions and the following disclaimer in the - * documentation and/or other materials provided with the distribution. - * * Neither the name of the organization nor the names of its - * contributors may be used to endorse or promote products derived from this - * software without specific prior written permission. - * - * THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" - * AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE - * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE - * ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE - * LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR - * CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF - * SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS - * INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN - * CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) - * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE - * POSSIBILITY OF SUCH DAMAGE. - ******************************************************************************/ - -//automatic conversion of const ldns_rdf* parameter from string -%typemap(in,noblock=1) const ldns_rdf * (void* argp, $1_ltype tmp = 0, int res) { - if (PyString_Check($input)) { - tmp = ldns_dname_new_frm_str(PyString_AsString($input)); - if (tmp == NULL) { - %argument_fail(SWIG_TypeError, "char *", $symname, $argnum); - } - $1 = ($1_ltype) tmp; - } else { - res = SWIG_ConvertPtr($input, &argp, SWIGTYPE_p_ldns_struct_rdf, 0 | 0 ); - if (!SWIG_IsOK(res)) { - %argument_fail(res, "ldns_rdf const *", $symname, $argnum); - } - $1 = ($1_ltype) argp; - } -} - -%typemap(in,numinputs=0,noblock=1) (ldns_rdf **) -{ - ldns_rdf *$1_rdf; - $1 = &$1_rdf; -} - -// result generation -%typemap(argout,noblock=1) (ldns_rdf **) -{ - $result = SWIG_Python_AppendOutput($result, SWIG_NewPointerObj(SWIG_as_voidptr($1_rdf), SWIGTYPE_p_ldns_struct_rdf, SWIG_POINTER_OWN | 0 )); -} - -%nodefaultctor ldns_struct_rdf; //no default constructor & destructor -%nodefaultdtor ldns_struct_rdf; - -%newobject ldns_dname_new; -%newobject ldns_dname_new_frm_str; -%newobject ldns_dname_new_frm_data; - -%delobject ldns_rdf_deep_free; -%delobject ldns_rdf_free; - -%rename(ldns_rdf) ldns_struct_rdf; - -%inline %{ - -const char *ldns_rdf_type2str(const ldns_rdf *rdf) -{ - if (rdf) { - switch(ldns_rdf_get_type(rdf)) { - case LDNS_RDF_TYPE_NONE: return 0; - case LDNS_RDF_TYPE_DNAME: return "DNAME"; - case LDNS_RDF_TYPE_INT8: return "INT8"; - case LDNS_RDF_TYPE_INT16: return "INT16"; - case LDNS_RDF_TYPE_INT32: return "INT32"; - case LDNS_RDF_TYPE_PERIOD: return "PERIOD"; - case LDNS_RDF_TYPE_TSIGTIME: return "TSIGTIME"; - case LDNS_RDF_TYPE_A: return "A"; - case LDNS_RDF_TYPE_AAAA: return "AAAA"; - case LDNS_RDF_TYPE_STR: return "STR"; - case LDNS_RDF_TYPE_APL: return "APL"; - case LDNS_RDF_TYPE_B32_EXT: return "B32_EXT"; - case LDNS_RDF_TYPE_B64: return "B64"; - case LDNS_RDF_TYPE_HEX: return "HEX"; - case LDNS_RDF_TYPE_NSEC: return "NSEC"; - case LDNS_RDF_TYPE_NSEC3_SALT: return "NSEC3_SALT"; - case LDNS_RDF_TYPE_TYPE: return "TYPE"; - case LDNS_RDF_TYPE_CLASS: return "CLASS"; - case LDNS_RDF_TYPE_CERT_ALG: return "CER_ALG"; - case LDNS_RDF_TYPE_ALG: return "ALG"; - case LDNS_RDF_TYPE_UNKNOWN: return "UNKNOWN"; - case LDNS_RDF_TYPE_TIME: return "TIME"; - case LDNS_RDF_TYPE_LOC: return "LOC"; - case LDNS_RDF_TYPE_WKS: return "WKS"; - case LDNS_RDF_TYPE_SERVICE: return "SERVICE"; - case LDNS_RDF_TYPE_NSAP: return "NSAP"; - case LDNS_RDF_TYPE_ATMA: return "ATMA"; - case LDNS_RDF_TYPE_IPSECKEY: return "IPSECKEY"; - case LDNS_RDF_TYPE_TSIG: return "TSIG"; - case LDNS_RDF_TYPE_INT16_DATA: return "INT16_DATA"; - case LDNS_RDF_TYPE_NSEC3_NEXT_OWNER: return "NSEC3_NEXT_OWNER"; - } - } - return 0; -} -%} - -#ifdef LDNS_DEBUG -%rename(__ldns_rdf_deep_free) ldns_rdf_deep_free; -%rename(__ldns_rdf_free) ldns_rdf_free; -%inline %{ -void _ldns_rdf_free (ldns_rdf* r) { - printf("******** LDNS_RDF free 0x%lX ************\n", (long unsigned int)r); - ldns_rdf_free(r); -} -%} -#else -%rename(_ldns_rdf_deep_free) ldns_rdf_deep_free; -%rename(_ldns_rdf_free) ldns_rdf_free; -#endif - -%newobject ldns_rdf2str; - - -%feature("docstring") ldns_struct_rdf "Resource record data field. - -The data is a network ordered array of bytes, which size is specified by the (16-bit) size field. To correctly parse it, use the type specified in the (16-bit) type field with a value from ldns_rdf_type." - -%extend ldns_struct_rdf { - - %pythoncode %{ - def __init__(self): - raise Exception("This class can't be created directly. Please use: ldns_rdf_new, ldns_rdf_new_frm_data, ldns_rdf_new_frm_str, ldns_rdf_new_frm_fp, ldns_rdf_new_frm_fp_l") - - __swig_destroy__ = _ldns._ldns_rdf_free - - #LDNS_RDF_CONSTRUCTORS_# - @staticmethod - def new_frm_str(str, rr_type, raiseException = True): - """Creates a new rdf from a string of a given type. - - :param str: string to use - :param rr_type: the type of RDF. See predefined `RDF_TYPE_` constants - :param raiseException: if True, an exception occurs in case a RDF object can't be created - :returns: RDF object or None. If the object can't be created and raiseException is True, an exception occurs. - - **Usage** - >>> rdf = ldns.ldns_rdf.new_frm_str("74.125.43.99",ldns.LDNS_RDF_TYPE_A) - >>> print rdf, rdf.get_type_str() - A 74.125.43.99 - >>> name = ldns.ldns_resolver.new_frm_file().get_name_by_addr(rdf) - >>> if (name): print name - 99.43.125.74.in-addr.arpa. 85277 IN PTR bw-in-f99.google.com. - """ - rr = _ldns.ldns_rdf_new_frm_str(rr_type, str) - if not rr: - if (raiseException): raise Exception("Can't create query packet, error: %d" % status) - return rr - #_LDNS_RDF_CONSTRUCTORS# - - def __str__(self): - """Converts the rdata field to presentation format""" - return _ldns.ldns_rdf2str(self) - - def __cmp__(self,other): - """compares two rdf's on their wire formats. - - (To order dnames according to rfc4034, use ldns_dname_compare) - - :param other: - the second one RDF - :returns: (int) 0 if equal -1 if self comes before other +1 if other comes before self - """ - return _ldns.ldns_rdf_compare(self,other) - - def print_to_file(self,output): - """Prints the data in the rdata field to the given file stream (in presentation format).""" - _ldns.ldns_rdf_print(output,self) - - def get_type_str(self): - """Converts type to string""" - return ldns_rdf_type2str(self) - - def write_to_buffer(self, buffer): - """Copies the rdata data to the buffer in wire format. - - :param buffer: buffer to append the result to - :returns: (ldns_status) ldns_status - """ - return _ldns.ldns_rdf2buffer_wire(buffer, self) - #parameters: ldns_buffer *,const ldns_rdf *, - #retvals: ldns_status - - def write_to_buffer_canonical(self, buffer): - """Copies the rdata data to the buffer in wire format If the rdata is a dname, the letters will be lowercased during the conversion. - - :param buffer: LDNS buffer - :returns: (ldns_status) ldns_status - """ - return _ldns.ldns_rdf2buffer_wire_canonical(buffer, self) - #parameters: ldns_buffer *,const ldns_rdf *, - #retvals: ldns_status - - #LDNS_RDF_METHODS_# - def address_reverse(self): - """reverses an rdf, only actually useful for AAAA and A records. - - The returned rdf has the type LDNS_RDF_TYPE_DNAME! - - :returns: (ldns_rdf \*) the reversed rdf (a newly created rdf) - """ - return _ldns.ldns_rdf_address_reverse(self) - #parameters: ldns_rdf *, - #retvals: ldns_rdf * - - def clone(self): - """clones a rdf structure. - - The data is copied. - - :returns: (ldns_rdf \*) a new rdf structure - """ - return _ldns.ldns_rdf_clone(self) - #parameters: const ldns_rdf *, - #retvals: ldns_rdf * - - def data(self): - """returns the data of the rdf. - - :returns: (uint8_t \*) uint8_t* pointer to the rdf's data - """ - return _ldns.ldns_rdf_data(self) - #parameters: const ldns_rdf *, - #retvals: uint8_t * - - def get_type(self): - """returns the type of the rdf. - - We need to insert _get_ here to prevent conflict the the rdf_type TYPE. - - :returns: (ldns_rdf_type) ldns_rdf_type with the type - """ - return _ldns.ldns_rdf_get_type(self) - #parameters: const ldns_rdf *, - #retvals: ldns_rdf_type - - def set_data(self,data): - """sets the size of the rdf. - - :param data: - """ - _ldns.ldns_rdf_set_data(self,data) - #parameters: ldns_rdf *,void *, - #retvals: - - def set_size(self,size): - """sets the size of the rdf. - - :param size: - the new size - """ - _ldns.ldns_rdf_set_size(self,size) - #parameters: ldns_rdf *,size_t, - #retvals: - - def set_type(self,atype): - """sets the size of the rdf. - - :param atype: - """ - _ldns.ldns_rdf_set_type(self,atype) - #parameters: ldns_rdf *,ldns_rdf_type, - #retvals: - - def size(self): - """returns the size of the rdf. - - :returns: (size_t) uint16_t with the size - """ - return _ldns.ldns_rdf_size(self) - #parameters: const ldns_rdf *, - #retvals: size_t - - @staticmethod - def dname_new_frm_str(str): - """Creates a new dname rdf instance from a string. - - This static method is equivalent to using of default class constructor. - - :parameter str: str string to use - """ - return _ldns.ldns_dname_new_frm_str(str) - - def absolute(self): - """Checks whether the given dname string is absolute (i.e. ends with a '.') - - :returns: (bool) True or False - """ - return self.endswith(".") - - def make_canonical(self): - """Put a dname into canonical fmt - ie. lowercase it - """ - _ldns.ldns_dname2canonical(self) - - def dname_compare(self,other): - """Compares the two dname rdf's according to the algorithm for ordering in RFC4034 Section 6. - - :param other: - the second dname rdf to compare - :returns: (int) -1 if dname comes before other, 1 if dname comes after other, and 0 if they are equal. - """ - return _ldns.ldns_dname_compare(self,other) - - def cat(self,rd2): - """concatenates rd2 after this dname (rd2 is copied, this dname is modified) - - :param rd2: - the rightside - :returns: (ldns_status) LDNS_STATUS_OK on success - """ - return _ldns.ldns_dname_cat(self,rd2) - #parameters: ldns_rdf *,ldns_rdf *, - #retvals: ldns_status - - def cat_clone(self,rd2): - """concatenates two dnames together - - :param rd2: - the rightside - :returns: (ldns_rdf \*) a new rdf with leftside/rightside - """ - return _ldns.ldns_dname_cat_clone(self,rd2) - #parameters: const ldns_rdf *,const ldns_rdf *, - #retvals: ldns_rdf * - - def interval(self,middle,next): - """check if middle lays in the interval defined by prev and next prev <= middle < next. - - This is usefull for nsec checking - - :param middle: - the dname to check - :param next: - the next dname return 0 on error or unknown, -1 when middle is in the interval, +1 when not - :returns: (int) - """ - return _ldns.ldns_dname_interval(self,middle,next) - #parameters: const ldns_rdf *,const ldns_rdf *,const ldns_rdf *, - #retvals: int - - def is_subdomain(self,parent): - """Tests wether the name sub falls under parent (i.e. is a subdomain of parent). - - This function will return false if the given dnames are equal. - - :param parent: - (ldns_rdf) the parent's name - :returns: (bool) true if sub falls under parent, otherwise false - """ - return _ldns.ldns_dname_is_subdomain(self,parent) - #parameters: const ldns_rdf *,const ldns_rdf *, - #retvals: bool - - def label(self,labelpos): - """look inside the rdf and if it is an LDNS_RDF_TYPE_DNAME try and retrieve a specific label. - - The labels are numbered starting from 0 (left most). - - :param labelpos: - return the label with this number - :returns: (ldns_rdf \*) a ldns_rdf* with the label as name or NULL on error - """ - return _ldns.ldns_dname_label(self,labelpos) - #parameters: const ldns_rdf *,uint8_t, - #retvals: ldns_rdf * - - def label_count(self): - """count the number of labels inside a LDNS_RDF_DNAME type rdf. - - :returns: (uint8_t) the number of labels - """ - return _ldns.ldns_dname_label_count(self) - #parameters: const ldns_rdf *, - #retvals: uint8_t - - def left_chop(self): - """chop one label off the left side of a dname. - - so wwww.nlnetlabs.nl, becomes nlnetlabs.nl - - :returns: (ldns_rdf \*) the remaining dname - """ - return _ldns.ldns_dname_left_chop(self) - #parameters: const ldns_rdf *, - #retvals: ldns_rdf * - - def reverse(self): - """Returns a clone of the given dname with the labels reversed. - - :returns: (ldns_rdf \*) clone of the dname with the labels reversed. - """ - return _ldns.ldns_dname_reverse(self) - #parameters: const ldns_rdf *, - #retvals: ldns_rdf * - - #_LDNS_RDF_METHODS# - %} -} diff --git a/libs/ldns/contrib/python/ldns_resolver.i b/libs/ldns/contrib/python/ldns_resolver.i deleted file mode 100644 index dd3ed55e12..0000000000 --- a/libs/ldns/contrib/python/ldns_resolver.i +++ /dev/null @@ -1,940 +0,0 @@ -/****************************************************************************** - * ldns_resolver.i: LDNS resolver class - * - * Copyright (c) 2009, Zdenek Vasicek (vasicek AT fit.vutbr.cz) - * Karel Slany (slany AT fit.vutbr.cz) - * All rights reserved. - * - * Redistribution and use in source and binary forms, with or without - * modification, are permitted provided that the following conditions are met: - * - * * Redistributions of source code must retain the above copyright notice, - * this list of conditions and the following disclaimer. - * * Redistributions in binary form must reproduce the above copyright - * notice, this list of conditions and the following disclaimer in the - * documentation and/or other materials provided with the distribution. - * * Neither the name of the organization nor the names of its - * contributors may be used to endorse or promote products derived from this - * software without specific prior written permission. - * - * THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" - * AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE - * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE - * ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE - * LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR - * CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF - * SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS - * INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN - * CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) - * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE - * POSSIBILITY OF SUCH DAMAGE. - ******************************************************************************/ - -%typemap(in,numinputs=0,noblock=1) (ldns_resolver **r) -{ - ldns_resolver *$1_res; - $1 = &$1_res; -} - -/* result generation */ -%typemap(argout,noblock=1) (ldns_resolver **r) -{ - $result = SWIG_Python_AppendOutput($result, SWIG_NewPointerObj(SWIG_as_voidptr($1_res), SWIGTYPE_p_ldns_struct_resolver, SWIG_POINTER_OWN | 0 )); -} - -//TODO: pop_nameserver a podobne funkce musi predat objekt do spravy PYTHONU!! -%newobject ldns_resolver_pop_nameserver; -%newobject ldns_resolver_query; -%newobject ldns_axfr_next; - -%delobject ldns_resolver_deep_free; -%delobject ldns_resolver_free; - -%nodefaultctor ldns_struct_resolver; //no default constructor & destructor -%nodefaultdtor ldns_struct_resolver; - -%ignore ldns_struct_resolver::_searchlist; -%ignore ldns_struct_resolver::_nameservers; -%ignore ldns_resolver_set_nameservers; - -%rename(ldns_resolver) ldns_struct_resolver; - -#ifdef LDNS_DEBUG -%rename(__ldns_resolver_deep_free) ldns_resolver_deep_free; -%rename(__ldns_resolver_free) ldns_resolver_free; -%inline %{ -void _ldns_resolver_free (ldns_resolver* r) { - printf("******** LDNS_RESOLVER deep free 0x%lX ************\n", (long unsigned int)r); - ldns_resolver_deep_free(r); -} -%} -#else -%rename(_ldns_resolver_deep_free) ldns_resolver_deep_free; -%rename(_ldns_resolver_free) ldns_resolver_free; -#endif - -%feature("docstring") ldns_struct_resolver "LDNS resolver object. - -The ldns_resolver object keeps a list of nameservers and can perform queries. - -**Usage** - ->>> import ldns ->>> resolver = ldns.ldns_resolver.new_frm_file(\"/etc/resolv.conf\") ->>> pkt = resolver.query(\"www.nic.cz\", ldns.LDNS_RR_TYPE_A,ldns.LDNS_RR_CLASS_IN) ->>> if (pkt) and (pkt.answer()): ->>> print pkt.answer() -www.nic.cz. 1757 IN A 217.31.205.50 - -This simple example instances a resolver in order to resolve www.nic.cz record of A type. -" - -%extend ldns_struct_resolver { - - %pythoncode %{ - def __init__(self): - raise Exception("This class can't be created directly. Please use: new_frm_file(filename), new_frm_fp(file) or new_frm_fp_l(file,line)") - - __swig_destroy__ = _ldns._ldns_resolver_free - - #LDNS_RESOLVER_CONSTRUCTORS_# - @staticmethod - def new_frm_file(filename = "/etc/resolv.conf", raiseException=True): - """Creates a resolver object from given filename - - :param filename: name of file which contains informations (usually /etc/resolv.conf) - :param raiseException: if True, an exception occurs in case a resolver object can't be created - :returns: resolver object or None. If the object can't be created and raiseException is True, an exception occurs. - """ - status, resolver = _ldns.ldns_resolver_new_frm_file(filename) - if status != LDNS_STATUS_OK: - if (raiseException): raise Exception("Can't create resolver, error: %d" % status) - return None - return resolver - - @staticmethod - def new_frm_fp(file, raiseException=True): - """Creates a resolver object from file - - :param file: a file object - :param raiseException: if True, an exception occurs in case a resolver object can't be created - :returns: resolver object or None. If the object can't be created and raiseException is True, an exception occurs. - """ - status, resolver = _ldns.ldns_resolver_new_frm_fp(file) - if status != LDNS_STATUS_OK: - if (raiseException): raise Exception("Can't create resolver, error: %d" % status) - return None - return resolver - - @staticmethod - def new_frm_fp_l(file, raiseException=True): - """Creates a resolver object from file - - :param file: a file object - :param raiseException: if True, an exception occurs in case a resolver instance can't be created - :returns: - * resolver - resolver instance or None. If an instance can't be created and raiseException is True, an exception occurs. - - * line - the line number (for debugging) - """ - status, resolver, line = _ldns.ldns_resolver_new_frm_fp_l(file) - if status != LDNS_STATUS_OK: - if (raiseException): raise Exception("Can't create resolver, error: %d" % status) - return None - return resolver, line - - #_LDNS_RESOLVER_CONSTRUCTORS# - - # High level functions - def get_addr_by_name(self, name, aclass = _ldns.LDNS_RR_CLASS_IN, flags = _ldns.LDNS_RD): - """Ask the resolver about name and return all address records - - :param name: (ldns_rdf) the name to look for - :param aclass: the class to use - :param flags: give some optional flags to the query - - :returns: RR List object or None - - **Usage** - >>> addr = resolver.get_addr_by_name("www.google.com", ldns.LDNS_RR_CLASS_IN, ldns.LDNS_RD) - >>> if (not addr): raise Exception("Can't retrieve server address") - >>> for rr in addr.rrs(): - >>> print rr - www.l.google.com. 300 IN A 74.125.43.99 - www.l.google.com. 300 IN A 74.125.43.103 - www.l.google.com. 300 IN A 74.125.43.104 - www.l.google.com. 300 IN A 74.125.43.147 - - """ - return _ldns.ldns_get_rr_list_addr_by_name(self, name, aclass, flags) - - def get_name_by_addr(self, addr, aclass = _ldns.LDNS_RR_CLASS_IN, flags = _ldns.LDNS_RD): - """Ask the resolver about the address and return the name - - :param name: (ldns_rdf of A or AAAA type) the addr to look for. If a string is given, A or AAAA type is identified automatically - :param aclass: the class to use - :param flags: give some optional flags to the query - - :returns: RR List object or None - - **Usage** - >>> addr = resolver.get_name_by_addr("74.125.43.99", ldns.LDNS_RR_CLASS_IN, ldns.LDNS_RD) - >>> if (not addr): raise Exception("Can't retrieve server address") - >>> for rr in addr.rrs(): - >>> print rr - 99.43.125.74.in-addr.arpa. 85641 IN PTR bw-in-f99.google.com. - - """ - rdf = addr - if isinstance(addr, str): - if (addr.find("::") >= 0): #IPv6 - rdf = _ldns.ldns_rdf_new_frm_str(_ldns.LDNS_RDF_TYPE_AAAA, addr) - else: - rdf = _ldns.ldns_rdf_new_frm_str(_ldns.LDNS_RDF_TYPE_A, addr) - return _ldns.ldns_get_rr_list_name_by_addr(self, rdf, aclass, flags) - - def print_to_file(self,output): - """Print a resolver (in sofar that is possible) state to output.""" - _ldns.ldns_resolver_print(output,self) - - def axfr_start(self, domain, aclass): - """Prepares the resolver for an axfr query. The query is sent and the answers can be read with axfr_next - - **Usage** - :: - - status = resolver.axfr_start("nic.cz", ldns.LDNS_RR_CLASS_IN) - if (status != ldns.LDNS_STATUS_OK): raise Exception("Can't start AXFR, error: %s" % ldns.ldns_get_errorstr_by_id(status)) - #Print the results - while True: - rr = resolver.axfr_next() - if not rr: - break - - print rr - - """ - return _ldns.ldns_axfr_start(self, domain, aclass) - #parameters: ldns_resolver *resolver, ldns_rdf *domain, ldns_rr_class c - #retvals: int - - def axfr_complete(self): - """returns true if the axfr transfer has completed (i.e. 2 SOA RRs and no errors were encountered)""" - return _ldns.ldns_axfr_complete(self) - #parameters: const ldns_resolver *, - #retvals: bool - - def axfr_last_pkt(self): - """returns a pointer to the last ldns_pkt that was sent by the server in the AXFR transfer uasable for instance to get the error code on failure""" - return _ldns.ldns_axfr_last_pkt(self) - #parameters: const ldns_resolver *, - #retvals: ldns_pkt * - - def axfr_next(self): - """get the next stream of RRs in a AXFR""" - return _ldns.ldns_axfr_next(self) - #parameters: ldns_resolver *, - #retvals: ldns_rr * - - #LDNS_RESOLVER_METHODS_# - def debug(self): - """Get the debug status of the resolver. - - :returns: (bool) true if so, otherwise false - """ - return _ldns.ldns_resolver_debug(self) - #parameters: const ldns_resolver *, - #retvals: bool - - def dec_nameserver_count(self): - """Decrement the resolver's nameserver count. - """ - _ldns.ldns_resolver_dec_nameserver_count(self) - #parameters: ldns_resolver *, - #retvals: - - def defnames(self): - return _ldns.ldns_resolver_defnames(self) - #parameters: const ldns_resolver *, - #retvals: bool - - def dnsrch(self): - return _ldns.ldns_resolver_dnsrch(self) - #parameters: const ldns_resolver *, - #retvals: bool - - def dnssec(self): - """Does the resolver do DNSSEC. - - :returns: (bool) true: yes, false: no - """ - return _ldns.ldns_resolver_dnssec(self) - #parameters: const ldns_resolver *, - #retvals: bool - - def dnssec_anchors(self): - """Get the resolver's DNSSEC anchors. - - :returns: (ldns_rr_list \*) an rr_list containg trusted DNSSEC anchors - """ - return _ldns.ldns_resolver_dnssec_anchors(self) - #parameters: const ldns_resolver *, - #retvals: ldns_rr_list * - - def dnssec_cd(self): - """Does the resolver set the CD bit. - - :returns: (bool) true: yes, false: no - """ - return _ldns.ldns_resolver_dnssec_cd(self) - #parameters: const ldns_resolver *, - #retvals: bool - - def domain(self): - """What is the default dname to add to relative queries. - - :returns: (ldns_rdf \*) the dname which is added - """ - return _ldns.ldns_resolver_domain(self) - #parameters: const ldns_resolver *, - #retvals: ldns_rdf * - - def edns_udp_size(self): - """Get the resolver's udp size. - - :returns: (uint16_t) the udp mesg size - """ - return _ldns.ldns_resolver_edns_udp_size(self) - #parameters: const ldns_resolver *, - #retvals: uint16_t - - def fail(self): - """Does the resolver only try the first nameserver. - - :returns: (bool) true: yes, fail, false: no, try the others - """ - return _ldns.ldns_resolver_fail(self) - #parameters: const ldns_resolver *, - #retvals: bool - - def fallback(self): - """Get the truncation fallback status. - - :returns: (bool) whether the truncation fallback mechanism is used - """ - return _ldns.ldns_resolver_fallback(self) - #parameters: const ldns_resolver *, - #retvals: bool - - def igntc(self): - """Does the resolver ignore the TC bit (truncated). - - :returns: (bool) true: yes, false: no - """ - return _ldns.ldns_resolver_igntc(self) - #parameters: const ldns_resolver *, - #retvals: bool - - def incr_nameserver_count(self): - """Incremental the resolver's nameserver count. - """ - _ldns.ldns_resolver_incr_nameserver_count(self) - #parameters: ldns_resolver *, - #retvals: - - def ip6(self): - """Does the resolver use ip6 or ip4. - - :returns: (uint8_t) 0: both, 1: ip4, 2:ip6 - """ - return _ldns.ldns_resolver_ip6(self) - #parameters: const ldns_resolver *, - #retvals: uint8_t - - def nameserver_count(self): - """How many nameserver are configured in the resolver. - - :returns: (size_t) number of nameservers - """ - return _ldns.ldns_resolver_nameserver_count(self) - #parameters: const ldns_resolver *, - #retvals: size_t - - def nameserver_rtt(self,pos): - """Return the used round trip time for a specific nameserver. - - :param pos: - the index to the nameserver - :returns: (size_t) the rrt, 0: infinite, >0: undefined (as of * yet) - """ - return _ldns.ldns_resolver_nameserver_rtt(self,pos) - #parameters: const ldns_resolver *,size_t, - #retvals: size_t - - def nameservers(self): - """Return the configured nameserver ip address. - - :returns: (ldns_rdf \*\*) a ldns_rdf pointer to a list of the addresses - """ - return _ldns.ldns_resolver_nameservers(self) - #parameters: const ldns_resolver *, - #retvals: ldns_rdf ** - - def nameservers_randomize(self): - """randomize the nameserver list in the resolver - """ - _ldns.ldns_resolver_nameservers_randomize(self) - #parameters: ldns_resolver *, - #retvals: - - def pop_nameserver(self): - """pop the last nameserver from the resolver. - - :returns: (ldns_rdf \*) the popped address or NULL if empty - """ - return _ldns.ldns_resolver_pop_nameserver(self) - #parameters: ldns_resolver *, - #retvals: ldns_rdf * - - def port(self): - """Get the port the resolver should use. - - :returns: (uint16_t) the port number - """ - return _ldns.ldns_resolver_port(self) - #parameters: const ldns_resolver *, - #retvals: uint16_t - - def prepare_query_pkt(self,name,t,c,f): - """Form a query packet from a resolver and name/type/class combo. - - :param name: - :param t: - query for this type (may be 0, defaults to A) - :param c: - query for this class (may be 0, default to IN) - :param f: - the query flags - :returns: * (ldns_status) ldns_pkt* a packet with the reply from the nameserver - * (ldns_pkt \*\*) query packet class - """ - return _ldns.ldns_resolver_prepare_query_pkt(self,name,t,c,f) - #parameters: ldns_resolver *,const ldns_rdf *,ldns_rr_type,ldns_rr_class,uint16_t, - #retvals: ldns_status,ldns_pkt ** - - def push_dnssec_anchor(self,rr): - """Push a new trust anchor to the resolver. - - It must be a DS or DNSKEY rr - - :param rr: - the RR to add as a trust anchor. - :returns: (ldns_status) a status - """ - return _ldns.ldns_resolver_push_dnssec_anchor(self,rr) - #parameters: ldns_resolver *,ldns_rr *, - #retvals: ldns_status - - def push_nameserver(self,n): - """push a new nameserver to the resolver. - - It must be an IP address v4 or v6. - - :param n: - the ip address - :returns: (ldns_status) ldns_status a status - """ - return _ldns.ldns_resolver_push_nameserver(self,n) - #parameters: ldns_resolver *,ldns_rdf *, - #retvals: ldns_status - - def push_nameserver_rr(self,rr): - """push a new nameserver to the resolver. - - It must be an A or AAAA RR record type - - :param rr: - the resource record - :returns: (ldns_status) ldns_status a status - """ - return _ldns.ldns_resolver_push_nameserver_rr(self,rr) - #parameters: ldns_resolver *,ldns_rr *, - #retvals: ldns_status - - def push_nameserver_rr_list(self,rrlist): - """push a new nameserver rr_list to the resolver. - - :param rrlist: - the rr_list to push - :returns: (ldns_status) ldns_status a status - """ - return _ldns.ldns_resolver_push_nameserver_rr_list(self,rrlist) - #parameters: ldns_resolver *,ldns_rr_list *, - #retvals: ldns_status - - def push_searchlist(self,rd): - """Push a new rd to the resolver's searchlist. - - :param rd: - to push - """ - _ldns.ldns_resolver_push_searchlist(self,rd) - #parameters: ldns_resolver *,ldns_rdf *, - #retvals: - - def query(self,name,atype=_ldns.LDNS_RR_TYPE_A,aclass=_ldns.LDNS_RR_CLASS_IN,flags=_ldns.LDNS_RD): - """Send a query to a nameserver. - - :param name: (ldns_rdf) the name to look for - :param atype: the RR type to use - :param aclass: the RR class to use - :param flags: give some optional flags to the query - :returns: (ldns_pkt) a packet with the reply from the nameserver if _defnames is true the default domain will be added - """ - return _ldns.ldns_resolver_query(self,name,atype,aclass,flags) - #parameters: const ldns_resolver *,const ldns_rdf *,ldns_rr_type,ldns_rr_class,uint16_t, - #retvals: ldns_pkt * - - def random(self): - """Does the resolver randomize the nameserver before usage. - - :returns: (bool) true: yes, false: no - """ - return _ldns.ldns_resolver_random(self) - #parameters: const ldns_resolver *, - #retvals: bool - - def recursive(self): - """Is the resolver set to recurse. - - :returns: (bool) true if so, otherwise false - """ - return _ldns.ldns_resolver_recursive(self) - #parameters: const ldns_resolver *, - #retvals: bool - - def retrans(self): - """Get the retransmit interval. - - :returns: (uint8_t) the retransmit interval - """ - return _ldns.ldns_resolver_retrans(self) - #parameters: const ldns_resolver *, - #retvals: uint8_t - - def retry(self): - """Get the number of retries. - - :returns: (uint8_t) the number of retries - """ - return _ldns.ldns_resolver_retry(self) - #parameters: const ldns_resolver *, - #retvals: uint8_t - - def rtt(self): - """Return the used round trip times for the nameservers. - - :returns: (size_t \*) a size_t* pointer to the list. yet) - """ - return _ldns.ldns_resolver_rtt(self) - #parameters: const ldns_resolver *, - #retvals: size_t * - - def search(self,rdf,t,c,flags): - """Send the query for using the resolver and take the search list into account The search algorithm is as follows: If the name is absolute, try it as-is, otherwise apply the search list. - - :param rdf: - :param t: - query for this type (may be 0, defaults to A) - :param c: - query for this class (may be 0, default to IN) - :param flags: - the query flags - :returns: (ldns_pkt \*) ldns_pkt* a packet with the reply from the nameserver - """ - return _ldns.ldns_resolver_search(self,rdf,t,c,flags) - #parameters: const ldns_resolver *,const ldns_rdf *,ldns_rr_type,ldns_rr_class,uint16_t, - #retvals: ldns_pkt * - - def searchlist(self): - """What is the searchlist as used by the resolver. - - :returns: (ldns_rdf \*\*) a ldns_rdf pointer to a list of the addresses - """ - return _ldns.ldns_resolver_searchlist(self) - #parameters: const ldns_resolver *, - #retvals: ldns_rdf \*\* - - def searchlist_count(self): - """Return the resolver's searchlist count. - - :returns: (size_t) the searchlist count - """ - return _ldns.ldns_resolver_searchlist_count(self) - #parameters: const ldns_resolver *, - #retvals: size_t - - def send(self,name,t,c,flags): - """Send the query for name as-is. - - :param name: - :param t: - query for this type (may be 0, defaults to A) - :param c: - query for this class (may be 0, default to IN) - :param flags: - the query flags - :returns: * (ldns_status) ldns_pkt* a packet with the reply from the nameserver - * (ldns_pkt \*\*) - """ - return _ldns.ldns_resolver_send(self,name,t,c,flags) - #parameters: ldns_resolver *,const ldns_rdf *,ldns_rr_type,ldns_rr_class,uint16_t, - #retvals: ldns_status,ldns_pkt ** - - def send_pkt(self,query_pkt): - """Send the given packet to a nameserver. - - :param query_pkt: - :returns: * (ldns_status) - * (ldns_pkt \*\*) - """ - return _ldns.ldns_resolver_send_pkt(self,query_pkt) - #parameters: ldns_resolver *,ldns_pkt *, - #retvals: ldns_status,ldns_pkt ** - - def set_debug(self,b): - """Set the resolver debugging. - - :param b: - true: debug on: false debug off - """ - _ldns.ldns_resolver_set_debug(self,b) - #parameters: ldns_resolver *,bool, - #retvals: - - def set_defnames(self,b): - """Whether the resolver uses the name set with _set_domain. - - :param b: - true: use the defaults, false: don't use them - """ - _ldns.ldns_resolver_set_defnames(self,b) - #parameters: ldns_resolver *,bool, - #retvals: - - def set_dnsrch(self,b): - """Whether the resolver uses the searchlist. - - :param b: - true: use the list, false: don't use the list - """ - _ldns.ldns_resolver_set_dnsrch(self,b) - #parameters: ldns_resolver *,bool, - #retvals: - - def set_dnssec(self,b): - """Whether the resolver uses DNSSEC. - - :param b: - true: use DNSSEC, false: don't use DNSSEC - """ - _ldns.ldns_resolver_set_dnssec(self,b) - #parameters: ldns_resolver *,bool, - #retvals: - - def set_dnssec_anchors(self,l): - """Set the resolver's DNSSEC anchor list directly. - - RRs should be of type DS or DNSKEY. - - :param l: - the list of RRs to use as trust anchors - """ - _ldns.ldns_resolver_set_dnssec_anchors(self,l) - #parameters: ldns_resolver *,ldns_rr_list *, - #retvals: - - def set_dnssec_cd(self,b): - """Whether the resolver uses the checking disable bit. - - :param b: - true: enable , false: don't use TCP - """ - _ldns.ldns_resolver_set_dnssec_cd(self,b) - #parameters: ldns_resolver *,bool, - #retvals: - - def set_domain(self,rd): - """Set the resolver's default domain. - - This gets appended when no absolute name is given - - :param rd: - the name to append - """ - _ldns.ldns_resolver_set_domain(self,rd) - #parameters: ldns_resolver *,ldns_rdf *, - #retvals: - - def set_edns_udp_size(self,s): - """Set maximum udp size. - - :param s: - the udp max size - """ - _ldns.ldns_resolver_set_edns_udp_size(self,s) - #parameters: ldns_resolver *,uint16_t, - #retvals: - - def set_fail(self,b): - """Whether or not to fail after one failed query. - - :param b: - true: yes fail, false: continue with next nameserver - """ - _ldns.ldns_resolver_set_fail(self,b) - #parameters: ldns_resolver *,bool, - #retvals: - - def set_fallback(self,fallback): - """Set whether the resolvers truncation fallback mechanism is used when ldns_resolver_query() is called. - - :param fallback: - whether to use the fallback mechanism - """ - _ldns.ldns_resolver_set_fallback(self,fallback) - #parameters: ldns_resolver *,bool, - #retvals: - - def set_igntc(self,b): - """Whether or not to ignore the TC bit. - - :param b: - true: yes ignore, false: don't ignore - """ - _ldns.ldns_resolver_set_igntc(self,b) - #parameters: ldns_resolver *,bool, - #retvals: - - def set_ip6(self,i): - """Whether the resolver uses ip6. - - :param i: - 0: no pref, 1: ip4, 2: ip6 - """ - _ldns.ldns_resolver_set_ip6(self,i) - #parameters: ldns_resolver *,uint8_t, - #retvals: - - def set_nameserver_count(self,c): - """Set the resolver's nameserver count directly. - - :param c: - the nameserver count - """ - _ldns.ldns_resolver_set_nameserver_count(self,c) - #parameters: ldns_resolver *,size_t, - #retvals: - - def set_nameserver_rtt(self,pos,value): - """Set round trip time for a specific nameserver. - - Note this currently differentiates between: unreachable and reachable. - - :param pos: - the nameserver position - :param value: - the rtt - """ - _ldns.ldns_resolver_set_nameserver_rtt(self,pos,value) - #parameters: ldns_resolver *,size_t,size_t, - #retvals: - - def set_nameservers(self,rd): - """Set the resolver's nameserver count directly by using an rdf list. - - :param rd: - the resolver addresses - """ - _ldns.ldns_resolver_set_nameservers(self,rd) - #parameters: ldns_resolver *,ldns_rdf **, - #retvals: - - def set_port(self,p): - """Set the port the resolver should use. - - :param p: - the port number - """ - _ldns.ldns_resolver_set_port(self,p) - #parameters: ldns_resolver *,uint16_t, - #retvals: - - def set_random(self,b): - """Should the nameserver list be randomized before each use. - - :param b: - true: randomize, false: don't - """ - _ldns.ldns_resolver_set_random(self,b) - #parameters: ldns_resolver *,bool, - #retvals: - - def set_recursive(self,b): - """Set the resolver recursion. - - :param b: - true: set to recurse, false: unset - """ - _ldns.ldns_resolver_set_recursive(self,b) - #parameters: ldns_resolver *,bool, - #retvals: - - def set_retrans(self,re): - """Set the resolver retrans timeout (in seconds). - - :param re: - the retransmission interval in seconds - """ - _ldns.ldns_resolver_set_retrans(self,re) - #parameters: ldns_resolver *,uint8_t, - #retvals: - - def set_retry(self,re): - """Set the resolver retry interval (in seconds). - - :param re: - the retry interval - """ - _ldns.ldns_resolver_set_retry(self,re) - #parameters: ldns_resolver *,uint8_t, - #retvals: - - def set_rtt(self,rtt): - """Set round trip time for all nameservers. - - Note this currently differentiates between: unreachable and reachable. - - :param rtt: - a list with the times - """ - _ldns.ldns_resolver_set_rtt(self,rtt) - #parameters: ldns_resolver *,size_t *, - #retvals: - - def set_searchlist_count(self,c): - _ldns.ldns_resolver_set_searchlist_count(self,c) - #parameters: ldns_resolver *,size_t, - #retvals: - - def set_timeout(self,timeout): - """Set the resolver's socket time out when talking to remote hosts. - - :param timeout: - the timeout to use - """ - _ldns.ldns_resolver_set_timeout(self,timeout) - #parameters: ldns_resolver *,struct timeval, - #retvals: - - def set_tsig_algorithm(self,tsig_algorithm): - """Set the tsig algorithm. - - :param tsig_algorithm: - the tsig algorithm - """ - _ldns.ldns_resolver_set_tsig_algorithm(self,tsig_algorithm) - #parameters: ldns_resolver *,char *, - #retvals: - - def set_tsig_keydata(self,tsig_keydata): - """Set the tsig key data. - - :param tsig_keydata: - the key data - """ - _ldns.ldns_resolver_set_tsig_keydata(self,tsig_keydata) - #parameters: ldns_resolver *,char *, - #retvals: - - def set_tsig_keyname(self,tsig_keyname): - """Set the tsig key name. - - :param tsig_keyname: - the tsig key name - """ - _ldns.ldns_resolver_set_tsig_keyname(self,tsig_keyname) - #parameters: ldns_resolver *,char *, - #retvals: - - def set_usevc(self,b): - """Whether the resolver uses a virtual circuit (TCP). - - :param b: - true: use TCP, false: don't use TCP - """ - _ldns.ldns_resolver_set_usevc(self,b) - #parameters: ldns_resolver *,bool, - #retvals: - - def timeout(self): - """What is the timeout on socket connections. - - :returns: (struct timeval) the timeout as struct timeval - """ - return _ldns.ldns_resolver_timeout(self) - #parameters: const ldns_resolver *, - #retvals: struct timeval - - def trusted_key(self,keys,trusted_keys): - """Returns true if at least one of the provided keys is a trust anchor. - - :param keys: - the keyset to check - :param trusted_keys: - the subset of trusted keys in the 'keys' rrset - :returns: (bool) true if at least one of the provided keys is a configured trust anchor - """ - return _ldns.ldns_resolver_trusted_key(self,keys,trusted_keys) - #parameters: const ldns_resolver *,ldns_rr_list *,ldns_rr_list *, - #retvals: bool - - def tsig_algorithm(self): - """Return the tsig algorithm as used by the nameserver. - - :returns: (char \*) the algorithm used. - """ - return _ldns.ldns_resolver_tsig_algorithm(self) - #parameters: const ldns_resolver *, - #retvals: char * - - def tsig_keydata(self): - """Return the tsig keydata as used by the nameserver. - - :returns: (char \*) the keydata used. - """ - return _ldns.ldns_resolver_tsig_keydata(self) - #parameters: const ldns_resolver *, - #retvals: char * - - def tsig_keyname(self): - """Return the tsig keyname as used by the nameserver. - - :returns: (char \*) the name used. - """ - return _ldns.ldns_resolver_tsig_keyname(self) - #parameters: const ldns_resolver *, - #retvals: char * - - def usevc(self): - """Does the resolver use tcp or udp. - - :returns: (bool) true: tcp, false: udp - """ - return _ldns.ldns_resolver_usevc(self) - #parameters: const ldns_resolver *, - #retvals: bool - - #_LDNS_RESOLVER_METHODS# - %} -} diff --git a/libs/ldns/contrib/python/ldns_rr.i b/libs/ldns/contrib/python/ldns_rr.i deleted file mode 100644 index 64e8297883..0000000000 --- a/libs/ldns/contrib/python/ldns_rr.i +++ /dev/null @@ -1,1169 +0,0 @@ -/****************************************************************************** - * ldns_rr.i: LDNS resource records (RR), RR list - * - * Copyright (c) 2009, Zdenek Vasicek (vasicek AT fit.vutbr.cz) - * Karel Slany (slany AT fit.vutbr.cz) - * All rights reserved. - * - * Redistribution and use in source and binary forms, with or without - * modification, are permitted provided that the following conditions are met: - * - * * Redistributions of source code must retain the above copyright notice, - * this list of conditions and the following disclaimer. - * * Redistributions in binary form must reproduce the above copyright - * notice, this list of conditions and the following disclaimer in the - * documentation and/or other materials provided with the distribution. - * * Neither the name of the organization nor the names of its - * contributors may be used to endorse or promote products derived from this - * software without specific prior written permission. - * - * THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" - * AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE - * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE - * ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE - * LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR - * CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF - * SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS - * INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN - * CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) - * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE - * POSSIBILITY OF SUCH DAMAGE. - ******************************************************************************/ - -%typemap(in,numinputs=0,noblock=1) (ldns_rr **) -{ - ldns_rr *$1_rr; - $1 = &$1_rr; -} - -/* result generation */ -%typemap(argout,noblock=1) (ldns_rr **) -{ - $result = SWIG_Python_AppendOutput($result, SWIG_NewPointerObj(SWIG_as_voidptr($1_rr), SWIGTYPE_p_ldns_struct_rr, SWIG_POINTER_OWN | 0 )); -} - -%nodefaultctor ldns_struct_rr; //no default constructor & destructor -%nodefaultdtor ldns_struct_rr; - -%ignore ldns_struct_rr::_rdata_fields; - -%newobject ldns_rr_clone; -%newobject ldns_rr_pop_rdf; -%delobject ldns_rr_free; - -%rename(ldns_rr) ldns_struct_rr; - -#ifdef LDNS_DEBUG -%rename(__ldns_rr_free) ldns_rr_free; -%inline %{ -void _ldns_rr_free (ldns_rr* r) { - printf("******** LDNS_RR free 0x%lX ************\n", (long unsigned int)r); - ldns_rr_free(r); -} -%} -#else -%rename(_ldns_rr_free) ldns_rr_free; -#endif - -%newobject ldns_rr2str; -%newobject ldns_rr_type2str; -%newobject ldns_rr_class2str; -%newobject ldns_read_anchor_file; - -%rename(_ldns_rr_new_frm_str) ldns_rr_new_frm_str; -%rename(_ldns_rr_new_frm_fp_l) ldns_rr_new_frm_fp_l; -%rename(_ldns_rr_new_frm_fp) ldns_rr_new_frm_fp; - -%feature("docstring") ldns_struct_rr "Resource Record (RR) - -The RR is the basic DNS element that contains actual data. This class allows to create RR and manipulate with the content." - -%extend ldns_struct_rr { - - %pythoncode %{ - def __init__(self): - raise Exception("This class can't be created directly. Please use: ldns_rr_new, ldns_rr_new_frm_type, new_frm_fp(), new_frm_fp_l(), new_frm_str() or new_question_frm_str") - - __swig_destroy__ = _ldns._ldns_rr_free - - #LDNS_RR_CONSTRUCTORS_# - @staticmethod - def new_frm_str(str, default_ttl=0, origin=None, prev=None, raiseException=True): - """Creates an rr object from a string. - - The string should be a fully filled-in rr, like ownername [space] TTL [space] CLASS [space] TYPE [space] RDATA. - - :param str: the string to convert - :param default_ttl: default ttl value for the rr. If 0 DEF_TTL will be used - :param origin: when the owner is relative add this - :param prev: the previous ownername - :param raiseException: if True, an exception occurs in case a rr instance can't be created - :returns: - * rr - (ldnsrr) RR instance or None. If the object can't be created and raiseException is True, an exception occurs. - - **Usage** - - >>> import ldns - >>> rr = ldns.ldns_rr.new_frm_str("www.nic.cz. IN A 192.168.1.1",300) - >>> print rr - www.nic.cz. 300 IN A 192.168.1.1 - """ - status, rr, prev = _ldns.ldns_rr_new_frm_str_(str, default_ttl, origin, prev) - if status != LDNS_STATUS_OK: - if (raiseException): raise Exception("Can't create RR, error: %d" % status) - return None - return rr - - @staticmethod - def new_question_frm_str(str, default_ttl=0, origin=None, prev=None, raiseException=True): - """Creates an rr object from a string. - - The string is like new_frm_str but without rdata. - - :param str: the string to convert - :param origin: when the owner is relative add this - :param prev: the previous ownername - :param raiseException: if True, an exception occurs in case a rr instance can't be created - :returns: - * rr - (ldnsrr) RR instance or None. If the object can't be created and raiseException is True, an exception occurs. - """ - status, rr, prev = _ldns.ldns_rr_new_question_frm_str_(str, origin, prev) - if status != LDNS_STATUS_OK: - if (raiseException): raise Exception("Can't create RR, error: %d" % status) - return None - return rr - - @staticmethod - def new_frm_str_prev(str, default_ttl=0, origin=None, prev=None, raiseException=True): - """Creates an rr object from a string. - - The string should be a fully filled-in rr, like ownername [space] TTL [space] CLASS [space] TYPE [space] RDATA. - - :param str: the string to convert - :param default_ttl: default ttl value for the rr. If 0 DEF_TTL will be used - :param origin: when the owner is relative add this - :param prev: the previous ownername - :param raiseException: if True, an exception occurs in case a rr instance can't be created - :returns: - * rr - (ldnsrr) RR instance or None. If the object can't be created and raiseException is True, an exception occurs. - - * prev - (ldns_rdf) ownername found in this string or None - """ - status, rr, prev = _ldns.ldns_rr_new_frm_str_(str, default_ttl, origin, prev) - if status != LDNS_STATUS_OK: - if (raiseException): raise Exception("Can't create RR, error: %d" % status) - return None - return rr, prev - - @staticmethod - def new_frm_fp(file, default_ttl=0, origin=None, prev=None, raiseException=True): - """Creates a new rr from a file containing a string. - - :param file: file pointer - :param default_ttl: If 0 DEF_TTL will be used - :param origin: when the owner is relative add this. - :param prev: when the owner is whitespaces use this. - :param raiseException: if True, an exception occurs in case a resolver object can't be created - :returns: - * rr - (ldns_rr) RR object or None. If the object can't be created and raiseException is True, an exception occurs. - - * ttl - (int) None or TTL if the file contains a $TTL directive - - * origin - (ldns_rdf) None or dname if the file contains a $ORIGIN directive - - * prev - (ldns_rdf) None or updated value of prev parameter - """ - res = _ldns.ldns_rr_new_frm_fp_l_(file, default_ttl, origin, prev, 0) - if res[0] != LDNS_STATUS_OK: - if (raiseException): raise Exception("Can't create RR, error: %d" % res[0]) - return None - return res[1:] - - @staticmethod - def new_frm_fp_l(file, default_ttl=0, origin=None, prev=None, raiseException=True): - """Creates a new rr from a file containing a string. - - :param file: file pointer - :param default_ttl: If 0 DEF_TTL will be used - :param origin: when the owner is relative add this. - :param prev: when the owner is whitespaces use this. - :param raiseException: if True, an exception occurs in case a resolver object can't be created - :returns: - * rr - (ldns_rr) RR object or None. If the object can't be created and raiseException is True, an exception occurs. - - * line - (int) line number (for debugging) - - * ttl - (int) None or TTL if the file contains a $TTL directive - - * origin - (ldns_rdf) None or dname if the file contains a $ORIGIN directive - - * prev - (ldns_rdf) None or updated value of prev parameter - """ - res = _ldns.ldns_rr_new_frm_fp_l_(file, default_ttl, origin, prev, 1) - if res[0] != LDNS_STATUS_OK: - if (raiseException): raise Exception("Can't create RR, error: %d" % res[0]) - return None - return res[1:] - #_LDNS_RR_CONSTRUCTORS# - - - def __str__(self): - """converts the data in the resource record to presentation format""" - return _ldns.ldns_rr2str(self) - - def __cmp__(self, other): - """compares two rrs. - - The TTL is not looked at. - - :param other: - the second RR one - :returns: (int) 0 if equal -1 if self comes before other RR +1 if other RR comes before self - """ - return _ldns.ldns_rr_compare(self,other) - - def rdfs(self): - """returns the list of rdata records.""" - for i in range(0,self.rd_count()): - yield self.rdf(i) - - def get_function(self,rtype,pos): - """return a specific rdf""" - return _ldns.ldns_rr_function(rtype,self,pos) - #parameters: ldns_rr_type,const ldns_rr *,size_t, - #retvals: ldns_rdf * - - def set_function(self,rtype,rdf,pos): - """set a specific rdf""" - return _ldns.ldns_rr_set_function(rtype,self,rdf,pos) - #parameters: ldns_rr_type,ldns_rr *,ldns_rdf *,size_t, - #retvals: bool - - def print_to_file(self,output): - """Prints the data in the resource record to the given file stream (in presentation format).""" - _ldns.ldns_rr_print(output,self) - #parameters: FILE *,const ldns_rr *, - - def get_type_str(self): - """Converts an RR type value to its string representation, and returns that string.""" - return _ldns.ldns_rr_type2str(self.get_type()) - #parameters: const ldns_rr_type, - - def get_class_str(self): - """Converts an RR class value to its string representation, and returns that string.""" - return _ldns.ldns_rr_class2str(self.get_class()) - #parameters: const ldns_rr_class, - - @staticmethod - def dnskey_key_size_raw(keydata,len,alg): - """get the length of the keydata in bits""" - return _ldns.ldns_rr_dnskey_key_size_raw(keydata,len,alg) - #parameters: const unsigned char *,const size_t,const ldns_algorithm, - #retvals: size_t - - def write_to_buffer(self,buffer,section): - """Copies the rr data to the buffer in wire format. - - :param buffer: buffer to append the result to buffer - :param section: the section in the packet this rr is supposed to be in (to determine whether to add rdata or not) - :returns: (ldns_status) ldns_status - """ - return _ldns.ldns_rr2buffer_wire(buffer,self,section) - #parameters: ldns_buffer *,const ldns_rr *,int, - #retvals: ldns_status - - def write_to_buffer_canonical(self,buffer,section): - """Copies the rr data to the buffer in wire format, in canonical format according to RFC3597 (every dname in rdata fields of RR's mentioned in that RFC will be lowercased). - - :param buffer: buffer to append the result to buffer - :param section: the section in the packet this rr is supposed to be in (to determine whether to add rdata or not) - :returns: (ldns_status) ldns_status - """ - return _ldns.ldns_rr2buffer_wire_canonical(buffer,self,section) - #parameters: ldns_buffer *,const ldns_rr *,int, - #retvals: ldns_status - - def write_data_to_buffer(self,buffer): - """Converts an rr's rdata to wireformat, while excluding the ownername and all the stuff before the rdata. - - This is needed in DNSSEC keytag calculation, the ds calcalution from the key and maybe elsewhere. - - :param buffer: buffer to append the result to - :returns: (ldns_status) ldns_status - """ - return _ldns.ldns_rr_rdata2buffer_wire(buffer,self) - #parameters: ldns_buffer *,const ldns_rr *, - #retvals: ldns_status - - def write_rrsig_to_buffer(self,buffer): - """Converts a rrsig to wireformat BUT EXCLUDE the rrsig rdata - - This is needed in DNSSEC verification. - - :param buffer: buffer to append the result to - :returns: (ldns_status) ldns_status - """ - return _ldns.ldns_rrsig2buffer_wire(buffer,self) - #parameters: ldns_buffer *,const ldns_rr *, - #retvals: ldns_status - - #LDNS_RR_METHODS_# - def a_address(self): - """returns the address of a LDNS_RR_TYPE_A rr - - :returns: (ldns_rdf \*) a ldns_rdf* with the address or NULL on failure - """ - return _ldns.ldns_rr_a_address(self) - #parameters: const ldns_rr *, - #retvals: ldns_rdf * - - def a_set_address(self,f): - """sets the address of a LDNS_RR_TYPE_A rr - - :param f: - the address to set - :returns: (bool) true on success, false otherwise - """ - return _ldns.ldns_rr_a_set_address(self,f) - #parameters: ldns_rr *,ldns_rdf *, - #retvals: bool - - def clone(self): - """clones a rr and all its data - - :returns: (ldns_rr \*) the new rr or NULL on failure - """ - return _ldns.ldns_rr_clone(self) - #parameters: const ldns_rr *, - #retvals: ldns_rr * - - def compare_ds(self,rr2): - """returns true of the given rr's are equal. - - Also returns true if one record is a DS that represents the same DNSKEY record as the other record - - :param rr2: - the second rr - :returns: (bool) true if equal otherwise false - """ - return _ldns.ldns_rr_compare_ds(self,rr2) - #parameters: const ldns_rr *,const ldns_rr *, - #retvals: bool - - def compare_no_rdata(self,rr2): - """compares two rrs, up to the rdata. - - :param rr2: - the second one - :returns: (int) 0 if equal -1 if rr1 comes before rr2 +1 if rr2 comes before rr1 - """ - return _ldns.ldns_rr_compare_no_rdata(self,rr2) - #parameters: const ldns_rr *,const ldns_rr *, - #retvals: int - - def dnskey_algorithm(self): - """returns the algorithm of a LDNS_RR_TYPE_DNSKEY rr - - :returns: (ldns_rdf \*) a ldns_rdf* with the algorithm or NULL on failure - """ - return _ldns.ldns_rr_dnskey_algorithm(self) - #parameters: const ldns_rr *, - #retvals: ldns_rdf * - - def dnskey_flags(self): - """returns the flags of a LDNS_RR_TYPE_DNSKEY rr - - :returns: (ldns_rdf \*) a ldns_rdf* with the flags or NULL on failure - """ - return _ldns.ldns_rr_dnskey_flags(self) - #parameters: const ldns_rr *, - #retvals: ldns_rdf * - - def dnskey_key(self): - """returns the key data of a LDNS_RR_TYPE_DNSKEY rr - - :returns: (ldns_rdf \*) a ldns_rdf* with the key data or NULL on failure - """ - return _ldns.ldns_rr_dnskey_key(self) - #parameters: const ldns_rr *, - #retvals: ldns_rdf * - - def dnskey_key_size(self): - """get the length of the keydata in bits - - :returns: (size_t) the keysize in bits - """ - return _ldns.ldns_rr_dnskey_key_size(self) - #parameters: const ldns_rr *, - #retvals: size_t - - def dnskey_protocol(self): - """returns the protocol of a LDNS_RR_TYPE_DNSKEY rr - - :returns: (ldns_rdf \*) a ldns_rdf* with the protocol or NULL on failure - """ - return _ldns.ldns_rr_dnskey_protocol(self) - #parameters: const ldns_rr *, - #retvals: ldns_rdf * - - def dnskey_set_algorithm(self,f): - """sets the algorithm of a LDNS_RR_TYPE_DNSKEY rr - - :param f: - the algorithm to set - :returns: (bool) true on success, false otherwise - """ - return _ldns.ldns_rr_dnskey_set_algorithm(self,f) - #parameters: ldns_rr *,ldns_rdf *, - #retvals: bool - - def dnskey_set_flags(self,f): - """sets the flags of a LDNS_RR_TYPE_DNSKEY rr - - :param f: - the flags to set - :returns: (bool) true on success, false otherwise - """ - return _ldns.ldns_rr_dnskey_set_flags(self,f) - #parameters: ldns_rr *,ldns_rdf *, - #retvals: bool - - def dnskey_set_key(self,f): - """sets the key data of a LDNS_RR_TYPE_DNSKEY rr - - :param f: - the key data to set - :returns: (bool) true on success, false otherwise - """ - return _ldns.ldns_rr_dnskey_set_key(self,f) - #parameters: ldns_rr *,ldns_rdf *, - #retvals: bool - - def dnskey_set_protocol(self,f): - """sets the protocol of a LDNS_RR_TYPE_DNSKEY rr - - :param f: - the protocol to set - :returns: (bool) true on success, false otherwise - """ - return _ldns.ldns_rr_dnskey_set_protocol(self,f) - #parameters: ldns_rr *,ldns_rdf *, - #retvals: bool - - def get_class(self): - """returns the class of the rr. - - :returns: (ldns_rr_class) the class of the rr - """ - return _ldns.ldns_rr_get_class(self) - #parameters: const ldns_rr *, - #retvals: ldns_rr_class - - def get_type(self): - """returns the type of the rr. - - :returns: (ldns_rr_type) the type of the rr - """ - return _ldns.ldns_rr_get_type(self) - #parameters: const ldns_rr *, - #retvals: ldns_rr_type - - def label_count(self): - """counts the number of labels of the ownername. - - :returns: (uint8_t) the number of labels - """ - return _ldns.ldns_rr_label_count(self) - #parameters: ldns_rr *, - #retvals: uint8_t - - def mx_exchange(self): - """returns the mx host of a LDNS_RR_TYPE_MX rr - - :returns: (ldns_rdf \*) a ldns_rdf* with the name of the MX host or NULL on failure - """ - return _ldns.ldns_rr_mx_exchange(self) - #parameters: const ldns_rr *, - #retvals: ldns_rdf * - - def mx_preference(self): - """returns the mx pref. - - of a LDNS_RR_TYPE_MX rr - - :returns: (ldns_rdf \*) a ldns_rdf* with the preference or NULL on failure - """ - return _ldns.ldns_rr_mx_preference(self) - #parameters: const ldns_rr *, - #retvals: ldns_rdf * - - def ns_nsdname(self): - """returns the name of a LDNS_RR_TYPE_NS rr - - :returns: (ldns_rdf \*) a ldns_rdf* with the name or NULL on failure - """ - return _ldns.ldns_rr_ns_nsdname(self) - #parameters: const ldns_rr *, - #retvals: ldns_rdf * - - def owner(self): - """returns the owner name of an rr structure. - - :returns: (ldns_rdf \*) ldns_rdf * - """ - return _ldns.ldns_rr_owner(self) - #parameters: const ldns_rr *, - #retvals: ldns_rdf * - - def pop_rdf(self): - """removes a rd_field member, it will be popped from the last position. - - :returns: (ldns_rdf \*) rdf which was popped (null if nothing) - """ - return _ldns.ldns_rr_pop_rdf(self) - #parameters: ldns_rr *, - #retvals: ldns_rdf * - - def push_rdf(self,f): - """sets rd_field member, it will be placed in the next available spot. - - :param f: - :returns: (bool) bool - """ - return _ldns.ldns_rr_push_rdf(self,f) - #parameters: ldns_rr *,const ldns_rdf *, - #retvals: bool - - def rd_count(self): - """returns the rd_count of an rr structure. - - :returns: (size_t) the rd count of the rr - """ - return _ldns.ldns_rr_rd_count(self) - #parameters: const ldns_rr *, - #retvals: size_t - - def rdf(self,nr): - """returns the rdata field member counter. - - :param nr: - the number of the rdf to return - :returns: (ldns_rdf \*) ldns_rdf * - """ - return _ldns.ldns_rr_rdf(self,nr) - #parameters: const ldns_rr *,size_t, - #retvals: ldns_rdf * - - def rrsig_algorithm(self): - """returns the algorithm of a LDNS_RR_TYPE_RRSIG RR - - :returns: (ldns_rdf \*) a ldns_rdf* with the algorithm or NULL on failure - """ - return _ldns.ldns_rr_rrsig_algorithm(self) - #parameters: const ldns_rr *, - #retvals: ldns_rdf * - - def rrsig_expiration(self): - """returns the expiration time of a LDNS_RR_TYPE_RRSIG RR - - :returns: (ldns_rdf \*) a ldns_rdf* with the expiration time or NULL on failure - """ - return _ldns.ldns_rr_rrsig_expiration(self) - #parameters: const ldns_rr *, - #retvals: ldns_rdf * - - def rrsig_inception(self): - """returns the inception time of a LDNS_RR_TYPE_RRSIG RR - - :returns: (ldns_rdf \*) a ldns_rdf* with the inception time or NULL on failure - """ - return _ldns.ldns_rr_rrsig_inception(self) - #parameters: const ldns_rr *, - #retvals: ldns_rdf * - - def rrsig_keytag(self): - """returns the keytag of a LDNS_RR_TYPE_RRSIG RR - - :returns: (ldns_rdf \*) a ldns_rdf* with the keytag or NULL on failure - """ - return _ldns.ldns_rr_rrsig_keytag(self) - #parameters: const ldns_rr *, - #retvals: ldns_rdf * - - def rrsig_labels(self): - """returns the number of labels of a LDNS_RR_TYPE_RRSIG RR - - :returns: (ldns_rdf \*) a ldns_rdf* with the number of labels or NULL on failure - """ - return _ldns.ldns_rr_rrsig_labels(self) - #parameters: const ldns_rr *, - #retvals: ldns_rdf * - - def rrsig_origttl(self): - """returns the original TTL of a LDNS_RR_TYPE_RRSIG RR - - :returns: (ldns_rdf \*) a ldns_rdf* with the original TTL or NULL on failure - """ - return _ldns.ldns_rr_rrsig_origttl(self) - #parameters: const ldns_rr *, - #retvals: ldns_rdf * - - def rrsig_set_algorithm(self,f): - """sets the algorithm of a LDNS_RR_TYPE_RRSIG rr - - :param f: - the algorithm to set - :returns: (bool) true on success, false otherwise - """ - return _ldns.ldns_rr_rrsig_set_algorithm(self,f) - #parameters: ldns_rr *,ldns_rdf *, - #retvals: bool - - def rrsig_set_expiration(self,f): - """sets the expireation date of a LDNS_RR_TYPE_RRSIG rr - - :param f: - the expireation date to set - :returns: (bool) true on success, false otherwise - """ - return _ldns.ldns_rr_rrsig_set_expiration(self,f) - #parameters: ldns_rr *,ldns_rdf *, - #retvals: bool - - def rrsig_set_inception(self,f): - """sets the inception date of a LDNS_RR_TYPE_RRSIG rr - - :param f: - the inception date to set - :returns: (bool) true on success, false otherwise - """ - return _ldns.ldns_rr_rrsig_set_inception(self,f) - #parameters: ldns_rr *,ldns_rdf *, - #retvals: bool - - def rrsig_set_keytag(self,f): - """sets the keytag of a LDNS_RR_TYPE_RRSIG rr - - :param f: - the keytag to set - :returns: (bool) true on success, false otherwise - """ - return _ldns.ldns_rr_rrsig_set_keytag(self,f) - #parameters: ldns_rr *,ldns_rdf *, - #retvals: bool - - def rrsig_set_labels(self,f): - """sets the number of labels of a LDNS_RR_TYPE_RRSIG rr - - :param f: - the number of labels to set - :returns: (bool) true on success, false otherwise - """ - return _ldns.ldns_rr_rrsig_set_labels(self,f) - #parameters: ldns_rr *,ldns_rdf *, - #retvals: bool - - def rrsig_set_origttl(self,f): - """sets the original TTL of a LDNS_RR_TYPE_RRSIG rr - - :param f: - the original TTL to set - :returns: (bool) true on success, false otherwise - """ - return _ldns.ldns_rr_rrsig_set_origttl(self,f) - #parameters: ldns_rr *,ldns_rdf *, - #retvals: bool - - def rrsig_set_sig(self,f): - """sets the signature data of a LDNS_RR_TYPE_RRSIG rr - - :param f: - the signature data to set - :returns: (bool) true on success, false otherwise - """ - return _ldns.ldns_rr_rrsig_set_sig(self,f) - #parameters: ldns_rr *,ldns_rdf *, - #retvals: bool - - def rrsig_set_signame(self,f): - """sets the signers name of a LDNS_RR_TYPE_RRSIG rr - - :param f: - the signers name to set - :returns: (bool) true on success, false otherwise - """ - return _ldns.ldns_rr_rrsig_set_signame(self,f) - #parameters: ldns_rr *,ldns_rdf *, - #retvals: bool - - def rrsig_set_typecovered(self,f): - """sets the typecovered of a LDNS_RR_TYPE_RRSIG rr - - :param f: - the typecovered to set - :returns: (bool) true on success, false otherwise - """ - return _ldns.ldns_rr_rrsig_set_typecovered(self,f) - #parameters: ldns_rr *,ldns_rdf *, - #retvals: bool - - def rrsig_sig(self): - """returns the signature data of a LDNS_RR_TYPE_RRSIG RR - - :returns: (ldns_rdf \*) a ldns_rdf* with the signature data or NULL on failure - """ - return _ldns.ldns_rr_rrsig_sig(self) - #parameters: const ldns_rr *, - #retvals: ldns_rdf * - - def rrsig_signame(self): - """returns the signers name of a LDNS_RR_TYPE_RRSIG RR - - :returns: (ldns_rdf \*) a ldns_rdf* with the signers name or NULL on failure - """ - return _ldns.ldns_rr_rrsig_signame(self) - #parameters: const ldns_rr *, - #retvals: ldns_rdf * - - def rrsig_typecovered(self): - """returns the type covered of a LDNS_RR_TYPE_RRSIG rr - - :returns: (ldns_rdf \*) a ldns_rdf* with the type covered or NULL on failure - """ - return _ldns.ldns_rr_rrsig_typecovered(self) - #parameters: const ldns_rr *, - #retvals: ldns_rdf * - - def set_class(self,rr_class): - """sets the class in the rr. - - :param rr_class: - set to this class - """ - _ldns.ldns_rr_set_class(self,rr_class) - #parameters: ldns_rr *,ldns_rr_class, - #retvals: - - def set_owner(self,owner): - """sets the owner in the rr structure. - - :param owner: - """ - _ldns.ldns_rr_set_owner(self,owner) - #parameters: ldns_rr *,ldns_rdf *, - #retvals: - - def set_rd_count(self,count): - """sets the rd_count in the rr. - - :param count: - set to this count - """ - _ldns.ldns_rr_set_rd_count(self,count) - #parameters: ldns_rr *,size_t, - #retvals: - - def set_rdf(self,f,position): - """sets a rdf member, it will be set on the position given. - - The old value is returned, like pop. - - :param f: - :param position: - the position the set the rdf - :returns: (ldns_rdf \*) the old value in the rr, NULL on failyre - """ - return _ldns.ldns_rr_set_rdf(self,f,position) - #parameters: ldns_rr *,const ldns_rdf *,size_t, - #retvals: ldns_rdf * - - def set_ttl(self,ttl): - """sets the ttl in the rr structure. - - :param ttl: - set to this ttl - """ - _ldns.ldns_rr_set_ttl(self,ttl) - #parameters: ldns_rr *,uint32_t, - #retvals: - - def set_type(self,rr_type): - """sets the type in the rr. - - :param rr_type: - set to this type - """ - _ldns.ldns_rr_set_type(self,rr_type) - #parameters: ldns_rr *,ldns_rr_type, - #retvals: - - def ttl(self): - """returns the ttl of an rr structure. - - :returns: (uint32_t) the ttl of the rr - """ - return _ldns.ldns_rr_ttl(self) - #parameters: const ldns_rr *, - #retvals: uint32_t - - def uncompressed_size(self): - """calculates the uncompressed size of an RR. - - :returns: (size_t) size of the rr - """ - return _ldns.ldns_rr_uncompressed_size(self) - #parameters: const ldns_rr *, - #retvals: size_t - - #_LDNS_RR_METHODS# - %} -} - -%nodefaultctor ldns_struct_rr_list; //no default constructor & destructor -%nodefaultdtor ldns_struct_rr_list; - -%ignore ldns_struct_rr_list::_rrs; - -%newobject ldns_rr_list_clone; -%newobject ldns_rr_list_pop_rr; -%newobject ldns_rr_list_pop_rr_list; -%newobject ldns_rr_list_pop_rrset; -%delobject ldns_rr_list_deep_free; -%delobject ldns_rr_list_free; - -%rename(ldns_rr_list) ldns_struct_rr_list; -#ifdef LDNS_DEBUG -%rename(__ldns_rr_list_deep_free) ldns_rr_list_deep_free; -%rename(__ldns_rr_list_free) ldns_rr_list_free; -%inline %{ -void _ldns_rr_list_free(ldns_rr_list* r) { - printf("******** LDNS_RR_LIST deep free 0x%lX ************\n", (long unsigned int)r); - ldns_rr_list_deep_free(r); -} -%} -#else -%rename(_ldns_rr_list_deep_free) ldns_rr_list_deep_free; -%rename(_ldns_rr_list_free) ldns_rr_list_free; -#endif - -%exception ldns_rr_list_push_rr(ldns_rr_list *rr_list, const ldns_rr *rr) %{ $action if (result) Py_INCREF(obj1); %} -%exception ldns_rr_list_push_rr_list(ldns_rr_list *rr_list, const ldns_rr_list *push_list) %{ $action if (result) Py_INCREF(obj1); %} - -%newobject ldns_rr_list2str; - - - - -%feature("docstring") ldns_struct_rr_list "List of Resource Records. - -This class contains a list of RR's (see :class:`ldns.ldns_rr`). -" - -%extend ldns_struct_rr_list { - - %pythoncode %{ - def __init__(self): - self.this = _ldns.ldns_rr_list_new() - if not self.this: - raise Exception("Can't create new RR_LIST") - - __swig_destroy__ = _ldns._ldns_rr_list_free - - #LDNS_RR_LIST_CONSTRUCTORS_# - @staticmethod - def new_frm_file(filename="/etc/hosts", raiseException=True): - """Creates an RR List object from a file content - - Goes through a file and returns a rr_list containing all the defined hosts in there. - - :param filename: the filename to use - :returns: RR List object or None. If the object can't be created and raiseException is True, an exception occurs. - - **Usage** - >>> alist = ldns.ldns_rr_list.new_frm_file() - >>> print alist - localhost. 3600 IN A 127.0.0.1 - ... - - """ - rr = _ldns.ldns_get_rr_list_hosts_frm_file(filename) - if (not rr) and (raiseException): raise Exception("Can't create RR List, error: %d" % status) - return rr - #_LDNS_RR_LIST_CONSTRUCTORS# - - def __str__(self): - """converts a list of resource records to presentation format""" - return _ldns.ldns_rr_list2str(self) - - def print_to_file(self,output): - """print a rr_list to output param[in] output the fd to print to param[in] list the rr_list to print""" - _ldns.ldns_rr_list_print(output,self) - - - def to_canonical(self): - """converts each dname in each rr in a rr_list to its canonical form.""" - _ldns.ldns_rr_list2canonical(self) - #parameters: ldns_rr_list *, - #retvals: - - def rrs(self): - """returns the list of rr records.""" - for i in range(0,self.rr_count()): - yield self.rr(i) - - def is_rrset(self): - """checks if an rr_list is a rrset.""" - return _ldns.ldns_is_rrset(self) - - def __cmp__(self,rrl2): - """compares two rr listss. - - :param rrl2: - the second one - :returns: (int) 0 if equal -1 if this list comes before rrl2 +1 if rrl2 comes before this list - """ - return _ldns.ldns_rr_list_compare(self,rrl2) - - def write_to_buffer(self, buffer): - """Copies the rr_list data to the buffer in wire format. - - :param buffer: output buffer to append the result to - :returns: (ldns_status) ldns_status - """ - return _ldns.ldns_rr_list2buffer_wire(buffer,self) - - #LDNS_RR_LIST_METHODS_# - def cat(self,right): - """concatenates two ldns_rr_lists together. - - This modifies rr list (to extend it and add the pointers from right). - - :param right: - the rightside - :returns: (bool) a left with right concatenated to it - """ - return _ldns.ldns_rr_list_cat(self,right) - #parameters: ldns_rr_list *,ldns_rr_list *, - #retvals: bool - - def cat_clone(self,right): - """concatenates two ldns_rr_lists together, but makes clones of the rr's (instead of pointer copying). - - :param right: - the rightside - :returns: (ldns_rr_list \*) a new rr_list with leftside/rightside concatenated - """ - return _ldns.ldns_rr_list_cat_clone(self,right) - #parameters: ldns_rr_list *,ldns_rr_list *, - #retvals: ldns_rr_list * - - def clone(self): - """clones an rrlist. - - :returns: (ldns_rr_list \*) the cloned rr list - """ - return _ldns.ldns_rr_list_clone(self) - #parameters: const ldns_rr_list *, - #retvals: ldns_rr_list * - - def contains_rr(self,rr): - """returns true if the given rr is one of the rrs in the list, or if it is equal to one - - :param rr: - the rr to check - :returns: (bool) true if rr_list contains rr, false otherwise - """ - return _ldns.ldns_rr_list_contains_rr(self,rr) - #parameters: const ldns_rr_list *,ldns_rr *, - #retvals: bool - - def owner(self): - """Returns the owner domain name rdf of the first element of the RR If there are no elements present, NULL is returned. - - :returns: (ldns_rdf \*) dname of the first element, or NULL if the list is empty - """ - return _ldns.ldns_rr_list_owner(self) - #parameters: const ldns_rr_list *, - #retvals: ldns_rdf * - - def pop_rr(self): - """pops the last rr from an rrlist. - - :returns: (ldns_rr \*) NULL if nothing to pop. Otherwise the popped RR - """ - return _ldns.ldns_rr_list_pop_rr(self) - #parameters: ldns_rr_list *, - #retvals: ldns_rr * - - def pop_rr_list(self,size): - """pops an rr_list of size s from an rrlist. - - :param size: - the number of rr's to pop - :returns: (ldns_rr_list \*) NULL if nothing to pop. Otherwise the popped rr_list - """ - return _ldns.ldns_rr_list_pop_rr_list(self,size) - #parameters: ldns_rr_list *,size_t, - #retvals: ldns_rr_list * - - def pop_rrset(self): - """pops the first rrset from the list, the list must be sorted, so that all rr's from each rrset are next to each other - - :returns: (ldns_rr_list \*) - """ - return _ldns.ldns_rr_list_pop_rrset(self) - #parameters: ldns_rr_list *, - #retvals: ldns_rr_list * - - def push_rr(self,rr): - """pushes an rr to an rrlist. - - :param rr: - the rr to push - :returns: (bool) false on error, otherwise true - """ - return _ldns.ldns_rr_list_push_rr(self,rr) - #parameters: ldns_rr_list *,const ldns_rr *, - #retvals: bool - - def push_rr_list(self,push_list): - """pushes an rr_list to an rrlist. - - :param push_list: - the rr_list to push - :returns: (bool) false on error, otherwise true - """ - return _ldns.ldns_rr_list_push_rr_list(self,push_list) - #parameters: ldns_rr_list *,const ldns_rr_list *, - #retvals: bool - - def rr(self,nr): - """returns a specific rr of an rrlist. - - :param nr: - return this rr - :returns: (ldns_rr \*) the rr at position nr - """ - return _ldns.ldns_rr_list_rr(self,nr) - #parameters: const ldns_rr_list *,size_t, - #retvals: ldns_rr * - - def rr_count(self): - """returns the number of rr's in an rr_list. - - :returns: (size_t) the number of rr's - """ - return _ldns.ldns_rr_list_rr_count(self) - #parameters: const ldns_rr_list *, - #retvals: size_t - - def set_rr(self,r,count): - """set a rr on a specific index in a ldns_rr_list - - :param r: - the rr to set - :param count: - index into the rr_list - :returns: (ldns_rr \*) the old rr which was stored in the rr_list, or NULL is the index was too large set a specific rr - """ - return _ldns.ldns_rr_list_set_rr(self,r,count) - #parameters: ldns_rr_list *,const ldns_rr *,size_t, - #retvals: ldns_rr * - - def set_rr_count(self,count): - """sets the number of rr's in an rr_list. - - :param count: - the number of rr in this list - """ - _ldns.ldns_rr_list_set_rr_count(self,count) - #parameters: ldns_rr_list *,size_t, - #retvals: - - def sort(self): - """sorts an rr_list (canonical wire format). - - the sorting is done inband. - """ - _ldns.ldns_rr_list_sort(self) - #parameters: ldns_rr_list *, - #retvals: - - def subtype_by_rdf(self,r,pos): - """Return the rr_list which matches the rdf at position field. - - Think type-covered stuff for RRSIG - - :param r: - the rdf to use for the comparison - :param pos: - at which position can we find the rdf - :returns: (ldns_rr_list \*) a new rr list with only the RRs that match - """ - return _ldns.ldns_rr_list_subtype_by_rdf(self,r,pos) - #parameters: ldns_rr_list *,ldns_rdf *,size_t, - #retvals: ldns_rr_list * - - def type(self): - """Returns the type of the first element of the RR If there are no elements present, 0 is returned (LDNS_RR_TYPE_A). - - :returns: (ldns_rr_type) rr_type of the first element, or 0 if the list is empty - """ - return _ldns.ldns_rr_list_type(self) - #parameters: const ldns_rr_list *, - #retvals: ldns_rr_type - #_LDNS_RR_LIST_METHODS# - %} -} - -%newobject ldns_rr_descript; - -%nodefaultctor ldns_struct_rr_descriptor; //no default constructor & destructor -%nodefaultdtor ldns_struct_rr_descriptor; -%rename(ldns_rr_descriptor) ldns_struct_rr_descriptor; - - - - -%feature("docstring") ldns_struct_rr_descriptor "Resource Record descriptor - -This structure contains, for all rr types, the rdata fields that are defined." - -%extend ldns_struct_rr_descriptor { - %pythoncode %{ - def __init__(self): - raise Exception("This class can't be created directly. Please use: ldns_rr_descript") - #LDNS_RR_DESCRIPTOR_METHODS_# - def field_type(self,field): - """returns the rdf type for the given rdata field number of the rr type for the given descriptor. - - :param field: - the field number - :returns: (ldns_rdf_type) the rdf type for the field - """ - return _ldns.ldns_rr_descriptor_field_type(self,field) - #parameters: const ldns_rr_descriptor *,size_t, - #retvals: ldns_rdf_type - - def maximum(self): - """returns the maximum number of rdata fields of the rr type this descriptor describes. - - :returns: (size_t) the maximum number of rdata fields - """ - return _ldns.ldns_rr_descriptor_maximum(self) - #parameters: const ldns_rr_descriptor *, - #retvals: size_t - - def minimum(self): - """returns the minimum number of rdata fields of the rr type this descriptor describes. - - :returns: (size_t) the minimum number of rdata fields - """ - return _ldns.ldns_rr_descriptor_minimum(self) - #parameters: const ldns_rr_descriptor *, - #retvals: size_t - - #_LDNS_RR_DESCRIPTOR_METHODS# - %} -} - diff --git a/libs/ldns/contrib/python/ldns_zone.i b/libs/ldns/contrib/python/ldns_zone.i deleted file mode 100644 index 2afdd96930..0000000000 --- a/libs/ldns/contrib/python/ldns_zone.i +++ /dev/null @@ -1,298 +0,0 @@ -/****************************************************************************** - * ldns_zone.i: LDNS zone class - * - * Copyright (c) 2009, Zdenek Vasicek (vasicek AT fit.vutbr.cz) - * Karel Slany (slany AT fit.vutbr.cz) - * All rights reserved. - * - * Redistribution and use in source and binary forms, with or without - * modification, are permitted provided that the following conditions are met: - * - * * Redistributions of source code must retain the above copyright notice, - * this list of conditions and the following disclaimer. - * * Redistributions in binary form must reproduce the above copyright - * notice, this list of conditions and the following disclaimer in the - * documentation and/or other materials provided with the distribution. - * * Neither the name of the organization nor the names of its - * contributors may be used to endorse or promote products derived from this - * software without specific prior written permission. - * - * THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" - * AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE - * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE - * ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE - * LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR - * CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF - * SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS - * INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN - * CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) - * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE - * POSSIBILITY OF SUCH DAMAGE. - ******************************************************************************/ - -%typemap(in,numinputs=0,noblock=1) (ldns_zone **) -{ - ldns_zone *$1_zone; - $1 = &$1_zone; -} - -/* result generation */ -%typemap(argout,noblock=1) (ldns_zone **) -{ - $result = SWIG_Python_AppendOutput($result, SWIG_NewPointerObj(SWIG_as_voidptr($1_zone), SWIGTYPE_p_ldns_struct_zone, SWIG_POINTER_OWN | 0 )); -} - -%nodefaultctor ldns_struct_zone; //no default constructor & destructor -%nodefaultdtor ldns_struct_zone; - -%newobject ldns_zone_new_frm_fp; -%newobject ldns_zone_new_frm_fp_l; -%newobject ldns_zone_new; -%delobject ldns_zone_free; -%delobject ldns_zone_deep_free; -%delobject ldns_zone_push_rr; -%delobject ldns_zone_push_rr_list; - -%ignore ldns_struct_zone::_soa; -%ignore ldns_struct_zone::_rrs; - -%rename(ldns_zone) ldns_struct_zone; - -#ifdef LDNS_DEBUG -%rename(__ldns_zone_free) ldns_zone_free; -%rename(__ldns_zone_deep_free) ldns_zone_deep_free; -%inline %{ -void _ldns_zone_free (ldns_zone* z) { - printf("******** LDNS_ZONE free 0x%lX ************\n", (long unsigned int)z); - ldns_zone_deep_free(z); -} -%} -#else -%rename(__ldns_zone_free) ldns_zone_free; -%rename(_ldns_zone_free) ldns_zone_deep_free; -#endif -%feature("docstring") ldns_struct_zone "Zone definitions - -**Usage** - -This class is able to read and parse the content of zone file by doing: - ->>> import ldns ->>> zone = ldns.ldns_zone.new_frm_fp(open(\"zone.txt\",\"r\"), None, 0, ldns.LDNS_RR_CLASS_IN) ->>> print zone.soa() -example. 600 IN SOA example. admin.example. 2008022501 28800 7200 604800 18000 ->>> print zone.rrs() -example. 600 IN MX 10 mail.example. -example. 600 IN NS ns1.example. -example. 600 IN NS ns2.example. -example. 600 IN A 192.168.1.1 - -The ``zone.txt`` file contains the following records:: - - $ORIGIN example. - $TTL 600 - - example. IN SOA example. admin.example. ( - 2008022501 ; serial - 28800 ; refresh (8 hours) - 7200 ; retry (2 hours) - 604800 ; expire (1 week) - 18000 ; minimum (5 hours) - ) - - @ IN MX 10 mail.example. - @ IN NS ns1 - @ IN NS ns2 - @ IN A 192.168.1.1 -" - -%extend ldns_struct_zone { - - %pythoncode %{ - def __init__(self): - self.this = _ldns.ldns_zone_new() - if not self.this: - raise Exception("Can't create zone.") - - __swig_destroy__ = _ldns._ldns_zone_free - - def __str__(self): - return str(self.soa()) + "\n" + str(self.rrs()) - - def print_to_file(self,output): - """Prints the data in the zone to the given file stream (in presentation format).""" - _ldns.ldns_zone_print(output,self) - #parameters: FILE *,const ldns_zone *, - - #LDNS_ZONE_CONSTRUCTORS_# - @staticmethod - def new_frm_fp(file, origin, ttl, rr_class=_ldns.LDNS_RR_CLASS_IN, raiseException=True): - """Creates a new zone object from given file pointer - - :param file: a file object - :param origin: (ldns_rdf) the zones' origin - :param ttl: default ttl to use - :param rr_class: efault class to use (IN) - :param raiseException: if True, an exception occurs in case a zone instance can't be created - :returns: zone instance or None. If an instance can't be created and raiseException is True, an exception occurs. - """ - status, zone = _ldns.ldns_zone_new_frm_fp(file, origin, ttl, rr_class) - if status != LDNS_STATUS_OK: - if (raiseException): raise Exception("Can't create zone, error: %s (%d)" % (_ldns.ldns_get_errorstr_by_id(status),status)) - return None - return zone - - @staticmethod - def new_frm_fp_l(file, origin, ttl, rr_class, raiseException=True): - """Create a new zone from a file, keep track of the line numbering - - :param file: a file object - :param origin: (ldns_rdf) the zones' origin - :param ttl: default ttl to use - :param rr_class: efault class to use (IN) - :param raiseException: if True, an exception occurs in case a zone instance can't be created - :returns: - * zone - zone instance or None. If an instance can't be created and raiseException is True, an exception occurs. - - * line - used for error msg, to get to the line number - """ - status, zone = _ldns.ldns_zone_new_frm_fp_l(file, line) - if status != LDNS_STATUS_OK: - if (raiseException): raise Exception("Can't create zone, error: %d" % status) - return None - return zone - #_LDNS_ZONE_CONSTRUCTORS# - - def sign(self,key_list): - """Signs the zone, and returns a newly allocated signed zone. - - :param key_list: - list of keys to sign with - :returns: (ldns_zone \*) signed zone - """ - return _ldns.ldns_zone_sign(self,key_list) - #parameters: const ldns_zone *,ldns_key_list *, - #retvals: ldns_zone * - - def sign_nsec3(self,key_list,algorithm,flags,iterations,salt_length,salt): - """Signs the zone with NSEC3, and returns a newly allocated signed zone. - - :param key_list: - list of keys to sign with - :param algorithm: - the NSEC3 hashing algorithm to use - :param flags: - NSEC3 flags - :param iterations: - the number of NSEC3 hash iterations to use - :param salt_length: - the length (in octets) of the NSEC3 salt - :param salt: - the NSEC3 salt data - :returns: (ldns_zone \*) signed zone - """ - return _ldns.ldns_zone_sign_nsec3(self,key_list,algorithm,flags,iterations,salt_length,salt) - #parameters: ldns_zone *,ldns_key_list *,uint8_t,uint8_t,uint16_t,uint8_t,uint8_t *, - #retvals: ldns_zone * - - #LDNS_ZONE_METHODS_# - def glue_rr_list(self): - """Retrieve all resource records from the zone that are glue records. - - The resulting list does are pointer references to the zone's data. - - Due to the current zone implementation (as a list of rr's), this function is extremely slow. Another (probably better) way to do this is to use an ldns_dnssec_zone structure and the mark_glue function - - :returns: (ldns_rr_list \*) the rr_list with the glue - """ - return _ldns.ldns_zone_glue_rr_list(self) - #parameters: const ldns_zone *, - #retvals: ldns_rr_list * - - def push_rr(self,rr): - """push an single rr to a zone structure. - - This function use pointer copying, so the rr_list structure inside z is modified! - - :param rr: - the rr to add - :returns: (bool) a true on succes otherwise falsed - """ - return _ldns.ldns_zone_push_rr(self,rr) - #parameters: ldns_zone *,ldns_rr *, - #retvals: bool - - def push_rr_list(self,list): - """push an rrlist to a zone structure. - - This function use pointer copying, so the rr_list structure inside z is modified! - - :param list: - the list to add - :returns: (bool) a true on succes otherwise falsed - """ - return _ldns.ldns_zone_push_rr_list(self,list) - #parameters: ldns_zone *,ldns_rr_list *, - #retvals: bool - - def rr_count(self): - """Returns the number of resource records in the zone, NOT counting the SOA record. - - :returns: (size_t) the number of rr's in the zone - """ - return _ldns.ldns_zone_rr_count(self) - #parameters: const ldns_zone *, - #retvals: size_t - - def rrs(self): - """Get a list of a zone's content. - - Note that the SOA isn't included in this list. You need to get the with ldns_zone_soa. - - :returns: (ldns_rr_list \*) the rrs from this zone - """ - return _ldns.ldns_zone_rrs(self) - #parameters: const ldns_zone *, - #retvals: ldns_rr_list * - - def set_rrs(self,rrlist): - """Set the zone's contents. - - :param rrlist: - the rrlist to use - """ - _ldns.ldns_zone_set_rrs(self,rrlist) - #parameters: ldns_zone *,ldns_rr_list *, - #retvals: - - def set_soa(self,soa): - """Set the zone's soa record. - - :param soa: - the soa to set - """ - _ldns.ldns_zone_set_soa(self,soa) - #parameters: ldns_zone *,ldns_rr *, - #retvals: - - def soa(self): - """Return the soa record of a zone. - - :returns: (ldns_rr \*) the soa record in the zone - """ - return _ldns.ldns_zone_soa(self) - #parameters: const ldns_zone *, - #retvals: ldns_rr * - - def sort(self): - """Sort the rrs in a zone, with the current impl. - - this is slow - """ - _ldns.ldns_zone_sort(self) - #parameters: ldns_zone *, - #retvals: - - #_LDNS_ZONE_METHODS# - %} -} diff --git a/libs/ldns/dname.c b/libs/ldns/dname.c deleted file mode 100644 index 0e63ef2689..0000000000 --- a/libs/ldns/dname.c +++ /dev/null @@ -1,567 +0,0 @@ -/* - * dname.c - * - * dname specific rdata implementations - * A dname is a rdf structure with type LDNS_RDF_TYPE_DNAME - * It is not a /real/ type! All function must therefor check - * for LDNS_RDF_TYPE_DNAME. - * - * a Net::DNS like library for C - * - * (c) NLnet Labs, 2004-2006 - * - * See the file LICENSE for the license - */ - -#include - -#include - -#ifdef HAVE_NETINET_IN_H -#include -#endif -#ifdef HAVE_SYS_SOCKET_H -#include -#endif -#ifdef HAVE_NETDB_H -#include -#endif -#ifdef HAVE_ARPA_INET_H -#include -#endif - -ldns_rdf * -ldns_dname_cat_clone(const ldns_rdf *rd1, const ldns_rdf *rd2) -{ - ldns_rdf *new; - uint16_t new_size; - uint8_t *buf; - uint16_t left_size; - - if (ldns_rdf_get_type(rd1) != LDNS_RDF_TYPE_DNAME || - ldns_rdf_get_type(rd2) != LDNS_RDF_TYPE_DNAME) { - return NULL; - } - - /* remove root label if it is present at the end of the left - * rd, by reducing the size with 1 - */ - left_size = ldns_rdf_size(rd1); - if (left_size > 0 &&ldns_rdf_data(rd1)[left_size - 1] == 0) { - left_size--; - } - - /* we overwrite the nullbyte of rd1 */ - new_size = left_size + ldns_rdf_size(rd2); - buf = LDNS_XMALLOC(uint8_t, new_size); - if (!buf) { - return NULL; - } - - /* put the two dname's after each other */ - memcpy(buf, ldns_rdf_data(rd1), left_size); - memcpy(buf + left_size, ldns_rdf_data(rd2), ldns_rdf_size(rd2)); - - new = ldns_rdf_new_frm_data(LDNS_RDF_TYPE_DNAME, new_size, buf); - - LDNS_FREE(buf); - return new; -} - -ldns_status -ldns_dname_cat(ldns_rdf *rd1, ldns_rdf *rd2) -{ - uint16_t left_size; - uint16_t size; - uint8_t* newd; - - if (ldns_rdf_get_type(rd1) != LDNS_RDF_TYPE_DNAME || - ldns_rdf_get_type(rd2) != LDNS_RDF_TYPE_DNAME) { - return LDNS_STATUS_ERR; - } - - /* remove root label if it is present at the end of the left - * rd, by reducing the size with 1 - */ - left_size = ldns_rdf_size(rd1); - if (left_size > 0 &&ldns_rdf_data(rd1)[left_size - 1] == 0) { - left_size--; - } - if(left_size == 0) { - return LDNS_STATUS_OK; - } - - size = left_size + ldns_rdf_size(rd2); - newd = LDNS_XREALLOC(ldns_rdf_data(rd1), uint8_t, size); - if(!newd) { - return LDNS_STATUS_MEM_ERR; - } - - ldns_rdf_set_data(rd1, newd); - memcpy(ldns_rdf_data(rd1) + left_size, ldns_rdf_data(rd2), - ldns_rdf_size(rd2)); - ldns_rdf_set_size(rd1, size); - - return LDNS_STATUS_OK; -} - -ldns_rdf * -ldns_dname_reverse(const ldns_rdf *d) -{ - ldns_rdf *new; - ldns_rdf *tmp; - ldns_rdf *d_tmp; - ldns_status status; - - d_tmp = ldns_rdf_clone(d); - - new = ldns_dname_new_frm_str("."); - if(!new) - return NULL; - - while(ldns_dname_label_count(d_tmp) > 0) { - tmp = ldns_dname_label(d_tmp, 0); - status = ldns_dname_cat(tmp, new); - if(status != LDNS_STATUS_OK) { - ldns_rdf_deep_free(new); - ldns_rdf_deep_free(d_tmp); - return NULL; - } - ldns_rdf_deep_free(new); - new = tmp; - tmp = ldns_dname_left_chop(d_tmp); - ldns_rdf_deep_free(d_tmp); - d_tmp = tmp; - } - ldns_rdf_deep_free(d_tmp); - - return new; -} - -ldns_rdf * -ldns_dname_clone_from(const ldns_rdf *d, uint16_t n) -{ - uint8_t *data; - uint8_t label_size; - size_t data_size; - - if (!d || - ldns_rdf_get_type(d) != LDNS_RDF_TYPE_DNAME || - ldns_dname_label_count(d) < n) { - return NULL; - } - - data = ldns_rdf_data(d); - data_size = ldns_rdf_size(d); - while (n > 0) { - label_size = data[0] + 1; - data += label_size; - if (data_size < label_size) { - /* this label is very broken */ - return NULL; - } - data_size -= label_size; - n--; - } - - return ldns_dname_new_frm_data(data_size, data); -} - -ldns_rdf * -ldns_dname_left_chop(const ldns_rdf *d) -{ - uint8_t label_pos; - ldns_rdf *chop; - - if (!d) { - return NULL; - } - - if (ldns_rdf_get_type(d) != LDNS_RDF_TYPE_DNAME) { - return NULL; - } - if (ldns_dname_label_count(d) == 0) { - /* root label */ - return NULL; - } - /* 05blaat02nl00 */ - label_pos = ldns_rdf_data(d)[0]; - - chop = ldns_dname_new_frm_data(ldns_rdf_size(d) - label_pos - 1, - ldns_rdf_data(d) + label_pos + 1); - return chop; -} - -uint8_t -ldns_dname_label_count(const ldns_rdf *r) -{ - uint16_t src_pos; - uint16_t len; - uint8_t i; - size_t r_size; - - if (!r) { - return 0; - } - - i = 0; - src_pos = 0; - r_size = ldns_rdf_size(r); - - if (ldns_rdf_get_type(r) != LDNS_RDF_TYPE_DNAME) { - return 0; - } else { - len = ldns_rdf_data(r)[src_pos]; /* start of the label */ - - /* single root label */ - if (1 == r_size) { - return 0; - } else { - while ((len > 0) && src_pos < r_size) { - src_pos++; - src_pos += len; - len = ldns_rdf_data(r)[src_pos]; - i++; - } - } - } - return i; -} - -ldns_rdf * -ldns_dname_new(uint16_t s, void *d) -{ - ldns_rdf *rd; - - rd = LDNS_MALLOC(ldns_rdf); - if (!rd) { - return NULL; - } - ldns_rdf_set_size(rd, s); - ldns_rdf_set_type(rd, LDNS_RDF_TYPE_DNAME); - ldns_rdf_set_data(rd, d); - return rd; -} - -ldns_rdf * -ldns_dname_new_frm_str(const char *str) -{ - return ldns_rdf_new_frm_str(LDNS_RDF_TYPE_DNAME, str); -} - -ldns_rdf * -ldns_dname_new_frm_data(uint16_t size, const void *data) -{ - return ldns_rdf_new_frm_data(LDNS_RDF_TYPE_DNAME, size, data); -} - -void -ldns_dname2canonical(const ldns_rdf *rd) -{ - uint8_t *rdd; - uint16_t i; - - if (ldns_rdf_get_type(rd) != LDNS_RDF_TYPE_DNAME) { - return; - } - - rdd = (uint8_t*)ldns_rdf_data(rd); - for (i = 0; i < ldns_rdf_size(rd); i++, rdd++) { - *rdd = (uint8_t)LDNS_DNAME_NORMALIZE((int)*rdd); - } -} - -bool -ldns_dname_is_subdomain(const ldns_rdf *sub, const ldns_rdf *parent) -{ - uint8_t sub_lab; - uint8_t par_lab; - int8_t i, j; - ldns_rdf *tmp_sub = NULL; - ldns_rdf *tmp_par = NULL; - ldns_rdf *sub_clone; - ldns_rdf *parent_clone; - bool result = true; - - if (ldns_rdf_get_type(sub) != LDNS_RDF_TYPE_DNAME || - ldns_rdf_get_type(parent) != LDNS_RDF_TYPE_DNAME || - ldns_rdf_compare(sub, parent) == 0) { - return false; - } - - /* would be nicer if we do not have to clone... */ - sub_clone = ldns_dname_clone_from(sub, 0); - parent_clone = ldns_dname_clone_from(parent, 0); - ldns_dname2canonical(sub_clone); - ldns_dname2canonical(parent_clone); - - sub_lab = ldns_dname_label_count(sub_clone); - par_lab = ldns_dname_label_count(parent_clone); - - /* if sub sits above parent, it cannot be a child/sub domain */ - if (sub_lab < par_lab) { - result = false; - } else { - /* check all labels the from the parent labels, from right to left. - * When they /all/ match we have found a subdomain - */ - j = sub_lab - 1; /* we count from zero, thank you */ - for (i = par_lab -1; i >= 0; i--) { - tmp_sub = ldns_dname_label(sub_clone, j); - tmp_par = ldns_dname_label(parent_clone, i); - if (!tmp_sub || !tmp_par) { - /* deep free does null check */ - ldns_rdf_deep_free(tmp_sub); - ldns_rdf_deep_free(tmp_par); - result = false; - break; - } - - if (ldns_rdf_compare(tmp_sub, tmp_par) != 0) { - /* they are not equal */ - ldns_rdf_deep_free(tmp_sub); - ldns_rdf_deep_free(tmp_par); - result = false; - break; - } - ldns_rdf_deep_free(tmp_sub); - ldns_rdf_deep_free(tmp_par); - j--; - } - } - ldns_rdf_deep_free(sub_clone); - ldns_rdf_deep_free(parent_clone); - return result; -} - -int -ldns_dname_compare(const ldns_rdf *dname1, const ldns_rdf *dname2) -{ - size_t lc1, lc2, lc1f, lc2f; - size_t i; - int result = 0; - uint8_t *lp1, *lp2; - - /* see RFC4034 for this algorithm */ - /* this algorithm assumes the names are normalized to case */ - - /* only when both are not NULL we can say anything about them */ - if (!dname1 && !dname2) { - return 0; - } - if (!dname1 || !dname2) { - return -1; - } - /* asserts must happen later as we are looking in the - * dname, which could be NULL. But this case is handled - * above - */ - assert(ldns_rdf_get_type(dname1) == LDNS_RDF_TYPE_DNAME); - assert(ldns_rdf_get_type(dname2) == LDNS_RDF_TYPE_DNAME); - - lc1 = ldns_dname_label_count(dname1); - lc2 = ldns_dname_label_count(dname2); - - if (lc1 == 0 && lc2 == 0) { - return 0; - } - if (lc1 == 0) { - return -1; - } - if (lc2 == 0) { - return 1; - } - lc1--; - lc2--; - /* we start at the last label */ - while (true) { - /* find the label first */ - lc1f = lc1; - lp1 = ldns_rdf_data(dname1); - while (lc1f > 0) { - lp1 += *lp1 + 1; - lc1f--; - } - - /* and find the other one */ - lc2f = lc2; - lp2 = ldns_rdf_data(dname2); - while (lc2f > 0) { - lp2 += *lp2 + 1; - lc2f--; - } - - /* now check the label character for character. */ - for (i = 1; i < (size_t)(*lp1 + 1); i++) { - if (i > *lp2) { - /* apparently label 1 is larger */ - result = 1; - goto done; - } - if (LDNS_DNAME_NORMALIZE((int) *(lp1 + i)) < - LDNS_DNAME_NORMALIZE((int) *(lp2 + i))) { - result = -1; - goto done; - } else if (LDNS_DNAME_NORMALIZE((int) *(lp1 + i)) > - LDNS_DNAME_NORMALIZE((int) *(lp2 + i))) { - result = 1; - goto done; - } - } - if (*lp1 < *lp2) { - /* apparently label 2 is larger */ - result = -1; - goto done; - } - if (lc1 == 0 && lc2 > 0) { - result = -1; - goto done; - } else if (lc1 > 0 && lc2 == 0) { - result = 1; - goto done; - } else if (lc1 == 0 && lc2 == 0) { - result = 0; - goto done; - } - lc1--; - lc2--; - } - - done: - return result; -} - -int -ldns_dname_is_wildcard(const ldns_rdf* dname) -{ - return ( ldns_dname_label_count(dname) > 0 && - ldns_rdf_data(dname)[0] == 1 && - ldns_rdf_data(dname)[1] == '*'); -} - -int -ldns_dname_match_wildcard(const ldns_rdf *dname, const ldns_rdf *wildcard) -{ - ldns_rdf *wc_chopped; - int result; - /* check whether it really is a wildcard */ - if (ldns_dname_is_wildcard(wildcard)) { - /* ok, so the dname needs to be a subdomain of the wildcard - * without the * - */ - wc_chopped = ldns_dname_left_chop(wildcard); - result = (int) ldns_dname_is_subdomain(dname, wc_chopped); - ldns_rdf_deep_free(wc_chopped); - } else { - result = (ldns_dname_compare(dname, wildcard) == 0); - } - return result; -} - -/* nsec test: does prev <= middle < next - * -1 = yes - * 0 = error/can't tell - * 1 = no - */ -int -ldns_dname_interval(const ldns_rdf *prev, const ldns_rdf *middle, - const ldns_rdf *next) -{ - int prev_check, next_check; - - assert(ldns_rdf_get_type(prev) == LDNS_RDF_TYPE_DNAME); - assert(ldns_rdf_get_type(middle) == LDNS_RDF_TYPE_DNAME); - assert(ldns_rdf_get_type(next) == LDNS_RDF_TYPE_DNAME); - - prev_check = ldns_dname_compare(prev, middle); - next_check = ldns_dname_compare(middle, next); - /* <= next. This cannot be the case for nsec, because then we would - * have gotten the nsec of next... - */ - if (next_check == 0) { - return 0; - } - - /* <= */ - if ((prev_check == -1 || prev_check == 0) && - /* < */ - next_check == -1) { - return -1; - } else { - return 1; - } -} - - -bool -ldns_dname_str_absolute(const char *dname_str) -{ - const char* s; - if(dname_str && strcmp(dname_str, ".") == 0) - return 1; - if(!dname_str || strlen(dname_str) < 2) - return 0; - if(dname_str[strlen(dname_str) - 1] != '.') - return 0; - if(dname_str[strlen(dname_str) - 2] != '\\') - return 1; /* ends in . and no \ before it */ - /* so we have the case of ends in . and there is \ before it */ - for(s=dname_str; *s; s++) { - if(*s == '\\') { - if(s[1] && s[2] && s[3] /* check length */ - && isdigit(s[1]) && isdigit(s[2]) && - isdigit(s[3])) - s += 3; - else if(!s[1] || isdigit(s[1])) /* escape of nul,0-9 */ - return 0; /* parse error */ - else s++; /* another character escaped */ - } - else if(!*(s+1) && *s == '.') - return 1; /* trailing dot, unescaped */ - } - return 0; -} - -ldns_rdf * -ldns_dname_label(const ldns_rdf *rdf, uint8_t labelpos) -{ - uint8_t labelcnt; - uint16_t src_pos; - uint16_t len; - ldns_rdf *tmpnew; - size_t s; - - if (ldns_rdf_get_type(rdf) != LDNS_RDF_TYPE_DNAME) { - return NULL; - } - - labelcnt = 0; - src_pos = 0; - s = ldns_rdf_size(rdf); - - len = ldns_rdf_data(rdf)[src_pos]; /* label start */ - while ((len > 0) && src_pos < s) { - if (labelcnt == labelpos) { - /* found our label */ - tmpnew = LDNS_MALLOC(ldns_rdf); - if (!tmpnew) { - return NULL; - } - tmpnew->_type = LDNS_RDF_TYPE_DNAME; - tmpnew->_data = LDNS_XMALLOC(uint8_t, len + 2); - if (!tmpnew->_data) { - LDNS_FREE(tmpnew); - return NULL; - } - memset(tmpnew->_data, 0, len + 2); - memcpy(tmpnew->_data, ldns_rdf_data(rdf) + src_pos, len + 1); - tmpnew->_size = len + 2; - return tmpnew; - } - src_pos++; - src_pos += len; - len = ldns_rdf_data(rdf)[src_pos]; - labelcnt++; - } - return NULL; -} diff --git a/libs/ldns/dnssec.c b/libs/ldns/dnssec.c deleted file mode 100644 index 9a444cf9c3..0000000000 --- a/libs/ldns/dnssec.c +++ /dev/null @@ -1,1734 +0,0 @@ -/* - * dnssec.c - * - * contains the cryptographic function needed for DNSSEC in ldns - * The crypto library used is openssl - * - * (c) NLnet Labs, 2004-2008 - * - * See the file LICENSE for the license - */ - -#include - -#include -#include - -#ifdef _MSC_VER -#include -#else -#include -#endif -#include - -#ifdef HAVE_SSL -#include -#include -#include -#include -#include -#endif - -ldns_rr * -ldns_dnssec_get_rrsig_for_name_and_type(const ldns_rdf *name, - const ldns_rr_type type, - const ldns_rr_list *rrs) -{ - size_t i; - ldns_rr *candidate; - - if (!name || !rrs) { - return NULL; - } - - for (i = 0; i < ldns_rr_list_rr_count(rrs); i++) { - candidate = ldns_rr_list_rr(rrs, i); - if (ldns_rr_get_type(candidate) == LDNS_RR_TYPE_RRSIG) { - if (ldns_dname_compare(ldns_rr_owner(candidate), - name) == 0 && - ldns_rdf2rr_type(ldns_rr_rrsig_typecovered(candidate)) - == type - ) { - return candidate; - } - } - } - - return NULL; -} - -ldns_rr * -ldns_dnssec_get_dnskey_for_rrsig(const ldns_rr *rrsig, - const ldns_rr_list *rrs) -{ - size_t i; - ldns_rr *candidate; - - if (!rrsig || !rrs) { - return NULL; - } - - for (i = 0; i < ldns_rr_list_rr_count(rrs); i++) { - candidate = ldns_rr_list_rr(rrs, i); - if (ldns_rr_get_type(candidate) == LDNS_RR_TYPE_DNSKEY) { - if (ldns_dname_compare(ldns_rr_owner(candidate), - ldns_rr_rrsig_signame(rrsig)) == 0 && - ldns_rdf2native_int16(ldns_rr_rrsig_keytag(rrsig)) == - ldns_calc_keytag(candidate) - ) { - return candidate; - } - } - } - - return NULL; -} - -ldns_rdf * -ldns_nsec_get_bitmap(ldns_rr *nsec) { - if (ldns_rr_get_type(nsec) == LDNS_RR_TYPE_NSEC) { - return ldns_rr_rdf(nsec, 1); - } else if (ldns_rr_get_type(nsec) == LDNS_RR_TYPE_NSEC3) { - return ldns_rr_rdf(nsec, 5); - } else { - return NULL; - } -} - -/*return the owner name of the closest encloser for name from the list of rrs */ -/* this is NOT the hash, but the original name! */ -ldns_rdf * -ldns_dnssec_nsec3_closest_encloser(ldns_rdf *qname, - ATTR_UNUSED(ldns_rr_type qtype), - ldns_rr_list *nsec3s) -{ - /* remember parameters, they must match */ - uint8_t algorithm; - uint32_t iterations; - uint8_t salt_length; - uint8_t *salt; - - ldns_rdf *sname, *hashed_sname, *tmp; - ldns_rr *ce; - bool flag; - - bool exact_match_found; - bool in_range_found; - - ldns_status status; - ldns_rdf *zone_name; - - size_t nsec_i; - ldns_rr *nsec; - ldns_rdf *result = NULL; - qtype = qtype; - - if (!qname || !nsec3s || ldns_rr_list_rr_count(nsec3s) < 1) { - return NULL; - } - - nsec = ldns_rr_list_rr(nsec3s, 0); - algorithm = ldns_nsec3_algorithm(nsec); - salt_length = ldns_nsec3_salt_length(nsec); - salt = ldns_nsec3_salt_data(nsec); - iterations = ldns_nsec3_iterations(nsec); - - sname = ldns_rdf_clone(qname); - - ce = NULL; - flag = false; - - zone_name = ldns_dname_left_chop(ldns_rr_owner(nsec)); - - /* algorithm from nsec3-07 8.3 */ - while (ldns_dname_label_count(sname) > 0) { - exact_match_found = false; - in_range_found = false; - - hashed_sname = ldns_nsec3_hash_name(sname, - algorithm, - iterations, - salt_length, - salt); - - status = ldns_dname_cat(hashed_sname, zone_name); - if(status != LDNS_STATUS_OK) { - LDNS_FREE(salt); - ldns_rdf_deep_free(zone_name); - ldns_rdf_deep_free(sname); - return NULL; - } - - for (nsec_i = 0; nsec_i < ldns_rr_list_rr_count(nsec3s); nsec_i++) { - nsec = ldns_rr_list_rr(nsec3s, nsec_i); - - /* check values of iterations etc! */ - - /* exact match? */ - if (ldns_dname_compare(ldns_rr_owner(nsec), hashed_sname) == 0) { - exact_match_found = true; - } else if (ldns_nsec_covers_name(nsec, hashed_sname)) { - in_range_found = true; - } - - } - if (!exact_match_found && in_range_found) { - flag = true; - } else if (exact_match_found && flag) { - result = ldns_rdf_clone(sname); - /* RFC 5155: 8.3. 2.** "The proof is complete" */ - ldns_rdf_deep_free(hashed_sname); - goto done; - } else if (exact_match_found && !flag) { - /* error! */ - ldns_rdf_deep_free(hashed_sname); - goto done; - } else { - flag = false; - } - - ldns_rdf_deep_free(hashed_sname); - tmp = sname; - sname = ldns_dname_left_chop(sname); - ldns_rdf_deep_free(tmp); - } - - done: - LDNS_FREE(salt); - ldns_rdf_deep_free(zone_name); - ldns_rdf_deep_free(sname); - - return result; -} - -bool -ldns_dnssec_pkt_has_rrsigs(const ldns_pkt *pkt) -{ - size_t i; - for (i = 0; i < ldns_pkt_ancount(pkt); i++) { - if (ldns_rr_get_type(ldns_rr_list_rr(ldns_pkt_answer(pkt), i)) == - LDNS_RR_TYPE_RRSIG) { - return true; - } - } - for (i = 0; i < ldns_pkt_nscount(pkt); i++) { - if (ldns_rr_get_type(ldns_rr_list_rr(ldns_pkt_authority(pkt), i)) == - LDNS_RR_TYPE_RRSIG) { - return true; - } - } - return false; -} - -ldns_rr_list * -ldns_dnssec_pkt_get_rrsigs_for_name_and_type(const ldns_pkt *pkt, - ldns_rdf *name, - ldns_rr_type type) -{ - uint16_t t_netorder; - ldns_rr_list *sigs; - ldns_rr_list *sigs_covered; - ldns_rdf *rdf_t; - - sigs = ldns_pkt_rr_list_by_name_and_type(pkt, - name, - LDNS_RR_TYPE_RRSIG, - LDNS_SECTION_ANY_NOQUESTION - ); - - t_netorder = htons(type); /* rdf are in network order! */ - rdf_t = ldns_rdf_new(LDNS_RDF_TYPE_TYPE, LDNS_RDF_SIZE_WORD, &t_netorder); - sigs_covered = ldns_rr_list_subtype_by_rdf(sigs, rdf_t, 0); - - ldns_rdf_free(rdf_t); - ldns_rr_list_deep_free(sigs); - - return sigs_covered; - -} - -ldns_rr_list * -ldns_dnssec_pkt_get_rrsigs_for_type(const ldns_pkt *pkt, ldns_rr_type type) -{ - uint16_t t_netorder; - ldns_rr_list *sigs; - ldns_rr_list *sigs_covered; - ldns_rdf *rdf_t; - - sigs = ldns_pkt_rr_list_by_type(pkt, - LDNS_RR_TYPE_RRSIG, - LDNS_SECTION_ANY_NOQUESTION - ); - - t_netorder = htons(type); /* rdf are in network order! */ - rdf_t = ldns_rdf_new(LDNS_RDF_TYPE_TYPE, - 2, - &t_netorder); - sigs_covered = ldns_rr_list_subtype_by_rdf(sigs, rdf_t, 0); - - ldns_rdf_free(rdf_t); - ldns_rr_list_deep_free(sigs); - - return sigs_covered; - -} - -/* used only on the public key RR */ -uint16_t -ldns_calc_keytag(const ldns_rr *key) -{ - uint16_t ac16; - ldns_buffer *keybuf; - size_t keysize; - - if (!key) { - return 0; - } - - if (ldns_rr_get_type(key) != LDNS_RR_TYPE_DNSKEY && - ldns_rr_get_type(key) != LDNS_RR_TYPE_KEY - ) { - return 0; - } - - /* rdata to buf - only put the rdata in a buffer */ - keybuf = ldns_buffer_new(LDNS_MIN_BUFLEN); /* grows */ - if (!keybuf) { - return 0; - } - (void)ldns_rr_rdata2buffer_wire(keybuf, key); - /* the current pos in the buffer is the keysize */ - keysize= ldns_buffer_position(keybuf); - - ac16 = ldns_calc_keytag_raw(ldns_buffer_begin(keybuf), keysize); - ldns_buffer_free(keybuf); - return ac16; -} - -uint16_t ldns_calc_keytag_raw(uint8_t* key, size_t keysize) -{ - unsigned int i; - uint32_t ac32; - uint16_t ac16; - - if(keysize < 4) { - return 0; - } - /* look at the algorithm field, copied from 2535bis */ - if (key[3] == LDNS_RSAMD5) { - ac16 = 0; - if (keysize > 4) { - memmove(&ac16, key + keysize - 3, 2); - } - ac16 = ntohs(ac16); - return (uint16_t) ac16; - } else { - ac32 = 0; - for (i = 0; (size_t)i < keysize; ++i) { - ac32 += (i & 1) ? key[i] : key[i] << 8; - } - ac32 += (ac32 >> 16) & 0xFFFF; - return (uint16_t) (ac32 & 0xFFFF); - } -} - -#ifdef HAVE_SSL -DSA * -ldns_key_buf2dsa(ldns_buffer *key) -{ - return ldns_key_buf2dsa_raw((unsigned char*)ldns_buffer_begin(key), - ldns_buffer_position(key)); -} - -DSA * -ldns_key_buf2dsa_raw(unsigned char* key, size_t len) -{ - uint8_t T; - uint16_t length; - uint16_t offset; - DSA *dsa; - BIGNUM *Q; BIGNUM *P; - BIGNUM *G; BIGNUM *Y; - - if(len == 0) - return NULL; - T = (uint8_t)key[0]; - length = (64 + T * 8); - offset = 1; - - if (T > 8) { - return NULL; - } - if(len < (size_t)1 + SHA_DIGEST_LENGTH + 3*length) - return NULL; - - Q = BN_bin2bn(key+offset, SHA_DIGEST_LENGTH, NULL); - offset += SHA_DIGEST_LENGTH; - - P = BN_bin2bn(key+offset, (int)length, NULL); - offset += length; - - G = BN_bin2bn(key+offset, (int)length, NULL); - offset += length; - - Y = BN_bin2bn(key+offset, (int)length, NULL); - offset += length; - - /* create the key and set its properties */ - if(!Q || !P || !G || !Y || !(dsa = DSA_new())) { - BN_free(Q); - BN_free(P); - BN_free(G); - BN_free(Y); - return NULL; - } -#ifndef S_SPLINT_S - dsa->p = P; - dsa->q = Q; - dsa->g = G; - dsa->pub_key = Y; -#endif /* splint */ - - return dsa; -} - -RSA * -ldns_key_buf2rsa(ldns_buffer *key) -{ - return ldns_key_buf2rsa_raw((unsigned char*)ldns_buffer_begin(key), - ldns_buffer_position(key)); -} - -RSA * -ldns_key_buf2rsa_raw(unsigned char* key, size_t len) -{ - uint16_t offset; - uint16_t exp; - uint16_t int16; - RSA *rsa; - BIGNUM *modulus; - BIGNUM *exponent; - - if (len == 0) - return NULL; - if (key[0] == 0) { - if(len < 3) - return NULL; - /* need some smart comment here XXX*/ - /* the exponent is too large so it's places - * futher...???? */ - memmove(&int16, key+1, 2); - exp = ntohs(int16); - offset = 3; - } else { - exp = key[0]; - offset = 1; - } - - /* key length at least one */ - if(len < (size_t)offset + exp + 1) - return NULL; - - /* Exponent */ - exponent = BN_new(); - if(!exponent) return NULL; - (void) BN_bin2bn(key+offset, (int)exp, exponent); - offset += exp; - - /* Modulus */ - modulus = BN_new(); - if(!modulus) { - BN_free(exponent); - return NULL; - } - /* length of the buffer must match the key length! */ - (void) BN_bin2bn(key+offset, (int)(len - offset), modulus); - - rsa = RSA_new(); - if(!rsa) { - BN_free(exponent); - BN_free(modulus); - return NULL; - } -#ifndef S_SPLINT_S - rsa->n = modulus; - rsa->e = exponent; -#endif /* splint */ - - return rsa; -} - -int -ldns_digest_evp(unsigned char* data, unsigned int len, unsigned char* dest, - const EVP_MD* md) -{ - EVP_MD_CTX* ctx; - ctx = EVP_MD_CTX_create(); - if(!ctx) - return false; - if(!EVP_DigestInit_ex(ctx, md, NULL) || - !EVP_DigestUpdate(ctx, data, len) || - !EVP_DigestFinal_ex(ctx, dest, NULL)) { - EVP_MD_CTX_destroy(ctx); - return false; - } - EVP_MD_CTX_destroy(ctx); - return true; -} -#endif /* HAVE_SSL */ - -ldns_rr * -ldns_key_rr2ds(const ldns_rr *key, ldns_hash h) -{ - ldns_rdf *tmp; - ldns_rr *ds; - uint16_t keytag; - uint8_t sha1hash; - uint8_t *digest; - ldns_buffer *data_buf; -#ifdef USE_GOST - const EVP_MD* md = NULL; -#endif - - if (ldns_rr_get_type(key) != LDNS_RR_TYPE_DNSKEY) { - return NULL; - } - - ds = ldns_rr_new(); - if (!ds) { - return NULL; - } - ldns_rr_set_type(ds, LDNS_RR_TYPE_DS); - ldns_rr_set_owner(ds, ldns_rdf_clone( - ldns_rr_owner(key))); - ldns_rr_set_ttl(ds, ldns_rr_ttl(key)); - ldns_rr_set_class(ds, ldns_rr_get_class(key)); - - switch(h) { - default: - case LDNS_SHA1: - digest = LDNS_XMALLOC(uint8_t, LDNS_SHA1_DIGEST_LENGTH); - if (!digest) { - ldns_rr_free(ds); - return NULL; - } - break; - case LDNS_SHA256: - digest = LDNS_XMALLOC(uint8_t, LDNS_SHA256_DIGEST_LENGTH); - if (!digest) { - ldns_rr_free(ds); - return NULL; - } - break; - case LDNS_HASH_GOST: -#ifdef USE_GOST - (void)ldns_key_EVP_load_gost_id(); - md = EVP_get_digestbyname("md_gost94"); - if(!md) { - ldns_rr_free(ds); - return NULL; - } - digest = LDNS_XMALLOC(uint8_t, EVP_MD_size(md)); - if (!digest) { - ldns_rr_free(ds); - return NULL; - } - break; -#else - /* not implemented */ - ldns_rr_free(ds); - return NULL; -#endif -#ifdef USE_ECDSA - case LDNS_SHA384: - digest = LDNS_XMALLOC(uint8_t, SHA384_DIGEST_LENGTH); - if (!digest) { - ldns_rr_free(ds); - return NULL; - } - break; -#else - /* not implemented */ - ldns_rr_free(ds); - return NULL; -#endif - } - - data_buf = ldns_buffer_new(LDNS_MAX_PACKETLEN); - if (!data_buf) { - LDNS_FREE(digest); - ldns_rr_free(ds); - return NULL; - } - - /* keytag */ - keytag = htons(ldns_calc_keytag((ldns_rr*)key)); - tmp = ldns_rdf_new_frm_data(LDNS_RDF_TYPE_INT16, - sizeof(uint16_t), - &keytag); - ldns_rr_push_rdf(ds, tmp); - - /* copy the algorithm field */ - ldns_rr_push_rdf(ds, ldns_rdf_clone( ldns_rr_rdf(key, 2))); - - /* digest hash type */ - sha1hash = (uint8_t)h; - tmp = ldns_rdf_new_frm_data(LDNS_RDF_TYPE_INT8, - sizeof(uint8_t), - &sha1hash); - ldns_rr_push_rdf(ds, tmp); - - /* digest */ - /* owner name */ - tmp = ldns_rdf_clone(ldns_rr_owner(key)); - ldns_dname2canonical(tmp); - if (ldns_rdf2buffer_wire(data_buf, tmp) != LDNS_STATUS_OK) { - LDNS_FREE(digest); - ldns_buffer_free(data_buf); - ldns_rr_free(ds); - ldns_rdf_deep_free(tmp); - return NULL; - } - ldns_rdf_deep_free(tmp); - - /* all the rdata's */ - if (ldns_rr_rdata2buffer_wire(data_buf, - (ldns_rr*)key) != LDNS_STATUS_OK) { - LDNS_FREE(digest); - ldns_buffer_free(data_buf); - ldns_rr_free(ds); - return NULL; - } - switch(h) { - case LDNS_SHA1: - (void) ldns_sha1((unsigned char *) ldns_buffer_begin(data_buf), - (unsigned int) ldns_buffer_position(data_buf), - (unsigned char *) digest); - - tmp = ldns_rdf_new_frm_data(LDNS_RDF_TYPE_HEX, - LDNS_SHA1_DIGEST_LENGTH, - digest); - ldns_rr_push_rdf(ds, tmp); - - break; - case LDNS_SHA256: - (void) ldns_sha256((unsigned char *) ldns_buffer_begin(data_buf), - (unsigned int) ldns_buffer_position(data_buf), - (unsigned char *) digest); - tmp = ldns_rdf_new_frm_data(LDNS_RDF_TYPE_HEX, - LDNS_SHA256_DIGEST_LENGTH, - digest); - ldns_rr_push_rdf(ds, tmp); - break; - case LDNS_HASH_GOST: -#ifdef USE_GOST - if(!ldns_digest_evp((unsigned char *) ldns_buffer_begin(data_buf), - (unsigned int) ldns_buffer_position(data_buf), - (unsigned char *) digest, md)) { - LDNS_FREE(digest); - ldns_buffer_free(data_buf); - ldns_rr_free(ds); - return NULL; - } - tmp = ldns_rdf_new_frm_data(LDNS_RDF_TYPE_HEX, - (size_t)EVP_MD_size(md), - digest); - ldns_rr_push_rdf(ds, tmp); -#endif - break; -#ifdef USE_ECDSA - case LDNS_SHA384: - (void) SHA384((unsigned char *) ldns_buffer_begin(data_buf), - (unsigned int) ldns_buffer_position(data_buf), - (unsigned char *) digest); - tmp = ldns_rdf_new_frm_data(LDNS_RDF_TYPE_HEX, - SHA384_DIGEST_LENGTH, - digest); - ldns_rr_push_rdf(ds, tmp); - break; -#endif - } - - LDNS_FREE(digest); - ldns_buffer_free(data_buf); - return ds; -} - -ldns_rdf * -ldns_dnssec_create_nsec_bitmap(ldns_rr_type rr_type_list[], - size_t size, - ldns_rr_type nsec_type) -{ - size_t i; - uint8_t *bitmap; - uint16_t bm_len = 0; - uint16_t i_type; - ldns_rdf *bitmap_rdf; - - uint8_t *data = NULL; - uint8_t cur_data[32]; - uint8_t cur_window = 0; - uint8_t cur_window_max = 0; - uint16_t cur_data_size = 0; - - if (nsec_type != LDNS_RR_TYPE_NSEC && - nsec_type != LDNS_RR_TYPE_NSEC3) { - return NULL; - } - - i_type = 0; - for (i = 0; i < size; i++) { - if (i_type < rr_type_list[i]) - i_type = rr_type_list[i]; - } - if (i_type < nsec_type) { - i_type = nsec_type; - } - - bm_len = i_type / 8 + 2; - bitmap = LDNS_XMALLOC(uint8_t, bm_len); - if(!bitmap) return NULL; - for (i = 0; i < bm_len; i++) { - bitmap[i] = 0; - } - - for (i = 0; i < size; i++) { - i_type = rr_type_list[i]; - ldns_set_bit(bitmap + (int) i_type / 8, - (int) (7 - (i_type % 8)), - true); - } - - /* fold it into windows TODO: can this be done directly? */ - memset(cur_data, 0, 32); - for (i = 0; i < bm_len; i++) { - if (i / 32 > cur_window) { - /* check, copy, new */ - if (cur_window_max > 0) { - /* this window has stuff, add it */ - data = LDNS_XREALLOC(data, - uint8_t, - cur_data_size + cur_window_max + 3); - if(!data) { - LDNS_FREE(bitmap); - return NULL; - } - data[cur_data_size] = cur_window; - data[cur_data_size + 1] = cur_window_max + 1; - memcpy(data + cur_data_size + 2, - cur_data, - cur_window_max+1); - cur_data_size += cur_window_max + 3; - } - cur_window++; - cur_window_max = 0; - memset(cur_data, 0, 32); - } - cur_data[i%32] = bitmap[i]; - if (bitmap[i] > 0) { - cur_window_max = i%32; - } - } - if (cur_window_max > 0 || cur_data[0] != 0) { - /* this window has stuff, add it */ - data = LDNS_XREALLOC(data, - uint8_t, - cur_data_size + cur_window_max + 3); - if(!data) { - LDNS_FREE(bitmap); - return NULL; - } - data[cur_data_size] = cur_window; - data[cur_data_size + 1] = cur_window_max + 1; - memcpy(data + cur_data_size + 2, cur_data, cur_window_max+1); - cur_data_size += cur_window_max + 3; - } - - bitmap_rdf = ldns_rdf_new_frm_data(LDNS_RDF_TYPE_NSEC, - cur_data_size, - data); - - LDNS_FREE(bitmap); - LDNS_FREE(data); - - return bitmap_rdf; -} - -int -ldns_dnssec_rrsets_contains_type(ldns_dnssec_rrsets *rrsets, - ldns_rr_type type) -{ - ldns_dnssec_rrsets *cur_rrset = rrsets; - while (cur_rrset) { - if (cur_rrset->type == type) { - return 1; - } - cur_rrset = cur_rrset->next; - } - return 0; -} - -/* returns true if the current dnssec_rrset from the given list of rrsets - * is glue */ -static int -is_glue(ldns_dnssec_rrsets *cur_rrsets, ldns_dnssec_rrsets *orig_rrsets) -{ - /* only glue if a or aaaa if there are no ns, unless there is soa */ - return (cur_rrsets->type == LDNS_RR_TYPE_A || - cur_rrsets->type == LDNS_RR_TYPE_AAAA) && - (ldns_dnssec_rrsets_contains_type(orig_rrsets, - LDNS_RR_TYPE_NS) && - !ldns_dnssec_rrsets_contains_type(orig_rrsets, - LDNS_RR_TYPE_SOA)); -} - -ldns_rr * -ldns_dnssec_create_nsec(ldns_dnssec_name *from, - ldns_dnssec_name *to, - ldns_rr_type nsec_type) -{ - ldns_rr *nsec_rr; - ldns_rr_type types[65536]; - size_t type_count = 0; - ldns_dnssec_rrsets *cur_rrsets; - - if (!from || !to || (nsec_type != LDNS_RR_TYPE_NSEC && - nsec_type != LDNS_RR_TYPE_NSEC3)) { - return NULL; - } - - nsec_rr = ldns_rr_new(); - ldns_rr_set_type(nsec_rr, nsec_type); - ldns_rr_set_owner(nsec_rr, ldns_rdf_clone(ldns_dnssec_name_name(from))); - ldns_rr_push_rdf(nsec_rr, ldns_rdf_clone(ldns_dnssec_name_name(to))); - - cur_rrsets = from->rrsets; - while (cur_rrsets) { - if (is_glue(cur_rrsets, from->rrsets)) { - cur_rrsets = cur_rrsets->next; - continue; - } - if (cur_rrsets->type != LDNS_RR_TYPE_RRSIG && - cur_rrsets->type != LDNS_RR_TYPE_NSEC) { - types[type_count] = cur_rrsets->type; - type_count++; - } - cur_rrsets = cur_rrsets->next; - - } - types[type_count] = LDNS_RR_TYPE_RRSIG; - type_count++; - types[type_count] = LDNS_RR_TYPE_NSEC; - type_count++; - - ldns_rr_push_rdf(nsec_rr, ldns_dnssec_create_nsec_bitmap(types, - type_count, - nsec_type)); - - return nsec_rr; -} - -ldns_rr * -ldns_dnssec_create_nsec3(ldns_dnssec_name *from, - ldns_dnssec_name *to, - ldns_rdf *zone_name, - uint8_t algorithm, - uint8_t flags, - uint16_t iterations, - uint8_t salt_length, - uint8_t *salt) -{ - ldns_rr *nsec_rr; - ldns_rr_type types[65536]; - size_t type_count = 0; - ldns_dnssec_rrsets *cur_rrsets; - ldns_status status; - - flags = flags; - - if (!from) { - return NULL; - } - - nsec_rr = ldns_rr_new_frm_type(LDNS_RR_TYPE_NSEC3); - ldns_rr_set_owner(nsec_rr, - ldns_nsec3_hash_name(ldns_dnssec_name_name(from), - algorithm, - iterations, - salt_length, - salt)); - status = ldns_dname_cat(ldns_rr_owner(nsec_rr), zone_name); - if(status != LDNS_STATUS_OK) { - ldns_rr_free(nsec_rr); - return NULL; - } - ldns_nsec3_add_param_rdfs(nsec_rr, - algorithm, - flags, - iterations, - salt_length, - salt); - - cur_rrsets = from->rrsets; - while (cur_rrsets) { - if (is_glue(cur_rrsets, from->rrsets)) { - cur_rrsets = cur_rrsets->next; - continue; - } - if (cur_rrsets->type != LDNS_RR_TYPE_RRSIG) { - types[type_count] = cur_rrsets->type; - type_count++; - } - cur_rrsets = cur_rrsets->next; - } - /* always add rrsig type if this is not an unsigned - * delegation - */ - if (type_count > 0 && - !(type_count == 1 && types[0] == LDNS_RR_TYPE_NS)) { - types[type_count] = LDNS_RR_TYPE_RRSIG; - type_count++; - } - - /* leave next rdata empty if they weren't precomputed yet */ - if (to && to->hashed_name) { - (void) ldns_rr_set_rdf(nsec_rr, - ldns_rdf_clone(to->hashed_name), - 4); - } else { - (void) ldns_rr_set_rdf(nsec_rr, NULL, 4); - } - - ldns_rr_push_rdf(nsec_rr, - ldns_dnssec_create_nsec_bitmap(types, - type_count, - LDNS_RR_TYPE_NSEC3)); - - return nsec_rr; -} - -ldns_rr * -ldns_create_nsec(ldns_rdf *cur_owner, ldns_rdf *next_owner, ldns_rr_list *rrs) -{ - /* we do not do any check here - garbage in, garbage out */ - - /* the the start and end names - get the type from the - * before rrlist */ - - /* inefficient, just give it a name, a next name, and a list of rrs */ - /* we make 1 big uberbitmap first, then windows */ - /* todo: make something more efficient :) */ - uint16_t i; - ldns_rr *i_rr; - uint16_t i_type; - - ldns_rr *nsec = NULL; - ldns_rr_type i_type_list[65536]; - size_t type_count = 0; - - nsec = ldns_rr_new(); - ldns_rr_set_type(nsec, LDNS_RR_TYPE_NSEC); - ldns_rr_set_owner(nsec, ldns_rdf_clone(cur_owner)); - ldns_rr_push_rdf(nsec, ldns_rdf_clone(next_owner)); - - for (i = 0; i < ldns_rr_list_rr_count(rrs); i++) { - i_rr = ldns_rr_list_rr(rrs, i); - if (ldns_rdf_compare(cur_owner, - ldns_rr_owner(i_rr)) == 0) { - i_type = ldns_rr_get_type(i_rr); - if (i_type != LDNS_RR_TYPE_RRSIG && i_type != LDNS_RR_TYPE_NSEC) { - if (type_count == 0 || i_type_list[type_count-1] != i_type) { - i_type_list[type_count] = i_type; - type_count++; - } - } - } - } - - i_type_list[type_count] = LDNS_RR_TYPE_RRSIG; - type_count++; - i_type_list[type_count] = LDNS_RR_TYPE_NSEC; - type_count++; - - ldns_rr_push_rdf(nsec, - ldns_dnssec_create_nsec_bitmap(i_type_list, - type_count, LDNS_RR_TYPE_NSEC)); - - return nsec; -} - -ldns_rdf * -ldns_nsec3_hash_name(ldns_rdf *name, - uint8_t algorithm, - uint16_t iterations, - uint8_t salt_length, - uint8_t *salt) -{ - size_t hashed_owner_str_len; - ldns_rdf *cann; - ldns_rdf *hashed_owner; - unsigned char *hashed_owner_str; - char *hashed_owner_b32; - size_t hashed_owner_b32_len; - uint32_t cur_it; - /* define to contain the largest possible hash, which is - * sha1 at the moment */ - unsigned char hash[LDNS_SHA1_DIGEST_LENGTH]; - ldns_status status; - - /* TODO: mnemonic list for hash algs SHA-1, default to 1 now (sha1) */ - if (algorithm != LDNS_SHA1) { - return NULL; - } - - /* prepare the owner name according to the draft section bla */ - cann = ldns_rdf_clone(name); - if(!cann) { - fprintf(stderr, "Memory error\n"); - return NULL; - } - ldns_dname2canonical(cann); - - hashed_owner_str_len = salt_length + ldns_rdf_size(cann); - hashed_owner_str = LDNS_XMALLOC(unsigned char, hashed_owner_str_len); - if(!hashed_owner_str) { - ldns_rdf_deep_free(cann); - return NULL; - } - memcpy(hashed_owner_str, ldns_rdf_data(cann), ldns_rdf_size(cann)); - memcpy(hashed_owner_str + ldns_rdf_size(cann), salt, salt_length); - ldns_rdf_deep_free(cann); - - for (cur_it = iterations + 1; cur_it > 0; cur_it--) { - (void) ldns_sha1((unsigned char *) hashed_owner_str, - (unsigned int) hashed_owner_str_len, hash); - - LDNS_FREE(hashed_owner_str); - hashed_owner_str_len = salt_length + LDNS_SHA1_DIGEST_LENGTH; - hashed_owner_str = LDNS_XMALLOC(unsigned char, hashed_owner_str_len); - if (!hashed_owner_str) { - return NULL; - } - memcpy(hashed_owner_str, hash, LDNS_SHA1_DIGEST_LENGTH); - memcpy(hashed_owner_str + LDNS_SHA1_DIGEST_LENGTH, salt, salt_length); - hashed_owner_str_len = LDNS_SHA1_DIGEST_LENGTH + salt_length; - } - - LDNS_FREE(hashed_owner_str); - hashed_owner_str = hash; - hashed_owner_str_len = LDNS_SHA1_DIGEST_LENGTH; - - hashed_owner_b32 = LDNS_XMALLOC(char, - ldns_b32_ntop_calculate_size(hashed_owner_str_len) + 1); - if(!hashed_owner_b32) { - return NULL; - } - hashed_owner_b32_len = (size_t) ldns_b32_ntop_extended_hex( - (uint8_t *) hashed_owner_str, - hashed_owner_str_len, - hashed_owner_b32, - ldns_b32_ntop_calculate_size(hashed_owner_str_len)+1); - if (hashed_owner_b32_len < 1) { - fprintf(stderr, "Error in base32 extended hex encoding "); - fprintf(stderr, "of hashed owner name (name: "); - ldns_rdf_print(stderr, name); - fprintf(stderr, ", return code: %u)\n", - (unsigned int) hashed_owner_b32_len); - LDNS_FREE(hashed_owner_b32); - return NULL; - } - hashed_owner_b32[hashed_owner_b32_len] = '\0'; - - status = ldns_str2rdf_dname(&hashed_owner, hashed_owner_b32); - if (status != LDNS_STATUS_OK) { - fprintf(stderr, "Error creating rdf from %s\n", hashed_owner_b32); - LDNS_FREE(hashed_owner_b32); - return NULL; - } - - LDNS_FREE(hashed_owner_b32); - return hashed_owner; -} - -void -ldns_nsec3_add_param_rdfs(ldns_rr *rr, - uint8_t algorithm, - uint8_t flags, - uint16_t iterations, - uint8_t salt_length, - uint8_t *salt) -{ - ldns_rdf *salt_rdf = NULL; - uint8_t *salt_data = NULL; - ldns_rdf *old; - - old = ldns_rr_set_rdf(rr, - ldns_rdf_new_frm_data(LDNS_RDF_TYPE_INT8, - 1, (void*)&algorithm), - 0); - if (old) ldns_rdf_deep_free(old); - - old = ldns_rr_set_rdf(rr, - ldns_rdf_new_frm_data(LDNS_RDF_TYPE_INT8, - 1, (void*)&flags), - 1); - if (old) ldns_rdf_deep_free(old); - - old = ldns_rr_set_rdf(rr, - ldns_native2rdf_int16(LDNS_RDF_TYPE_INT16, - iterations), - 2); - if (old) ldns_rdf_deep_free(old); - - salt_data = LDNS_XMALLOC(uint8_t, salt_length + 1); - if(!salt_data) { - /* no way to return error */ - return; - } - salt_data[0] = salt_length; - memcpy(salt_data + 1, salt, salt_length); - salt_rdf = ldns_rdf_new_frm_data(LDNS_RDF_TYPE_NSEC3_SALT, - salt_length + 1, - salt_data); - if(!salt_rdf) { - LDNS_FREE(salt_data); - /* no way to return error */ - return; - } - - old = ldns_rr_set_rdf(rr, salt_rdf, 3); - if (old) ldns_rdf_deep_free(old); - LDNS_FREE(salt_data); -} - -static int -rr_list_delegation_only(ldns_rdf *origin, ldns_rr_list *rr_list) -{ - size_t i; - ldns_rr *cur_rr; - if (!origin || !rr_list) return 0; - for (i = 0; i < ldns_rr_list_rr_count(rr_list); i++) { - cur_rr = ldns_rr_list_rr(rr_list, i); - if (ldns_dname_compare(ldns_rr_owner(cur_rr), origin) == 0) { - return 0; - } - if (ldns_rr_get_type(cur_rr) != LDNS_RR_TYPE_NS) { - return 0; - } - } - return 1; -} - -/* this will NOT return the NSEC3 completed, you will have to run the - finalize function on the rrlist later! */ -ldns_rr * -ldns_create_nsec3(ldns_rdf *cur_owner, - ldns_rdf *cur_zone, - ldns_rr_list *rrs, - uint8_t algorithm, - uint8_t flags, - uint16_t iterations, - uint8_t salt_length, - uint8_t *salt, - bool emptynonterminal) -{ - size_t i; - ldns_rr *i_rr; - uint16_t i_type; - - ldns_rr *nsec = NULL; - ldns_rdf *hashed_owner = NULL; - - ldns_status status; - - ldns_rr_type i_type_list[1024]; - size_t type_count = 0; - - hashed_owner = ldns_nsec3_hash_name(cur_owner, - algorithm, - iterations, - salt_length, - salt); - status = ldns_dname_cat(hashed_owner, cur_zone); - if(status != LDNS_STATUS_OK) - return NULL; - - nsec = ldns_rr_new_frm_type(LDNS_RR_TYPE_NSEC3); - if(!nsec) - return NULL; - ldns_rr_set_type(nsec, LDNS_RR_TYPE_NSEC3); - ldns_rr_set_owner(nsec, hashed_owner); - - ldns_nsec3_add_param_rdfs(nsec, - algorithm, - flags, - iterations, - salt_length, - salt); - (void) ldns_rr_set_rdf(nsec, NULL, 4); - - - for (i = 0; i < ldns_rr_list_rr_count(rrs); i++) { - i_rr = ldns_rr_list_rr(rrs, i); - if (ldns_rdf_compare(cur_owner, - ldns_rr_owner(i_rr)) == 0) { - i_type = ldns_rr_get_type(i_rr); - if (type_count == 0 || i_type_list[type_count-1] != i_type) { - i_type_list[type_count] = i_type; - type_count++; - } - } - } - - /* add RRSIG anyway, but only if this is not an ENT or - * an unsigned delegation */ - if (!emptynonterminal && !rr_list_delegation_only(cur_zone, rrs)) { - i_type_list[type_count] = LDNS_RR_TYPE_RRSIG; - type_count++; - } - - /* and SOA if owner == zone */ - if (ldns_dname_compare(cur_zone, cur_owner) == 0) { - i_type_list[type_count] = LDNS_RR_TYPE_SOA; - type_count++; - } - - ldns_rr_push_rdf(nsec, - ldns_dnssec_create_nsec_bitmap(i_type_list, - type_count, LDNS_RR_TYPE_NSEC3)); - - return nsec; -} - -uint8_t -ldns_nsec3_algorithm(const ldns_rr *nsec3_rr) -{ - if (nsec3_rr && ldns_rr_get_type(nsec3_rr) == LDNS_RR_TYPE_NSEC3 && - ldns_rdf_size(ldns_rr_rdf(nsec3_rr, 0)) > 0 - ) { - return ldns_rdf2native_int8(ldns_rr_rdf(nsec3_rr, 0)); - } - return 0; -} - -uint8_t -ldns_nsec3_flags(const ldns_rr *nsec3_rr) -{ - if (nsec3_rr && ldns_rr_get_type(nsec3_rr) == LDNS_RR_TYPE_NSEC3 && - ldns_rdf_size(ldns_rr_rdf(nsec3_rr, 1)) > 0 - ) { - return ldns_rdf2native_int8(ldns_rr_rdf(nsec3_rr, 1)); - } - return 0; -} - -bool -ldns_nsec3_optout(const ldns_rr *nsec3_rr) -{ - return (ldns_nsec3_flags(nsec3_rr) & LDNS_NSEC3_VARS_OPTOUT_MASK); -} - -uint16_t -ldns_nsec3_iterations(const ldns_rr *nsec3_rr) -{ - if (nsec3_rr && ldns_rr_get_type(nsec3_rr) == LDNS_RR_TYPE_NSEC3 && - ldns_rdf_size(ldns_rr_rdf(nsec3_rr, 2)) > 0 - ) { - return ldns_rdf2native_int16(ldns_rr_rdf(nsec3_rr, 2)); - } - return 0; - -} - -ldns_rdf * -ldns_nsec3_salt(const ldns_rr *nsec3_rr) -{ - if (nsec3_rr && ldns_rr_get_type(nsec3_rr) == LDNS_RR_TYPE_NSEC3) { - return ldns_rr_rdf(nsec3_rr, 3); - } - return NULL; -} - -uint8_t -ldns_nsec3_salt_length(const ldns_rr *nsec3_rr) -{ - ldns_rdf *salt_rdf = ldns_nsec3_salt(nsec3_rr); - if (salt_rdf && ldns_rdf_size(salt_rdf) > 0) { - return (uint8_t) ldns_rdf_data(salt_rdf)[0]; - } - return 0; -} - -/* allocs data, free with LDNS_FREE() */ -uint8_t * -ldns_nsec3_salt_data(const ldns_rr *nsec3_rr) -{ - uint8_t salt_length; - uint8_t *salt; - - ldns_rdf *salt_rdf = ldns_nsec3_salt(nsec3_rr); - if (salt_rdf && ldns_rdf_size(salt_rdf) > 0) { - salt_length = ldns_rdf_data(salt_rdf)[0]; - salt = LDNS_XMALLOC(uint8_t, salt_length); - if(!salt) return NULL; - memcpy(salt, &ldns_rdf_data(salt_rdf)[1], salt_length); - return salt; - } - return NULL; -} - -ldns_rdf * -ldns_nsec3_next_owner(const ldns_rr *nsec3_rr) -{ - if (!nsec3_rr || ldns_rr_get_type(nsec3_rr) != LDNS_RR_TYPE_NSEC3) { - return NULL; - } else { - return ldns_rr_rdf(nsec3_rr, 4); - } -} - -ldns_rdf * -ldns_nsec3_bitmap(const ldns_rr *nsec3_rr) -{ - if (!nsec3_rr || ldns_rr_get_type(nsec3_rr) != LDNS_RR_TYPE_NSEC3) { - return NULL; - } else { - return ldns_rr_rdf(nsec3_rr, 5); - } -} - -ldns_rdf * -ldns_nsec3_hash_name_frm_nsec3(const ldns_rr *nsec, ldns_rdf *name) -{ - uint8_t algorithm; - uint16_t iterations; - uint8_t salt_length; - uint8_t *salt = 0; - - ldns_rdf *hashed_owner; - - algorithm = ldns_nsec3_algorithm(nsec); - salt_length = ldns_nsec3_salt_length(nsec); - salt = ldns_nsec3_salt_data(nsec); - iterations = ldns_nsec3_iterations(nsec); - - hashed_owner = ldns_nsec3_hash_name(name, - algorithm, - iterations, - salt_length, - salt); - - LDNS_FREE(salt); - return hashed_owner; -} - -bool -ldns_nsec_bitmap_covers_type(const ldns_rdf *nsec_bitmap, ldns_rr_type type) -{ - uint8_t window_block_nr; - uint8_t bitmap_length; - uint16_t cur_type; - uint16_t pos = 0; - uint16_t bit_pos; - uint8_t *data = ldns_rdf_data(nsec_bitmap); - - while(pos < ldns_rdf_size(nsec_bitmap)) { - window_block_nr = data[pos]; - bitmap_length = data[pos + 1]; - pos += 2; - - for (bit_pos = 0; bit_pos < (bitmap_length) * 8; bit_pos++) { - if (ldns_get_bit(&data[pos], bit_pos)) { - cur_type = 256 * (uint16_t) window_block_nr + bit_pos; - if (cur_type == type) { - return true; - } - } - } - - pos += (uint16_t) bitmap_length; - } - return false; -} - -bool -ldns_nsec_covers_name(const ldns_rr *nsec, const ldns_rdf *name) -{ - ldns_rdf *nsec_owner = ldns_rr_owner(nsec); - ldns_rdf *hash_next; - char *next_hash_str; - ldns_rdf *nsec_next = NULL; - ldns_status status; - ldns_rdf *chopped_dname; - bool result; - - if (ldns_rr_get_type(nsec) == LDNS_RR_TYPE_NSEC) { - nsec_next = ldns_rdf_clone(ldns_rr_rdf(nsec, 0)); - } else if (ldns_rr_get_type(nsec) == LDNS_RR_TYPE_NSEC3) { - hash_next = ldns_nsec3_next_owner(nsec); - next_hash_str = ldns_rdf2str(hash_next); - nsec_next = ldns_dname_new_frm_str(next_hash_str); - LDNS_FREE(next_hash_str); - chopped_dname = ldns_dname_left_chop(nsec_owner); - status = ldns_dname_cat(nsec_next, chopped_dname); - ldns_rdf_deep_free(chopped_dname); - if (status != LDNS_STATUS_OK) { - printf("error catting: %s\n", ldns_get_errorstr_by_id(status)); - } - } else { - ldns_rdf_deep_free(nsec_next); - return false; - } - - /* in the case of the last nsec */ - if(ldns_dname_compare(nsec_owner, nsec_next) > 0) { - result = (ldns_dname_compare(nsec_owner, name) <= 0 || - ldns_dname_compare(name, nsec_next) < 0); - } else { - result = (ldns_dname_compare(nsec_owner, name) <= 0 && - ldns_dname_compare(name, nsec_next) < 0); - } - - ldns_rdf_deep_free(nsec_next); - return result; -} - -#ifdef HAVE_SSL -/* sig may be null - if so look in the packet */ -ldns_status -ldns_pkt_verify(ldns_pkt *p, ldns_rr_type t, ldns_rdf *o, - ldns_rr_list *k, ldns_rr_list *s, ldns_rr_list *good_keys) -{ - ldns_rr_list *rrset; - ldns_rr_list *sigs; - ldns_rr_list *sigs_covered; - ldns_rdf *rdf_t; - ldns_rr_type t_netorder; - - if (!k) { - return LDNS_STATUS_ERR; - /* return LDNS_STATUS_CRYPTO_NO_DNSKEY; */ - } - - if (t == LDNS_RR_TYPE_RRSIG) { - /* we don't have RRSIG(RRSIG) (yet? ;-) ) */ - return LDNS_STATUS_ERR; - } - - if (s) { - /* if s is not NULL, the sigs are given to use */ - sigs = s; - } else { - /* otherwise get them from the packet */ - sigs = ldns_pkt_rr_list_by_name_and_type(p, o, LDNS_RR_TYPE_RRSIG, - LDNS_SECTION_ANY_NOQUESTION); - if (!sigs) { - /* no sigs */ - return LDNS_STATUS_ERR; - /* return LDNS_STATUS_CRYPTO_NO_RRSIG; */ - } - } - - /* rrsig are subtyped, so now we need to find the correct - * sigs for the type t - */ - t_netorder = htons(t); /* rdf are in network order! */ - /* a type identifier is a 16-bit number, so the size is 2 bytes */ - rdf_t = ldns_rdf_new(LDNS_RDF_TYPE_TYPE, - 2, - &t_netorder); - sigs_covered = ldns_rr_list_subtype_by_rdf(sigs, rdf_t, 0); - - rrset = ldns_pkt_rr_list_by_name_and_type(p, - o, - t, - LDNS_SECTION_ANY_NOQUESTION); - - if (!rrset) { - return LDNS_STATUS_ERR; - } - - if (!sigs_covered) { - return LDNS_STATUS_ERR; - } - - return ldns_verify(rrset, sigs, k, good_keys); -} -#endif /* HAVE_SSL */ - -ldns_status -ldns_dnssec_chain_nsec3_list(ldns_rr_list *nsec3_rrs) -{ - size_t i; - char *next_nsec_owner_str; - ldns_rdf *next_nsec_owner_label; - ldns_rdf *next_nsec_rdf; - ldns_status status = LDNS_STATUS_OK; - - for (i = 0; i < ldns_rr_list_rr_count(nsec3_rrs); i++) { - if (i == ldns_rr_list_rr_count(nsec3_rrs) - 1) { - next_nsec_owner_label = - ldns_dname_label(ldns_rr_owner(ldns_rr_list_rr(nsec3_rrs, - 0)), 0); - next_nsec_owner_str = ldns_rdf2str(next_nsec_owner_label); - if (next_nsec_owner_str[strlen(next_nsec_owner_str) - 1] - == '.') { - next_nsec_owner_str[strlen(next_nsec_owner_str) - 1] - = '\0'; - } - status = ldns_str2rdf_b32_ext(&next_nsec_rdf, - next_nsec_owner_str); - if (!ldns_rr_set_rdf(ldns_rr_list_rr(nsec3_rrs, i), - next_nsec_rdf, 4)) { - /* todo: error */ - } - - ldns_rdf_deep_free(next_nsec_owner_label); - LDNS_FREE(next_nsec_owner_str); - } else { - next_nsec_owner_label = - ldns_dname_label(ldns_rr_owner(ldns_rr_list_rr(nsec3_rrs, - i + 1)), - 0); - next_nsec_owner_str = ldns_rdf2str(next_nsec_owner_label); - if (next_nsec_owner_str[strlen(next_nsec_owner_str) - 1] - == '.') { - next_nsec_owner_str[strlen(next_nsec_owner_str) - 1] - = '\0'; - } - status = ldns_str2rdf_b32_ext(&next_nsec_rdf, - next_nsec_owner_str); - ldns_rdf_deep_free(next_nsec_owner_label); - LDNS_FREE(next_nsec_owner_str); - if (!ldns_rr_set_rdf(ldns_rr_list_rr(nsec3_rrs, i), - next_nsec_rdf, 4)) { - /* todo: error */ - } - } - } - return status; -} - -int -qsort_rr_compare_nsec3(const void *a, const void *b) -{ - const ldns_rr *rr1 = * (const ldns_rr **) a; - const ldns_rr *rr2 = * (const ldns_rr **) b; - if (rr1 == NULL && rr2 == NULL) { - return 0; - } - if (rr1 == NULL) { - return -1; - } - if (rr2 == NULL) { - return 1; - } - return ldns_rdf_compare(ldns_rr_owner(rr1), ldns_rr_owner(rr2)); -} - -void -ldns_rr_list_sort_nsec3(ldns_rr_list *unsorted) -{ - qsort(unsorted->_rrs, - ldns_rr_list_rr_count(unsorted), - sizeof(ldns_rr *), - qsort_rr_compare_nsec3); -} - -int -ldns_dnssec_default_add_to_signatures(ldns_rr *sig, void *n) -{ - sig = sig; - n = n; - return LDNS_SIGNATURE_LEAVE_ADD_NEW; -} - -int -ldns_dnssec_default_leave_signatures(ldns_rr *sig, void *n) -{ - sig = sig; - n = n; - return LDNS_SIGNATURE_LEAVE_NO_ADD; -} - -int -ldns_dnssec_default_delete_signatures(ldns_rr *sig, void *n) -{ - sig = sig; - n = n; - return LDNS_SIGNATURE_REMOVE_NO_ADD; -} - -int -ldns_dnssec_default_replace_signatures(ldns_rr *sig, void *n) -{ - sig = sig; - n = n; - return LDNS_SIGNATURE_REMOVE_ADD_NEW; -} - -#ifdef HAVE_SSL -ldns_rdf * -ldns_convert_dsa_rrsig_asn12rdf(const ldns_buffer *sig, - const long sig_len) -{ - ldns_rdf *sigdata_rdf; - DSA_SIG *dsasig; - unsigned char *dsasig_data = (unsigned char*)ldns_buffer_begin(sig); - size_t byte_offset; - - dsasig = d2i_DSA_SIG(NULL, - (const unsigned char **)&dsasig_data, - sig_len); - if (!dsasig) { - DSA_SIG_free(dsasig); - return NULL; - } - - dsasig_data = LDNS_XMALLOC(unsigned char, 41); - if(!dsasig_data) { - DSA_SIG_free(dsasig); - return NULL; - } - dsasig_data[0] = 0; - byte_offset = (size_t) (20 - BN_num_bytes(dsasig->r)); - if (byte_offset > 20) { - DSA_SIG_free(dsasig); - LDNS_FREE(dsasig_data); - return NULL; - } - memset(&dsasig_data[1], 0, byte_offset); - BN_bn2bin(dsasig->r, &dsasig_data[1 + byte_offset]); - byte_offset = (size_t) (20 - BN_num_bytes(dsasig->s)); - if (byte_offset > 20) { - DSA_SIG_free(dsasig); - LDNS_FREE(dsasig_data); - return NULL; - } - memset(&dsasig_data[21], 0, byte_offset); - BN_bn2bin(dsasig->s, &dsasig_data[21 + byte_offset]); - - sigdata_rdf = ldns_rdf_new(LDNS_RDF_TYPE_B64, 41, dsasig_data); - if(!sigdata_rdf) { - LDNS_FREE(dsasig_data); - } - DSA_SIG_free(dsasig); - - return sigdata_rdf; -} - -ldns_status -ldns_convert_dsa_rrsig_rdf2asn1(ldns_buffer *target_buffer, - const ldns_rdf *sig_rdf) -{ - /* the EVP api wants the DER encoding of the signature... */ - BIGNUM *R, *S; - DSA_SIG *dsasig; - unsigned char *raw_sig = NULL; - int raw_sig_len; - - if(ldns_rdf_size(sig_rdf) < 1 + 2*SHA_DIGEST_LENGTH) - return LDNS_STATUS_SYNTAX_RDATA_ERR; - /* extract the R and S field from the sig buffer */ - R = BN_new(); - if(!R) return LDNS_STATUS_MEM_ERR; - (void) BN_bin2bn((unsigned char *) ldns_rdf_data(sig_rdf) + 1, - SHA_DIGEST_LENGTH, R); - S = BN_new(); - if(!S) { - BN_free(R); - return LDNS_STATUS_MEM_ERR; - } - (void) BN_bin2bn((unsigned char *) ldns_rdf_data(sig_rdf) + 21, - SHA_DIGEST_LENGTH, S); - - dsasig = DSA_SIG_new(); - if (!dsasig) { - BN_free(R); - BN_free(S); - return LDNS_STATUS_MEM_ERR; - } - - dsasig->r = R; - dsasig->s = S; - - raw_sig_len = i2d_DSA_SIG(dsasig, &raw_sig); - if (raw_sig_len < 0) { - DSA_SIG_free(dsasig); - free(raw_sig); - return LDNS_STATUS_SSL_ERR; - } - if (ldns_buffer_reserve(target_buffer, (size_t) raw_sig_len)) { - ldns_buffer_write(target_buffer, raw_sig, (size_t)raw_sig_len); - } - - DSA_SIG_free(dsasig); - free(raw_sig); - - return ldns_buffer_status(target_buffer); -} - -#ifdef USE_ECDSA -#ifndef S_SPLINT_S -ldns_rdf * -ldns_convert_ecdsa_rrsig_asn12rdf(const ldns_buffer *sig, const long sig_len) -{ - ECDSA_SIG* ecdsa_sig; - unsigned char *data = (unsigned char*)ldns_buffer_begin(sig); - ldns_rdf* rdf; - ecdsa_sig = d2i_ECDSA_SIG(NULL, (const unsigned char **)&data, sig_len); - if(!ecdsa_sig) return NULL; - - /* "r | s". */ - data = LDNS_XMALLOC(unsigned char, - BN_num_bytes(ecdsa_sig->r) + BN_num_bytes(ecdsa_sig->s)); - if(!data) { - ECDSA_SIG_free(ecdsa_sig); - return NULL; - } - BN_bn2bin(ecdsa_sig->r, data); - BN_bn2bin(ecdsa_sig->s, data+BN_num_bytes(ecdsa_sig->r)); - rdf = ldns_rdf_new(LDNS_RDF_TYPE_B64, (size_t)( - BN_num_bytes(ecdsa_sig->r) + BN_num_bytes(ecdsa_sig->s)), data); - ECDSA_SIG_free(ecdsa_sig); - return rdf; -} - -ldns_status -ldns_convert_ecdsa_rrsig_rdf2asn1(ldns_buffer *target_buffer, - const ldns_rdf *sig_rdf) -{ - ECDSA_SIG* sig; - int raw_sig_len; - long bnsize = (long)ldns_rdf_size(sig_rdf) / 2; - /* if too short, or not even length, do not bother */ - if(bnsize < 16 || (size_t)bnsize*2 != ldns_rdf_size(sig_rdf)) - return LDNS_STATUS_ERR; - - /* use the raw data to parse two evenly long BIGNUMs, "r | s". */ - sig = ECDSA_SIG_new(); - if(!sig) return LDNS_STATUS_MEM_ERR; - sig->r = BN_bin2bn((const unsigned char*)ldns_rdf_data(sig_rdf), - bnsize, sig->r); - sig->s = BN_bin2bn((const unsigned char*)ldns_rdf_data(sig_rdf)+bnsize, - bnsize, sig->s); - if(!sig->r || !sig->s) { - ECDSA_SIG_free(sig); - return LDNS_STATUS_MEM_ERR; - } - - raw_sig_len = i2d_ECDSA_SIG(sig, NULL); - if (ldns_buffer_reserve(target_buffer, (size_t) raw_sig_len)) { - unsigned char* pp = (unsigned char*) - ldns_buffer_current(target_buffer); - raw_sig_len = i2d_ECDSA_SIG(sig, &pp); - ldns_buffer_skip(target_buffer, (ssize_t) raw_sig_len); - } - ECDSA_SIG_free(sig); - - return ldns_buffer_status(target_buffer); -} - -#endif /* S_SPLINT_S */ -#endif /* USE_ECDSA */ -#endif /* HAVE_SSL */ diff --git a/libs/ldns/dnssec_sign.c b/libs/ldns/dnssec_sign.c deleted file mode 100644 index 4da125ee31..0000000000 --- a/libs/ldns/dnssec_sign.c +++ /dev/null @@ -1,1273 +0,0 @@ -#include - -#include - -#include -#include - -#ifdef _MSC_VER -#include -#else -#include -#endif -#include - -#ifdef HAVE_SSL -/* this entire file is rather useless when you don't have - * crypto... - */ -#include -#include -#include -#include -#include -#endif /* HAVE_SSL */ - -ldns_rr * -ldns_create_empty_rrsig(ldns_rr_list *rrset, - ldns_key *current_key) -{ - uint32_t orig_ttl; - ldns_rr_class orig_class; - time_t now; - ldns_rr *current_sig; - uint8_t label_count; - - label_count = ldns_dname_label_count(ldns_rr_owner(ldns_rr_list_rr(rrset, - 0))); - /* RFC4035 2.2: not counting the leftmost label if it is a wildcard */ - if(ldns_dname_is_wildcard(ldns_rr_owner(ldns_rr_list_rr(rrset, 0)))) - label_count --; - - current_sig = ldns_rr_new_frm_type(LDNS_RR_TYPE_RRSIG); - - /* set the type on the new signature */ - orig_ttl = ldns_rr_ttl(ldns_rr_list_rr(rrset, 0)); - orig_class = ldns_rr_get_class(ldns_rr_list_rr(rrset, 0)); - - ldns_rr_set_ttl(current_sig, orig_ttl); - ldns_rr_set_class(current_sig, orig_class); - ldns_rr_set_owner(current_sig, - ldns_rdf_clone( - ldns_rr_owner( - ldns_rr_list_rr(rrset, - 0)))); - - /* fill in what we know of the signature */ - - /* set the orig_ttl */ - (void)ldns_rr_rrsig_set_origttl( - current_sig, - ldns_native2rdf_int32(LDNS_RDF_TYPE_INT32, - orig_ttl)); - /* the signers name */ - (void)ldns_rr_rrsig_set_signame( - current_sig, - ldns_rdf_clone(ldns_key_pubkey_owner(current_key))); - /* label count - get it from the first rr in the rr_list */ - (void)ldns_rr_rrsig_set_labels( - current_sig, - ldns_native2rdf_int8(LDNS_RDF_TYPE_INT8, - label_count)); - /* inception, expiration */ - now = time(NULL); - if (ldns_key_inception(current_key) != 0) { - (void)ldns_rr_rrsig_set_inception( - current_sig, - ldns_native2rdf_int32( - LDNS_RDF_TYPE_TIME, - ldns_key_inception(current_key))); - } else { - (void)ldns_rr_rrsig_set_inception( - current_sig, - ldns_native2rdf_int32(LDNS_RDF_TYPE_TIME, now)); - } - if (ldns_key_expiration(current_key) != 0) { - (void)ldns_rr_rrsig_set_expiration( - current_sig, - ldns_native2rdf_int32( - LDNS_RDF_TYPE_TIME, - ldns_key_expiration(current_key))); - } else { - (void)ldns_rr_rrsig_set_expiration( - current_sig, - ldns_native2rdf_int32( - LDNS_RDF_TYPE_TIME, - now + LDNS_DEFAULT_EXP_TIME)); - } - - (void)ldns_rr_rrsig_set_keytag( - current_sig, - ldns_native2rdf_int16(LDNS_RDF_TYPE_INT16, - ldns_key_keytag(current_key))); - - (void)ldns_rr_rrsig_set_algorithm( - current_sig, - ldns_native2rdf_int8( - LDNS_RDF_TYPE_ALG, - ldns_key_algorithm(current_key))); - - (void)ldns_rr_rrsig_set_typecovered( - current_sig, - ldns_native2rdf_int16( - LDNS_RDF_TYPE_TYPE, - ldns_rr_get_type(ldns_rr_list_rr(rrset, - 0)))); - return current_sig; -} - -#ifdef HAVE_SSL -ldns_rdf * -ldns_sign_public_buffer(ldns_buffer *sign_buf, ldns_key *current_key) -{ - ldns_rdf *b64rdf = NULL; - - switch(ldns_key_algorithm(current_key)) { - case LDNS_SIGN_DSA: - case LDNS_SIGN_DSA_NSEC3: - b64rdf = ldns_sign_public_evp( - sign_buf, - ldns_key_evp_key(current_key), - EVP_dss1()); - break; - case LDNS_SIGN_RSASHA1: - case LDNS_SIGN_RSASHA1_NSEC3: - b64rdf = ldns_sign_public_evp( - sign_buf, - ldns_key_evp_key(current_key), - EVP_sha1()); - break; -#ifdef USE_SHA2 - case LDNS_SIGN_RSASHA256: - b64rdf = ldns_sign_public_evp( - sign_buf, - ldns_key_evp_key(current_key), - EVP_sha256()); - break; - case LDNS_SIGN_RSASHA512: - b64rdf = ldns_sign_public_evp( - sign_buf, - ldns_key_evp_key(current_key), - EVP_sha512()); - break; -#endif /* USE_SHA2 */ -#ifdef USE_GOST - case LDNS_SIGN_ECC_GOST: - b64rdf = ldns_sign_public_evp( - sign_buf, - ldns_key_evp_key(current_key), - EVP_get_digestbyname("md_gost94")); - break; -#endif /* USE_GOST */ -#ifdef USE_ECDSA - case LDNS_SIGN_ECDSAP256SHA256: - b64rdf = ldns_sign_public_evp( - sign_buf, - ldns_key_evp_key(current_key), - EVP_sha256()); - break; - case LDNS_SIGN_ECDSAP384SHA384: - b64rdf = ldns_sign_public_evp( - sign_buf, - ldns_key_evp_key(current_key), - EVP_sha384()); - break; -#endif - case LDNS_SIGN_RSAMD5: - b64rdf = ldns_sign_public_evp( - sign_buf, - ldns_key_evp_key(current_key), - EVP_md5()); - break; - default: - /* do _you_ know this alg? */ - printf("unknown algorithm, "); - printf("is the one used available on this system?\n"); - break; - } - - return b64rdf; -} - -/** - * use this function to sign with a public/private key alg - * return the created signatures - */ -ldns_rr_list * -ldns_sign_public(ldns_rr_list *rrset, ldns_key_list *keys) -{ - ldns_rr_list *signatures; - ldns_rr_list *rrset_clone; - ldns_rr *current_sig; - ldns_rdf *b64rdf; - ldns_key *current_key; - size_t key_count; - uint16_t i; - ldns_buffer *sign_buf; - ldns_rdf *new_owner; - - if (!rrset || ldns_rr_list_rr_count(rrset) < 1 || !keys) { - return NULL; - } - - new_owner = NULL; - - signatures = ldns_rr_list_new(); - - /* prepare a signature and add all the know data - * prepare the rrset. Sign this together. */ - rrset_clone = ldns_rr_list_clone(rrset); - if (!rrset_clone) { - return NULL; - } - - /* make it canonical */ - for(i = 0; i < ldns_rr_list_rr_count(rrset_clone); i++) { - ldns_rr_set_ttl(ldns_rr_list_rr(rrset_clone, i), - ldns_rr_ttl(ldns_rr_list_rr(rrset, 0))); - ldns_rr2canonical(ldns_rr_list_rr(rrset_clone, i)); - } - /* sort */ - ldns_rr_list_sort(rrset_clone); - - for (key_count = 0; - key_count < ldns_key_list_key_count(keys); - key_count++) { - if (!ldns_key_use(ldns_key_list_key(keys, key_count))) { - continue; - } - sign_buf = ldns_buffer_new(LDNS_MAX_PACKETLEN); - if (!sign_buf) { - ldns_rr_list_free(rrset_clone); - ldns_rr_list_free(signatures); - ldns_rdf_free(new_owner); - return NULL; - } - b64rdf = NULL; - - current_key = ldns_key_list_key(keys, key_count); - /* sign all RRs with keys that have ZSKbit, !SEPbit. - sign DNSKEY RRs with keys that have ZSKbit&SEPbit */ - if (ldns_key_flags(current_key) & LDNS_KEY_ZONE_KEY) { - current_sig = ldns_create_empty_rrsig(rrset_clone, - current_key); - - /* right now, we have: a key, a semi-sig and an rrset. For - * which we can create the sig and base64 encode that and - * add that to the signature */ - - if (ldns_rrsig2buffer_wire(sign_buf, current_sig) - != LDNS_STATUS_OK) { - ldns_buffer_free(sign_buf); - /* ERROR */ - ldns_rr_list_deep_free(rrset_clone); - return NULL; - } - - /* add the rrset in sign_buf */ - if (ldns_rr_list2buffer_wire(sign_buf, rrset_clone) - != LDNS_STATUS_OK) { - ldns_buffer_free(sign_buf); - ldns_rr_list_deep_free(rrset_clone); - return NULL; - } - - b64rdf = ldns_sign_public_buffer(sign_buf, current_key); - - if (!b64rdf) { - /* signing went wrong */ - ldns_rr_list_deep_free(rrset_clone); - return NULL; - } - - ldns_rr_rrsig_set_sig(current_sig, b64rdf); - - /* push the signature to the signatures list */ - ldns_rr_list_push_rr(signatures, current_sig); - } - ldns_buffer_free(sign_buf); /* restart for the next key */ - } - ldns_rr_list_deep_free(rrset_clone); - - return signatures; -} - -/** - * Sign data with DSA - * - * \param[in] to_sign The ldns_buffer containing raw data that is - * to be signed - * \param[in] key The DSA key structure to sign with - * \return ldns_rdf for the RRSIG ldns_rr - */ -ldns_rdf * -ldns_sign_public_dsa(ldns_buffer *to_sign, DSA *key) -{ - unsigned char *sha1_hash; - ldns_rdf *sigdata_rdf; - ldns_buffer *b64sig; - - DSA_SIG *sig; - uint8_t *data; - size_t pad; - - b64sig = ldns_buffer_new(LDNS_MAX_PACKETLEN); - if (!b64sig) { - return NULL; - } - - sha1_hash = SHA1((unsigned char*)ldns_buffer_begin(to_sign), - ldns_buffer_position(to_sign), NULL); - if (!sha1_hash) { - ldns_buffer_free(b64sig); - return NULL; - } - - sig = DSA_do_sign(sha1_hash, SHA_DIGEST_LENGTH, key); - if(!sig) { - ldns_buffer_free(b64sig); - return NULL; - } - - data = LDNS_XMALLOC(uint8_t, 1 + 2 * SHA_DIGEST_LENGTH); - if(!data) { - ldns_buffer_free(b64sig); - DSA_SIG_free(sig); - return NULL; - } - - data[0] = 1; - pad = 20 - (size_t) BN_num_bytes(sig->r); - if (pad > 0) { - memset(data + 1, 0, pad); - } - BN_bn2bin(sig->r, (unsigned char *) (data + 1) + pad); - - pad = 20 - (size_t) BN_num_bytes(sig->s); - if (pad > 0) { - memset(data + 1 + SHA_DIGEST_LENGTH, 0, pad); - } - BN_bn2bin(sig->s, (unsigned char *) (data + 1 + SHA_DIGEST_LENGTH + pad)); - - sigdata_rdf = ldns_rdf_new_frm_data(LDNS_RDF_TYPE_B64, - 1 + 2 * SHA_DIGEST_LENGTH, - data); - - ldns_buffer_free(b64sig); - LDNS_FREE(data); - DSA_SIG_free(sig); - - return sigdata_rdf; -} - -#ifdef USE_ECDSA -#ifndef S_SPLINT_S -static int -ldns_pkey_is_ecdsa(EVP_PKEY* pkey) -{ - EC_KEY* ec; - const EC_GROUP* g; - if(EVP_PKEY_type(pkey->type) != EVP_PKEY_EC) - return 0; - ec = EVP_PKEY_get1_EC_KEY(pkey); - g = EC_KEY_get0_group(ec); - if(!g) { - EC_KEY_free(ec); - return 0; - } - if(EC_GROUP_get_curve_name(g) == NID_secp224r1 || - EC_GROUP_get_curve_name(g) == NID_X9_62_prime256v1 || - EC_GROUP_get_curve_name(g) == NID_secp384r1) { - EC_KEY_free(ec); - return 1; - } - /* downref the eckey, the original is still inside the pkey */ - EC_KEY_free(ec); - return 0; -} -#endif /* splint */ -#endif /* USE_ECDSA */ - -ldns_rdf * -ldns_sign_public_evp(ldns_buffer *to_sign, - EVP_PKEY *key, - const EVP_MD *digest_type) -{ - unsigned int siglen; - ldns_rdf *sigdata_rdf; - ldns_buffer *b64sig; - EVP_MD_CTX ctx; - const EVP_MD *md_type; - int r; - - siglen = 0; - b64sig = ldns_buffer_new(LDNS_MAX_PACKETLEN); - if (!b64sig) { - return NULL; - } - - /* initializes a signing context */ - md_type = digest_type; - if(!md_type) { - /* unknown message difest */ - ldns_buffer_free(b64sig); - return NULL; - } - - EVP_MD_CTX_init(&ctx); - r = EVP_SignInit(&ctx, md_type); - if(r == 1) { - r = EVP_SignUpdate(&ctx, (unsigned char*) - ldns_buffer_begin(to_sign), - ldns_buffer_position(to_sign)); - } else { - ldns_buffer_free(b64sig); - return NULL; - } - if(r == 1) { - r = EVP_SignFinal(&ctx, (unsigned char*) - ldns_buffer_begin(b64sig), &siglen, key); - } else { - ldns_buffer_free(b64sig); - return NULL; - } - if(r != 1) { - ldns_buffer_free(b64sig); - return NULL; - } - - /* unfortunately, OpenSSL output is differenct from DNS DSA format */ -#ifndef S_SPLINT_S - if (EVP_PKEY_type(key->type) == EVP_PKEY_DSA) { - sigdata_rdf = ldns_convert_dsa_rrsig_asn12rdf(b64sig, siglen); -#ifdef USE_ECDSA - } else if(EVP_PKEY_type(key->type) == EVP_PKEY_EC && - ldns_pkey_is_ecdsa(key)) { - sigdata_rdf = ldns_convert_ecdsa_rrsig_asn12rdf(b64sig, siglen); -#endif - } else { - /* ok output for other types is the same */ - sigdata_rdf = ldns_rdf_new_frm_data(LDNS_RDF_TYPE_B64, siglen, - ldns_buffer_begin(b64sig)); - } -#endif /* splint */ - ldns_buffer_free(b64sig); - EVP_MD_CTX_cleanup(&ctx); - return sigdata_rdf; -} - -ldns_rdf * -ldns_sign_public_rsasha1(ldns_buffer *to_sign, RSA *key) -{ - unsigned char *sha1_hash; - unsigned int siglen; - ldns_rdf *sigdata_rdf; - ldns_buffer *b64sig; - int result; - - siglen = 0; - b64sig = ldns_buffer_new(LDNS_MAX_PACKETLEN); - if (!b64sig) { - return NULL; - } - - sha1_hash = SHA1((unsigned char*)ldns_buffer_begin(to_sign), - ldns_buffer_position(to_sign), NULL); - if (!sha1_hash) { - ldns_buffer_free(b64sig); - return NULL; - } - - result = RSA_sign(NID_sha1, sha1_hash, SHA_DIGEST_LENGTH, - (unsigned char*)ldns_buffer_begin(b64sig), - &siglen, key); - if (result != 1) { - return NULL; - } - - if (result != 1) { - return NULL; - } - - sigdata_rdf = ldns_rdf_new_frm_data(LDNS_RDF_TYPE_B64, siglen, - ldns_buffer_begin(b64sig)); - ldns_buffer_free(b64sig); /* can't free this buffer ?? */ - return sigdata_rdf; -} - -ldns_rdf * -ldns_sign_public_rsamd5(ldns_buffer *to_sign, RSA *key) -{ - unsigned char *md5_hash; - unsigned int siglen; - ldns_rdf *sigdata_rdf; - ldns_buffer *b64sig; - - b64sig = ldns_buffer_new(LDNS_MAX_PACKETLEN); - if (!b64sig) { - return NULL; - } - - md5_hash = MD5((unsigned char*)ldns_buffer_begin(to_sign), - ldns_buffer_position(to_sign), NULL); - if (!md5_hash) { - ldns_buffer_free(b64sig); - return NULL; - } - - RSA_sign(NID_md5, md5_hash, MD5_DIGEST_LENGTH, - (unsigned char*)ldns_buffer_begin(b64sig), - &siglen, key); - - sigdata_rdf = ldns_rdf_new_frm_data(LDNS_RDF_TYPE_B64, siglen, - ldns_buffer_begin(b64sig)); - ldns_buffer_free(b64sig); - return sigdata_rdf; -} -#endif /* HAVE_SSL */ - -static int -ldns_dnssec_name_has_only_a(ldns_dnssec_name *cur_name) -{ - ldns_dnssec_rrsets *cur_rrset; - cur_rrset = cur_name->rrsets; - while (cur_rrset) { - if (cur_rrset->type != LDNS_RR_TYPE_A && - cur_rrset->type != LDNS_RR_TYPE_AAAA) { - return 0; - } else { - cur_rrset = cur_rrset->next; - } - } - return 1; -} - -ldns_status -ldns_dnssec_zone_mark_glue(ldns_dnssec_zone *zone) -{ - ldns_rbnode_t *cur_node; - ldns_dnssec_name *cur_name; - ldns_rdf *cur_owner, *cur_parent; - - cur_node = ldns_rbtree_first(zone->names); - while (cur_node != LDNS_RBTREE_NULL) { - cur_name = (ldns_dnssec_name *) cur_node->data; - cur_node = ldns_rbtree_next(cur_node); - if (ldns_dnssec_name_has_only_a(cur_name)) { - /* assume glue XXX check for zone cur */ - cur_owner = ldns_rdf_clone(ldns_rr_owner( - cur_name->rrsets->rrs->rr)); - while (ldns_dname_label_count(cur_owner) > - ldns_dname_label_count(zone->soa->name)) { - if (ldns_dnssec_zone_find_rrset(zone, - cur_owner, - LDNS_RR_TYPE_NS)) { - /* - fprintf(stderr, "[XX] Marking as glue: "); - ldns_rdf_print(stderr, cur_name->name); - fprintf(stderr, "\n"); - */ - cur_name->is_glue = true; - } - cur_parent = ldns_dname_left_chop(cur_owner); - ldns_rdf_deep_free(cur_owner); - cur_owner = cur_parent; - } - ldns_rdf_deep_free(cur_owner); - } - } - return LDNS_STATUS_OK; -} - -ldns_rbnode_t * -ldns_dnssec_name_node_next_nonglue(ldns_rbnode_t *node) -{ - ldns_rbnode_t *next_node = NULL; - ldns_dnssec_name *next_name = NULL; - bool done = false; - - if (node == LDNS_RBTREE_NULL) { - return NULL; - } - next_node = node; - while (!done) { - if (next_node == LDNS_RBTREE_NULL) { - return NULL; - } else { - next_name = (ldns_dnssec_name *)next_node->data; - if (!next_name->is_glue) { - done = true; - } else { - next_node = ldns_rbtree_next(next_node); - } - } - } - return next_node; -} - -ldns_status -ldns_dnssec_zone_create_nsecs(ldns_dnssec_zone *zone, - ldns_rr_list *new_rrs) -{ - - ldns_rbnode_t *first_node, *cur_node, *next_node; - ldns_dnssec_name *cur_name, *next_name; - ldns_rr *nsec_rr; - uint32_t nsec_ttl; - ldns_dnssec_rrsets *soa; - - /* the TTL of NSEC rrs should be set to the minimum TTL of - * the zone SOA (RFC4035 Section 2.3) - */ - soa = ldns_dnssec_name_find_rrset(zone->soa, LDNS_RR_TYPE_SOA); - - /* did the caller actually set it? if not, - * fall back to default ttl - */ - if (soa && soa->rrs && soa->rrs->rr) { - nsec_ttl = ldns_rdf2native_int32(ldns_rr_rdf( - soa->rrs->rr, 6)); - } else { - nsec_ttl = LDNS_DEFAULT_TTL; - } - - first_node = ldns_dnssec_name_node_next_nonglue( - ldns_rbtree_first(zone->names)); - cur_node = first_node; - if (cur_node) { - next_node = ldns_dnssec_name_node_next_nonglue( - ldns_rbtree_next(cur_node)); - } else { - next_node = NULL; - } - - while (cur_node && next_node) { - cur_name = (ldns_dnssec_name *)cur_node->data; - next_name = (ldns_dnssec_name *)next_node->data; - nsec_rr = ldns_dnssec_create_nsec(cur_name, - next_name, - LDNS_RR_TYPE_NSEC); - ldns_rr_set_ttl(nsec_rr, nsec_ttl); - if(ldns_dnssec_name_add_rr(cur_name, nsec_rr)!=LDNS_STATUS_OK){ - ldns_rr_free(nsec_rr); - return LDNS_STATUS_ERR; - } - ldns_rr_list_push_rr(new_rrs, nsec_rr); - cur_node = next_node; - if (cur_node) { - next_node = ldns_dnssec_name_node_next_nonglue( - ldns_rbtree_next(cur_node)); - } - } - - if (cur_node && !next_node) { - cur_name = (ldns_dnssec_name *)cur_node->data; - next_name = (ldns_dnssec_name *)first_node->data; - nsec_rr = ldns_dnssec_create_nsec(cur_name, - next_name, - LDNS_RR_TYPE_NSEC); - ldns_rr_set_ttl(nsec_rr, nsec_ttl); - if(ldns_dnssec_name_add_rr(cur_name, nsec_rr)!=LDNS_STATUS_OK){ - ldns_rr_free(nsec_rr); - return LDNS_STATUS_ERR; - } - ldns_rr_list_push_rr(new_rrs, nsec_rr); - } else { - printf("error\n"); - } - - return LDNS_STATUS_OK; -} - -#ifdef HAVE_SSL -ldns_status -ldns_dnssec_zone_create_nsec3s(ldns_dnssec_zone *zone, - ldns_rr_list *new_rrs, - uint8_t algorithm, - uint8_t flags, - uint16_t iterations, - uint8_t salt_length, - uint8_t *salt) -{ - ldns_rbnode_t *first_name_node; - ldns_rbnode_t *current_name_node; - ldns_dnssec_name *current_name; - ldns_status result = LDNS_STATUS_OK; - ldns_rr *nsec_rr; - ldns_rr_list *nsec3_list; - uint32_t nsec_ttl; - ldns_dnssec_rrsets *soa; - - if (!zone || !new_rrs || !zone->names) { - return LDNS_STATUS_ERR; - } - - /* the TTL of NSEC rrs should be set to the minimum TTL of - * the zone SOA (RFC4035 Section 2.3) - */ - soa = ldns_dnssec_name_find_rrset(zone->soa, LDNS_RR_TYPE_SOA); - - /* did the caller actually set it? if not, - * fall back to default ttl - */ - if (soa && soa->rrs && soa->rrs->rr) { - nsec_ttl = ldns_rdf2native_int32(ldns_rr_rdf( - soa->rrs->rr, 6)); - } else { - nsec_ttl = LDNS_DEFAULT_TTL; - } - - nsec3_list = ldns_rr_list_new(); - - first_name_node = ldns_dnssec_name_node_next_nonglue( - ldns_rbtree_first(zone->names)); - - current_name_node = first_name_node; - - while (current_name_node && - current_name_node != LDNS_RBTREE_NULL) { - current_name = (ldns_dnssec_name *) current_name_node->data; - nsec_rr = ldns_dnssec_create_nsec3(current_name, - NULL, - zone->soa->name, - algorithm, - flags, - iterations, - salt_length, - salt); - /* by default, our nsec based generator adds rrsigs - * remove the bitmap for empty nonterminals */ - if (!current_name->rrsets) { - ldns_rdf_deep_free(ldns_rr_pop_rdf(nsec_rr)); - } - ldns_rr_set_ttl(nsec_rr, nsec_ttl); - result = ldns_dnssec_name_add_rr(current_name, nsec_rr); - ldns_rr_list_push_rr(new_rrs, nsec_rr); - ldns_rr_list_push_rr(nsec3_list, nsec_rr); - current_name_node = ldns_dnssec_name_node_next_nonglue( - ldns_rbtree_next(current_name_node)); - } - if (result != LDNS_STATUS_OK) { - return result; - } - - ldns_rr_list_sort_nsec3(nsec3_list); - result = ldns_dnssec_chain_nsec3_list(nsec3_list); - if (result != LDNS_STATUS_OK) { - return result; - } - - ldns_rr_list_free(nsec3_list); - return result; -} -#endif /* HAVE_SSL */ - -ldns_dnssec_rrs * -ldns_dnssec_remove_signatures(ldns_dnssec_rrs *signatures, - ldns_key_list *key_list, - int (*func)(ldns_rr *, void *), - void *arg) -{ - ldns_dnssec_rrs *base_rrs = signatures; - ldns_dnssec_rrs *cur_rr = base_rrs; - ldns_dnssec_rrs *prev_rr = NULL; - ldns_dnssec_rrs *next_rr; - - uint16_t keytag; - size_t i; - - key_list = key_list; - - if (!cur_rr) { - switch(func(NULL, arg)) { - case LDNS_SIGNATURE_LEAVE_ADD_NEW: - case LDNS_SIGNATURE_REMOVE_ADD_NEW: - break; - case LDNS_SIGNATURE_LEAVE_NO_ADD: - case LDNS_SIGNATURE_REMOVE_NO_ADD: - ldns_key_list_set_use(key_list, false); - break; - default: - fprintf(stderr, "[XX] unknown return value from callback\n"); - break; - } - return NULL; - } - (void)func(cur_rr->rr, arg); - - while (cur_rr) { - next_rr = cur_rr->next; - - switch (func(cur_rr->rr, arg)) { - case LDNS_SIGNATURE_LEAVE_ADD_NEW: - prev_rr = cur_rr; - break; - case LDNS_SIGNATURE_LEAVE_NO_ADD: - keytag = ldns_rdf2native_int16( - ldns_rr_rrsig_keytag(cur_rr->rr)); - for (i = 0; i < ldns_key_list_key_count(key_list); i++) { - if (ldns_key_keytag(ldns_key_list_key(key_list, i)) == - keytag) { - ldns_key_set_use(ldns_key_list_key(key_list, i), - false); - } - } - prev_rr = cur_rr; - break; - case LDNS_SIGNATURE_REMOVE_NO_ADD: - keytag = ldns_rdf2native_int16( - ldns_rr_rrsig_keytag(cur_rr->rr)); - for (i = 0; i < ldns_key_list_key_count(key_list); i++) { - if (ldns_key_keytag(ldns_key_list_key(key_list, i)) - == keytag) { - ldns_key_set_use(ldns_key_list_key(key_list, i), - false); - } - } - if (prev_rr) { - prev_rr->next = next_rr; - } else { - base_rrs = next_rr; - } - LDNS_FREE(cur_rr); - break; - case LDNS_SIGNATURE_REMOVE_ADD_NEW: - if (prev_rr) { - prev_rr->next = next_rr; - } else { - base_rrs = next_rr; - } - LDNS_FREE(cur_rr); - break; - default: - fprintf(stderr, "[XX] unknown return value from callback\n"); - break; - } - cur_rr = next_rr; - } - - return base_rrs; -} - -#ifdef HAVE_SSL -ldns_status -ldns_dnssec_zone_create_rrsigs(ldns_dnssec_zone *zone, - ldns_rr_list *new_rrs, - ldns_key_list *key_list, - int (*func)(ldns_rr *, void*), - void *arg) -{ - return ldns_dnssec_zone_create_rrsigs_flg(zone, new_rrs, key_list, - func, arg, 0); -} - -/** If there are KSKs use only them and mark ZSKs unused */ -static void -ldns_key_list_filter_for_dnskey(ldns_key_list *key_list) -{ - int saw_ksk = 0; - size_t i; - for(i=0; inames); - while (cur_node != LDNS_RBTREE_NULL) { - cur_name = (ldns_dnssec_name *) cur_node->data; - - if (!cur_name->is_glue) { - cur_rrset = cur_name->rrsets; - while (cur_rrset) { - /* reset keys to use */ - ldns_key_list_set_use(key_list, true); - - /* walk through old sigs, remove the old, - and mark which keys (not) to use) */ - cur_rrset->signatures = - ldns_dnssec_remove_signatures(cur_rrset->signatures, - key_list, - func, - arg); - if(!(flags&LDNS_SIGN_DNSKEY_WITH_ZSK) && - cur_rrset->type == LDNS_RR_TYPE_DNSKEY) - ldns_key_list_filter_for_dnskey(key_list); - - if(cur_rrset->type != LDNS_RR_TYPE_DNSKEY) - ldns_key_list_filter_for_non_dnskey(key_list); - - /* TODO: just set count to zero? */ - rr_list = ldns_rr_list_new(); - - cur_rr = cur_rrset->rrs; - while (cur_rr) { - ldns_rr_list_push_rr(rr_list, cur_rr->rr); - cur_rr = cur_rr->next; - } - - /* only sign non-delegation RRsets */ - /* (glue should have been marked earlier) */ - if ((ldns_rr_list_type(rr_list) != LDNS_RR_TYPE_NS || - ldns_dname_compare(ldns_rr_list_owner(rr_list), - zone->soa->name) == 0) && - /* OK, there is also the possibility that the record - * is glue, but at the same owner name as other records that - * are not NS nor A/AAAA. Bleh, our current data structure - * doesn't really support that... */ - !((ldns_rr_list_type(rr_list) == LDNS_RR_TYPE_A || - ldns_rr_list_type(rr_list) == LDNS_RR_TYPE_AAAA) && - !ldns_dname_compare(ldns_rr_list_owner(rr_list), zone->soa->name) == 0 && - ldns_dnssec_zone_find_rrset(zone, ldns_rr_list_owner(rr_list), LDNS_RR_TYPE_NS) - )) { - - siglist = ldns_sign_public(rr_list, key_list); - for (i = 0; i < ldns_rr_list_rr_count(siglist); i++) { - if (cur_rrset->signatures) { - result = ldns_dnssec_rrs_add_rr(cur_rrset->signatures, - ldns_rr_list_rr(siglist, - i)); - } else { - cur_rrset->signatures = ldns_dnssec_rrs_new(); - cur_rrset->signatures->rr = - ldns_rr_list_rr(siglist, i); - ldns_rr_list_push_rr(new_rrs, - ldns_rr_list_rr(siglist, - i)); - } - } - ldns_rr_list_free(siglist); - } - - ldns_rr_list_free(rr_list); - - cur_rrset = cur_rrset->next; - } - - /* sign the nsec */ - ldns_key_list_set_use(key_list, true); - cur_name->nsec_signatures = - ldns_dnssec_remove_signatures(cur_name->nsec_signatures, - key_list, - func, - arg); - ldns_key_list_filter_for_non_dnskey(key_list); - - rr_list = ldns_rr_list_new(); - ldns_rr_list_push_rr(rr_list, cur_name->nsec); - siglist = ldns_sign_public(rr_list, key_list); - - for (i = 0; i < ldns_rr_list_rr_count(siglist); i++) { - if (cur_name->nsec_signatures) { - result = ldns_dnssec_rrs_add_rr(cur_name->nsec_signatures, - ldns_rr_list_rr(siglist, i)); - } else { - cur_name->nsec_signatures = ldns_dnssec_rrs_new(); - cur_name->nsec_signatures->rr = - ldns_rr_list_rr(siglist, i); - ldns_rr_list_push_rr(new_rrs, - ldns_rr_list_rr(siglist, i)); - } - } - - ldns_rr_list_free(siglist); - ldns_rr_list_free(rr_list); - } - cur_node = ldns_rbtree_next(cur_node); - } - - ldns_rr_list_deep_free(pubkey_list); - return result; -} - -ldns_status -ldns_dnssec_zone_sign(ldns_dnssec_zone *zone, - ldns_rr_list *new_rrs, - ldns_key_list *key_list, - int (*func)(ldns_rr *, void *), - void *arg) -{ - return ldns_dnssec_zone_sign_flg(zone, new_rrs, key_list, func, arg, 0); -} - -ldns_status -ldns_dnssec_zone_sign_flg(ldns_dnssec_zone *zone, - ldns_rr_list *new_rrs, - ldns_key_list *key_list, - int (*func)(ldns_rr *, void *), - void *arg, - int flags) -{ - ldns_status result = LDNS_STATUS_OK; - - if (!zone || !new_rrs || !key_list) { - return LDNS_STATUS_ERR; - } - - /* zone is already sorted */ - result = ldns_dnssec_zone_mark_glue(zone); - if (result != LDNS_STATUS_OK) { - return result; - } - - /* check whether we need to add nsecs */ - if (zone->names && !((ldns_dnssec_name *)zone->names->root->data)->nsec) { - result = ldns_dnssec_zone_create_nsecs(zone, new_rrs); - if (result != LDNS_STATUS_OK) { - return result; - } - } - - result = ldns_dnssec_zone_create_rrsigs_flg(zone, - new_rrs, - key_list, - func, - arg, - flags); - - return result; -} - -ldns_status -ldns_dnssec_zone_sign_nsec3(ldns_dnssec_zone *zone, - ldns_rr_list *new_rrs, - ldns_key_list *key_list, - int (*func)(ldns_rr *, void *), - void *arg, - uint8_t algorithm, - uint8_t flags, - uint16_t iterations, - uint8_t salt_length, - uint8_t *salt) -{ - return ldns_dnssec_zone_sign_nsec3_flg(zone, new_rrs, key_list, - func, arg, algorithm, flags, iterations, salt_length, salt, 0); -} - -ldns_status -ldns_dnssec_zone_sign_nsec3_flg(ldns_dnssec_zone *zone, - ldns_rr_list *new_rrs, - ldns_key_list *key_list, - int (*func)(ldns_rr *, void *), - void *arg, - uint8_t algorithm, - uint8_t flags, - uint16_t iterations, - uint8_t salt_length, - uint8_t *salt, - int signflags) -{ - ldns_rr *nsec3, *nsec3params; - ldns_status result = LDNS_STATUS_OK; - - /* zone is already sorted */ - result = ldns_dnssec_zone_mark_glue(zone); - if (result != LDNS_STATUS_OK) { - return result; - } - - /* TODO if there are already nsec3s presents and their - * parameters are the same as these, we don't have to recreate - */ - if (zone->names) { - /* add empty nonterminals */ - result = ldns_dnssec_zone_add_empty_nonterminals(zone); - if (result != LDNS_STATUS_OK) { - return result; - } - - nsec3 = ((ldns_dnssec_name *)zone->names->root->data)->nsec; - if (nsec3 && ldns_rr_get_type(nsec3) == LDNS_RR_TYPE_NSEC3) { - /* no need to recreate */ - } else { - if (!ldns_dnssec_zone_find_rrset(zone, - zone->soa->name, - LDNS_RR_TYPE_NSEC3PARAMS)) { - /* create and add the nsec3params rr */ - nsec3params = - ldns_rr_new_frm_type(LDNS_RR_TYPE_NSEC3PARAMS); - ldns_rr_set_owner(nsec3params, - ldns_rdf_clone(zone->soa->name)); - ldns_nsec3_add_param_rdfs(nsec3params, - algorithm, - flags, - iterations, - salt_length, - salt); - /* always set bit 7 of the flags to zero, according to - * rfc5155 section 11 */ - ldns_set_bit(ldns_rdf_data(ldns_rr_rdf(nsec3params, 1)), 7, 0); - result = ldns_dnssec_zone_add_rr(zone, nsec3params); - if (result != LDNS_STATUS_OK) { - return result; - } - ldns_rr_list_push_rr(new_rrs, nsec3params); - } - result = ldns_dnssec_zone_create_nsec3s(zone, - new_rrs, - algorithm, - flags, - iterations, - salt_length, - salt); - if (result != LDNS_STATUS_OK) { - return result; - } - } - - result = ldns_dnssec_zone_create_rrsigs_flg(zone, - new_rrs, - key_list, - func, - arg, - signflags); - } - - return result; -} - - -ldns_zone * -ldns_zone_sign(const ldns_zone *zone, ldns_key_list *key_list) -{ - ldns_dnssec_zone *dnssec_zone; - ldns_zone *signed_zone; - ldns_rr_list *new_rrs; - size_t i; - - signed_zone = ldns_zone_new(); - dnssec_zone = ldns_dnssec_zone_new(); - - (void) ldns_dnssec_zone_add_rr(dnssec_zone, ldns_zone_soa(zone)); - ldns_zone_set_soa(signed_zone, ldns_rr_clone(ldns_zone_soa(zone))); - - for (i = 0; i < ldns_rr_list_rr_count(ldns_zone_rrs(zone)); i++) { - (void) ldns_dnssec_zone_add_rr(dnssec_zone, - ldns_rr_list_rr(ldns_zone_rrs(zone), - i)); - ldns_zone_push_rr(signed_zone, - ldns_rr_clone(ldns_rr_list_rr(ldns_zone_rrs(zone), - i))); - } - - new_rrs = ldns_rr_list_new(); - (void) ldns_dnssec_zone_sign(dnssec_zone, - new_rrs, - key_list, - ldns_dnssec_default_replace_signatures, - NULL); - - for (i = 0; i < ldns_rr_list_rr_count(new_rrs); i++) { - ldns_rr_list_push_rr(ldns_zone_rrs(signed_zone), - ldns_rr_clone(ldns_rr_list_rr(new_rrs, i))); - } - - ldns_rr_list_deep_free(new_rrs); - ldns_dnssec_zone_free(dnssec_zone); - - return signed_zone; -} - -ldns_zone * -ldns_zone_sign_nsec3(ldns_zone *zone, ldns_key_list *key_list, uint8_t algorithm, uint8_t flags, uint16_t iterations, uint8_t salt_length, uint8_t *salt) -{ - ldns_dnssec_zone *dnssec_zone; - ldns_zone *signed_zone; - ldns_rr_list *new_rrs; - size_t i; - - signed_zone = ldns_zone_new(); - dnssec_zone = ldns_dnssec_zone_new(); - - (void) ldns_dnssec_zone_add_rr(dnssec_zone, ldns_zone_soa(zone)); - ldns_zone_set_soa(signed_zone, ldns_rr_clone(ldns_zone_soa(zone))); - - for (i = 0; i < ldns_rr_list_rr_count(ldns_zone_rrs(zone)); i++) { - (void) ldns_dnssec_zone_add_rr(dnssec_zone, - ldns_rr_list_rr(ldns_zone_rrs(zone), - i)); - ldns_zone_push_rr(signed_zone, - ldns_rr_clone(ldns_rr_list_rr(ldns_zone_rrs(zone), - i))); - } - - new_rrs = ldns_rr_list_new(); - (void) ldns_dnssec_zone_sign_nsec3(dnssec_zone, - new_rrs, - key_list, - ldns_dnssec_default_replace_signatures, - NULL, - algorithm, - flags, - iterations, - salt_length, - salt); - - for (i = 0; i < ldns_rr_list_rr_count(new_rrs); i++) { - ldns_rr_list_push_rr(ldns_zone_rrs(signed_zone), - ldns_rr_clone(ldns_rr_list_rr(new_rrs, i))); - } - - ldns_rr_list_deep_free(new_rrs); - ldns_dnssec_zone_free(dnssec_zone); - - return signed_zone; -} -#endif /* HAVE_SSL */ - diff --git a/libs/ldns/dnssec_verify.c b/libs/ldns/dnssec_verify.c deleted file mode 100644 index 23d9a43d8a..0000000000 --- a/libs/ldns/dnssec_verify.c +++ /dev/null @@ -1,2307 +0,0 @@ -#include - -#include - -#ifdef _MSC_VER -#include -#else -#include -#endif -#include - -#ifdef HAVE_SSL -/* this entire file is rather useless when you don't have - * crypto... - */ -#include -#include -#include -#include -#include - -ldns_dnssec_data_chain * -ldns_dnssec_data_chain_new() -{ - ldns_dnssec_data_chain *nc = LDNS_XMALLOC(ldns_dnssec_data_chain, 1); - if(!nc) return NULL; - nc->rrset = NULL; - nc->parent_type = 0; - nc->parent = NULL; - nc->signatures = NULL; - nc->packet_rcode = 0; - nc->packet_qtype = 0; - nc->packet_nodata = false; - return nc; -} - -void -ldns_dnssec_data_chain_free(ldns_dnssec_data_chain *chain) -{ - LDNS_FREE(chain); -} - -void -ldns_dnssec_data_chain_deep_free(ldns_dnssec_data_chain *chain) -{ - ldns_rr_list_deep_free(chain->rrset); - ldns_rr_list_deep_free(chain->signatures); - if (chain->parent) { - ldns_dnssec_data_chain_deep_free(chain->parent); - } - LDNS_FREE(chain); -} - -void -ldns_dnssec_data_chain_print(FILE *out, const ldns_dnssec_data_chain *chain) -{ - ldns_lookup_table *rcode; - const ldns_rr_descriptor *rr_descriptor; - if (chain) { - ldns_dnssec_data_chain_print(out, chain->parent); - if (ldns_rr_list_rr_count(chain->rrset) > 0) { - rcode = ldns_lookup_by_id(ldns_rcodes, - (int) chain->packet_rcode); - if (rcode) { - fprintf(out, ";; rcode: %s\n", rcode->name); - } - - rr_descriptor = ldns_rr_descript(chain->packet_qtype); - if (rr_descriptor && rr_descriptor->_name) { - fprintf(out, ";; qtype: %s\n", rr_descriptor->_name); - } else if (chain->packet_qtype != 0) { - fprintf(out, "TYPE%u", - chain->packet_qtype); - } - if (chain->packet_nodata) { - fprintf(out, ";; NODATA response\n"); - } - fprintf(out, "rrset:\n"); - ldns_rr_list_print(out, chain->rrset); - fprintf(out, "sigs:\n"); - ldns_rr_list_print(out, chain->signatures); - fprintf(out, "---\n"); - } else { - fprintf(out, "\n"); - } - } -} - -static void -ldns_dnssec_build_data_chain_dnskey(ldns_resolver *res, - uint16_t qflags, - const ldns_pkt *pkt, - ldns_rr_list *signatures, - ldns_dnssec_data_chain *new_chain, - ldns_rdf *key_name, - ldns_rr_class c) { - ldns_rr_list *keys; - ldns_pkt *my_pkt; - if (signatures && ldns_rr_list_rr_count(signatures) > 0) { - new_chain->signatures = ldns_rr_list_clone(signatures); - new_chain->parent_type = 0; - - keys = ldns_pkt_rr_list_by_name_and_type( - pkt, - key_name, - LDNS_RR_TYPE_DNSKEY, - LDNS_SECTION_ANY_NOQUESTION - ); - if (!keys) { - my_pkt = ldns_resolver_query(res, - key_name, - LDNS_RR_TYPE_DNSKEY, - c, - qflags); - if (my_pkt) { - keys = ldns_pkt_rr_list_by_name_and_type( - my_pkt, - key_name, - LDNS_RR_TYPE_DNSKEY, - LDNS_SECTION_ANY_NOQUESTION - ); - new_chain->parent = ldns_dnssec_build_data_chain(res, - qflags, - keys, - my_pkt, - NULL); - new_chain->parent->packet_qtype = LDNS_RR_TYPE_DNSKEY; - ldns_pkt_free(my_pkt); - } - } else { - new_chain->parent = ldns_dnssec_build_data_chain(res, - qflags, - keys, - pkt, - NULL); - new_chain->parent->packet_qtype = LDNS_RR_TYPE_DNSKEY; - } - ldns_rr_list_deep_free(keys); - } -} - -static void -ldns_dnssec_build_data_chain_other(ldns_resolver *res, - uint16_t qflags, - ldns_dnssec_data_chain *new_chain, - ldns_rdf *key_name, - ldns_rr_class c, - ldns_rr_list *dss) -{ - /* 'self-signed', parent is a DS */ - - /* okay, either we have other keys signing the current one, - * or the current - * one should have a DS record in the parent zone. - * How do we find this out? Try both? - * - * request DNSKEYS for current zone, - * add all signatures to current level - */ - ldns_pkt *my_pkt; - ldns_rr_list *signatures2; - - new_chain->parent_type = 1; - - my_pkt = ldns_resolver_query(res, - key_name, - LDNS_RR_TYPE_DS, - c, - qflags); - if (my_pkt) { - dss = ldns_pkt_rr_list_by_name_and_type(my_pkt, - key_name, - LDNS_RR_TYPE_DS, - LDNS_SECTION_ANY_NOQUESTION - ); - if (dss) { - new_chain->parent = ldns_dnssec_build_data_chain(res, - qflags, - dss, - my_pkt, - NULL); - new_chain->parent->packet_qtype = LDNS_RR_TYPE_DS; - ldns_rr_list_deep_free(dss); - } - ldns_pkt_free(my_pkt); - } - - my_pkt = ldns_resolver_query(res, - key_name, - LDNS_RR_TYPE_DNSKEY, - c, - qflags); - if (my_pkt) { - signatures2 = ldns_pkt_rr_list_by_name_and_type(my_pkt, - key_name, - LDNS_RR_TYPE_RRSIG, - LDNS_SECTION_ANSWER); - if (signatures2) { - if (new_chain->signatures) { - printf("There were already sigs!\n"); - ldns_rr_list_deep_free(new_chain->signatures); - printf("replacing the old sigs\n"); - } - new_chain->signatures = signatures2; - } - ldns_pkt_free(my_pkt); - } -} - -ldns_dnssec_data_chain * -ldns_dnssec_build_data_chain_nokeyname(ldns_resolver *res, - uint16_t qflags, - ldns_rr *orig_rr, - const ldns_rr_list *rrset, - ldns_dnssec_data_chain *new_chain) -{ - ldns_rdf *possible_parent_name; - ldns_pkt *my_pkt; - /* apparently we were not able to find a signing key, so - we assume the chain ends here - */ - /* try parents for auth denial of DS */ - if (orig_rr) { - possible_parent_name = ldns_rr_owner(orig_rr); - } else if (rrset && ldns_rr_list_rr_count(rrset) > 0) { - possible_parent_name = ldns_rr_owner(ldns_rr_list_rr(rrset, 0)); - } else { - /* no information to go on, give up */ - return new_chain; - } - - my_pkt = ldns_resolver_query(res, - possible_parent_name, - LDNS_RR_TYPE_DS, - LDNS_RR_CLASS_IN, - qflags); - if (!my_pkt) { - return new_chain; - } - - if (ldns_pkt_ancount(my_pkt) > 0) { - /* add error, no sigs but DS in parent */ - /*ldns_pkt_print(stdout, my_pkt);*/ - ldns_pkt_free(my_pkt); - } else { - /* are there signatures? */ - new_chain->parent = ldns_dnssec_build_data_chain(res, - qflags, - NULL, - my_pkt, - NULL); - - new_chain->parent->packet_qtype = LDNS_RR_TYPE_DS; - - } - return new_chain; -} - - -ldns_dnssec_data_chain * -ldns_dnssec_build_data_chain(ldns_resolver *res, - uint16_t qflags, - const ldns_rr_list *rrset, - const ldns_pkt *pkt, - ldns_rr *orig_rr) -{ - ldns_rr_list *signatures = NULL; - ldns_rr_list *dss = NULL; - - ldns_rr_list *my_rrset; - - ldns_pkt *my_pkt; - - ldns_rdf *name = NULL, *key_name = NULL; - ldns_rr_type type = 0; - ldns_rr_class c = 0; - - bool other_rrset = false; - - ldns_dnssec_data_chain *new_chain = ldns_dnssec_data_chain_new(); - - if (!ldns_dnssec_pkt_has_rrsigs(pkt)) { - /* hmm. no dnssec data in the packet. go up to try and deny - * DS? */ - return new_chain; - } - - if (orig_rr) { - new_chain->rrset = ldns_rr_list_new(); - ldns_rr_list_push_rr(new_chain->rrset, orig_rr); - new_chain->parent = ldns_dnssec_build_data_chain(res, - qflags, - rrset, - pkt, - NULL); - new_chain->packet_rcode = ldns_pkt_get_rcode(pkt); - new_chain->packet_qtype = ldns_rr_get_type(orig_rr); - if (ldns_pkt_ancount(pkt) == 0) { - new_chain->packet_nodata = true; - } - return new_chain; - } - - if (!rrset || ldns_rr_list_rr_count(rrset) < 1) { - /* hmm, no data, do we have denial? only works if pkt was given, - otherwise caller has to do the check himself */ - new_chain->packet_nodata = true; - if (pkt) { - my_rrset = ldns_pkt_rr_list_by_type(pkt, - LDNS_RR_TYPE_NSEC, - LDNS_SECTION_ANY_NOQUESTION - ); - if (my_rrset) { - if (ldns_rr_list_rr_count(my_rrset) > 0) { - type = LDNS_RR_TYPE_NSEC; - other_rrset = true; - } else { - ldns_rr_list_deep_free(my_rrset); - my_rrset = NULL; - } - } else { - /* nothing, try nsec3 */ - my_rrset = ldns_pkt_rr_list_by_type(pkt, - LDNS_RR_TYPE_NSEC3, - LDNS_SECTION_ANY_NOQUESTION); - if (my_rrset) { - if (ldns_rr_list_rr_count(my_rrset) > 0) { - type = LDNS_RR_TYPE_NSEC3; - other_rrset = true; - } else { - ldns_rr_list_deep_free(my_rrset); - my_rrset = NULL; - } - } else { - /* nothing, stop */ - /* try parent zone? for denied insecure? */ - return new_chain; - } - } - } else { - return new_chain; - } - } else { - my_rrset = (ldns_rr_list *) rrset; - } - - if (my_rrset && ldns_rr_list_rr_count(my_rrset) > 0) { - new_chain->rrset = ldns_rr_list_clone(my_rrset); - name = ldns_rr_owner(ldns_rr_list_rr(my_rrset, 0)); - type = ldns_rr_get_type(ldns_rr_list_rr(my_rrset, 0)); - c = ldns_rr_get_class(ldns_rr_list_rr(my_rrset, 0)); - } - - if (other_rrset) { - ldns_rr_list_deep_free(my_rrset); - } - - /* normally there will only be 1 signature 'set' - but there can be more than 1 denial (wildcards) - so check for NSEC - */ - if (type == LDNS_RR_TYPE_NSEC || type == LDNS_RR_TYPE_NSEC3) { - /* just throw in all signatures, the tree builder must sort - this out */ - if (pkt) { - signatures = ldns_dnssec_pkt_get_rrsigs_for_type(pkt, type); - } else { - my_pkt = ldns_resolver_query(res, name, type, c, qflags); - if (my_pkt) { - signatures = ldns_dnssec_pkt_get_rrsigs_for_type(pkt, type); - ldns_pkt_free(my_pkt); - } - } - } else { - if (pkt) { - signatures = - ldns_dnssec_pkt_get_rrsigs_for_name_and_type(pkt, - name, - type); - } - if (!signatures) { - my_pkt = ldns_resolver_query(res, name, type, c, qflags); - if (my_pkt) { - signatures = - ldns_dnssec_pkt_get_rrsigs_for_name_and_type(my_pkt, - name, - type); - ldns_pkt_free(my_pkt); - } - } - } - - if (signatures && ldns_rr_list_rr_count(signatures) > 0) { - key_name = ldns_rr_rdf(ldns_rr_list_rr(signatures, 0), 7); - } - - if (!key_name) { - return ldns_dnssec_build_data_chain_nokeyname(res, - qflags, - orig_rr, - rrset, - new_chain); - } - - if (type != LDNS_RR_TYPE_DNSKEY) { - ldns_dnssec_build_data_chain_dnskey(res, - qflags, - pkt, - signatures, - new_chain, - key_name, - c - ); - } else { - ldns_dnssec_build_data_chain_other(res, - qflags, - new_chain, - key_name, - c, - dss - - ); - } - if (signatures) { - ldns_rr_list_deep_free(signatures); - } - - return new_chain; -} - -ldns_dnssec_trust_tree * -ldns_dnssec_trust_tree_new() -{ - ldns_dnssec_trust_tree *new_tree = LDNS_XMALLOC(ldns_dnssec_trust_tree, - 1); - if(!new_tree) return NULL; - new_tree->rr = NULL; - new_tree->rrset = NULL; - new_tree->parent_count = 0; - - return new_tree; -} - -void -ldns_dnssec_trust_tree_free(ldns_dnssec_trust_tree *tree) -{ - size_t i; - if (tree) { - for (i = 0; i < tree->parent_count; i++) { - ldns_dnssec_trust_tree_free(tree->parents[i]); - } - } - LDNS_FREE(tree); -} - -size_t -ldns_dnssec_trust_tree_depth(ldns_dnssec_trust_tree *tree) -{ - size_t result = 0; - size_t parent = 0; - size_t i; - - for (i = 0; i < tree->parent_count; i++) { - parent = ldns_dnssec_trust_tree_depth(tree->parents[i]); - if (parent > result) { - result = parent; - } - } - return 1 + result; -} - -/* TODO ldns_ */ -static void -print_tabs(FILE *out, size_t nr, uint8_t *map, size_t treedepth) -{ - size_t i; - for (i = 0; i < nr; i++) { - if (i == nr - 1) { - fprintf(out, "|---"); - } else if (map && i < treedepth && map[i] == 1) { - fprintf(out, "| "); - } else { - fprintf(out, " "); - } - } -} - -void -ldns_dnssec_trust_tree_print_sm(FILE *out, - ldns_dnssec_trust_tree *tree, - size_t tabs, - bool extended, - uint8_t *sibmap, - size_t treedepth) -{ - size_t i; - const ldns_rr_descriptor *descriptor; - bool mapset = false; - - if (!sibmap) { - treedepth = ldns_dnssec_trust_tree_depth(tree); - sibmap = malloc(treedepth); - if(!sibmap) - return; /* mem err */ - memset(sibmap, 0, treedepth); - mapset = true; - } - - if (tree) { - if (tree->rr) { - print_tabs(out, tabs, sibmap, treedepth); - ldns_rdf_print(out, ldns_rr_owner(tree->rr)); - descriptor = ldns_rr_descript(ldns_rr_get_type(tree->rr)); - - if (descriptor->_name) { - fprintf(out, " (%s", descriptor->_name); - } else { - fprintf(out, " (TYPE%d", - ldns_rr_get_type(tree->rr)); - } - if (tabs > 0) { - if (ldns_rr_get_type(tree->rr) == LDNS_RR_TYPE_DNSKEY) { - fprintf(out, " keytag: %u", - (unsigned int) ldns_calc_keytag(tree->rr)); - fprintf(out, " alg: "); - ldns_rdf_print(out, ldns_rr_rdf(tree->rr, 2)); - fprintf(out, " flags: "); - ldns_rdf_print(out, ldns_rr_rdf(tree->rr, 0)); - } else if (ldns_rr_get_type(tree->rr) == LDNS_RR_TYPE_DS) { - fprintf(out, " keytag: "); - ldns_rdf_print(out, ldns_rr_rdf(tree->rr, 0)); - fprintf(out, " digest type: "); - ldns_rdf_print(out, ldns_rr_rdf(tree->rr, 2)); - } - if (ldns_rr_get_type(tree->rr) == LDNS_RR_TYPE_NSEC) { - fprintf(out, " "); - ldns_rdf_print(out, ldns_rr_rdf(tree->rr, 0)); - fprintf(out, " "); - ldns_rdf_print(out, ldns_rr_rdf(tree->rr, 1)); - } - } - - fprintf(out, ")\n"); - for (i = 0; i < tree->parent_count; i++) { - if (tree->parent_count > 1 && i < tree->parent_count - 1) { - sibmap[tabs] = 1; - } else { - sibmap[tabs] = 0; - } - /* only print errors */ - if (ldns_rr_get_type(tree->parents[i]->rr) == - LDNS_RR_TYPE_NSEC || - ldns_rr_get_type(tree->parents[i]->rr) == - LDNS_RR_TYPE_NSEC3) { - if (tree->parent_status[i] == LDNS_STATUS_OK) { - print_tabs(out, tabs + 1, sibmap, treedepth); - if (tabs == 0 && - ldns_rr_get_type(tree->rr) == LDNS_RR_TYPE_NS && - ldns_rr_rd_count(tree->rr) > 0) { - fprintf(out, "Existence of DS is denied by:\n"); - } else { - fprintf(out, "Existence is denied by:\n"); - } - } else { - /* NS records aren't signed */ - if (ldns_rr_get_type(tree->rr) == LDNS_RR_TYPE_NS) { - fprintf(out, "Existence of DS is denied by:\n"); - } else { - print_tabs(out, tabs + 1, sibmap, treedepth); - fprintf(out, - "Error in denial of existence: %s\n", - ldns_get_errorstr_by_id( - tree->parent_status[i])); - } - } - } else - if (tree->parent_status[i] != LDNS_STATUS_OK) { - print_tabs(out, tabs + 1, sibmap, treedepth); - fprintf(out, - "%s:\n", - ldns_get_errorstr_by_id( - tree->parent_status[i])); - if (tree->parent_status[i] - == LDNS_STATUS_SSL_ERR) { - printf("; SSL Error: "); - ERR_load_crypto_strings(); - ERR_print_errors_fp(stdout); - printf("\n"); - } - ldns_rr_print(out, tree->parent_signature[i]); - printf("For RRset:\n"); - ldns_rr_list_print(out, tree->rrset); - printf("With key:\n"); - ldns_rr_print(out, tree->parents[i]->rr); - } - ldns_dnssec_trust_tree_print_sm(out, - tree->parents[i], - tabs+1, - extended, - sibmap, - treedepth); - } - } else { - print_tabs(out, tabs, sibmap, treedepth); - fprintf(out, "\n"); - } - } else { - fprintf(out, "\n"); - } - - if (mapset) { - free(sibmap); - } -} - -void -ldns_dnssec_trust_tree_print(FILE *out, - ldns_dnssec_trust_tree *tree, - size_t tabs, - bool extended) -{ - ldns_dnssec_trust_tree_print_sm(out, tree, tabs, extended, NULL, 0); -} - -ldns_status -ldns_dnssec_trust_tree_add_parent(ldns_dnssec_trust_tree *tree, - const ldns_dnssec_trust_tree *parent, - const ldns_rr *signature, - const ldns_status parent_status) -{ - if (tree - && parent - && tree->parent_count < LDNS_DNSSEC_TRUST_TREE_MAX_PARENTS) { - /* - printf("Add parent for: "); - ldns_rr_print(stdout, tree->rr); - printf("parent: "); - ldns_rr_print(stdout, parent->rr); - */ - tree->parents[tree->parent_count] = - (ldns_dnssec_trust_tree *) parent; - tree->parent_status[tree->parent_count] = parent_status; - tree->parent_signature[tree->parent_count] = (ldns_rr *) signature; - tree->parent_count++; - return LDNS_STATUS_OK; - } else { - return LDNS_STATUS_ERR; - } -} - -/* if rr is null, take the first from the rrset */ -ldns_dnssec_trust_tree * -ldns_dnssec_derive_trust_tree(ldns_dnssec_data_chain *data_chain, ldns_rr *rr) -{ - ldns_rr_list *cur_rrset; - ldns_rr_list *cur_sigs; - ldns_rr *cur_rr = NULL; - ldns_rr *cur_sig_rr; - size_t i, j; - - ldns_dnssec_trust_tree *new_tree = ldns_dnssec_trust_tree_new(); - if(!new_tree) - return NULL; - - if (data_chain && data_chain->rrset) { - cur_rrset = data_chain->rrset; - - cur_sigs = data_chain->signatures; - - if (rr) { - cur_rr = rr; - } - - if (!cur_rr && ldns_rr_list_rr_count(cur_rrset) > 0) { - cur_rr = ldns_rr_list_rr(cur_rrset, 0); - } - - if (cur_rr) { - new_tree->rr = cur_rr; - new_tree->rrset = cur_rrset; - /* there are three possibilities: - 1 - 'normal' rrset, signed by a key - 2 - dnskey signed by other dnskey - 3 - dnskey proven by higher level DS - (data denied by nsec is a special case that can - occur in multiple places) - - */ - if (cur_sigs) { - for (i = 0; i < ldns_rr_list_rr_count(cur_sigs); i++) { - /* find the appropriate key in the parent list */ - cur_sig_rr = ldns_rr_list_rr(cur_sigs, i); - - if (ldns_rr_get_type(cur_rr) == LDNS_RR_TYPE_NSEC) { - if (ldns_dname_compare(ldns_rr_owner(cur_sig_rr), - ldns_rr_owner(cur_rr))) - { - /* find first that does match */ - - for (j = 0; - j < ldns_rr_list_rr_count(cur_rrset) && - ldns_dname_compare(ldns_rr_owner(cur_sig_rr),ldns_rr_owner(cur_rr)) != 0; - j++) { - cur_rr = ldns_rr_list_rr(cur_rrset, j); - - } - if (ldns_dname_compare(ldns_rr_owner(cur_sig_rr), - ldns_rr_owner(cur_rr))) - { - break; - } - } - - } - /* option 1 */ - if (data_chain->parent) { - ldns_dnssec_derive_trust_tree_normal_rrset( - new_tree, - data_chain, - cur_sig_rr); - } - - /* option 2 */ - ldns_dnssec_derive_trust_tree_dnskey_rrset( - new_tree, - data_chain, - cur_rr, - cur_sig_rr); - } - - ldns_dnssec_derive_trust_tree_ds_rrset(new_tree, - data_chain, - cur_rr); - } else { - /* no signatures? maybe it's nsec data */ - - /* just add every rr from parent as new parent */ - ldns_dnssec_derive_trust_tree_no_sig(new_tree, data_chain); - } - } - } - - return new_tree; -} - -void -ldns_dnssec_derive_trust_tree_normal_rrset(ldns_dnssec_trust_tree *new_tree, - ldns_dnssec_data_chain *data_chain, - ldns_rr *cur_sig_rr) -{ - size_t i, j; - ldns_rr_list *cur_rrset = ldns_rr_list_clone(data_chain->rrset); - ldns_dnssec_trust_tree *cur_parent_tree; - ldns_rr *cur_parent_rr; - uint16_t cur_keytag; - ldns_rr_list *tmp_rrset = NULL; - ldns_status cur_status; - - cur_keytag = ldns_rdf2native_int16(ldns_rr_rrsig_keytag(cur_sig_rr)); - - for (j = 0; j < ldns_rr_list_rr_count(data_chain->parent->rrset); j++) { - cur_parent_rr = ldns_rr_list_rr(data_chain->parent->rrset, j); - if (ldns_rr_get_type(cur_parent_rr) == LDNS_RR_TYPE_DNSKEY) { - if (ldns_calc_keytag(cur_parent_rr) == cur_keytag) { - - /* TODO: check wildcard nsec too */ - if (cur_rrset && ldns_rr_list_rr_count(cur_rrset) > 0) { - tmp_rrset = cur_rrset; - if (ldns_rr_get_type(ldns_rr_list_rr(cur_rrset, 0)) - == LDNS_RR_TYPE_NSEC || - ldns_rr_get_type(ldns_rr_list_rr(cur_rrset, 0)) - == LDNS_RR_TYPE_NSEC3) { - /* might contain different names! - sort and split */ - ldns_rr_list_sort(cur_rrset); - if (tmp_rrset && tmp_rrset != cur_rrset) { - ldns_rr_list_deep_free(tmp_rrset); - tmp_rrset = NULL; - } - tmp_rrset = ldns_rr_list_pop_rrset(cur_rrset); - - /* with nsecs, this might be the wrong one */ - while (tmp_rrset && - ldns_rr_list_rr_count(cur_rrset) > 0 && - ldns_dname_compare( - ldns_rr_owner(ldns_rr_list_rr( - tmp_rrset, 0)), - ldns_rr_owner(cur_sig_rr)) != 0) { - ldns_rr_list_deep_free(tmp_rrset); - tmp_rrset = - ldns_rr_list_pop_rrset(cur_rrset); - } - } - cur_status = ldns_verify_rrsig(tmp_rrset, - cur_sig_rr, - cur_parent_rr); - /* avoid dupes */ - for (i = 0; i < new_tree->parent_count; i++) { - if (cur_parent_rr == new_tree->parents[i]->rr) { - goto done; - } - } - - cur_parent_tree = - ldns_dnssec_derive_trust_tree(data_chain->parent, - cur_parent_rr); - (void)ldns_dnssec_trust_tree_add_parent(new_tree, - cur_parent_tree, - cur_sig_rr, - cur_status); - } - } - } - } - done: - if (tmp_rrset && tmp_rrset != cur_rrset) { - ldns_rr_list_deep_free(tmp_rrset); - } - ldns_rr_list_deep_free(cur_rrset); -} - -void -ldns_dnssec_derive_trust_tree_dnskey_rrset(ldns_dnssec_trust_tree *new_tree, - ldns_dnssec_data_chain *data_chain, - ldns_rr *cur_rr, - ldns_rr *cur_sig_rr) -{ - size_t j; - ldns_rr_list *cur_rrset = data_chain->rrset; - ldns_dnssec_trust_tree *cur_parent_tree; - ldns_rr *cur_parent_rr; - uint16_t cur_keytag; - ldns_status cur_status; - - cur_keytag = ldns_rdf2native_int16(ldns_rr_rrsig_keytag(cur_sig_rr)); - - for (j = 0; j < ldns_rr_list_rr_count(cur_rrset); j++) { - cur_parent_rr = ldns_rr_list_rr(cur_rrset, j); - if (cur_parent_rr != cur_rr && - ldns_rr_get_type(cur_parent_rr) == LDNS_RR_TYPE_DNSKEY) { - if (ldns_calc_keytag(cur_parent_rr) == cur_keytag - ) { - cur_parent_tree = ldns_dnssec_trust_tree_new(); - cur_parent_tree->rr = cur_parent_rr; - cur_parent_tree->rrset = cur_rrset; - cur_status = ldns_verify_rrsig(cur_rrset, - cur_sig_rr, - cur_parent_rr); - (void) ldns_dnssec_trust_tree_add_parent(new_tree, - cur_parent_tree, cur_sig_rr, cur_status); - } - } - } -} - -void -ldns_dnssec_derive_trust_tree_ds_rrset(ldns_dnssec_trust_tree *new_tree, - ldns_dnssec_data_chain *data_chain, - ldns_rr *cur_rr) -{ - size_t j, h; - ldns_rr_list *cur_rrset = data_chain->rrset; - ldns_dnssec_trust_tree *cur_parent_tree; - ldns_rr *cur_parent_rr; - - /* try the parent to see whether there are DSs there */ - if (ldns_rr_get_type(cur_rr) == LDNS_RR_TYPE_DNSKEY && - data_chain->parent && - data_chain->parent->rrset - ) { - for (j = 0; - j < ldns_rr_list_rr_count(data_chain->parent->rrset); - j++) { - cur_parent_rr = ldns_rr_list_rr(data_chain->parent->rrset, j); - if (ldns_rr_get_type(cur_parent_rr) == LDNS_RR_TYPE_DS) { - for (h = 0; h < ldns_rr_list_rr_count(cur_rrset); h++) { - cur_rr = ldns_rr_list_rr(cur_rrset, h); - if (ldns_rr_compare_ds(cur_rr, cur_parent_rr)) { - cur_parent_tree = - ldns_dnssec_derive_trust_tree( - data_chain->parent, cur_parent_rr); - (void) ldns_dnssec_trust_tree_add_parent( - new_tree, - cur_parent_tree, - NULL, - LDNS_STATUS_OK); - } else { - /*ldns_rr_print(stdout, cur_parent_rr);*/ - } - } - } - } - } -} - -void -ldns_dnssec_derive_trust_tree_no_sig(ldns_dnssec_trust_tree *new_tree, - ldns_dnssec_data_chain *data_chain) -{ - size_t i; - ldns_rr_list *cur_rrset; - ldns_rr *cur_parent_rr; - ldns_dnssec_trust_tree *cur_parent_tree; - ldns_status result; - - if (data_chain->parent && data_chain->parent->rrset) { - cur_rrset = data_chain->parent->rrset; - /* nsec? */ - if (cur_rrset && ldns_rr_list_rr_count(cur_rrset) > 0) { - if (ldns_rr_get_type(ldns_rr_list_rr(cur_rrset, 0)) == - LDNS_RR_TYPE_NSEC3) { - result = ldns_dnssec_verify_denial_nsec3( - new_tree->rr, - cur_rrset, - data_chain->parent->signatures, - data_chain->packet_rcode, - data_chain->packet_qtype, - data_chain->packet_nodata); - } else if (ldns_rr_get_type(ldns_rr_list_rr(cur_rrset, 0)) == - LDNS_RR_TYPE_NSEC3) { - result = ldns_dnssec_verify_denial( - new_tree->rr, - cur_rrset, - data_chain->parent->signatures); - } else { - /* unsigned zone, unsigned parent */ - result = LDNS_STATUS_OK; - } - } else { - result = LDNS_STATUS_DNSSEC_NSEC_RR_NOT_COVERED; - } - for (i = 0; i < ldns_rr_list_rr_count(cur_rrset); i++) { - cur_parent_rr = ldns_rr_list_rr(cur_rrset, i); - cur_parent_tree = - ldns_dnssec_derive_trust_tree(data_chain->parent, - cur_parent_rr); - (void) ldns_dnssec_trust_tree_add_parent(new_tree, - cur_parent_tree, NULL, result); - } - } -} - -/* - * returns OK if there is a path from tree to key with only OK - * the (first) error in between otherwise - * or NOT_FOUND if the key wasn't present at all - */ -ldns_status -ldns_dnssec_trust_tree_contains_keys(ldns_dnssec_trust_tree *tree, - ldns_rr_list *trusted_keys) -{ - size_t i; - ldns_status result = LDNS_STATUS_CRYPTO_NO_DNSKEY; - bool equal; - ldns_status parent_result; - - if (tree && trusted_keys && ldns_rr_list_rr_count(trusted_keys) > 0) - { if (tree->rr) { - for (i = 0; i < ldns_rr_list_rr_count(trusted_keys); i++) { - equal = ldns_rr_compare_ds( - tree->rr, - ldns_rr_list_rr(trusted_keys, i)); - if (equal) { - result = LDNS_STATUS_OK; - return result; - } - } - } - for (i = 0; i < tree->parent_count; i++) { - parent_result = - ldns_dnssec_trust_tree_contains_keys(tree->parents[i], - trusted_keys); - if (parent_result != LDNS_STATUS_CRYPTO_NO_DNSKEY) { - if (tree->parent_status[i] != LDNS_STATUS_OK) { - result = tree->parent_status[i]; - } else { - if (ldns_rr_get_type(tree->rr) - == LDNS_RR_TYPE_NSEC && - parent_result == LDNS_STATUS_OK - ) { - result = - LDNS_STATUS_DNSSEC_EXISTENCE_DENIED; - } else { - result = parent_result; - } - } - } - } - } else { - result = LDNS_STATUS_ERR; - } - - return result; -} - -ldns_status -ldns_verify(ldns_rr_list *rrset, ldns_rr_list *rrsig, const ldns_rr_list *keys, - ldns_rr_list *good_keys) -{ - uint16_t i; - ldns_status verify_result = LDNS_STATUS_ERR; - - if (!rrset || !rrsig || !keys) { - return LDNS_STATUS_ERR; - } - - if (ldns_rr_list_rr_count(rrset) < 1) { - return LDNS_STATUS_ERR; - } - - if (ldns_rr_list_rr_count(rrsig) < 1) { - return LDNS_STATUS_CRYPTO_NO_RRSIG; - } - - if (ldns_rr_list_rr_count(keys) < 1) { - verify_result = LDNS_STATUS_CRYPTO_NO_TRUSTED_DNSKEY; - } else { - for (i = 0; i < ldns_rr_list_rr_count(rrsig); i++) { - ldns_status s = ldns_verify_rrsig_keylist(rrset, - ldns_rr_list_rr(rrsig, i), keys, good_keys); - /* try a little to get more descriptive error */ - if(s == LDNS_STATUS_OK) { - verify_result = LDNS_STATUS_OK; - } else if(verify_result == LDNS_STATUS_ERR) - verify_result = s; - else if(s != LDNS_STATUS_ERR && verify_result == - LDNS_STATUS_CRYPTO_NO_MATCHING_KEYTAG_DNSKEY) - verify_result = s; - } - } - return verify_result; -} - -ldns_status -ldns_verify_notime(ldns_rr_list *rrset, ldns_rr_list *rrsig, - const ldns_rr_list *keys, ldns_rr_list *good_keys) -{ - uint16_t i; - ldns_status verify_result = LDNS_STATUS_ERR; - - if (!rrset || !rrsig || !keys) { - return LDNS_STATUS_ERR; - } - - if (ldns_rr_list_rr_count(rrset) < 1) { - return LDNS_STATUS_ERR; - } - - if (ldns_rr_list_rr_count(rrsig) < 1) { - return LDNS_STATUS_CRYPTO_NO_RRSIG; - } - - if (ldns_rr_list_rr_count(keys) < 1) { - verify_result = LDNS_STATUS_CRYPTO_NO_TRUSTED_DNSKEY; - } else { - for (i = 0; i < ldns_rr_list_rr_count(rrsig); i++) { - ldns_status s = ldns_verify_rrsig_keylist_notime(rrset, - ldns_rr_list_rr(rrsig, i), keys, good_keys); - - /* try a little to get more descriptive error */ - if (s == LDNS_STATUS_OK) { - verify_result = LDNS_STATUS_OK; - } else if (verify_result == LDNS_STATUS_ERR) { - verify_result = s; - } else if (s != LDNS_STATUS_ERR && verify_result == - LDNS_STATUS_CRYPTO_NO_MATCHING_KEYTAG_DNSKEY) { - verify_result = s; - } - } - } - return verify_result; -} - -ldns_rr_list * -ldns_fetch_valid_domain_keys(const ldns_resolver *res, - const ldns_rdf *domain, - const ldns_rr_list *keys, - ldns_status *status) -{ - ldns_rr_list * trusted_keys = NULL; - ldns_rr_list * ds_keys = NULL; - - if (res && domain && keys) { - - if ((trusted_keys = ldns_validate_domain_dnskey(res, - domain, - keys))) { - *status = LDNS_STATUS_OK; - } else { - /* No trusted keys in this domain, we'll have to find some in the parent domain */ - *status = LDNS_STATUS_CRYPTO_NO_TRUSTED_DNSKEY; - - if (ldns_rdf_size(domain) > 1) { - /* Fail if we are at the root */ - ldns_rr_list * parent_keys; - ldns_rdf * parent_domain = ldns_dname_left_chop(domain); - - if ((parent_keys = - ldns_fetch_valid_domain_keys(res, - parent_domain, - keys, - status))) { - /* Check DS records */ - if ((ds_keys = - ldns_validate_domain_ds(res, - domain, - parent_keys))) { - trusted_keys = - ldns_fetch_valid_domain_keys(res, - domain, - ds_keys, - status); - ldns_rr_list_deep_free(ds_keys); - } else { - /* No valid DS at the parent -- fail */ - *status = LDNS_STATUS_CRYPTO_NO_TRUSTED_DS ; - } - ldns_rr_list_deep_free(parent_keys); - } - ldns_rdf_deep_free(parent_domain); - } - } - } - return trusted_keys; -} - -ldns_rr_list * -ldns_validate_domain_dnskey(const ldns_resolver * res, - const ldns_rdf * domain, - const ldns_rr_list * keys) -{ - ldns_pkt * keypkt; - ldns_rr * cur_key; - uint16_t key_i; uint16_t key_j; uint16_t key_k; - uint16_t sig_i; ldns_rr * cur_sig; - - ldns_rr_list * domain_keys = NULL; - ldns_rr_list * domain_sigs = NULL; - ldns_rr_list * trusted_keys = NULL; - - /* Fetch keys for the domain */ - keypkt = ldns_resolver_query(res, domain, - LDNS_RR_TYPE_DNSKEY, LDNS_RR_CLASS_IN, LDNS_RD); - if (keypkt) { - domain_keys = ldns_pkt_rr_list_by_type(keypkt, - LDNS_RR_TYPE_DNSKEY, - LDNS_SECTION_ANSWER); - domain_sigs = ldns_pkt_rr_list_by_type(keypkt, - LDNS_RR_TYPE_RRSIG, - LDNS_SECTION_ANSWER); - - /* Try to validate the record using our keys */ - for (key_i=0; key_i< ldns_rr_list_rr_count(domain_keys); key_i++) { - - cur_key = ldns_rr_list_rr(domain_keys, key_i); - for (key_j=0; key_j sizeof(buf)) - return NULL; /* sanity check */ - /* prepend the 0x02 (from docs) (or actually 0x04 from implementation - * of openssl) for uncompressed data */ - buf[0] = POINT_CONVERSION_UNCOMPRESSED; - memmove(buf+1, key, keylen); - if(!o2i_ECPublicKey(&ec, &pp, (int)keylen+1)) { - EC_KEY_free(ec); - return NULL; - } - evp_key = EVP_PKEY_new(); - if(!evp_key) { - EC_KEY_free(ec); - return NULL; - } - EVP_PKEY_assign_EC_KEY(evp_key, ec); - return evp_key; -} - -static ldns_status -ldns_verify_rrsig_ecdsa_raw(unsigned char* sig, size_t siglen, - ldns_buffer* rrset, unsigned char* key, size_t keylen, uint8_t algo) -{ - EVP_PKEY *evp_key; - ldns_status result; - const EVP_MD *d; - - evp_key = ldns_ecdsa2pkey_raw(key, keylen, algo); - if(!evp_key) { - /* could not convert key */ - return LDNS_STATUS_CRYPTO_BOGUS; - } - if(algo == LDNS_ECDSAP256SHA256) - d = EVP_sha256(); - else d = EVP_sha384(); /* LDNS_ECDSAP384SHA384 */ - result = ldns_verify_rrsig_evp_raw(sig, siglen, rrset, evp_key, d); - EVP_PKEY_free(evp_key); - return result; -} -#endif - -ldns_status -ldns_verify_rrsig_buffers(ldns_buffer *rawsig_buf, ldns_buffer *verify_buf, - ldns_buffer *key_buf, uint8_t algo) -{ - return ldns_verify_rrsig_buffers_raw( - (unsigned char*)ldns_buffer_begin(rawsig_buf), - ldns_buffer_position(rawsig_buf), - verify_buf, - (unsigned char*)ldns_buffer_begin(key_buf), - ldns_buffer_position(key_buf), algo); -} - -ldns_status -ldns_verify_rrsig_buffers_raw(unsigned char* sig, size_t siglen, - ldns_buffer *verify_buf, unsigned char* key, size_t keylen, - uint8_t algo) -{ - /* check for right key */ - switch(algo) { - case LDNS_DSA: - case LDNS_DSA_NSEC3: - return ldns_verify_rrsig_dsa_raw(sig, - siglen, - verify_buf, - key, - keylen); - break; - case LDNS_RSASHA1: - case LDNS_RSASHA1_NSEC3: - return ldns_verify_rrsig_rsasha1_raw(sig, - siglen, - verify_buf, - key, - keylen); - break; -#ifdef USE_SHA2 - case LDNS_RSASHA256: - return ldns_verify_rrsig_rsasha256_raw(sig, - siglen, - verify_buf, - key, - keylen); - break; - case LDNS_RSASHA512: - return ldns_verify_rrsig_rsasha512_raw(sig, - siglen, - verify_buf, - key, - keylen); - break; -#endif -#ifdef USE_GOST - case LDNS_ECC_GOST: - return ldns_verify_rrsig_gost_raw(sig, siglen, verify_buf, - key, keylen); - break; -#endif -#ifdef USE_ECDSA - case LDNS_ECDSAP256SHA256: - case LDNS_ECDSAP384SHA384: - return ldns_verify_rrsig_ecdsa_raw(sig, siglen, verify_buf, - key, keylen, algo); - break; -#endif - case LDNS_RSAMD5: - return ldns_verify_rrsig_rsamd5_raw(sig, - siglen, - verify_buf, - key, - keylen); - break; - default: - /* do you know this alg?! */ - return LDNS_STATUS_CRYPTO_UNKNOWN_ALGO; - } -} - - -/** - * Reset the ttl in the rrset with the orig_ttl from the sig - * and update owner name if it was wildcard - * Also canonicalizes the rrset. - * @param rrset: rrset to modify - * @param sig: signature to take TTL and wildcard values from - */ -static void -ldns_rrset_use_signature_ttl(ldns_rr_list* rrset_clone, ldns_rr* rrsig) -{ - uint32_t orig_ttl; - uint16_t i; - uint8_t label_count; - ldns_rdf *wildcard_name; - ldns_rdf *wildcard_chopped; - ldns_rdf *wildcard_chopped_tmp; - - orig_ttl = ldns_rdf2native_int32( ldns_rr_rdf(rrsig, 3)); - label_count = ldns_rdf2native_int8(ldns_rr_rdf(rrsig, 2)); - - for(i = 0; i < ldns_rr_list_rr_count(rrset_clone); i++) { - if (label_count < - ldns_dname_label_count( - ldns_rr_owner(ldns_rr_list_rr(rrset_clone, i)))) { - (void) ldns_str2rdf_dname(&wildcard_name, "*"); - wildcard_chopped = ldns_rdf_clone(ldns_rr_owner( - ldns_rr_list_rr(rrset_clone, i))); - while (label_count < ldns_dname_label_count(wildcard_chopped)) { - wildcard_chopped_tmp = ldns_dname_left_chop( - wildcard_chopped); - ldns_rdf_deep_free(wildcard_chopped); - wildcard_chopped = wildcard_chopped_tmp; - } - (void) ldns_dname_cat(wildcard_name, wildcard_chopped); - ldns_rdf_deep_free(wildcard_chopped); - ldns_rdf_deep_free(ldns_rr_owner(ldns_rr_list_rr( - rrset_clone, i))); - ldns_rr_set_owner(ldns_rr_list_rr(rrset_clone, i), - wildcard_name); - } - ldns_rr_set_ttl(ldns_rr_list_rr(rrset_clone, i), orig_ttl); - /* convert to lowercase */ - ldns_rr2canonical(ldns_rr_list_rr(rrset_clone, i)); - } -} - -/** - * Make raw signature buffer out of rrsig - * @param rawsig_buf: raw signature buffer for result - * @param rrsig: signature to convert - * @return OK or more specific error. - */ -static ldns_status -ldns_rrsig2rawsig_buffer(ldns_buffer* rawsig_buf, ldns_rr* rrsig) -{ - uint8_t sig_algo = ldns_rdf2native_int8(ldns_rr_rdf(rrsig, 1)); - /* check for known and implemented algo's now (otherwise - * the function could return a wrong error - */ - /* create a buffer with signature rdata */ - /* for some algorithms we need other data than for others... */ - /* (the DSA API wants DER encoding for instance) */ - - switch(sig_algo) { - case LDNS_RSAMD5: - case LDNS_RSASHA1: - case LDNS_RSASHA1_NSEC3: -#ifdef USE_SHA2 - case LDNS_RSASHA256: - case LDNS_RSASHA512: -#endif -#ifdef USE_GOST - case LDNS_ECC_GOST: -#endif - if (ldns_rdf2buffer_wire(rawsig_buf, - ldns_rr_rdf(rrsig, 8)) != LDNS_STATUS_OK) { - return LDNS_STATUS_MEM_ERR; - } - break; - case LDNS_DSA: - case LDNS_DSA_NSEC3: - /* EVP takes rfc2459 format, which is a tad longer than dns format */ - if (ldns_convert_dsa_rrsig_rdf2asn1(rawsig_buf, - ldns_rr_rdf(rrsig, 8)) != LDNS_STATUS_OK) { - /* - if (ldns_rdf2buffer_wire(rawsig_buf, - ldns_rr_rdf(rrsig, 8)) != LDNS_STATUS_OK) { - */ - return LDNS_STATUS_MEM_ERR; - } - break; -#ifdef USE_ECDSA - case LDNS_ECDSAP256SHA256: - case LDNS_ECDSAP384SHA384: - /* EVP produces an ASN prefix on the signature, which is - * not used in the DNS */ - if (ldns_convert_ecdsa_rrsig_rdf2asn1(rawsig_buf, - ldns_rr_rdf(rrsig, 8)) != LDNS_STATUS_OK) { - return LDNS_STATUS_MEM_ERR; - } - break; -#endif - case LDNS_DH: - case LDNS_ECC: - case LDNS_INDIRECT: - return LDNS_STATUS_CRYPTO_ALGO_NOT_IMPL; - default: - return LDNS_STATUS_CRYPTO_UNKNOWN_ALGO; - } - return LDNS_STATUS_OK; -} - -/** - * Check RRSIG timestamps against the given 'now' time. - * @param rrsig: signature to check. - * @param now: the current time in seconds epoch. - * @return status code LDNS_STATUS_OK if all is fine. - */ -static ldns_status -ldns_rrsig_check_timestamps(ldns_rr* rrsig, int32_t now) -{ - int32_t inception, expiration; - - /* check the signature time stamps */ - inception = (int32_t)ldns_rdf2native_time_t( - ldns_rr_rrsig_inception(rrsig)); - expiration = (int32_t)ldns_rdf2native_time_t( - ldns_rr_rrsig_expiration(rrsig)); - - if (expiration - inception < 0) { - /* bad sig, expiration before inception?? Tsssg */ - return LDNS_STATUS_CRYPTO_EXPIRATION_BEFORE_INCEPTION; - } - if (now - inception < 0) { - /* bad sig, inception date has not yet come to pass */ - return LDNS_STATUS_CRYPTO_SIG_NOT_INCEPTED; - } - if (expiration - now < 0) { - /* bad sig, expiration date has passed */ - return LDNS_STATUS_CRYPTO_SIG_EXPIRED; - } - return LDNS_STATUS_OK; -} - -/** - * Prepare for verification. - * @param rawsig_buf: raw signature buffer made ready. - * @param verify_buf: data for verification buffer made ready. - * @param rrset_clone: made ready. - * @param rrsig: signature to prepare for. - * @return LDNS_STATUS_OK is all went well. Otherwise specific error. - */ -static ldns_status -ldns_prepare_for_verify(ldns_buffer* rawsig_buf, ldns_buffer* verify_buf, - ldns_rr_list* rrset_clone, ldns_rr* rrsig) -{ - ldns_status result; - - /* canonicalize the sig */ - ldns_dname2canonical(ldns_rr_owner(rrsig)); - - /* check if the typecovered is equal to the type checked */ - if (ldns_rdf2rr_type(ldns_rr_rrsig_typecovered(rrsig)) != - ldns_rr_get_type(ldns_rr_list_rr(rrset_clone, 0))) - return LDNS_STATUS_CRYPTO_TYPE_COVERED_ERR; - - /* create a buffer with b64 signature rdata */ - result = ldns_rrsig2rawsig_buffer(rawsig_buf, rrsig); - if(result != LDNS_STATUS_OK) - return result; - - /* use TTL from signature. Use wildcard names for wildcards */ - /* also canonicalizes rrset_clone */ - ldns_rrset_use_signature_ttl(rrset_clone, rrsig); - - /* sort the rrset in canonical order */ - ldns_rr_list_sort(rrset_clone); - - /* put the signature rr (without the b64) to the verify_buf */ - if (ldns_rrsig2buffer_wire(verify_buf, rrsig) != LDNS_STATUS_OK) - return LDNS_STATUS_MEM_ERR; - - /* add the rrset in verify_buf */ - if(ldns_rr_list2buffer_wire(verify_buf, rrset_clone) - != LDNS_STATUS_OK) - return LDNS_STATUS_MEM_ERR; - - return LDNS_STATUS_OK; -} - -/** - * Check if a key matches a signature. - * Checks keytag, sigalgo and signature. - * @param rawsig_buf: raw signature buffer for verify - * @param verify_buf: raw data buffer for verify - * @param rrsig: the rrsig - * @param key: key to attempt. - * @return LDNS_STATUS_OK if OK, else some specific error. - */ -static ldns_status -ldns_verify_test_sig_key(ldns_buffer* rawsig_buf, ldns_buffer* verify_buf, - ldns_rr* rrsig, ldns_rr* key) -{ - uint8_t sig_algo = ldns_rdf2native_int8(ldns_rr_rdf(rrsig, 1)); - - /* before anything, check if the keytags match */ - if (ldns_calc_keytag(key) - == - ldns_rdf2native_int16(ldns_rr_rrsig_keytag(rrsig)) - ) { - ldns_buffer* key_buf = ldns_buffer_new(LDNS_MAX_PACKETLEN); - ldns_status result = LDNS_STATUS_ERR; - - /* put the key-data in a buffer, that's the third rdf, with - * the base64 encoded key data */ - if (ldns_rdf2buffer_wire(key_buf, ldns_rr_rdf(key, 3)) - != LDNS_STATUS_OK) { - ldns_buffer_free(key_buf); - /* returning is bad might screw up - good keys later in the list - what to do? */ - return LDNS_STATUS_ERR; - } - - if (sig_algo == ldns_rdf2native_int8(ldns_rr_rdf(key, 2))) { - result = ldns_verify_rrsig_buffers(rawsig_buf, - verify_buf, key_buf, sig_algo); - } else { - /* No keys with the corresponding algorithm are found */ - result = LDNS_STATUS_CRYPTO_NO_MATCHING_KEYTAG_DNSKEY; - } - - ldns_buffer_free(key_buf); - return result; - } - else { - /* No keys with the corresponding keytag are found */ - return LDNS_STATUS_CRYPTO_NO_MATCHING_KEYTAG_DNSKEY; - } -} - -/* - * to verify: - * - create the wire fmt of the b64 key rdata - * - create the wire fmt of the sorted rrset - * - create the wire fmt of the b64 sig rdata - * - create the wire fmt of the sig without the b64 rdata - * - cat the sig data (without b64 rdata) to the rrset - * - verify the rrset+sig, with the b64 data and the b64 key data - */ -ldns_status -ldns_verify_rrsig_keylist(ldns_rr_list *rrset, - ldns_rr *rrsig, - const ldns_rr_list *keys, - ldns_rr_list *good_keys) -{ - ldns_status result; - ldns_rr_list *valid = ldns_rr_list_new(); - if (!valid) - return LDNS_STATUS_MEM_ERR; - - result = ldns_verify_rrsig_keylist_notime(rrset, rrsig, keys, valid); - if(result != LDNS_STATUS_OK) { - ldns_rr_list_free(valid); - return result; - } - - /* check timestamps last; its OK except time */ - result = ldns_rrsig_check_timestamps(rrsig, (int32_t)time(NULL)); - if(result != LDNS_STATUS_OK) { - ldns_rr_list_free(valid); - return result; - } - - ldns_rr_list_cat(good_keys, valid); - ldns_rr_list_free(valid); - return LDNS_STATUS_OK; -} - -ldns_status -ldns_verify_rrsig_keylist_notime(ldns_rr_list *rrset, - ldns_rr *rrsig, - const ldns_rr_list *keys, - ldns_rr_list *good_keys) -{ - ldns_buffer *rawsig_buf; - ldns_buffer *verify_buf; - uint16_t i; - ldns_status result, status; - ldns_rr_list *rrset_clone; - ldns_rr_list *validkeys; - - if (!rrset) { - return LDNS_STATUS_ERR; - } - - validkeys = ldns_rr_list_new(); - if (!validkeys) { - return LDNS_STATUS_MEM_ERR; - } - - /* clone the rrset so that we can fiddle with it */ - rrset_clone = ldns_rr_list_clone(rrset); - - /* create the buffers which will certainly hold the raw data */ - rawsig_buf = ldns_buffer_new(LDNS_MAX_PACKETLEN); - verify_buf = ldns_buffer_new(LDNS_MAX_PACKETLEN); - - result = ldns_prepare_for_verify(rawsig_buf, verify_buf, - rrset_clone, rrsig); - if(result != LDNS_STATUS_OK) { - ldns_buffer_free(verify_buf); - ldns_buffer_free(rawsig_buf); - ldns_rr_list_deep_free(rrset_clone); - ldns_rr_list_free(validkeys); - return result; - } - - result = LDNS_STATUS_CRYPTO_NO_MATCHING_KEYTAG_DNSKEY; - for(i = 0; i < ldns_rr_list_rr_count(keys); i++) { - status = ldns_verify_test_sig_key(rawsig_buf, verify_buf, - rrsig, ldns_rr_list_rr(keys, i)); - if (status == LDNS_STATUS_OK) { - /* one of the keys has matched, don't break - * here, instead put the 'winning' key in - * the validkey list and return the list - * later */ - if (!ldns_rr_list_push_rr(validkeys, - ldns_rr_list_rr(keys,i))) { - /* couldn't push the key?? */ - ldns_buffer_free(rawsig_buf); - ldns_buffer_free(verify_buf); - ldns_rr_list_deep_free(rrset_clone); - ldns_rr_list_free(validkeys); - return LDNS_STATUS_MEM_ERR; - } - - result = status; - } - - if (result == LDNS_STATUS_CRYPTO_NO_MATCHING_KEYTAG_DNSKEY) { - result = status; - } - } - - /* no longer needed */ - ldns_rr_list_deep_free(rrset_clone); - ldns_buffer_free(rawsig_buf); - ldns_buffer_free(verify_buf); - - if (ldns_rr_list_rr_count(validkeys) == 0) { - /* no keys were added, return last error */ - ldns_rr_list_free(validkeys); - return result; - } - - /* do not check timestamps */ - - ldns_rr_list_cat(good_keys, validkeys); - ldns_rr_list_free(validkeys); - return LDNS_STATUS_OK; -} - -ldns_status -ldns_verify_rrsig(ldns_rr_list *rrset, ldns_rr *rrsig, ldns_rr *key) -{ - ldns_buffer *rawsig_buf; - ldns_buffer *verify_buf; - ldns_status result; - ldns_rr_list *rrset_clone; - - if (!rrset) { - return LDNS_STATUS_NO_DATA; - } - /* clone the rrset so that we can fiddle with it */ - rrset_clone = ldns_rr_list_clone(rrset); - /* create the buffers which will certainly hold the raw data */ - rawsig_buf = ldns_buffer_new(LDNS_MAX_PACKETLEN); - verify_buf = ldns_buffer_new(LDNS_MAX_PACKETLEN); - - result = ldns_prepare_for_verify(rawsig_buf, verify_buf, - rrset_clone, rrsig); - if(result != LDNS_STATUS_OK) { - ldns_rr_list_deep_free(rrset_clone); - ldns_buffer_free(rawsig_buf); - ldns_buffer_free(verify_buf); - return result; - } - result = ldns_verify_test_sig_key(rawsig_buf, verify_buf, - rrsig, key); - /* no longer needed */ - ldns_rr_list_deep_free(rrset_clone); - ldns_buffer_free(rawsig_buf); - ldns_buffer_free(verify_buf); - - /* check timestamp last, apart from time its OK */ - if(result == LDNS_STATUS_OK) - result = ldns_rrsig_check_timestamps(rrsig, - (int32_t)time(NULL)); - - return result; -} - -ldns_status -ldns_verify_rrsig_evp(ldns_buffer *sig, - ldns_buffer *rrset, - EVP_PKEY *key, - const EVP_MD *digest_type) -{ - return ldns_verify_rrsig_evp_raw( - (unsigned char*)ldns_buffer_begin(sig), - ldns_buffer_position(sig), - rrset, - key, - digest_type); -} - -ldns_status -ldns_verify_rrsig_evp_raw(unsigned char *sig, size_t siglen, - ldns_buffer *rrset, EVP_PKEY *key, const EVP_MD *digest_type) -{ - EVP_MD_CTX ctx; - int res; - - EVP_MD_CTX_init(&ctx); - - EVP_VerifyInit(&ctx, digest_type); - EVP_VerifyUpdate(&ctx, - ldns_buffer_begin(rrset), - ldns_buffer_position(rrset)); - res = EVP_VerifyFinal(&ctx, sig, (unsigned int) siglen, key); - - EVP_MD_CTX_cleanup(&ctx); - - if (res == 1) { - return LDNS_STATUS_OK; - } else if (res == 0) { - return LDNS_STATUS_CRYPTO_BOGUS; - } - /* TODO how to communicate internal SSL error? - let caller use ssl's get_error() */ - return LDNS_STATUS_SSL_ERR; -} - -ldns_status -ldns_verify_rrsig_dsa(ldns_buffer *sig, ldns_buffer *rrset, ldns_buffer *key) -{ - return ldns_verify_rrsig_dsa_raw( - (unsigned char*) ldns_buffer_begin(sig), - ldns_buffer_position(sig), - rrset, - (unsigned char*) ldns_buffer_begin(key), - ldns_buffer_position(key)); -} - -ldns_status -ldns_verify_rrsig_rsasha1(ldns_buffer *sig, ldns_buffer *rrset, ldns_buffer *key) -{ - return ldns_verify_rrsig_rsasha1_raw( - (unsigned char*)ldns_buffer_begin(sig), - ldns_buffer_position(sig), - rrset, - (unsigned char*) ldns_buffer_begin(key), - ldns_buffer_position(key)); -} - -ldns_status -ldns_verify_rrsig_rsamd5(ldns_buffer *sig, ldns_buffer *rrset, ldns_buffer *key) -{ - return ldns_verify_rrsig_rsamd5_raw( - (unsigned char*)ldns_buffer_begin(sig), - ldns_buffer_position(sig), - rrset, - (unsigned char*) ldns_buffer_begin(key), - ldns_buffer_position(key)); -} - -ldns_status -ldns_verify_rrsig_dsa_raw(unsigned char* sig, size_t siglen, - ldns_buffer* rrset, unsigned char* key, size_t keylen) -{ - EVP_PKEY *evp_key; - ldns_status result; - - evp_key = EVP_PKEY_new(); - EVP_PKEY_assign_DSA(evp_key, ldns_key_buf2dsa_raw(key, keylen)); - result = ldns_verify_rrsig_evp_raw(sig, - siglen, - rrset, - evp_key, - EVP_dss1()); - EVP_PKEY_free(evp_key); - return result; - -} - -ldns_status -ldns_verify_rrsig_rsasha1_raw(unsigned char* sig, size_t siglen, - ldns_buffer* rrset, unsigned char* key, size_t keylen) -{ - EVP_PKEY *evp_key; - ldns_status result; - - evp_key = EVP_PKEY_new(); - EVP_PKEY_assign_RSA(evp_key, ldns_key_buf2rsa_raw(key, keylen)); - result = ldns_verify_rrsig_evp_raw(sig, - siglen, - rrset, - evp_key, - EVP_sha1()); - EVP_PKEY_free(evp_key); - - return result; -} - -ldns_status -ldns_verify_rrsig_rsasha256_raw(unsigned char* sig, - size_t siglen, - ldns_buffer* rrset, - unsigned char* key, - size_t keylen) -{ -#ifdef USE_SHA2 - EVP_PKEY *evp_key; - ldns_status result; - - evp_key = EVP_PKEY_new(); - EVP_PKEY_assign_RSA(evp_key, ldns_key_buf2rsa_raw(key, keylen)); - result = ldns_verify_rrsig_evp_raw(sig, - siglen, - rrset, - evp_key, - EVP_sha256()); - EVP_PKEY_free(evp_key); - - return result; -#else - /* touch these to prevent compiler warnings */ - (void) sig; - (void) siglen; - (void) rrset; - (void) key; - (void) keylen; - return LDNS_STATUS_CRYPTO_UNKNOWN_ALGO; -#endif -} - -ldns_status -ldns_verify_rrsig_rsasha512_raw(unsigned char* sig, - size_t siglen, - ldns_buffer* rrset, - unsigned char* key, - size_t keylen) -{ -#ifdef USE_SHA2 - EVP_PKEY *evp_key; - ldns_status result; - - evp_key = EVP_PKEY_new(); - EVP_PKEY_assign_RSA(evp_key, ldns_key_buf2rsa_raw(key, keylen)); - result = ldns_verify_rrsig_evp_raw(sig, - siglen, - rrset, - evp_key, - EVP_sha512()); - EVP_PKEY_free(evp_key); - - return result; -#else - /* touch these to prevent compiler warnings */ - (void) sig; - (void) siglen; - (void) rrset; - (void) key; - (void) keylen; - return LDNS_STATUS_CRYPTO_UNKNOWN_ALGO; -#endif -} - - -ldns_status -ldns_verify_rrsig_rsamd5_raw(unsigned char* sig, - size_t siglen, - ldns_buffer* rrset, - unsigned char* key, - size_t keylen) -{ - EVP_PKEY *evp_key; - ldns_status result; - - evp_key = EVP_PKEY_new(); - EVP_PKEY_assign_RSA(evp_key, ldns_key_buf2rsa_raw(key, keylen)); - result = ldns_verify_rrsig_evp_raw(sig, - siglen, - rrset, - evp_key, - EVP_md5()); - EVP_PKEY_free(evp_key); - - return result; -} - -#endif diff --git a/libs/ldns/dnssec_zone.c b/libs/ldns/dnssec_zone.c deleted file mode 100644 index e2a5fce6ed..0000000000 --- a/libs/ldns/dnssec_zone.c +++ /dev/null @@ -1,836 +0,0 @@ -/* - * special zone file structures and functions for better dnssec handling - */ - -#include - -#include - -ldns_dnssec_rrs * -ldns_dnssec_rrs_new() -{ - ldns_dnssec_rrs *new_rrs; - new_rrs = LDNS_MALLOC(ldns_dnssec_rrs); - if(!new_rrs) return NULL; - new_rrs->rr = NULL; - new_rrs->next = NULL; - return new_rrs; -} - -INLINE void -ldns_dnssec_rrs_free_internal(ldns_dnssec_rrs *rrs, int deep) -{ - ldns_dnssec_rrs *next; - while (rrs) { - next = rrs->next; - if (deep) { - ldns_rr_free(rrs->rr); - } - LDNS_FREE(rrs); - rrs = next; - } -} - -void -ldns_dnssec_rrs_free(ldns_dnssec_rrs *rrs) -{ - ldns_dnssec_rrs_free_internal(rrs, 0); -} - -void -ldns_dnssec_rrs_deep_free(ldns_dnssec_rrs *rrs) -{ - ldns_dnssec_rrs_free_internal(rrs, 1); -} - -ldns_status -ldns_dnssec_rrs_add_rr(ldns_dnssec_rrs *rrs, ldns_rr *rr) -{ - int cmp; - ldns_dnssec_rrs *new_rrs; - if (!rrs || !rr) { - return LDNS_STATUS_ERR; - } - - /* this could be done more efficiently; name and type should already - be equal */ - cmp = ldns_rr_compare(rrs->rr, - rr); - /* should we error on equal? */ - if (cmp <= 0) { - if (rrs->next) { - return ldns_dnssec_rrs_add_rr(rrs->next, rr); - } else { - new_rrs = ldns_dnssec_rrs_new(); - new_rrs->rr = rr; - rrs->next = new_rrs; - } - } else if (cmp > 0) { - /* put the current old rr in the new next, put the new - rr in the current container */ - new_rrs = ldns_dnssec_rrs_new(); - new_rrs->rr = rrs->rr; - new_rrs->next = rrs->next; - rrs->rr = rr; - rrs->next = new_rrs; - } - return LDNS_STATUS_OK; -} - -void -ldns_dnssec_rrs_print(FILE *out, ldns_dnssec_rrs *rrs) -{ - if (!rrs) { - fprintf(out, ""); - } else { - if (rrs->rr) { - ldns_rr_print(out, rrs->rr); - } - if (rrs->next) { - ldns_dnssec_rrs_print(out, rrs->next); - } - } -} - -ldns_dnssec_rrsets * -ldns_dnssec_rrsets_new() -{ - ldns_dnssec_rrsets *new_rrsets; - new_rrsets = LDNS_MALLOC(ldns_dnssec_rrsets); - if(!new_rrsets) return NULL; - new_rrsets->rrs = NULL; - new_rrsets->type = 0; - new_rrsets->signatures = NULL; - new_rrsets->next = NULL; - return new_rrsets; -} - -INLINE void -ldns_dnssec_rrsets_free_internal(ldns_dnssec_rrsets *rrsets, int deep) -{ - if (rrsets) { - if (rrsets->rrs) { - ldns_dnssec_rrs_free_internal(rrsets->rrs, deep); - } - if (rrsets->next) { - ldns_dnssec_rrsets_free_internal(rrsets->next, deep); - } - if (rrsets->signatures) { - ldns_dnssec_rrs_free_internal(rrsets->signatures, deep); - } - LDNS_FREE(rrsets); - } -} - -void -ldns_dnssec_rrsets_free(ldns_dnssec_rrsets *rrsets) -{ - ldns_dnssec_rrsets_free_internal(rrsets, 0); -} - -void -ldns_dnssec_rrsets_deep_free(ldns_dnssec_rrsets *rrsets) -{ - ldns_dnssec_rrsets_free_internal(rrsets, 1); -} - -ldns_rr_type -ldns_dnssec_rrsets_type(ldns_dnssec_rrsets *rrsets) -{ - if (rrsets) { - return rrsets->type; - } else { - return 0; - } -} - -ldns_status -ldns_dnssec_rrsets_set_type(ldns_dnssec_rrsets *rrsets, - ldns_rr_type type) -{ - if (rrsets) { - rrsets->type = type; - return LDNS_STATUS_OK; - } - return LDNS_STATUS_ERR; -} - -ldns_dnssec_rrsets * -ldns_dnssec_rrsets_new_frm_rr(ldns_rr *rr) -{ - ldns_dnssec_rrsets *new_rrsets; - ldns_rr_type rr_type; - bool rrsig; - - new_rrsets = ldns_dnssec_rrsets_new(); - rr_type = ldns_rr_get_type(rr); - if (rr_type == LDNS_RR_TYPE_RRSIG) { - rrsig = true; - rr_type = ldns_rdf2rr_type(ldns_rr_rrsig_typecovered(rr)); - } else { - rrsig = false; - } - if (!rrsig) { - new_rrsets->rrs = ldns_dnssec_rrs_new(); - new_rrsets->rrs->rr = rr; - } else { - new_rrsets->signatures = ldns_dnssec_rrs_new(); - new_rrsets->signatures->rr = rr; - } - new_rrsets->type = rr_type; - return new_rrsets; -} - -ldns_status -ldns_dnssec_rrsets_add_rr(ldns_dnssec_rrsets *rrsets, ldns_rr *rr) -{ - ldns_dnssec_rrsets *new_rrsets; - ldns_rr_type rr_type; - bool rrsig = false; - ldns_status result = LDNS_STATUS_OK; - - if (!rrsets || !rr) { - return LDNS_STATUS_ERR; - } - - rr_type = ldns_rr_get_type(rr); - - if (rr_type == LDNS_RR_TYPE_RRSIG) { - rrsig = true; - rr_type = ldns_rdf2rr_type(ldns_rr_rrsig_typecovered(rr)); - } - - if (!rrsets->rrs && rrsets->type == 0 && !rrsets->signatures) { - if (!rrsig) { - rrsets->rrs = ldns_dnssec_rrs_new(); - rrsets->rrs->rr = rr; - rrsets->type = rr_type; - } else { - rrsets->signatures = ldns_dnssec_rrs_new(); - rrsets->signatures->rr = rr; - rrsets->type = rr_type; - } - return LDNS_STATUS_OK; - } - - if (rr_type > ldns_dnssec_rrsets_type(rrsets)) { - if (rrsets->next) { - result = ldns_dnssec_rrsets_add_rr(rrsets->next, rr); - } else { - new_rrsets = ldns_dnssec_rrsets_new_frm_rr(rr); - rrsets->next = new_rrsets; - } - } else if (rr_type < ldns_dnssec_rrsets_type(rrsets)) { - /* move the current one into the new next, - replace field of current with data from new rr */ - new_rrsets = ldns_dnssec_rrsets_new(); - new_rrsets->rrs = rrsets->rrs; - new_rrsets->type = rrsets->type; - new_rrsets->signatures = rrsets->signatures; - new_rrsets->next = rrsets->next; - if (!rrsig) { - rrsets->rrs = ldns_dnssec_rrs_new(); - rrsets->rrs->rr = rr; - rrsets->signatures = NULL; - } else { - rrsets->rrs = NULL; - rrsets->signatures = ldns_dnssec_rrs_new(); - rrsets->signatures->rr = rr; - } - rrsets->type = rr_type; - rrsets->next = new_rrsets; - } else { - /* equal, add to current rrsets */ - if (rrsig) { - if (rrsets->signatures) { - result = ldns_dnssec_rrs_add_rr(rrsets->signatures, rr); - } else { - rrsets->signatures = ldns_dnssec_rrs_new(); - rrsets->signatures->rr = rr; - } - } else { - if (rrsets->rrs) { - result = ldns_dnssec_rrs_add_rr(rrsets->rrs, rr); - } else { - rrsets->rrs = ldns_dnssec_rrs_new(); - rrsets->rrs->rr = rr; - } - } - } - - return result; -} - -void -ldns_dnssec_rrsets_print_soa(FILE *out, - ldns_dnssec_rrsets *rrsets, - bool follow, - bool show_soa) -{ - if (!rrsets) { - fprintf(out, "\n"); - } else { - if (rrsets->rrs && - (show_soa || - ldns_rr_get_type(rrsets->rrs->rr) != LDNS_RR_TYPE_SOA - ) - ) { - ldns_dnssec_rrs_print(out, rrsets->rrs); - if (rrsets->signatures) { - ldns_dnssec_rrs_print(out, rrsets->signatures); - } - } - if (follow && rrsets->next) { - ldns_dnssec_rrsets_print_soa(out, rrsets->next, follow, show_soa); - } - } -} - -void -ldns_dnssec_rrsets_print(FILE *out, ldns_dnssec_rrsets *rrsets, bool follow) -{ - ldns_dnssec_rrsets_print_soa(out, rrsets, follow, true); -} - -ldns_dnssec_name * -ldns_dnssec_name_new() -{ - ldns_dnssec_name *new_name; - - new_name = LDNS_MALLOC(ldns_dnssec_name); - if (!new_name) { - return NULL; - } - - new_name->name = NULL; - new_name->rrsets = NULL; - new_name->name_alloced = false; - new_name->nsec = NULL; - new_name->nsec_signatures = NULL; - - new_name->is_glue = false; - new_name->hashed_name = NULL; - - return new_name; -} - -ldns_dnssec_name * -ldns_dnssec_name_new_frm_rr(ldns_rr *rr) -{ - ldns_dnssec_name *new_name = ldns_dnssec_name_new(); - - new_name->name = ldns_rr_owner(rr); - if(ldns_dnssec_name_add_rr(new_name, rr) != LDNS_STATUS_OK) { - ldns_dnssec_name_free(new_name); - return NULL; - } - - return new_name; -} - -INLINE void -ldns_dnssec_name_free_internal(ldns_dnssec_name *name, - int deep) -{ - if (name) { - if (name->name_alloced) { - ldns_rdf_deep_free(name->name); - } - if (name->rrsets) { - ldns_dnssec_rrsets_free_internal(name->rrsets, deep); - } - if (name->nsec && deep) { - ldns_rr_free(name->nsec); - } - if (name->nsec_signatures) { - ldns_dnssec_rrs_free_internal(name->nsec_signatures, deep); - } - if (name->hashed_name) { - if (deep) { - ldns_rdf_deep_free(name->hashed_name); - } - } - LDNS_FREE(name); - } -} - -void -ldns_dnssec_name_free(ldns_dnssec_name *name) -{ - ldns_dnssec_name_free_internal(name, 0); -} - -void -ldns_dnssec_name_deep_free(ldns_dnssec_name *name) -{ - ldns_dnssec_name_free_internal(name, 1); -} - -ldns_rdf * -ldns_dnssec_name_name(ldns_dnssec_name *name) -{ - if (name) { - return name->name; - } - return NULL; -} - -void -ldns_dnssec_name_set_name(ldns_dnssec_name *rrset, - ldns_rdf *dname) -{ - if (rrset && dname) { - rrset->name = dname; - } -} - -ldns_rr * -ldns_dnssec_name_nsec(ldns_dnssec_name *rrset) -{ - if (rrset) { - return rrset->nsec; - } - return NULL; -} - -void -ldns_dnssec_name_set_nsec(ldns_dnssec_name *rrset, ldns_rr *nsec) -{ - if (rrset && nsec) { - rrset->nsec = nsec; - } -} - -int -ldns_dnssec_name_cmp(const void *a, const void *b) -{ - ldns_dnssec_name *na = (ldns_dnssec_name *) a; - ldns_dnssec_name *nb = (ldns_dnssec_name *) b; - - if (na && nb) { - return ldns_dname_compare(ldns_dnssec_name_name(na), - ldns_dnssec_name_name(nb)); - } else if (na) { - return 1; - } else if (nb) { - return -1; - } else { - return 0; - } -} - -ldns_status -ldns_dnssec_name_add_rr(ldns_dnssec_name *name, - ldns_rr *rr) -{ - ldns_status result = LDNS_STATUS_OK; - ldns_rdf *name_name; - bool hashed_name = false; - ldns_rr_type rr_type; - ldns_rr_type typecovered = 0; - - /* special handling for NSEC3 and NSECX covering RRSIGS */ - - if (!name || !rr) { - return LDNS_STATUS_ERR; - } - - rr_type = ldns_rr_get_type(rr); - - if (rr_type == LDNS_RR_TYPE_RRSIG) { - typecovered = ldns_rdf2rr_type(ldns_rr_rrsig_typecovered(rr)); - } - -#ifdef HAVE_SSL - if (rr_type == LDNS_RR_TYPE_NSEC3 || - typecovered == LDNS_RR_TYPE_NSEC3) { - name_name = ldns_nsec3_hash_name_frm_nsec3(rr, - ldns_dnssec_name_name(name)); - hashed_name = true; - } else { - name_name = ldns_dnssec_name_name(name); - } -#else - name_name = ldns_dnssec_name_name(name); -#endif /* HAVE_SSL */ - - if (rr_type == LDNS_RR_TYPE_NSEC || - rr_type == LDNS_RR_TYPE_NSEC3) { - /* XX check if is already set (and error?) */ - name->nsec = rr; - } else if (typecovered == LDNS_RR_TYPE_NSEC || - typecovered == LDNS_RR_TYPE_NSEC3) { - if (name->nsec_signatures) { - result = ldns_dnssec_rrs_add_rr(name->nsec_signatures, rr); - } else { - name->nsec_signatures = ldns_dnssec_rrs_new(); - name->nsec_signatures->rr = rr; - } - } else { - /* it's a 'normal' RR, add it to the right rrset */ - if (name->rrsets) { - result = ldns_dnssec_rrsets_add_rr(name->rrsets, rr); - } else { - name->rrsets = ldns_dnssec_rrsets_new(); - result = ldns_dnssec_rrsets_add_rr(name->rrsets, rr); - } - } - - if (hashed_name) { - ldns_rdf_deep_free(name_name); - } - - return result; -} - -ldns_dnssec_rrsets * -ldns_dnssec_name_find_rrset(ldns_dnssec_name *name, - ldns_rr_type type) { - ldns_dnssec_rrsets *result; - - result = name->rrsets; - while (result) { - if (result->type == type) { - return result; - } else { - result = result->next; - } - } - return NULL; -} - -ldns_dnssec_rrsets * -ldns_dnssec_zone_find_rrset(ldns_dnssec_zone *zone, - ldns_rdf *dname, - ldns_rr_type type) -{ - ldns_rbnode_t *node; - - if (!zone || !dname) { - return NULL; - } - - node = ldns_rbtree_search(zone->names, dname); - if (node) { - return ldns_dnssec_name_find_rrset((ldns_dnssec_name *)node->data, - type); - } else { - return NULL; - } -} - -void -ldns_dnssec_name_print_soa(FILE *out, ldns_dnssec_name *name, bool show_soa) -{ - if (name) { - if(name->rrsets) { - ldns_dnssec_rrsets_print_soa(out, name->rrsets, true, show_soa); - } else { - fprintf(out, ";; Empty nonterminal: "); - ldns_rdf_print(out, name->name); - fprintf(out, "\n"); - } - if(name->nsec) { - ldns_rr_print(out, name->nsec); - } - if (name->nsec_signatures) { - ldns_dnssec_rrs_print(out, name->nsec_signatures); - } - } else { - fprintf(out, "\n"); - } -} - -void -ldns_dnssec_name_print(FILE *out, ldns_dnssec_name *name) -{ - ldns_dnssec_name_print_soa(out, name, true); -} - -ldns_dnssec_zone * -ldns_dnssec_zone_new() -{ - ldns_dnssec_zone *zone = LDNS_MALLOC(ldns_dnssec_zone); - if(!zone) return NULL; - zone->soa = NULL; - zone->names = NULL; - - return zone; -} - -void -ldns_dnssec_name_node_free(ldns_rbnode_t *node, void *arg) { - (void) arg; - ldns_dnssec_name_free((ldns_dnssec_name *)node->data); - free(node); -} - -void -ldns_dnssec_name_node_deep_free(ldns_rbnode_t *node, void *arg) { - (void) arg; - ldns_dnssec_name_deep_free((ldns_dnssec_name *)node->data); - free(node); -} - -void -ldns_dnssec_zone_free(ldns_dnssec_zone *zone) -{ - if (zone) { - if (zone->names) { - /* destroy all name structures within the tree */ - ldns_traverse_postorder(zone->names, - ldns_dnssec_name_node_free, - NULL); - free(zone->names); - } - LDNS_FREE(zone); - } -} - -void -ldns_dnssec_zone_deep_free(ldns_dnssec_zone *zone) -{ - if (zone) { - if (zone->names) { - /* destroy all name structures within the tree */ - ldns_traverse_postorder(zone->names, - ldns_dnssec_name_node_deep_free, - NULL); - free(zone->names); - } - LDNS_FREE(zone); - } -} - -/* use for dname comparison in tree */ -int -ldns_dname_compare_v(const void *a, const void *b) { - return ldns_dname_compare((ldns_rdf *)a, (ldns_rdf *)b); -} - -#ifdef HAVE_SSL -ldns_rbnode_t * -ldns_dnssec_zone_find_nsec3_original(ldns_dnssec_zone *zone, - ldns_rr *rr) { - ldns_rbnode_t *current_node = ldns_rbtree_first(zone->names); - ldns_dnssec_name *current_name; - ldns_rdf *hashed_name; - - hashed_name = ldns_dname_label(ldns_rr_owner(rr), 0); - - while (current_node != LDNS_RBTREE_NULL) { - current_name = (ldns_dnssec_name *) current_node->data; - if (!current_name->hashed_name) { - current_name->hashed_name = - ldns_nsec3_hash_name_frm_nsec3(rr, current_name->name); - } - if (ldns_dname_compare(hashed_name, - current_name->hashed_name) - == 0) { - ldns_rdf_deep_free(hashed_name); - return current_node; - } - current_node = ldns_rbtree_next(current_node); - } - ldns_rdf_deep_free(hashed_name); - return NULL; -} - -ldns_status -ldns_dnssec_zone_add_rr(ldns_dnssec_zone *zone, ldns_rr *rr) -{ - ldns_status result = LDNS_STATUS_OK; - ldns_dnssec_name *cur_name; - ldns_rbnode_t *cur_node; - ldns_rr_type type_covered = 0; - - if (!zone || !rr) { - return LDNS_STATUS_ERR; - } - - if (!zone->names) { - zone->names = ldns_rbtree_create(ldns_dname_compare_v); - if(!zone->names) return LDNS_STATUS_MEM_ERR; - } - - /* we need the original of the hashed name if this is - an NSEC3, or an RRSIG that covers an NSEC3 */ - if (ldns_rr_get_type(rr) == LDNS_RR_TYPE_RRSIG) { - type_covered = ldns_rdf2rr_type(ldns_rr_rrsig_typecovered(rr)); - } - if (ldns_rr_get_type(rr) == LDNS_RR_TYPE_NSEC3 || - type_covered == LDNS_RR_TYPE_NSEC3) { - cur_node = ldns_dnssec_zone_find_nsec3_original(zone, - rr); - if (!cur_node) { - return LDNS_STATUS_DNSSEC_NSEC3_ORIGINAL_NOT_FOUND; - } - } else { - cur_node = ldns_rbtree_search(zone->names, ldns_rr_owner(rr)); - } - - if (!cur_node) { - /* add */ - cur_name = ldns_dnssec_name_new_frm_rr(rr); - if(!cur_name) return LDNS_STATUS_MEM_ERR; - cur_node = LDNS_MALLOC(ldns_rbnode_t); - if(!cur_node) { - ldns_dnssec_name_free(cur_name); - return LDNS_STATUS_MEM_ERR; - } - cur_node->key = ldns_rr_owner(rr); - cur_node->data = cur_name; - (void)ldns_rbtree_insert(zone->names, cur_node); - } else { - cur_name = (ldns_dnssec_name *) cur_node->data; - result = ldns_dnssec_name_add_rr(cur_name, rr); - } - - if (result != LDNS_STATUS_OK) { - fprintf(stderr, "error adding rr: "); - ldns_rr_print(stderr, rr); - } - - /*TODO ldns_dnssec_name_print_names(stdout, zone->names, 0);*/ - if (ldns_rr_get_type(rr) == LDNS_RR_TYPE_SOA) { - zone->soa = cur_name; - } - - return result; -} -#endif /* HAVE_SSL */ - -void -ldns_dnssec_zone_names_print(FILE *out, ldns_rbtree_t *tree, bool print_soa) -{ - ldns_rbnode_t *node; - ldns_dnssec_name *name; - - node = ldns_rbtree_first(tree); - while (node != LDNS_RBTREE_NULL) { - name = (ldns_dnssec_name *) node->data; - ldns_dnssec_name_print_soa(out, name, print_soa); - fprintf(out, ";\n"); - node = ldns_rbtree_next(node); - } -} - -void -ldns_dnssec_zone_print(FILE *out, ldns_dnssec_zone *zone) -{ - if (zone) { - if (zone->soa) { - fprintf(out, ";; Zone: "); - ldns_rdf_print(out, ldns_dnssec_name_name(zone->soa)); - fprintf(out, "\n;\n"); - ldns_dnssec_rrsets_print( - out, - ldns_dnssec_name_find_rrset(zone->soa, - LDNS_RR_TYPE_SOA), - false); - fprintf(out, ";\n"); - } - - if (zone->names) { - ldns_dnssec_zone_names_print(out, zone->names, false); - } - } -} - -ldns_status -ldns_dnssec_zone_add_empty_nonterminals(ldns_dnssec_zone *zone) -{ - ldns_dnssec_name *new_name; - ldns_rdf *cur_name; - ldns_rdf *next_name; - ldns_rbnode_t *cur_node, *next_node, *new_node; - - /* for the detection */ - uint16_t i, cur_label_count, next_label_count; - uint16_t soa_label_count = 0; - ldns_rdf *l1, *l2; - int lpos; - - if (!zone) { - return LDNS_STATUS_ERR; - } - if (zone->soa && zone->soa->name) { - soa_label_count = ldns_dname_label_count(zone->soa->name); - } - - cur_node = ldns_rbtree_first(zone->names); - while (cur_node != LDNS_RBTREE_NULL) { - next_node = ldns_rbtree_next(cur_node); - - /* skip glue */ - while (next_node != LDNS_RBTREE_NULL && - next_node->data && - ((ldns_dnssec_name *)next_node->data)->is_glue - ) { - next_node = ldns_rbtree_next(next_node); - } - - if (next_node == LDNS_RBTREE_NULL) { - next_node = ldns_rbtree_first(zone->names); - } - - cur_name = ((ldns_dnssec_name *)cur_node->data)->name; - next_name = ((ldns_dnssec_name *)next_node->data)->name; - cur_label_count = ldns_dname_label_count(cur_name); - next_label_count = ldns_dname_label_count(next_name); - - /* Since the names are in canonical order, we can - * recognize empty non-terminals by their labels; - * every label after the first one on the next owner - * name is a non-terminal if it either does not exist - * in the current name or is different from the same - * label in the current name (counting from the end) - */ - for (i = 1; i < next_label_count - soa_label_count; i++) { - lpos = (int)cur_label_count - (int)next_label_count + (int)i; - if (lpos >= 0) { - l1 = ldns_dname_label(cur_name, (uint8_t)lpos); - } else { - l1 = NULL; - } - l2 = ldns_dname_label(next_name, i); - - if (!l1 || ldns_dname_compare(l1, l2) != 0) { - /* We have an empty nonterminal, add it to the - * tree - */ - new_name = ldns_dnssec_name_new(); - if (!new_name) { - return LDNS_STATUS_MEM_ERR; - } - new_name->name = ldns_dname_clone_from(next_name, - i); - if (!new_name) { - ldns_dnssec_name_free(new_name); - return LDNS_STATUS_MEM_ERR; - } - new_name->name_alloced = true; - new_node = LDNS_MALLOC(ldns_rbnode_t); - if (!new_node) { - ldns_dnssec_name_free(new_name); - return LDNS_STATUS_MEM_ERR; - } - new_node->key = new_name->name; - new_node->data = new_name; - (void)ldns_rbtree_insert(zone->names, new_node); - } - ldns_rdf_deep_free(l1); - ldns_rdf_deep_free(l2); - } - - /* we might have inserted a new node after - * the current one so we can't just use next() - */ - if (next_node != ldns_rbtree_first(zone->names)) { - cur_node = next_node; - } else { - cur_node = LDNS_RBTREE_NULL; - } - } - return LDNS_STATUS_OK; -} diff --git a/libs/ldns/doc/API-header.xml b/libs/ldns/doc/API-header.xml deleted file mode 100644 index a4cd081bee..0000000000 --- a/libs/ldns/doc/API-header.xml +++ /dev/null @@ -1,109 +0,0 @@ - - - - - - - - - - - - - - -LibDNS API - - NLnet Labs -
- - Kruislaan 419 - Amsterdam - 1098 VA - The Netherlands - - miek@nlnetlabs.nl - http://www.nlnetlabs.nl -
-
- - NLnet Labs -
- - Kruislaan 419 - Amsterdam - 1098 VA - The Netherlands - - jelte@nlnetlabs.nl - http://www.nlnetlabs.nl -
-
- - NLnet Labs -
- - Kruislaan 419 - Amsterdam - 1098 VA - The Netherlands - - erik@nlnetlabs.nl - http://www.nlnetlabs.nl -
-
- -DNS -Elite -Hacking - - -A small abstract will come here, TBD. - - -
- - - -
- -LibDNS (or lDNS) is modelled after the Net::DNS perl library. It has -been shown that Net::DNS can be used vefficiently for -programming DNS aware applications. We want to bring the same -level of efficiency to C programmers. - - -The lDNS API consist of two layers. The top-layer, this is -what is actually exported to the application via the library. And the -bottom-layer, this is what lDNS needs to compile and function. - -
- -
- -Short intermezzo detailing differences with other libraries. Most important -ones are the libc resolver interface (from BIND8) and the lwres_ interface -from BIND9. - -
- -
- -At its lowest level lDNS is only dependent on libc. It uses a -few networking systems calls; socket, bind, send/recv and friends. - - -Further more it is to be expected that lDNS will depend on OpenSSL for -its cryptography. - - -As said, lDNS is modelled after Net::DNS, therefor its application API -looks very much like the one used for Net::DNS. Some modification are made -ofcourse, because not all functionality of Perl can be caught in C. - - - -This API document was written by carefully looking at the documentation -contained in the Net::DNS Perl module. - -
diff --git a/libs/ldns/doc/API.xml b/libs/ldns/doc/API.xml deleted file mode 100644 index 07007b9a29..0000000000 --- a/libs/ldns/doc/API.xml +++ /dev/null @@ -1,462 +0,0 @@ - - - - - - - - - - - - - - -LibDNS API - - NLnet Labs -
- - Kruislaan 419 - Amsterdam - 1098 VA - The Netherlands - - miek@nlnetlabs.nl - http://www.nlnetlabs.nl -
-
- - NLnet Labs -
- - Kruislaan 419 - Amsterdam - 1098 VA - The Netherlands - - jelte@nlnetlabs.nl - http://www.nlnetlabs.nl -
-
- - NLnet Labs -
- - Kruislaan 419 - Amsterdam - 1098 VA - The Netherlands - - erik@nlnetlabs.nl - http://www.nlnetlabs.nl -
-
- -DNS -Elite -Hacking - - -A small abstract will come here, TBD. - - -
- - - -
- -LibDNS (or lDNS) is modelled after the Net::DNS perl library. It has -been shown that Net::DNS can be used vefficiently for -programming DNS aware applications. We want to bring the same -level of efficiency to C programmers. - - -The lDNS API consist of two layers. The top-layer, this is -what is actually exported to the application via the library. And the -bottom-layer, this is what lDNS needs to compile and function. - -
- -
- -Short intermezzo detailing differences with other libraries. Most important -ones are the libc resolver interface (from BIND8) and the lwres_ interface -from BIND9. - -
- -
- -At its lowest level lDNS is only dependent on libc. It uses a -few networking systems calls; socket, bind, send/recv and friends. - - -Further more it is to be expected that lDNS will depend on OpenSSL for -its cryptography. - - -As said, lDNS is modelled after Net::DNS, therefor its application API -looks very much like the one used for Net::DNS. Some modification are made -ofcourse, because not all functionality of Perl can be caught in C. - - - -This API document was written by carefully looking at the documentation -contained in the Net::DNS Perl module. - -
- -
- -The rdf structure, the RData Field, is a type that contains the different -types in the rdata of an RR. Consider the following example: - -example.com. IN MX 10 mx.example.com. - -The "10 mx.example.com." is the rdata in this case. It consists of two -fields, "10" and "mx.example.com". These have the types (in this case) -LDNS_RDF_TYPE_INT8 and LDNS_RDF_TYPE_DNAME. - - -The following functions operate on this structure. - - - - -Create a new rdf structure. Return a pointer to it. - - -Get the size of a rdf structure. - - -Set the size of a rdf structure. - - -Set the type of a rdf structure. - - -Get the type of a rdf structure. - - -Set the (binary/network order) data of a rdf structure. - - -Get a pointer to the data in a rdf structure. - - -Free a rdf structure. - - -Create a new rdf structure from a string and a specific rdf_type. -The type is needed to perform the correct conversion. - - - -
- -
- -These functions operate on ldns_rr structures. - - - - -Returns a pointer to the newly created ldns_rr structure. - - -Prints the record to the stream s. - - -Returns a pointer to a ldns_buffer containing with string containing -RR-specific data. - - -Returns the record's owner name as a ldns_rdf type. - - -Returns the record's type. - - -Returns the record's class. - - -Returns the record's time-to-live (TTL). - - - - - -TODO the 'set' functions of the 'get' - -
- -
- -In the DNS the atomic data type is an RRset. This is a list -of RRs with the same ownername, type and class. Net::DNS doesn't -have rrsets as a seperate object. - - -In lDNS we have the ldns_rr_list, which just holds a bunch of RR's. -No specific check are made on the RRs that can be put in such a list. -Special wrapper functions exist which allow the usage of ldns_rr_list -of real (RFC compliant) RR sets. - - -TODO: See rr.c - -
- -
- - - -Create a new resolver structure and return the pointer to that. - - -Returns the version of lDNS. - - -Returns a ldns_pkt representing the MX records -for the specified dname. Function is documented differently in Net::DNS. -Do we need stuff like this?? XXX - - - Set the default domain for this resolver. This domain is added - when a query is made with a name without a trailing dot. - - - - -Add a new nameserver to the resolver. These nameservers are queried - when a search() or query() is done. - - - - Add a domain to the searchlist of a resolver. - - - Perform a query. Try all the nameservers in the *res structure. Apply - the search list. And default domain. -If type is NULL it defaults to 'A', -If class is NULL it default to 'IN'. - - -Perform a query. Only the default domain is added. -If type is NULL it defaults to 'A', -If class is NULL it default to 'IN'. - - -No search list nor default domain is applied. Return a pointer to a ldns_pkt -structure with the information from the nameserver. -If type is NULL it defaults to 'A', -If class is NULL it default to 'IN'. - - - - -TODO XX Gazillion helper functions to set port, src-port, etc. etc. - -
- -
- -A packet structure (ldns_pkt) has five sections: - -The header section, a ldns_hdr structure. -The question section, a ldns_rr_list structure. -The answer section, a ldns_rr_list structure. -The authority section, a ldns_rr_list structure. -The additional section, a ldns_rr_list structure. - - - - - -ldns_hdr represents the header section of a DNS packet. - - -A list of RRs in the Question section of a DNS packet. - - -A list of RRs in the Question section of a DNS packet. - - -A list of RRs in the Question section of a DNS packet. - - -A list of RRs in the Question section of a DNS packet. - - - - - - - -Creates a new empty packet. - - -Returns the packet data in binary format, suitable for sending to a -nameserver. [XXX, suitable for sending to a NS?] - - -Returns a ldns_hdr structure representing the header section of -the packet. - - - Returns a pointer to a ldns_rr_list representing the question section -of the packet. - - - Returns a pointer to a ldns_rr_list representing the answer section of -the packet. - - - -Returns a pointer to a ldns_rr_list representing the authority section -of the packet. - - - -Returns a pointer to a ldns_rr_list of representing the additional -section of the packet. - - - -Prints the packet data on the standard output in an ASCII format similar -to that used in DNS zone files. See RFC1035. - - - -Returns a ldns_buffer containing the string representation of the packet. - - - -Returns the IP address from which we received this packet. User-created -packets will return NULL. - - - -Returns the size of the packet in bytes as it was received from a -nameserver. User-created packets will return 0. [XXX -user-created??] - - - -Adds *rr to the specified section of the packet. Return LDNS_STATUS_OK -on success, LDNS_STATUS_ERR otherwise. - - - -Adds *rr to the specified section of the packet provided that the RR -does not already exist in the packet. Return LDNS_STATUS_OK -on success, LDNS_STATUS_ERR otherwise. - - -Removes a RR from the specified section of the packet. Returns NULL if -no RR's could be popped. - - -Retrieve all RRs in a packet matching certain criteria. XXX function needs -to be specified better. - - -Print packet p to stream s. - - - - -
- -
- -Some resource records can have special access function no other RR has. -Those are detailed here. XXX TODO don't exist (yet?). - -
- -
- -insert your long list here. - -
- -
- -A small example, which queries a nameserver on localhost -to diplay the MX records for miek.nl. - - - -
- -/** - * An example ldns program - * In semi-C code - * - * Setup a resolver - * Query a nameserver - * Print the result - */ - -#include <ldns.h> - -int -main(void) -{ - ldns_resolver *res; - ldns_rdf *default_dom; - ldns_rdf *nameserver; - ldns_rdf *qname; - ldns_pkt *pkt; - - /* init */ - res = ldns_resolver_new(); - if (!res) - return 1; - - /* create a default domain and add it */ - default_dom = ldns_rdf_new_frm_str("miek.nl.", LDNS_RDF_TYPE_DNAME); - nameserver = ldns_rdf_new_frm_str("127.0.0.1", LDNS_RDF_TYPE_A); - - if (ldns_resolver_domain(res, default_dom) != LDNS_STATUS_OK) - return 1; - if (ldns_resolver_nameserver_push(res, nameserver) != LDNS_STATUS_OK) - return 1; - - /* setup the question */ - qname = ldns_rdf_new_frm_str("www", LDNS_RDF_TYPE_DNAME); - - /* fire it off. "miek.nl." will be added */ - pkt = ldns_resolver_query(res, qname, LDNS_RR_TYPE_MX, NULL); - - /* print the resulting pkt to stdout */ - ldns_pkt_print(stdout, pkt); - - return 0; -} - -
-
-
- -
- - -
diff --git a/libs/ldns/doc/CodingStyle b/libs/ldns/doc/CodingStyle deleted file mode 100644 index a326e5c3f9..0000000000 --- a/libs/ldns/doc/CodingStyle +++ /dev/null @@ -1,64 +0,0 @@ -The libdns coding style guide - -* Use of tabs (real tabs, 8 positions long) -* Spaces only after comma's, and in between operators. - And after keywords (if, while, for) -* Underscores to make long names readable -* prefix (exported) identifiers with 'ldns_' -* no unneeded parentheses after 'return' -* always curly brackets in if-statements -* use defines for (weird) constants, and masks -* type 'bool', constants 'true'/'false'. Don't compare bools for - equality. -* always use LDNS_MALLOC/FREE etc, or the new/free/deep_free functions -* buffer can scale, so don't alloc the max size, but the min size -* make lint (uses splint) is your friend - - -* Return values: - - status code (structure to fill is usually passed as a first argument) - - new/pointer: return pointer or NULL on error - - 'read' functions: ldns_status wire2thing(uint8_t *p, size_t max, - size_t pos, *thing); - - void functions like ldns_rr_free - - bool functions - -* Parameter sequence: (dest, [dest_meta, ] src, [src_meta] etc) -* structure/union field names start with _ when "private" -* enum for rcode, opcode, types etc, - example: - enum ldns_rcode { - LDNS_RCODE_OK = 0, - ... = ., - LDNS_RCODE_FIRST = LDNS_RCODE_OK, - LDNS_RCODE_LAST = 15, - LDNS_RCODE_COUNT = LDNS_RCODE_LAST + 1 - } -* Everything by reference, all data structures an optional _clone() function -* arrays: ps[] with size_t p_count for the number of elements -* _size for size in bytes -* _free and _clone copies perform deep free/copy. - -* Standard abbreviations, don't abbreviate other names: - - id = identity - rr = resource record - rrset = resource record set - rdata = resource data - rdf = resource data field - rcode = result code - qr = query/resource bit - aa = authoritative answer - tc = truncated - rd = recursion disabled - cd = checking disabled - ra = recursion available - ad = authentic data - qdcount = question section count - ancount = answer section count - nscount = authority section count - arcount = additional section count - -ldns- -* use exit(EXIT_FAILURE)/ exit(SUCCES) -* diff --git a/libs/ldns/doc/TODO b/libs/ldns/doc/TODO deleted file mode 100644 index 52a408c8a4..0000000000 --- a/libs/ldns/doc/TODO +++ /dev/null @@ -1,19 +0,0 @@ -TODO - -Features: -* Multi-line zone file parsing -* Configure option for not printing DNSSEC RR comments -* HMAC and MD5 without OpenSSL -* HIP RR support -* Parse 'search' attribute in /etc/resolv.conf -* Make use of automake (Bug #173) -* ./configure --with-tools --with-drill (Bug #264) -* Drill: print appropriate DS RRs (relates to Bug #355) -* ldns-signzone optout to be really optout - -Bugfixes: -* Bug #279: fix return values for net.h functions, and related: make return - values for functions that cannot return memory-failure today. Needs medium - version increase because of API change. -* Long out-standing packaging bugs (debian) -* Lazy ABI diff --git a/libs/ldns/doc/design.dox b/libs/ldns/doc/design.dox deleted file mode 100644 index a4cbeadb8f..0000000000 --- a/libs/ldns/doc/design.dox +++ /dev/null @@ -1,124 +0,0 @@ -/** \page design Design - -The following image shows the various modules of libdns and their -functionality. - -\image html libdnsoverview.png - -\section central_structures Central structures - - - \ref ldns_pkt A DNS Packet, which can contain a query, answers, and additional information. - - \ref ldns_rr A Resource Record, which holds a bit of information about a specific domain name. - - \ref ldns_rdf An RDATA field, every Resource Record contains one or more RDATA fields, depending on the type of RR. These are the 'basic types' of DNS data. - - \ref ldns_rr_list A list of resource records - - \ref ldns_zone A representation of a DNS Zone. - -The actual structure definitions are named \c ldns_struct_ which are all typedeffed to \c ldns_ - - -A DNS Resource record looks like this: - -
-nlnetlabs.nl.   600     IN      MX             10    open.nlnetlabs.nl.
- \              \       \       \              \                     /
-  owner          ttl     class   type           \        rdf[]      /
-  (rdf)     (uint32_t) (rr_class) (rr_type)
-                                                 10          := rdf[0]
-                                                 open.nlnetlabs.nl. := rdf[1]
-
- -* Owner: -The owner name is put in an \c ldns_rdf structure, which is a normal rdata field but always -has the type LDNS_RDF_TYPE_DNAME. - -An \ref ldns_rdf structure has 3 members; the size, the type of rdata and a void * -pointer to the data. The data is always in uncompressed wireformat. - -The RSH (rdata) is put in an array of rdf's (in this case 2). - -The entire resource record is put in a RR structure, which has -the fields described above (under the RR): - - owner (nlnetlabs.nl.) - - ttl (600) - - class (LDNS_RR_CLASS_IN: 'IN') - - type (LDNS_RR_TYPE_MX: 'MX') - - rd_count (2) - - rdata_fields[rd_count] - - rdf[0] (10) - - rdf[1] (open.nlnetlabs.nl.) - -* RR list structure: -An RR list structure is simply a structure with a counter -and an array of RR structures. Different kinds of RR's can -be grouped together this way. - -* RRset structure: -An RRset structure is an RR list structure, but its accessor -function checks if the \c ldns_rr structures in there are: - - from the same type - - have the same TTL - - have the same ownername - -This is the RFC definition of an RRset. - -* pkt structure: -A pkt structure consists out of a header structure where -packet specific flags are kept, TC, RD, IP from the server which -sent the packet, etc. -Further more it is divided in 4 sections: question, authority, answer -and additional. - -All four sections have the type RRlist that simply hold a list of RR's - - -\section wire_module Wire module and central structures Interface - -As the WIRE module takes care of the compression/decompression -it needs a buffer which holds all the binary DNS data. -All functions will operate on such a buffer to extract specific -information which is then stored in RR structures. - - -\section resolver_module Resolver module and central structures Interface - -The resolver module always returns a pkt structure. Either with -the answer or a SERVFAIL pkt. - -The exact function-call parameters have not yet been -decided on. - -Also the resolver module will need to access some of the -to_wire and from_wire function to creates ldn_pkt's from -the data it receives (arrow not drawn). - - -\section str_module str module and central structures Interface - -Convert to and from strings. This module could be used -to read in a zone file (list of RRs) and convert the text strings to -the format used by ldns. Or the other way around. - - -\section net_module Net module and resolver module interface - -The resolver module will get a packet and will mold it so that -it can be sent off to a nameserver. -It might need to interface with the wire module (arrow not drawn). - -\section Net module and OS/libc interface -OS/network calls will be used here. The Net module is the only part of -the library where the underlying OS matters. - -\section Client program ldns interface -Any client program will have access to -- Wire module -- Central structures -- Resolver module -- str module (arrow not drawn in the above figure) - -\section dnssec_module DNSSEC module -The DNSSEC types are handled in the RR module, but the crypto -routines are contained in this module. This module will depend -on OpenSSL for the crypto routines. - -*/ diff --git a/libs/ldns/doc/dns-lib-implementations b/libs/ldns/doc/dns-lib-implementations deleted file mode 100644 index 18d01afb30..0000000000 --- a/libs/ldns/doc/dns-lib-implementations +++ /dev/null @@ -1,56 +0,0 @@ -http://www.posadis.org/projects/poslib.php -Poslib DNS library - Default branch - -http://www.posadis.org/poslib?DokuWiki=2b00f9da090fb9d4ad3d6e98b9c2f61f - -Poslib is the C++ library for applications using the Domain Name System -that is used by all Posadis tools, including the Posadis DNS server and the -Zoneedit and Dnsquery tools. It consists of a library for creating client -applications using DNS, and a server library for DNS servers. - - -FireDNS Library -http://firestuff.org/projects/firedns -FireDNS Library ---------------- -(c) 2002 Ian Gulliver under the GNU Public License, Version 2. -See GPL for more details. - -From libfiredns(3): - -libfiredns is a library for handling asynchronous DNS -requests. It provides a very simple interface for sending -requests and parsing reponses, as well as low-timeout -blocking functions. libfiredns functions have much lower -timeouts than the stock functions and tend to be faster -because they send requests to all configured system -nameservers at the same time. - -If you have questions or comments, you can reach me at -ian@penguinhosting.net. - - - -skadns - - Skadns is Kind of an Asynchronous DNS client software. - - * Kind of: it's small. Really small. But it just works. - * Asynchronous: all DNS operations are non-blocking. - * DNS client software: it's a DNS client, what you may know as a "stub resolver". To perform full DNS resolution, you will still need a full resolver like dnscache. - - Similar work - - * ares is an asynchronous DNS resolver library with a nice interface - * and more configuration options than skadns (and a very reasonable - * size). Use it if you find that skadns lacks configurability (you - * shouldn't need more than it provides, but well, you're the user). - * Yet it doesn't hide the DNS internals as opaquely as skadns does, - * giving you a bunch of fds to select() on instead of just one. - * adns works fine, and is small for a GNU project. Impressive. But - * the interface is still too complex and much too generic - the - * usual problems with GNU software. - - -ADNS; documentation scares - is it still active -simular aims - different ways diff --git a/libs/ldns/doc/doxyparse.pl b/libs/ldns/doc/doxyparse.pl deleted file mode 100644 index 218825fe1b..0000000000 --- a/libs/ldns/doc/doxyparse.pl +++ /dev/null @@ -1,288 +0,0 @@ -#!/usr/bin/perl - -# Doxygen is usefull for html documentation, but sucks -# in making manual pages. Still tool also parses the .h -# files with the doxygen documentation and creates -# the man page we want -# -# 2 way process -# 1. All the .h files are processed to create in file in which: -# filename | API | description | return values -# are documented -# 2. Another file is parsed which states which function should -# be grouped together in which manpage. Symlinks are also created. -# -# With this all in place, all documentation should be autogenerated -# from the doxydoc. - -use Getopt::Std; - -my $state; -my $description; -my $struct_description; -my $key; -my $return; -my $param; -my $api; -my $const; - -my %description; -my %api; -my %return; -my %options; -my %manpages; -my %see_also; - -my $BASE="doc/man"; -my $MAN_SECTION = "3"; -my $MAN_HEADER = ".TH ldns $MAN_SECTION \"30 May 2006\"\n"; -my $MAN_MIDDLE = ".SH AUTHOR -The ldns team at NLnet Labs. Which consists out of -Jelte Jansen and Miek Gieben. - -.SH REPORTING BUGS -Please report bugs to ldns-team\@nlnetlabs.nl or in -our bugzilla at -http://www.nlnetlabs.nl/bugs/index.html - -.SH COPYRIGHT -Copyright (c) 2004 - 2006 NLnet Labs. -.PP -Licensed under the BSD License. There is NO warranty; not even for -MERCHANTABILITY or -FITNESS FOR A PARTICULAR PURPOSE. -"; -my $MAN_FOOTER = ".SH REMARKS -This manpage was automaticly generated from the ldns source code by -use of Doxygen and some perl. -"; - -getopts("m:",\%options); -# if -m manpage file is given process that file -# parse the file which tells us what manpages go together -my $functions, $see_also; -if (defined $options{'m'}) { - # process - open(MAN, "<$options{'m'}") or die "Cannot open $options{'m'}"; - # it's line based: - # func1, func2, .. | see_also1, see_also2, ... - while() { - chomp; - if (/^#/) { next; } - if (/^$/) { next; } - ($functions, $see_also) = split /[\t ]*\|[\t ]*/, $_; - #print "{$functions}\n"; - #print "{$see_also}\n"; - my @funcs = split /[\t ]*,[\t ]*/, $functions; - my @also = split /[\t ]*,[\t ]*/, $see_also; - $manpages{$funcs[0]} = \@funcs; - $see_also{$funcs[0]} = \@also; - #print "[", $funcs[0], "]\n"; - } - close(MAN); -} else { - print "Need -m file to process the .h files\n"; - exit 1; -} - -# 0 - somewhere in the file -# 1 - in a doxygen par -# 2 - after doxygen, except funcion - -# create our pwd -mkdir "doc"; -mkdir "doc/man"; -mkdir "doc/man/man$MAN_SECTION"; - -$state = 0; -my $i; -my @lines = ; -my $max = @lines; - -while($i < $max) { - $typedef = ""; - if ($lines[$i] =~ /^typedef struct/ and $lines[$i + 1] =~ /^struct/) { - # move typedef to below struct - $typedef = $lines[$i]; - $j = $i; - while ($lines[$j] !~ /}/) { - $lines[$j] = $lines[$j+1]; - $j++; - } - $lines[$j] = $lines[$j+1]; - $lines[$j + 1] = $typedef; - } - - $cur_line = $lines[$i]; - chomp($cur_line); - if ($cur_line =~ /^\/\*\*[\t ]*$/) { - # /** Seen - #print "Comment seen! [$cur_line]\n"; - $state = 1; - undef $description; - undef $struct_description; - $i++; - next; - } - if ($cur_line =~ /\*\// and $state == 1) { - #print "END Comment seen!\n"; - $state = 2; - $i++; - next; - } - - if ($state == 1) { - # inside doxygen - $cur_line =~ s/\\/\\\\/g; - $cur_line =~ s/^[ \t]*\* ?//; - $description = $description . "\n" . $cur_line; - #$description = $description . "\n.br\n" . $cur_line; - } - if ($state == 2 and $cur_line =~ /const/) { - # the const word exists in the function call - #$const = "const"; - #s/[\t ]*const[\t ]*//; - } else { - #undef $const; - } - - if ($cur_line =~ /^INLINE/) { - $cur_line =~ s/^INLINE\s*//; - while ($cur_line !~ /{/) { - $i++; - $cur_line .= " ".$lines[$i]; - $cur_line =~ s/\n//; - } - $cur_line =~ s/{/;/; - } - - if ($cur_line =~ /^[^#*\/ ]([\w\*]+)[\t ]+(.*?)[({](.*)\s*/ and $state == 2) { - while ($cur_line !~ /\)\s*;/) { - $i++; - $cur_line .= $lines[$i]; - chomp($cur_line); - $cur_line =~ s/\n/ /g; - $cur_line =~ s/\s\s*/ /g; - } - $cur_line =~ /([\w\* ]+)[\t ]+(.*?)\((.*)\)\s*;/; - # this should also end the current comment parsing - $return = $1; - $key = $2; - $api = $3; - # sometimes the * is stuck to the function - # name instead to the return type - if ($key =~ /^\*/) { - #print"Name starts with *\n"; - $key =~ s/^\*//; - if (defined($const)) { - $return = $const . " " . $return . '*'; - } else { - $return = $return . '*'; - } - } - $description =~ s/\\param\[in\][ \t]*([\*\w]+)[ \t]+/.br\n\\fB$1\\fR: /g; - $description =~ s/\\param\[out\][ \t]*([\*\w]+)[ \t]+/.br\n\\fB$1\\fR: /g; - $description =~ s/\\return[ \t]*/.br\nReturns /g; - - $description{$key} = $description; - $api{$key} = $api; - $return{$key} = $return; - undef $description; - undef $struct_description; - $state = 0; - } elsif ($state == 2 and ( - $cur_line =~ /^typedef\sstruct\s(\w+)\s(\w+);/ or - $cur_line =~ /^typedef\senum\s(\w+)\s(\w+);/)) { - $struct_description .= "\n.br\n" . $cur_line; - $key = $2; - $struct_description =~ s/\/\*\*\s*(.*?)\s*\*\//\\fB$1:\\fR/g; - $description{$key} = $struct_description; - $api{$key} = "struct"; - $return{$key} = $1; - undef $description; - undef $struct_description; - $state = 0; - } else { - $struct_description .= "\n.br\n" . $cur_line; - } - $i++; -} - -# create the manpages -foreach (keys %manpages) { - $name = $manpages{$_}; - $also = $see_also{$_}; - - $filename = @$name[0]; - $filename = "$BASE/man$MAN_SECTION/$filename.$MAN_SECTION"; - - my $symlink_file = @$name[0] . "." . $MAN_SECTION; - -# print STDOUT $filename,"\n"; - open (MAN, ">$filename") or die "Can not open $filename"; - - print MAN $MAN_HEADER; - print MAN ".SH NAME\n"; - print MAN join ", ", @$name; - print MAN "\n\n"; - print MAN ".SH SYNOPSIS\n"; - - print MAN "#include \n.br\n"; - print MAN "#include \n.br\n"; - - print MAN ".PP\n"; - print MAN "#include \n"; - print MAN ".PP\n"; - - foreach (@$name) { - $b = $return{$_}; - $b =~ s/\s+$//; - if ($api{$_} ne "struct") { - print MAN $b, " ", $_; - print MAN "(", $api{$_},");\n"; - print MAN ".PP\n"; - } - } - - print MAN "\n.SH DESCRIPTION\n"; - foreach (@$name) { - print MAN ".HP\n"; - print MAN "\\fI", $_, "\\fR"; - if ($api{$_} ne "struct") { - print MAN "()"; - } -# print MAN ".br\n"; - print MAN $description{$_}; - print MAN "\n.PP\n"; - } - - print MAN $MAN_MIDDLE; - - if (defined(@$also)) { - print MAN "\n.SH SEE ALSO\n\\fI"; - print MAN join "\\fR, \\fI", @$also; - print MAN "\\fR.\nAnd "; - print MAN "\\fBperldoc Net::DNS\\fR, \\fBRFC1034\\fR, -\\fBRFC1035\\fR, \\fBRFC4033\\fR, \\fBRFC4034\\fR and \\fBRFC4035\\fR.\n"; - } else { - print MAN ".SH SEE ALSO -\\fBperldoc Net::DNS\\fR, \\fBRFC1034\\fR, -\\fBRFC1035\\fR, \\fBRFC4033\\fR, \\fBRFC4034\\fR and \\fBRFC4035\\fR.\n"; - } - - print MAN $MAN_FOOTER; - - # create symlinks - chdir("$BASE/man$MAN_SECTION"); - foreach (@$name) { - print STDERR $_,"\n"; - my $new_file = $_ . "." . $MAN_SECTION; - if ($new_file eq $symlink_file) { - next; - } - #print STDOUT "\t", $new_file, " -> ", $symlink_file, "\n"; - symlink $symlink_file, $new_file; - } - chdir("../../.."); # and back, tricky and fragile... - close(MAN); -} diff --git a/libs/ldns/doc/function_manpages b/libs/ldns/doc/function_manpages deleted file mode 100644 index 15706fada5..0000000000 --- a/libs/ldns/doc/function_manpages +++ /dev/null @@ -1,223 +0,0 @@ -# first function name will be the real name of the manpage -# other names are aliases (symlinks) -# all functions specified on the same line are included in the -# same manual page. We cannot deal with linebreaks! -# function named after the pipe `|' are put in the "see also" section - -# functions that must be included, separated by commas - -### host2wire.h -# conversion functions -ldns_rr2wire, ldns_pkt2wire, ldns_rdf2wire | ldns_wire2rr, ldns_wire2pkt, ldns_wire2rdf -# lower level conversions, some are from host2str.h -ldns_pkt2buffer_str, ldns_pktheader2buffer_str, ldns_rr2buffer_str, ldns_rr_list2buffer_str, ldns_rdf2buffer_str, ldns_key2buffer_str, ldns_pkt2buffer_wire, ldns_rr2buffer_wire, ldns_rdf2buffer_wire, ldns_rrsig2buffer_wire, ldns_rr_rdata2buffer_wire | ldns_pkt2str, ldns_rr2str, ldns_rdf2str, ldns_rr_list2str, ldns_key2str -### /host2wire.h - -### host2str.h -ldns_rr2str, ldns_pkt2str, ldns_rdf2str, ldns_rr_list2str, ldns_key2str | ldns_rr_print, ldns_rdf_print, ldns_pkt_print, ldns_rr_list_print, ldns_resolver_print, ldns_zone_print -ldns_rr_print, ldns_rdf_print, ldns_pkt_print, ldns_rr_list_print, ldns_resolver_print, ldns_zone_print | ldns_rr2str, ldns_rdf2str, ldns_pkt2str, ldns_rr_list2str, ldns_key2str -### /host2str.h - -### host2str.h -# and even lower -ldns_rdf2buffer_str_a, ldns_rdf2buffer_str_aaaa, ldns_rdf2buffer_str_str, ldns_rdf2buffer_str_b64, ldns_rdf2buffer_str_hex, ldns_rdf2buffer_str_type, ldns_rdf2buffer_str_class, ldns_rdf2buffer_str_alg, ldns_rdf2buffer_str_loc, ldns_rdf2buffer_str_unknown, ldns_rdf2buffer_str_nsap, ldns_rdf2buffer_str_wks, ldns_rdf2buffer_str_nsec, ldns_rdf2buffer_str_period, ldns_rdf2buffer_str_tsigtime, ldns_rdf2buffer_str_apl, ldns_rdf2buffer_str_int16_data, ldns_rdf2buffer_str_int16, ldns_rdf2buffer_str_ipseckey -### /host2str.h - -### wire2host.h -# wirefunctions -ldns_wire2rr, ldns_wire2pkt, ldns_wire2rdf, ldns_wire2dname | ldns_rr2wire, ldns_pkt2wire, ldns_rdf2wire, ldns_dname2wire -ldns_buffer2pkt_wire -### /wire2host.h - -### dname.h -ldns_dname_left_chop, ldns_dname_label_count | ldns_dname -ldns_dname2canonical | ldns_dname -ldns_dname_cat_clone, ldns_dname_cat | ldns_dname -ldns_dname_new, ldns_dname_new_frm_str, ldns_dname_new_frm_data | ldns_dname, ldns_pkt_query_new_frm_str, ldns_rdf_new_frm_str, ldns_rr_new_frm_str -ldns_dname_is_subdomain, ldns_dname_str_absolute, ldns_dname_label | ldns_dname -ldns_dname_compare, ldns_dname_interval | ldns_dname_is_subdomain | ldns_dname -ldns_dname | ldns_dname_left_chop, ldns_dname_label_count, ldns_dname2canonical, ldns_dname_cat, ldns_dname_cat_clone, ldns_dname_new, ldns_dname_new_frm_str, ldns_dname_new_frm_data, ldns_dname_is_subdomain, ldns_dname_str_absolute, ldns_dname_label, ldns_dname_compare, ldns_dname_interval -### /dname.h - -### rdata.h -ldns_rdf, ldns_rdf_type | ldns_rdf_set_size, ldns_rdf_set_type, ldns_rdf_set_data, ldns_rdf_size, ldns_rdf_get_type, ldns_rdf_data, ldns_rdf_compare, ldns_rdf_new, ldns_rdf_clone, ldns_rdf_new_frm_data, ldns_rdf_new_frm_str, ldns_rdf_new_frm_fp, ldns_rdf_free, ldns_rdf_deep_free, ldns_rdf_print, ldns_native2rdf_int8, ldns_native2rdf_int16, ldns_native2rdf_int32, ldns_native2rdf_int16_data, ldns_rdf2native_int8, ldns_rdf2native_int16, ldns_rdf2native_int32, ldns_rdf2native_sockaddr_storage, ldns_rdf2native_time_t, ldns_native2rdf_int8, ldns_native2rdf_int16, ldns_native2rdf_int32, ldns_native2rdf_int16_data, ldns_rdf2native_int8, ldns_rdf2native_int16, ldns_rdf2native_int32, ldns_rdf2native_sockaddr_storage, ldns_rdf2native_time_t, ldns_native2rdf_int8, ldns_native2rdf_int16, ldns_native2rdf_int32, ldns_native2rdf_int16_data, ldns_rdf2native_int8, ldns_rdf2native_int16, ldns_rdf2native_int32, ldns_rdf2native_sockaddr_storage, ldns_rdf2native_time_t -ldns_rdf_set_size, ldns_rdf_set_type, ldns_rdf_set_data | ldns_rdf -ldns_rdf_size, ldns_rdf_get_type, ldns_rdf_data, ldns_rdf_compare | ldns_rdf -ldns_rdf_new, ldns_rdf_clone, ldns_rdf_new_frm_data, ldns_rdf_new_frm_str, ldns_rdf_new_frm_fp, ldns_rdf_free, ldns_rdf_deep_free, ldns_rdf_print | ldns_rdf -ldns_native2rdf_int8, ldns_native2rdf_int16, ldns_native2rdf_int32, ldns_native2rdf_int16_data, ldns_rdf2native_int8, ldns_rdf2native_int16, ldns_rdf2native_int32, ldns_rdf2native_sockaddr_storage, ldns_rdf2native_time_t | ldns_rdf -ldns_rdf_address_reverse | ldns_rdf -ldns_octet | ldns_rdf -# why is this in rdata.h? -ldns_str2period -### /rdata.h - -### higher.h -ldns_get_rr_list_addr_by_name, ldns_get_rr_list_name_by_addr | ldns_rr_list, ldns_rr -ldns_get_rr_list_hosts_frm_fp, ldns_get_rr_list_hosts_frm_file | ldns_rr_list, ldns_rr, ldns_get_rr_list_hosts_frm_fp_l -ldns_get_rr_list_hosts_frm_fp_l | ldns_rr_list -ldns_getaddrinfo -### /higher.h - -# -### dnssec.h -# -ldns_calc_keytag, ldns_verify, ldns_verify_rrsig, ldns_verify_rrsig_dsa, ldns_verify_rrsig_rsasha1, ldns_verify_rrsig_rsamd5, ldns_key_rr2ds, ldns_key_buf2dsa, ldns_key_buf2rsa | ldns_key, ldns_sign_public, ldns_zone_sign, ldns_verify, ldns_verify_rrsig - -# algs -ldns_verify_rrsig_dsa, ldns_verify_rrsig_rsasha1, ldns_verify_rrsig_rsamd5 | ldns_key, ldns_sign_public, ldns_zone_sign, ldns_verify, ldns_verify_rrsig - -# tsig -ldns_pkt_tsig_verify, ldns_pkt_tsig_sign | ldns_key - -# verify -ldns_verify, ldns_verify_rrsig, ldns_verify_rrsig_keylist, ldns_verify_rrsig_keylist_notime, ldns_verify_notime | ldns_verify_rrsig_evp | ldns_verify_rrsig_dsa, ldns_verify_rrsig_rsasha1, ldns_verify_rrsig_rsamd5, ldns_sign_public, ldns_zone_sign, ldns_key - -# convert -ldns_key_buf2dsa, ldns_key_buf2rsa | ldns_key_rr2ds -ldns_key_rr2ds | ldns_key -ldns_create_nsec | ldns_sign_public - -# signing -ldns_sign_public | ldns_sign_public_dsa, ldns_sign_public_rsamd5, ldns_sign_public_rsasha1, ldns_verify, ldns_verify_rrsig, ldns_key -ldns_sign_public_dsa, ldns_sign_public_rsamd5, ldns_sign_public_rsasha1 | ldns_sign_public -ldns_dnssec_zone_sign, ldns_dnssec_zone_sign_nsec3 | ldns_zone_sign, ldns_zone_sign_nsec3 | ldns_sign_public, ldns_key, ldns_init_random -ldns_init_random | ldns_sign_public, ldns_key -ldns_pkt_verify | ldns_verify, ldns_sign_public, ldns_zone_sign - -# new family of dnssec functions -ldns_dnssec_zone, ldns_dnssec_name, ldns_dnssec_rrs, ldns_dnssec_rrsets | ldns_dnssec_zone_new, ldns_dnssec_name_new, ldns_dnssec_rrs_new, ldns_dnssec_rrsets_new -ldns_dnssec_zone_find_rrset, ldns_dnssec_zone_new, ldns_dnssec_zone_free, ldns_dnssec_zone_add_rr, ldns_dnssec_zone_names_print, ldns_dnssec_zone_print, ldns_dnssec_zone_add_empty_nonterminals | ldns_dnssec_zone -ldns_dnssec_name_new, ldns_dnssec_name_new_frm_rr, ldns_dnssec_name_free, ldns_dnssec_name_name, ldns_dnssec_name_set_name, ldns_dnssec_name_set_nsec, ldns_dnssec_name_cmp, ldns_dnssec_name_add_rr, ldns_dnssec_name_find_rrset, ldns_dnssec_name_print | ldns_dnssec_zone -ldns_dnssec_rrsets_new, ldns_dnssec_rrsets_free, ldns_dnssec_rrsets_type, ldns_dnssec_rrsets_set_type, ldns_dnssec_rrsets_add_rr, ldns_dnssec_rrsets_print | ldns_dnssec_zone -ldns_dnssec_rrs_new, ldns_dnssec_rrs_free, ldns_dnssec_rrs_add_rr, ldns_dnssec_rrs_print | ldns_dnssec_zone - -# verification -ldns_dnssec_data_chain, ldns_dnssec_data_chain_struct, ldns_dnssec_trust_tree | ldns_dnssec_data_chain_new, ldns_dnssec_trust_tree_new, ldns_dnssec_verify_denial -ldns_dnssec_data_chain_new, ldns_dnssec_data_chain_free, ldns_dnssec_data_chain_deep_free, ldns_dnssec_build_data_chain, ldns_dnssec_data_chain_print | ldns_dnssec_data_chain -ldns_dnssec_trust_tree_new, ldns_dnssec_trust_tree_free, ldns_dnssec_trust_tree_depth, ldns_dnssec_derive_trust_tree, ldns_dnssec_trust_tree_contains_keys, ldns_dnssec_trust_tree_print, ldns_dnssec_trust_tree_print_sm, ldns_dnssec_trust_tree_add_parent, ldns_dnssec_derive_trust_tree_normal_rrset, ldns_dnssec_derive_trust_tree_dnskey_rrset, ldns_dnssec_derive_trust_tree_ds_rrset, ldns_dnssec_derive_trust_tree_no_sig | ldns_dnssec_data_chain, ldns_dnssec_trust_tree -ldns_dnssec_verify_denial, ldns_dnssec_verify_denial_nsec3 | ldns_dnssec_trust_tree, ldns_dnssec_data_chain - -# new signing functions -ldns_dnssec_zone_sign, ldns_dnssec_zone_sign_nsec3, ldns_dnssec_zone_mark_glue, ldns_dnssec_name_node_next_nonglue, ldns_dnssec_zone_create_nsecs, ldns_dnssec_remove_signatures, ldns_dnssec_zone_create_rrsigs | ldns_dnssec_zone - -### /dnssec.h - -### dnskey.h -ldns_key_new | ldns_key, ldns_key_list_new -ldns_key_new_frm_algorithm, ldns_key_new_frm_fp, ldns_key_new_frm_fp_l | ldns_key -ldns_key_new_frm_fp_rsa, ldns_key_new_frm_fp_rsa_l | ldns_key_new_frm_fp, ldns_key -ldns_key_new_frm_fp_dsa, ldns_key_new_frm_fp_dsa_l | ldns_key_new_frm_fp, ldns_key -ldns_key_list_new | ldns_key_new, ldns_key -# access, write -ldns_key_set_algorithm, ldns_key_set_rsa_key, ldns_key_set_dsa_key, ldns_key_set_hmac_key, ldns_key_set_origttl, ldns_key_set_inception, ldns_key_set_expiration, ldns_key_set_pubkey_owner, ldns_key_set_keytag, ldns_key_set_flags, ldns_key_list_set_key_count, ldns_key_algo_supported | ldns_key_push_key, ldns_key -ldns_key_list_push_key | ldns_key_list_pop_key, ldns_key -ldns_key_list_pop_key | ldns_key_list_push_key, ldns_key -# access, read -ldns_key_list_key_count, ldns_key_list_key, ldns_key_rsa_key, ldns_key_dsa_key, ldns_key_algorithm, ldns_key_hmac_key, ldns_key_origttl, ldns_key_inception, ldns_key_expiration, ldns_key_keytag, ldns_key_pubkey_owner, ldns_key_flags | ldns_key -# convert -ldns_key2rr | ldns_key -ldns_key_free, ldns_key_deep_free, ldns_key_list_free | ldns_key -# -ldns_key_print | ldns_key_new, ldns_key -ldns_key | ldns_key_new, ldns_key_new_frm_algorithm,ldns_key_new_frm_fp,ldns_key_new_frm_fp_l, ldns_key_new_frm_fp_rsa, ldns_key_new_frm_fp_rsa_l, ldns_key_new_frm_fp_dsa, ldns_key_new_frm_fp_dsa_l, ldns_key_list_new, ldns_key_set_algorithm, ldns_key_set_rsa_key, ldns_key_set_dsa_key, ldns_key_set_hmac_key, ldns_key_set_origttl, ldns_key_set_inception, ldns_key_set_expiration, ldns_key_set_pubkey_owner, ldns_key_set_keytag, ldns_key_set_flags, ldns_key_list_set_key_count, ldns_key_list_push_key, ldns_key_list_pop_key, ldns_key_list_key_count, ldns_key_list_key, ldns_key_rsa_key, ldns_key_dsa_key, ldns_key_algorithm, ldns_key_hmac_key, ldns_key_origttl, ldns_key_inception, ldns_key_expiration, ldns_key_keytag, ldns_key_pubkey_owner, ldns_key_flags, ldns_key2rr, ldns_key_free, ldns_key_deep_free, ldns_key_list_free, ldns_key_print -### /dnskey.h - -### MIEK TOT HIER TOT HIER - -# lists -ldns_key_list_new, ldns_key_list_push_key, ldns_key_list_pop_key, ldns_key_list_key_count, ldns_key_list_key | ldns_key_list, ldns_key -ldns_key_rsa_key, ldns_key_dsa_key, ldns_key_algorithm, ldns_key_hmac_key | ldns_key_list, ldns_key - -# gets/sets -ldns_key_origttl, ldns_key_inception, ldns_key_expiration, ldns_key_keytag, ldns_key_pubkey_owner, ldns_key_flags | ldns_key -ldns_key_set_algorithm, ldns_key_set_rsa_key, ldns_key_set_dsa_key, ldns_key_set_hmac_key, ldns_key_set_origttl, ldns_key_set_inception, ldns_key_set_expiration, ldns_key_set_pubkey_owner, ldns_key_set_keytag, ldns_key_set_flags, ldns_key_list_set_key_count | ldns_key - -# errr.h -ldns_get_errorstr_by_id | ldns_status -ldns_status | ldns_get_errorstr_by_id - -### net.h -ldns_send | ldns_pkt, ldns_resolver -ldns_tcp_send_query, ldns_tcp_read_wire, ldns_tcp_connect | ldns_send, ldns_pkt, ldns_resolver -### /net.h - -### buffer.h -# general -ldns_buffer | ldns_buffer_new, ldns_buffer_new_frm_data, ldns_buffer_clear, ldns_buffer_printf, ldns_buffer_free, ldns_buffer_export, ldns_buffer_flip, ldns_buffer_rewind, ldns_buffer_position, ldns_buffer_set_position, ldns_buffer_skip, ldns_buffer_limit, ldns_buffer_set_limit, ldns_buffer_capacity, ldns_buffer_set_capacity, ldns_buffer_reserve, ldns_buffer_at, ldns_buffer_begin, ldns_buffer_end, ldns_buffer_current, ldns_buffer_remaining_at, ldns_buffer_remaining, ldns_buffer_available_at, ldns_buffer_available, ldns_buffer_status, ldns_buffer_status_ok, ldns_buffer_write_at, ldns_buffer_write_at, ldns_buffer_write, ldns_buffer_write_string_at, ldns_buffer_write_string, ldns_buffer_write_u8_at, ldns_buffer_write_u8, ldns_buffer_write_u16_at, ldns_buffer_write_u16, ldns_buffer_read_at, ldns_buffer_read, ldns_buffer_read_u8_at, ldns_buffer_read_u8, ldns_buffer_read_u16_at, ldns_buffer_read_u16, ldns_buffer_read_u32_at, ldns_buffer_read_u32 -ldns_buffer_new, ldns_buffer_new_frm_data, ldns_buffer_clear, ldns_buffer_printf, ldns_buffer_free, ldns_buffer_export | ldns_buffer -# position -ldns_buffer_flip, ldns_buffer_rewind, ldns_buffer_position, ldns_buffer_set_position, ldns_buffer_skip | ldns_buffer -# values and pointers -ldns_buffer_limit, ldns_buffer_set_limit, ldns_buffer_capacity, ldns_buffer_set_capacity, ldns_buffer_reserve, ldns_buffer_at, ldns_buffer_begin, ldns_buffer_end, ldns_buffer_current | ldns_buffer -# info -ldns_buffer_remaining_at, ldns_buffer_remaining, ldns_buffer_available_at, ldns_buffer_available, ldns_buffer_status, ldns_buffer_status_ok | ldns_buffer -# read and write -ldns_buffer_write_at, ldns_buffer_write_at, ldns_buffer_write, ldns_buffer_write_string_at, ldns_buffer_write_string, ldns_buffer_write_u8_at, ldns_buffer_write_u8, ldns_buffer_write_u16_at, ldns_buffer_write_u16, ldns_buffer_read_at, ldns_buffer_read, ldns_buffer_read_u8_at, ldns_buffer_read_u8, ldns_buffer_read_u16_at, ldns_buffer_read_u16, ldns_buffer_read_u32_at, ldns_buffer_read_u32 | ldns_buffer -### /buffer.h - -# parse.h -ldns_bget_token, ldns_bgetc, ldns_bskipcs | ldns_buffer -ldns_fget_token, ldns_fskipcs | ldns_buffer -ldns_str_remove_comment - - -# rr.h and other general rr funcs -ldns_rr, ldns_rr_class, ldns_rr_type, ldns_rr_compress, ldns_rr_list | ldns_rr_new, ldns_rr_new_frm_type, ldns_rr_new_frm_str, ldns_rr_new_frm_fp, ldns_rr_free, ldns_rr_print, ldns_rr_set_owner, ldns_rr_set_ttl, ldns_rr_set_type, ldns_rr_set_rd_count, ldns_rr_set_class, ldns_rr_set_rdf, ldns_rr_push_rdf, ldns_rr_pop_rdf, ldns_rr_rdf, ldns_rr_owner, ldns_rr_rd_count, ldns_rr_ttl, ldns_rr_get_class, ldns_rr_list_rr_count, ldns_rr_list_set_rr_count, ldns_rr_list_new, ldns_rr_list_free, ldns_rr_list_cat, ldns_rr_list_push_rr, ldns_rr_list_pop_rr, ldns_is_rrset, ldns_rr_set_push_rr, ldns_rr_set_pop_rr, ldns_get_rr_class_by_name, ldns_get_rr_type_by_name, ldns_rr_list_clone, ldns_rr_list_sort, ldns_rr_compare, ldns_rr_compare_ds, ldns_rr_uncompressed_size, ldns_rr2canonical, ldns_rr_label_count, ldns_is_rrset, ldns_rr_descriptor, ldns_rr_descript -ldns_rr_new, ldns_rr_new_frm_type, ldns_rr_new_frm_str, ldns_rr_new_frm_fp, ldns_rr_free, ldns_rr_print | ldns_rr, ldns_rr_list -ldns_rr_set_owner, ldns_rr_set_ttl, ldns_rr_set_type, ldns_rr_set_rd_count, ldns_rr_set_class, ldns_rr_set_rdf | ldns_rr, ldns_rr_list -ldns_rr_push_rdf, ldns_rr_pop_rdf | ldns_rr, ldns_rr_list -ldns_rr_rdf, ldns_rr_owner, ldns_rr_rd_count, ldns_rr_ttl, ldns_rr_get_class | ldns_rr, ldns_rr_list -ldns_rr_list_rr_count, ldns_rr_list_set_rr_count | ldns_rr, ldns_rr_list -ldns_rr_list_new, ldns_rr_list_free | ldns_rr, ldns_rr_list -ldns_rr_list_cat, ldns_rr_list_push_rr, ldns_rr_list_pop_rr | ldns_rr, ldns_rr_list -ldns_is_rrset | ldns_rr, ldns_rr_list -ldns_rr_set_push_rr, ldns_rr_set_pop_rr | ldns_rr, ldns_rr_list -ldns_get_rr_class_by_name, ldns_get_rr_type_by_name | ldns_rr, ldns_rr_list -ldns_rr_list_clone | ldns_rr, ldns_rr_list -ldns_rr_list_sort | ldns_rr, ldns_rr_list -ldns_rr_compare, ldns_rr_compare_ds | ldns_rr, ldns_rr_list -ldns_rr_uncompressed_size | ldns_rr, ldns_rr_list -ldns_rr2canonical | ldns_rr, ldns_rr_list -ldns_rr_label_count | ldns_rr, ldns_rr_list -ldns_is_rrset | ldns_rr - -# rr descriptors -ldns_rr_descriptor, ldns_rr_descript, ldns_rr_descriptor_minimum, ldns_rr_descriptor_maximum, ldns_rr_descriptor_field_type | ldns_rr, ldns_rdf - -# packet.h -ldns_pkt, ldns_pkt_section, ldns_pkt_type | ldns_pkt_new, ldns_pkt_free, ldns_pkt_print, ldns_pkt_query_new, ldns_pkt_query_new_frm_str, ldns_pkt_reply_type, ldns_pkt_id, ldns_pkt_qr, ldns_pkt_aa, ldns_pkt_tc, ldns_pkt_rd, ldns_pkt_cd, ldns_pkt_ra, ldns_pkt_ad, ldns_pkt_get_opcode, ldns_pkt_get_rcode, ldns_pkt_qdcount, ldns_pkt_ancount, ldns_pkt_nscount, ldns_pkt_arcount, ldns_pkt_answerfrom, ldns_pkt_querytime, ldns_pkt_size, ldns_pkt_tsig, ldns_pkt_question, ldns_pkt_answer, ldns_pkt_authority, ldns_pkt_additional, ldns_pkt_get_section_clone, ldns_pkt_rr_list_by_name, ldns_pkt_rr_list_by_type, ldns_pkt_rr_list_by_name_and_type, ldns_pkt_set_flags, ldns_pkt_set_id, ldns_pkt_set_qr, ldns_pkt_set_aa, ldns_pkt_set_tc, ldns_pkt_set_rd, ldns_pkt_set_cd, ldns_pkt_set_ra, ldns_pkt_set_ad, ldns_pkt_set_opcode, ldns_pkt_set_rcode, ldns_pkt_set_qdcount, ldns_pkt_set_ancount, ldns_pkt_set_nscount, ldns_pkt_set_arcount, ldns_pkt_set_answerfrom, ldns_pkt_set_querytime, ldns_pkt_set_size, ldns_pkt_set_section_count, ldns_pkt_set_tsig, ldns_pkt_edns, ldns_pkt_edns_udp_size, ldns_pkt_edns_extended_rcode, ldns_pkt_edns_version, ldns_pkt_edns_z, ldns_pkt_edns_data, ldns_pkt_set_edns_udp_size, ldns_pkt_set_edns_extended_rcode, ldns_pkt_set_edns_version, ldns_pkt_set_edns_z, ldns_pkt_set_edns_data - -ldns_pkt_new, ldns_pkt_free, ldns_pkt_print, ldns_pkt_query_new, ldns_pkt_query_new_frm_str, ldns_pkt_reply_type | ldns_pkt -# gets -ldns_pkt_id, ldns_pkt_qr, ldns_pkt_aa, ldns_pkt_tc, ldns_pkt_rd, ldns_pkt_cd, ldns_pkt_ra, ldns_pkt_ad, ldns_pkt_get_opcode, ldns_pkt_get_rcode, ldns_pkt_qdcount, ldns_pkt_ancount, ldns_pkt_nscount, ldns_pkt_arcount, ldns_pkt_answerfrom, ldns_pkt_querytime, ldns_pkt_size, ldns_pkt_tsig, ldns_pkt_question, ldns_pkt_answer, ldns_pkt_authority, ldns_pkt_additional, ldns_pkt_get_section_clone, ldns_pkt_rr_list_by_name, ldns_pkt_rr_list_by_type, ldns_pkt_rr_list_by_name_and_type | ldns_pkt -# sets -ldns_pkt_set_flags, ldns_pkt_set_id, ldns_pkt_set_qr, ldns_pkt_set_aa, ldns_pkt_set_tc, ldns_pkt_set_rd, ldns_pkt_set_cd, ldns_pkt_set_ra, ldns_pkt_set_ad, ldns_pkt_set_opcode, ldns_pkt_set_rcode, ldns_pkt_set_qdcount, ldns_pkt_set_ancount, ldns_pkt_set_nscount, ldns_pkt_set_arcount, ldns_pkt_set_answerfrom, ldns_pkt_set_querytime, ldns_pkt_set_size, ldns_pkt_set_section_count, ldns_pkt_set_tsig | ldns_pkt -# EDNS0 -ldns_pkt_edns, ldns_pkt_edns_udp_size, ldns_pkt_edns_extended_rcode, ldns_pkt_edns_version, ldns_pkt_edns_z, ldns_pkt_edns_data, ldns_pkt_set_edns_udp_size, ldns_pkt_set_edns_extended_rcode, ldns_pkt_set_edns_version, ldns_pkt_set_edns_z, ldns_pkt_set_edns_data | ldns_pkt - -# rr_functions.h -ldns_rr_ns_nsdname -# -ldns_rr_mx_preference, ldns_rr_mx_exchange -# -ldns_rr_rrsig_typecovered, ldns_rr_rrsig_set_typecovered, ldns_rr_rrsig_algorithm, ldns_rr_rrsig_set_algorithm, ldns_rr_rrsig_labels, ldns_rr_rrsig_set_labels, ldns_rr_rrsig_origttl, ldns_rr_rrsig_set_origttl, ldns_rr_rrsig_expiration, ldns_rr_rrsig_set_expiration, ldns_rr_rrsig_inception, ldns_rr_rrsig_set_inception, ldns_rr_rrsig_keytag, ldns_rr_rrsig_set_keytag, ldns_rr_rrsig_signame, ldns_rr_rrsig_set_signame, ldns_rr_rrsig_sig, ldns_rr_rrsig_set_sig -# -ldns_rr_dnskey_flags, ldns_rr_dnskey_set_flags, ldns_rr_dnskey_protocol, ldns_rr_dnskey_set_protocol, ldns_rr_dnskey_algorithm, ldns_rr_dnskey_set_algorithm, ldns_rr_dnskey_key, ldns_rr_dnskey_set_key | ldns_rr - -### zone.h -ldns_zone | ldns_zone_new, ldns_zone_deep_free, ldns_zone_new_frm_fp, ldns_zone_new_frm_fp_l, ldns_zone_sort, ldns_zone_glue_rr_list, ldns_zone_push_rr, ldns_zone_push_rr_list, ldns_zone_set_rrs, ldns_zone_set_soa, ldns_zone_rrs, ldns_zone_soa, ldns_zone_rr_count, - - -ldns_zone_new, ldns_zone_deep_free, ldns_zone_new_frm_fp, ldns_zone_new_frm_fp_l | ldns_zone -ldns_zone_sort, ldns_zone_glue_rr_list | ldns_zone -ldns_zone_push_rr, ldns_zone_push_rr_list | ldns_zone -ldns_zone_set_rrs, ldns_zone_set_soa | ldns_zone, ldns_zone_rrs, ldns_zone_soa -ldns_zone_rrs, ldns_zone_soa | ldns_zone ldns_zone_set_rrs -ldns_zone_rr_count | ldns_zone - -### update.h -ldns_update_pkt_new | ldns_update_pkt_tsig_add, ldns_update_pkt_tsig_add, ldns_update_zocount, ldns_update_prcount, ldns_update_upcount, ldns_update_adcount, ldns_update_set_zocount, ldns_update_set_prcount, ldns_update_set_upcount, ldns_update_set_adcount, - -ldns_update_pkt_tsig_add | ldns_update_pkt_new -ldns_update_zocount, ldns_update_prcount, ldns_update_upcount, ldns_update_adcount | ldns_update_pkt_new -ldns_update_set_zocount, ldns_update_set_prcount, ldns_update_set_upcount, ldns_update_set_adcount | ldns_update_pkt_new diff --git a/libs/ldns/doc/header.html b/libs/ldns/doc/header.html deleted file mode 100644 index 5b311bd986..0000000000 --- a/libs/ldns/doc/header.html +++ /dev/null @@ -1,10 +0,0 @@ - - -ldns documentation - - - - diff --git a/libs/ldns/doc/images/LogoInGradientBar2-y100.png b/libs/ldns/doc/images/LogoInGradientBar2-y100.png deleted file mode 100644 index 0e753611279d503619e61b5e518ac2b0f8bb03dc..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 60773 zcmY&=bwE^I_bx~cJ(M&!fYRL{phJiQ2n^jRNOw05DJk883@Ihj-KBsa0@5JeJ@h^A z@80`;@9&>sX3m_m_g?4hwbt`IYZ0aP<`p3x4IUaA8sTe2IXD^`h63>367&doDDHlVx9`p#`J8mV2q`{b%paE8THcixG6_Jdq{4?!4Q7Ft_kg zUk}>-n21U_fiM-F+0vBZ)T}d)I-Gip;A<={_8R|BU7>Ca5a#38A8jDyEe1R8HygU* zI&I<+Nn=DyjJs0Bi)984H)T@}ukRPne@z-){vxugY8#UVUIOjR*q_q;j8qURAc=h^ z$4v8cS|G7X2m^TYpYN_+Z3-v;@4^51F5t(cB9iuB$1{r)VWR*4{78i}VO8c7$A7N% ze=o6Rm#e_B@Sn>8Lp+bwZ2o`4{quE|54?SXAm)FD|DVscAK~UP$Yf~r+I<{uzZ#l_ zKVz&SA}&5kiI3V5Cy)dVVn1}$VUpv6@J<~*Jb)R(Xc+!8AKrLu{WLI2`dc$eoBcvX^5+gTDXaBc-71O! z7z+}`(uH!cW)RTak4$l_)&5hdBP35<|I#eRe{@tePb@JH4FC90dOmpbE9=$27U|1R z3Wvw&jNB|;*gZTe+U~jZqk_a^$(+(JJyf-?w@_^+Cr~y_xr_#(WINi`xoINiNZ{`@ z+fD=-#l%IZjefd9$YDVbvt#$&YeCObhn-!V_myyME?OS00v=XP0@u7i5D?PD2GXW4 z^kvKi0_ws{O8l46+ms6sg|UtKHW5bk&ZI+mcOx<|+M1yIh7PG^LkMPA^dNtQY4WdF zO)jF}ja#J&P>tk}ntf*}BXx}$x#38+u88z}X^YH)KqT^Hhcq(LrBcnexcaUq=!iBx z;32-_zL#3bBx(ynG>3vIt!ovU1vr*|yIJTs$2T~4?VN2Jjt@=$ z?}L%{dYK^t{AQ=W<93bsdEi|rjD3yHBF5No=_Bv)VcPB5!>^rrNPuJ0x6Amz)6Jbb zN9jc0M2>$yjcxv+V$2Aztonlt<8@tesuNqj_NB0cd{V?Vh0R~-IqEI9P|oB7p|Xd+ z4M8=Fhb#ol%eV5j|9)W4-jbjWIg`y19S)58GJV8!eCZs zNv^_WsB_on#|Oof5bRiIpA!0Kji3>_xnCjDueRQNzRu~m61@4LKOD(FN}|xoN;$wM z1KpiOsDaV9U`VGI&Pfhn_13)En^`3NwS zEo7-w?jycS6^T4?#xfiR1wEC^*Mzt?(ub*q^0P&HiDD5qE#u|4#O}yk|Hxag(bTB% z?i5!5F&BcP!3BT8r^#TU&{zL8wGQG1Wt5HYfJnzpjR~q(^>%*y*oH^!=~?;9atw#k z&6&K$&Y%o)NaPNTqrC(I;UVb`GE_O-ShzQ|cmD>Z!)`h-lC3;3=3PKZ}-085@SE_*(^ zP_jOTr6TTvgJ#F6Xpm=%`cSZR1i$47>TG``tM22-qfl&`GFnuXjLQahF(ci-AIB8P z(U$6#Lg@nPfcW-C^|p6R#rhF#tFk6K(oK$%)9!~kSqN#vUJ+xq$}npSB|g6|B|mC6mT&*^>E$S z(cV}$QLh4F>3WZ_f#UJ7Jhc=Ny*Lo{Ur@bmJIo%5?ZMhjkY;7euQR^MyS?CboEn++ z7FgyI*kDh-m&v(}dTg}!T;zL$CEy7{-S^nHr^t=XNc-IzOY%%bBcP3FFK)|-@R zJrJoU3xY%s=`#JmWKDk|^cV($dNZZWI!*m!CaapptPiXMA8mxtreHCA2#cn#Z5Ib7 z4-JerX%7b##bfUuMTDP;!xT#wZe{Mzyrf-Dv7%o?MdKc6;^?)hO^XEWMh(b#uFo!^ z+8J*yraPo2b`ap?1ly{++=mml5oDWUp6p6RO|k%)5&=FOqN$iMPAGKpub5y$B)`$H zMH%DL=_8Wc+TL=!NPPcs-wy#kPN|=e??sqG`MR3GhLOSiu@il(qcW)2JmV_zVnJ~z z=oWX+jn0%X+nVh4h}*+DV?gI|+X}wM_$IIkmd-e3&QY=WS8^QmO2M}HRG>WmNLJQD z%TNs{D_n2VZRxVh*RqFG!U`jE|#<&h4op9T4-|ZDP()m@t;Dy2HXpb@KE+1ug z-GMp^YN~0#4QL8^FzPrzo%Z~#p)haV#pexWqArbBc4oNe>&gH_27oZ91Ak*wwF39YE=C5@G3hI(uQ}t zq6vH0>Bk4>^5&L$Zj-k;k-XjM`6ruv@|XLL7NCa0;Yw^cHi-*1A>GxDydh#!s~ z0<8T1oETOgxj;1KT`(S&0{4hN9ose-9emq3C37*FCikEU2_eBIP*olOFe@Jx(t`0oNBPQJPk$X7IP>D9sCI$~+iNzfRx#S3-r@i!0u_$tx7-V8W{?hV5eqD0=;?9Nc=q!36 zA``gZMHBx0s1h)`ah_wF`M$GOgfN9p7Qg%;D0nCbxO*q5b1 z^X==UfWNV|O*Qxr8={@fR~kXbEgh#}9iyxorucF|n&3Zrzl?J~=9L{Vb4C}6`-{ePJL{C*q>CreGf1+A?<>< z^0|c%4{mHSl|^1{sr!XV(9ItI`F7&{YXYsd#H)ATJ z7j#Pb?x?SD*icxy;@hBg!Jy+0LFb9-*u%p*AGBGKh3Vfa?jJ5x4zEl)wk0tXX+v1n zZt1NV1J}C6=Pm~mSf6zD65iIoEkM_QY&4?_SR8R#h)Fi*w&ZeQ(RbMTIWL%KRquDKrD-PJWvANp$t4hMkfKfhyQb;eEUymAYNBPC zfy5UeDIvGj*>ib&Q}<7WOgso$lv=~$A-O)Gih6iH0UlDN_R??6zyG)mvK*-yIl7A?0xQ~6Gc0~sksPYjE)h%31tY*NDjnbI zu73@ygdV?ih)GCBBzz-bOhtRzdoo||@W%SYgvj6W-#NEVFk61i>2#jh=_{GrprC1- zz{O4F&%-1YM4z%uq^{}I$iHB&@rml7ip`81(hDBNxbYxh+b`{?@YxAflm=D@wEu<@ zd&TlyggN^kwtKfV42%9d+2EALL!xgUKEE71ysLe<3+Omyq<)+X<}aLjS)*f^cOzi& zd9Y<|XTi%zOFg-V-2?~yuNZGu+s!*1i*Dr1Kb)&xW5ahKmoCcwXKI!s&y9}u%GL30tO`V0w7aZX_Ae0kTn z!x?)*ect*#rUl>c1&6OaR5vkoU!cWtuk|GFjV9Xd=h`ftotJ+nn`2pMQwbxjH{ zj78-c-a>)gaoxj7tMuzqnM_N&x0%HdZY$&MwG++1=b2I{tDm#{aJ_K2-*n*=c)-g# zIU8K7Q;jb>Wu8fN6z)eZ8*{46boj?Wc4%@uu!mGM4sOWNl8>)l5s*j0Pn zdrGUcbfok!;MH+%lyLariT%|2FP9(PPya?m>Vw#Ee{O@-QefN z*wOTMp6Wh9{33r^WMeTzpkU^07NbTbvJRxKhJ&iwzTB~82^5ra93-#-(!|?BIYZ~j zXaN{VJsN;^{_*`k~jsn@2aoDwq~Ly_OO;|9A(Lx31i^#qcnK zg-%jv|Ho}*t~a<(5xtsHjH9iv zCIo`qkRT92j=6@exys2M{U4ZqCj5fRB1|oeGz?60&z8)Vyomo3SD(I%3KGSCAM}ux zcUv^w-el(Kq4l{Z7F?F#CjtejZ++@ayT;(=L=Y`~=Q#WH3I;-ILXziez5I0!HS?1R zXy}3=jo_*rnY->cV{gzZZWv&eQfyw<;=ROB>CJz@ux4*r9 zZ1%sr4C|#3>kabXinyQZ2)d1bSZ*4dx-o*4KtbeSD4GmA^ZhlM^*>I|#mfBg!$m8XJ&&@ z`qBr2)lcO+K-CiRFgQQt6m&NiMxJP$1qRNYzh14~^$PbJpt|8g9W(@BEbG1onfFn> zhrvK**-ISuQXMs|n)BSAG^XE@6ltO}l?pdb*W$nD`tNR^62JLD63Gz(rXEguyp8|^ zd9{e$y6Qr^yMx!~c^j;3GsI*Ks`R+@m1?%n+&@1bQ->mx|JPRC5mNK*<{Yf57pmg* zQ|o!alp?s@H1>~4oahgGf=Q+v-nKq&q`#2ZvA6(w`oF>}+VVccY3hkNue#7#P`cJDL`2Z2*D_7|GF(_oBUp&71=WBLcNb&@q zN=7oADF*ZmqoGAj{=->qm&&fx-^UbWojqzk?>65tM?iC*kUwSqK=Tol4_PT_d9>a( z*u#v)@-Z>-6!pkUN{-45VNx)=#?US#=yiDx6S@&#ag(`ght0>OUwzDs-Qtu+REby_ z6NWs*e>vabKjj!YwF}5JM)J4AKKl6F1=cyFm}vb7EuR@Nvl{F>I8fam$(BTnr#0;T z1TSbUFY+gJxZ|(a+&tt5EgG%9or5xS-y63QQ8wCz{#+n7={Ij~S@NS0>)t1%R^7k4b**rrpe9*>xG@;ZT_AlSCx*z?nyj)$8eOHz9eXyj$b!`GHwj0NX>2 z+{@Lgz~qoEalQ-GT71y$8lx%_4$2SgcsTItxM95e9MmgbyzJsFC!IgFr^Q6-DTu0) zBW+HCccWP<@*b-(kF>pgJwk3!XA;-J^xt2SfPx7qri)ag+Rx#>32} zw|Q&{>cO?cEm^NYv*qvdc~^I#3wGJ6eUcegqQ@&%Lg6f(kiT3FMS#(*$9dPXBMLq+ zxORn5gQrdH5|~VJ>X;lcM&$=%Xi-!aF*UR(LKZ z@#YqP+HoxYLQ(deF$0g{v8q|P#@694xaZuMeZD48kGOS1FrP@UBge2u-s3v@@bIl+ z-+$6$SDB7V$IZ7KwB|DJcc-T&>as=$%@g{kzw2+JMZMS0mjAfjA|gcVyn*#z{%tdn z^9bf)3lZO1%@YvTqL)3DMJM$aEkpt>itlGNi)oDGa!-sR!Z(g^USM>=v^t%8I)opO z-8b%O_%q7zWt8y@SA1q&z!@o;9Gi?YDZK%HCCvdGS$GiFS0tmacH z8LGMjK~6tMz5-Sr3u({pWK;}4jdNI#QlX#2wDRv~3TZK`HH?gNQ23sni(hBI^xi6< zU!q=|Ds)#Y1cx?f-|y(L9~YVr6GEaM_YOO|p+fq5`?mORwOYO#X^S_F-IDcK<#D)+ zU$0k>gdm7N+Dn@RR;>=_`PyT3FWn76BW^1mwEco*g3K?MV`=ZMevdV-2hrY^#@c#`JIlH4kRfj+6sq!o#K;)hG zl#P)5V7ZngN(58#7^21_q|at7;-xNTEEuoHBXa!?niN@^4BmEwUc09i-42u7W#nCD zgeZiuK&fKXUj5=y(|7TXW1MKCIK@`ym| zRM*tEax7heBFb{CMp*tS)m-~#%?lkZgxYis2!aRj>;cnJyUk;vl@@*>RqB1mZS8h~ z?3ysi`gKg{E?p#S?tl!TRpxF#>23r;R+dRkd+LETgxTNLE`_ycYA?Cc!$4^THs?8= zg5(vOGe&cya5jX<_sZ=iy!^5PO+SDFPT_D|7X4u?@z@KaWASjdy_}P#t8w0;&x0PK zxnFlvDa-$pyl%pQOj$_2;#`7$E?E%{ z+R8Nip~u=4hKF8SW!~SH95tKca-vwpH|^@od2$O8kLP0J9M(x+NBxDpl_|2xEO6BP zkYY@mdZ$n~Q~w=U2#GNlkP_jhaI8C)|8a;f7ML=&Zc*Q!`K>FkkG<$yCzdmGN#|Dq zw@+UvWSAsh*EZv%P+~*yq+Jf@q!zI`g1>0vIh3cV7B($^KrS3xhLe7s`!aR2aI9H0 z?r8rT7BD^9OJ+9(&0lx{LRv&kowV=!HOaYt*8gLp&ApVR_!e(pA%7};_%CdK!}e{5 z%{l9&-lWGtvM0d78O=3o%$K_V$?z_i0IY~tv}t92JcrD=)6Ox^jO%mScf!dAGG*lI zfp*(>%xSIt{za>rg%~?us3@R!^?3kEF2JGH(^9~qz$e#>R>(O9r6RA)6krnT;u;zA z#^vosykqPABv1hPQNT15Zm$EX&bcpCe%f>#tH14O*5Z({R(f{65PNR>Qc*lt zd1-!br)5-*!>zo!O?Q4@^0&RCe}kS8`(Ykk78E4a(q5vL8O17*>SN}%eb%cyEn+gG zzv%G$B);39tOT0MTWCcu8ydlY9OiNk7(*a;cu%B^*S_N0_j>?z&Hu?kPB3)8 zV@kPO-Qng10kj*XNNUx-gG76pz^ZD+ykXVjBn2)qRsWrf^~NIL?f|mWJo^D=_7BU` zu?k+1ANPiiw-XmT>lIT)Q>t?ul@i^cP3gM807rgA)Bpl*OusQfY=J(=OJJSpvYK0CXoYbcruYe{R+ zVazqsWd}g*)wN@-FO$sieE(|S4~jW2)i{;5>ZVq8?wqVl0AybSzyVezl}3NFw^~;& zx!YWJ9dkGJ;{)x~>QD_kPj8-4;PvfyT;8LHlk2d#u>EASn5UDBE!XyNQQ(fUIvTdN zwr$jyn%SR}u4mm;T+a?s&t2Z{oltI`uDzD3*PRcrI=|R`lWokiA8rwf_tC%lg1D!1FGS7PFYOC{MT5 z_?_tJo6+Y@{%fa7)58lF%(bj(Fh9W17yU__U}%u*F+ON$c5h~Fn%Cdu+;h4Hu(Y4m z{wUn$GCzaNFp^m6W;V)QBu(*dsE-$z;BWF2m;0qEnGSXCT&k?r`j+FpKRNXaGLqsg zhJS!tBrYoc0et;Er<_LXBuaB~Ppa1QCZx0}b*iJfrgf<-{^=xOqKZ2}W%x^0nst-a z@}sP%#27r!V=r0}$dmiWLDMT!E562`scyQg;mbX+xb6B&ec`!NxPpCy`Z>i}cNo5E z;DuXeky#8n(>49!UGC6qMtXs#QH$LiJM(X^y`rhhM>3VWhLJ^6N;Ld=HE|1G?_cCc zLv02GAkn!4k64e~wNCYxQPOL439a>qrHD{ZkOVeaHvhB2LIfWB3S{Pyro7KiX>qR4 z2DQp02oh7{)qa|@bf&U|iQTH`g;&Q#AVD9>7O;iny>8c(pwm??csc#beeh+$^hzAohg-A>mz|jJu7^4&kycST9k$Tr3a$#EM z%F^Kl5<4a(`_7Df+fOPALFam(I5`y9sAh(+gFZxi$Mgvi#we>Rn2H_|0#Vp6rpur1 z;D{}Rz1%4@Jj)M7K`b zwkO8~X&Wth6itZd)%aG)f*6zv=TdRG!HAdTxkDQ&)1{X!E=H<5{9AtWT8%;zq>p;>@mD0!zBht-im}KE$#dJbC2>LVHPpRT+ZV8_t$*`)<*U_` z&`%awo7QiHek>|fB*(D=#QgZPrsU*=)Tv7B>75lJM`#IW&Trbsqar_Y_x&)*0>|y&1;2uWUgFL=Y69wu z`?C(iKfLu>RVHF{Zu|99#g=^WwC58UQQL^3rNt#jy*tso=Q`W<*c;!+Um6e)qGPtJ zbB=C4>nANWxS2z~+2t-~c$X>V{raWA?$j!CEq-Rf{LI{*_=Uk6DYYFTC(8PwiL0i0 zR7Lm2o7#&Fjm`Paj+zEYqW{9}_PMQ1wKVQU=%*Q*z=e#6ox6kBwpjb;K33*dP2VW@ zC(Z+lH)ov0@0JxR$Q`8N!~4GL^qUMe7k&X^TH&(6`ceax=MqjbH_rJBjrA@3Nz?{| zsyu0)B+w%Yu5UZ&)=tvroqz-Dzu)K)#4pwL|EvvXkInoD@2;-{-0?^$4u3yogErmL zLvt;0l{OxbE{rKFt6HCMu1kgD&VT!K#DD>DFR#7>2&>i1`|b_bxt)g}I3^9o?4d)1 zFrF08C6@~lUJ#Exj}m*w!F~!`IPx^q>S(CS;d_L z0!(QLA%D}fbTs~1sm}-j?#H-^m2(z$iOc|!06>_xE7`F{eu9TZb-|;x4|BRNM6-jw zt?AxWWWw0}yDJ^5WQ1z@QWY22_ewNz#U{z$0y_D4Y(uW^5fFT1+kSZE`VlIi@Hrc< zEAL|CTWx9@-;alQR%`yb10)ROABU+M`Y^ViQ<%z0+Y*2SZjidJud^i~C6?>94lUQ5 zElat{Jq6A?eq(mC`g<6#8d>RHSS%7+e&4|08&Ep=^*JSJ7Ev4J`&o>_P3^Yl8KcU` zTF&)5*M{>yO&X5NRmqnm-PX^n@GAO^%SH0?_{bev)BzE(X=t_{>!PCzOk?H6Bg#|A z=9y`Dw5?0?rJ9R{eO(SnN<+qU|5p9J%vJ`na94jBS4&ra)z3go81Jq&XXqn7#S*rLx$8CAeXM9h|<^Cgc(kr}?H7uq>M{?uzG|PKkrxM7} z{Js;PkN`U~dmG!P$#tH|x7Dss2UQewQ5Z{OOs#Vt9z$bBn8%3ZE>|ZbiE)p;F9rSS z3{VF}>qiez%qbVH<&_9<{!TgxaR=c~nWGOQiUqv0IPyeO%?96a9!WJvjI_*&S2`fD z$7>S!eOhBk6!QCHj_-)jEy!&kn2Zksp9TZ42#KhuNCTCkz)a&+$*A#ykR2RHS+fdR z$>iq;Pm}Xo5AMQ8Fn)&Hd@69oc{8{YgD8-^k4@NmGEa#&@T5ooa^CETF6W~K%I-79 z6b9;M7&DHjx|ll;<8Ti3@I~a-U;wXtD8Ga+>QxWzkg1{96wTv>7lt6_7|TIVcR6uS zAA)NsTaRFjp-)SGM(D#`Ss&hd6Ahpo**cXJ(X5oiHKe`8bZz*MppZ0n>H9XSKT1b! z&0<`mU5}o_Z>2qVb@axr85JY6ng>5zMxq@$(T0M#1oX|kv_ds<

o$GReupNRI^H zV=^y~6sTdn9um_5h1GsYhHH_BMvY-a4;|sDv7gU&mU(##y$>q~_YppVfeO2^LR)mA z5+pil*T5EZBIRuLhq5B^Tf(B6Ki-BUz%|Hy+;L<))y)xV%9Ha?KvYUw;YB3@1KJ=J z8f1?^76>(X{A~MX?UPbk0XZuccUi?*k1xq2uU4WAkde}#q|Ml_H<49vJEp2l129Ls0+-O3hx&(Lc%Jh!{&6!1L@%kUnU&v zq6IRBUAwZZc+(UMy2N#DqiHniT#GaKVxruCUp$}mI5~b9a?~b+awnW^j-baKU%(1y z4QS-kmHT>(NG|!kt6V4mMB2LPjZmQEM65vmM&;Xw;Nq7Ok99!oo|zVFc}bHETt1u;g9uWx0M}5 zB(?2DsW&Z#zJWvMg)4{LfeI!FBAX`b8P%asnMQ`8m{%mJK&rCSZ&-%zKe7YPn-;;@ zTgT7QU>c>OCU8Qs6^|sq3aQk3`TE;F&zSv^LZBrnDc;jKMGu*kObVm5r1&iSi1i=}`;3+dgOqhQ`$Zy^8G(Y2Nb{+-z)nt;9 zr*K1pjpM!E@7itl&7*dks+(k`08G%xc+N-mmXQfZma1@98c2Va%0#ahrhnvR4sGx{ zRmDD?Jo?z($(WvP#If(g<-IoK#?I{d);d5$^nUAh8`fa-PS{v7==$%>-;^8=S@orA zXCjEZUC_<^FD|^c5JIi2p$(H6!(8RJi;d3p4jEZ>6IU5N2yh?5O*&(=$h-y!H~@I; zNz){aQH@mvDi~-~i-5v7q5hZLkcpaJ0C#n73-uBNHf|12TUSX!3Y)E!mYz z*hfyu-OXav*1(lLxJ|>RE?{7c(a*|iRK!Ft09gZoG#rKgHyIHGS}oNz?w+m}K(wFv zk}|Te(NoLX8R}7b3g{UG`i6?+xAet?x(hY zm3Z+AgiY+{8iY6TQ^AD3dqoQBt}THgZl)C25<{ClI=s9(>Xdh)(hRXISzsiOd<17? zcUI$+AX)ruLb5&!N_j)QN-@}$A#SMDU5?*x7Kul7E=ebOJPz)DWcoQgUGzQvyB9J~ za1Ut>375eJd~AGT35jM_PoxRSgK6pBrABoT3cny*uH}D@*z#(Gg_}t{x4W!hUP`5!+m}lXg!K^f4zvua;@tV9rwoFiZ^pRE zYIPYTlNP|`6^DAPGL{vIig0gXvN+gQC4Y{Da3O||x1wRVE1~$}y3vlyoXKUHBv3wx zCM=&frn<5W3KKmNmRAR1DfYgsrQ$@mLRvdTHDkf6SRrx~YQku7Y={?X9(h>&Dg#uK z?W%mgwX{Ghn9^eJ6l&waC)Dqshbuetf`Fm{L8e4RNUiga&VmW3OBYoWIPS1dD2KFL z4CTibjQ^7YfO?(EEbbVFlHh(0Bos7qX`WdG9v0h#cXDB7hh%Y~xdn+zjDIEx>NCeoYTq@D`RJ>x zxFT2t44A&8cydA4q%_L$ldb11=p)oFF zHRRB>X7m{@6?Jw<{U&y{^(rp=+p~|?F&Vi@u}@9Im=UJverDXJ*o$|S4yDnLPPeey z^S7UZmy@ECNR=Mry$o5E|JH5O~cQFplmNp-Ta!65$8Z%1{8ATVFgSN^(A3g z@c|`dpr0;Z3LW1?)A03U;tVy0sNznMKVAM}X8@GG`u|vYO0g1`58uIV-*0M?!&@dv z2CJ?4#w7`v@0ebMRoeF0DS%eourY8Vn9>dB+z7QWeqv?!^?2oxKKd|h9a33_nFL4_ z7U-7R=l&+s-vB{kZy<1QfDH*$qqlosP0THxXm^P-y|>_Ky}=|y-OU^xR@XZpIgmaI z8}6*(=p`XU&&7H9sch$F>ERxzLAZZkzy^Z!!2RlOgsy2ZQQ7F)-m7cp$_78*SE z?QNC*-o|!;1V|Juid)ZnTY1%W8^8Dgt{b`k8`1!lr0^&m>yUv*|qfRr8@nZ`* z0a`iYh_TO@^um>N9DKdg)p|@4e-j6TgVo&0nW;wB9Mo~@;^?{hG38S)oDDmb3;hX} zc~=tCOw}f;2`C=<^iF&rA%Y0AS$;58-r~25|M+rCF&aIUr~yMvz)s$x5TP)VKnJ3< zcrKP9pHEMG9I7tVIOs3t|3l1vAeMm)TEP86i<~YlarM1TbWyhXqgn;rsJ~yp65nOw~z>do*ro?gX@QyLbh)h zD+zO3Z_wOn-bv?ECsOlDO!sLL^1Q%(7G9RvpbajNAD6>YDq z2Q!G!whtaHhB-Z_BQOmpvWN=l?4ieCCZBdsm)6S1i1`c`7v z4tf`IJGSS@&*S<8@L%NeNZfG?^Gs}JrgRo}BlKDGM=gJr zE5usmBa}!E?ud;=QzjJ6%LEktWT?Dnu=a|mEQIHC2FGcol$V#D;Yeez$hr!-54N@c z0nuMOf2L&i|Mg>2-lOnk$E71-o2}4`*5MEf(sqM9TCo^nIwDKVC<+{G4s=Be#JIB@ z!81%umB(;2md6FAgWzMDRZ{FOUeh`st|#dUN1b?^_VHMT&egc@w?j#3oJaf63LaSp zKqF}}8LUm;xnP(m=Bsg#e3jD4Pc|jM*43iU&LvSW)v1=!0dnTB?I!1UL}I%wJd^;6 z$rGHrbl2*m%F5*|RHF#P|LL^{V%^0CHh$dUrIF+^-DqUMbexTEr`|xl;YQEFQoXW~ z7D+e#9D=MBYBMKdW`ZwvIP)xf>bi0tTbfQc%Su&?99BYxG8%wwVF&AW)k6xu0JNJ* z8vNIf%I!ZKTAFx~ItB1P!qB2wrM^`L{GGeF^(KBTK`EdX`;j(Kx$17O1R)1kQCX;{ z(^^&8T(ErPS8>uS+V{g<*qX7bm?jbv)NK2+`|XRgfBEo2Y626GvDNDAdMx`k|FQvO zT{SJyBc=UtGE{Igw`V2*mI!a5EsJjZ2uFAO@?SRC*#klq?YKh+QI6EjB8wVmi~7ztFcf!T#%ao73|QQhv0sDUskqX+{x@y#gL=&};4+`J zN#W1jdk90%_4)G@v9hbCqyGVQyUhiFAm$-2tXbi3?v+&+yR37H69vC{#yXP3(7$E;4B&U3H z=KAPaj|7i<0Uk;Fa{)VSB64AI=|X&@pR7Ek+tr8Iai;3fVNZCMota_stbERn-zeVZ z`o~>Go$X5TDbE<{Xz*3%>$l6Ttdp(aVC2=Jc4;3u9&gUJq_V z{N*Dcv|Jk0)mS#qI~Xl3Y_*KKKQlR~fBc~Z-y-SUcystdA32??Y&~5TmgQ%__ZHyY z>S@>Axk#pCt$#ZX2ua!W?%a(|EyR*ty$(IDxU0yu08~rIWtobt#Ba@Ko7i1s zO49=x+v!D4QzIYxa+20G{C@nIEN>Xe*%+#MJ?W8a*zUq4lg}|cl~ZTlBAmx)!m|&E zelv9y+sX$`=aSQx_3rXRtZ);fLIfUHE(iQ)0}?! z<_MAro(EoT*UbT74!3{IiA&`BqP^!HFkwNv2JW#8#kat4ffhlWl&a^3H?>}sfCLPn z;-X#ujnOIKWISYAy|!oO6fjG#Xh}e^v)8+uouAPdY2b0FD2z!Tn`Lz}`ctO!_yiDh zR2N&l&F$ejzi9okKJ+crCjCRmOtu%cvxnCLb&&3(zqO$VBlPPXTC097K3{-!sUlEZf45*!+yWr#v8z4J>30q11Rek`BNyM0Z5zk z1|U)$_nZPRMujIm-o&Z`IyGR?u{WcD0I$lu^u==yc=ns)&d+u#!j9R)ChS^hRca-3 zh6G3R=5&<@NL^HLT5k;Ox7AqsHt5ZjP&6&idb@ULIb}-CSl92oox7Z< zK{RM$!12NnyYS_o$fcB+G&qz^l)&9@_#xUbHWC?nd3Op@-eoTBL!nO{E*SIf$xTUk;SPvN#U z7P+zeKmHW*f#++0s)i=4WbJ0fg9BUHPI=OPOmhAUUFZ#A2r8T}+ZkflOf)b1GLqT3 z(gS$eSe-%cd$<1H{q^HOj)S?7%|oB(v{;}?p@SArj|s7i zVRd6%I+?5(_jGc~n3nMO1=@1I7%Sq}jgjn6xI*i12WCY2@}t-9@OUiC7d&|qCraRl zUbtQ8o0w!TIyRDQf}Oi*Y6BV$XHI92VZ~UrXq@?f9Jv3oHdpRrN-Lxjs+Gi+YNi6k zBqg5qyK;dAW*44WQ;kIcmDXleF>jMIs5;X==k}#5j0~Bg|R8-%uQ;k!t<8o_J zSC0}%8QK@N1B45I$LGtfW*4Am&Rs_DrZp6v(<<3dkEA&6{z7Rkd5GA(W&a6mXX9FI z*%zRz7@%;)EvdH7*t$(W#_rl%00ZmMD5&3|+{x!4BP!!gJD^rOQ}HcnGti_6xMHBP z!VXXgXG8gT=;>~`#vBapPA5-+=C}&@U~f{BoNa|ZTRkn{PZ}x$m+JWYk5-+2!31Yp zpSm8x0SiX@|PJK zIMnd*3!Z&N9a_PD@taxk^w5mK-SG8a1 z$K~yP(Q9tQOSkqUynqrD4@q11v9b)%I2{k1Dv~dO3;sFDhPS-zG3X0vEPMf~(8Bx2 z8GT-A`P!zy=i_X9@caJve)k1H{56u##lqYZalUuj0SyWP0H-N6-Ttj^hyTHY_01B` zp5fAhm?Zz_@*Vv;kb3IhC)G?CQ48}+zGuA|!L^k2sgm{QsguNui%a2!4^XOT2g|9rMSG=UpGzLgpfR-S|ra51${kY_le@MiG zFDCQ)KKr+?5#ul)6J+#0aX%Fw_Nn(LOgY}JyD zc1N|VV3BQAj--c~#rDa?j)7{PsFYU)Tn$twm1gSi<40j=-%;&rSJQY(xXD;?@kf=* zXcOLges=Z2fOE`&tKDpc0J`OA_6iu#k59#!IvU*kt?s1qw5t5Fr6slu$~K>Eyl5;X z%%2nW6o`toTAV?581eR^9Lx4-H4q?PFl0z>*O*oTRcy^%!H{ZabR|SVXC5^Ag)?H@ zu~sB$h*NI1Oh=;L$Jf7k@v!@n=&#;>9l$#VpPIL9yNQq}>49m?Bg4%Oe;ywByv_D| znIN)yQvsslHN4b&>R)VRL}yUUy`P9z?pb@&7SU2DbX=}1u<+9 zoIKfDsNVg<`Npf%-9$k1uj3#sQHc5gIW@K)5#;C5hYN}YCWe=_bXcqeSW`(`(q~I6 z;n;&2W@0G>3#o^cauQTT4De23QAzS#MhMGO1?L`jatZH28vnF%D}*KHWjn?TZ7SXb zQ)Rv;+FLfW6^{vLw3uxh+S zJXv%89!e|f{JsZNj!;OVD?MBuA&^yLi)GSeY(9C3O63!4pyG*qIm2qshel|*DAC;Idty#@+gf34<>HaMQ0>Yt~JQa zNSy@w&;KbXE0DV{O?*!De@HqDsHoPjjnfQ0gfKLNw19*H(hMOI(jg@<(kb0Jq<|>h z;*~A|X=wy$l4f3CaMT??7RaD?;jy`Sg#Z8%Ry(<3s`t<@0?871mVdW9hp zKR$&p*=m$&Oq(n4calo7z+5@`5sk$}lzfs0R6$~PydwHdxXR4m15tIHjs2nhX27v& zy~Gq5VZ`aYnM#rpzLf3}nf4WpIE%a<%9YpnIfUT9T-!u-N}thix)ly{Nd3#J7|ukR zVjNNhBArn0F3jhV@rEj<-}zPlOAUH%tTHYw{8U@@Km1I;@NntR^AGcF@pDa}>Im~< zNftGX@X*x!eKzUOuNrwd~Iz z8Ag=;IvpXd=Y-83C86pg1C5 zZKF8^43lnQBg+Qp8;zf-i~k7XL<)yQt@?85tTYZ`k-*;B;b2)|TOO#t=2MM|r*=jL zO%gFdKJj6FUsA{L3%Xz|Q3j()J%TnNwSbua}xy zmqYhWPsnm1CSq&&ZeLpDKB6S~J`l8{Ghg3P1f_h^>-XH_n9utyk3SJFY`8WU%6xEa z2CIc)7_my@g%L#_Zze#m#KZ7tIpC0GX}*wULy@oB^g_Wzkz{=$RLkeR8{Al4j6bYo zs~HF=F!cWRC?H@fejIM-C^gJhjT}K^9i6a{Q@bTwK8g+dpI4p~bLAymsO^bD<_=Nk zU5Fv<32XeAPOP$-cR8s~CS5w}>+NPGWboaGUBPnd{0*#-o+tF_VMHAp11FjFmW1^m zf3>k9IC6XJ7v24&$dxyvXR59eN9@I^orxK0I8<_TxuOwC3atcnZOnwYsUtD@)18ow z1Wx#y(ZB4cF#P}cH4udN?%c-De-b!_55#KIV%dQLYUaWE5pNJ`HkYr${mYYn*7La6 zO=Yxrz80}5$3^Zu!Pf*>1GH*S1{hKowUzoozdhQc1^oBG6)zLY`q4;fDfhPn81kax zp&NJxl<^{Qrw%>^E-~{yljb+uE_Ntn5cnb%{n~)c|^RTgxAC;r{Us505dKkmq z*b+!YN<3zfQ51+sWm0U6pvX03uiIixhHfBt8UqCkVuTnd1-{pb{h4gBWW{#RNP-V) z`I&8@>YWfcoaLgxF1m5H6k{yqU9hsOQ1)DLio1NQ9nLDow}@Wt+9^ko7Efj=v%(pV zd-pH<(JK9HvB#`y!y%}~OH9~O-)F*Xl0lATdHzvxKmG%Ask}} zB>B~Aeyr^23-|-=>bFCR*dVyfYSDoC+aC3A;Ga1%Sank_z`Q_XSL`fw)D>^O-gxR| z&k6`WJsrF=sTRt~kPdwp(*C3}^upP!ijo6rV2BO_iFSS7{p(ENt3kIi!iRTtOuZ?a z2B}t!J+r%o6;F%(A$9F6`6jPpRjQi=WiFd zb8~VNI(iHYt7e=b7Q8Ez15%*bdTh^)j9K*C4i2im*In7HOawiTfShS_2EM@aOTBQr zdoSs?=53sIP$3kc#OqpM#KD)Dq==WG*)?ebhr3Hu;xI-VOLk6nYh(2<&n(cyOCtXs zK%oerz2=xSm2m>Kc8&mpm)N}al6yqQflch}GH(aS^$1~cN;E-|!OZ%vm0e*X5|ZoH zK_v1%p?-wmoq_29_2dai{@3r%3|Bms5NJ98w;`og&$s-xZ7j0~wo2!*dO(9KAtLc_ z?Z{nK1LTpLnM}o3k};>ud4=z`W>b!%P8R(RYHCb2!pf3_c`|*0fviB!Nw6JsoL<~P z{F0)9KFzvDMSojY=N^KoPELa>Yrf5*^PR@1drQ5`j{9-J{jJ#$qHKygJs1cX)^EeD zKsyP8`dC{o3wo9ln(Tt(dU7bofP0T}Cbljsz?v(|-{sO$@`DmEXbPrQjgkvao(W+L zZMd$YuXY~Agy2-=9t8V+&09M+a36IA_qa#f;XeZvARsMib3zf9a#bU?ZJKfroy>r> zZ$1aP;ujnw#w{;6aTy=a)TkcB&@^U>(WSg(egX+>M>7f|^}u*Vd&lq% zQ;PU_ot2-maI8-UC}^m}qnq1Llv01-tAqhonT&ct)wvNG)$KAo-6Ek8l1TL+SB3{@ zf`30zifulMw8ciJSjv2k?bqFQ!Hqh21%0}XE2Ga;$|`rl2P=Po)ke4~&b5RsNwI|R zl2!E%CaL+}7GX)fVY2kR<~vi6L3|9vw&6|&9f~p6jA)f4KzquDa`q#+B7(X4k=QoC z1>@QA(@!xL40pZS4`NCy!8HnJq&;ZRp#N{56ed zPM9zFpukXuCCSA5ooi!oWspd6qt_<`J@FMV0QCsSxY74x1&2<`Ji$tR4tq%0ekk$N znH2@RjMfuYr542DBbBPw$ppUyu18YViN9;-2JJSC=#@=UQydtHdLl1dc;3V$no|kRK;_B}FgC&Po@jK~oOH`Fs34kC_-K|XGsMAZF)0Ku zqS*L8;~+Qax9bG+LC!8zUs-s4uxN}1Bj9#Y$^n39`mO|EtPlKp9mw*4*6eC~_gPK6)7#|DY ztPusiSS}^=pLn(*1NB<=gc{kQpfXT^2a*skO(T5rXz@HRQR-AnDh#Sgfh}Djb(tWA z7ib=H*}}*PA9*PLKKX1!Z$kAi`O5zc>nHv`6V3!`J4?{{}tIo}*PVqfax#93TN((QpbsEb#H zM_e*>;|sqJ9&rP!e0vwHcJz->DP(K6$>Q0azWvLrR%<_4&(>W7&cy?YjQw8t(?3e1 z`q14^dwP4~E9L6*wWI0)hWZE|mXiu1BRK$lz-RbkYYaJ%ti8>>DRu53e?Wg|V;)!2K_6ZC> z!-M~mfu`nzs*HsU%77j5YKb%Nmw-sLmqfrKoTmMW^wfsj0IWZY?hhDV$}A8)A5%-COtY zkN!BJ8+Bc6gy#W$Zs}mG>dIkO8^W48=0o2POdH|QVmHIaV$Q_$?Agk}FQlCiy(R|~ zzfpfk1`z)8X7?I|P!E91EB$k^Hkf3nR#&JOm)Pdbnu9{V+2Rz;2@#4~W14m2wFC8F zAOxmZyabvGz}|6Bh+@SYir!V2toi6uxR~1M-Sy@Ye8wtEBBkvgBG|QEeg|fZ8P92HB&ZwLUvF+oBs@o z&&6Im1hOBP(`Zo`j~nO)R=lEBv#?(Tp{Uu~w0G=ww?hhL+#ggnuY79sx1WIe_3$>S zuVo#$Dr{R{&DtiSYgOH=aALH8OyLlepC5bSQ&zuNN}EnOdXjV`NiJ^D1)qK?`QdZo zUfp(0fE9OI`MFsCxf;EJ2m#@PFpC}o8Xd1IEy9&cihZ<=Rm0mZ176d{Kn(O&1aU)PqKQEG5ZuA;*@Vz zq6U4ui@v?%kF)EJy&b&Om7rDLECzuvS*@{pN01WGv~gk+Q{Xe<+B>5I*Y?2tw>>oD zB_IoFX{l>?_1J3lh1dbFQ<(>y9aold8RZ^@2ZU`}&ZR~Z97ezg+IIP4aNSY=&b+N+&Evjw!$epnr-+xrpN#x3^>(o*L*8`!sp<*w6L9d^tG4sZ7kH+sG07FS>tn$y+_G3I zQCB-vdwqNv6+YecwZYHBC4YYgP|Ri=CM;c%VzEFg@$?(&N!Z#DrgWmJ>-k7M>zSk9 zqOs!+lt56~h9wz-+V?xtMMq!Rsli*JjK}TtdL3Th0~Avrb*4p8#~f~?l)r^{Yo*nW2LeT_7f3H7C9@?>gELW;FL-~jJDDi; ztQ6_r02e;c$=`EF@JF&HkF7w0tiuLG069GBhY0!V57t)m4EgQ4!f1mVY7 zInT^+7hccTdo|SyCJgqtudYsJ_p^S4emS2$6>E^wR604d8wS1Qy`V(pad$Pr3h$B= zJ&vNKs`y(9gn}*oo7UI9CVJz3%sSRjC0#fAK<|?nUoh#oFH{2Vu+yFsh{93XFJ|<| z1|I$Su`x;I8ufg%6B*g*~tJplZe^nvgQQ13vT4Ok$-eNf-~CK<5X z5MfD4p_F6L(6CsXLzCly@$da(@nE3Cz`Nk8_QsEirsBD0Hkynl!T<-=q z04X!9jzYp!A?^Pn>Nm?IuN&R)NL{v1Y*clg zZ3HjD{*$>;CcfPHRT(*1*L=GRUiZ%*HS*&f)xVs7CpiIEi+8iHFT!45)V#i~xwn(4 z{X0=hNl9U6XW#hqhdJyhQkRNzGt*UGqj7$3{|@|j0zPB-c5e9g=<&a!dkybyX#Zwt z^}SR}ZEdn5i=~xS5=SH%>Pv&NyTo5d4}B}~6P9QvGO{mH3AquHH`u)KxOe?0Oh-ot zVM3c9KVcIe;T*{@eG76u7@-Q0r6aGmCJ~8%D4|;=T5I-=biPpFjtZs2!G&p3`@C(C z0Rb6;JsinZgdRw*6S_K6xMMJy%U_90w_w$PlQ*)Op3MQE~?UJ%9gWn(b}nYc60Bx@=(ADr}@7=GV$-&uj7aoEMGj--9IPu`P+8=Tq%dBKDLULIm&Mc+MT~s--2ta#g=WF z=_(qOAJWPPdFC>W{+d$wz_(l?Sp}HSv;W&JX3OL7On(V18v@QHFz4hb_P#7#QObx} zFu6z`&rz|Uy=Ca?$<;4&Gb~`Y^rLLc?D!#pD4erlBkHs&9VySq7E2ncEo~Xbh*B3# z28DtOK?_mga z2kbokbW5e>x5K$HtwJ<(#%V%RfqTimKx0en%-*APV*e@z&I0`Wj{o(ArK(so#ntFM z_N2Gt6|S8u2EUP*L+fq9n4k+*PQ@cN<1wcEf`W)V@-zUWhjqu%6S}b9^~FxY#UTGi zBok&z8EzWRO&E__n$y|-hA{+qb%O@46eW{-YaCo_G_7CVg0YWbY#(@9L;CPXovs<$ z>u2mT$^}#C4J#fL2t0E}fQx_IzRxc0hHpJfj7MdIG~S}imCWpU8)g*VGD=bO{UsEk zqGWSzQa{cYBwU_&zTtvQa%>s{&Ko9avX$Dna%(t3wE34VQYg_YFKD4*qCE znvJLVwRLj)Vw=lacEm*_T1|K`Xz1zuf~obB5lW-(9JxE=pA%iUvYK1!wgf#qTx!Q0 zO=e$JoHhYje!jUJh_=3op-+1#5K&U$0aFK2pfkAA^h5Mqg1kEN; zr?h2J~*@E;MZ4dB1?PV9Qd=+8*~hwj-Hvm zz!-p^n^9A>)d=nycz(iBFI81iW@5of%$2nxnvB@W%Az;c5wu;o+Upi>`J*b)!wDAWf$$-${(m(<}?lN!e=8uwI@ZOVDSxd>f%9Hd4t@!@{pbKO7 z?x;i_YBz37<#~)AHa|n+P`2^4D_AuWQ!$rsIW)Z|jk60M4vllT%PYO~1Z~eSKSFQsMb!T`AAy`fQiPe^b`UYnArjPT*~YllO6k@uc39 zU6J*54(dh|4vK~Ag>%W{0m0{Y+FVJzuUl?*TJLuLt@*Z|Oa0sUC(bW9^bD7LiS&Uo zB$uPFNAj$a@%9&E*|=?|?tsF7mCen!YYA$1E06D1XcrE`b1tHCy!L$;X{UFIGal`m zU5MX(TyeBpUjF>Slc_6B+*U^dBmzq`sFE(C zT4K(j3&si~IS7h0#kgX^I}8e{YlDQo^KlaiYD>qg=YY4Jo5{iF@)TqEV@KZM9?@W6 zyBCp#)pWWnX6Los1?Dd-DyxNAy>_AL`Ly@iVtjuJv5`!KVYIxQk(KA^qq zvJR3rN1$<#wXBa|r-Yb(){rNbFUFdGF!C;bp(+>Zw(`=mVM}sY<)x-A z^xd2CbPQiCX;x@8MG;lF{v6iZP@fNUG0rf{NSqNK*>S9oDtyKo+QkT{8KAy<7ukG5(aMaU~U zQwIKE9d=UFldnA(Nxy@+q$t9vh^}Z*>vSR1#8qsjG0UYGZ`a)APeY^`_*U(r?_KJG zY+go_@ItH~EakM&sj!cH(8mgEX!XLVU!AGYj`}tjyF2EKHJspFYkt-DOtG?G2O-m* zK`*|fcECX-9OZbCiJi#~5^Q65;z|%Yy`|4g(X~Vf2uzDJ%=-F(5B0?Srx$8ABUg928$f8CF?eE-MtN!Yu;{j-ldwxF`6>H96|XGLurrMR|O}!(7@=?=8)v zph_>8Nmyuj)nlM}6v)Cn*4TR53k?sMQCA9tKqVHpuM+MjMY?=fIoYqOsCa}m1&MC% zljvHBcpe3O@PhZ)G&+KZZ`!E8I7IH?a5y)3kpZkzjI{!V60TrKrKq9<*_RkEP2nYn z5aVCS;9Q#qxefw9;RDx0Ih9e6F)@>~evkcPUXk{&kP<#cgb_KuQQdYnZ_oW<4EaeD zs9&h~Em6GrAc}XPEgi~@97jS#2`!3I-DEaO*26W(dtRfdnigIj>WceQYD~dzvM3p5 zB8;~|AC!_p`8%*F2m~tSG=+^8dmtqzOlV?QlSD9D<@~2Q;Bi2VZK}5^?IuEzMSBrm z9LGLt0u^Zi%$C*kU+(rHy>eWk(Cr3~zQ_$S&QVv)p>8ee*kXsK3eIhPfx!l8ND(kd zeTDS;38?a&d4Ga_M(txW?W#;_KnAB0c7C=_43Pl_Hh4(8iy028Ho=<7>nx#=pna%z1%=bTsCl zUf+5K&er|A8NMmCNl(;NvZ2sq5aRIiTD>~;yd7-4>>^iViGh){KZ zH7H^Z%M9xR4sZhxA_6ZWNDFSeBH82nc8h6@!0!+p8LnYdZJjk%(u z@j!`*PfcY!EHQ51CRBf%j60Hoyx)~GPs8P_qJRM5ty3fM7}@hXNvz>#UOsKPiJINo zgG7EHdDB>~@qpNwvvUb?Lf5Z8{*?#4@q#HfrNkK)|5lY;^GTWHm!fsdHG%O$%^i20 zVrjnRS_j}JMmavYGKO3DK@QUeR{VQ}jD=Gaw~GySYw*~Ry-&RS3SwY1Q;%`~BQ;O$ z#KbI!XSRVM`jjfN2<@Wy*q9j^^iV+w80P40-V(XgKojkM(iHdf!%+9r<`G+H45*oM zu)!c`1ylALpX~S(`FXnuBAu*(H%+xbUOZ5ZE-hpJmh^|L$e?x9wKPp-NWErWK}RPs zO=aOEQ>j4WL*E)%@2zepvfbW;5cz$wIG7ScogwD!Or(=A7i_s;4rBQ_;B1wDDZ#GP-$uLEd3>~5=L7eJzZFdGZft*Nt+ zTD%&ZS~E^~{P-I#JD;I@!}Fk;l}pBH)y}nZQ=Rr)|Br-EC)MzG0;_)FNrxhaJXCC2 z)D$5qL^|(mu68>-5W+*MLlc90_r4rpm6nm@bz|W*j!a7e)Oynl!L%C}o8i;jA~%nq z4>YhCc`R+h3#Nb!D6^@!A1qiUZ#a#Pj0$1RmC)MI`U4v@sUdtUv%t>g(QLH+WLPcd zXE!zNRi7Ksj~yoF}>gu~h|#@q$Ul;2J4HlAy!d zQ2uwz)pU@Uf~@q&RdEJIw%e+8hC=4^mGC`zs@-c*|! z%f6b<5Ulbm9$OoNS2$3eAhH;qFatB~B z#^6weytVYRta$aBcRwpFQvrg_eSjg9LrWkM=;41jc5!02@p7Kq{(-@%aF%#VEGvk9 z3evx8-5P7qEbvA;9S?L7LSzV2Nf`(}J9|1Vk*io%U9#(e6xLDgC`qluaYwhn*b(d) z19&FcVy8AJD^&B2(=pJYZO-q$=UTQqUjuD8jOKbNsTd|GdZT;F#+y#;t6ddWH9^%*BL519LqLWU%rX#=hJlEm4y(Nb0PUn%>D3qME3-s0 zvAuTMtUBuYS}ZW#)X&`t{04wGQMXu3H9H8L+6`Vu9&ew+DR|XP;WBb>!K6~lh8N9; z31D)w?eu(iqqN!Rl__S3*t)dY*uRw4-#&acrvXdh%_RxBWC!f59r_-85w#yHu+?&8 zaWvT^V2&*(6p-0o@**~y_itN(KNlm$@Kf|M-y2*GvlxE$GP<72`=pC@;PLkZq|_Pm z6E*|diwFq5?Bg1PT`0Lrkk^9)cq?tb&zh&Vu*cJzTd0Q)T}ZxyxO`2xMjrnhthLJHip$!y){NACnMVVD&S{LtJ2eCvui@HGG^gVkYU*NceNfAfj7-6lRgB^quh7kY} zs4+T6YocK`pls;oVYzIqAoNvVQZ{alhlcdUQ z2lTqyjWc7~Km3TtI5F}tAOWDIVcX#1LJOclc-Y_3en}co}DXB%9SpgME}CV^u#R2c(&LLXE0f85FIgkPEdwp zPaGTI$s{^NP$v4_N42`{)uZkT_e=GtiK4-gavnDIq`p)yFreGRP3 zBgLKgi%t`!=#!1Rg9dmloEbG_Xi^TtVC##_QkbrPokp1DdB#((w=}nVK6z-^wcG3F zP3Zn*iD#yL0Fh@|hIP9qj60$|>h3`^9^BScrX-@;pC=LTP%~>%Lh(sDS0`fqS4~;o z3hw~2c{13>Jku#6VYa#~%Lm&su-X8OR?G(N$Cc3doX(o=Z`iz&4awD0W2+L~a5%V` zfbS_}$Le(sNI)(&BxE`O(<0+`&*7U25AdWNKUE@~7|7~)3GN9ou;U)!Qy3CSe>cc( zGFXTZE^$cXQ;j*!Qov4rzF6tG{h&~1tCsn~0lcLa`{A&Uh)AD`QKA&{M_s)h4g_64 zM4ZwjQuA9JUT{hs1e1K~jGWxyZ9yy9Dc?j7t%zA~2!-GUGlmI3u$*dUN42y*b^mI5 zBL7LT2g9l+@Jj8U&6jw2+n5bs7sw%v4vXwG)BA7U@vNE}fKhh7e>ZQ&qYOb`ngGMb zeQ^POrLD{3jm5jOx*TzDffd!!C#aD+|JgeE@AR00A3V{k4kYmDc)aP#Z7(h>N%qGv zmUvsgSVp*6xnZSWk@+`25ri%Bq+Pdtn18&zduLFu=D6>8X7L2TJ;GD|^dtZ5MO1*e z>!K6t_~UsfRm<=?zc%)~{1Joneo6zyYy43nNxav^^(Ng%ULVX_s*rw%20fH5|14iG zAR6s7dLb+U6}%?RHlkI;`&u-={&?qPbRN9CC?2{~o@mTTIax1DOR0R+qJ;FD9zC&b zb^M2k6X1!ChW}k;<@84c^cFBfP$$>7#~Z^b{TA{XFyxlomBhaHaGhU&UFI`a9OU<= zrt7BG>!zHWHTH-ScCx4+KYk>zt0|=7prA;5*kK=xmZ4*I;jEVNrk&Amm3Gk@rck7P zby6U8dtVyQJEova)YR82dl;@iFkX^&!%`0+@IlMto6F-tOF`Rh@PEd;gNVhW-O|4H*66N6IW)-&jNsxta{F$&sq4oowt7ZQ^=Ik0|L)nV+4ta7AxFlbw-u#9Ivf(B^o zS?#(vS6-s#fw?XR5o~9Ma&1jW0@t=7c(GE2H!s(gfuJ$&!6XrzSO0bccaZg8)oLee zE;v?vt#jBfK40_=epTE7?l0$#hHPCDwc=E9ufy{*vPa!ZQ4GiW>N}ouOp$gzla(~L zyl{QJnmC8x-I=3#+lo%?2)A;yw<8pJGj_6@9^Kw~qtQD!-Sxj6JnctEo`n52Z<4_a zJ9!NPAI?=Z0X;|=BjLt4u)zkE$gf)A1|HwT_e)8lcX1G4!w+8siOz$(kz!1?&NB(L zI=0x<^@hBcAbE)JNN?Hsf{d!2fBbD505Ts@L7BRo=x}!+z|Z9=FdP z3rjICF^RHkEatc_^U0e9Z-&aRT31Lym{x76fI6q&b_s@PLgtAhg9Z)19r9x9`$KA!+KIp0i@&lL_Mp*G)zDD_ z(qH~Grd09z5yM*id~pgvnU9emp$>>Tq%FOW_=9t2P!k`^&I$jaTm5VQPeM`h_-oGn zreKhi1fpt*Mw*Hh{US(O0^TGb0`7R~_FW_TRKzv*YNL1m$Z?InEzMhTTyzC}LCa35 z_F2I_bneH>%bM9G&BP8c)jL--YA&4X$49YpFE(qN74ARbvU%ueJu}#> zictI==`g0GoF`$dL!{GG+hk%d3<|T5-u0}S7*fD6efid^OcP|Xj3R+zq*^Tuf-FL| zz@y054X~*N8q;>;1%j78t-cn%gGckdZsj&-j=N6(i^F(Y_|}ZsfW=>V9>;w{>G8}t zipI0^U^We=7Am8U9m}Bzkl#|W0P8ToE+2dG27`r)^Cl?cbw{_0C?yDV0u?y#x8v_f z*4QZ^VC7UAG28eIg$=F)GEQEfZrS(QQULKxas;2RIa~>3S3v3kgVwQ&Z@Wz(xj<=f z3UY)2C5JaxWK`zdNe$m>s`O{VxW9o|BY@-pwM?QXz|sG(YYJ=iX8QEUpn%Auc-I-07vpqF2YFDQ;KjG&%hinIc7pp43II)`CFHJu0`IwfPFV*0O zNyh^YNRaOYzSHCl$r=~Cf>&Anv1TYB+w!C+c0cuRHZbDa16Kol)n<5V` z{x47q@uZfPrpm?Q!3}m0galgZRJL#mZ7Y}&d;30RRC|Gv^xsg*HI{lNv|hb*{B9C( zIbo}yL6}=u%d;)Jbyi5i%KX3jC740{mL}G%(ohcFICw7 zg(YP;uct)+0Q{K24SVLKWhUhB{#l|kQRJasn*z^DguqSqkGSibM5Vo`-BasL{d=#R1NAVV2wb_sMN+Vr!F z)B6cEP%cnwJrxop=+WS}2)wW1;mpFbnfHrcxg)ljS?TxhB27#W(mgtT1BC4LqdPFN z9yGW-q^0sH_qX-C0?o>6qlTn7)}!7r5N!p$d;v$Md~v$=Z>n+u>;R{()Ftg<)G z;qJ$JfnD<+5KFBlsib^2@Rv%ZeAcG{pA-bC0Eo1wT*AtC0W349Q92}eBn+nHRlgkq zPx?m1VrMS5F3XXDC)!sO20t%G3-?@56P~*tNmd5B|K`U2nv|S@_sWnh@d9$+ z7iA*{-}G<~->wZRyEeRybZ2iWV!4hhs-Xk$Q`@gWx*`o>l)L5YSz48V9@5 zlztKzKH7rG5iA0xR6;ngtAO%|O8mh)s+rhW+bB)4(UVi#$_YEnlYna7qi4VrZQjJd zv9=OMkRul3bsM*TyXRW)Qkj$1vJPn&Ui_AGyVFa-|b>G){0N;OfbaZ1V>-xTX zI&V2|9+vv&m#fYsyQQh8s~fNx5uiBfKC%FT8yXt69zAL$v-u3k{dWd5+opw6-h;;f z5?`vS-tM;E)&;IT4|wC~xObfM?qXT{j7lYgE3XSI7tXT;f;+bIFn;qc2ISlgz&LSRmc%oUD)pq z#-5cbPq3&QUftH`&$difT{$iRK)1yi6roY?9rdLjDbb{D z`urEO6S^kAIY_Uc*k?k4lA#OJVOE8@GI<;{SYJ=*fWnxAeag2TOE{Y(d~(JAFae^SVg?`x5bsDG4R2d^SWaPYRBIldd=?4P^cldV*mnFc{T(}SyAs2bcbHLU z2EgInup}01TQmyjtOUC_1KiF{#*Yh-hvg1nClt51^L{5-nE>zuG5p*xRQxb5R2&t* z?i)`=QQiTLUyp}SBfYUfADbqVUbc^_B>;q7QyL)o0Vq;J#jK{5%?2}e<7}GK=1r9* zAbyuKhTIt^L;O6Ua}MVCMw75L;BgNtzz~FngB1jjRiD<`Z&&wxa9yJk3bJ&w>jm3} zuV6}NFr^ULN*;N5Ye@{|q_ZI+LOG;dx=daW$- z+N5e1r)n`@wJWxZGm?W~QqPuyUhy&)T7Q`d|@cgC_z4$mRgIQmeb=8dn3kub1> z-LF27QmUSBQ^m{eP0xqi;jl2YqEg4 zUjEww#K`AubOB1-WX1s7JEZOLeko6knuGQ`z*qpDIp(B>`kEN1?QH&VD(yub!F_1l zY1aXuuQ4(TLOI4w)!H)> z!p{g)!Ee6udRoo>m-g6B0>Fp;x^05h1mN_-v6OZ*I#8-p#cS4@vUzn|DYv~fJ`0fI zU|S%d%z=sl5F-Q=s;PwaK*r#mIfCzQWxEVyNC8o=xuJF1wN#pKN)d1hT*cFDPMScJ z1k`ye&mpHqO?DZOT=rzA%&bf>M^PX{f?Va30})@S~I2EL}uE-WzMR~reyKl@b(*i)zbUo1yF zHf}tTSUi?MCup-Gbkz1=e66n!vig$O;lkhH0;d{E!otFgfj5VWt|Ffu+xNkd(n-TG zH@w|=_n*|&eXmy8Ui zK3ysr9>bF9R{X0|Xn|}iqs;dXc1D-87c88)5D+#b(u%|9M9*VI!B{2|HN%}XOcmf1 z|HZQ;`M@(+AwW<^9P8hIhs%j-l3J57OQgfhaiiH%N zeBygaFuUKsE!QkAnL#6p#_NVTtG!h;r?hOt3hsG|`H_VS)%}F$$(4B_Hkv!<2P&+_ z&xlBB_#1>Uq&;})4aYE21xOXaYBrkhm-*CJmJ{RRlZe?*^|8z(74cs{6s9&*;7`h_ zmm;%9z@A0vS!L?CA~tfjpV9xkWm;Q~iIuH?8N!b*0hP1AQaN`$S(Ff}@_%6M}LCWVcie2)&YyH(K5omM(W<=I2*$Rn>Y{;-rE=d~{2! zHlG75kX;%$ng_vgz=7FNjB<%$QK;XT;#VE+!sU}y;vmv+x|B;NSn%9U)LH0sQPKgWU1yE)TYL+;?A)MI1pg)Q#dyC6ICZ`Zuru~ zp|*mSwpH7Jv|EFh0KKvsy|Uu7v>`5(8{MP)EdUbT^}T1w2=J?hKEhc;}d4sbm$PLlXys*eqM^KA>EJjox_TC}`VnQUr{#7?_pOc)|9-zbwB% zZVDg3jpo}rQ&p^vofXxKJ`=_7+lwX$YnR!at)}y5^@3*JGpkpd&7mtiwY~O!Q&^E( z?Y;;wM_C==b%MNyu|~mY1G?8sAjr2hxCtfT@(5aVfrS-4=cEW49qnR~mgjhB{jsi` zqP1yi`8^-EWP+_BW-F#JjK46l+=jm}1h8+p91+kNsZFRVOGeZ%lV8- z&o0r#POTL8WD`q%V(vegkJ>E8&%kB60-0bW`*A{JaeDcG>cyP+_M9|2I0Hjt0IDqT}{oP-R{#_?_$AL0Fy4F(FOL(F=MynOz=f&^(hUfP@?X*It0;XvS z1pT5OB#J1|gjh21>o2@8bz==_CqZo@h_|-FWN~IJS(IbZ#SPuNS$xF&G5x63rPX*<3p76 z(=NCRC2{~}sIMQX;@0zOYYlFJ$0$y#`)q0XQz1%us_>2Wl71KGPm1LO@^?V!41DF?ZrV~aFzlq#efR}qN+oR zh}*{$d98$p4;YM7JcK%{2w={m%}kWNG$BcSW-pManH!z>+r>CZ^XK7qb(^}oQsh=6 zY_&cgH*-3hU_S^l_?2n6&>!uzF#5Nvear`i2c(i?4+f8na`^qBu>DVzsf6x2VQL}e z#qsMbYtX&EN+s)l0X(+!&yZ(|3^b!B<;dXdV5n^xsAynFUfjwhH+csG3AhDY_M6PQ zQlJXQO6Q}gK2ZE0-KyLHgGCoI6c%G6iYQ#z+0GThqbbPe03rdLkns;de_1PNx2Zo> za;}*SS8YGZ%tl%udsFklyq{A;WxN6UX`YSfKZ{eIVS43!9VO-YKTLH#*4c7!kEi9- zkY&vRJR^Qd?I2fP>`k>A6LxZC5N)-sbMRe|6IJG0aGG@2$wTpxS_&mX`P9IY#`wQX z^JY_}a%h*mU1Z4{0F>${0P>N*eMfr{&s{T8&hCa}&MG@^awsA3wnwi@7g}*#qMB9x zsYvTgDgPIlNzY_LEep2K9L`%NDT77Mq$AuZiaL#D$zlqM>uZ^9cU;_CTm|W&1*>mT#!rI%2D0|G+mAa6DG7T*zx2>VW6Z1;=NHz z&^SIb6GB}=_#h>^X|Yh z^BBg=^c~R&CGS8J3oRE=4n@>pq0C-ax030d{!S5>1uw3^uKdb;}Sax~0i_0Iy^ z8ny@KBC=guG=c?SLe8{BuQzYfl8(T#1~*&3bb{pzv+oK+GPe>E{Qh8*<8Oyno8?Tz zPcXo8jiNw_gqcQwjojdpSTW6)W0?6HlGPr#n&}Fagt$~;nLzg~Iu!$GE`Vl{l90Te z>&_~7XgNIzRfzvzJyz74fZY1vvbshIX&*<%@s-*%~w_-cdu-1Q%R{50OY>)>>~uzzcUf|?qW zBB&mld~*=Pkj)hLK3a}oRLDJxf?ln^zFU8NmG}Dh6QZ&DLREPUQ;`p`mP^VJ#MEiT zsUqqwor@3U$?hT!r61s65_Y7bus@q}V`dC8Me|ECp&lUGDG`uxYo-IJJsH#~%2WVi zC&z&w`$#?OW3W5Q6r&Q0AMptr!G962rNYAE!!%KRbh68Bz`iFt4g&1VFjBx1El%8yj^+p9ARP@pMDgb~ z4UvyQxwf$X+`yjOAE}$spShyTZDGq_7y$U9{sbV}F5PjGScYpQTw;kxXRm>e})jMG(;()K&Q8(kTxPC|G5l=n$D> zrnA^peeSE`>TCS0VpWw~jEs4w+dV-ftAWKlFcTJ&uN-1($0ovC%t9NDUrHCvGQ5G0 zMgA(0TZd5%(^$i7D5E&Px2lX5_>=5q5+1}v6%{sqw$wIe`eJGsot*W{E#^?uOo>eH z10=b4r^?(8hs|qZ$Pfhgs&Y$ymrZI}t;3w5_xJ6Mq^Naq=ty0J65cO|=sl`&pi9&i^%xI3jspuH; zs$g1t%G=@#W04VgmDx+p)^$mF#5&ZFTTHDJAzaD(h+S#ayOTL};Lp)$nvt$BHgjfH zcIe1UU11`5o>c0P!>E;*B3l^TP>@@ve>kwF5Td_h$QAboLSzTBt z0?}{wp7W^?RzPorOh+D^Ih4#CeBnVcr3HjS**(2q(`draX8u^}(rPPl>*_uo^-o*t zIbUIr{3NRK(kSLlf*K84MLVs++CY76yAcsF_#iF4f7L}U zssDC*s-8SVHyIce0&Y})R*;z!vF7mfYH_^zJmpo21TBgGY)o3SW^b_f-T3E@5YRjw zeX64q7e8rj_~AFOK1e3qFNkf_PxP>M{owdfsCYv~hgwb-n+GgoNlAUT<75b?@R*RkJW<~y+-y57N z+HnNNT?6#@Jy~B+6E1!}Us+iaRwyu?97#$=Lh6fuOq{10ry~cTDvupDzcePX5`Y?@ z+(=0GJB}1lZ3>fAAzs)K#{4(M)>XS;Tj%r9STmkjUZdDi)u$s)A)muEdMXk~H8Da@ z)LFY}$Kq&mEd#>2l^IkM_lzN5Pz(0Gkgp=ssL)8^09zObx{4LrN*e1=tK59^>pOATHwOW!Pi8B~CrgZ90i z2TR{rZWdVvRve#@)_?fZX_H{J-K6$WK(lB6^qO+c^Uv&yM`sIchQ~;KZntY6Bl^cO zRnhM4cisLPd3${i^NP9MJZ|jaJF0f${_Oht`76))zR6E#T8-C%^S;6?Usm?420izV z_wO{bIGO)><{KM5&Gu?FaDGeu&LQ%}qpR?Arfvn`8CQu8jk>uMo;_W&ytwI4B98p- zS-*KX-hLUiLHucPKHu^$^3;sQeI=AdhU~cPX0!$E_QylN*()jfyCie7gld$?mGoVQ zq{wHWDaKd8iN0 zXXPftLGwzBfU)0t^B1?*nC^h_GGL)@E&U12406b!ui|Dy`Z}K^COA?peS6h@nXck` zZ({6sYKQA)XB0E9X!Zo#GES*HBr!QOg^w-x-o$-EMP8)7Ll9gK>UxkxWo9NdWowj* zFU^$kc3IfJ2tGlk9XT?XjUb7Gom6%pLcDW96YOw-E+z-*sIK!3AEwB`qb%s1RRtdW^MsWuhT;mLiW^6E z)e18aCA}8wgeh1KI}qEy=T}W_?S|!J(4^e@qsRK?|I#goLW^DnHq!^gOmLunD4bwY zaimODuz+iJ###gaJ)3d=2jpnb@3eg{eGgTIVgmd@l$^iIkhWT%IQ4ogV22A1=DV)?m(yQr#1^N*}W+XRVsh_o1U zdt56?X&UDCbU+ry_N(LavAux0lVq1fpU^b(k&U*8OFG$jnqS4&K~;EYTQ5E^+m_5k zf6MJfuV+(h2aLrfc@*f_uH~D^vweqbK?_fuTF_r|-expIfU%0rXb{BO>hKT`bysaJ z+9!IsWg8OpZ9jbb+y=d2wSto;TQU!3x&mFcF#SgpAyzz1Co3Rbcu!-%mU#!{9>UfP z=9|9Okd)X^T)eG%vc7EIq`yl5e}X?8U82;}<72Mh+8}IyHCb5up%_F&IWV1QbAeoi;A z&STl)^thi6>g;1Pb*0TZHTf;Z2Z&P^e-`7;XFcz#aSnDqV4STU1Wp;C3o}P5K2VaQV)~ovoG*`47 zFKue`krEs4w{ON55lGUk<)&RaK7b^$=v*i=dMv97k^%Sdqm zMT^Td9{G{{&ie2iM_28Ngs=1R(s9RKpuq3FsVQw4fgMpNHj&z>V^~?D~d+k+(1Ci9TqotR#wVeP8q3qS8PZqJ5be;Hs5kZq!LZmz&LaO zy4UH}5yV+F=z9OVUArv$-dk1ubeIFHm4(v>jik>`-Eb#q}+|D-=+R^RZ*H`PwTYYqy)W zcv0hfOADk*R58F*ERuRk%lDJ!x=nfRQR&}W7)Dm47PESfhgVK&0> z?byg@W51NW_M*UCO|ACYwHz3nT@O!HZG|@QtH2+>7x3|RS^?id>*ZEeWXjO?@zhUn zU&hmz&9--Ts>meY%1nA&`qI=7Ii~5Ycqc||Rb_j$kexKTme1Z97<~X^VEsB>-1hY} zduXM`jj=m-*O{hM0Btk=`9z{s8?@oRY$hJb-fHkV;<#J%L)>41frg+hnhi>0f+cdm zK&a$?I;8%+0wT7xo0(5~hK4s&V4yky_rNtlNs7u5M(AM zC%%rpT76B@w9NAok^GZa@y&Bx{m z2fOh*v)E#Dxa1QBKIU)@CChkFfaEbs&nuH&pQtlMUw%T%7vGOT_TLqmsj9pZ2FEl) zY*|W~#vc-MmwcTz2x>YW5T%UP3~+!dpr{ws3uR+E@u+0hqEv_0qo+c|TAt;7U?hr# z`|0(_e^#`GK{45g@K^#?=6sSnW<>}#dmhtOJP$Q^4vV{enE+uaZ5S8R2w zD>IlCuSgUkL{lF$9>OJ?=k~Z`e;qTyt9)ZVvIFGM;6vM9h`aZq{Jz-_ioi_8|ESxx z%4gobtNTI09i4{A;t~akmJ035s8&BnW=dah zF!&HLIVV>jPrPb|ZA6J5sp9Do_P#D*%Lh8 zEz8|h%U9*IvXEniKOY>D#n|k#7zwkjbfsZE3SCrQKGvc|6-bwvHWX-o?c%IE`F8v? zSw!&=BuoHE{zU!O6onDcZgf~(`m=D5EL-PmS7~_{sRQ$Y!#2j=>d|2E7o?kBNU^mj z&vYdB^33~=9eJ}F-AXO*eDzF>oF(39srD^8^+NI4>Mi>qcp#1Wcldsrpp6^2+Bg_A z8IlPG?t5On7SnePSL9IA_HA{-pilXh^;n<6?8j2%+p3PLP1Y4_=vhO*#E(Y-4!P4- zlozq^nL_57LMCL^1k=%2QK)B0atVWIUjrl)1#6XgEj{x^#H2_a*Hpr54jv@2+sc?Z z1?aF}k8LH9(R6$-GrC~o2q%Xrm*h;MhWnDsBoH}KoIrT**Tr4TzIr|=_aM|8eZD#^ zTfCrJajXHYb*b7%eTa=hY++rNq;~zuBf&jPod>l7_iJw5GkI~V`Y_MM%$JPyx4dz; z6BJGFDypLW$U@YXX~!0{S;%|+XrkG%oWgMsY+1&#`pA4 zdECmOv#Y2Ee}M<5Q(15@gtxtIajlJ{Ds`U59IR%v=ZQ7&*(9*@=R9 z0eR1odISVq^>lii#zoiI{j*`CRFTxV$UnA*qCg)P0<{vG9k4ISyG-*C{C#hqyXhf% zJ$SSz5BS!L>}+T2U2FA(h05$o8|xi}!m?58EtQoV;Y(mHmAx1AxR?lxYw>ai1=Aib z%d69pTO+Q!VCU!e6QkI^j+bi6Z>gR3-ssGgH+yagq6^0M+BXlTR{OIo!SAE)YmKg3 z{XMD&+cxkZD>eGqLoh?CHlN|%E73aX5DqEUMJv7?3Vk4}BqgsT=}*i=dsz~aX$7Ws zQr{jEC_o*vaXzj)cW&Az_+}|P4!TJ;Gja&D)o#^20zpRv*@yw8>e>2r3i+X~x(e5j za;x6(dps1aW^(hEE?1Vnh`)FHWYbQ9@~yUWZn6G zc9%1ELD8C;nilQ3P6qUmXv-M%DKH5)pDn$AGmwf~MrlG$nF@!zDAhmz%_)8U?50PW zO725s;9DHg#_7O@Pgdgw6T=754fds1YRDA=&p$gf@Oc||JPtM_J8O`iCQ-wzR{-;^ zlk@{cM%p1StP`5QEhy5Fc@N!)7oEoc7}o>?HA#h%Pml=@6Wv|9wTo&L41#CgH`8i0 z#TW$ts>iCg>a{{<=X#p)^_{v=m{2V~95S5z+tFH^IHt*h5kGB4pGx5hYMU{bFy)8i zz%?Iku&4+C*j%FZLm^jNhLSS>Pt%oZEAFsF)|@_WG_r}NTHF@Kj3-T1uPOEG zxt4znJPIC(5hT5cebWCpC}_H(kmkPx9Kl?!woVP)@uc;NtT4e&5nMgmd=k?*1SX3L zE11b8FP6Q5aq3Fq&sxjFm}#X!sYky2;Xu>yvr7fN&qAuwDm|p7yG@URDMjI_xcq9T zf+w4~#2LlrfGpOTySVeEI!wCqtu>2TF)-$Qt{fA}vO96%%Ov3{g0x4N5k!7U1QMV6 zei7qB-us#lu}_>|Vi6ID6=xxpSa_6U$mgCv&--Gb7>7heUZJ`0U7fFABoJ+G!sg_y zw87JnxJS>h9E2mornzekv2fb^lE5tNttVQ93Z78N}k6nS(FmU@8=Q%U6Ri%Ef8|`ffCu${#c6$$!bsa*Pli$(Em_r z`ypoR2i1_D&{lkSN0ewNBlU2loffZ}1BE3dVWs6b_|K>J`LB?XI08$77ZI^J%M`$> z7HcU=)PxE z<23Gtv}rVBMT@P<*r*q^EFYSET|CMYs++WCPPNmH4H6L6j)kJHTlKyt6 zo=~We7eRQF6DzgsJshI~)2Y-$?65<+MDvsAvy=A6x+-!VK|v0@;aMDgB)MEB7eVF6 zX?DYl+62ZJ{sqGOsxJ`d|I+Y2{q4MUbNcE0$G;SusBcxPt7`+&$F%jt*M6K_T)W+y z4&X{s@PAjc1?|qDC_&{m*N$025B4dVaXN0pQ8NZ}&6jNr1mvc}l z5v`AC>(~y#T~kaL#j1;vBh+P{=#H|!oFI{c$7fihOX39WX`@di5wxzj;5&L6wRTzLd5pgG!(C_R#>&U-^q zIkn}k4(a?(l8ZUSfEH1AMX$Q;?xlArg z>L2icI{e6nXxfbyM^O){HCr+%v|)x)jZ=8kR1R+1psOvXMBV95drLlh!d`xqM%gWy z?kTVaOe&YnGKp1AHu6U39akX2h_q7jAeqIs%+-u2>NgZZxx#AQKi&)9wbYF|6ooNT z$FnK!!>nTekc9tW4HC-U(2G>Ya&VH4I3!#Dissc$sXAOSY}k8#WS>vo3Zh|uonn0<2kINI+ZNPQ7 zkVb|yP{D9Fjj7j&n5;q3P~qSW`p8xfhh%xnVxB_oo)@=VP1T1@#g&)&BdO5h9gXk4 zNr701vt{%2! z+VjOP%&lAFy2`P+7?k6HS9R^H$$7hRmQMy)xr4Mc7rEHjr*NsHPW$kM%T zs$x5b*j67k`O*0qL-ru7plf31^Br`l`?5ui_&VTDB&x9O*geL?E@!Y9Lgk`}I zCSMkmDBgB<_kB0raL4bg%iU0qC2yCBGn0!=ZGFZ?IQ3VlbIbGwM$pgOp+7xw_9Oac zoxbJlTYNm7@saoCZ_PE|>v7-f{r&y2tD|Sxo?d*9e_!2cUIIGc_1tKxdd33@*Px*^ zV{yQ5wk+@z1x_}tr*AICTW-q!9=AMHr8zM)e)Ca-TWQ$$D*Eq1*;Rat;D*1-JwvMc z?v=*7rg#2!(F~1G->9dpKbrCo?Pd_6r`KqoB zRbQYH7B~H#8bs2pdd+S`ZcG;yqX;1whIA45eT6Ji)zU2+ccS4zY^BPi1XP4lokfnF zi}-|DIyf=E!=7g4C{yF4yXg9lMLi*d(Wo=wxe%&kO!}D+=Es0$nuYw05jd{#4y8(@ zUV_xt~n*}i(fF5%}0|YW?8P-CIUltBfQ4RGAJbgPjN z7@HiHP6>}i)Xuc^Z{Q1BuTQvedWsfXI@OP?G5AI@0pXbiS#YBuQ`9dyLKBR@PgA)M zh$rfr%K1XN7UD9h#`hvwzr@0mBS>G`8E9zfKGeRSyMc`#r6Xj`QKVk5A?d2m;*JgC zj}0>_yyGR^+V^AlEB0rW*_tZZnFZjPGHE&vPw6th$nU2iM48CjJmWg9xbDihC!~y) zY~J9`bc;!=r-H1ewVC0gV6PsHV=+}Qcac%a=84D!W;uW8(@||Dq5-UCuC6W?g3idm zF(?;SjiY;_14ZX6R}u=v2?E^q&5J906NpOU&9#)|VfeBS>|Qw}53G?A3gP=(wd&Ad z{GU+Dv*xEjpO4eAXK(J8{P#A5qYq{*hs81FHu~@LEBO(B730tR;5BIca!{2ITWsBH z@$&~SeLif>?@N`i!EJUq?0_mCZNCbZR?DjV>e)8pFQ!{YN z3?^VwPcD?r5P{^1J^DQ}ti{2|-s9-t@lbCebt58qq(3XZ4f2NK@E}PpDuy?Ly^qLT zSyS8JPac7u`;N0MsuuU=_Os0jyn>Tr+W}KY6!oX{WWc2L3cJL8%@2NgRm(7>^qPXV zAn(g0{_sz!uMNK^&?;#l&Xc}rf^jghGhbPV?3{X8KOw%+nC=I8msozvv;I#Dke)0p zVIhY8a;-?CKR;>Kj5z4~$)ESiDdDv~^Rouf@)hh+$;ZMq@;JehgShCndabY4GE>~K z1aQsPwcGbS#|9KE9Sem$Z9Q1+OqYbOCwiRTpL1c<=gQOdBmhH}bKs5(tnn*h&`jDc zPJ3oikL7zL?we&giK6yB>YN0~Qp$}*`aDr43;`K&RZE~t^bvApHq?{r8({d(1kElvDRyC_QtotvqbIts=nrgpB7mkpm%^IMmBNyN^!<@8Z^91XPZGSt{uwKol zd6KR}@^(^77|NBwf*}@8twL&U&K+m)BjE}mAzgDdv3)N_#OGpL(@!D2kM423*F!U{ zIPAGT>Vs*3(m=U+<@q-+k~@dL+QYec7;_GyrA{!J1q5-iW`U=9%EQHJgPR=X6j%Fo z`E3iDNyR0Mm6PZgSr*;L4T*d`SpX_K^}T5oBos11TIq-~yaBKG!HIVR@6>A4p7pnn z=?s(`vEr5X_Rw``3HPpR7?aL<)EBpFazTNXVnU{`uq&60zU92%PVJuIUl!@ZmUL+s z9V%HAoF7+9{Xg(?0Z*ucKB8SLf-lm7i=>NyO*fWL-+gV+Yjx1t#yTPk;+e+s_pJNx zKcmv?n?HZoh@}rmP*6jkmH0j2rmD#-2EM1sL7$I8l)JdKI$3ZpyBucReDBTkHR;p3 z!7m^F8#4%d;ocHzd=`E4Q+o6C(!_4>jqk~u!8FNk7^9@LSI#d&ip$TREV(1$i>=ucvwYX8&EBI=p<7bSnCp`JnK(H>)9w)_v2QyG%?!`uj7faRIB*kKM5@uj*Q~HTL-+Gt1^u!xltwc5Vd_geee*vHN#)`qM4p@ zG3(cRyvJC2#)lzJk0IXtX^e!A<{57&@e3a2Iz!Kf2%$9i`)b`TIHfCctowmZ1Cnz% zF|wG$^gXn841%oLcm5PtGzWB^0AI?wST*BxDIRoq0P1nzm;G04Z}@tz`c5(NuYy%aAR3X03ykn+LzELYhv= zJT4n({_3|0h%E6A$B&>_E%@)4V?x?PvP{*w8T~%gFlyt}j9tzGLp8t)DOJfM-(cOA zuXew7ky`r29WPr{8WOGRbZpp;_Tey<9!nbSV~0Cj@j0~Xrh)Ow=sy4lUZmK?Y7k4Ibr$ z<}(F%XSw$}D(gmy@j53+y#0bXuyayVdS%SGOnZR*`Qd{V!&a!|J`7ZY`AKbQi^rp2 zZ!m`d(2#V?7aUUC$j8EEX0qlM-+KcOV zd@_Ap<2ELfKuTuWbKbEIyE$s^KQ~Lz2gxE$tFv zW(|v)Uy1vPJAo~jYx+ITJ!?vx8*x{*LFIUFyYvb5H*k(P{=oD%PU&i7VW{8Wacx0d z?CfBNKSv30VN<@mo5Cx)00B}s(rVMtmuVt z_3Igf(0un2k28gFzSa={y@}6U(IfwOZi(ckFyF4N5e7ipos@(JyEaiaWIUrDJCK;h ze$-yd_*}F0Br&58Ag7P!-;W$c+ZlRzI}w^R&f8wy#EZJ7h+qyagJ-ry!X3ni7qk4B|8J(wUuK=e*f1mn@H{a0Z0b0v!)%fdp`GXN91ah=ouiq zn8TpFf4G=sw)XqKD*kKlHM3T?ma3);08O2MrlRAo$HwuChqiw4H|{IczY$(;D}Pw@ z-wEYe_PN~jN%9#?&3D3H&rDxU1-~##`#Tm%R#yCa4f4(M&t{jZDCy!Pu_q<^Z*J9F zu;$|bU})GvNw%PtO&WGny4PG;Nm2wp38ylf+KUih3w*-=%EJ1aU=Ef~i1zwt$JO|(g(DmRy_om8 z9{>B#l`EX9&O~S#Ag?yiBw2{9M5uO$OWc}sm$Sgm1am^m>>KQS4pUMOzj)S{m)mdt z;u7|k@jInrW~FJ>RT(+z_Sx<(ecf{NZzPO7GR4ikWVz|^_3ND{Jn(oyBYuaJvz#g* zFp}vp{0yhILu@d-y=DX{&YMfi)M;!*#k?dlxev!tLN0|xRwTf6L)p|Af=%xRJ&)Be z>i2s`E>0ZNh<7ft@KIoZ%S>I+`DYe_&{=d%N;#Ha6{_Hn-2TB`SP`d@(2X=Yv6nTN zCNf}%atV@4(cBdLy%FOFLn8|IHHG*CB>KQ`N57+;%ocE6tU`AL~l?`{%Js3 zBWf$X4{f)l^-zb@*rQp><4}0N7rf9bLI(=l_YGvKP;O96d+e9~tWkPp5 zpTgbBLOn%UGt+kiQn&zIf0$Ai0YJ|H74P zGw5%K^QT~00;dO$pZNZ6*`cAy&nHetw_?~Oot>E64SoWgsQ>_*mq|xn>;t2-3Xup<)~vx z{?GMn&xJrgnXOh%f`yxhZxtY!^&^ZyxNBaOhE!qY)5W`0RtEFO%aA)d8!kqx#12{@ zM;6`C&y6J9d-!%bGD7CNT4nuw={Ru{Qgyrt>~2-IBhMiF7#)cAk&xO0|Q4kW~XMW1ocUv8Yl+>N9-?*>Vf72j}^RHT(c|YONF{hnRnqq zl#;44Q-+UbZWH3llTG^U2)=*%N(43&sFuBQVhpmA z`i8ngMjmYoF9wy!e|yg+O$tgKP)ymjoq^=U#<^j~254|kc&~Vz(wIrFv~s$THE3>9 z_Zf1wAfa#ewuyC#2NGKGO1$8>!F#@;zQxT=+8_$XWO@c zI#B{i*8({(HG7u4f-2zT>X+T6Xm5Sr{?wB(Kn9Fh;ZTWf;f2qcm=bM;NQNVn_z{4e zB&y?YL%~RI<_vU5AGzH0Ez2CUmKreuXCAX;`h=>sP znkyT8-ub?*(LK!C2S)+CF$-hxXr@$h7O4cZPpI@I!v@zOOL&ms%O-A;_N|nfEa8od zU7(rTu2YxX^mt%)lzY4d)|t$vCYL0mtFaTSLANGkqeJa`C>T?6*F2~D zxzCgmPHUj(txO1a%FUIU}a88zXyS~j* zKs&%-bFrmYl07mWcqR^sIe1Ay7=|f`%|Fxy5 zMM_rp2K8Ccie&b-nRSu+q@~WXuua`{w%TF&2$WykLe!6uMA&MQ zQ?C!RV;~4K@>>i-Lt;82CxczKOu1NxuAeq;>#lW??oHEy|6!D3e~S%(ya&5B>9){I z05~mSU5Pl9tOViC);aur;>6ltgjL^vTLKZNkstx817&|>=yf1hyZJ%C9)!DiEy35k z$Z-~FtV-5VVK319@-bf_8@8bKkB$N*kid2rQ6o1F8=Q?zdXr=chNM?g1I;^L>d?)+Q=$clprcw+ccL7ms0m19a5ZnUOE{)>lQOcwA^37q ziaT2D3^IA{o%g~x%6n^$pE1x8qT&$}oi0o2bFBAh?9~GV6jB8!dkl@K$z+Gj2rIsc zD19Up$mBx1Eoj@Z33C?S%@ovBjipn%V`&lV5Q|_vZF51RO;b4vksB3wPIqw_9Fidc zMwTARBgk+HIc?dV=qEujB^wK7g|XI!Q!g2@P*8;I^4rQmF)>EuDGLTYl|w_i)Ty5a zSiB{2pQ|=UW(h;QG3p?$T&$2MBD0{CH*rK2$0$l5$2j?AVQEhV4N#Iaen3I$j5B%! ze-CG|-f<>~U}7^Qp$cym%f`_4V`Rc;E@J-DMrnm;DN!!Lj?i6UFD%0hRNtG+QwRAh zD8a=gw9c9E_^ITx;MABvq@bzDo5UxxDkx|;ltZ8kcmQzF0y-)vlUfU=&$0UaJ5(9k z*f1!&z>-C8g+hDs6JcbI7G+hcKpnkbI6w223n`69+8=`#kwNg>MQw=e$(5Lf*}JKM z$Xsc56iy>E0KuIHq=}JjZ+y)R?0Uhe!H-f-^3M_#?vlf;afX z8*Yqxdsm%lu%{elca%-L7XNF`=~I^8C%lJ@B{0UfEC>l-5*Ala{UG;c*oHBpT0b@9 z4T_3gH^#4K{pc6dvXmN)E;K&#j=6J|SV@m^-L!`6hN&e-ST@jf#PEC+oU|&7d+uTG zLFqgul-wM{)83#Q|2s2-lC_X``R7FBWr6ZApf;GAq<>|)XYtK@E~W(;04 zUlq|6w-yyl_Hp%?JGc%Rki%3aL?{<~;s1>P#{Zk9da|riaip_ZBht(2Cg`5>T|1o5HIU4)3||i`*9R$f zV&4AHC+dFM`4*GUemnrH$0$*EkHwtajegW?YB{6(7GmHQZJ2@%;Rd(j&gyc7D&VEs z(WH6DKbCr`w|-rwajtzl3>mfeh=s!<(EOhzXY2GA4<^55tBsH}zM+4{7*YS~5x@2^ zsL81eqWW6AFSjf zPz92Y40Hfp0rJsI>G+=Hh%v{zQPAIW$M}O9$Hlg_>d<_ppFdg)6>S5L_K+Woe_~G_ zy^wiH!_G$@fczyF4*z||oU28XiwJMxhYH*lpv;QVuu|*=y-6O;vv6KZUv5_x@@7-r zdrsXMp4R6%!x|)$f{l#HxEdHaOPn{=K+>TNu=j#)cIU4fz(1VV!B3m_gZWz77do0w zrry53-h8nb#`5cH z{ElL{+23HP{}KGYW%AiQY=5?zQemMRL--STfdk;bLIuQ}HlUo6wElF2{!Wxk4EI=Z zU_rw2_FM=QfwuDZ=I9Xure0&guJYFq*JMbSak71<87d3&O-YbwFl%~(Aqq-OqGWj| zH(WT&(kS(PJHNk!b;k#WP*d+Lcn+3GiF}W_H-vMas)OauHxzC=#cNnHLQ}p8i6uaN zKuCkfF`lrsCyHJFJQ2^KVv0&u>xf2%U+IYq56kS98uP|aZLCwNqDCUZkg0w68G~6W zPpmALi`O%1IaQq*en?!WmM{joJ)>KAyXy|j%TV*#Xg`r?j(oer~O6|2oKkK z7ZzuRDXNGa`nuMT%=mH$fVYhY_l~@{QE$&^u}@1u9?_=>9;4VXBmd<4Y+LQ;DU- zO*Hwesg1o8`1pAe!gAR0F5OYN0{??fb!E-2y37Jw+G^sc&jt2)rov7GDS^y6B>&H1 zHG2~?3yi5ni5|V|q)Fz$;N1q=WIUNSDiRRJFl&NbCj5Tt7E)Dda{&;92}di-pCu)sOP$_CE6J#s8kwi4=U8aKBdFeZn%} z0k8wqP?hz-4wSnUd&E?!m4%Yihn(}ZN6m6Aroa?vhoYjsjl-b=i_V$RIBwGEkIqUp z&cj5FzM_#R)`|aJBF|9HW=p#*T==mt)0kEockWZ<)CU=YjG!=ivB?sTZ_(K+?OLfE zAd)&0Xi#=DMnJzfvUA|Z+Ztu-I!8DECb%(dptN7*4-fsX7!&O9BlKFCb135p`-n5% z!JS;C_K@ej@bI%RDZ%7gZnd~#TaB)IYXRNWF z%?U!ha8CsYUB3#L4BCw+kh1HIyyztc;*jKI7d+o8j~JmJb=E$WhPIR*ghEfm$(9ox zb-oHlqU?ZBF$eM7YK@#HbEE$cGmgU*NoNtuvwMbYLC=5of@0CsoDp}Ns>K}y6-&R> znPR!iviZBg=#I*f!|T=-pMMg$r@@~ir+%vEzpEGKA^kno7KMxfwy;+%m9PFGTllvv zf;p@iJ~3nCcoyrDHqOw4C8XUelTMyHyN3uI@7mg$%)W?wJ#7}!-D8*{Vo3qjryuXK zAHas{)p-&cb|$TD6Gdb<^h<}Bj)11Ie~pyA4~XI)L9UWi9;ngmJFhtgU+VzDrMQsD zo9~;`4R5)!pYf$y)D7e|skU0_OHbK&4p>*m4E=hK?war_eYq$&&Y*|s!C|2nI|$@2ttG4^%i_kw;q_mNzciheJs=kBG*Coa0jxN|vcK%h~vUAKfy ztI~e*iAznD{%J*?S> z+b3TfJ95}M#h(G?v9kh`RTgYFoz#v-3VstpC^JgJ}o`Gg00!iGFnQ zFVPv2`6X_A>-c8)^~F=)Yd~LpTBPS3gEQ`4v9Qt-;NBT-GPdCM>X|1#kRb8CTTS;Y zKreKW<8fPZ$dKZ)OXm|JwOsoYM(Z$lvnQ{3abcP`W5n9w+5AMTHQuVaP~0fepCbJC z;6RKGGtq?-`tuL4qhJcOwCV(Z#LuMYAbF`gS%~m^Qgbqd1d2?$v z&{AjiUU0NI^2hUC$(9L2lE39Q)uxtJ{>AVLlnObd(zCRUTj;Rx-1EQ3xSDTEFIvc;j-WFaA*}p2>NZn)(F|Md6ZQ?bM$1y zlO(!oj>6vH{0exC7XX`?%!(HPNitmD>l}eDmYk;8bh5r!-txb~R|CLq88-6O zbdsSz1FIY$W@aX$OBpL>_o}|wu~QDTQV+JsDlL%f(~;#;S&lV(<3fWs3;f=!K~6b5 zg@~{)HgwqM0wW3SkJ?IO?CgsF#prZG96H}rzI!?vh^Q7}vwNB9u&>(#eQ+QDzhBW= zS(fz0Fbk%D3eP>Nt4ni(7L< zwEJNqj&)+}P=5zgWCRCKat?vgSFJ=1M7Tg{k6;E$9G#IBCPqz2C2JtQRG)>af|)>H z%7zuinp$4iyMC_c?g?}9hg91_G2&}}1;IZDEhLOqU~lsCSN%S8Ylzr;U5iQRrY7~8 znj|Y{xfcqPy^gCk|DM%JMNE)d!iZveBYbUY+4WpYlw6JWjrq2emu6a8I(<0K3zUiM zJv@GXWeo$J0hPfwTC*hAx$VEaN+AvxKw!p>GEJSX&+H>zQ-mYzUg1$?km=46^s)^- z)Mn>WS>iNLFc%c(qpYldXJvJ}!W@_~Cw#SZ!Q^|cJQbceNC)OS&(9vbV(^CoudPM3 z`ET;dJf6 zxF!kQ3&cCT{tN*LMu(!U(uuld_KGrU~+J`3Jy`KM>( z8GzlAH%46pzNY8JB@Dne^ONSy;J^<~Y=rFDuO!Y@r{L9$zh^&|!iUMtv~K4Hdr__W z4)DMK_$aMMgy=dtO$ziW!m0x<-4yI#SYfRvK=kSHDK>W#`=!`cWx5V@e_C_~ zM%YK6c<|1DqML;i?jPZ~Jxuxg{m*1j9v+o>Ww50rF{6#N*X~BJ*B79WN!5ES^e90i zPjT3*RO}N^tuYwhSR^jBxZ+AAXQR`^PJhn`cFOu39lTNdXr7|>_s6fR5i(BdWbl|K z@Bq4N9J^j|!4~~UD1k@oG7T7jA62?5$D8tz`u^J`-n^k1ICrILyf|`cX`~YF&H05IDP-oJA2j@L6OKMtIj4|F9BcDPL54CX} z$yFF=2oHikbn#d(Cx1K+XSqW4RnY1(a}Usq{o-QW9r-NG4^D(!1HetaPR386GzYH-QuyKINUAb3W?ayilM z^M}(nR>Om(bF0Zd-Sh87`T{o#X~ya$X~!as-)9B89|-sgN_v;DaYlV7&{>@2*Y{A- z)mg2_()uHh3Mg25!x~$D`j#CYK6AwLeHr<#?Bly5PPaeLZhcaW7HoSgJJPh}E!~-P z;=6}FT70$Y&*|%z^w2PEH%)6k-`L{}q~KztKZG7NC$zNWZ&0Zog=I^>!%GuWn_s@q ze7$hVICJVY8VD`h`z%wt#c~zs3m7iw-PqA%e+Rvu;Iok+ww68Plb*LRf9dJF=PLXh zBw9(II!P1vUnczh^Ev?W78c@#cObz~pr@~Y_2bRs!+*Bne_Nb>_6pKV+cO z!Y2^=xz>Gp_w?x2&B85^nIQG!J@WQ@=|dsu!>Tgxoj)smWne{Ac0E<*|9IQ9rTI^M znf<`B7_;e1f}uKs=mE69yGB3dx&wLohs622cMsF;Dhi76!X zr&0WGIV`l}t_Cjc*9Al4JNej%tkw|zm*lS<)stmlgVAigwTKAJ7kg)Z#U(LSR@L5U zHod&9K zLMfE;XAYj2CQ5-mp9MLktX@Hd0#LJDgK;>FyBY750m9KmtMq5NVAoj=6(jdqeEk&v z*7`TF@M(KVEyuafsCEm4q|U+BXtZ?#{s~cI?1UlsocpZkF{UG!LIeUR#HaRJd(u8EJn+-7fr|Z0?gmNjsNuAh2>QEv{^Y?7&{Wy^ zLn@H<#zU|pn|`CzotjNs+KGB`NMMtWDm;LL$G~pr*Z?wz^|T3-tTtH77!jtGyPZ30 zUa|&MocDq#B~-Oz5h!Q87V-7T`XoWnk@!sAbW48R%`I75JJz@(cjM?V1gIL#OMZw| zYBlXTpH5Re9VPGw_9^fAzLbwNXJ840fYfI(JKu>n()MtE;#wv+fbN^=4e!X2{1rsZ^R;*zcO-V*Jo85yva7yVJA@;cf8b{JzBP? zs(2>eXA#0kM4U#HW5Vo`?8Bs2ICj`H+S`l(LjT>WP2x29fpS^YMBxkmuKMC%X}caf zLm-kp_5}|yMgEJ5Z4?X?wZFl@^dw^zpd422y4ix~$`so8-Z>cauz=@#ZhED0LMnX! zNJAdhoWco8B-w8@_XCOsWLBC|DEY(ldYwnYwA#0GKTemOOv(7U?HF-}Ee9kWEL&u| zVnuoV;H{KgU1vIGzEY$BeK%TCsQ`p4?*D(io%cW6Z`k&0RqUv=Hc@IQM;wK)M}&ls!>F&Z|zmo=DB*`Ki&Vp<0miqypqU=>$=YKINrx; z*6V2Hd9~hAe_Ok_jMWcCRq|L^%ob)lJ)^@rkTs#w^4Vx^$hnzYz$)<#eJt?(Q5hH; zIvJK7%4yQfN4v}NEH6+|H)>%9&C>PLnaMM_c2dA#rTx_q(}*>BPYv9 zRc`!h1{ym+u3%b(V^p` z!nslh1EWhDZqm!8A)pgn@%5*(E$nP=re>h?|P6)&%9aKrXbjI`Ij zV-gWhKO(Ky>Kd3pUQ~qpEM+9�b2i(*>~X)q8F?Fv|_BTi4IWTt0N0jFLuu-dDh5d_I9Qg-?v_ zj5Qz&^xeEC6a|j>oQ)!Csz~WytIiMEajg(?Ss1;ed)l_;mDxpe(EO zFuP%SXQ^4SSzdSH^2U#Nq@FHRPVS_)p=hY}N*ONiu=az_xUZ12K53gAZC|7=$OcJINd_gCk+m-}|Y*Q&wr zY%H@^>mHVwVQFh?t2+F!{PF2%X86ug_)Zn;cwu3obW+6DWcb#<48P0s+$$hfX7DVWyBxi+`n2>GMGnm6yI;TH46vU(a$cfP=Tn zg^9h_)E+w}t^G(}$Mx<0{(i4>tQSLE zWOt2WK*kJiKEO3qx0mA+*|317bM}rX*>+K(e21YnX{Z`y{%vIfWf`JRgj^fDv>3$| zmKysT+Kfab=BN*3YVyT=%WR3h@02w%y{QZC7^1M^MTjEt#4#?N8(10lb7KwrXr*`u zgH#rKJBMAuRB;kzXQ*b{XZY&^@yIXf@Yfey+KeQdJerUj+@K;wO6RXZZ5T9%y$y=h zAVJ=Mt$l|LX90+!5i)x}#z^TkR5f~7pOGY+Z;8cV5zfh6^qD?38lHzZB+3=Z5G9{7 z5r4u)YD}ZbZol09mO0iCMM>DU6T(-dfG65!u=8Lb4rk~NXOYdvAL7zRs&<;~=VQXN zi&N4!iNke_2ZKW94Y0D?c{?Gtuv0_gH$O1#(fwu8y1|zo1B#!nEmbU0K^Hw44v6l> zFV%0rV}idjQ!Vs-S!x3FpjLtng(1;NQqI(;e1#GveKN@aO#;j*HjlK_T>w$85WlE18id7CP^CNK8g11T00D-hevASZav!g&hb)*W_qA%X98^t z`dJ-~ys2&2-{K9-if(4}I&oxH3C>SZVVMR29sy zRoVsN5C9s$eY~$#Gyd@GBBerSW$_rpj62pH0@wa8EG^M`aB}W2LbD=A#!HRR!^&K~$edpgFh6WV1 zCPRT`?7F=&BgVgx?%Uo#A*M38Y1Yl;44r6s@-&Dh`+Ky%1IB-uxTCI%HD(x)!^3U7 zx)Wuugv~beXs*2ja_%f|W6&4UKLc*#YUcNkrX|_|Y*=MVZFl0@LhU>QvL@C^wkvzX z-G=q~Fcx#13||CMpQImx{yfAoqxl?Rzz+76sW%*6CI-9_3Yz-+Yi{(Ao)`Drp$UfzenaQ59ce< z<0=fTO@15G3xgV%R(ur^MNfM4T_`fhEu?Ov#mfWN+}J?i-xBoY2vEQG$O$ejw(9Ix zX;mkw12i_?1=xEL&9{T_2=Lo3Icvg~(dasRhhVfD>CE$+Q`x?kot5RDFp%tU0l;IB zl@Z=@IkomFB7{#>RcW}+4{^&_bFUjm2c18W{2b zSp#;nNlDXIaC<`h>U=&K{qmB&5IC~}@Uz_9yy<^-B^Lklhc@yZLuIbP&$)Z(Uw8u% z&vXsmimPaUGqQJ`Wv@$5tcY^LLs-;qQ~)FSpyZ22{G^stf+0$^hN|eo;;+skB0M~(79Ab4m6HuHwpZhiFUBVy zM}&nEzsxbHg+t(5*XH`BYGVW&L}Y}|^^nUaE4f#oc18F7Hw8HguEvv?*&|{_R;e5y zecprWhB0DS-`kGq0g0TF9gzG`3U<-FKc(Q)v=n{r*;6}1h5AIoCY1&yY_@l}FviMs z5PxWvUU_N0OxK}`eGi8a(;0Xmi3z-^+aZnQRAT2)2TJ4&!?QF)EhzErm)+bnsi$5E zpN$6LH{B6|v2+@*-S`|>xK5N!P2M`D1RCAf;v#fzRqZy`P*-_$pKNrr2Xsdf9I-D% z)KlQb%v^LD^E8wcMM8YHX_b3m)L3zo`&#MC!ijt(ab>E#=NI42MQ*=Sc5_k@ca+ds ziZL=CC)UB{>jqX+)>bdZi%^$Nc*1@ZIG0T`T&H+a0pYZg;(cbz;#yN7K>ooHkL}UZ zZcHMUhj!lPU|0}-ZDQE#EIS;lljlbJK`&0rogej2gE7FqoL2<77AbpVGB~3*YgU3yZI5DCHPoT?S1t|0L0geH$w=cN}q3SBQ!6g>-LLMv-g#zG&8f z*kGaf+aDgv8w@DmIbJShj+MdnGn#h$7Ko$&rJJFmzjBn1`Flc7L7el9jG7^a7q%-r z_LEA@N=g|^&cT%sz-fyfCbfPRGXDXgYH6PGjWg`6y#trZZehG#P0GDkty!Nl^**6@ zx1PV$I*NZK8!6?s;*R?$XM@=F@s`bZ8Cd(B*pEPO1QXpOr}qKTYOWVm{91jnF83&{ zqAw9>0hE8&T2WdK;N=F(G5#82w|u|nto$X4;CKuOX!gL{w2s~%_xM%G1y}4***U12 z5SjIQ9d#Qaoy14R>RM2afXn`$);eR-x{luQ8wZ`cFI-G-#MsU!-86=(B6)ulyfXqh zzncdvi|3!lK1nz<2~(x8lHuiZApP+b@8F3Z=LV zu(m|Lk*$1!kac1`{|~Y2AY{*gt8@kAXtWZc_~Q%9vB7Ad*j1KEJ;-jwF z|Cz{Ba-#%A$_3! zP_BVfP>bPbiKX*%(a=vW$O7#e_E+90#o9noV9NXB!1)nLn9TMK*_~mik!6jln2ine zp#I0+={ao<1Y5v6LD%wJdfIIwgTlC^Ftg2ePr@UfIPctGd-Fl4}TGC;|HFBM8?v&V(D{#j_r0!GY{7+o_6l9PhuT<{g#B@Gn+1o8T%6W7SNP zDfanng@{w26;77D;&~&ce=ld&#dM}>zjREW7x`$*?~&H^g>RN^XP^(N`t^%RHJA9s zk3SaQMobHh#Kl0@_Gh-yz+m%QLo5kxc2u)XDC@(z)T9e_%C*?ct6_j#c zd02>@`3b)Xs1kA`M0$TQ@btZswh$lPxWiYNCN@8RO+Qvg_>xR5dlO8=v+s-y{UGhQ z{ouseN=%QA0EG33=<*eEUeA~@`+iXWV$*!dPnshhIwoFRD)?r8wcW)1+d2>Q2AEL3 z1?f_G{jdMza+~5t2XR`xX78tlj>^KMVv*xk|sT@T_B5EjR{ZVE-nBn)?5FNd$OXc+H3FFosAIb zKIBPylL54g#Rb>B+dHKV55L(MKP3At`RRyv=byzHqt+$Fs9uk>u}M{IE%y|VL4n~ zU382Mp~N~MSZLn#xoX?A8&S%wMj~BxC(zE?D1gKIb!Plfo^5uPZ+Jm}OA9sVL}3eK zt!HjW5!hchhj!BH`G-E%H3G*ZUM*47+c`cgYSuI^@z;Z5NtQ*&@eBVhDk3W>ct^5)8JjB`UzWs6_WA7xHQenyj$cC{5EsfLTrG$TF+$k9ECW>FHr1 zPWW{~Mp%nTT-{_9!7&QjYN;?EfA7DCHbXeC$$bs(!gWwgz$tI-e@`1lKc#|38p_^! z`P&ecv>f+};w^X2fC@fY?Iro02KFtE16x>3(#i)!SwX+_L%!H$F$)t%lMz3g@kbVh zFq3icjreiC3#y>33xB!`&(3pYQhkudB}v$DIe4|#60t@9mDs(@1*HL&R9cQ@O~w89 zO6MS!RO;$C{(S1{VC8D?Y9o`@nb&|E5|?|rsBhC2wB*2k#;{_I{E#-uMH*2vwNa`E1kc(dhXz` zB=Gp8m*%{krhR+ermnQ?H1=NTLT|c&(n+e)`(nO4z=8$Xz1X?Cg#P_G;JfA}8)H*0 zvHg!2HM#{^Al@-7f3Z&@(|}CvGjP6BE@L^y5puM%iy|mR$hUt=pL4!`f-H`KYQaRl z^A#d_-`tNkO43-6dZz}Z&qweV+!v-EduLY>U(o&_4cPFghEyONAGAfenpK2YKc4dg z!dVkY!a5|kxb}`yX^G=RG;Cp!&U{Xkit{i-La(QSOS}kz4>bs=DDWq#>3k9@N2Y-0 z2IHd?<5-Za90nypRVaVd&%6oL*pKbw?xmKhrOc-pWh%$yihaYoYAlK@pYxsLeQiwP z;!bYY|Et&u$tddqYBpbruA?~X>ahn{XL|N92v3GLy)ydFsPVfoDfzA`8JSXoQsh2y zMe#SBhyp#H4~mruC24ds<->K=nfca{2v2y7pb3#I*|jmJM`0h6v|}osJ|EoIDDDY< zDfBb7aY?pF=N6W>^Of;?Yv1A8N38R&6!0Vq9%`nqlEkntKdVFd3Lxf6z~@S}BjH9b znLh4$=p%K>!o{ zq?@_lX}`EEG615w1fq0T6S#Xw1frp+p__mRGlV{^CDAqA&%Sa0m8h;xIjkfy_?04w5kp))yT}Wm&Ael zk}5T@+|Z(*o_^n$0d%Rra6_{@LBM5C*4eX&sALSOJnb0;XL8cTxLUFOw9nvx_5|eF z2!aFp{+;+JSU+WB891T>_Y^ouC7j&QY~5&CS;?RUNeOIhpMf2cMs5H|^zfJ(6ahOI zaPk1c4b4Abi5evIDitQN$sKgOqXGs@)`GDS779|e*K!h>R@RUgLk*_hrjlvip9 zo$^qSX~-VaeUK6O#IuL2b-cF&$lU-PUaHul%CV7+g@XKUkAaw-RO2GXcjZA{QO~Y8 zc?JQZFf<@E)jV>90c5$k7tqF~Rk%8V94{y#gImt#h*7Kw{e8NyU0V8!QEo?lp=m7$ zd))M%MClFhKV;W?5ajLj6*z8So8JG^#b-xd)R6!LgXx|Dr$OZ!$Y)H>4W*oQhV-1z zmv&dPy62*EBA$3^!IwXcoiDF-)2i;D-0pXM3t1^%vCkJk{S6$<793EGw@F_Hr9;}k zkEfMa$N6-2^u6soPz~gj+Rl$RZ)<{lvC#GYR7gGuD0+Yg&%`sqPdbzvL}*Rt2RoOO zQ=oaWn^C4D*#gP1=+!4Hbp8b-ekhHAzQQF4 z$>u5=4_~R(S4e;Y2L`3x`4yPJSjD=1zPdCdNMC#*O`dwJ$re(~9(b?H_TuLnPbAYm zFl|8cSB7#ToGzOA`EsRCrmQ6+4((P7c?NU%2e2UR@lsPiy9fbLN|5v(9_p_}`ya?Z z0S|YMi7)GZb1XH85|Ow`b!%5_Y#+2IHO3yAO6rZhcejN>DrR;sKty=iU%9dO75sfH zd(!0L=iL$K5$BuFLLwgu^D&sdm17_a0i~O+$wNLWJK`dozq-@soQYM6y$*y%y-kV3$ppIQWTP*%Ws??fDA zUM^n!Sud~tdx|+}IsqiOScx8*ke4WuMIna4p;oLm;_%tk`q0IAE=AY#fPeruw~hJv zJlpD)ssxdGj}RA^H86r&U*QnuI2cLipBWLW@qz2P>Sy!wA}}AK?F8(b)6>)Axk^FG-MCTD;ZmY)?9bs&WN_fAX zum|+po?YmKQPQwkwtV}Y=^vV3Rzfh7A?Po~x#on=l4zm*P5;h!U$M!B$ zgoM(%+NrJXQJ$F6H@>~RAVNPM?2j$$>IEAtufF)(VaaWru+!FH^!#$i-dVlBwUV`B zab8P<@zPQQYquO{&=MV1CN$Lqw=hc8pv$wOpvvNK@HOY^6$?w|8C&RN`P@;@PPNER zsr;(R0l`@yzI#o~>D@ZRd}@#P2Y( zvoL;qatG!pribSG@kJgTw(s|Ge*k8kgA_kzax@nZ3U%n`?%80UohCJrvlv&ie5k=U za*Px7^{R7^Dr7@w%vDYYc=RjSF#LCd2**3T-y>t;5Z_}~`XZ98j2%Rqsazak$p1#n zZP^Bx^=T5RZ*MQLO3XHhKnS8Ycj4G~-jem#m|jsrHA5GFbvs+nsFjD&q^_$4`HZ}J z`#{PcfgS%tJ3`6A!qc8e(P(;fd8mS8H2ys6_qZ{1(d1l6mo+5v$W+?12Lqm$xjJw$ zN{(9ZVBu?V5IgC}#da+BM6n!Yz>w<6aH^M5SHlpC-&xgO+MwUQYRE)1G!<5^&RO8D_?i*ryl~Mrf_Ip1t z9Y^flM^g+h@K^-Zj}bN9fLvD|p3#sbE&0ae)S*sX*9-l+0P{lv-`{hJb9*|v;@9zB zTg_q5|9nkVA$f7-x)V_yQjTd6Icjrllus&0pWC*r^oLj-r?`$>YzCP*c(#ddi*Kue zn?u1~I<5JsKkSr32=C0@k#LwJw)Zi%@Hc0;T*qo;A|pnZd(k|#nkDqAZ*RA)r7GCG zPPrpo(<7A!k%>PO|D6-P6dNpkuvEm34~WCt+|^WL-(N^wCvaO^#nRnnpWMxhy{M8n zkGxlX*7k=R@0n`5<{=i95E{Thi3=~>qfNVstDc=~2nzV!s+k~}^w^cAde^h%LMz;s zJ#)#&I;qcFMyUJ0MwZMS%^(0_lY6+viv3(Hr)A+wX!!KSs06;7Nc3tll za%#OWq*d@XE^*G~JjXLPy~n2C37fQG&Q3gbGoiY6c6P1-VP`)R1del?@{C~7vaR&; z`Ov2yQ8IZl|8y*LM@vb2E1r3qs~REY_u*g|%FGxX0@|ll1-z%xq4A~prrN-clBbhb zX-NFqEC6s~t#pHzfH#;c?Z;2j;mt+pn-~L(0KD1pO=@9W5he;#7V_+4Q(lzQMo<Sb#%&8-M&g%sTRE}M&cz!&xE)O+?ls_i_Z~cA+-BLDK#3hL@OLTzY8q|B zpqjOO>7p={^a~S96nJ=8r`1LYlfyl(%eXF8R*{!lbOD%$zX)RhN&s8b>hls~TinT| zjG|#Eu$<{JEd++E%*D&VRl)BwxXYcM#Kaa#m1)MJZ=#yB8-tm@hCqobwf15yls11S z5wlpEJTQzo^Q<9GE+~mlgh>}lj7Pu0j9}(s-6rt2QI(2?j;5IrFMl>XW51Pj8YfjA z#fkzWge2o3;xKDD@IU%v8kgVS_s$GmMr|EMokP(to3&Kyfngfp|5F5mNS>9TSYgt7 z|2+g7TT@LAm%Rj!dLFDaZR+_CTKuS^IfdFpRUWm90Z*6e_cm`QRBdy48K6{X`(Y4^Yc#6 znXyD(UO~D-Tulhvu0pRhiFN23!|R0)y+jFjPf{Z9sbv3E6yRkU|%wH6>GD%&?_XnepP8#gFnae9Y1Xe=S zYl-isIDYtk^g1Po;O%2&D-WCT~_Z8*$NnbA5iU96R>g*ARO5!_|_G5!^EAM?F6)ZL)$BSS9N zAsv!_GKERx#T&s>09V!r<~WZy8*mj*;CUANHekwNvm=cW$PWa9IQzmG#sX`q*e4F< zTv=gi`FLMZ$|uY%(OtSLKSSnCBwc-B1^IaGHOk=H?QBH8_ou@>>&d!flYeV9^=l9dj#dRgtpM+{@r`Z6uS z(KT7JhA9%X_iQH&bChuGMM(Z~KVj!U)Ndr$MPuBYK9WXIWGTyF^HajUIGwosOEy5Y zr5qij2$`s-}>X-?bq_o+MI4u`@DseUk;K|FcqcY=?^0QWQ8)mf$e zX$B;%`qTU;KOAWexT_0jB8)x?R1>N=mfVS(?{LjVAa}2f?iO9^LHp2nm^3O@N_oC3@hkTR9I4P7o{T~2**3XaUG1zE^yL9l> zB@d9J(L^sA^S(9Yz3Qe?gWub#h=6`qa?i0T^KJ!zIuT)36#1FAbr)&@#LPTx_O&jM zugvs>2YmlpnJc^-IP`RJqaRaGwMl;cV#h4ju)l4YY0x=I0=wRzKWoKvM+O=pV4G|* z>m~--fUL+81fAmYYQB%(!jxcC;LY9r1#LVg6L2m?^rgjQOjd%ALiv{Ahj_KvS@4ED z;=Q^qpki^n1p@Y=@ivzH!abEc*B?AooOcRvVm|NtL@PdS`Yj7~{if4B`9LFt_Tt_4 zgIEN(P#i%Aa~}4-AHSauu6joGKj?6Eu1Rj>1$7bRd5WjPm2qse%uC9pwvyp>m6_x^ z_G&=qL-^KsU5$(M%M>#I9PgiqMJ9&~5q}xWu#S{+E6$k46_~qiq&v?JaB{c2%!k?b>_0(|HSx)Fx{w{FyCI={r(q z*uputvMYgMw_(Mv!3g0ypfr_+X_{63r%ucsi?h13{*V%R9?9V+2CHTm&8D%a_{Uk7 z1QE-CU;Qrcp(gn_Y*(7J>0(-Mh|uy9Jk+4E{6}GVuVzulC??S0|;IxW$8n}%A%(w3n zm52(klGt#6hQDkB?j(T^R?)uYrJDfQ;Jm@>gMoHs&*=#|j4nhdwfp%&^06P#xDC*1 zfy-*mtd6bwC%Bx3`UMhaXfEsdIDn02>ps}aTJwRgGx?OkR zVS}@Nvw-BGKpwsbHU7!yl@Q~4oF+8B`_+j2^nnzz<+EpN7Q%g|^j%*D^1v)fX4}dP zQq*?}lirqHJVr;-3A)@VMMhQ-ObDxW#nT_^FdZhT#UqKRY*6S6Wfk99sqF}-0$rvd zUw}@Mk4sLY`lj-UioeHv+Z{I>f=lba4f>9V#@~y3fa;4?7d8~&a4`V5>WPe!*MiC4 z3xt0T`*lLK22LXiadf6SZgsR@NmtW+(qF78y594Ac@W`0bSKF#z$oBt zDxLpQ5SSPP4~4>T1D3O0kEu}f9C$d{(f-eshV<1BVZhCc?S9aWuuGdKCn@NofHhn_ zeE-p?gRhA3D*buo23s-l(Ibp8bh>M*o{E=(aaS~8<7yQ!)5I#Dd$*P(HV{ zx}HeV>txZ2(^Tz#!k{BKeW(qFO`jndDFYn%uy(N&Td7y_0L7S&{>F0Ax`-A92MG@v z1%-TS-+#I&25cwX<1FgqF5!)9**y{8D5Sa-RtxnG`GoYp_RP6LhlzR4);@UDR7NAy zucqDTOo6pa#`&yBru6r-Rr*;dH(FuuKuO;#k9bRGK=nTCuMgC2<52fsy+&&*@mri6 z3J5b!`Zq-T9FY78uWrRoae4J`8P62U@L61bvn7oLuc1V~KXeV!^8G1>szxbCG(9j! zWna#Ejh?;tZ3rG(nJ1U#@#`)x8@+mRfDO%g26<=$rJ{M}3$l)Hb3}=;$n!FS_MV=j zNGm%LS(sO6eQwr;)*Pp8xh5|(M}xCutcp1p$!27=78yaKF0fP3ZPzuReFJP1efPhKjS zZ`KAg+OdQMEBxS`d_7g)#EV@QBs6P`#~|Plz}@*}vJlM3c-7GdpLsu$iv1D1#;bBG zU@bY!DW(G+8fM?5vi>pJGFffaS6cbegYQd=zK^5t1$Q z=+rbu-O;B;4F!hQ5-?5R7Qy9RPyrscWOB3b`VpTU9&32VaTEQcGQKnjARLzuOEOgx(KMI< zzeW#VqDCI^+rf+madBmU5Xn1(i@;erZ?2(ej14-H5nDi(tYUx)xWU&5H`mqxTP9O? zt;IKQI?hq#H3_I6~@-V_pcUFRynm?oN&pC z4a-<>71yEMU#P}+=tv6qwuD~~`nDKC2gU|s08#O*A$NH5@*`)Q_|Rv1xp8jS{^J~~_F5Up%%tf?tb#Z-$4yll{#a%gD54Vk1FC*AG*1XPd z9t7Q?S6!dX#eZP>(K%@K`0d@$jAnN1x-is{wq-|Hd?g%KLA4v&J;THj=lMeU;>E`v zkuIOG`-%-B<<$3i9yMsnBHDBDRhW~*XCs+lZ7D>*=TKJgd1{1No`%kY%$|S6d@_Nh zFTe}@%$7m?JL%_m*=UaaD4ffnE}(9UGeBjRH+#cK;#8mDX`FuxXN3vE>|&hYp+Qv3 zOr1wCdV1vI?V#tQ^znX(s!vZ`W<4w(w z%%Z9@m2I0Im`*WJt;|UaJB2tukNH{1AnOUYu%(*8JahJ*5G|B6i@iw)?{EJmk{z6Y zwy%(L#5JE8)(RYw*(gHPAhPKEK6M*HhrmW*rj`u7Si@ZWcB|5!DzOpG3>mhg9w5zU zv3QCoLXN=VYVXPjogTqPS2sJs+C}B`gs3Cv$EIQ0zvzJOz6j1nBmQgQ%teKQSzZRS z`2%Yc^Qs=e4bG-?)0o=CAU0aLfx4unx&bvN8aHsa&c-Z29ka3k>XE4iBT}%HEq4OD zS$5V0H8(>GfResp$t>6eM~1nV!IkJQ<r2(5_M>70n#QMM`^6-B>hq4>J z>NREg7@(xD*nOHmy~Q`Sj5W-xi_iXZlRDA)PtXryd1I^MRIuJgP*U4eAY>!u^JSNB zF0y(k4O_=?^l>iU1KuoCdqI&!@fJ=G_2`acGc|!jT~v}_mKVV){t*9;JUMr`!r5Y* z#Tnqbhq6Q7x-v59zSyXcdx(3a*pQC(W^iSk@%yU{BblsPQEfP`C$0Add6q_qkIRXB zbNJ$*;>;jjR~m|AS-__)wRTS+#<(#IC#KeOD8Eq$yRHqLX0j8uyJ-7#|E02(^E7Nq zmHYj^Idv-HGa9cDc@!0DU*rjS!^O_l_PtgC^~%@hLVyD%`Sc^YY5-*Al)iWsFEnBZ zOQx@+uZ)#3(44@{GARloEv>gahl(1{QUl=OjW45764SSt(} z#o8mMm$}IPq?Arrt-3|=&L)t!wG|LwJ%)}n+koeCxv1fV=g({v1T{bjvHa~#*OAI5S2Ti6Q)4%O`x|H&j@0~s3vvCFBQ|g-~QYG4ZH7=oe=x+AA2uI}MN6)&>pNxJG zHywAk?r-+R%~xRa%Rn*Kp2U6yknGb$my2;E+S^R84h3pk@(OKzjxx6;vR<=3L6b2* zFy)vy3?y6a8gAgl7+qLe(Zxf?$zg1DC3T~cu3LwZ%P*P_wkBuLP_8t%Q}K>cG@4_K z=EWGxq`)Lw>pArqY&62U1ZI5$tPQAql0K6+j_s;wHiHf7;rhlT4NXBQi&vgfqe)PO zoD0t1n$dIFm>S0X`=?5@fC@PHWi)JjCq0VMm{E6nN*wFiWI2eD0285&B+m zSu+4ObO~|EpGgr!^*OUPXEpdfG8`bhkd8ucc#5xV#1aY43gTrZ6 zANF;*B(tOBLcEJ%tJBsS5^^bM1IV!0iX_Z-pk4>Xni1TIc29P;r)FA%Skq8-+D6Gxtx zXp0scf%TJA+N$=`LrP8a-&J;|LY(DRF1~iT_YqvkF%K{qQq5>IksF+a+;4Nh*`xkc z?>8w>SK}Sy=fHMBJHB+oV`k#}|I2^Xi*F<%U57;xu9EZpA=;2(Au^(WsdMquq-OI5 z*N`SnCXG$s(7Q0%Ep|47JnD~hlSEk!S`YPJ&?2whP;>YCeHXAf(2Q;`H7YD~%-*`j zZq5a_SGNIvu<@_lf88e0Tf0O{>buBa&W*6LcU8X!mk=P0`+xa{+lX;3u} zO$Q#f+lVL;su%OWqR7=MPG8jVEHU*e-JuXtsoLI;5IwUKeO_m$neF7r>JiOmL%5iK zGFnJ_eanb|uHDQzbU_&6Vqz(P2}4Z}o|lCm<9fH#)a6!G!ChP!Yc?6*)WOE)k+(Y`ORvt7SH5fs3_N0qH3` zGz$%i6B@3Zxz%;C_QQ=;9+*o${?nB?7Nix<1itU8{nn3J%N0I7*vv^&f?cOvZaCnf z<}E56FXqz6{P5u%S~YEZL|=_Qui9`$blMI&eFt|3BMsk=YEy2D|IHio=vHPDO|! z2J4#@tV%3LtHn9SWe(3?_=Cw>|MX*77HP(YJH8x6#BKUS)5RuG^%wD z8Ezb@IC4=GX%2g^s$Rc!1`BRIc3?-P0h>LX=+2$60m*}tU~zpujY;g?vgUQz8br9> z=Ek-GlvG>!6^HylX*XrA92oHyI+<_No7bcFeH)|tM+BkwWR) z$_-KOieJBCL|fkldCcg$?6DLG9zw{>OT$j|f?U1BEx=}}_32m$^MTRT7-d51;JA(a zw$P74Tk$ZM)bShd)8au7xH}~E-ppog5tT4-Bxpk&U(?igCpgx;&bCyPyKzk0#IaBj zZb2>w#1**3fVw`B0$XU{iVYz)G$#C*)k6^6PwR*K)y{y?NXYR*@)v-sgR3XudPl|k z>)W5S`TshkYt7|k`SrH5`qF>UG7D3&e-hnHxHiIE2y z-%Jf8W4d?_=6GXZ=II{bV)`xN4w>;9{^g}Dj0bAJ;@xQ{vrV!1=P6&shLK@!W3ysa z{|3j{)Rb>~^P1zDkqzR|hB@rID&gjg$#v|O;LXpFn7nrBjZ62#f!%|Hfb{+yKmT_d zy6-9h^D^TX*4*5Yd>3U9y|@5i0Y|(a(RW42BoMHaJfHYvM-HLkn&q&+tFCDNBf}8~ zt}{RSc=XPH_?PFK#cE@R#||{8{edWe3DbA~6Pg2o%}jp@qJM(IA-Iees>!&OQjw&8m$i6I!;;4V^%! zCCOyT-hUDl*!?gJjegULvqJ#%%TBkv5MJV*vaMN2I$MWt<^JE29+U!0O&pjHN;Ik~ zzg=|gG<3>ApNB?R;dC(Zs4h$v(YIA;N}$ygCvm7EXaAdqbwJl_u9v$&foV-T;L0X% znDLtmrjCg9%Y-P{+yW&I8du^#u#3rTr1Q6rjI>~QWf7TezaY~vA3#t1s+Cha z5Frpu4PZl1_;s`O-FDxhX9P{mHQluILkE___PkWop3#_Gf2{`S@Dr9SgHY9a^Lrap z3J=XdSHvz4umA4pn!^;v)Bsg`j0&7w;YP*|4C>#pJQbIAb>pmBrJ^qREB}i6myLEL z=1dB;)(oRD!*JEtwNVNu75n#{;*JG;Rj91l-K<7-@@0+lVM@+i>Z91Mj6K0k#ZyUg z#*X7lw!y6T=EUkg{O~%pr!)uDfH>jQC8<01X0OWy<^?iu*rHgJ@1X9pW`;+(c>bSV z7E_vUo>;__vZHM5eo18uY&Ix0d$;QxzRubja1YDcpW|%dh{m6vtzpp~_Z!aa&aT-K zStEa_t!7Xx%ZqZR6p{Bd*ZBu;7yFIULge&rU&npL>|k_bjj-MiM;**ih7F9HjUT0} zU(B)k_N3=ZQUIz0-2VzbY?rFbW@oiB+n!Twc!RprW4;WL`I370`PF4F!t7PAg}ORl zy6EJPEka4T^!CMC(M|so?OLZ#FT2bIN5>9rPnTcX_hQ#QU_*m-=8rYSbmK{XT;Xbc z6BNV4zx5N$gKc+Yi#c*XV|B6{fxn`D3LHvQ1G3vN)%`}X+<1n}R$)T0S*Gc45{Pg0`|s2CRbPxX zrJb^-VgJd%raEgQrC{wa2WVhkRYRVc5l)d_C#26=@ z^yEX$eE3$|;>QIZ(DCBY!g~gu(t-Ry&hHK1`*dT6nU~69Wr$Bcw$mK&aOWv~qpt=v z_ij0YooNIa_GtD2n=eQCkUW&R5Qgl2Y7C9=CERvJxZWg$!?MWkP=MNX{hu60fQsvy zGJ`sQ`Z>9EB@pu;TFw_a9Z9?TdIr)q3t?qTUj=?$8DUfhP4cy}S@4GoDTY@TB!BL_ zxYSRS-3TJ^{Ty7#`<_VP8ylJyelEdtNz@7$O72Wk_s7!nOFzR2a);+)jLkwb-Vf=dT+Kbbey0W;jY z1%|U<%0sI1HQt>~NFbbs3|eQ!KKDq_E$yHxaAIZRsIj{y<_^aAggHFmC6V86Zs0Q(i(YNjQQ8^e>yicnOp@u()vlB{CmD4klsZP+dEF8Pl1tQ;2cu_icaS zao+!Gt&i-~Im!h-afI{?RDfyR^&NcNo8J$Ug#vISzgj=Q-Nj}?|#Z;{WlWr$X4 zC}AGD`)q>@7#I_Cgs{qK6CfMsoz9;;37eZ`6nq+%)G=G1BbN6f7e9icpJyUI!Wf|T zRU1q_r=JAOnu<$1&XwthdkbBDF6l*b?wBs?`$#<$R1I;-RKb9}e<8X7yB>2GQ)PqK zG2O@tV*EAS#87Mg(lmr+>no|sl9KLl-zVrlW(=YuhmA?oJx8+Hy>z1Be@laPrvR3KbWwhWNtr<&^Q@ty(+aC^XQ}knbcFyOUzJ(Y3f@`Km}6680RDq;7z|E zMzTn5y?17f|AWH<;;22x0jKnp6m(v18;-?}@qoqiTsjp33BdQgtOi~L$r5RaPtX=+ zb-_BIN*b*TOaJ0Tsm#)edk^+k_MW(JhVz9j{sC-P_8u!01IsIHwogrb_-G9IP{>(w z;gL$86Q9fR?C^RbH5GQNkdJwHba0DzEck{T^Na!lomVI_Gyp7weCfIOS`Zq+J$Y%f zDayb56~b-WWTa##G#Vr>^|DkR8}md)D(fQi%kmk zHSZqAT%N&)+Y;Dd%L}uZ!tLrx%E0?X0#Bt>+Tf*3^kD(Qhk2377KBUzCp;y-TV~A^G9-e|BZejuF-}& zEyVuh)9j13f`ypXa+i`<<;Rp(ftFa=XC$l>vlI6kIr#a2QPz37{bzx^C->S_bdvAC ztq;{)+`cW&@CZNx`t`Sk$GH%B`vmLOfdovwD(k0HsrP+Rp?B$ul0!HblfP2@ANWYS z9@(`>lP^0kUtg`1jKr;es@B6qfWu4}9^%u6cFGlN8B*(v$MVSTE$Ul|Q zDWDn6sw(Da*~dEDH475eoXUz>a<61t@KD}$wQ|%;fB%>krNFdTT^s2e*@qWTh_J() zV0bXu81Dzud!M3^s=#C3>@bFG`HE>Va*U1bWSGcId87H*ii0{^e0fx7zLFFx+CUV+ zICHPECcM~_*Aq(_<;gyMM$*!fSaEk%gSKlw?iY%eVbLb)e&s)8ISg8Nm#yVo)JTl> zhWCmS>*SeV`NHG*EyHY_tQ_y@f6Z-_2hXO;Y^MNsX)Hhy`6Sq0|7mb`dfO<0%qT&X zC8EX$x-XD`nz?vV0@aGMjLh>)Lynm4;q`xZ-3;W%f2r&$Y>Jl}J5@_I{$LgnZN8|Z z|A*g|4mzzpJ`zh&0-4Y1zd9@fbCI=J*> zh0`9m$0cCbm*_t?u;@4;MQ7#+Uy%NO^xn_dth9Qt(MiYJ#I9+*)}7F|c~RC6{bVBT zmLd+B*Cn9>T+SB;skCK6o8zK^o`{_7|lv+n%e z_f^3F!>(wu#R6P=;o!;)O;zi9(g#No=z=rNQnVV>gx@ar(Rlr7KC*bn_{22a4;Hr2 z8$QxMTsX+PIww5z4dbrdalxh9c#2cxP9!^#-gigg3cDrwXPX8Y;*=EOe`D=@WbQU6 z>i9ndv=N)Oe)06&ufzza6X8^u1QJiSw$tGLs7V{Wt!y@cRW`WSsNs(yk`1v#h(p4{n^U@TmnN;-B5i0mXj$ zQ^F>k9_5!3rUu@~IVHM2r2?;w{LnI5*c59R0f@w4(>_>ku)D^rj&p{yf+ zSWjhYaX`$IvH*$iCU=@x_;Er!T4`%PH&+V&C@*mA(+?9fe*g#FzQHc8gbfa3OOe-Yi+ILDX@8} zwFznz)6stbzSehrl3j#v$6APV*pKy1@)7<7GM{zM;^@L$-v8SHRBkl+OsfFRU2 zzfi&}WyXbsc0!>IR&|xl@@;17{7IQk``z$^OlLPnznH7!lqq} zLUmu3U~`!4=c~Xl|GTQ=Bag#Kw-@xZY<7wn55WIW$|2!5prkVYuDLwG@})8*6i<@6 z)VshiScS<{qb$2S3fwdbvS7@-l|(goDnmM8RLQp}d(aIpwum3E!w|l&n^K85rqOri z+>_Yop2XiSmsf6R4Gv$qlj%Sx#+ab)riLtySH^(UOdipxvmiUNPa_isOQ^)*1(*R5 z;1Z;|cw{jpuep#U%J^=XO76|v>((=|yx!3%-d0>7MCD1_TBjtW5d~-Z(oocXcH_MO zSJN5C0+VB-NHd-mdziH@%+X}Z#QLB<)FY>{0iE@b5CcJ6)%bnk2n@@Air$TV0}qX~ zW6-4+mkW_mt4)`SqrGRR1OO>-}YnFL@c3PunWO z#{URP4(u?(ar8f>af;a7BW-JK58P$<}rXymUHgSWw~iNl*}PZ0d!=%1FcVZU;pVMH(Wh2c>6oTdar-u zZ}i98)cib{DhY$#i}v&kT+2E{YE5ZeNEZunjFc;e!w1K$D5FnRm@&bai%^ocRx@9* zd$F*^({L;MLYMr27?_N~e<04$bCdZ-j6JmdIxZ7=ux{Re{I7}cs+0@x&Ojz8e)*MI zxiOUpMcsOPv2+!xbB=C_25&s z4zwd{>YSS?&7q*FSzeJsO_5Dalt;6S%q_;*OjL_UbQG-BB9v~cTgfe~qz zc&XgWIA6>#{j^1R+YbQGY_#b6l5d7{pfZ{JH((Ag1>z{Zy9zo_C3?HqFxX!hvDIR> zj#S4G)wGSLgsz7-n$wo9OJ*i)Z~o+TYZoeysujv>q{i0P-zqRU@AR)pWaqUx{qd5Z-ew%7Zt^hn= z)rK*K`}WHjj)21Q@mna>UKf2$;Pk+SW#+hPqHl|P?3XI>JD-^`2MJLW!H-92fY5;| zQv)KnAEw!l9Uydhjf~ev)Bd`Br|ZP%ge)T;QC)e$Zh3xzv4a(E|7W(?StN3*V9U@Jj5o)Uz2{NKv{lp$?&8XO7;`*Ocv3W_ODbtX0di|OQRDgXbA|G#odjIU`9$nshMth@-|CJDVt7B?u zq4h)ydF~i`nQw*-l{T2jCM;EE`lKL+<{+11iL)k_Uj7FX4khal?!sD(9YhXZbOVvv zJrfiCa!7rP*rk%;kdh8*e+%r^V~=14k+wtoC*m=HNn7g{sLcZ`Iknt2_E_1G!tfD4Oj%j{jKD(f9F8(q~yx%?IT# z{32Ml_Nu?3(1O;vN?NDXWlH#!uWCj|pB$PCXpuj$p=|aCp!Yy{dXxgQlN3T6N-CM+ z1yk<Bk!` zLNKSy(5L7n@P;hH7ZwD|m&vve_}H5qGVv_^#5z0>Rsfr_!kHy3+4KR5q`*F+RPpp0 zS4--niYEd_xW~#j7?0m5&L!$!JhJqS?r$G8IdRApaegzC)fO)NR{}vZQ}g%k>k9PI zcE@##pY^lnpaS-i2mS6z=P}$(WpTYq;Q##Awt2dX)v(N30P zg8TBI{=^)|Y;~~tOv@Se=Ps%`MO7zf&+bsVh}A5qRQlp&MCUWDs1|e~xKrqj?j2OH zuYCbq&b~xh1(n9_6d)n>t&52XTtvIZ?pu*Ri*JpOH=y399c8-DwU{0o;wn+_7s2u9 zbV#QtV%l?#L5L4_8W$CtHN5Vxb3QCi%++sVK#gZSuCjcHG zP44k6fRh(o*Ouhe7?v;NwkL&QM*Zq-Z(|+E1e0IWzxVOI#5T~?EcLSHQ^^n2m%Ra1 zCt-xEPR!Jm-7K80ib87#vHIc*`EqGmMJO)ux=?x=uLYOhQJN9swju1@LAmnwg}jMU zOo^5s+p9#!2wvLkPouuFX^C^Kyj$<-k#})b@cn1#+r($zyZ~DSg`@)Tu!xje@_Jn2 zcCOrgyNl_YCl;;-Gs{G|nbnR9n?{GyI&Mi+R>%&Yf4T{@r%^f zDG|kr^dh|?Ee$jD#_UqyJwaAJTuOW@AQdvtn#ha2qC9P@pPFwLl|+acc~QU^aowm| zQ31n8*$HvCA#(AhDJzUv#}E5f*VE(!Wc>5d{Q=Cl=GKL*Mnx8@$A*g^9~q8Y4`6kk zr5uF0h7j&U+qK5?(3JUaKOyo1RYnkD_ze1KQvmc=;cb4#(3sDG25-JW$DZs`iUOMa zuMG}V_*Tkh-mVp^tjW1E;@4vAdf__(KP(q*vgM<2SSea+k0TP{5Bb4eBe zl+oT!tUGBcMcZhvnVMAl_wPSqTJebGWZo4^78tlxxEpYTa+A=2JI!d6{U@!*-o5-? z|0vz_6W)30CCm9N`DNv&qtTSE`7GRP_1?cW(8CL&PaMI~ZPwx2UW*{O*!_NM&q4A1dZjBOf`Hiveq^3z0KQ>I|DHFUE z)|{8pfh~jEFWEXI(>WY(b(!$gb^X{sN2Ppb9~9r7JhdB$%1*;@*IPSA9ab#dnV~3l zkOETmFHfM8bMX_XG)z_2#KHm5HbL5AVdBUa)=NxJbn_eZ#Z;kqKsuQA?DqMj$6nLR z9w=cA-IQGWX4)SqRIsi}z#naQXAZnS}hw`?~#GrI`0u`aU*Wxz&K;!E!>qsPubIHQjBg&9 zXYGglf^@YGuU~-`(2y4IDMq9B<=;lPLLPc*MGnRcSMK4aAivc?>cSMInD?!9c~O@U z2QN-N2zE2TJI8Ihf|Q-^^SQEV;VE`4+_jpUpO5{Z5ma#tGO~Vao4v9D&~2;k0*QI? z$!aTL#`B-}=2q^l4C0W~k#ANFiSB?TwS6CdJl{GRa}=sem~D&U;N#>O$SS!NEpf?Y z&Fk#^A4^3GZHN5{H}_qy@$rjGm+t7pR#)%Wg@PRlIlu@}*Q-#?vM;Is-KV66(49JZ z?+6~8mhbPj+Q851Q`g^*3xj{VFt^x+nk*1+UhzSOaW7(@p~P8A`>j7(gkOahV@Ugh z_QL->6ukU4_4OzItA(PsDW$&OjR2le3S#rOc>X+>3CYj48VpjrjywNvea$KIP!>hM z@GXV%Z07_sWaS4Uq}lxf9qQq>TLXiyOS(ubq{Wv4w@jx#Oi3tFJA%-?zM6HlLe5BN zM+(<RZ1YD#@rIY#d~Q2#BjFL)@ggo(yQ27Z_1!o~myn zzy=&LS>+F*Fvtp7DcipFh5SYJoM<3FpZtUPB(cc|rX~(iFXv{7uFP2PeCK)Sh^l6+ z2%*aK3n5jaDE0E6aV-T7hl?Z}6Ydwgd{9SALdUxo5>Ik%7qtabKnkY$ zTH_Xp48BhE>77|u6$;{>idz;odgBF<;(x4BJrLp;Pt4fpcswQ=Baq>;q(`{c(Z1ou zKXAcS398vVC7}SD5<`8%lnB?P$JENkE}Loau)Uguw0%mM-lLJnht6@vX^D1-x>_&zKyQ1 z0h#9GyAqo3Vn(eaiM5tWWlkRng7xGENDuJ_jO?}P4MY49o8yoynTd06k(#k|XN7FgRF+!|%xzJ@-? z!|&Jmx}WI2P>y>lska59iqbh^kj~E%6fzR}5Ed%5V58&^@e`#^p3 zpV9#bWoT`vx9wL$iW2!}H>@(o64&1U1Pe?2J>PQ@)khFMiGI}4*n=&~+4I6uL|6C; zd@!|nCi3jOPCb_^>RWGwn@Q)DAVPeq>&)j-5x{8Qi9QnbljFda^t+LPA9aIF`rG0} z_cxuvu0!S+tkzRl->llez+c-<3UGOC{bAd~fB5*1e&IyfHVwbfKO>&sN7gv4*53Vr zL)&Q|jNeb4JQyym6^p$q&3&0^;0Js^T<+f>VRm#EXiBb5E!Xoc&f7PFRiI96g+?(67l0qwE^ z`XyFq!$iOmx^1Xj$}X^*?5Chi?hN2UnG5hSrkXFtzF-GbFa7$pD?0LkE*vF} zt7NW)};Xa-$;>ha2@L~%g{2H?pE7WG|m;!<{e1F=DSiEQ6)Cg=rOAvi)zQle)!T;1yk^*n`Ma@7X@+M5}TDw~{*>cq-CmYlt-wW;U`w^{J-*ph#pJ`yNJ8)@+k??8P8M80#R( zK6Y7u$M?Q}&+GZ;c|CucvpDBm=UkuVdN0xdN4G^CXNfB?=K;t{y+-I<#D)w6cd)cKLM*Nl=Nu>*YUYoM?L{lUhs0tBdY>_eME7Glb=E zk1(;h{rqN#eYSedt$VNo((@Y+008dJt#fs$9TAGTW|{}_Vv=XuQVVAT>!s!m*NKQD z-D=0MA>w>Df=Li_(7~gI=%BL2YQ|kZC_pdnvK-k(kB3P(%&;Ck&-D!l_-SlHJj}jr z-Kig*((bfr^P{wzf0}mbl&Qp9mfMuvHw(u3NY@~Xb{@&3)= ziZkgAZfKUjKWNr?Ma9}IP0y*()m48Pk;22PU%%hHjKyv`xbvgv?rJphl?9YqZ;~EJ zl&PUNL2utC`~Pe7#2jFzF)A>>-lKXo(%<_aGde zzY=Tp!Al0fRVZDfGmQ|?8QMesNgi!+x0ZtLra0H6%9Wxdk-|v1bkw`P`V|w?Hl3%r z075oJ?rCJ;jKkS9V@xm&S7I#Jzf#NT=a`7v3p38i#>SZgpn+_=H&U=|=` ztaA7&nN5U-p-NZrIt&nzu?;w4i>i2+saM%d6bQGQKC>rjb;B(W5u5i_vki^&$|}y@ z3Vnv>#w^Xsr0hySl)S2KO3;5^rvBI|xfL=jpond^L=yg4f6>@t18V;UXUhp5Z7;LxV@9m6itYI6wh%RA) z%MXrRv%{H>v!F>6TF*pyx!0WSj%iNrQu_ZnmHwT>gQh{Vn?dq=n-cHD2PP1TcH%{A zeHc~W>=r9-dJ$hy3OP6DhsC+x9dry&c4%eb9o_sSV)QN{;%}6WYDi_(%;Ax4lt1y| zE@EKQ= zsp6J@pm`Be-~EMDUH_^Q+z4vb!AXgWYl%yJQKvUAB@1#~v%_W<@q72{oPLz%x&6Y> z9=}@AVqfCjZc=Y%29y9Ij-JP77M_ZG4*z9Zq7A?97^*?2yPw^^(D_t(9{RUcLKF=D zdukRYUlbf7!j;Tg-$rq0T)M&j2Lq~QN#~)MwoKd-A#7XJ=ac`n5!s4OpcF|(kQ=@W zAWa|zQcC*mojj4gAVMdiq|(XO3>3uHXBO%3Q?~Eye$rFbzDM2vEQI>l<^}Ea##eG4 zHo_8iK4KCr4q9mPrYIrXOSDH1f8+f8dxM39{x;taps*_4;94rx7#5k~N+&%@vu=}h zXuYmVw$Ln6$++zH@BZ2K?WE|I!eBXGH(2|n2!r`2wE+9juZhL4=FVx+A0`n!^>^l> z{5RwO35DZ7OFS~X`y?pFc}C>a(YMgGKl#zjqmsWC=Bgk6iE5arL4FPYX;VyQPYoP?Is1HJD&RKY@nOKcB(a9^O4&>EGJAwVEeWOxL;aI2?by&_ zmohS|$BA3+cBLl%j~I8GpXo!D_zUMH8L(!i8(%-Up}Rl6DtjI7RtEcxp%~?3|B}Ns zu%4b_dzC@`pYHmW7^HoPaQ|$IW*i`e%m+6-%&SW~gOFnRU1;otrjZIa8oA9nB%JGf zfF3>1v`IrFN@DwlqwV4$PEm7w+>X$!m{$#8ui+3r3p~--ieIezLm;nF*NI61M592= z2zikHO0q(oLwX2q^ZJ=pMSFQ9NzmfIHdmoWy-HVXd?D9)behsNXusaEnSNbpbubsqFyE&cLtiKVFNnOyJZ&xEAi$lgr9%>X;&P zsKsO280fp^%!K}sdD5#5&%)CYh|^4YsnANPc!c|4l;v(^x0+pv%O`-vGSZFR>~4DF zy6AYi^pzb!x4B2j`{8OB951ffS<_+5bP~!4FS09zQ?z9oR!8+(vm5ZQhkC3DiHge$ z{bTFVIC-7D*QQY8CFb6yv?=u>gnNx_(I;=Nr-@!a0E7oS zvFWX~mr#ZUYVjcBy8>{bD3XyZeDywnSvCe5cw4y)j@wM5Ozvfj*eI%9@L3%0pcx&;>(9LK`_NW~wSiM$? zGo@kAmb~|u^(S!kZq?!Q2G|{Q90j~~PRC*DR~X%Zd#`sF;_6Tc{0gxyvs}RCb)uU^ zvwon_E+zoV)rq|$KA^9}d!&iO!tPvc(@F2N7J+r0-Kc!u=)7Qkc%l=)*i0LmzjLBe zs!I1mKux%?(nfRzam2Rw^{A7mO|XM569hx*+j*k6kjA{b-z)MLXRe>HrKy2ed`__3mkGVmZhmRrYMLfA7y;h?#(biRfOd*wF`|*|Du7If|9|@mIGAb=%jXliI zT6UwM{5EaHp4Zjp*b6U8(y0YL6`*F36_kfU6ELZSI^wR4Nk)Co*}0x|VXCV4VCPoL zmuTs$u!GkqmF+8o{bBxh^*OKI_I!WAM`xxUQzR6$_?q@g>@Mi2cl@I(DB2OxaqrtKPcf18+^#LUNsW4UMiVWo(5K|+20pNlUIpi&JmBSCFk9BvTp95FYAci3GO+| zLS(kJo?b*M<83VKgC$N20N5>gOO)k%j1EPrbBZb@B4a=gY$L85H76v&+bhlT6OYY{ zImZtW-_F~>{46C(=C49-|8+$R!4?y%(HDgjE2IK0MVWN5RKMwu9-hzm^b+%3@#Azy zpFT4wq@}huN&3g{o{LsJY*+hZYE>$>O|vN6c1n%-JKpp1h<14_;`BteLWt-{sJ;Ks z-0GfW?$*4$#1vzL$Z34S!Y!WO0cNCq7TyWj8uRj)sw(~$%9=gqZ&HbSbYhWZFS~uau)ImN9G=D*Ipou7mA`GZ&>GwxuzUr(DH-&>#~s;EPy>JQcy5kmdd zs9d6ErW(PT_i&zOCg*5Z%tcT)i<2*`hLZR`AnnkfeLT)?R>UY?ZCtIQ=m#UXJlQn} zww&_Fu-vVq>Fou;=wg=Ez~2TP_n!Jj zQ><@(b!m6C9m(lAQL7?XO)Qdo0jIZOv{mVQMBvMJBc)p8gBLf(lJT)jT96;1Cwo&K zEtP(&0n%!mD*F`13DJ&irSwDA(t7@A(ZKPbYns5m0R5%T{Y0tC_*Lv?_|1E{kOS)< znQc}d8Q&{c6(H=-1?~RaZo@bLtHGUf?BizcuIG9_7knfd0{}v0AGIM(Zq~Jxw#Vct zbk2OvJrH=8S73=A>OX&ePv@ccn(id!hOmb=5?ub8-4r4?%LAco5TNU|z16wRSO5}> zEKID`c;o!{jel%f<9jsJl%*Hm)+P?42_Qu(#`{?=o zc^QV4Y8h`c{;W_R=HFB3%BMJ*A8J6SVyQXC--#t4rA_I!+WokMx$Lg=+neSse6vn_ z9K5-wTw&k08bDP-n0I+)Xt9NVw4lf;iGI&g8%-l z&Ey)_S{V}n&uKJK13&EPhO>=#A`Pj|U!PQZkZ?2PMEd(SM<uM=q%7F|%}-+^|LOFvh9=m$5xqr*n8)HC8CtMqYN=ipNPz5H za#JT*Lfj=kV+*{Jv!nSLdZv5agmQ8W^??RGw){x>z1jMGpquUtDU#kxcLtW?1%pzt z^_6IvU9OjAgPY8<)Bg~uv*^s5egX^zQDqJ_O3=&RU@upPN3}51Ti>ntl1GAl5S)65 zo{jAM+>aEc50K!}J5wbBqrr0K)JVBZfDXvXqoZXa16nz5tG+`8xcPj|(Zx+815FtC$GMRo#Vu!5CRey`AC^^lKsUpMzR|25_xf3j zxsU7P+`Dt++BGzPYTpfUXtgaq_OXF6I2&oPA2!DOs^`=|`_c|Yl*jZ|G+dLv;X;|0 zop2Uo>AyE^`;SG125dtiNa6UP54I8>gT}G)FJvLvA=~CnUDbvr1?4~VdO7zWh3g?v zlkU(sFAJO|C(1xiiIjnJpIW*S#f5br(q7+^fH1AEqHFA&q59eQLnN%-_MDH9h7uJj z_mDTfGuK@NseBW(jF4El25DdRw#$0H)|nU}HGOy20P=2z8s=vr(c8euJN`QavhwFT z#&3Qf;rd;cLG_uRA#^PpUsSzu3r;@Cu$^>s4z$)qyL$@)>*~e4N8Y(zOZ(2A9Vm_sJ<^#ufi~i5*ei=q(k9 z^?eue@5G7TEZBj2ZJh#dU7)U2zA^kX>m{dmK2W;LDJNApQ9~O4IU2Z2hDTB8lM72> z{d)zEBzczxh_6@)QpzCVFU7e-#80h4Z`Yf`5v-FN#-Ey$z1<2AAW8gVzMF+0-1j! zsDT2hEtY{RkJro`7V8VzPG6Tao~0Z@JVp)?xitxWy;K;22;bYb9R1}zb3y{8P5)h= z$O5+%sb0Z7L#Cy(uqnq-_3sd!6z5)+h8b7<5DSJwrZUmTJSC`S-(0vacl&RnverL$ z0_z7$`!h}WWCR~gud0((lYC*YU|t$%x-Wn#FS!CdB84fFL9nQjH@+&Py4Jo!{CU(y zBC8c}C%Eh9;4k|1RG=*Kou(d=lV*aqO@6ISF9kZ{UZ+jb# zt8^eh#5j8Uzl#ObEi6j_2zul?x18L50l^czn|_FDG+&Zx4J&i&CyG@DMO2eXr3Be|lxH6oVL{X;8dPRl`1LVTjj^Yxk(EB^xRoFUv@6>}2>SuPe)Zr1j*xJeaY z&7*So_y~a@B?vcv*`GV2>bZ|@o2G>OFO^`TUmy@%Ibq8;}Vj$%(VfyDvDW*R%$1(SCe%4}QeI5+#} zSTSZ3DcK%k97yPEe+oM=tuD-L5nu6yv<Uug`kJs^(70fQnFci zYRnHz4Kivz9{rXKkXRW)@^&;$OQyV{o23{}?eSqIK5T}EcBe*63fQ&MT%{@5w#QV+ zL7KJ&(UF_?p=OI3Lu;H8zT)0FsA`|{2C}>T2d6cw zuaK`%SPZrmT;ZNBlopf6FD6hJ#w10C5RI7^<1$r5SF{K=0X834yyq(8nV!C4JuQ0X z*lZa9o|SKrsFDmFDvR~+mJIWEqDS@Y_|c!MalTP=tmqX~;d^U4CE<7i2-$gis&O9< z2i+`7x8822Fk3k6yC6#0hkXlcArfhYA{%Sxm_|~c#qP0ccPtUZs_}aUY}FD zMK3Y)>0a_yq#9U~!n4yhnqd7Pz30^Yl=R6|?7pT$^b4YhCnE_W$+sgUT<@Fd9r00> za376-b76?^RCxH60xwvbz6CSGP@ClDt5b+7Qz?_>Ld^G=BhaBi^VAiBpX&}A<4(T0 zh*u1vpn|Cv5%e7ptYJFpN0<^6Wt+Zw8&WOWepn+E;I}^XM993!dVA{i{^TbWA{xQ$ z(IV{PV`pGh-Kacf)|j@XXQ4c}@%w1}pfPec@KLStf+K|P-nOd9k6@4Qr%;KLMr~Xr zTArYB8ri6Af2JnTjd?MO(uIqUsff4;oodNTc^VuG-LMcd;4xTAh4j><~t;SdpF>H&{n-aprfWH;ls!{|6KM2(&tFL z*z7n`4{vbzhe9WeH=_k6sSll}IJaZn&Uz}gZ(0-iQH`VQUa*2=l#k2KdMdJ ze~%Zl^lyy7Y6ChfZU>2I%xrHq%)?A=zxJZ&!2?vy*ITUsJ;OP7*nvl#Q#MI&sDgJ( zruAd!+T-f#h}?_0Qh#*cOCKic@U$O%WYU!101Jk=qnUKd)kN4Pews(yqq+ZFr8%;1W)FGj(m ziam$D8gCve-Ru+!p*tNHs5eE*UH>vq6JSie8gZBg=)RC=33_OoXkpjQWG%mAKi;l! z8E{{-$cand1~?3IH7*OylJ2m(4xhqM#lP=vHX0XQIc4S-kR+2#lylUaw7Jn}-`)nJ zf?8Cm8?DDYS z?1{!K(CQ7Mm=KzrjBcdj1&Dto0LD-tdx(Rz2<$?`wJ7M>p1O-ecv7Z1-PP?$xRiqy zU4GKD-v&CI6VsN@zoN)_xYS5{$RO4oG0DU5ED)qxxTV>V-j2=d(y(7=$ax%axE>{T z+lWB(a7F*H!`u&CPB(0qi*^WMl@h4v- z94&=I{)5P(QUzR~kcugGs~z^jr?~lFthF+_S$a6A zfmf-+6u@n0PV_HfIy!w!2aSEhUGji%<|*ki;K~~W6izInba84}YaJSUSJ;Z@qum4kE5DcwBfE!hoDtV|LIg(OF4<6_ z0n2ua9S&a2^2e3VwKIa;Y!^%)q;oiyjcI8X!{!^neth=HS)W8Z1!*7ZqV>dtTI={<9;rlyhka?Z1bREhEvI zQ*KN`Wc}NP!2~Y?ecTq=BLH_9D`t4O7{2W%Rc6V;06u!iJ;H*)*KwbWVOnJ7*xKw9 zdO%8{*On_DMQ)76h6Ho>`df)#F!_%Kw@B}cy8DZG7K{F9u@>Lr?2qbJeapzP6<$i5 z->Y00{OC2m9o6T=$vkfV?E9-LykW%1uYnrj#g6A!A?nkyXpNQp%sI!i82&9;xC1W8 zJ9bDJoxCQCaWp>UCM0ICsqXxJ2?@ofcb_mM48L&a9FzIiQfo2sAl`&eHdc3x>zq8kJkpT7Z%oa}O_R8)^ly8ICr0O;goIejd(#BA{oj#0 z4C-?th=_#SqIW&!B9~`LhbGSh@vX-!t27C)7Pk~J(R*ght8?Vs%)9-O5jd&7GY$Ss ziY?Oo^G2sEw=({?yFOo{wuRpFow)%n?Wk&^(r3Bm?xL2Z-n(s$=EuEn`yHo@ z(JZcG+tcSU9jCiaFWTtJcwR`o6-$jJtlT;#an|GHroM-eazFG{u@OQ#4ykl@ur2dRbp7HrfPbeiJW^@$2 zu+7T5Tm+%rJA&o#S+|xR+$zO5Gye80RMa_hXmTlR>CBey z`w-kTIrwr*JEw^$L}Xgo2XWSgJ{%-k42~4Q{kFQp(!n#cBy$zdPJxs`>Q0o)r+1M! zCTxUdT{5b?=%YeX3i}pYUS^92>?9kn4tcul$MU&_ZZGw*%VRtj=6-PmDipo+HKL7$}nxz6M=*TJ~J_02Rfa_OOq4|1^705>+qt*`q@yb7#-7f}U7u^RnW}no| zar#I=R|9~vEg*cAq!I3i4x=hyasP4X@h$DQc`Vzg)-YwYa`qjfd6`etRSg~S+t-*gojQ?pN;l@!L$j5Ff`l4 z4#yr{Tm=+FM|_HF+0G->*tdEtWd?PCP8NDpD}cni0wuc8Ja`5B3`X}u`GE4L7H$~5 zyWOMyx-lKQzOU;L;N0bX+s<@%KHrNBB*a4oG#A)XJVJ#5#iQ3gOIvf8ZqvIuzZAR9 z4kYs=LOD+JPOJV&S~fYbHaESJ4vin|4XL?v%M@8l&$}PsC>wOM@yT3!Q=wEPQzZDE0HBZgCpne2w~h3O>BUP&Oh^IPWM4{8a=-_L^*!)cu#IVNRMwN=K) zFX9V-p1Z&28u-R1Kd;_Mcuh7&VM@}YYr)~)Y%3W5@+PDge@b@>*G2xh(bSoh1c2M} z3D%+nKp%tTJnHS*><|P$Z!28`0;{}jOT5{k^V<%lre|@D!Lp5hGbh-_ek9r3d7LR> zz9?C*@7Dsl%@8q-tWzN(hQ}N+rbpjzdQ(k1(s<oYav1g3ky=(iu zf&cskLU9sKdq_8VWeceU;8|lgfE6-htA4EoMXxfgk3*s;Md_M3q4Kb{53I3^L51F) zTZO{&V6@jSpU9mtpIpjC#Gj_Z83rMV1TnX>qD>yn!_3SOewTU0u{t8#s#c_50$EJJ z$Y#+W`|TTfZ@j-L=5=G&b&!()dTo{>agVQg?PSQC73tT0{bR**Sn--F&FT54q8S;W z1ixO;+-fo5=N{?db*HA6=A>Nz&#&!Mr*4KCHiss)Fqt?ah4Lu2HTI4lrDRW&T?y$X zIen*NQp=@00`wfvd4+*T0Mi>lb8?f?Q@-Y9p}5t%JPI?^b46@^A^P`>(%+Cp3SpzV7G-@?Ln04}CcR0LZD}OcGsAGIvK<uX_UTTlzu7EE1T9v zug%_$R(*aZ=57Xn&LOR%#$f3FF(~R zY)-d6(Ok;=G-0Rdb`hlb)W4%#zgU_kpX{Z+g=$Wj+oBT$+>>$%e19Rd*~3$F!PdE7 z60`ZsZQLw6a+rg*xwrlY*_$D8d*So5eZIJ zr1Q^1@HVujq{JD+QU2I{&jHDbk8HJreeaQub?mM+M8B!j;^BPKvJpwAdetZ;XD{!Tg|gPEh1CD{u>?yD80U zq+Hx37Z1pWr}!_w(pT>RoPEw2v8xC8Z6oWl0^xW|90I^yzJTg83=EiLTq3oSFe!3yRK=BgYsS>I>L_wLeIE#&_XR7D|;?*HVW{cbxG+!aiw5 zg(5xE_EJ$pLMqJtLsWre{@tpkskK$8Z19Gt%O}89r(9?yoQWIw!>8I4)*lMh5i90}UChe62t>6K`?gg5!8)$%o{c5cM=$pa= ztxzQMKk|g%Rtpe;AtVGSlvq3ebPrlmVc5ermeVkc6FMi_bxa3y4f@m2(3b&H~_6?BpBde z^kCvKOa;WSWwI05^z=)D0&`x-*%$Lu--1j=^@NOk-ou8crB&xXAA%xh_-G%HThTpW znz5t$Rge;F4|C*%KTqyfRdcmFiy{JWpg_A@gu<^%UUvZGE7(Q&Kh-5}umoie4In01 zN%KXu@aF(PqHT^{dD*O7CK+|9zE!%vF^7#>H2sLs@jIk)47{>ce+%K6DyAbC2Bm#* zP^gVRrf(R;(lkG;xBl^UG?nwqPeqS;8ooMrGo`^Tto!~)+jrnnK%y-xX`Nml`P--? z;K+0u;rs^0K}(NiBW=30DN=(Jo%jyZJ?3*Jq0+T5#C6SwwKz)LE)xVOC7*$1e?ofW zH&sx5^uCH4eq0Q*fMiXTWAVOP@ac{GiaS9LTBDz(iL--V*GZpfz}!JnM%CMgpDY8fg7hPyZ!d?=ffz;wI#bY0cUU~X{c~vg$%O&XD!!aL zYI(jYmvQ_jP4(Zh>Lptm!1wz7H)a2ik5(-YAaSdGImVY$&Hr`Rs^!5kjlTbn6^{ga zyuF-2fT;z=!<3ZA@UHgy(~`1lNjG?UF6? zqTVA3TzHBb2f#-L6IyP6u0T~jOK2h=kOV@NDk^A@cgRdD>OXj-KKPIY_IUICb1P*P zRh3*`S*;bv5#0n9tNOXVS>hG_M-VHeDLJ6#3js_ZGVoN$JIK*)>^Vp5MJ=GFL5}7& z3eJ&>xV*PiK^H?v&A!88%oD!0oxtaO%FhF*)nFmATvLB@YZ)D$pFVbqMNmboHtnhmRkbdU490G*1FG|E`IuT&Ms<(!?d2h=U!t)-63i zrfHf;5x72Zsorn^2CHWBMV;@Zf?j#p{loDhFOoEzSl|+J}DDe1EP)!uO{U004cFJ{Bvrrz5!9^)Kiu$|`eB@MP!! z^7piv;Ok*cKDOxW&l0*p{4d`ML0O_VEBnJ+;fH1xh+Ee*7V|M7sB z@6U|lqWJz)w!V@LU~r}y7c#)_!grbU z*y1cAk3)p48P}rpCZ&QIFW&1)t!O}{NY~Og)+nL7Y<<~!O08**n-VK!6Bj|q^P8nF z0piokOM6E-Mri*+QJamR4#MCHU_(?Y{2Fk<`xUMgZU8Q)x#8kMxM~+4Y1Cn8hSIrzg@uN@nN6ox+O4 z;`$HduMPb$b9iCbV-f$4=@g-$P{m$FR`s$@O7nj%0tvj!`GPz6+Rn z$=4Wp3pur$w_f+=Ao5g@tGw|?3^>Ay3I_q&aEl3N27yDiNp{ti?g0h2E37ROzpw6P zX92wq;v%KWzzaWGDy@Qit6vzcly;h#&`!pqX?p-(H})#%7C-%nTuZ4rcxj=~k}`ndL{f5heU zet&cL%=gKI3+S2=vX%ibim>YymfI#JzRNsoNZWS|uNVMtI%C-FgzcV-XA7o*g8R@j zma?fHYGjATw}$ikg2UEmEHm(j`#Eh=+n^5e$tW20~h@PKHk^CLgz87DK6UMQdebORzaPhq_DHPOisdKT8%m&H!zE>)V3 z5(<}a!w)rJe9=-k5~#{0UTWVpfBnyYGdT%x=?qoEvuD1}bxx}ol;bNC16~Sk);Us7Z?3&C_@wXquk_9ZO{$wg9q*g)n7f1SKS1Ozmyt z+%>>K%lmc(W|}OA?Q6n24~CxH&-v};wik4nq@h%RhT!g2^(Jd`(AM+Gcjt*ufq~)$ zzFIRfs*n36jk?F=<{eno^8YmTJ#aTgpsxH29;Z|jAV5ua=7~qaP&i z;Rzk)iU73*D2fvNhD*}H1Mg5vM8aE*u%$<&uD+tNPlqiqQFG|zz+e`Td&xGN$Zt);mMjBW)tHFI11G{UFJK&+<@#T4-@p! z!i??AkIl+@Z6$30ODO)|;lQ+*9>x~VVnV8iToqVxf!6e#79jn+!bA2_<@U*y@`{8u zeqtIGpcWs)eVyaiw+)g!UO>&DKwWboUyyqNovaHOvf33`@c{%xpWFoMhqwGqZAjFw z+g#GdSfgL}PbQem$tMEIxQ9kD33O#aQbaA#+APSO6f#GS_X7oz^^>Y86y&mnag+9ebfwCKCyJzb%& z_kIlRyHtkM>tqno(r4c$8PV4iSu!~OK4Lb~CGn~VHWNI1(Qy-H%3`s#UE zHeCjLhC+M+q87p8{b1eSsOL#XJg6dmNw)i2{_RN{$Y4J&Mi>rH{1s*f-hWrGyx7+@ ztnM|9taqtxadX!ZZzI3>nIkwjJP`S^ir;fPi*th2Xf^P0aWa2t4N6(#U>078A8?rY zistHU_6e~~l0%fOQA4Q8xNckVjiX053#&IAe60D><=AEWMN9nd&fCJM=50LzH>A9r ztc}LdXv7mU>$Dus5ITk4woUydukde<=kA1`7WGqnLzA;YeYB)=J*QyIAqEn8{FZFF z=ad)YBS_Y>q_{fAt~{tKC!*-)p5jx&ohO=N}l${1vC0#h)2mGA!$m3 z-TIhS83cP?am%BWbYPKWG=$9@_0UFaa?2!fgT*dYL=BYlsJ@Lh{9=@UC>66Q(I@HZIJYhS zCnEKZp^)8NkI1^%3gmY%SB@c6JGJOdU|Uc z-JM;BsfRaUzy6ugp<8l^-7HgVZOr+W-ocVD+vz$&ZKnQ*LeJVOVeF*`j6A-p+|fGx z2XXVZ_m>~mk-OGxTUmGopZL(!Jqc-pR}BNq%MD$f=(>+gv5Pc2iYMUqBCx zWo%zPtmuFGtv@q!B#VN1%vmY}$U;E(bT6yG2 z{^-r27|bxT-tD8KxLTBs#;ihL{I`Ol0Ziq9V*!b8JI`Bv2zA-@v=nW7Slj%01{YwO ztQlu(ER;twc5BYryf@ErI><7O$Xq%STy6cu(+xURUjD7&JkEkj-Lf8*z_>yW=&uRJs0d}X>tTtI0$62O$zb* zLePf!p|;}i-0k#G4Ky$MF;2qAeU5d^n!b#xS!9J565K8Z^IL%TwJ2}CX(iqC0-)A8 z*6+TA(Jf?b_N2BdVAmDx=AJv>m@RH(Qhh-;J@kBP;*an2&XHrm%uJZ2kVKTf?BLZ` zBeqR4$*6rsYQrJ<8oFC$mb_+Rk`(lYYepy9I4XEzKf@OZeVn%g^AH3b`8&jJ@Q70f zX98&2X@<}1V{Zrh-@5;O5HtKAJh z)MU2sE(cHz4!5M_)W2+MsaeW)jjtX zVK|PwFgDjnt77l5P4u!LoZ)(HzTdfW1cDD^XA_oa0a$+s(gA($MNw>oUixy=lX{J5 zd9kJAPVAy8WNu-ePFpvN2f)wpX7iA?+Z{+3OpP*(_&OaU+#lDU zsy7=UEM=P-Ccg?x7+n?)_0i^fy9A#%lne9ZcSLXb{}KS&vGo}HBa!G%J=z5~g5Gqy zC%+gu_A-;OU};+*u>|qZQNZiw zJs{mNg_8F)(j}15s;(9=!&HE50t}rl2=H_z6BJ&A0y~WL$s9e8G5J~H39rb}33n2b zVE^U-?4)!nn^64%sf{e^M4G-u$rC47RBn}>gV>>Qk$;~O)MbOJ!Ut}8a6>!8Qe!lb z$#X1SHY6mXzoDA<9;1pFJC_kXO>e0(@lC(dN+m8037_!0kZkUb6s6s2TMV%E?0Nl6 zBIz=r1_n5W_{xGVJ}ll43HU`b{vng-~N*>=OU`~^3oGZ z&w>Jg#0sh&sAOybSF%F!2?&VD1*sz zNUdC9wty+#BSCK)?bBY3jiwk^!nsT>yI6uE0BL=Ys@ZDIRZLB84Wz;DSIE+#tuE75lkGX3mvD? z|2Ea?JC)S^A+Nq0Vf^7&k~V)o{I?BQ2Lk^E?4s;`tqs5qf_TXR>C_*C5~W^s6z=-} zwcRWQ0jv-GJCtbn)9|6N?l3;bUyT?Ic>2WWUuiWGmt7a&47GHoq_b44vNb?3jEF9- zm-H5^E8*6=l?aS8uo>k6cwhluYAj1?<%I=T$}ihZ|G6DsUMzw9QW4F0-23`vF@AY9 zpcGMcpzcZjuU}ZNt$LK)_2c6H_5W=jP69rT^8YO`T%H(6ME`#_{J&4|DKlwQ2RHgF zt?0qW3qaBkw8ks8vh^$NF7R(l(}C_HpyN0&1jD@h#aj4Y)WP-2BT(`aOTy(X*Z}QG z0S=kQB;71_bE*v1Bg&!Q%1rF!4{o}s0RAj9QZ7(J@~0+gZ=fo(7@M`gIAXqH_Amyp zgJRTDcmUwfu)cr)>|I!07+?nnJ9zLks2}u_Bq3cQpFX3)+!mKLd`_h4#dDZ*WKaN_ zc)XVseHS_ax~2(qK;gV(^`OQ@eDFAxFa@kbLNpdct2v_)-XDJEc&5oR*~E&bVZSO4 zf=I1++oezZ5ryt{=F?0(!Wd#wFm=dtOIKaoFy?9Xrl#G$j?grUbIbazFX1kI6v$B? zIN1cpU)mh;l{c>WN5Gwu1I^|iD4|b`x~p+wcOL%Vh?#nyi+S>eL2 zBcCrz*o9@DN%X0NwUKIgFS%W<`ka}G`V!8MlV>%WYbZhE8RU|;a?9L0xyLAcgzDSr`@~3{#zEPTdcPI-VjzNSiIqZ9( zr403V%{0@KyLx9r#MF#w1M<+AuW|IY{YS<2(yjc1kK*A zX|b@oNGG)fCFll{PLL~Nu&ohlJVk(!CeLQ=nUnogZ}>3A8mWq5sh;s9i2gbkGa@VJ*4o8s(NY66%*boWH=3}h=?l@VPUn`Fb})c!@wyw zaQTL`ZJo(EpYf9GXQjh=JgB?e@7FI{KVI{?37R5=t{|$hT`^|N6IV;n< z$)5tw2~fB|%nxkxBYKhp5u3`H@+ZkA7R=yqDwCqWVJ6eEHvPiW?|f|x&3@B^H5%eK z|9WANmRKD2x0|i!N$Ow-#+M#?x>q$q++EQ08HJCKPI%Bu@QEOOeDNak-O>0BCd{el zrZx+td+gkqCC{A8@P)*;+?;D7X@G@Ki=7x@t^tyYQ4fp0)cU(+t_$yji* ztguvM0p%9Jjs18n|NiN+$K+9gzy}QAleHWZH0^<&`csAU<{V-4Izb+;Vm#mwb;nBU zW4BTW327#EXWUP%sDh;t9T{C-9`O(A$lkVd`155vWj@A}m=CyT>%1%MD16OaH3IY9 zXwD7WTL@wyxsr)ZX}7#2A;*T{GtfuKy=p+fcu_HJ@RFYv%K*P4-@Y`|g>XSEPK*83 zNq0qz$z^o(^tK7hMR1WZd=!Yv1C<)C^;n!_KKyIOjo2v&==s0ska$t@R_)qA(zFnV z1AO6l9b)!Z@)u?BD>v4kfrMbs5ed%%T-ATS7#=p+$pcwVGo)v)VlH{?u#qZiLA9EL z)A^2lH)Y)0sAJ|m7*^+oOGwA-8x56=!j8;445;)-&wKrfR=zCgT0+)ZBst>_R+GN8 z6Qkc7;J|#;)i}g_OFB#-Gi_1=Fa~-_AI}DgK=%}tgsXamAZ&#~9ydoyD&SZ7pB+H2 zJehBxvM=oQ$Y#EzMH(o_`IwFJ{nwmF zFwxoXzK_x~7mhkVs;vJsOg}d0VMu^}@y&}TJ04$P@`}g1hJUB|Bu>vn`WuhxFh<1U zz4;uN(Wscv5vUjYLSl@hgm`x*vln9>lN?{TZ|k9+5jaKsT0tOT;PH#c-oj1jjeHW& zUP7rFpA_;@ZVL-EJNhO(J*C4Fb{D=M$%D+W5eAcLlFr@^o&m0`1AfQKj7R(%Kv7G{ z$VSYZg1((Hv9V6IP+ANShU%gXPSox-EuHOW zl``?K$K2GUq3>b?m)I9LK}M#*`FKwsr%#WoEOCqdX25Xn_$SlIc2YlJo~QwGJ_g2a z2B+~55Mummj8uT;l$o`)apSAhyoDioJK?OkxV)OTX&`&kj6N#y}hb^Lr2apYs0SgZ!b zlKk^*xGc`vEp+p45ZY*$mhL??5&T9Ivt!sUwHx~>(2z)X`> z;?4M(u|Wr-H4eu`;iAlY93x`l>OyKt5k@_?x33L6>Io0W;rnI*8-jhOUZ3cX%V0Cu z?!_JwP_zBMm%+J!BIc2hI|Fdhb4j{u94{W_tDn#msCwg=RmQ|}aGXuKyff~p-buMT z#U4Hn4wVjlXUlUo3R56X12aEissB=P2li<_|@v&dwO zFo(lA0iqb^i0D)}pL#bf^VqWh2(FqUg5#VHqewPMFq-;*!%gX zo8r`c8U+1%`3wqw!RxLRJ^G7;!FVEoee6vHMUrf23kgPhqi`LAA<>XZDNh(FneqIm zMSt;gfoCf5T!>lc*F>_|hEPHyi^9(mn+?0?2y!rZl-jXQj8=jkeC1rV3aU*P z;EZIad36@dl$W_bnJU9|+Kc`Yfu>?p2mf`OXD*7jFRJw61Xx2VrgsVT9UlMKAr_&pqU|?=Ki31%u)7mc*4*FjommMV$@PQyc!i>Uj)QUL z6bU@`KM<74>kBe3y;OO0WMRe{62I}=76^#`?ckHI282@L!* zHNb4Yza$K-uBy-$#xSQPw%MNv;s15Y9hdK8iMG~#o;nzSs{IO9?7V4xAQ;_KIR)lD zw(E}XVJyZiM!nAKk`h~Zj6rTq8Xx;D9$qw5^vvv4I@r-#PC*f5kz$-+nL@nCIW^4X zhB~GYIH$@+5!sZaa(c+TBPKQf}CgEY|e4<;dTiZ+)$k0Rve!A++%80 zs)Zq8tHn8=D}N~BW`X`v+9T!-6lS{q{kh}GVAyU!e3GrnuLBbyO1s`?{vpQs(2qo} zRJjxkPO)@_v7}MY5+Dsg(5i|t4(FKr?M-FS`M4g^}6gId!4CM>#HP}2FN020NrAhYv+iHkgj$wrGP zHT|)gB5_@d=sMwy?Ty^^C=h`6FoL^wDCnYAU+!TgC41!6D=y{fa8PsS{(O;^g*2tx z&J2;nZNGB9=(Fr;<_}n8m$RQ;La?TL`YoD&q6Q?GlUyU*)Fq893^9d9!rA}e>^wxc zyv01`@NJFZNOpy#=Y3`tr5fG8kon>HBc?rbq?*369^D7qf`mIMel@nwm_BBr)oL_;EXalY2rKbV2Rj^z}E6HT2!Mxy)s;Gw?;R z{~{VctFiTwsI_!uZT;9zTX|T@46jS6gOd%<+Jf*<-fzvtV{%r)RrQpXQ;`ZJ>lfgu z7))2otzY09h-)kNY}8!5y&U#(SGxFVqjG1WAEUSqnBRBJbU)MNhS7uy!1OOR+eD5| zGW`)os~i*pA4m-zSYkA=l1Sl+RD^{S1Q6leHYvpC6_sQy@orn85H>+boy686bdSl_ zu}2acWQBf!&IC4OsWXHA7w^*Vq1oFefYDrJ(L<(S2N;!4ZMsf`7#6N0zOmy=ieMUf za!5Ca519yKu~WAb)J$rSJDf@DyT7&q(ZNHun42FoR@o6^(1nNiuf<^Az1 z#>Hj-5+VbHspIhj%?}M59*Ml}|GxeR63SS1rHIElhKt3w`55IaaQl6Uz+C)$E%D0T zP-pDIJmbZr`C`E>O&}VmLYfjcvLw7UC(;UX!OT$xgBO$BaWJz*1*86!RhQ=+RGSGn zaNsKZ()uyE{)F9UzSXVNNHcI_)u9zhYHxE6;z92>&~a)!Yr>~2Bl|vcro7WOu@V|{ z+1}8>c2K$F0mMu;;g2l6hkBr)z{S`7M>MnW-OU%{&@aX08782otH=fA?3G{VPV)`P zU*e>CG(PDK;8;naIw|f5tlfkQP|f1+NjsbzE{dH|bgEfmMzbvN{=Bt)^Q(wKDAIvC zC-f6fXfoa!V;bpg_U~^yy^%a0L99Jj75AGA$eWHF3eaC$RQvA@4>u;4Z;UE#I(J!& z9smh`S|>Lb2)E_vcbwzS9CA>z1D0n2CaVWCYbf(W^H(RvC)!)K7LpoHh>O&kOf?0Z zfG2Ju(Vm2$#0k7MupA{Yu%dIAea0)EnFm-FYT2MT{u1pgWasM?Y5*saHcQb zPK5R|s;w4rBKNQM+@Q8nM9QU8M8R^0+eHGnPyVkdX25hyn2UrWxigS|UdAE08~V|E za(l_0&P0lkbALuQ&1m{TOdEXe|I7adE!<<_+N#(O{(&(*2bGk0W8s+e73bLC8#S%c zm~&Zjw5hTTTro2!&ip8C(b&~FOX)(6Z8}*CF)P1!=9i-b zKEP&uK8{te^W~Bjs}6@u$X#ereNg<+MjbprVNlStWL769&qpIGNI-$gVJ?o>N9U-0 zt?YC1UEsJFJYrBZGS;{2_H-z)KF+g5V|A9EY)H4GIufRkqZ|wUv>(2`XzLSco?Gu^ zBhWTVk13V+bPi%VDy_`Hov*)Jk0*+@K)DbQDr{?cvT@t*_G_j)`d`U6}F^CX0~(XtJl;ZAs%L1 zX@mBpvF1wW$Fje7{Hr-zYM$<@L0boUe>dM;9e@lN&BY9dv40vrYkHq^`emC7aXIlf zKdak_tE3ASg&4hZG?5=5Zh}p2DE!Iz7++EVmgX&l(iGd)0hKv;RwUY|a3bVqihmhdH5VENQ`hYg13+zoNwnM+105_Iz@@)>zUuX3 ztu_XQ)Z%z`X7 zt(LJM=jUOoYSb{@E(a{hh@=P*P{@SO-tp5ZQ<1};PkRX~aQ(byJpWTIxnvbXl7k2v zFtY@GN^lNtCc67Tl*->Cy%X_T?9d2Md7)XWmvD0uX7*|0#qTHN!9o%TOvA3-vYj^e ztb!2-iQrw+UW&FCoqhF0#5m=T$NC~sgx-G+y7fvXt9FHolaE|O7K&5R{yoETHnoUqGqbk`Gc z#V&&}>h=krzOgSfpA;2QHT7lY`)z4vZg}aE${}I3+hbp8Pjjfnx3hNJ)N@v+y3Y}l z$9i{H#m@Ni`J5zH3ryr~Z+V@$QE#^hxi{>sMFdy8$%76q6AB*PhxhBhcrsm*f>iIW&)Ba+G`=pSdtk>)o*vd83_WRUD;rCXnXri`LtS%3Q7| zX*WXJ@RxfESi>@p?qoiD;?YTr7LvW>x$m4f{a0E;oS}6HBG6j_mrdCuStnKGQI@U^ z9OIPwp~mnK?w-wzWLyXsic8_gl}6Ol}%x2!2{h>f^9kBqs6OPZL` z?D`B!=C|_~d!FVtn6wTJeUJa9-y=-2en+-9ch0xbn6rPX22a;rXd^ zn**zel0xI1kK}#TrBMFvLsi}oG0tBhr4-NANAF}!Y9O51R2$mF9n7%)zrRZ9H%8iE zCh%pG9TK^o^_AGJl^Z3Ik>eOYv1W@Prbnf+bbmX4>=*Yu{+b0I?Y@`?gkTgWW98Gs zs_a{w5{`lTDAHwFlW3xzTtsSB`xfbeEw zfaqIzH(b9Uxss6XB9Zv%*tq}XZlK;G{>Wm6n62KvSJVbRY!gRht{sRf*oq4N)FNn3 zhVktg`d6PRjW*;RD~)~s05)=6CK#g8ypaQZ%>8J(ini9@oesG?wRtU*Lr!Es4c7Kz zY5xMwk;ngsa7f;DasH{zgx^;kUeEIV99VgES6}eqcPKn4@wYR&VDnJF`gCT)?bf&F7p0lBT%d%<)e zI{un=ajN}`7|3#RM>j+yrK7O9{ONA(MAW}k+4mK2Zuy5bKw<9h5a;58#eq!ilvee9oxIpSy;>_41Py2rP zjkD5t0cgpEj&H#yR#Y)>O=<)MH+l8a zCC6pfB6wT^TaHDY`+4Q3jHx^N#o`W<$fmL{$B7rd=S+BwA8kZ) zH{A4|kuy|c6kG_Z$V#-FO)o?T~x3VEd`j)(H z?({*}^1J7h?|Q7vKEWGV)ChqAG+&Y3-MZ?{m7~e#mltkV+7U-j?dX$An%Sc@zt6j2 z51*+pf=!^_RM~wIfEKoo3>O$MKy$D)6Qd9Ky38Rl&D^8=*z-d)DU%vlcdK?0`GN%F zE9qHvhw{o3U|v(K<<$iVbt6z~f_uf>51+0qPpv}k$@Xt>moY|MU%$OD{x28q%Zqg- zpLhGbWto&5LJG}`!RN(&GeIL_Q^GT_@-&J15tRLinS_l--nY}VsVl8QX22c9lu7-~ zk1IB^I~M_Yl7W8cc$y@LcBiN?Y)dONUxAw?1z5*d!F`mR;)5$GZGPVU5rM6mc0Hzm zBX*Mp8(ISwjKcR#sg1#pwx&N)cvo=6a4%-#&9C1Kx8Nrh9^s=*Vdv{*5mg&CXW04s!*Rs= zsAag#q@n*~#=9&y9J*Gg?1mp$4--ru3$TZT`zZpJCR2;74n%xY;870T{dvU@LjkBu zTVJeAQsGsjiMcMpv>RQ50ml|!wQ~J)HU6FkJu<*U?0NH~S{~^{XB*fJK)HBU$ zS;^^40d<5d_GJJS6kfRlcD||d@$#e@2aoaoE?v)G!eL5NhHWSo$LHvgw-q+~uKdYz z#W95yGhqDiI{!IRM7(FbgtzW^4sIr&l=(`P=&34 z{E}!cJ!Kf*Sc+<`T5)L!jJtZ`jjl`|t?j7i`E2e?pKuNM2xn;+b7+=%5f)Ou8J*hvuH-&W z9iNDjd?hi^wM2tA2R1E6fq-;Mz}#XsT=(Z>h8@H5rmYo7BPwCNjys5EElz zAFMgdNaIA+h5IrUu0I3!Sk!uSPIbuAp_g@jh6;993lhI?$dqMMd{YN6fjEv3yNh53 z0+cO+WF;nS1dp(;yw=z+ZLVK&dL9r<34c1``|0fV`#~O3gsgkIhKs1&>|D>?kiOD{ zx5Z?U8aNm)NC5`aYX{CKd)fX<#L^?^(#5Yr#Osa9nPD@hAQ(@WPLry`@I-#V`Ls4I zEtaZUyYIA*AYT#d%&sXCbMEF}M^WA~zZ9u0x_v{GGdzlH+Wa_f->YhAAbrVA^4K?K%B3#C{aS9E1IkoACstF zXEw})4ay*kJrU71heTZWcrZr$qEbFeNQm?`wyRfZ4#x%s&RPocGy-ywxw%)0-_Pd@ z+^FaJ9frcY?gabU=ZW`S*5~Z_SsfcN#>CnCUbKv@Bw^=*Y4dp#lIz5?^B_EZKZ=sO zI+eqk_Uj%)1X`74i{p|-?T0shl&eC9)cS#sQ&C-4?D%tLWzf&2pWQq8?a7JpF4|aX zH&Q2|ZC)n+gBnyDSPVLNh=0T1z3_RV?a}f?T5*(BTIiQ4U=1521J)_CodvVT!+BYh zCcnr#clLfv8;s=4TY??~sf4kitq6D(gBjwYvIk3ytGAwYpi6+-h2>s&4&Zc}j(LF_{}DYFiF_ldmuqzJqMao#>7)?wypbfiH3HKeYDJk1ChyZ|JVSJpGXt9^~W?Y zIupH;oUQtE$+yMrr@nRWP71%9r!Cx6-QrzZ08g3Yxit?X3qJ=P$J9c2x)wlg`G?Xr zONmTI`=akL!ZWj#_D z$^R249VIGML`gw$d(PlTSwcd}8W>Xar5+XMGP3ErFa>aGI^-R5Oxl`&0-gyi+7l$=5*`y-}Y4lDDMU|7~U z0cZjzomt9s^S!;D-&3`Dwz+JN{{n@_>x8@)bCwl=e&7UPgsDm!d{-aNnLKC<$}opnDT4RgDt$EGg2@yh z2M7c%W7_&=dzl89>#YmYZQqX1=gyzK7?un^@P>c0`6p-#;V8`?G)9;v9JEGCUN=~M z=4_N7_Pt;x6VaZndo)4UqbQCD_M|>&s!$dtuqKoJ)me8GrWT67uC)dFIqZLbNhTSl zz|;!63msQ0f19%??ri5EaeRbXG@G)t_cBRgSR@l-*d z-{6X^{coxXG=|^mAmR)f!FkNlJ8H|F{;VEf@##Y^+p|m1Z{~LR{p6%HVQovgZC|#OK8AjHh zn&rj}r|cv?s~}P|5%tLYDoQ8P`>eYx{e&}t(uNQ_?f!z&VzQ+u?M|U6SS?>7A-@0J zCP9!{17AY?h&NRhM;e=T;j4^35t;3d%MZ_Csj|u8X zr86&BhV=&%X1ctLzo&!Alfb|BXcZ3$dfBJdu}e3!MfurhUIW~~?uD0UmThYe(I|We zO^Q6&rhjKdM=aGHYuV++h~p^JAy77{Tme4cMZlk_40sm?10Nz&+QJPC5nhX_Vf^t@ z$*UE9x`e~wy8kd!?tIGhq+bmLaxd;vnO6w#m$-#!Hv+7>N(V(I+kTt$-a;#L4^^N(&Mc zL5--ZSAaFJdBupBfytQGzt3fdQaOgYy7nN_(`3UJnhqU?5MhT54UAXf6mlZfJfe36 zR}ZR%BDKf|5Vh37;lGKJxpsAMy(*4>hU^}5P9-N49o3>-H$O6_8~-M)>i|ad z5?%sGc((n3cYPS;+)j*yKp>~WuG - - - - - - - - - - - - - - - - - - - - - - - - - - - - image/svg+xml - - - - - - - - CLIENT - - any program making use of ldns - - - - WIRE module - - from_wire to_wire- convert to and from wireformat- all name encoding and decoding is contained in these functions - - - - central structures - - pkt structurerdf structuredname structurerr structurerrlist structurerrset structurepkt structurezone structure - - - - resolver module - - stub resolversendquerybgsendaxfr - - - - net module - - all network interfacing code - - - OS/libc layer - - - str module - from_str to_str- convert from and to string- dig-style formatted output - - - DNSSEC module - signverify - - - - - - - - - - diff --git a/libs/ldns/doc/libdns.css b/libs/ldns/doc/libdns.css deleted file mode 100644 index 2d2f385863..0000000000 --- a/libs/ldns/doc/libdns.css +++ /dev/null @@ -1,425 +0,0 @@ -BODY,H1,H2,H3,H4,H5,H6,P,CENTER,TD,TH,UL,DL,DIV { - font-family: Geneva, Arial, Helvetica, sans-serif; -} -BODY,TD { - font-size: 90%; -} -H1 { -text-align: center; - font-size: 160%; -} -H2 { - font-size: 120%; -} -H3 { - font-size: 100%; -} -CAPTION { font-weight: bold } -DIV.qindex { - width: 100%; - background-color: #e8eef2; - border: 1px solid #84c7b0; - text-align: center; - margin: 2px; - padding: 2px; - line-height: 140%; -} -DIV.nav { - width: 100%; - background-color: #e8eef2; - border: 1px solid #84c7b0; - text-align: center; - margin: 2px; - padding: 2px; - line-height: 140%; -} - -DIV.navtab { - background-color: #e8eef2; - border: 1px solid #84c7b0; - text-align: center; - margin: 2px; - margin-right: 15px; - padding: 2px; -} -TD.navtab { - font-size: 70%; -} -A { - text-decoration: none; - font-weight: bold; - color: #1ba159; -} - -A.qindex { - text-decoration: none; - font-weight: bold; - color: #1ba159; -} -A.qindex:visited { - text-decoration: none; - font-weight: bold; - color: #1b7159; -} -A.qindex:hover { - text-decoration: none; - background-color: #ddffdd; -} -A.qindexHL { - text-decoration: none; - font-weight: bold; - background-color: #6666cc; - color: #ffffff; - border: 1px double #9295C2; -} -A.qindexHL:hover { - text-decoration: none; - background-color: #6666cc; - color: #ffffff; -} -A.qindexHL:visited { text-decoration: none; background-color: #6666cc; color: #ffffff } -A.el { text-decoration: none; font-weight: bold } -A.elRef { font-weight: bold } -A.code:link { text-decoration: none; font-weight: normal; color: #1ba159} -A.code:visited { text-decoration: none; font-weight: normal; color: #1b7159} -A.codeRef:link { font-weight: normal; color: #1ba159} -A.codeRef:visited { font-weight: normal; color: #1b7159} -A:hover { text-decoration: none; background-color: #c0c0c0 } - -DL.el { margin-left: -1cm } -.fragment { - font-family: monospace; - font-size: 100%; -} -PRE.fragment { - border: 1px solid #CCCCCC; - background-color: #f5f5f5; - margin-top: 4px; - margin-bottom: 4px; - margin-left: 2px; - margin-right: 8px; - padding-left: 6px; - padding-right: 6px; - padding-top: 4px; - padding-bottom: 4px; -} -DIV.ah { background-color: black; font-weight: bold; color: #ffffff; margin-bottom: 3px; margin-top: 3px } -TD.md { background-color: #F4F4FB; font-weight: bold; } -TD.mdPrefix { - background-color: #F4F4FB; - color: #606060; - font-size: 80%; -} -TD.mdname1 { background-color: #F4FBF4; font-weight: bold; color: #602020; } -TD.mdname { background-color: #F4FBF4; font-weight: bold; color: #602020; width: 600px; } -DIV.groupHeader { - margin-left: 16px; - margin-top: 12px; - margin-bottom: 6px; - font-weight: bold; -} -DIV.groupText { margin-left: 16px; font-style: italic; font-size: 90% } -BODY { - background: white; - color: black; - margin-right: 20px; - margin-left: 20px; -} -TD.indexkey { - background-color: #e8eef2; - font-weight: bold; - padding-right : 10px; - padding-top : 2px; - padding-left : 10px; - padding-bottom : 2px; - margin-left : 0px; - margin-right : 0px; - margin-top : 2px; - margin-bottom : 2px; - border: 1px solid #CCCCCC; -} -TD.indexvalue { - background-color: #e8eef2; - font-style: italic; - padding-right : 10px; - padding-top : 2px; - padding-left : 10px; - padding-bottom : 2px; - margin-left : 0px; - margin-right : 0px; - margin-top : 2px; - margin-bottom : 2px; - border: 1px solid #CCCCCC; -} -TR.memlist { - background-color: #f0f0f0; -} -P.formulaDsp { text-align: center; } -IMG.formulaDsp { } -IMG.formulaInl { vertical-align: middle; } -SPAN.keyword { color: #008000 } -SPAN.keywordtype { color: #604020 } -SPAN.keywordflow { color: #e08000 } -SPAN.comment { color: #800000 } -SPAN.preprocessor { color: #806020 } -SPAN.stringliteral { color: #002080 } -SPAN.charliteral { color: #008080 } -.mdTable { - border: 1px solid #868686; - background-color: #F4F4FB; -} -.mdRow { - padding: 8px 10px; -} -.mdescLeft { - padding: 0px 8px 4px 8px; - font-size: 80%; - font-style: italic; - background-color: #FAFAFA; - border-top: 1px none #E0E0E0; - border-right: 1px none #E0E0E0; - border-bottom: 1px none #E0E0E0; - border-left: 1px none #E0E0E0; - margin: 0px; -} -.mdescRight { - padding: 0px 8px 4px 8px; - font-size: 80%; - font-style: italic; - background-color: #FAFAFA; - border-top: 1px none #E0E0E0; - border-right: 1px none #E0E0E0; - border-bottom: 1px none #E0E0E0; - border-left: 1px none #E0E0E0; - margin: 0px; -} -.memItemLeft { - padding: 1px 0px 0px 8px; - margin: 4px; - border-top-width: 1px; - border-right-width: 1px; - border-bottom-width: 1px; - border-left-width: 1px; - border-top-color: #E0E0E0; - border-right-color: #E0E0E0; - border-bottom-color: #E0E0E0; - border-left-color: #E0E0E0; - border-top-style: solid; - border-right-style: none; - border-bottom-style: none; - border-left-style: none; - background-color: #FAFAFA; - font-size: 80%; -} -.memItemRight { - padding: 1px 8px 0px 8px; - margin: 4px; - border-top-width: 1px; - border-right-width: 1px; - border-bottom-width: 1px; - border-left-width: 1px; - border-top-color: #E0E0E0; - border-right-color: #E0E0E0; - border-bottom-color: #E0E0E0; - border-left-color: #E0E0E0; - border-top-style: solid; - border-right-style: none; - border-bottom-style: none; - border-left-style: none; - background-color: #FAFAFA; - font-size: 80%; -} -.memTemplItemLeft { - padding: 1px 0px 0px 8px; - margin: 4px; - border-top-width: 1px; - border-right-width: 1px; - border-bottom-width: 1px; - border-left-width: 1px; - border-top-color: #E0E0E0; - border-right-color: #E0E0E0; - border-bottom-color: #E0E0E0; - border-left-color: #E0E0E0; - border-top-style: none; - border-right-style: none; - border-bottom-style: none; - border-left-style: none; - background-color: #FAFAFA; - font-size: 80%; -} -.memTemplItemRight { - padding: 1px 8px 0px 8px; - margin: 4px; - border-top-width: 1px; - border-right-width: 1px; - border-bottom-width: 1px; - border-left-width: 1px; - border-top-color: #E0E0E0; - border-right-color: #E0E0E0; - border-bottom-color: #E0E0E0; - border-left-color: #E0E0E0; - border-top-style: none; - border-right-style: none; - border-bottom-style: none; - border-left-style: none; - background-color: #FAFAFA; - font-size: 80%; -} -.memTemplParams { - padding: 1px 0px 0px 8px; - margin: 4px; - border-top-width: 1px; - border-right-width: 1px; - border-bottom-width: 1px; - border-left-width: 1px; - border-top-color: #E0E0E0; - border-right-color: #E0E0E0; - border-bottom-color: #E0E0E0; - border-left-color: #E0E0E0; - border-top-style: solid; - border-right-style: none; - border-bottom-style: none; - border-left-style: none; - color: #606060; - background-color: #FAFAFA; - font-size: 80%; -} -.search { color: #009933; - font-weight: bold; -} -FORM.search { - margin-bottom: 0px; - margin-top: 0px; -} -INPUT.search { font-size: 75%; - color: #008000; - font-weight: normal; - background-color: #e8eef2; -} -TD.tiny { font-size: 75%; -} -a { - color: #1ba159; -} -a:visited { - color: #1b7159; -} -.dirtab { padding: 4px; - border-collapse: collapse; - border: 1px solid #84b0c7; -} -TH.dirtab { background: #e8eef2; - font-weight: bold; -} -HR { height: 1px; - border: none; - border-top: 1px solid black; -} - -/* tabs styles, based on http://www.alistapart.com/articles/slidingdoors */ - -DIV.tabs -{ - float : left; - width : 100%; - background : url("tab_b.gif") repeat-x bottom; - margin-bottom : 4px; -} - -DIV.tabs UL -{ - margin : 0px; - padding-left : 10px; - list-style : none; -} - -DIV.tabs LI, DIV.tabs FORM -{ - display : inline; - margin : 0px; - padding : 0px; -} - -DIV.tabs FORM -{ - float : right; -} - -DIV.tabs A -{ - float : left; - background : url("tab_r.gif") no-repeat right top; - border-bottom : 1px solid #84C7B0; - font-size : x-small; - font-weight : bold; - text-decoration : none; -} - -DIV.tabs A:hover -{ - background-position: 100% -150px; -} - -DIV.tabs A:link, DIV.tabs A:visited, -DIV.tabs A:active, DIV.tabs A:hover -{ - color: #1b7159; -} - -DIV.tabs SPAN -{ - float : left; - display : block; - background : url("tab_l.gif") no-repeat left top; - padding : 5px 9px; - white-space : nowrap; -} - -DIV.tabs INPUT -{ - float : right; - display : inline; - font-size : 1em; -} - -DIV.tabs TD -{ - font-size : x-small; - font-weight : bold; - text-decoration : none; -} - - - -/* Commented Backslash Hack hides rule from IE5-Mac \*/ -DIV.tabs SPAN {float : none;} -/* End IE5-Mac hack */ - -DIV.tabs A:hover SPAN -{ - background-position: 0% -150px; -} - -DIV.tabs LI#current A -{ - background-position: 100% -150px; - border-width : 0px; -} - -DIV.tabs LI#current SPAN -{ - background-position: 0% -150px; - padding-bottom : 6px; -} - -DIV.nav -{ - background : none; - border : none; - border-bottom : 1px solid #84C7B0; -} - -.logo -{ - text-align: right; -} diff --git a/libs/ldns/doc/tutorial1_mx.dox b/libs/ldns/doc/tutorial1_mx.dox deleted file mode 100644 index f442e7f501..0000000000 --- a/libs/ldns/doc/tutorial1_mx.dox +++ /dev/null @@ -1,98 +0,0 @@ -/** - \page tutorial1_mx Tutorial 1: Querying for MX records - \dontinclude ldns-mx.c - - The full source code can be found in \link examples/ldns-mx.c \endlink - - ldns-mx is a simple tool that queries your default caching forwarder for - the MX (Mail exchange) record of the given domain. - -

-   % ldns-mx nlnetlabs.nl
-   nlnetlabs.nl.   86400   IN      MX      100 omval.tednet.nl.
-   nlnetlabs.nl.   86400   IN      MX      50 open.nlnetlabs.nl.
-   
- - First of all, we need to include the correct header files, so - that all functions are available to us: - - \skip include - \until dns.h - - In this case we have used a configure script to generate a config.h file - that does all our inclusions for us, so that it can be compiled on - multiple platforms. If your platform supports the include files \c - stdint.h and \c stdlib.h, you can include these instead of using a - configure script. - - The first included files are prerequisites that ldns needs to function. - The last one, of course, includes the functions of ldns itself. - - In our main function, we declare some variables that we are going to use: - - \skipline ldns_resolver - \until ldns_status - - - The \c ldns_resolver structure keeps a list of nameservers, and can perform queries for us - - An \c ldns_rdf is a basic data type of dns, the RDATA. See \ref design for a description about the building blocks of DNS. - In this case, \c domain will be used to store the name the user specifies when calling the program - - An \c ldns_pkt is a DNS packet, for instance a complete query, or an answer - - The \c ldns_rr_list structure contains a list of DNS Resource Records (RRs). In this case, we will store the MX records we find in the list. - - \c ldns_status is the basic type for status messages in ldns. Most functions will return a value of this type. - - First, we parse the command line argument (checks omitted on this page, see full source code), and store it in our \c domain variable: - \skipline ldns_dname_new_frm_str - - This function takes a string containing a domain name (like - "nlnetlabs.nl") and returns an \c ldns_rdf representing that name. If - somehow the given string can not be parsed it returns NULL. - - Then, we create the resolver structure: - \skipline ldns_resolver_new - - Most of the functions work like this, the first argument is a pointer to - the structure where ldns should store its results (which is also a - pointer). The function returns a status code indicating success - (\ref LDNS_STATUS_OK) or an error number. Remember that these types of - functions allocate memory that you should free later (using the - ldns_free_ functions). - - The second argument is the filename that contains information about the - resolver structure that is to be created. If this argument is NULL, - /etc/resolv.conf is used. The syntax of the file is like that of - /etc/resolv.conf. - - - - We tell the resolver to query for our domain, type MX, of class IN: - \skipline ldns_resolver_query - \until ) - - The last argument contains flags to influence the type of query the - resolver structure sends. In this case, we want the nameserver to use - recursion, so that we'll get the final answer. Therefore, we specify the - \ref LDNS_RD (Recursion Desired) flag. - - This should return a packet if everything goes well. - - We get all RRs of type MX from the answer packet and store them in our list: - \skipline ldns_pkt_rr_list_by_type - \until ) - - If this list is not empty, we sort and print it: - \skipline ldns_rr_list_sort - \skipline ldns_rr_list_print - - And finally, just to be proper, we free our allocated data: - \skipline free( - \until resolver_deep_free - - For structures that can contain other ldns structures, there are two types of free() function available - - \c ldns_free_ frees only the allocated data for the structure itself. - - \c ldns_deep_free_ frees the structure, and ALL structures that - are nested in it. For example, of you \c deep_free an ldns_rr_list, - all \c ldns_rr structures that were present in the list are also - freed. - - -*/ diff --git a/libs/ldns/doc/tutorial2_zone.dox b/libs/ldns/doc/tutorial2_zone.dox deleted file mode 100644 index 680ccb46a3..0000000000 --- a/libs/ldns/doc/tutorial2_zone.dox +++ /dev/null @@ -1,111 +0,0 @@ -/** - \page tutorial2_zone Tutorial 2: Reading a zone file - \dontinclude ldns-read-zone.c - - The full source code can be found in \link examples/ldns-read-zone.c \endlink - - ldns-read-zone reads a zone file, and prints it to stdout, with 1 resource record per line. - -
-% cat example.zone
-$ORIGIN example.
-$TTL 600
-
-example.        IN SOA  example. op.example. (
-                                2004022501 ; serial
-                                28800      ; refresh (8 hours)
-                                7200       ; retry (2 hours)
-                                604800     ; expire (1 week)
-                                18000      ; minimum (5 hours)
-                                )
-
-@       IN      MX      10 mail.example.
-@       IN      NS      ns1
-@       IN      NS      ns2
-@       IN      A       123.123.123.123
-
-% ldns-read-zone example.zone
-example.        600     IN      SOA     example. op.example. 2004022501 28800 7200 604800 18000
-example.        600     IN      MX      10 mail.example.
-example.        600     IN      NS      ns1.example.
-example.        600     IN      NS      ns2.example.
-example.        600     IN      A       123.123.123.123
-   
- - - -Again, let's start with including some necessary header files: - -\skipline include -\until errno - -In this example, we are going to open a file, if that fails, we'll need errno.h to display an error message. - -Okay, let's declare the variables we are going to need today: - -\skipline filename -\until ldns_status - -The only two ldns-specific types here are \c ldns_zone and \c ldns_status. - - \c ldns_zone is the structure that can contain a complete zone - - \c ldns_status again is used to check return values of ldns functions - - -If we get no filename, we'll read standard input, otherwise, we'll try to -open the given filename: -\skipline if (argc == 0) -\until exit(EXIT_FAILURE) -\until } -\until } - - -With the \c FILE pointer in our hands, we visit ldns to pour it into a zone -structure: -\skipline ldns_zone_new_frm_fp_l - -There is also a \c ldns_zone_new_frm_fp, but this one also remembers the -line number it was on, so we can use that if we encounter a parse error. - -Just like in \ref tutorial1_mx, the first argument is a pointer -to the place ldns should store its creation in, and again, the return value -is the status code. - -The second argument is the file pointer where our zone data should reside. - -The third argument, if not NULL, is a \c dname that contains the zones -origin. It will place this dname after every name in the file that is not a -fully qualified domain name. - -The fourth argument, if not 0, is the default TTL to use. - -Both these values can be specified in the zone file by setting \c $ORIGIN and \c $TTL. - -The fifth argument specifies the default class, which defaults to IN (\ref LDNS_RR_CLASS_IN). - -And finally, every time \c ldns_zone_new_frm_fp_l reads a line from the -input file pointer, it will increment the value pointed to by the last -argument with 1. - - -Okay, with that, we should have a nice zone structure. Of course we need to -check whether it has succeeded. - -\skipline LDNS_STATUS_OK -\until deep_free - -If everything went well, we sort the zone if necessary, print it, and free it. - -Since \c ldns_zone contains other ldns structures, we use \c ldns_deep_free -so that every \c ldns_rr_list, \c ldns_rr et cetera are freed too. - -\until line_nr); -\until } - -If something went wrong, we use \c ldns_get_errorstr_by_id() to get a nice -error string instead of just a status integer. - -And of course, we should play nice and close the file: -\skipline fclose -\until exit - -*/ diff --git a/libs/ldns/doc/tutorial3_signzone.dox b/libs/ldns/doc/tutorial3_signzone.dox deleted file mode 100644 index 1943e557ae..0000000000 --- a/libs/ldns/doc/tutorial3_signzone.dox +++ /dev/null @@ -1,206 +0,0 @@ -/** - \page tutorial3_signzone Tutorial 3: Signing a zone file - \dontinclude ldns-signzone.c - - The full source code can be found in \link examples/ldns-signzone.c \endlink - - Of course, we start by the usual includes. Since we need a bit more here, - we'll add those right away. - - \skipline include - \until define - - Let's skip the boring usage() and sanity check functions, and dive right - into main(). - - \skipline main(int argc - \skipline { - - We'll be reading another zone file, so let's prepare some variables for that. - - \skipline zone - \until argi - - We will create a separate zone structure for the signed zone, so let's have a clear name for the original one. - - \skipline zone - \until zone - - To sign a zone, we need keys, so we need some variables to read and store it; - - \skipline key - \until status - - The \ref ldns_key structure holds (private) keys. These can be of any - supported algorithm type; you can put an RSA key in it, an DSA key, or an - HMAC key. Public keys can simply be put in an \ref ldns_rr structure with - type \ref LDNS_RR_TYPE_DNSKEY. - - The \ref ldns_key_list type is much like the \ref ldns_rr_list, only, you - guessed it, for \c ldns_key entries. - - - The signed zone will be stored in a new file. - - \skipline file - \until file - - And we have some command line options for the output zone. - - \skipline tm - \until class - - \c origin is a domain name, so it can be stored in an \ref ldns_rdf - variable with type \ref LDNS_RDF_TYPE_DNAME. - - The next part is option parsing, which is pretty straightforward using \c - getopt(), so we'll skip this too. U can always look to the source of the - file to check it out. - - Okay that's it for the variables, let's get to work! - - First we'll try to read in the zone that is to be signed. - - \skipline fopen(zone - \until } else { - - If the file exists and can be read, we'll let ldns mold it into a zone - structure: - - \skipline zone_new - - This creates a new (\c new) zone from (\c frm) a filepointer (\c fp), - while remembering the current line (\c l) in the input file (for error - messages). - - A pointer to the zone structure to be filled is passed as the first - argument, like in most \c new_frm functions. - - Like a lot of ldns functions, this one returns a \c ldns_status - indicating success or the type of failure, so let us check that. - - \skipline STATUS - \until } else { - - If everything is ok so far, we check if the zone has a SOA record and contains actual data. - - \skipline orig_soa - \until } - \until } - \until } - - Now that we have the complete zone in our memory, we won't be needing the file anymore. - - \skipline fclose - \until } - - If there was no origin given, we'll use the one derived from the original zone file. - - \skipline origin - \until } - - No signing party can be complete without keys to sign with, let's fetch those. - - Multiple key files can be specified on the command line, by using the - base names of the .key/.private file pairs. - - \skipline key - \until fopen - - As you can see, we append ".private" to the name, which should result in - the complete file name of the private key. Later we'll also form the - ".key" file name, which will be directly included in the signed zone. - - If the file exists, we'll read it and create a \c ldns_key from its - contents, much like the way we read the zone earlier. - - \skipline line_nr - \until STATUS - - If this went ok, we need to set the inception and expiration times, which - are set in the keys, but will eventually end up in the RRSIGs generated - by those keys. - - \skipline expiration - \until } - \skipline inception - \until } - - And now that we have read the private keys, we read the public keys and - add them to the zone. - - Reading them from the files works roughly the same as reading private - keys, but public keys are normal Resource Records, and they can be stored - in general \c ldns_rr structures. - - \skipline FREE - \until } - \until } - - With \c push() we add them to our key list and our zone. This function - clones the data, so we can safely free it after that. - - \skipline push - \until free - - And if we're done, we free the allocated memory for the file name. - - \until FREE - - If the reading did not work, we print an error. Finally, we move on to - the next key in the argument list. - - \skipline } else { - \until } - \until } - \until } - - Just to be sure, we add a little check to see if we actually have any keys now. - - \skipline count - \until } - - So, we have our zone, we have our keys, let's do some signing! - - \skipline sign - - Yes. That's it. We now have a completely signed zone, \c ldns_zone_sign - checks the keys, and uses the zone signing keys to sign the data resource - records. NSEC and RRSIG resource records are generated and added to the - new zone. - - So now that we have a signed zone, all that is left is to store it somewhere. - - If no explicit output file name was given, we'll just append ".signed" to - the original zone file name. - - \skipline outputfile - \until } - - \c ldns_zone_sign returns NULL if the signing did not work, so we must check that. - - \skipline signed_zone - \until } else { - - Writing to a file is no different than normal printing, so we'll print to - the file and close it. - - \skipline print - \until } - - And of course, give an error if the signing failed. - - \skipline } else { - \until } - - Just to be nice, let's free the rest of the data we allocated, and exit - with the right return value. - - \skipline free - \until } - - - - - -*/ \ No newline at end of file diff --git a/libs/ldns/drill/ChangeLog.22-nov-2005 b/libs/ldns/drill/ChangeLog.22-nov-2005 deleted file mode 100644 index 1ce8b0b7c0..0000000000 --- a/libs/ldns/drill/ChangeLog.22-nov-2005 +++ /dev/null @@ -1,105 +0,0 @@ ---------- Drill now is a subdirectory in ldns. To make life easier ---------- we are using ldns' version numbering for drill from now on. ---------- Sadly this means we GO BACKWARDS in the versions ---------- This ChangeLog will not be updated anymore - all changes are ---------- documented in ldns' ChangeLog - -1.0-pre3: to be released: drill-team - * Secure tracing works - * Added section about DNSSEC in the manual page - * Allow the class information to be given to do_chase() - * Lint fixes for the code - * Bugzilla was setup for drill - * Bug #97 (drill); -S crash was fixed - * Add -Q (quiet) flag was added. This supresses output from drill. - -1.0-pre2: 20 Jun 2005: drill-team - * Second prerelease - * Bugs where fix in the chasing functionality - -1.0-pre1: 1 Jun 2005: drill-team - * First drill release based on ldns - * drill's core code is not much more simple, as - all the difficult stuff is moved to ldns. - * Much saner argument parsing - ----------- Above Newer drill based on ldns -------------- ----------- Below Older drill with it's own DNS handling -------------- - -0.9.2: Feb 3 2005: drill-team - * Added two more options (borrowed from dig) - --rd, don't set the RD bit in queries - --fail, don't query the next nameserver on SERVFAIL - * Fixed handling of obscure data types - * Handle classes other the 'IN' when making a query - - * For people using FreeBSD: drill is now in the ports - (Thanks to Jaap Akkerhuis) - -0.9.1: Jan 5 2005: drill-team - * Makefile tweaks - * drill ns . works - * re-check the root in when tracing - * added handling for some lesser known types (including WKS) - -0.9: Dec 6 2004: drill-team - * big configure.ac and Makefile.in updates (made more general) - * escapes in names argument and txt and dname data - * gcc 2(.95) support - * packet wire data is now checked for dangerous elements (like - looping compression etc) - * (Multiple) Octal char representation - * Responses can be saved to file - * 'Answers' can be read from file instead of server - * Lots and lots of bugfixes and improvements - -0.8.1: Oct 27 2004: Miek - * configure.ac updates - * secure resolving updates (still doesn't work) - * printing additions - - CERT RR supported - - LOC RR support - * All non supported RRs are handled as unknown - * If no namservers found in /etc/resolv.conf - default to 127.0.0.1 - * Various bugs fixed - - Close sockets after using them - - Some memory leaks were plugged - -0.8: Oct 26 2004: Miek - * Lots of features added. Drill is almost feature complete - * Unknown RR's are supported - * Numerous smaller updates in documentation - * Numerous code cleanups - * Dig is no longer needed to build drill - -0.7: Oct 21 2004: Miek - * reworked interal code - * DNSSEC is working, except the secure resolving - * build updates - * more sane options parsing - * more sane argument handling - -0.6-alpha: Oct 2004: Jelte - * No log - -0.5-alpha: Sept 22 2004: Miek - * most of the DNS stuff is working - * moved to configure - * tested on Linux/FreeBSD - * fully IPV6 capable - * new DNSSEC types supported - * DNSSEC somewhat working - * gcc => 3 is needed for building - -0.4-alpha: Sept 9 2004: Miek - * moved to autoconf for building - * lots of various updates - * really a workable program now - -0.3-alpha: Sept 6 2004: Miek - * IPv6 support - * automatic secure resolving - * --trace updates - * --chase updates - * more checks diff --git a/libs/ldns/drill/Makefile.in b/libs/ldns/drill/Makefile.in deleted file mode 100644 index 66cb3efc51..0000000000 --- a/libs/ldns/drill/Makefile.in +++ /dev/null @@ -1,117 +0,0 @@ -# Standard installation pathnames -# See the file LICENSE for the license -SHELL = @SHELL@ -VERSION = @PACKAGE_VERSION@ -basesrcdir = $(shell basename `pwd`) -srcdir = @srcdir@ -prefix = @prefix@ -exec_prefix = @exec_prefix@ -bindir = @bindir@ -mandir = @mandir@ -includedir = @includedir@ - -CC = @CC@ -CFLAGS = -I. @CFLAGS@ -CPPFLAGS = @CPPFLAGS@ -LDFLAGS = @LDFLAGS@ -LIBS = @LIBS@ -INSTALL = $(SHELL) $(srcdir)/install-sh -c -INSTALL_PROGRAM = $(INSTALL) -LDNSDIR = @LDNSDIR@ -LIBS_STC = @LIBS_STC@ - -COMPILE = $(CC) $(CPPFLAGS) $(CFLAGS) -I. -I$(srcdir) -LINK = $(CC) $(CFLAGS) $(LDFLAGS) - -LINT = splint -LINTFLAGS=+quiet -weak -warnposix -unrecog -Din_addr_t=uint32_t -Du_int=unsigned -Du_char=uint8_t -preproc -Drlimit=rlimit64 -D__gnuc_va_list=va_list -#-Dglob64=glob -Dglobfree64=globfree -# compat with openssl linux edition. -LINTFLAGS+="-DBN_ULONG=unsigned long" -Dkrb5_int32=int "-Dkrb5_ui_4=unsigned int" -DPQ_64BIT=uint64_t -DRC4_INT=unsigned -fixedformalarray -D"ENGINE=unsigned" -D"RSA=unsigned" -D"DSA=unsigned" -D"EVP_PKEY=unsigned" -D"EVP_MD=unsigned" -D"SSL=unsigned" -D"SSL_CTX=unsigned" -D"X509=unsigned" -D"RC4_KEY=unsigned" -D"EVP_MD_CTX=unsigned" -# compat with NetBSD -ifeq "$(shell uname)" "NetBSD" -LINTFLAGS+="-D__RENAME(x)=" -D_NETINET_IN_H_ -endif -# compat with OpenBSD -LINTFLAGS+="-Dsigset_t=long" -# FreeBSD8 -LINTFLAGS+="-D__uint16_t=uint16_t" -LINTFLAGS+=-D__signed__=signed "-D__packed=" "-D__aligned(x)=" - -OBJ=drill.o drill_util.o error.o root.o work.o chasetrace.o dnssec.o securetrace.o -SRC=$(OBJ:.o=.c) - -HEADER=drill.h $(srcdir)/drill_util.h - -.PHONY: all clean realclean docclean doc release tags install all-static - -all: drill -all-static: drill-stc - -tags: - ctags *.[ch] - -drill: $(OBJ) - $(LINK) -o drill $(OBJ) $(LIBS) - -drill-stc: $(OBJ) - $(LINK) -o drill $(OBJ) $(LIBS_STC) - -## implicit rule -%.o: $(srcdir)/%.c - $(COMPILE) -c $< - -clean: - rm -f ${OBJ} - rm -f drill - rm -f *core - rm -f config.h.in~ - rm -f config.log - rm -f config.guess - rm -f config.status - -docclean: - rm -rf doxydoc - -distclean: clean docclean - rm -f config.h - rm -f drill.h - -realclean: clean docclean - rm -f tags - rm -f config.log - rm -f config.sub - rm -f ltmain.sh - rm -f config.status - rm -rf autom4te.cache - rm -f config.h - rm -f config.h.in - rm -f drill.h - rm -f configure - rm -f Makefile - rm -f aclocal.m4 - -doc: - doxygen drill.doxygen - -install: all - $(INSTALL) -d $(DESTDIR)$(bindir) - $(INSTALL) drill $(DESTDIR)$(bindir)/drill - $(INSTALL) -m 644 $(srcdir)/drill.1 $(DESTDIR)$(mandir)/man1/drill.1 - -uninstall: - @echo - rm -f -- $(DESTDIR)$(bindir)/drill - rm -f -- $(DESTDIR)$(mandir)/man1/drill.1 - rmdir -p $(DESTDIR)$(bindir) - rmdir -p $(DESTDIR)$(mandir)/man1 - @echo - -lint: - @for i in $(SRC) ; do \ - $(LINT) $(LINTFLAGS) $(CPPFLAGS) -I$(srcdir) $(srcdir)/$$i ; \ - if [ $$? -ne 0 ] ; then exit 1 ; fi ; \ - done - -confclean: clean - rm -rf config.log config.status config.h Makefile diff --git a/libs/ldns/drill/README b/libs/ldns/drill/README deleted file mode 100644 index bbbb816ef4..0000000000 --- a/libs/ldns/drill/README +++ /dev/null @@ -1,12 +0,0 @@ -QUICK INSTALL GUIDE - -drill is a subdirectory in ldns. - -To compile drill you need: -autoreconf && ./configure && make - -If ldns is installed in a different location, use --with-ldns=directory -See also ./configure --help - -In the first case you must run drill as: -LD_LIBRARY_PATH=../.libs ./drill diff --git a/libs/ldns/drill/REGRESSIONS b/libs/ldns/drill/REGRESSIONS deleted file mode 100644 index b8f6be9cc9..0000000000 --- a/libs/ldns/drill/REGRESSIONS +++ /dev/null @@ -1,25 +0,0 @@ -REGRESSIONS - -This version of drill is based on ldns and as such some things -are slightly changed. This file documents the changes. - -o When tracing (-T option) we use the local resolver (as specified - in /etc/resolv.conf) to lookup names. This increases the speed - dramatically, but you obviously need to be able to reach a recursive - server/cache. - Previously drill would try to resolve the names by itself. - -o Printing of DSs after DNSKEY records. Because we don't parse our - own packets anymore, we cannot print the DS directly after the DNSKEY - record. The DSs are now printed AFTER the packet. - -o The long options are removed. - -o The chase function has a different output, and will be subject to change - in the near future. - -o The useless (for jokes only) -I option was dropped. - -FIXED: -o the argument parsing is much smarter, the order doesn't matter (much) - anymore diff --git a/libs/ldns/drill/chasetrace.c b/libs/ldns/drill/chasetrace.c deleted file mode 100644 index a1dfd44681..0000000000 --- a/libs/ldns/drill/chasetrace.c +++ /dev/null @@ -1,401 +0,0 @@ -/* - * chasetrace.c - * Where all the hard work concerning chasing - * and tracing is done - * (c) 2005, 2006 NLnet Labs - * - * See the file LICENSE for the license - * - */ - -#include "drill.h" -#include - -/** - * trace down from the root to name - */ - -/* same naive method as in drill0.9 - * We resolver _ALL_ the names, which is ofcourse not needed - * We _do_ use the local resolver to do that, so it still is - * fast, but it can be made to run much faster - */ -ldns_pkt * -do_trace(ldns_resolver *local_res, ldns_rdf *name, ldns_rr_type t, - ldns_rr_class c) -{ - ldns_resolver *res; - ldns_pkt *p; - ldns_rr_list *new_nss_a; - ldns_rr_list *new_nss_aaaa; - ldns_rr_list *final_answer; - ldns_rr_list *new_nss; - ldns_rr_list *hostnames; - ldns_rr_list *ns_addr; - uint16_t loop_count; - ldns_rdf *pop; - ldns_status status; - size_t i; - - loop_count = 0; - new_nss_a = NULL; - new_nss_aaaa = NULL; - new_nss = NULL; - ns_addr = NULL; - final_answer = NULL; - p = ldns_pkt_new(); - res = ldns_resolver_new(); - - if (!p || !res) { - error("Memory allocation failed"); - return NULL; - } - - /* transfer some properties of local_res to res, - * because they were given on the commandline */ - ldns_resolver_set_ip6(res, - ldns_resolver_ip6(local_res)); - ldns_resolver_set_port(res, - ldns_resolver_port(local_res)); - ldns_resolver_set_debug(res, - ldns_resolver_debug(local_res)); - ldns_resolver_set_dnssec(res, - ldns_resolver_dnssec(local_res)); - ldns_resolver_set_fail(res, - ldns_resolver_fail(local_res)); - ldns_resolver_set_usevc(res, - ldns_resolver_usevc(local_res)); - ldns_resolver_set_random(res, - ldns_resolver_random(local_res)); - ldns_resolver_set_recursive(res, false); - - /* setup the root nameserver in the new resolver */ - status = ldns_resolver_push_nameserver_rr_list(res, global_dns_root); - if (status != LDNS_STATUS_OK) { - fprintf(stderr, "Error adding root servers to resolver: %s\n", ldns_get_errorstr_by_id(status)); - ldns_rr_list_print(stdout, global_dns_root); - return NULL; - } - - /* this must be a real query to local_res */ - status = ldns_resolver_send(&p, res, ldns_dname_new_frm_str("."), LDNS_RR_TYPE_NS, c, 0); - /* p can still be NULL */ - - - if (ldns_pkt_empty(p)) { - warning("No root server information received"); - } - - if (status == LDNS_STATUS_OK) { - if (!ldns_pkt_empty(p)) { - drill_pkt_print(stdout, local_res, p); - } - } else { - error("cannot use local resolver"); - return NULL; - } - - status = ldns_resolver_send(&p, res, name, t, c, 0); - - while(status == LDNS_STATUS_OK && - ldns_pkt_reply_type(p) == LDNS_PACKET_REFERRAL) { - - if (!p) { - /* some error occurred, bail out */ - return NULL; - } - - new_nss_a = ldns_pkt_rr_list_by_type(p, - LDNS_RR_TYPE_A, LDNS_SECTION_ADDITIONAL); - new_nss_aaaa = ldns_pkt_rr_list_by_type(p, - LDNS_RR_TYPE_AAAA, LDNS_SECTION_ADDITIONAL); - new_nss = ldns_pkt_rr_list_by_type(p, - LDNS_RR_TYPE_NS, LDNS_SECTION_AUTHORITY); - - if (verbosity != -1) { - ldns_rr_list_print(stdout, new_nss); - } - /* checks itself for verbosity */ - drill_pkt_print_footer(stdout, local_res, p); - - /* remove the old nameserver from the resolver */ - while((pop = ldns_resolver_pop_nameserver(res))) { /* do it */ } - - /* also check for new_nss emptyness */ - - if (!new_nss_aaaa && !new_nss_a) { - /* - * no nameserver found!!! - * try to resolve the names we do got - */ - for(i = 0; i < ldns_rr_list_rr_count(new_nss); i++) { - /* get the name of the nameserver */ - pop = ldns_rr_rdf(ldns_rr_list_rr(new_nss, i), 0); - if (!pop) { - break; - } - - ldns_rr_list_print(stdout, new_nss); - ldns_rdf_print(stdout, pop); - /* retrieve it's addresses */ - ns_addr = ldns_rr_list_cat_clone(ns_addr, - ldns_get_rr_list_addr_by_name(local_res, pop, c, 0)); - } - - if (ns_addr) { - if (ldns_resolver_push_nameserver_rr_list(res, ns_addr) != - LDNS_STATUS_OK) { - error("Error adding new nameservers"); - ldns_pkt_free(p); - return NULL; - } - ldns_rr_list_free(ns_addr); - } else { - ldns_rr_list_print(stdout, ns_addr); - error("Could not find the nameserver ip addr; abort"); - ldns_pkt_free(p); - return NULL; - } - } - - /* add the new ones */ - if (new_nss_aaaa) { - if (ldns_resolver_push_nameserver_rr_list(res, new_nss_aaaa) != - LDNS_STATUS_OK) { - error("adding new nameservers"); - ldns_pkt_free(p); - return NULL; - } - } - if (new_nss_a) { - if (ldns_resolver_push_nameserver_rr_list(res, new_nss_a) != - LDNS_STATUS_OK) { - error("adding new nameservers"); - ldns_pkt_free(p); - return NULL; - } - } - - if (loop_count++ > 20) { - /* unlikely that we are doing something usefull */ - error("Looks like we are looping"); - ldns_pkt_free(p); - return NULL; - } - - status = ldns_resolver_send(&p, res, name, t, c, 0); - new_nss_aaaa = NULL; - new_nss_a = NULL; - ns_addr = NULL; - } - - status = ldns_resolver_send(&p, res, name, t, c, 0); - - if (!p) { - return NULL; - } - - hostnames = ldns_get_rr_list_name_by_addr(local_res, - ldns_pkt_answerfrom(p), 0, 0); - - new_nss = ldns_pkt_authority(p); - final_answer = ldns_pkt_answer(p); - - if (verbosity != -1) { - ldns_rr_list_print(stdout, final_answer); - ldns_rr_list_print(stdout, new_nss); - - } - drill_pkt_print_footer(stdout, local_res, p); - ldns_pkt_free(p); - return NULL; -} - - -/** - * Chase the given rr to a known and trusted key - * - * Based on drill 0.9 - * - * the last argument prev_key_list, if not null, and type == DS, then the ds - * rr list we have must all be a ds for the keys in this list - */ -#ifdef HAVE_SSL -ldns_status -do_chase(ldns_resolver *res, - ldns_rdf *name, - ldns_rr_type type, - ldns_rr_class c, - ldns_rr_list *trusted_keys, - ldns_pkt *pkt_o, - uint16_t qflags, - ldns_rr_list *prev_key_list, - int verbosity) -{ - ldns_rr_list *rrset = NULL; - ldns_status result; - ldns_rr *orig_rr = NULL; - - bool cname_followed = false; -/* - ldns_rr_list *sigs; - ldns_rr *cur_sig; - uint16_t sig_i; - ldns_rr_list *keys; -*/ - ldns_pkt *pkt; - ldns_status tree_result; - ldns_dnssec_data_chain *chain; - ldns_dnssec_trust_tree *tree; - - const ldns_rr_descriptor *descriptor; - descriptor = ldns_rr_descript(type); - - ldns_dname2canonical(name); - - pkt = ldns_pkt_clone(pkt_o); - if (!name) { - mesg("No name to chase"); - ldns_pkt_free(pkt); - return LDNS_STATUS_EMPTY_LABEL; - } - if (verbosity != -1) { - printf(";; Chasing: "); - ldns_rdf_print(stdout, name); - if (descriptor && descriptor->_name) { - printf(" %s\n", descriptor->_name); - } else { - printf(" type %d\n", type); - } - } - - if (!trusted_keys || ldns_rr_list_rr_count(trusted_keys) < 1) { - warning("No trusted keys specified"); - } - - if (pkt) { - rrset = ldns_pkt_rr_list_by_name_and_type(pkt, - name, - type, - LDNS_SECTION_ANSWER - ); - if (!rrset) { - /* nothing in answer, try authority */ - rrset = ldns_pkt_rr_list_by_name_and_type(pkt, - name, - type, - LDNS_SECTION_AUTHORITY - ); - } - /* answer might be a cname, chase that first, then chase - cname target? (TODO) */ - if (!rrset) { - cname_followed = true; - rrset = ldns_pkt_rr_list_by_name_and_type(pkt, - name, - LDNS_RR_TYPE_CNAME, - LDNS_SECTION_ANSWER - ); - if (!rrset) { - /* nothing in answer, try authority */ - rrset = ldns_pkt_rr_list_by_name_and_type(pkt, - name, - LDNS_RR_TYPE_CNAME, - LDNS_SECTION_AUTHORITY - ); - } - } - } else { - /* no packet? */ - if (verbosity >= 0) { - fprintf(stderr, "%s", ldns_get_errorstr_by_id(LDNS_STATUS_MEM_ERR)); - fprintf(stderr, "\n"); - } - return LDNS_STATUS_MEM_ERR; - } - - if (!rrset) { - /* not found in original packet, try again */ - ldns_pkt_free(pkt); - pkt = NULL; - pkt = ldns_resolver_query(res, name, type, c, qflags); - - if (!pkt) { - if (verbosity >= 0) { - fprintf(stderr, "%s", ldns_get_errorstr_by_id(LDNS_STATUS_NETWORK_ERR)); - fprintf(stderr, "\n"); - } - return LDNS_STATUS_NETWORK_ERR; - } - if (verbosity >= 5) { - ldns_pkt_print(stdout, pkt); - } - - rrset = ldns_pkt_rr_list_by_name_and_type(pkt, - name, - type, - LDNS_SECTION_ANSWER - ); - } - - orig_rr = ldns_rr_new(); - -/* if the answer had no answer section, we need to construct our own rr (for instance if - * the rr qe asked for doesn't exist. This rr will be destroyed when the chain is freed */ - if (ldns_pkt_ancount(pkt) < 1) { - ldns_rr_set_type(orig_rr, type); - ldns_rr_set_owner(orig_rr, ldns_rdf_clone(name)); - - chain = ldns_dnssec_build_data_chain(res, qflags, rrset, pkt, ldns_rr_clone(orig_rr)); - } else { - /* chase the first answer */ - chain = ldns_dnssec_build_data_chain(res, qflags, rrset, pkt, NULL); - } - - if (verbosity >= 4) { - printf("\n\nDNSSEC Data Chain:\n"); - ldns_dnssec_data_chain_print(stdout, chain); - } - - result = LDNS_STATUS_OK; - - tree = ldns_dnssec_derive_trust_tree(chain, NULL); - - if (verbosity >= 2) { - printf("\n\nDNSSEC Trust tree:\n"); - ldns_dnssec_trust_tree_print(stdout, tree, 0, true); - } - - if (ldns_rr_list_rr_count(trusted_keys) > 0) { - tree_result = ldns_dnssec_trust_tree_contains_keys(tree, trusted_keys); - - if (tree_result == LDNS_STATUS_DNSSEC_EXISTENCE_DENIED) { - if (verbosity >= 1) { - printf("Existence denied or verifiably insecure\n"); - } - result = LDNS_STATUS_OK; - } else if (tree_result != LDNS_STATUS_OK) { - if (verbosity >= 1) { - printf("No trusted keys found in tree: first error was: %s\n", ldns_get_errorstr_by_id(tree_result)); - } - result = tree_result; - } - - } else { - if (verbosity >= 0) { - printf("You have not provided any trusted keys.\n"); - } - } - - ldns_rr_free(orig_rr); - ldns_dnssec_trust_tree_free(tree); - ldns_dnssec_data_chain_deep_free(chain); - - ldns_rr_list_deep_free(rrset); - ldns_pkt_free(pkt); - /* ldns_rr_free(orig_rr);*/ - - return result; -} -#endif /* HAVE_SSL */ - diff --git a/libs/ldns/drill/config.h.in b/libs/ldns/drill/config.h.in deleted file mode 100644 index 9b2a282a8e..0000000000 --- a/libs/ldns/drill/config.h.in +++ /dev/null @@ -1,293 +0,0 @@ -/* config.h.in. Generated from configure.ac by autoheader. */ - -/* Define to 1 if you have the header file. */ -#undef HAVE_ARPA_INET_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_ASSERT_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_CTYPE_H - -/* Whether getaddrinfo is available */ -#undef HAVE_GETADDRINFO - -/* Define to 1 if you have the header file. */ -#undef HAVE_GETOPT_H - -/* If you have HMAC_CTX_init */ -#undef HAVE_HMAC_CTX_INIT - -/* Define to 1 if you have the header file. */ -#undef HAVE_INTTYPES_H - -/* Define to 1 if you have the `isblank' function. */ -#undef HAVE_ISBLANK - -/* Define to 1 if you have the `ldns' library (-lldns). */ -#undef HAVE_LIBLDNS - -/* Define to 1 if you have the header file. */ -#undef HAVE_MEMORY_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_NETINET_IF_ETHER_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_NETINET_IN_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_NETINET_IN_SYSTM_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_NETINET_IP6_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_NETINET_IP_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_NETINET_UDP_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_NET_IF_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_OPENSSL_ERR_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_OPENSSL_RAND_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_OPENSSL_SSL_H - -/* Define if you have the SSL libraries installed. */ -#undef HAVE_SSL - -/* Define to 1 if you have the header file. */ -#undef HAVE_STDINT_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_STDIO_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_STDLIB_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_STRINGS_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_STRING_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_SYS_MOUNT_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_SYS_PARAM_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_SYS_SELECT_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_SYS_SOCKET_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_SYS_STAT_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_SYS_TIME_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_SYS_TYPES_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_TIME_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_UNISTD_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_WINSOCK2_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_WS2TCPIP_H - -/* Define to the address where bug reports for this package should be sent. */ -#undef PACKAGE_BUGREPORT - -/* Define to the full name of this package. */ -#undef PACKAGE_NAME - -/* Define to the full name and version of this package. */ -#undef PACKAGE_STRING - -/* Define to the one symbol short name of this package. */ -#undef PACKAGE_TARNAME - -/* Define to the home page for this package. */ -#undef PACKAGE_URL - -/* Define to the version of this package. */ -#undef PACKAGE_VERSION - -/* Define to 1 if you have the ANSI C header files. */ -#undef STDC_HEADERS - -/* Enable extensions on AIX 3, Interix. */ -#ifndef _ALL_SOURCE -# undef _ALL_SOURCE -#endif -/* Enable GNU extensions on systems that have them. */ -#ifndef _GNU_SOURCE -# undef _GNU_SOURCE -#endif -/* Enable threading extensions on Solaris. */ -#ifndef _POSIX_PTHREAD_SEMANTICS -# undef _POSIX_PTHREAD_SEMANTICS -#endif -/* Enable extensions on HP NonStop. */ -#ifndef _TANDEM_SOURCE -# undef _TANDEM_SOURCE -#endif -/* Enable general extensions on Solaris. */ -#ifndef __EXTENSIONS__ -# undef __EXTENSIONS__ -#endif - - -/* Whether the windows socket API is used */ -#undef USE_WINSOCK - -/* the version of the windows API enabled */ -#undef WINVER - -/* Define to 1 if on MINIX. */ -#undef _MINIX - -/* Define to 2 if the system does not provide POSIX.1 features except with - this defined. */ -#undef _POSIX_1_SOURCE - -/* Define to 1 if you need to in order for `stat' and other things to work. */ -#undef _POSIX_SOURCE - -/* in_addr_t */ -#undef in_addr_t - -/* in_port_t */ -#undef in_port_t - -/* Define to `__inline__' or `__inline' if that's what the C compiler - calls it, or to nothing if 'inline' is not supported under any name. */ -#ifndef __cplusplus -#undef inline -#endif - -/* Define to `short' if does not define. */ -#undef int16_t - -/* Define to `int' if does not define. */ -#undef int32_t - -/* Define to `long long' if does not define. */ -#undef int64_t - -/* Define to `char' if does not define. */ -#undef int8_t - -/* Define to `unsigned int' if does not define. */ -#undef size_t - -/* Define to 'int' if not defined */ -#undef socklen_t - -/* Define to `int' if does not define. */ -#undef ssize_t - -/* Define to `unsigned short' if does not define. */ -#undef uint16_t - -/* Define to `unsigned int' if does not define. */ -#undef uint32_t - -/* Define to `unsigned long long' if does not define. */ -#undef uint64_t - -/* Define to `unsigned char' if does not define. */ -#undef uint8_t - - - -#include -#include -#include -#include - -#if STDC_HEADERS -#include -#include -#endif - -#ifdef HAVE_STDINT_H -#include -#endif - -#ifdef HAVE_SYS_SOCKET_H -#include -#endif - -#ifdef HAVE_NETINET_IN_H -#include -#endif - -#ifdef HAVE_ARPA_INET_H -#include -#endif - -#ifdef HAVE_NETINET_UDP_H -#include -#endif - -#ifdef HAVE_TIME_H -#include -#endif - -#ifdef HAVE_NETINET_IN_SYSTM_H -#include -#endif - -#ifdef HAVE_NETINET_IP_H -#include -#endif - -#ifdef HAVE_NET_IF_H -#include -#endif - -#ifdef HAVE_NETINET_IF_ETHER_H -#include -#endif - -#ifdef HAVE_WINSOCK2_H -#define USE_WINSOCK 1 -#include -#endif - -#ifdef HAVE_WS2TCPIP_H -#include -#endif - -extern char *optarg; -extern int optind, opterr; - -#ifndef EXIT_FAILURE -#define EXIT_FAILURE 1 -#endif -#ifndef EXIT_SUCCESS -#define EXIT_SUCCESS 0 -#endif - -#ifdef S_SPLINT_S -#define FD_ZERO(a) /* a */ -#define FD_SET(a,b) /* a, b */ -#endif - diff --git a/libs/ldns/drill/configure b/libs/ldns/drill/configure deleted file mode 100644 index a6efc02cae..0000000000 --- a/libs/ldns/drill/configure +++ /dev/null @@ -1,6658 +0,0 @@ -#! /bin/sh -# Guess values for system-dependent variables and create Makefiles. -# Generated by GNU Autoconf 2.68 for ldns 1.6.9. -# -# Report bugs to . -# -# -# Copyright (C) 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001, -# 2002, 2003, 2004, 2005, 2006, 2007, 2008, 2009, 2010 Free Software -# Foundation, Inc. -# -# -# This configure script is free software; the Free Software Foundation -# gives unlimited permission to copy, distribute and modify it. -## -------------------- ## -## M4sh Initialization. ## -## -------------------- ## - -# Be more Bourne compatible -DUALCASE=1; export DUALCASE # for MKS sh -if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then : - emulate sh - NULLCMD=: - # Pre-4.2 versions of Zsh do word splitting on ${1+"$@"}, which - # is contrary to our usage. Disable this feature. - alias -g '${1+"$@"}'='"$@"' - setopt NO_GLOB_SUBST -else - case `(set -o) 2>/dev/null` in #( - *posix*) : - set -o posix ;; #( - *) : - ;; -esac -fi - - -as_nl=' -' -export as_nl -# Printing a long string crashes Solaris 7 /usr/bin/printf. -as_echo='\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\' -as_echo=$as_echo$as_echo$as_echo$as_echo$as_echo -as_echo=$as_echo$as_echo$as_echo$as_echo$as_echo$as_echo -# Prefer a ksh shell builtin over an external printf program on Solaris, -# but without wasting forks for bash or zsh. -if test -z "$BASH_VERSION$ZSH_VERSION" \ - && (test "X`print -r -- $as_echo`" = "X$as_echo") 2>/dev/null; then - as_echo='print -r --' - as_echo_n='print -rn --' -elif (test "X`printf %s $as_echo`" = "X$as_echo") 2>/dev/null; then - as_echo='printf %s\n' - as_echo_n='printf %s' -else - if test "X`(/usr/ucb/echo -n -n $as_echo) 2>/dev/null`" = "X-n $as_echo"; then - as_echo_body='eval /usr/ucb/echo -n "$1$as_nl"' - as_echo_n='/usr/ucb/echo -n' - else - as_echo_body='eval expr "X$1" : "X\\(.*\\)"' - as_echo_n_body='eval - arg=$1; - case $arg in #( - *"$as_nl"*) - expr "X$arg" : "X\\(.*\\)$as_nl"; - arg=`expr "X$arg" : ".*$as_nl\\(.*\\)"`;; - esac; - expr "X$arg" : "X\\(.*\\)" | tr -d "$as_nl" - ' - export as_echo_n_body - as_echo_n='sh -c $as_echo_n_body as_echo' - fi - export as_echo_body - as_echo='sh -c $as_echo_body as_echo' -fi - -# The user is always right. -if test "${PATH_SEPARATOR+set}" != set; then - PATH_SEPARATOR=: - (PATH='/bin;/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 && { - (PATH='/bin:/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 || - PATH_SEPARATOR=';' - } -fi - - -# IFS -# We need space, tab and new line, in precisely that order. Quoting is -# there to prevent editors from complaining about space-tab. -# (If _AS_PATH_WALK were called with IFS unset, it would disable word -# splitting by setting IFS to empty value.) -IFS=" "" $as_nl" - -# Find who we are. Look in the path if we contain no directory separator. -as_myself= -case $0 in #(( - *[\\/]* ) as_myself=$0 ;; - *) as_save_IFS=$IFS; IFS=$PATH_SEPARATOR -for as_dir in $PATH -do - IFS=$as_save_IFS - test -z "$as_dir" && as_dir=. - test -r "$as_dir/$0" && as_myself=$as_dir/$0 && break - done -IFS=$as_save_IFS - - ;; -esac -# We did not find ourselves, most probably we were run as `sh COMMAND' -# in which case we are not to be found in the path. -if test "x$as_myself" = x; then - as_myself=$0 -fi -if test ! -f "$as_myself"; then - $as_echo "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2 - exit 1 -fi - -# Unset variables that we do not need and which cause bugs (e.g. in -# pre-3.0 UWIN ksh). But do not cause bugs in bash 2.01; the "|| exit 1" -# suppresses any "Segmentation fault" message there. '((' could -# trigger a bug in pdksh 5.2.14. -for as_var in BASH_ENV ENV MAIL MAILPATH -do eval test x\${$as_var+set} = xset \ - && ( (unset $as_var) || exit 1) >/dev/null 2>&1 && unset $as_var || : -done -PS1='$ ' -PS2='> ' -PS4='+ ' - -# NLS nuisances. -LC_ALL=C -export LC_ALL -LANGUAGE=C -export LANGUAGE - -# CDPATH. -(unset CDPATH) >/dev/null 2>&1 && unset CDPATH - -if test "x$CONFIG_SHELL" = x; then - as_bourne_compatible="if test -n \"\${ZSH_VERSION+set}\" && (emulate sh) >/dev/null 2>&1; then : - emulate sh - NULLCMD=: - # Pre-4.2 versions of Zsh do word splitting on \${1+\"\$@\"}, which - # is contrary to our usage. Disable this feature. - alias -g '\${1+\"\$@\"}'='\"\$@\"' - setopt NO_GLOB_SUBST -else - case \`(set -o) 2>/dev/null\` in #( - *posix*) : - set -o posix ;; #( - *) : - ;; -esac -fi -" - as_required="as_fn_return () { (exit \$1); } -as_fn_success () { as_fn_return 0; } -as_fn_failure () { as_fn_return 1; } -as_fn_ret_success () { return 0; } -as_fn_ret_failure () { return 1; } - -exitcode=0 -as_fn_success || { exitcode=1; echo as_fn_success failed.; } -as_fn_failure && { exitcode=1; echo as_fn_failure succeeded.; } -as_fn_ret_success || { exitcode=1; echo as_fn_ret_success failed.; } -as_fn_ret_failure && { exitcode=1; echo as_fn_ret_failure succeeded.; } -if ( set x; as_fn_ret_success y && test x = \"\$1\" ); then : - -else - exitcode=1; echo positional parameters were not saved. -fi -test x\$exitcode = x0 || exit 1" - as_suggested=" as_lineno_1=";as_suggested=$as_suggested$LINENO;as_suggested=$as_suggested" as_lineno_1a=\$LINENO - as_lineno_2=";as_suggested=$as_suggested$LINENO;as_suggested=$as_suggested" as_lineno_2a=\$LINENO - eval 'test \"x\$as_lineno_1'\$as_run'\" != \"x\$as_lineno_2'\$as_run'\" && - test \"x\`expr \$as_lineno_1'\$as_run' + 1\`\" = \"x\$as_lineno_2'\$as_run'\"' || exit 1 -test \$(( 1 + 1 )) = 2 || exit 1" - if (eval "$as_required") 2>/dev/null; then : - as_have_required=yes -else - as_have_required=no -fi - if test x$as_have_required = xyes && (eval "$as_suggested") 2>/dev/null; then : - -else - as_save_IFS=$IFS; IFS=$PATH_SEPARATOR -as_found=false -for as_dir in /bin$PATH_SEPARATOR/usr/bin$PATH_SEPARATOR$PATH -do - IFS=$as_save_IFS - test -z "$as_dir" && as_dir=. - as_found=: - case $as_dir in #( - /*) - for as_base in sh bash ksh sh5; do - # Try only shells that exist, to save several forks. - as_shell=$as_dir/$as_base - if { test -f "$as_shell" || test -f "$as_shell.exe"; } && - { $as_echo "$as_bourne_compatible""$as_required" | as_run=a "$as_shell"; } 2>/dev/null; then : - CONFIG_SHELL=$as_shell as_have_required=yes - if { $as_echo "$as_bourne_compatible""$as_suggested" | as_run=a "$as_shell"; } 2>/dev/null; then : - break 2 -fi -fi - done;; - esac - as_found=false -done -$as_found || { if { test -f "$SHELL" || test -f "$SHELL.exe"; } && - { $as_echo "$as_bourne_compatible""$as_required" | as_run=a "$SHELL"; } 2>/dev/null; then : - CONFIG_SHELL=$SHELL as_have_required=yes -fi; } -IFS=$as_save_IFS - - - if test "x$CONFIG_SHELL" != x; then : - # We cannot yet assume a decent shell, so we have to provide a - # neutralization value for shells without unset; and this also - # works around shells that cannot unset nonexistent variables. - # Preserve -v and -x to the replacement shell. - BASH_ENV=/dev/null - ENV=/dev/null - (unset BASH_ENV) >/dev/null 2>&1 && unset BASH_ENV ENV - export CONFIG_SHELL - case $- in # (((( - *v*x* | *x*v* ) as_opts=-vx ;; - *v* ) as_opts=-v ;; - *x* ) as_opts=-x ;; - * ) as_opts= ;; - esac - exec "$CONFIG_SHELL" $as_opts "$as_myself" ${1+"$@"} -fi - - if test x$as_have_required = xno; then : - $as_echo "$0: This script requires a shell more modern than all" - $as_echo "$0: the shells that I found on your system." - if test x${ZSH_VERSION+set} = xset ; then - $as_echo "$0: In particular, zsh $ZSH_VERSION has bugs and should" - $as_echo "$0: be upgraded to zsh 4.3.4 or later." - else - $as_echo "$0: Please tell bug-autoconf@gnu.org and -$0: libdns@nlnetlabs.nl about your system, including any -$0: error possibly output before this message. Then install -$0: a modern shell, or manually run the script under such a -$0: shell if you do have one." - fi - exit 1 -fi -fi -fi -SHELL=${CONFIG_SHELL-/bin/sh} -export SHELL -# Unset more variables known to interfere with behavior of common tools. -CLICOLOR_FORCE= GREP_OPTIONS= -unset CLICOLOR_FORCE GREP_OPTIONS - -## --------------------- ## -## M4sh Shell Functions. ## -## --------------------- ## -# as_fn_unset VAR -# --------------- -# Portably unset VAR. -as_fn_unset () -{ - { eval $1=; unset $1;} -} -as_unset=as_fn_unset - -# as_fn_set_status STATUS -# ----------------------- -# Set $? to STATUS, without forking. -as_fn_set_status () -{ - return $1 -} # as_fn_set_status - -# as_fn_exit STATUS -# ----------------- -# Exit the shell with STATUS, even in a "trap 0" or "set -e" context. -as_fn_exit () -{ - set +e - as_fn_set_status $1 - exit $1 -} # as_fn_exit - -# as_fn_mkdir_p -# ------------- -# Create "$as_dir" as a directory, including parents if necessary. -as_fn_mkdir_p () -{ - - case $as_dir in #( - -*) as_dir=./$as_dir;; - esac - test -d "$as_dir" || eval $as_mkdir_p || { - as_dirs= - while :; do - case $as_dir in #( - *\'*) as_qdir=`$as_echo "$as_dir" | sed "s/'/'\\\\\\\\''/g"`;; #'( - *) as_qdir=$as_dir;; - esac - as_dirs="'$as_qdir' $as_dirs" - as_dir=`$as_dirname -- "$as_dir" || -$as_expr X"$as_dir" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \ - X"$as_dir" : 'X\(//\)[^/]' \| \ - X"$as_dir" : 'X\(//\)$' \| \ - X"$as_dir" : 'X\(/\)' \| . 2>/dev/null || -$as_echo X"$as_dir" | - sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ - s//\1/ - q - } - /^X\(\/\/\)[^/].*/{ - s//\1/ - q - } - /^X\(\/\/\)$/{ - s//\1/ - q - } - /^X\(\/\).*/{ - s//\1/ - q - } - s/.*/./; q'` - test -d "$as_dir" && break - done - test -z "$as_dirs" || eval "mkdir $as_dirs" - } || test -d "$as_dir" || as_fn_error $? "cannot create directory $as_dir" - - -} # as_fn_mkdir_p -# as_fn_append VAR VALUE -# ---------------------- -# Append the text in VALUE to the end of the definition contained in VAR. Take -# advantage of any shell optimizations that allow amortized linear growth over -# repeated appends, instead of the typical quadratic growth present in naive -# implementations. -if (eval "as_var=1; as_var+=2; test x\$as_var = x12") 2>/dev/null; then : - eval 'as_fn_append () - { - eval $1+=\$2 - }' -else - as_fn_append () - { - eval $1=\$$1\$2 - } -fi # as_fn_append - -# as_fn_arith ARG... -# ------------------ -# Perform arithmetic evaluation on the ARGs, and store the result in the -# global $as_val. Take advantage of shells that can avoid forks. The arguments -# must be portable across $(()) and expr. -if (eval "test \$(( 1 + 1 )) = 2") 2>/dev/null; then : - eval 'as_fn_arith () - { - as_val=$(( $* )) - }' -else - as_fn_arith () - { - as_val=`expr "$@" || test $? -eq 1` - } -fi # as_fn_arith - - -# as_fn_error STATUS ERROR [LINENO LOG_FD] -# ---------------------------------------- -# Output "`basename $0`: error: ERROR" to stderr. If LINENO and LOG_FD are -# provided, also output the error to LOG_FD, referencing LINENO. Then exit the -# script with STATUS, using 1 if that was 0. -as_fn_error () -{ - as_status=$1; test $as_status -eq 0 && as_status=1 - if test "$4"; then - as_lineno=${as_lineno-"$3"} as_lineno_stack=as_lineno_stack=$as_lineno_stack - $as_echo "$as_me:${as_lineno-$LINENO}: error: $2" >&$4 - fi - $as_echo "$as_me: error: $2" >&2 - as_fn_exit $as_status -} # as_fn_error - -if expr a : '\(a\)' >/dev/null 2>&1 && - test "X`expr 00001 : '.*\(...\)'`" = X001; then - as_expr=expr -else - as_expr=false -fi - -if (basename -- /) >/dev/null 2>&1 && test "X`basename -- / 2>&1`" = "X/"; then - as_basename=basename -else - as_basename=false -fi - -if (as_dir=`dirname -- /` && test "X$as_dir" = X/) >/dev/null 2>&1; then - as_dirname=dirname -else - as_dirname=false -fi - -as_me=`$as_basename -- "$0" || -$as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \ - X"$0" : 'X\(//\)$' \| \ - X"$0" : 'X\(/\)' \| . 2>/dev/null || -$as_echo X/"$0" | - sed '/^.*\/\([^/][^/]*\)\/*$/{ - s//\1/ - q - } - /^X\/\(\/\/\)$/{ - s//\1/ - q - } - /^X\/\(\/\).*/{ - s//\1/ - q - } - s/.*/./; q'` - -# Avoid depending upon Character Ranges. -as_cr_letters='abcdefghijklmnopqrstuvwxyz' -as_cr_LETTERS='ABCDEFGHIJKLMNOPQRSTUVWXYZ' -as_cr_Letters=$as_cr_letters$as_cr_LETTERS -as_cr_digits='0123456789' -as_cr_alnum=$as_cr_Letters$as_cr_digits - - - as_lineno_1=$LINENO as_lineno_1a=$LINENO - as_lineno_2=$LINENO as_lineno_2a=$LINENO - eval 'test "x$as_lineno_1'$as_run'" != "x$as_lineno_2'$as_run'" && - test "x`expr $as_lineno_1'$as_run' + 1`" = "x$as_lineno_2'$as_run'"' || { - # Blame Lee E. McMahon (1931-1989) for sed's syntax. :-) - sed -n ' - p - /[$]LINENO/= - ' <$as_myself | - sed ' - s/[$]LINENO.*/&-/ - t lineno - b - :lineno - N - :loop - s/[$]LINENO\([^'$as_cr_alnum'_].*\n\)\(.*\)/\2\1\2/ - t loop - s/-\n.*// - ' >$as_me.lineno && - chmod +x "$as_me.lineno" || - { $as_echo "$as_me: error: cannot create $as_me.lineno; rerun with a POSIX shell" >&2; as_fn_exit 1; } - - # Don't try to exec as it changes $[0], causing all sort of problems - # (the dirname of $[0] is not the place where we might find the - # original and so on. Autoconf is especially sensitive to this). - . "./$as_me.lineno" - # Exit status is that of the last command. - exit -} - -ECHO_C= ECHO_N= ECHO_T= -case `echo -n x` in #((((( --n*) - case `echo 'xy\c'` in - *c*) ECHO_T=' ';; # ECHO_T is single tab character. - xy) ECHO_C='\c';; - *) echo `echo ksh88 bug on AIX 6.1` > /dev/null - ECHO_T=' ';; - esac;; -*) - ECHO_N='-n';; -esac - -rm -f conf$$ conf$$.exe conf$$.file -if test -d conf$$.dir; then - rm -f conf$$.dir/conf$$.file -else - rm -f conf$$.dir - mkdir conf$$.dir 2>/dev/null -fi -if (echo >conf$$.file) 2>/dev/null; then - if ln -s conf$$.file conf$$ 2>/dev/null; then - as_ln_s='ln -s' - # ... but there are two gotchas: - # 1) On MSYS, both `ln -s file dir' and `ln file dir' fail. - # 2) DJGPP < 2.04 has no symlinks; `ln -s' creates a wrapper executable. - # In both cases, we have to default to `cp -p'. - ln -s conf$$.file conf$$.dir 2>/dev/null && test ! -f conf$$.exe || - as_ln_s='cp -p' - elif ln conf$$.file conf$$ 2>/dev/null; then - as_ln_s=ln - else - as_ln_s='cp -p' - fi -else - as_ln_s='cp -p' -fi -rm -f conf$$ conf$$.exe conf$$.dir/conf$$.file conf$$.file -rmdir conf$$.dir 2>/dev/null - -if mkdir -p . 2>/dev/null; then - as_mkdir_p='mkdir -p "$as_dir"' -else - test -d ./-p && rmdir ./-p - as_mkdir_p=false -fi - -if test -x / >/dev/null 2>&1; then - as_test_x='test -x' -else - if ls -dL / >/dev/null 2>&1; then - as_ls_L_option=L - else - as_ls_L_option= - fi - as_test_x=' - eval sh -c '\'' - if test -d "$1"; then - test -d "$1/."; - else - case $1 in #( - -*)set "./$1";; - esac; - case `ls -ld'$as_ls_L_option' "$1" 2>/dev/null` in #(( - ???[sx]*):;;*)false;;esac;fi - '\'' sh - ' -fi -as_executable_p=$as_test_x - -# Sed expression to map a string onto a valid CPP name. -as_tr_cpp="eval sed 'y%*$as_cr_letters%P$as_cr_LETTERS%;s%[^_$as_cr_alnum]%_%g'" - -# Sed expression to map a string onto a valid variable name. -as_tr_sh="eval sed 'y%*+%pp%;s%[^_$as_cr_alnum]%_%g'" - - -test -n "$DJDIR" || exec 7<&0 &1 - -# Name of the host. -# hostname on some systems (SVR3.2, old GNU/Linux) returns a bogus exit status, -# so uname gets run too. -ac_hostname=`(hostname || uname -n) 2>/dev/null | sed 1q` - -# -# Initializations. -# -ac_default_prefix=/usr/local -ac_clean_files= -ac_config_libobj_dir=. -LIBOBJS= -cross_compiling=no -subdirs= -MFLAGS= -MAKEFLAGS= - -# Identity of this package. -PACKAGE_NAME='ldns' -PACKAGE_TARNAME='libdns' -PACKAGE_VERSION='1.6.9' -PACKAGE_STRING='ldns 1.6.9' -PACKAGE_BUGREPORT='libdns@nlnetlabs.nl' -PACKAGE_URL='' - -ac_unique_file="drill.c" -# Factoring default headers for most tests. -ac_includes_default="\ -#include -#ifdef HAVE_SYS_TYPES_H -# include -#endif -#ifdef HAVE_SYS_STAT_H -# include -#endif -#ifdef STDC_HEADERS -# include -# include -#else -# ifdef HAVE_STDLIB_H -# include -# endif -#endif -#ifdef HAVE_STRING_H -# if !defined STDC_HEADERS && defined HAVE_MEMORY_H -# include -# endif -# include -#endif -#ifdef HAVE_STRINGS_H -# include -#endif -#ifdef HAVE_INTTYPES_H -# include -#endif -#ifdef HAVE_STDINT_H -# include -#endif -#ifdef HAVE_UNISTD_H -# include -#endif" - -ac_subst_vars='LTLIBOBJS -LIBOBJS -LDNSDIR -LIBS_STC -RUNTIME_PATH -HAVE_SSL -libtool -SET_MAKE -EGREP -GREP -CPP -OBJEXT -EXEEXT -ac_ct_CC -CPPFLAGS -LDFLAGS -CFLAGS -CC -target_alias -host_alias -build_alias -LIBS -ECHO_T -ECHO_N -ECHO_C -DEFS -mandir -localedir -libdir -psdir -pdfdir -dvidir -htmldir -infodir -docdir -oldincludedir -includedir -localstatedir -sharedstatedir -sysconfdir -datadir -datarootdir -libexecdir -sbindir -bindir -program_transform_name -prefix -exec_prefix -PACKAGE_URL -PACKAGE_BUGREPORT -PACKAGE_STRING -PACKAGE_VERSION -PACKAGE_TARNAME -PACKAGE_NAME -PATH_SEPARATOR -SHELL' -ac_subst_files='' -ac_user_opts=' -enable_option_checking -enable_rpath -with_ssl -with_ldns -' - ac_precious_vars='build_alias -host_alias -target_alias -CC -CFLAGS -LDFLAGS -LIBS -CPPFLAGS -CPP' - - -# Initialize some variables set by options. -ac_init_help= -ac_init_version=false -ac_unrecognized_opts= -ac_unrecognized_sep= -# The variables have the same names as the options, with -# dashes changed to underlines. -cache_file=/dev/null -exec_prefix=NONE -no_create= -no_recursion= -prefix=NONE -program_prefix=NONE -program_suffix=NONE -program_transform_name=s,x,x, -silent= -site= -srcdir= -verbose= -x_includes=NONE -x_libraries=NONE - -# Installation directory options. -# These are left unexpanded so users can "make install exec_prefix=/foo" -# and all the variables that are supposed to be based on exec_prefix -# by default will actually change. -# Use braces instead of parens because sh, perl, etc. also accept them. -# (The list follows the same order as the GNU Coding Standards.) -bindir='${exec_prefix}/bin' -sbindir='${exec_prefix}/sbin' -libexecdir='${exec_prefix}/libexec' -datarootdir='${prefix}/share' -datadir='${datarootdir}' -sysconfdir='${prefix}/etc' -sharedstatedir='${prefix}/com' -localstatedir='${prefix}/var' -includedir='${prefix}/include' -oldincludedir='/usr/include' -docdir='${datarootdir}/doc/${PACKAGE_TARNAME}' -infodir='${datarootdir}/info' -htmldir='${docdir}' -dvidir='${docdir}' -pdfdir='${docdir}' -psdir='${docdir}' -libdir='${exec_prefix}/lib' -localedir='${datarootdir}/locale' -mandir='${datarootdir}/man' - -ac_prev= -ac_dashdash= -for ac_option -do - # If the previous option needs an argument, assign it. - if test -n "$ac_prev"; then - eval $ac_prev=\$ac_option - ac_prev= - continue - fi - - case $ac_option in - *=?*) ac_optarg=`expr "X$ac_option" : '[^=]*=\(.*\)'` ;; - *=) ac_optarg= ;; - *) ac_optarg=yes ;; - esac - - # Accept the important Cygnus configure options, so we can diagnose typos. - - case $ac_dashdash$ac_option in - --) - ac_dashdash=yes ;; - - -bindir | --bindir | --bindi | --bind | --bin | --bi) - ac_prev=bindir ;; - -bindir=* | --bindir=* | --bindi=* | --bind=* | --bin=* | --bi=*) - bindir=$ac_optarg ;; - - -build | --build | --buil | --bui | --bu) - ac_prev=build_alias ;; - -build=* | --build=* | --buil=* | --bui=* | --bu=*) - build_alias=$ac_optarg ;; - - -cache-file | --cache-file | --cache-fil | --cache-fi \ - | --cache-f | --cache- | --cache | --cach | --cac | --ca | --c) - ac_prev=cache_file ;; - -cache-file=* | --cache-file=* | --cache-fil=* | --cache-fi=* \ - | --cache-f=* | --cache-=* | --cache=* | --cach=* | --cac=* | --ca=* | --c=*) - cache_file=$ac_optarg ;; - - --config-cache | -C) - cache_file=config.cache ;; - - -datadir | --datadir | --datadi | --datad) - ac_prev=datadir ;; - -datadir=* | --datadir=* | --datadi=* | --datad=*) - datadir=$ac_optarg ;; - - -datarootdir | --datarootdir | --datarootdi | --datarootd | --dataroot \ - | --dataroo | --dataro | --datar) - ac_prev=datarootdir ;; - -datarootdir=* | --datarootdir=* | --datarootdi=* | --datarootd=* \ - | --dataroot=* | --dataroo=* | --dataro=* | --datar=*) - datarootdir=$ac_optarg ;; - - -disable-* | --disable-*) - ac_useropt=`expr "x$ac_option" : 'x-*disable-\(.*\)'` - # Reject names that are not valid shell variable names. - expr "x$ac_useropt" : ".*[^-+._$as_cr_alnum]" >/dev/null && - as_fn_error $? "invalid feature name: $ac_useropt" - ac_useropt_orig=$ac_useropt - ac_useropt=`$as_echo "$ac_useropt" | sed 's/[-+.]/_/g'` - case $ac_user_opts in - *" -"enable_$ac_useropt" -"*) ;; - *) ac_unrecognized_opts="$ac_unrecognized_opts$ac_unrecognized_sep--disable-$ac_useropt_orig" - ac_unrecognized_sep=', ';; - esac - eval enable_$ac_useropt=no ;; - - -docdir | --docdir | --docdi | --doc | --do) - ac_prev=docdir ;; - -docdir=* | --docdir=* | --docdi=* | --doc=* | --do=*) - docdir=$ac_optarg ;; - - -dvidir | --dvidir | --dvidi | --dvid | --dvi | --dv) - ac_prev=dvidir ;; - -dvidir=* | --dvidir=* | --dvidi=* | --dvid=* | --dvi=* | --dv=*) - dvidir=$ac_optarg ;; - - -enable-* | --enable-*) - ac_useropt=`expr "x$ac_option" : 'x-*enable-\([^=]*\)'` - # Reject names that are not valid shell variable names. - expr "x$ac_useropt" : ".*[^-+._$as_cr_alnum]" >/dev/null && - as_fn_error $? "invalid feature name: $ac_useropt" - ac_useropt_orig=$ac_useropt - ac_useropt=`$as_echo "$ac_useropt" | sed 's/[-+.]/_/g'` - case $ac_user_opts in - *" -"enable_$ac_useropt" -"*) ;; - *) ac_unrecognized_opts="$ac_unrecognized_opts$ac_unrecognized_sep--enable-$ac_useropt_orig" - ac_unrecognized_sep=', ';; - esac - eval enable_$ac_useropt=\$ac_optarg ;; - - -exec-prefix | --exec_prefix | --exec-prefix | --exec-prefi \ - | --exec-pref | --exec-pre | --exec-pr | --exec-p | --exec- \ - | --exec | --exe | --ex) - ac_prev=exec_prefix ;; - -exec-prefix=* | --exec_prefix=* | --exec-prefix=* | --exec-prefi=* \ - | --exec-pref=* | --exec-pre=* | --exec-pr=* | --exec-p=* | --exec-=* \ - | --exec=* | --exe=* | --ex=*) - exec_prefix=$ac_optarg ;; - - -gas | --gas | --ga | --g) - # Obsolete; use --with-gas. - with_gas=yes ;; - - -help | --help | --hel | --he | -h) - ac_init_help=long ;; - -help=r* | --help=r* | --hel=r* | --he=r* | -hr*) - ac_init_help=recursive ;; - -help=s* | --help=s* | --hel=s* | --he=s* | -hs*) - ac_init_help=short ;; - - -host | --host | --hos | --ho) - ac_prev=host_alias ;; - -host=* | --host=* | --hos=* | --ho=*) - host_alias=$ac_optarg ;; - - -htmldir | --htmldir | --htmldi | --htmld | --html | --htm | --ht) - ac_prev=htmldir ;; - -htmldir=* | --htmldir=* | --htmldi=* | --htmld=* | --html=* | --htm=* \ - | --ht=*) - htmldir=$ac_optarg ;; - - -includedir | --includedir | --includedi | --included | --include \ - | --includ | --inclu | --incl | --inc) - ac_prev=includedir ;; - -includedir=* | --includedir=* | --includedi=* | --included=* | --include=* \ - | --includ=* | --inclu=* | --incl=* | --inc=*) - includedir=$ac_optarg ;; - - -infodir | --infodir | --infodi | --infod | --info | --inf) - ac_prev=infodir ;; - -infodir=* | --infodir=* | --infodi=* | --infod=* | --info=* | --inf=*) - infodir=$ac_optarg ;; - - -libdir | --libdir | --libdi | --libd) - ac_prev=libdir ;; - -libdir=* | --libdir=* | --libdi=* | --libd=*) - libdir=$ac_optarg ;; - - -libexecdir | --libexecdir | --libexecdi | --libexecd | --libexec \ - | --libexe | --libex | --libe) - ac_prev=libexecdir ;; - -libexecdir=* | --libexecdir=* | --libexecdi=* | --libexecd=* | --libexec=* \ - | --libexe=* | --libex=* | --libe=*) - libexecdir=$ac_optarg ;; - - -localedir | --localedir | --localedi | --localed | --locale) - ac_prev=localedir ;; - -localedir=* | --localedir=* | --localedi=* | --localed=* | --locale=*) - localedir=$ac_optarg ;; - - -localstatedir | --localstatedir | --localstatedi | --localstated \ - | --localstate | --localstat | --localsta | --localst | --locals) - ac_prev=localstatedir ;; - -localstatedir=* | --localstatedir=* | --localstatedi=* | --localstated=* \ - | --localstate=* | --localstat=* | --localsta=* | --localst=* | --locals=*) - localstatedir=$ac_optarg ;; - - -mandir | --mandir | --mandi | --mand | --man | --ma | --m) - ac_prev=mandir ;; - -mandir=* | --mandir=* | --mandi=* | --mand=* | --man=* | --ma=* | --m=*) - mandir=$ac_optarg ;; - - -nfp | --nfp | --nf) - # Obsolete; use --without-fp. - with_fp=no ;; - - -no-create | --no-create | --no-creat | --no-crea | --no-cre \ - | --no-cr | --no-c | -n) - no_create=yes ;; - - -no-recursion | --no-recursion | --no-recursio | --no-recursi \ - | --no-recurs | --no-recur | --no-recu | --no-rec | --no-re | --no-r) - no_recursion=yes ;; - - -oldincludedir | --oldincludedir | --oldincludedi | --oldincluded \ - | --oldinclude | --oldinclud | --oldinclu | --oldincl | --oldinc \ - | --oldin | --oldi | --old | --ol | --o) - ac_prev=oldincludedir ;; - -oldincludedir=* | --oldincludedir=* | --oldincludedi=* | --oldincluded=* \ - | --oldinclude=* | --oldinclud=* | --oldinclu=* | --oldincl=* | --oldinc=* \ - | --oldin=* | --oldi=* | --old=* | --ol=* | --o=*) - oldincludedir=$ac_optarg ;; - - -prefix | --prefix | --prefi | --pref | --pre | --pr | --p) - ac_prev=prefix ;; - -prefix=* | --prefix=* | --prefi=* | --pref=* | --pre=* | --pr=* | --p=*) - prefix=$ac_optarg ;; - - -program-prefix | --program-prefix | --program-prefi | --program-pref \ - | --program-pre | --program-pr | --program-p) - ac_prev=program_prefix ;; - -program-prefix=* | --program-prefix=* | --program-prefi=* \ - | --program-pref=* | --program-pre=* | --program-pr=* | --program-p=*) - program_prefix=$ac_optarg ;; - - -program-suffix | --program-suffix | --program-suffi | --program-suff \ - | --program-suf | --program-su | --program-s) - ac_prev=program_suffix ;; - -program-suffix=* | --program-suffix=* | --program-suffi=* \ - | --program-suff=* | --program-suf=* | --program-su=* | --program-s=*) - program_suffix=$ac_optarg ;; - - -program-transform-name | --program-transform-name \ - | --program-transform-nam | --program-transform-na \ - | --program-transform-n | --program-transform- \ - | --program-transform | --program-transfor \ - | --program-transfo | --program-transf \ - | --program-trans | --program-tran \ - | --progr-tra | --program-tr | --program-t) - ac_prev=program_transform_name ;; - -program-transform-name=* | --program-transform-name=* \ - | --program-transform-nam=* | --program-transform-na=* \ - | --program-transform-n=* | --program-transform-=* \ - | --program-transform=* | --program-transfor=* \ - | --program-transfo=* | --program-transf=* \ - | --program-trans=* | --program-tran=* \ - | --progr-tra=* | --program-tr=* | --program-t=*) - program_transform_name=$ac_optarg ;; - - -pdfdir | --pdfdir | --pdfdi | --pdfd | --pdf | --pd) - ac_prev=pdfdir ;; - -pdfdir=* | --pdfdir=* | --pdfdi=* | --pdfd=* | --pdf=* | --pd=*) - pdfdir=$ac_optarg ;; - - -psdir | --psdir | --psdi | --psd | --ps) - ac_prev=psdir ;; - -psdir=* | --psdir=* | --psdi=* | --psd=* | --ps=*) - psdir=$ac_optarg ;; - - -q | -quiet | --quiet | --quie | --qui | --qu | --q \ - | -silent | --silent | --silen | --sile | --sil) - silent=yes ;; - - -sbindir | --sbindir | --sbindi | --sbind | --sbin | --sbi | --sb) - ac_prev=sbindir ;; - -sbindir=* | --sbindir=* | --sbindi=* | --sbind=* | --sbin=* \ - | --sbi=* | --sb=*) - sbindir=$ac_optarg ;; - - -sharedstatedir | --sharedstatedir | --sharedstatedi \ - | --sharedstated | --sharedstate | --sharedstat | --sharedsta \ - | --sharedst | --shareds | --shared | --share | --shar \ - | --sha | --sh) - ac_prev=sharedstatedir ;; - -sharedstatedir=* | --sharedstatedir=* | --sharedstatedi=* \ - | --sharedstated=* | --sharedstate=* | --sharedstat=* | --sharedsta=* \ - | --sharedst=* | --shareds=* | --shared=* | --share=* | --shar=* \ - | --sha=* | --sh=*) - sharedstatedir=$ac_optarg ;; - - -site | --site | --sit) - ac_prev=site ;; - -site=* | --site=* | --sit=*) - site=$ac_optarg ;; - - -srcdir | --srcdir | --srcdi | --srcd | --src | --sr) - ac_prev=srcdir ;; - -srcdir=* | --srcdir=* | --srcdi=* | --srcd=* | --src=* | --sr=*) - srcdir=$ac_optarg ;; - - -sysconfdir | --sysconfdir | --sysconfdi | --sysconfd | --sysconf \ - | --syscon | --sysco | --sysc | --sys | --sy) - ac_prev=sysconfdir ;; - -sysconfdir=* | --sysconfdir=* | --sysconfdi=* | --sysconfd=* | --sysconf=* \ - | --syscon=* | --sysco=* | --sysc=* | --sys=* | --sy=*) - sysconfdir=$ac_optarg ;; - - -target | --target | --targe | --targ | --tar | --ta | --t) - ac_prev=target_alias ;; - -target=* | --target=* | --targe=* | --targ=* | --tar=* | --ta=* | --t=*) - target_alias=$ac_optarg ;; - - -v | -verbose | --verbose | --verbos | --verbo | --verb) - verbose=yes ;; - - -version | --version | --versio | --versi | --vers | -V) - ac_init_version=: ;; - - -with-* | --with-*) - ac_useropt=`expr "x$ac_option" : 'x-*with-\([^=]*\)'` - # Reject names that are not valid shell variable names. - expr "x$ac_useropt" : ".*[^-+._$as_cr_alnum]" >/dev/null && - as_fn_error $? "invalid package name: $ac_useropt" - ac_useropt_orig=$ac_useropt - ac_useropt=`$as_echo "$ac_useropt" | sed 's/[-+.]/_/g'` - case $ac_user_opts in - *" -"with_$ac_useropt" -"*) ;; - *) ac_unrecognized_opts="$ac_unrecognized_opts$ac_unrecognized_sep--with-$ac_useropt_orig" - ac_unrecognized_sep=', ';; - esac - eval with_$ac_useropt=\$ac_optarg ;; - - -without-* | --without-*) - ac_useropt=`expr "x$ac_option" : 'x-*without-\(.*\)'` - # Reject names that are not valid shell variable names. - expr "x$ac_useropt" : ".*[^-+._$as_cr_alnum]" >/dev/null && - as_fn_error $? "invalid package name: $ac_useropt" - ac_useropt_orig=$ac_useropt - ac_useropt=`$as_echo "$ac_useropt" | sed 's/[-+.]/_/g'` - case $ac_user_opts in - *" -"with_$ac_useropt" -"*) ;; - *) ac_unrecognized_opts="$ac_unrecognized_opts$ac_unrecognized_sep--without-$ac_useropt_orig" - ac_unrecognized_sep=', ';; - esac - eval with_$ac_useropt=no ;; - - --x) - # Obsolete; use --with-x. - with_x=yes ;; - - -x-includes | --x-includes | --x-include | --x-includ | --x-inclu \ - | --x-incl | --x-inc | --x-in | --x-i) - ac_prev=x_includes ;; - -x-includes=* | --x-includes=* | --x-include=* | --x-includ=* | --x-inclu=* \ - | --x-incl=* | --x-inc=* | --x-in=* | --x-i=*) - x_includes=$ac_optarg ;; - - -x-libraries | --x-libraries | --x-librarie | --x-librari \ - | --x-librar | --x-libra | --x-libr | --x-lib | --x-li | --x-l) - ac_prev=x_libraries ;; - -x-libraries=* | --x-libraries=* | --x-librarie=* | --x-librari=* \ - | --x-librar=* | --x-libra=* | --x-libr=* | --x-lib=* | --x-li=* | --x-l=*) - x_libraries=$ac_optarg ;; - - -*) as_fn_error $? "unrecognized option: \`$ac_option' -Try \`$0 --help' for more information" - ;; - - *=*) - ac_envvar=`expr "x$ac_option" : 'x\([^=]*\)='` - # Reject names that are not valid shell variable names. - case $ac_envvar in #( - '' | [0-9]* | *[!_$as_cr_alnum]* ) - as_fn_error $? "invalid variable name: \`$ac_envvar'" ;; - esac - eval $ac_envvar=\$ac_optarg - export $ac_envvar ;; - - *) - # FIXME: should be removed in autoconf 3.0. - $as_echo "$as_me: WARNING: you should use --build, --host, --target" >&2 - expr "x$ac_option" : ".*[^-._$as_cr_alnum]" >/dev/null && - $as_echo "$as_me: WARNING: invalid host type: $ac_option" >&2 - : "${build_alias=$ac_option} ${host_alias=$ac_option} ${target_alias=$ac_option}" - ;; - - esac -done - -if test -n "$ac_prev"; then - ac_option=--`echo $ac_prev | sed 's/_/-/g'` - as_fn_error $? "missing argument to $ac_option" -fi - -if test -n "$ac_unrecognized_opts"; then - case $enable_option_checking in - no) ;; - fatal) as_fn_error $? "unrecognized options: $ac_unrecognized_opts" ;; - *) $as_echo "$as_me: WARNING: unrecognized options: $ac_unrecognized_opts" >&2 ;; - esac -fi - -# Check all directory arguments for consistency. -for ac_var in exec_prefix prefix bindir sbindir libexecdir datarootdir \ - datadir sysconfdir sharedstatedir localstatedir includedir \ - oldincludedir docdir infodir htmldir dvidir pdfdir psdir \ - libdir localedir mandir -do - eval ac_val=\$$ac_var - # Remove trailing slashes. - case $ac_val in - */ ) - ac_val=`expr "X$ac_val" : 'X\(.*[^/]\)' \| "X$ac_val" : 'X\(.*\)'` - eval $ac_var=\$ac_val;; - esac - # Be sure to have absolute directory names. - case $ac_val in - [\\/$]* | ?:[\\/]* ) continue;; - NONE | '' ) case $ac_var in *prefix ) continue;; esac;; - esac - as_fn_error $? "expected an absolute directory name for --$ac_var: $ac_val" -done - -# There might be people who depend on the old broken behavior: `$host' -# used to hold the argument of --host etc. -# FIXME: To remove some day. -build=$build_alias -host=$host_alias -target=$target_alias - -# FIXME: To remove some day. -if test "x$host_alias" != x; then - if test "x$build_alias" = x; then - cross_compiling=maybe - $as_echo "$as_me: WARNING: if you wanted to set the --build type, don't use --host. - If a cross compiler is detected then cross compile mode will be used" >&2 - elif test "x$build_alias" != "x$host_alias"; then - cross_compiling=yes - fi -fi - -ac_tool_prefix= -test -n "$host_alias" && ac_tool_prefix=$host_alias- - -test "$silent" = yes && exec 6>/dev/null - - -ac_pwd=`pwd` && test -n "$ac_pwd" && -ac_ls_di=`ls -di .` && -ac_pwd_ls_di=`cd "$ac_pwd" && ls -di .` || - as_fn_error $? "working directory cannot be determined" -test "X$ac_ls_di" = "X$ac_pwd_ls_di" || - as_fn_error $? "pwd does not report name of working directory" - - -# Find the source files, if location was not specified. -if test -z "$srcdir"; then - ac_srcdir_defaulted=yes - # Try the directory containing this script, then the parent directory. - ac_confdir=`$as_dirname -- "$as_myself" || -$as_expr X"$as_myself" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \ - X"$as_myself" : 'X\(//\)[^/]' \| \ - X"$as_myself" : 'X\(//\)$' \| \ - X"$as_myself" : 'X\(/\)' \| . 2>/dev/null || -$as_echo X"$as_myself" | - sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ - s//\1/ - q - } - /^X\(\/\/\)[^/].*/{ - s//\1/ - q - } - /^X\(\/\/\)$/{ - s//\1/ - q - } - /^X\(\/\).*/{ - s//\1/ - q - } - s/.*/./; q'` - srcdir=$ac_confdir - if test ! -r "$srcdir/$ac_unique_file"; then - srcdir=.. - fi -else - ac_srcdir_defaulted=no -fi -if test ! -r "$srcdir/$ac_unique_file"; then - test "$ac_srcdir_defaulted" = yes && srcdir="$ac_confdir or .." - as_fn_error $? "cannot find sources ($ac_unique_file) in $srcdir" -fi -ac_msg="sources are in $srcdir, but \`cd $srcdir' does not work" -ac_abs_confdir=`( - cd "$srcdir" && test -r "./$ac_unique_file" || as_fn_error $? "$ac_msg" - pwd)` -# When building in place, set srcdir=. -if test "$ac_abs_confdir" = "$ac_pwd"; then - srcdir=. -fi -# Remove unnecessary trailing slashes from srcdir. -# Double slashes in file names in object file debugging info -# mess up M-x gdb in Emacs. -case $srcdir in -*/) srcdir=`expr "X$srcdir" : 'X\(.*[^/]\)' \| "X$srcdir" : 'X\(.*\)'`;; -esac -for ac_var in $ac_precious_vars; do - eval ac_env_${ac_var}_set=\${${ac_var}+set} - eval ac_env_${ac_var}_value=\$${ac_var} - eval ac_cv_env_${ac_var}_set=\${${ac_var}+set} - eval ac_cv_env_${ac_var}_value=\$${ac_var} -done - -# -# Report the --help message. -# -if test "$ac_init_help" = "long"; then - # Omit some internal or obsolete options to make the list less imposing. - # This message is too long to be a string in the A/UX 3.1 sh. - cat <<_ACEOF -\`configure' configures ldns 1.6.9 to adapt to many kinds of systems. - -Usage: $0 [OPTION]... [VAR=VALUE]... - -To assign environment variables (e.g., CC, CFLAGS...), specify them as -VAR=VALUE. See below for descriptions of some of the useful variables. - -Defaults for the options are specified in brackets. - -Configuration: - -h, --help display this help and exit - --help=short display options specific to this package - --help=recursive display the short help of all the included packages - -V, --version display version information and exit - -q, --quiet, --silent do not print \`checking ...' messages - --cache-file=FILE cache test results in FILE [disabled] - -C, --config-cache alias for \`--cache-file=config.cache' - -n, --no-create do not create output files - --srcdir=DIR find the sources in DIR [configure dir or \`..'] - -Installation directories: - --prefix=PREFIX install architecture-independent files in PREFIX - [$ac_default_prefix] - --exec-prefix=EPREFIX install architecture-dependent files in EPREFIX - [PREFIX] - -By default, \`make install' will install all the files in -\`$ac_default_prefix/bin', \`$ac_default_prefix/lib' etc. You can specify -an installation prefix other than \`$ac_default_prefix' using \`--prefix', -for instance \`--prefix=\$HOME'. - -For better control, use the options below. - -Fine tuning of the installation directories: - --bindir=DIR user executables [EPREFIX/bin] - --sbindir=DIR system admin executables [EPREFIX/sbin] - --libexecdir=DIR program executables [EPREFIX/libexec] - --sysconfdir=DIR read-only single-machine data [PREFIX/etc] - --sharedstatedir=DIR modifiable architecture-independent data [PREFIX/com] - --localstatedir=DIR modifiable single-machine data [PREFIX/var] - --libdir=DIR object code libraries [EPREFIX/lib] - --includedir=DIR C header files [PREFIX/include] - --oldincludedir=DIR C header files for non-gcc [/usr/include] - --datarootdir=DIR read-only arch.-independent data root [PREFIX/share] - --datadir=DIR read-only architecture-independent data [DATAROOTDIR] - --infodir=DIR info documentation [DATAROOTDIR/info] - --localedir=DIR locale-dependent data [DATAROOTDIR/locale] - --mandir=DIR man documentation [DATAROOTDIR/man] - --docdir=DIR documentation root [DATAROOTDIR/doc/libdns] - --htmldir=DIR html documentation [DOCDIR] - --dvidir=DIR dvi documentation [DOCDIR] - --pdfdir=DIR pdf documentation [DOCDIR] - --psdir=DIR ps documentation [DOCDIR] -_ACEOF - - cat <<\_ACEOF -_ACEOF -fi - -if test -n "$ac_init_help"; then - case $ac_init_help in - short | recursive ) echo "Configuration of ldns 1.6.9:";; - esac - cat <<\_ACEOF - -Optional Features: - --disable-option-checking ignore unrecognized --enable/--with options - --disable-FEATURE do not include FEATURE (same as --enable-FEATURE=no) - --enable-FEATURE[=ARG] include FEATURE [ARG=yes] - --disable-rpath disable hardcoded rpath (default=enabled) - -Optional Packages: - --with-PACKAGE[=ARG] use PACKAGE [ARG=yes] - --without-PACKAGE do not use PACKAGE (same as --with-PACKAGE=no) - --with-ssl=pathname enable SSL (will check /usr/local/ssl /usr/lib/ssl - /usr/ssl /usr/pkg /usr/local /opt/local /usr/sfw - /usr) - --with-ldns=PATH specify prefix of path of ldns library to use - - - -Some influential environment variables: - CC C compiler command - CFLAGS C compiler flags - LDFLAGS linker flags, e.g. -L if you have libraries in a - nonstandard directory - LIBS libraries to pass to the linker, e.g. -l - CPPFLAGS (Objective) C/C++ preprocessor flags, e.g. -I if - you have headers in a nonstandard directory - CPP C preprocessor - -Use these variables to override the choices made by `configure' or to help -it to find libraries and programs with nonstandard names/locations. - -Report bugs to . -_ACEOF -ac_status=$? -fi - -if test "$ac_init_help" = "recursive"; then - # If there are subdirs, report their specific --help. - for ac_dir in : $ac_subdirs_all; do test "x$ac_dir" = x: && continue - test -d "$ac_dir" || - { cd "$srcdir" && ac_pwd=`pwd` && srcdir=. && test -d "$ac_dir"; } || - continue - ac_builddir=. - -case "$ac_dir" in -.) ac_dir_suffix= ac_top_builddir_sub=. ac_top_build_prefix= ;; -*) - ac_dir_suffix=/`$as_echo "$ac_dir" | sed 's|^\.[\\/]||'` - # A ".." for each directory in $ac_dir_suffix. - ac_top_builddir_sub=`$as_echo "$ac_dir_suffix" | sed 's|/[^\\/]*|/..|g;s|/||'` - case $ac_top_builddir_sub in - "") ac_top_builddir_sub=. ac_top_build_prefix= ;; - *) ac_top_build_prefix=$ac_top_builddir_sub/ ;; - esac ;; -esac -ac_abs_top_builddir=$ac_pwd -ac_abs_builddir=$ac_pwd$ac_dir_suffix -# for backward compatibility: -ac_top_builddir=$ac_top_build_prefix - -case $srcdir in - .) # We are building in place. - ac_srcdir=. - ac_top_srcdir=$ac_top_builddir_sub - ac_abs_top_srcdir=$ac_pwd ;; - [\\/]* | ?:[\\/]* ) # Absolute name. - ac_srcdir=$srcdir$ac_dir_suffix; - ac_top_srcdir=$srcdir - ac_abs_top_srcdir=$srcdir ;; - *) # Relative name. - ac_srcdir=$ac_top_build_prefix$srcdir$ac_dir_suffix - ac_top_srcdir=$ac_top_build_prefix$srcdir - ac_abs_top_srcdir=$ac_pwd/$srcdir ;; -esac -ac_abs_srcdir=$ac_abs_top_srcdir$ac_dir_suffix - - cd "$ac_dir" || { ac_status=$?; continue; } - # Check for guested configure. - if test -f "$ac_srcdir/configure.gnu"; then - echo && - $SHELL "$ac_srcdir/configure.gnu" --help=recursive - elif test -f "$ac_srcdir/configure"; then - echo && - $SHELL "$ac_srcdir/configure" --help=recursive - else - $as_echo "$as_me: WARNING: no configuration information is in $ac_dir" >&2 - fi || ac_status=$? - cd "$ac_pwd" || { ac_status=$?; break; } - done -fi - -test -n "$ac_init_help" && exit $ac_status -if $ac_init_version; then - cat <<\_ACEOF -ldns configure 1.6.9 -generated by GNU Autoconf 2.68 - -Copyright (C) 2010 Free Software Foundation, Inc. -This configure script is free software; the Free Software Foundation -gives unlimited permission to copy, distribute and modify it. -_ACEOF - exit -fi - -## ------------------------ ## -## Autoconf initialization. ## -## ------------------------ ## - -# ac_fn_c_try_compile LINENO -# -------------------------- -# Try to compile conftest.$ac_ext, and return whether this succeeded. -ac_fn_c_try_compile () -{ - as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack - rm -f conftest.$ac_objext - if { { ac_try="$ac_compile" -case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\"" -$as_echo "$ac_try_echo"; } >&5 - (eval "$ac_compile") 2>conftest.err - ac_status=$? - if test -s conftest.err; then - grep -v '^ *+' conftest.err >conftest.er1 - cat conftest.er1 >&5 - mv -f conftest.er1 conftest.err - fi - $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 - test $ac_status = 0; } && { - test -z "$ac_c_werror_flag" || - test ! -s conftest.err - } && test -s conftest.$ac_objext; then : - ac_retval=0 -else - $as_echo "$as_me: failed program was:" >&5 -sed 's/^/| /' conftest.$ac_ext >&5 - - ac_retval=1 -fi - eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno - as_fn_set_status $ac_retval - -} # ac_fn_c_try_compile - -# ac_fn_c_try_cpp LINENO -# ---------------------- -# Try to preprocess conftest.$ac_ext, and return whether this succeeded. -ac_fn_c_try_cpp () -{ - as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack - if { { ac_try="$ac_cpp conftest.$ac_ext" -case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\"" -$as_echo "$ac_try_echo"; } >&5 - (eval "$ac_cpp conftest.$ac_ext") 2>conftest.err - ac_status=$? - if test -s conftest.err; then - grep -v '^ *+' conftest.err >conftest.er1 - cat conftest.er1 >&5 - mv -f conftest.er1 conftest.err - fi - $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 - test $ac_status = 0; } > conftest.i && { - test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || - test ! -s conftest.err - }; then : - ac_retval=0 -else - $as_echo "$as_me: failed program was:" >&5 -sed 's/^/| /' conftest.$ac_ext >&5 - - ac_retval=1 -fi - eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno - as_fn_set_status $ac_retval - -} # ac_fn_c_try_cpp - -# ac_fn_c_check_header_mongrel LINENO HEADER VAR INCLUDES -# ------------------------------------------------------- -# Tests whether HEADER exists, giving a warning if it cannot be compiled using -# the include files in INCLUDES and setting the cache variable VAR -# accordingly. -ac_fn_c_check_header_mongrel () -{ - as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack - if eval \${$3+:} false; then : - { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $2" >&5 -$as_echo_n "checking for $2... " >&6; } -if eval \${$3+:} false; then : - $as_echo_n "(cached) " >&6 -fi -eval ac_res=\$$3 - { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5 -$as_echo "$ac_res" >&6; } -else - # Is the header compilable? -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking $2 usability" >&5 -$as_echo_n "checking $2 usability... " >&6; } -cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ -$4 -#include <$2> -_ACEOF -if ac_fn_c_try_compile "$LINENO"; then : - ac_header_compiler=yes -else - ac_header_compiler=no -fi -rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_header_compiler" >&5 -$as_echo "$ac_header_compiler" >&6; } - -# Is the header present? -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking $2 presence" >&5 -$as_echo_n "checking $2 presence... " >&6; } -cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ -#include <$2> -_ACEOF -if ac_fn_c_try_cpp "$LINENO"; then : - ac_header_preproc=yes -else - ac_header_preproc=no -fi -rm -f conftest.err conftest.i conftest.$ac_ext -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_header_preproc" >&5 -$as_echo "$ac_header_preproc" >&6; } - -# So? What about this header? -case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in #(( - yes:no: ) - { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $2: accepted by the compiler, rejected by the preprocessor!" >&5 -$as_echo "$as_me: WARNING: $2: accepted by the compiler, rejected by the preprocessor!" >&2;} - { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $2: proceeding with the compiler's result" >&5 -$as_echo "$as_me: WARNING: $2: proceeding with the compiler's result" >&2;} - ;; - no:yes:* ) - { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $2: present but cannot be compiled" >&5 -$as_echo "$as_me: WARNING: $2: present but cannot be compiled" >&2;} - { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $2: check for missing prerequisite headers?" >&5 -$as_echo "$as_me: WARNING: $2: check for missing prerequisite headers?" >&2;} - { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $2: see the Autoconf documentation" >&5 -$as_echo "$as_me: WARNING: $2: see the Autoconf documentation" >&2;} - { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $2: section \"Present But Cannot Be Compiled\"" >&5 -$as_echo "$as_me: WARNING: $2: section \"Present But Cannot Be Compiled\"" >&2;} - { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $2: proceeding with the compiler's result" >&5 -$as_echo "$as_me: WARNING: $2: proceeding with the compiler's result" >&2;} -( $as_echo "## ---------------------------------- ## -## Report this to libdns@nlnetlabs.nl ## -## ---------------------------------- ##" - ) | sed "s/^/$as_me: WARNING: /" >&2 - ;; -esac - { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $2" >&5 -$as_echo_n "checking for $2... " >&6; } -if eval \${$3+:} false; then : - $as_echo_n "(cached) " >&6 -else - eval "$3=\$ac_header_compiler" -fi -eval ac_res=\$$3 - { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5 -$as_echo "$ac_res" >&6; } -fi - eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno - -} # ac_fn_c_check_header_mongrel - -# ac_fn_c_try_run LINENO -# ---------------------- -# Try to link conftest.$ac_ext, and return whether this succeeded. Assumes -# that executables *can* be run. -ac_fn_c_try_run () -{ - as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack - if { { ac_try="$ac_link" -case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\"" -$as_echo "$ac_try_echo"; } >&5 - (eval "$ac_link") 2>&5 - ac_status=$? - $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 - test $ac_status = 0; } && { ac_try='./conftest$ac_exeext' - { { case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\"" -$as_echo "$ac_try_echo"; } >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 - test $ac_status = 0; }; }; then : - ac_retval=0 -else - $as_echo "$as_me: program exited with status $ac_status" >&5 - $as_echo "$as_me: failed program was:" >&5 -sed 's/^/| /' conftest.$ac_ext >&5 - - ac_retval=$ac_status -fi - rm -rf conftest.dSYM conftest_ipa8_conftest.oo - eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno - as_fn_set_status $ac_retval - -} # ac_fn_c_try_run - -# ac_fn_c_check_header_compile LINENO HEADER VAR INCLUDES -# ------------------------------------------------------- -# Tests whether HEADER exists and can be compiled using the include files in -# INCLUDES, setting the cache variable VAR accordingly. -ac_fn_c_check_header_compile () -{ - as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack - { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $2" >&5 -$as_echo_n "checking for $2... " >&6; } -if eval \${$3+:} false; then : - $as_echo_n "(cached) " >&6 -else - cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ -$4 -#include <$2> -_ACEOF -if ac_fn_c_try_compile "$LINENO"; then : - eval "$3=yes" -else - eval "$3=no" -fi -rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext -fi -eval ac_res=\$$3 - { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5 -$as_echo "$ac_res" >&6; } - eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno - -} # ac_fn_c_check_header_compile - -# ac_fn_c_check_type LINENO TYPE VAR INCLUDES -# ------------------------------------------- -# Tests whether TYPE exists after having included INCLUDES, setting cache -# variable VAR accordingly. -ac_fn_c_check_type () -{ - as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack - { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $2" >&5 -$as_echo_n "checking for $2... " >&6; } -if eval \${$3+:} false; then : - $as_echo_n "(cached) " >&6 -else - eval "$3=no" - cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ -$4 -int -main () -{ -if (sizeof ($2)) - return 0; - ; - return 0; -} -_ACEOF -if ac_fn_c_try_compile "$LINENO"; then : - cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ -$4 -int -main () -{ -if (sizeof (($2))) - return 0; - ; - return 0; -} -_ACEOF -if ac_fn_c_try_compile "$LINENO"; then : - -else - eval "$3=yes" -fi -rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext -fi -rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext -fi -eval ac_res=\$$3 - { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5 -$as_echo "$ac_res" >&6; } - eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno - -} # ac_fn_c_check_type - -# ac_fn_c_try_link LINENO -# ----------------------- -# Try to link conftest.$ac_ext, and return whether this succeeded. -ac_fn_c_try_link () -{ - as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack - rm -f conftest.$ac_objext conftest$ac_exeext - if { { ac_try="$ac_link" -case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\"" -$as_echo "$ac_try_echo"; } >&5 - (eval "$ac_link") 2>conftest.err - ac_status=$? - if test -s conftest.err; then - grep -v '^ *+' conftest.err >conftest.er1 - cat conftest.er1 >&5 - mv -f conftest.er1 conftest.err - fi - $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 - test $ac_status = 0; } && { - test -z "$ac_c_werror_flag" || - test ! -s conftest.err - } && test -s conftest$ac_exeext && { - test "$cross_compiling" = yes || - $as_test_x conftest$ac_exeext - }; then : - ac_retval=0 -else - $as_echo "$as_me: failed program was:" >&5 -sed 's/^/| /' conftest.$ac_ext >&5 - - ac_retval=1 -fi - # Delete the IPA/IPO (Inter Procedural Analysis/Optimization) information - # created by the PGI compiler (conftest_ipa8_conftest.oo), as it would - # interfere with the next link command; also delete a directory that is - # left behind by Apple's compiler. We do this before executing the actions. - rm -rf conftest.dSYM conftest_ipa8_conftest.oo - eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno - as_fn_set_status $ac_retval - -} # ac_fn_c_try_link - -# ac_fn_c_check_func LINENO FUNC VAR -# ---------------------------------- -# Tests whether FUNC exists, setting the cache variable VAR accordingly -ac_fn_c_check_func () -{ - as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack - { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $2" >&5 -$as_echo_n "checking for $2... " >&6; } -if eval \${$3+:} false; then : - $as_echo_n "(cached) " >&6 -else - cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ -/* Define $2 to an innocuous variant, in case declares $2. - For example, HP-UX 11i declares gettimeofday. */ -#define $2 innocuous_$2 - -/* System header to define __stub macros and hopefully few prototypes, - which can conflict with char $2 (); below. - Prefer to if __STDC__ is defined, since - exists even on freestanding compilers. */ - -#ifdef __STDC__ -# include -#else -# include -#endif - -#undef $2 - -/* Override any GCC internal prototype to avoid an error. - Use char because int might match the return type of a GCC - builtin and then its argument prototype would still apply. */ -#ifdef __cplusplus -extern "C" -#endif -char $2 (); -/* The GNU C library defines this for functions which it implements - to always fail with ENOSYS. Some functions are actually named - something starting with __ and the normal name is an alias. */ -#if defined __stub_$2 || defined __stub___$2 -choke me -#endif - -int -main () -{ -return $2 (); - ; - return 0; -} -_ACEOF -if ac_fn_c_try_link "$LINENO"; then : - eval "$3=yes" -else - eval "$3=no" -fi -rm -f core conftest.err conftest.$ac_objext \ - conftest$ac_exeext conftest.$ac_ext -fi -eval ac_res=\$$3 - { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5 -$as_echo "$ac_res" >&6; } - eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno - -} # ac_fn_c_check_func -cat >config.log <<_ACEOF -This file contains any messages produced by compilers while -running configure, to aid debugging if configure makes a mistake. - -It was created by ldns $as_me 1.6.9, which was -generated by GNU Autoconf 2.68. Invocation command line was - - $ $0 $@ - -_ACEOF -exec 5>>config.log -{ -cat <<_ASUNAME -## --------- ## -## Platform. ## -## --------- ## - -hostname = `(hostname || uname -n) 2>/dev/null | sed 1q` -uname -m = `(uname -m) 2>/dev/null || echo unknown` -uname -r = `(uname -r) 2>/dev/null || echo unknown` -uname -s = `(uname -s) 2>/dev/null || echo unknown` -uname -v = `(uname -v) 2>/dev/null || echo unknown` - -/usr/bin/uname -p = `(/usr/bin/uname -p) 2>/dev/null || echo unknown` -/bin/uname -X = `(/bin/uname -X) 2>/dev/null || echo unknown` - -/bin/arch = `(/bin/arch) 2>/dev/null || echo unknown` -/usr/bin/arch -k = `(/usr/bin/arch -k) 2>/dev/null || echo unknown` -/usr/convex/getsysinfo = `(/usr/convex/getsysinfo) 2>/dev/null || echo unknown` -/usr/bin/hostinfo = `(/usr/bin/hostinfo) 2>/dev/null || echo unknown` -/bin/machine = `(/bin/machine) 2>/dev/null || echo unknown` -/usr/bin/oslevel = `(/usr/bin/oslevel) 2>/dev/null || echo unknown` -/bin/universe = `(/bin/universe) 2>/dev/null || echo unknown` - -_ASUNAME - -as_save_IFS=$IFS; IFS=$PATH_SEPARATOR -for as_dir in $PATH -do - IFS=$as_save_IFS - test -z "$as_dir" && as_dir=. - $as_echo "PATH: $as_dir" - done -IFS=$as_save_IFS - -} >&5 - -cat >&5 <<_ACEOF - - -## ----------- ## -## Core tests. ## -## ----------- ## - -_ACEOF - - -# Keep a trace of the command line. -# Strip out --no-create and --no-recursion so they do not pile up. -# Strip out --silent because we don't want to record it for future runs. -# Also quote any args containing shell meta-characters. -# Make two passes to allow for proper duplicate-argument suppression. -ac_configure_args= -ac_configure_args0= -ac_configure_args1= -ac_must_keep_next=false -for ac_pass in 1 2 -do - for ac_arg - do - case $ac_arg in - -no-create | --no-c* | -n | -no-recursion | --no-r*) continue ;; - -q | -quiet | --quiet | --quie | --qui | --qu | --q \ - | -silent | --silent | --silen | --sile | --sil) - continue ;; - *\'*) - ac_arg=`$as_echo "$ac_arg" | sed "s/'/'\\\\\\\\''/g"` ;; - esac - case $ac_pass in - 1) as_fn_append ac_configure_args0 " '$ac_arg'" ;; - 2) - as_fn_append ac_configure_args1 " '$ac_arg'" - if test $ac_must_keep_next = true; then - ac_must_keep_next=false # Got value, back to normal. - else - case $ac_arg in - *=* | --config-cache | -C | -disable-* | --disable-* \ - | -enable-* | --enable-* | -gas | --g* | -nfp | --nf* \ - | -q | -quiet | --q* | -silent | --sil* | -v | -verb* \ - | -with-* | --with-* | -without-* | --without-* | --x) - case "$ac_configure_args0 " in - "$ac_configure_args1"*" '$ac_arg' "* ) continue ;; - esac - ;; - -* ) ac_must_keep_next=true ;; - esac - fi - as_fn_append ac_configure_args " '$ac_arg'" - ;; - esac - done -done -{ ac_configure_args0=; unset ac_configure_args0;} -{ ac_configure_args1=; unset ac_configure_args1;} - -# When interrupted or exit'd, cleanup temporary files, and complete -# config.log. We remove comments because anyway the quotes in there -# would cause problems or look ugly. -# WARNING: Use '\'' to represent an apostrophe within the trap. -# WARNING: Do not start the trap code with a newline, due to a FreeBSD 4.0 bug. -trap 'exit_status=$? - # Save into config.log some information that might help in debugging. - { - echo - - $as_echo "## ---------------- ## -## Cache variables. ## -## ---------------- ##" - echo - # The following way of writing the cache mishandles newlines in values, -( - for ac_var in `(set) 2>&1 | sed -n '\''s/^\([a-zA-Z_][a-zA-Z0-9_]*\)=.*/\1/p'\''`; do - eval ac_val=\$$ac_var - case $ac_val in #( - *${as_nl}*) - case $ac_var in #( - *_cv_*) { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cache variable $ac_var contains a newline" >&5 -$as_echo "$as_me: WARNING: cache variable $ac_var contains a newline" >&2;} ;; - esac - case $ac_var in #( - _ | IFS | as_nl) ;; #( - BASH_ARGV | BASH_SOURCE) eval $ac_var= ;; #( - *) { eval $ac_var=; unset $ac_var;} ;; - esac ;; - esac - done - (set) 2>&1 | - case $as_nl`(ac_space='\'' '\''; set) 2>&1` in #( - *${as_nl}ac_space=\ *) - sed -n \ - "s/'\''/'\''\\\\'\'''\''/g; - s/^\\([_$as_cr_alnum]*_cv_[_$as_cr_alnum]*\\)=\\(.*\\)/\\1='\''\\2'\''/p" - ;; #( - *) - sed -n "/^[_$as_cr_alnum]*_cv_[_$as_cr_alnum]*=/p" - ;; - esac | - sort -) - echo - - $as_echo "## ----------------- ## -## Output variables. ## -## ----------------- ##" - echo - for ac_var in $ac_subst_vars - do - eval ac_val=\$$ac_var - case $ac_val in - *\'\''*) ac_val=`$as_echo "$ac_val" | sed "s/'\''/'\''\\\\\\\\'\'''\''/g"`;; - esac - $as_echo "$ac_var='\''$ac_val'\''" - done | sort - echo - - if test -n "$ac_subst_files"; then - $as_echo "## ------------------- ## -## File substitutions. ## -## ------------------- ##" - echo - for ac_var in $ac_subst_files - do - eval ac_val=\$$ac_var - case $ac_val in - *\'\''*) ac_val=`$as_echo "$ac_val" | sed "s/'\''/'\''\\\\\\\\'\'''\''/g"`;; - esac - $as_echo "$ac_var='\''$ac_val'\''" - done | sort - echo - fi - - if test -s confdefs.h; then - $as_echo "## ----------- ## -## confdefs.h. ## -## ----------- ##" - echo - cat confdefs.h - echo - fi - test "$ac_signal" != 0 && - $as_echo "$as_me: caught signal $ac_signal" - $as_echo "$as_me: exit $exit_status" - } >&5 - rm -f core *.core core.conftest.* && - rm -f -r conftest* confdefs* conf$$* $ac_clean_files && - exit $exit_status -' 0 -for ac_signal in 1 2 13 15; do - trap 'ac_signal='$ac_signal'; as_fn_exit 1' $ac_signal -done -ac_signal=0 - -# confdefs.h avoids OS command line length limits that DEFS can exceed. -rm -f -r conftest* confdefs.h - -$as_echo "/* confdefs.h */" > confdefs.h - -# Predefined preprocessor variables. - -cat >>confdefs.h <<_ACEOF -#define PACKAGE_NAME "$PACKAGE_NAME" -_ACEOF - -cat >>confdefs.h <<_ACEOF -#define PACKAGE_TARNAME "$PACKAGE_TARNAME" -_ACEOF - -cat >>confdefs.h <<_ACEOF -#define PACKAGE_VERSION "$PACKAGE_VERSION" -_ACEOF - -cat >>confdefs.h <<_ACEOF -#define PACKAGE_STRING "$PACKAGE_STRING" -_ACEOF - -cat >>confdefs.h <<_ACEOF -#define PACKAGE_BUGREPORT "$PACKAGE_BUGREPORT" -_ACEOF - -cat >>confdefs.h <<_ACEOF -#define PACKAGE_URL "$PACKAGE_URL" -_ACEOF - - -# Let the site file select an alternate cache file if it wants to. -# Prefer an explicitly selected file to automatically selected ones. -ac_site_file1=NONE -ac_site_file2=NONE -if test -n "$CONFIG_SITE"; then - # We do not want a PATH search for config.site. - case $CONFIG_SITE in #(( - -*) ac_site_file1=./$CONFIG_SITE;; - */*) ac_site_file1=$CONFIG_SITE;; - *) ac_site_file1=./$CONFIG_SITE;; - esac -elif test "x$prefix" != xNONE; then - ac_site_file1=$prefix/share/config.site - ac_site_file2=$prefix/etc/config.site -else - ac_site_file1=$ac_default_prefix/share/config.site - ac_site_file2=$ac_default_prefix/etc/config.site -fi -for ac_site_file in "$ac_site_file1" "$ac_site_file2" -do - test "x$ac_site_file" = xNONE && continue - if test /dev/null != "$ac_site_file" && test -r "$ac_site_file"; then - { $as_echo "$as_me:${as_lineno-$LINENO}: loading site script $ac_site_file" >&5 -$as_echo "$as_me: loading site script $ac_site_file" >&6;} - sed 's/^/| /' "$ac_site_file" >&5 - . "$ac_site_file" \ - || { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5 -$as_echo "$as_me: error: in \`$ac_pwd':" >&2;} -as_fn_error $? "failed to load site script $ac_site_file -See \`config.log' for more details" "$LINENO" 5; } - fi -done - -if test -r "$cache_file"; then - # Some versions of bash will fail to source /dev/null (special files - # actually), so we avoid doing that. DJGPP emulates it as a regular file. - if test /dev/null != "$cache_file" && test -f "$cache_file"; then - { $as_echo "$as_me:${as_lineno-$LINENO}: loading cache $cache_file" >&5 -$as_echo "$as_me: loading cache $cache_file" >&6;} - case $cache_file in - [\\/]* | ?:[\\/]* ) . "$cache_file";; - *) . "./$cache_file";; - esac - fi -else - { $as_echo "$as_me:${as_lineno-$LINENO}: creating cache $cache_file" >&5 -$as_echo "$as_me: creating cache $cache_file" >&6;} - >$cache_file -fi - -# Check that the precious variables saved in the cache have kept the same -# value. -ac_cache_corrupted=false -for ac_var in $ac_precious_vars; do - eval ac_old_set=\$ac_cv_env_${ac_var}_set - eval ac_new_set=\$ac_env_${ac_var}_set - eval ac_old_val=\$ac_cv_env_${ac_var}_value - eval ac_new_val=\$ac_env_${ac_var}_value - case $ac_old_set,$ac_new_set in - set,) - { $as_echo "$as_me:${as_lineno-$LINENO}: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&5 -$as_echo "$as_me: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&2;} - ac_cache_corrupted=: ;; - ,set) - { $as_echo "$as_me:${as_lineno-$LINENO}: error: \`$ac_var' was not set in the previous run" >&5 -$as_echo "$as_me: error: \`$ac_var' was not set in the previous run" >&2;} - ac_cache_corrupted=: ;; - ,);; - *) - if test "x$ac_old_val" != "x$ac_new_val"; then - # differences in whitespace do not lead to failure. - ac_old_val_w=`echo x $ac_old_val` - ac_new_val_w=`echo x $ac_new_val` - if test "$ac_old_val_w" != "$ac_new_val_w"; then - { $as_echo "$as_me:${as_lineno-$LINENO}: error: \`$ac_var' has changed since the previous run:" >&5 -$as_echo "$as_me: error: \`$ac_var' has changed since the previous run:" >&2;} - ac_cache_corrupted=: - else - { $as_echo "$as_me:${as_lineno-$LINENO}: warning: ignoring whitespace changes in \`$ac_var' since the previous run:" >&5 -$as_echo "$as_me: warning: ignoring whitespace changes in \`$ac_var' since the previous run:" >&2;} - eval $ac_var=\$ac_old_val - fi - { $as_echo "$as_me:${as_lineno-$LINENO}: former value: \`$ac_old_val'" >&5 -$as_echo "$as_me: former value: \`$ac_old_val'" >&2;} - { $as_echo "$as_me:${as_lineno-$LINENO}: current value: \`$ac_new_val'" >&5 -$as_echo "$as_me: current value: \`$ac_new_val'" >&2;} - fi;; - esac - # Pass precious variables to config.status. - if test "$ac_new_set" = set; then - case $ac_new_val in - *\'*) ac_arg=$ac_var=`$as_echo "$ac_new_val" | sed "s/'/'\\\\\\\\''/g"` ;; - *) ac_arg=$ac_var=$ac_new_val ;; - esac - case " $ac_configure_args " in - *" '$ac_arg' "*) ;; # Avoid dups. Use of quotes ensures accuracy. - *) as_fn_append ac_configure_args " '$ac_arg'" ;; - esac - fi -done -if $ac_cache_corrupted; then - { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5 -$as_echo "$as_me: error: in \`$ac_pwd':" >&2;} - { $as_echo "$as_me:${as_lineno-$LINENO}: error: changes in the environment can compromise the build" >&5 -$as_echo "$as_me: error: changes in the environment can compromise the build" >&2;} - as_fn_error $? "run \`make distclean' and/or \`rm $cache_file' and start over" "$LINENO" 5 -fi -## -------------------- ## -## Main body of script. ## -## -------------------- ## - -ac_ext=c -ac_cpp='$CPP $CPPFLAGS' -ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5' -ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5' -ac_compiler_gnu=$ac_cv_c_compiler_gnu - - - -# acx_nlnetlabs.m4 - common macros for configure checks -# Copyright 2009, Wouter Wijngaards, NLnet Labs. -# BSD licensed. -# -# Version 11 -# 2010-08-16 Fix FLAG_OMITTED for AS_TR_CPP changes in autoconf-2.66. -# 2010-07-02 Add check for ss_family (for minix). -# 2010-04-26 Fix to use CPPFLAGS for CHECK_COMPILER_FLAGS. -# 2010-03-01 Fix RPATH using CONFIG_COMMANDS to run at the very end. -# 2010-02-18 WITH_SSL outputs the LIBSSL_LDFLAGS, LIBS, CPPFLAGS seperate, -ldl -# 2010-02-01 added ACX_CHECK_MEMCMP_SIGNED, AHX_MEMCMP_BROKEN -# 2010-01-20 added AHX_COONFIG_STRLCAT -# 2009-07-14 U_CHAR detection improved for windows crosscompile. -# added ACX_FUNC_MALLOC -# fixup some #if to #ifdef -# NONBLOCKING test for mingw crosscompile. -# 2009-07-13 added ACX_WITH_SSL_OPTIONAL -# 2009-07-03 fixup LDFLAGS for empty ssl dir. -# -# Automates some of the checking constructs. Aims at portability for POSIX. -# Documentation for functions is below. -# -# the following macro's are provided in this file: -# (see below for details on each macro). -# -# ACX_ESCAPE_BACKSLASH - escape backslashes in var for C-preproc. -# ACX_RSRC_VERSION - create windows resource version number. -# ACX_CHECK_COMPILER_FLAG - see if cc supports a flag. -# ACX_CHECK_ERROR_FLAGS - see which flag is -werror (used below). -# ACX_CHECK_COMPILER_FLAG_NEEDED - see if flags make the code compile cleanly. -# ACX_DEPFLAG - find cc dependency flags. -# ACX_DETERMINE_EXT_FLAGS_UNBOUND - find out which flags enable BSD and POSIX. -# ACX_CHECK_FORMAT_ATTRIBUTE - find cc printf format syntax. -# ACX_CHECK_UNUSED_ATTRIBUTE - find cc variable unused syntax. -# ACX_LIBTOOL_C_ONLY - create libtool for C only, improved. -# ACX_TYPE_U_CHAR - u_char type. -# ACX_TYPE_RLIM_T - rlim_t type. -# ACX_TYPE_SOCKLEN_T - socklen_t type. -# ACX_TYPE_IN_ADDR_T - in_addr_t type. -# ACX_TYPE_IN_PORT_T - in_port_t type. -# ACX_ARG_RPATH - add --disable-rpath option. -# ACX_WITH_SSL - add --with-ssl option, link -lcrypto. -# ACX_WITH_SSL_OPTIONAL - add --with-ssl option, link -lcrypto, -# where --without-ssl is also accepted -# ACX_LIB_SSL - setup to link -lssl. -# ACX_SYS_LARGEFILE - improved sys_largefile, fseeko, >2G files. -# ACX_CHECK_GETADDRINFO_WITH_INCLUDES - find getaddrinfo, portably. -# ACX_FUNC_DEPRECATED - see if func is deprecated. -# ACX_CHECK_NONBLOCKING_BROKEN - see if nonblocking sockets really work. -# ACX_MKDIR_ONE_ARG - determine mkdir(2) number of arguments. -# ACX_FUNC_IOCTLSOCKET - find ioctlsocket, portably. -# ACX_FUNC_MALLOC - check malloc, define replacement . -# AHX_CONFIG_FORMAT_ATTRIBUTE - config.h text for format. -# AHX_CONFIG_UNUSED_ATTRIBUTE - config.h text for unused. -# AHX_CONFIG_FSEEKO - define fseeko, ftello fallback. -# AHX_CONFIG_RAND_MAX - define RAND_MAX if needed. -# AHX_CONFIG_MAXHOSTNAMELEN - define MAXHOSTNAMELEN if needed. -# AHX_CONFIG_IPV6_MIN_MTU - define IPV6_MIN_MTU if needed. -# AHX_CONFIG_SNPRINTF - snprintf compat prototype -# AHX_CONFIG_INET_PTON - inet_pton compat prototype -# AHX_CONFIG_INET_NTOP - inet_ntop compat prototype -# AHX_CONFIG_INET_ATON - inet_aton compat prototype -# AHX_CONFIG_MEMMOVE - memmove compat prototype -# AHX_CONFIG_STRLCAT - strlcat compat prototype -# AHX_CONFIG_STRLCPY - strlcpy compat prototype -# AHX_CONFIG_GMTIME_R - gmtime_r compat prototype -# AHX_CONFIG_W32_SLEEP - w32 compat for sleep -# AHX_CONFIG_W32_USLEEP - w32 compat for usleep -# AHX_CONFIG_W32_RANDOM - w32 compat for random -# AHX_CONFIG_W32_SRANDOM - w32 compat for srandom -# AHX_CONFIG_W32_FD_SET_T - w32 detection of FD_SET_T. -# ACX_CFLAGS_STRIP - strip one flag from CFLAGS -# ACX_STRIP_EXT_FLAGS - strip extension flags from CFLAGS -# AHX_CONFIG_FLAG_OMITTED - define omitted flag -# AHX_CONFIG_FLAG_EXT - define omitted extension flag -# AHX_CONFIG_EXT_FLAGS - define the stripped extension flags -# ACX_CHECK_MEMCMP_SIGNED - check if memcmp uses signed characters. -# AHX_MEMCMP_BROKEN - replace memcmp func for CHECK_MEMCMP_SIGNED. -# ACX_CHECK_SS_FAMILY - check for sockaddr_storage.ss_family -# - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -OURCPPFLAGS='' -CPPFLAGS=${CPPFLAGS:-${OURCPPFLAGS}} -OURCFLAGS='-g' -CFLAGS=${CFLAGS:-${OURCFLAGS}} - -$as_echo "#define WINVER 0x0502" >>confdefs.h - - -ac_ext=c -ac_cpp='$CPP $CPPFLAGS' -ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5' -ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5' -ac_compiler_gnu=$ac_cv_c_compiler_gnu -if test -n "$ac_tool_prefix"; then - # Extract the first word of "${ac_tool_prefix}gcc", so it can be a program name with args. -set dummy ${ac_tool_prefix}gcc; ac_word=$2 -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -$as_echo_n "checking for $ac_word... " >&6; } -if ${ac_cv_prog_CC+:} false; then : - $as_echo_n "(cached) " >&6 -else - if test -n "$CC"; then - ac_cv_prog_CC="$CC" # Let the user override the test. -else -as_save_IFS=$IFS; IFS=$PATH_SEPARATOR -for as_dir in $PATH -do - IFS=$as_save_IFS - test -z "$as_dir" && as_dir=. - for ac_exec_ext in '' $ac_executable_extensions; do - if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then - ac_cv_prog_CC="${ac_tool_prefix}gcc" - $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 - break 2 - fi -done - done -IFS=$as_save_IFS - -fi -fi -CC=$ac_cv_prog_CC -if test -n "$CC"; then - { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5 -$as_echo "$CC" >&6; } -else - { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 -$as_echo "no" >&6; } -fi - - -fi -if test -z "$ac_cv_prog_CC"; then - ac_ct_CC=$CC - # Extract the first word of "gcc", so it can be a program name with args. -set dummy gcc; ac_word=$2 -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -$as_echo_n "checking for $ac_word... " >&6; } -if ${ac_cv_prog_ac_ct_CC+:} false; then : - $as_echo_n "(cached) " >&6 -else - if test -n "$ac_ct_CC"; then - ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test. -else -as_save_IFS=$IFS; IFS=$PATH_SEPARATOR -for as_dir in $PATH -do - IFS=$as_save_IFS - test -z "$as_dir" && as_dir=. - for ac_exec_ext in '' $ac_executable_extensions; do - if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then - ac_cv_prog_ac_ct_CC="gcc" - $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 - break 2 - fi -done - done -IFS=$as_save_IFS - -fi -fi -ac_ct_CC=$ac_cv_prog_ac_ct_CC -if test -n "$ac_ct_CC"; then - { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_CC" >&5 -$as_echo "$ac_ct_CC" >&6; } -else - { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 -$as_echo "no" >&6; } -fi - - if test "x$ac_ct_CC" = x; then - CC="" - else - case $cross_compiling:$ac_tool_warned in -yes:) -{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5 -$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;} -ac_tool_warned=yes ;; -esac - CC=$ac_ct_CC - fi -else - CC="$ac_cv_prog_CC" -fi - -if test -z "$CC"; then - if test -n "$ac_tool_prefix"; then - # Extract the first word of "${ac_tool_prefix}cc", so it can be a program name with args. -set dummy ${ac_tool_prefix}cc; ac_word=$2 -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -$as_echo_n "checking for $ac_word... " >&6; } -if ${ac_cv_prog_CC+:} false; then : - $as_echo_n "(cached) " >&6 -else - if test -n "$CC"; then - ac_cv_prog_CC="$CC" # Let the user override the test. -else -as_save_IFS=$IFS; IFS=$PATH_SEPARATOR -for as_dir in $PATH -do - IFS=$as_save_IFS - test -z "$as_dir" && as_dir=. - for ac_exec_ext in '' $ac_executable_extensions; do - if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then - ac_cv_prog_CC="${ac_tool_prefix}cc" - $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 - break 2 - fi -done - done -IFS=$as_save_IFS - -fi -fi -CC=$ac_cv_prog_CC -if test -n "$CC"; then - { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5 -$as_echo "$CC" >&6; } -else - { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 -$as_echo "no" >&6; } -fi - - - fi -fi -if test -z "$CC"; then - # Extract the first word of "cc", so it can be a program name with args. -set dummy cc; ac_word=$2 -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -$as_echo_n "checking for $ac_word... " >&6; } -if ${ac_cv_prog_CC+:} false; then : - $as_echo_n "(cached) " >&6 -else - if test -n "$CC"; then - ac_cv_prog_CC="$CC" # Let the user override the test. -else - ac_prog_rejected=no -as_save_IFS=$IFS; IFS=$PATH_SEPARATOR -for as_dir in $PATH -do - IFS=$as_save_IFS - test -z "$as_dir" && as_dir=. - for ac_exec_ext in '' $ac_executable_extensions; do - if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then - if test "$as_dir/$ac_word$ac_exec_ext" = "/usr/ucb/cc"; then - ac_prog_rejected=yes - continue - fi - ac_cv_prog_CC="cc" - $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 - break 2 - fi -done - done -IFS=$as_save_IFS - -if test $ac_prog_rejected = yes; then - # We found a bogon in the path, so make sure we never use it. - set dummy $ac_cv_prog_CC - shift - if test $# != 0; then - # We chose a different compiler from the bogus one. - # However, it has the same basename, so the bogon will be chosen - # first if we set CC to just the basename; use the full file name. - shift - ac_cv_prog_CC="$as_dir/$ac_word${1+' '}$@" - fi -fi -fi -fi -CC=$ac_cv_prog_CC -if test -n "$CC"; then - { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5 -$as_echo "$CC" >&6; } -else - { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 -$as_echo "no" >&6; } -fi - - -fi -if test -z "$CC"; then - if test -n "$ac_tool_prefix"; then - for ac_prog in cl.exe - do - # Extract the first word of "$ac_tool_prefix$ac_prog", so it can be a program name with args. -set dummy $ac_tool_prefix$ac_prog; ac_word=$2 -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -$as_echo_n "checking for $ac_word... " >&6; } -if ${ac_cv_prog_CC+:} false; then : - $as_echo_n "(cached) " >&6 -else - if test -n "$CC"; then - ac_cv_prog_CC="$CC" # Let the user override the test. -else -as_save_IFS=$IFS; IFS=$PATH_SEPARATOR -for as_dir in $PATH -do - IFS=$as_save_IFS - test -z "$as_dir" && as_dir=. - for ac_exec_ext in '' $ac_executable_extensions; do - if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then - ac_cv_prog_CC="$ac_tool_prefix$ac_prog" - $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 - break 2 - fi -done - done -IFS=$as_save_IFS - -fi -fi -CC=$ac_cv_prog_CC -if test -n "$CC"; then - { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5 -$as_echo "$CC" >&6; } -else - { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 -$as_echo "no" >&6; } -fi - - - test -n "$CC" && break - done -fi -if test -z "$CC"; then - ac_ct_CC=$CC - for ac_prog in cl.exe -do - # Extract the first word of "$ac_prog", so it can be a program name with args. -set dummy $ac_prog; ac_word=$2 -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -$as_echo_n "checking for $ac_word... " >&6; } -if ${ac_cv_prog_ac_ct_CC+:} false; then : - $as_echo_n "(cached) " >&6 -else - if test -n "$ac_ct_CC"; then - ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test. -else -as_save_IFS=$IFS; IFS=$PATH_SEPARATOR -for as_dir in $PATH -do - IFS=$as_save_IFS - test -z "$as_dir" && as_dir=. - for ac_exec_ext in '' $ac_executable_extensions; do - if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then - ac_cv_prog_ac_ct_CC="$ac_prog" - $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 - break 2 - fi -done - done -IFS=$as_save_IFS - -fi -fi -ac_ct_CC=$ac_cv_prog_ac_ct_CC -if test -n "$ac_ct_CC"; then - { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_CC" >&5 -$as_echo "$ac_ct_CC" >&6; } -else - { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 -$as_echo "no" >&6; } -fi - - - test -n "$ac_ct_CC" && break -done - - if test "x$ac_ct_CC" = x; then - CC="" - else - case $cross_compiling:$ac_tool_warned in -yes:) -{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5 -$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;} -ac_tool_warned=yes ;; -esac - CC=$ac_ct_CC - fi -fi - -fi - - -test -z "$CC" && { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5 -$as_echo "$as_me: error: in \`$ac_pwd':" >&2;} -as_fn_error $? "no acceptable C compiler found in \$PATH -See \`config.log' for more details" "$LINENO" 5; } - -# Provide some information about the compiler. -$as_echo "$as_me:${as_lineno-$LINENO}: checking for C compiler version" >&5 -set X $ac_compile -ac_compiler=$2 -for ac_option in --version -v -V -qversion; do - { { ac_try="$ac_compiler $ac_option >&5" -case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\"" -$as_echo "$ac_try_echo"; } >&5 - (eval "$ac_compiler $ac_option >&5") 2>conftest.err - ac_status=$? - if test -s conftest.err; then - sed '10a\ -... rest of stderr output deleted ... - 10q' conftest.err >conftest.er1 - cat conftest.er1 >&5 - fi - rm -f conftest.er1 conftest.err - $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 - test $ac_status = 0; } -done - -cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ - -int -main () -{ - - ; - return 0; -} -_ACEOF -ac_clean_files_save=$ac_clean_files -ac_clean_files="$ac_clean_files a.out a.out.dSYM a.exe b.out" -# Try to create an executable without -o first, disregard a.out. -# It will help us diagnose broken compilers, and finding out an intuition -# of exeext. -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether the C compiler works" >&5 -$as_echo_n "checking whether the C compiler works... " >&6; } -ac_link_default=`$as_echo "$ac_link" | sed 's/ -o *conftest[^ ]*//'` - -# The possible output files: -ac_files="a.out conftest.exe conftest a.exe a_out.exe b.out conftest.*" - -ac_rmfiles= -for ac_file in $ac_files -do - case $ac_file in - *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.dSYM | *.o | *.obj ) ;; - * ) ac_rmfiles="$ac_rmfiles $ac_file";; - esac -done -rm -f $ac_rmfiles - -if { { ac_try="$ac_link_default" -case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\"" -$as_echo "$ac_try_echo"; } >&5 - (eval "$ac_link_default") 2>&5 - ac_status=$? - $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 - test $ac_status = 0; }; then : - # Autoconf-2.13 could set the ac_cv_exeext variable to `no'. -# So ignore a value of `no', otherwise this would lead to `EXEEXT = no' -# in a Makefile. We should not override ac_cv_exeext if it was cached, -# so that the user can short-circuit this test for compilers unknown to -# Autoconf. -for ac_file in $ac_files '' -do - test -f "$ac_file" || continue - case $ac_file in - *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.dSYM | *.o | *.obj ) - ;; - [ab].out ) - # We found the default executable, but exeext='' is most - # certainly right. - break;; - *.* ) - if test "${ac_cv_exeext+set}" = set && test "$ac_cv_exeext" != no; - then :; else - ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'` - fi - # We set ac_cv_exeext here because the later test for it is not - # safe: cross compilers may not add the suffix if given an `-o' - # argument, so we may need to know it at that point already. - # Even if this section looks crufty: it has the advantage of - # actually working. - break;; - * ) - break;; - esac -done -test "$ac_cv_exeext" = no && ac_cv_exeext= - -else - ac_file='' -fi -if test -z "$ac_file"; then : - { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 -$as_echo "no" >&6; } -$as_echo "$as_me: failed program was:" >&5 -sed 's/^/| /' conftest.$ac_ext >&5 - -{ { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5 -$as_echo "$as_me: error: in \`$ac_pwd':" >&2;} -as_fn_error 77 "C compiler cannot create executables -See \`config.log' for more details" "$LINENO" 5; } -else - { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 -$as_echo "yes" >&6; } -fi -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for C compiler default output file name" >&5 -$as_echo_n "checking for C compiler default output file name... " >&6; } -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_file" >&5 -$as_echo "$ac_file" >&6; } -ac_exeext=$ac_cv_exeext - -rm -f -r a.out a.out.dSYM a.exe conftest$ac_cv_exeext b.out -ac_clean_files=$ac_clean_files_save -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for suffix of executables" >&5 -$as_echo_n "checking for suffix of executables... " >&6; } -if { { ac_try="$ac_link" -case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\"" -$as_echo "$ac_try_echo"; } >&5 - (eval "$ac_link") 2>&5 - ac_status=$? - $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 - test $ac_status = 0; }; then : - # If both `conftest.exe' and `conftest' are `present' (well, observable) -# catch `conftest.exe'. For instance with Cygwin, `ls conftest' will -# work properly (i.e., refer to `conftest.exe'), while it won't with -# `rm'. -for ac_file in conftest.exe conftest conftest.*; do - test -f "$ac_file" || continue - case $ac_file in - *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.dSYM | *.o | *.obj ) ;; - *.* ) ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'` - break;; - * ) break;; - esac -done -else - { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5 -$as_echo "$as_me: error: in \`$ac_pwd':" >&2;} -as_fn_error $? "cannot compute suffix of executables: cannot compile and link -See \`config.log' for more details" "$LINENO" 5; } -fi -rm -f conftest conftest$ac_cv_exeext -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_exeext" >&5 -$as_echo "$ac_cv_exeext" >&6; } - -rm -f conftest.$ac_ext -EXEEXT=$ac_cv_exeext -ac_exeext=$EXEEXT -cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ -#include -int -main () -{ -FILE *f = fopen ("conftest.out", "w"); - return ferror (f) || fclose (f) != 0; - - ; - return 0; -} -_ACEOF -ac_clean_files="$ac_clean_files conftest.out" -# Check that the compiler produces executables we can run. If not, either -# the compiler is broken, or we cross compile. -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether we are cross compiling" >&5 -$as_echo_n "checking whether we are cross compiling... " >&6; } -if test "$cross_compiling" != yes; then - { { ac_try="$ac_link" -case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\"" -$as_echo "$ac_try_echo"; } >&5 - (eval "$ac_link") 2>&5 - ac_status=$? - $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 - test $ac_status = 0; } - if { ac_try='./conftest$ac_cv_exeext' - { { case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\"" -$as_echo "$ac_try_echo"; } >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 - test $ac_status = 0; }; }; then - cross_compiling=no - else - if test "$cross_compiling" = maybe; then - cross_compiling=yes - else - { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5 -$as_echo "$as_me: error: in \`$ac_pwd':" >&2;} -as_fn_error $? "cannot run C compiled programs. -If you meant to cross compile, use \`--host'. -See \`config.log' for more details" "$LINENO" 5; } - fi - fi -fi -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $cross_compiling" >&5 -$as_echo "$cross_compiling" >&6; } - -rm -f conftest.$ac_ext conftest$ac_cv_exeext conftest.out -ac_clean_files=$ac_clean_files_save -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for suffix of object files" >&5 -$as_echo_n "checking for suffix of object files... " >&6; } -if ${ac_cv_objext+:} false; then : - $as_echo_n "(cached) " >&6 -else - cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ - -int -main () -{ - - ; - return 0; -} -_ACEOF -rm -f conftest.o conftest.obj -if { { ac_try="$ac_compile" -case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\"" -$as_echo "$ac_try_echo"; } >&5 - (eval "$ac_compile") 2>&5 - ac_status=$? - $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 - test $ac_status = 0; }; then : - for ac_file in conftest.o conftest.obj conftest.*; do - test -f "$ac_file" || continue; - case $ac_file in - *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.dSYM ) ;; - *) ac_cv_objext=`expr "$ac_file" : '.*\.\(.*\)'` - break;; - esac -done -else - $as_echo "$as_me: failed program was:" >&5 -sed 's/^/| /' conftest.$ac_ext >&5 - -{ { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5 -$as_echo "$as_me: error: in \`$ac_pwd':" >&2;} -as_fn_error $? "cannot compute suffix of object files: cannot compile -See \`config.log' for more details" "$LINENO" 5; } -fi -rm -f conftest.$ac_cv_objext conftest.$ac_ext -fi -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_objext" >&5 -$as_echo "$ac_cv_objext" >&6; } -OBJEXT=$ac_cv_objext -ac_objext=$OBJEXT -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether we are using the GNU C compiler" >&5 -$as_echo_n "checking whether we are using the GNU C compiler... " >&6; } -if ${ac_cv_c_compiler_gnu+:} false; then : - $as_echo_n "(cached) " >&6 -else - cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ - -int -main () -{ -#ifndef __GNUC__ - choke me -#endif - - ; - return 0; -} -_ACEOF -if ac_fn_c_try_compile "$LINENO"; then : - ac_compiler_gnu=yes -else - ac_compiler_gnu=no -fi -rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext -ac_cv_c_compiler_gnu=$ac_compiler_gnu - -fi -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_c_compiler_gnu" >&5 -$as_echo "$ac_cv_c_compiler_gnu" >&6; } -if test $ac_compiler_gnu = yes; then - GCC=yes -else - GCC= -fi -ac_test_CFLAGS=${CFLAGS+set} -ac_save_CFLAGS=$CFLAGS -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether $CC accepts -g" >&5 -$as_echo_n "checking whether $CC accepts -g... " >&6; } -if ${ac_cv_prog_cc_g+:} false; then : - $as_echo_n "(cached) " >&6 -else - ac_save_c_werror_flag=$ac_c_werror_flag - ac_c_werror_flag=yes - ac_cv_prog_cc_g=no - CFLAGS="-g" - cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ - -int -main () -{ - - ; - return 0; -} -_ACEOF -if ac_fn_c_try_compile "$LINENO"; then : - ac_cv_prog_cc_g=yes -else - CFLAGS="" - cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ - -int -main () -{ - - ; - return 0; -} -_ACEOF -if ac_fn_c_try_compile "$LINENO"; then : - -else - ac_c_werror_flag=$ac_save_c_werror_flag - CFLAGS="-g" - cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ - -int -main () -{ - - ; - return 0; -} -_ACEOF -if ac_fn_c_try_compile "$LINENO"; then : - ac_cv_prog_cc_g=yes -fi -rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext -fi -rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext -fi -rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext - ac_c_werror_flag=$ac_save_c_werror_flag -fi -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_g" >&5 -$as_echo "$ac_cv_prog_cc_g" >&6; } -if test "$ac_test_CFLAGS" = set; then - CFLAGS=$ac_save_CFLAGS -elif test $ac_cv_prog_cc_g = yes; then - if test "$GCC" = yes; then - CFLAGS="-g -O2" - else - CFLAGS="-g" - fi -else - if test "$GCC" = yes; then - CFLAGS="-O2" - else - CFLAGS= - fi -fi -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $CC option to accept ISO C89" >&5 -$as_echo_n "checking for $CC option to accept ISO C89... " >&6; } -if ${ac_cv_prog_cc_c89+:} false; then : - $as_echo_n "(cached) " >&6 -else - ac_cv_prog_cc_c89=no -ac_save_CC=$CC -cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ -#include -#include -#include -#include -/* Most of the following tests are stolen from RCS 5.7's src/conf.sh. */ -struct buf { int x; }; -FILE * (*rcsopen) (struct buf *, struct stat *, int); -static char *e (p, i) - char **p; - int i; -{ - return p[i]; -} -static char *f (char * (*g) (char **, int), char **p, ...) -{ - char *s; - va_list v; - va_start (v,p); - s = g (p, va_arg (v,int)); - va_end (v); - return s; -} - -/* OSF 4.0 Compaq cc is some sort of almost-ANSI by default. It has - function prototypes and stuff, but not '\xHH' hex character constants. - These don't provoke an error unfortunately, instead are silently treated - as 'x'. The following induces an error, until -std is added to get - proper ANSI mode. Curiously '\x00'!='x' always comes out true, for an - array size at least. It's necessary to write '\x00'==0 to get something - that's true only with -std. */ -int osf4_cc_array ['\x00' == 0 ? 1 : -1]; - -/* IBM C 6 for AIX is almost-ANSI by default, but it replaces macro parameters - inside strings and character constants. */ -#define FOO(x) 'x' -int xlc6_cc_array[FOO(a) == 'x' ? 1 : -1]; - -int test (int i, double x); -struct s1 {int (*f) (int a);}; -struct s2 {int (*f) (double a);}; -int pairnames (int, char **, FILE *(*)(struct buf *, struct stat *, int), int, int); -int argc; -char **argv; -int -main () -{ -return f (e, argv, 0) != argv[0] || f (e, argv, 1) != argv[1]; - ; - return 0; -} -_ACEOF -for ac_arg in '' -qlanglvl=extc89 -qlanglvl=ansi -std \ - -Ae "-Aa -D_HPUX_SOURCE" "-Xc -D__EXTENSIONS__" -do - CC="$ac_save_CC $ac_arg" - if ac_fn_c_try_compile "$LINENO"; then : - ac_cv_prog_cc_c89=$ac_arg -fi -rm -f core conftest.err conftest.$ac_objext - test "x$ac_cv_prog_cc_c89" != "xno" && break -done -rm -f conftest.$ac_ext -CC=$ac_save_CC - -fi -# AC_CACHE_VAL -case "x$ac_cv_prog_cc_c89" in - x) - { $as_echo "$as_me:${as_lineno-$LINENO}: result: none needed" >&5 -$as_echo "none needed" >&6; } ;; - xno) - { $as_echo "$as_me:${as_lineno-$LINENO}: result: unsupported" >&5 -$as_echo "unsupported" >&6; } ;; - *) - CC="$CC $ac_cv_prog_cc_c89" - { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_c89" >&5 -$as_echo "$ac_cv_prog_cc_c89" >&6; } ;; -esac -if test "x$ac_cv_prog_cc_c89" != xno; then : - -fi - -ac_ext=c -ac_cpp='$CPP $CPPFLAGS' -ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5' -ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5' -ac_compiler_gnu=$ac_cv_c_compiler_gnu - - -ac_ext=c -ac_cpp='$CPP $CPPFLAGS' -ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5' -ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5' -ac_compiler_gnu=$ac_cv_c_compiler_gnu -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking how to run the C preprocessor" >&5 -$as_echo_n "checking how to run the C preprocessor... " >&6; } -# On Suns, sometimes $CPP names a directory. -if test -n "$CPP" && test -d "$CPP"; then - CPP= -fi -if test -z "$CPP"; then - if ${ac_cv_prog_CPP+:} false; then : - $as_echo_n "(cached) " >&6 -else - # Double quotes because CPP needs to be expanded - for CPP in "$CC -E" "$CC -E -traditional-cpp" "/lib/cpp" - do - ac_preproc_ok=false -for ac_c_preproc_warn_flag in '' yes -do - # Use a header file that comes with gcc, so configuring glibc - # with a fresh cross-compiler works. - # Prefer to if __STDC__ is defined, since - # exists even on freestanding compilers. - # On the NeXT, cc -E runs the code through the compiler's parser, - # not just through cpp. "Syntax error" is here to catch this case. - cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ -#ifdef __STDC__ -# include -#else -# include -#endif - Syntax error -_ACEOF -if ac_fn_c_try_cpp "$LINENO"; then : - -else - # Broken: fails on valid input. -continue -fi -rm -f conftest.err conftest.i conftest.$ac_ext - - # OK, works on sane cases. Now check whether nonexistent headers - # can be detected and how. - cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ -#include -_ACEOF -if ac_fn_c_try_cpp "$LINENO"; then : - # Broken: success on invalid input. -continue -else - # Passes both tests. -ac_preproc_ok=: -break -fi -rm -f conftest.err conftest.i conftest.$ac_ext - -done -# Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped. -rm -f conftest.i conftest.err conftest.$ac_ext -if $ac_preproc_ok; then : - break -fi - - done - ac_cv_prog_CPP=$CPP - -fi - CPP=$ac_cv_prog_CPP -else - ac_cv_prog_CPP=$CPP -fi -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $CPP" >&5 -$as_echo "$CPP" >&6; } -ac_preproc_ok=false -for ac_c_preproc_warn_flag in '' yes -do - # Use a header file that comes with gcc, so configuring glibc - # with a fresh cross-compiler works. - # Prefer to if __STDC__ is defined, since - # exists even on freestanding compilers. - # On the NeXT, cc -E runs the code through the compiler's parser, - # not just through cpp. "Syntax error" is here to catch this case. - cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ -#ifdef __STDC__ -# include -#else -# include -#endif - Syntax error -_ACEOF -if ac_fn_c_try_cpp "$LINENO"; then : - -else - # Broken: fails on valid input. -continue -fi -rm -f conftest.err conftest.i conftest.$ac_ext - - # OK, works on sane cases. Now check whether nonexistent headers - # can be detected and how. - cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ -#include -_ACEOF -if ac_fn_c_try_cpp "$LINENO"; then : - # Broken: success on invalid input. -continue -else - # Passes both tests. -ac_preproc_ok=: -break -fi -rm -f conftest.err conftest.i conftest.$ac_ext - -done -# Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped. -rm -f conftest.i conftest.err conftest.$ac_ext -if $ac_preproc_ok; then : - -else - { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5 -$as_echo "$as_me: error: in \`$ac_pwd':" >&2;} -as_fn_error $? "C preprocessor \"$CPP\" fails sanity check -See \`config.log' for more details" "$LINENO" 5; } -fi - -ac_ext=c -ac_cpp='$CPP $CPPFLAGS' -ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5' -ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5' -ac_compiler_gnu=$ac_cv_c_compiler_gnu - - -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for grep that handles long lines and -e" >&5 -$as_echo_n "checking for grep that handles long lines and -e... " >&6; } -if ${ac_cv_path_GREP+:} false; then : - $as_echo_n "(cached) " >&6 -else - if test -z "$GREP"; then - ac_path_GREP_found=false - # Loop through the user's path and test for each of PROGNAME-LIST - as_save_IFS=$IFS; IFS=$PATH_SEPARATOR -for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin -do - IFS=$as_save_IFS - test -z "$as_dir" && as_dir=. - for ac_prog in grep ggrep; do - for ac_exec_ext in '' $ac_executable_extensions; do - ac_path_GREP="$as_dir/$ac_prog$ac_exec_ext" - { test -f "$ac_path_GREP" && $as_test_x "$ac_path_GREP"; } || continue -# Check for GNU ac_path_GREP and select it if it is found. - # Check for GNU $ac_path_GREP -case `"$ac_path_GREP" --version 2>&1` in -*GNU*) - ac_cv_path_GREP="$ac_path_GREP" ac_path_GREP_found=:;; -*) - ac_count=0 - $as_echo_n 0123456789 >"conftest.in" - while : - do - cat "conftest.in" "conftest.in" >"conftest.tmp" - mv "conftest.tmp" "conftest.in" - cp "conftest.in" "conftest.nl" - $as_echo 'GREP' >> "conftest.nl" - "$ac_path_GREP" -e 'GREP$' -e '-(cannot match)-' < "conftest.nl" >"conftest.out" 2>/dev/null || break - diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break - as_fn_arith $ac_count + 1 && ac_count=$as_val - if test $ac_count -gt ${ac_path_GREP_max-0}; then - # Best one so far, save it but keep looking for a better one - ac_cv_path_GREP="$ac_path_GREP" - ac_path_GREP_max=$ac_count - fi - # 10*(2^10) chars as input seems more than enough - test $ac_count -gt 10 && break - done - rm -f conftest.in conftest.tmp conftest.nl conftest.out;; -esac - - $ac_path_GREP_found && break 3 - done - done - done -IFS=$as_save_IFS - if test -z "$ac_cv_path_GREP"; then - as_fn_error $? "no acceptable grep could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" "$LINENO" 5 - fi -else - ac_cv_path_GREP=$GREP -fi - -fi -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_path_GREP" >&5 -$as_echo "$ac_cv_path_GREP" >&6; } - GREP="$ac_cv_path_GREP" - - -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for egrep" >&5 -$as_echo_n "checking for egrep... " >&6; } -if ${ac_cv_path_EGREP+:} false; then : - $as_echo_n "(cached) " >&6 -else - if echo a | $GREP -E '(a|b)' >/dev/null 2>&1 - then ac_cv_path_EGREP="$GREP -E" - else - if test -z "$EGREP"; then - ac_path_EGREP_found=false - # Loop through the user's path and test for each of PROGNAME-LIST - as_save_IFS=$IFS; IFS=$PATH_SEPARATOR -for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin -do - IFS=$as_save_IFS - test -z "$as_dir" && as_dir=. - for ac_prog in egrep; do - for ac_exec_ext in '' $ac_executable_extensions; do - ac_path_EGREP="$as_dir/$ac_prog$ac_exec_ext" - { test -f "$ac_path_EGREP" && $as_test_x "$ac_path_EGREP"; } || continue -# Check for GNU ac_path_EGREP and select it if it is found. - # Check for GNU $ac_path_EGREP -case `"$ac_path_EGREP" --version 2>&1` in -*GNU*) - ac_cv_path_EGREP="$ac_path_EGREP" ac_path_EGREP_found=:;; -*) - ac_count=0 - $as_echo_n 0123456789 >"conftest.in" - while : - do - cat "conftest.in" "conftest.in" >"conftest.tmp" - mv "conftest.tmp" "conftest.in" - cp "conftest.in" "conftest.nl" - $as_echo 'EGREP' >> "conftest.nl" - "$ac_path_EGREP" 'EGREP$' < "conftest.nl" >"conftest.out" 2>/dev/null || break - diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break - as_fn_arith $ac_count + 1 && ac_count=$as_val - if test $ac_count -gt ${ac_path_EGREP_max-0}; then - # Best one so far, save it but keep looking for a better one - ac_cv_path_EGREP="$ac_path_EGREP" - ac_path_EGREP_max=$ac_count - fi - # 10*(2^10) chars as input seems more than enough - test $ac_count -gt 10 && break - done - rm -f conftest.in conftest.tmp conftest.nl conftest.out;; -esac - - $ac_path_EGREP_found && break 3 - done - done - done -IFS=$as_save_IFS - if test -z "$ac_cv_path_EGREP"; then - as_fn_error $? "no acceptable egrep could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" "$LINENO" 5 - fi -else - ac_cv_path_EGREP=$EGREP -fi - - fi -fi -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_path_EGREP" >&5 -$as_echo "$ac_cv_path_EGREP" >&6; } - EGREP="$ac_cv_path_EGREP" - - -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ANSI C header files" >&5 -$as_echo_n "checking for ANSI C header files... " >&6; } -if ${ac_cv_header_stdc+:} false; then : - $as_echo_n "(cached) " >&6 -else - cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ -#include -#include -#include -#include - -int -main () -{ - - ; - return 0; -} -_ACEOF -if ac_fn_c_try_compile "$LINENO"; then : - ac_cv_header_stdc=yes -else - ac_cv_header_stdc=no -fi -rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext - -if test $ac_cv_header_stdc = yes; then - # SunOS 4.x string.h does not declare mem*, contrary to ANSI. - cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ -#include - -_ACEOF -if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | - $EGREP "memchr" >/dev/null 2>&1; then : - -else - ac_cv_header_stdc=no -fi -rm -f conftest* - -fi - -if test $ac_cv_header_stdc = yes; then - # ISC 2.0.2 stdlib.h does not declare free, contrary to ANSI. - cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ -#include - -_ACEOF -if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | - $EGREP "free" >/dev/null 2>&1; then : - -else - ac_cv_header_stdc=no -fi -rm -f conftest* - -fi - -if test $ac_cv_header_stdc = yes; then - # /bin/cc in Irix-4.0.5 gets non-ANSI ctype macros unless using -ansi. - if test "$cross_compiling" = yes; then : - : -else - cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ -#include -#include -#if ((' ' & 0x0FF) == 0x020) -# define ISLOWER(c) ('a' <= (c) && (c) <= 'z') -# define TOUPPER(c) (ISLOWER(c) ? 'A' + ((c) - 'a') : (c)) -#else -# define ISLOWER(c) \ - (('a' <= (c) && (c) <= 'i') \ - || ('j' <= (c) && (c) <= 'r') \ - || ('s' <= (c) && (c) <= 'z')) -# define TOUPPER(c) (ISLOWER(c) ? ((c) | 0x40) : (c)) -#endif - -#define XOR(e, f) (((e) && !(f)) || (!(e) && (f))) -int -main () -{ - int i; - for (i = 0; i < 256; i++) - if (XOR (islower (i), ISLOWER (i)) - || toupper (i) != TOUPPER (i)) - return 2; - return 0; -} -_ACEOF -if ac_fn_c_try_run "$LINENO"; then : - -else - ac_cv_header_stdc=no -fi -rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \ - conftest.$ac_objext conftest.beam conftest.$ac_ext -fi - -fi -fi -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_header_stdc" >&5 -$as_echo "$ac_cv_header_stdc" >&6; } -if test $ac_cv_header_stdc = yes; then - -$as_echo "#define STDC_HEADERS 1" >>confdefs.h - -fi - -# On IRIX 5.3, sys/types and inttypes.h are conflicting. -for ac_header in sys/types.h sys/stat.h stdlib.h string.h memory.h strings.h \ - inttypes.h stdint.h unistd.h -do : - as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh` -ac_fn_c_check_header_compile "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default -" -if eval test \"x\$"$as_ac_Header"\" = x"yes"; then : - cat >>confdefs.h <<_ACEOF -#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1 -_ACEOF - -fi - -done - - - - ac_fn_c_check_header_mongrel "$LINENO" "minix/config.h" "ac_cv_header_minix_config_h" "$ac_includes_default" -if test "x$ac_cv_header_minix_config_h" = xyes; then : - MINIX=yes -else - MINIX= -fi - - - if test "$MINIX" = yes; then - -$as_echo "#define _POSIX_SOURCE 1" >>confdefs.h - - -$as_echo "#define _POSIX_1_SOURCE 2" >>confdefs.h - - -$as_echo "#define _MINIX 1" >>confdefs.h - - fi - - - { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether it is safe to define __EXTENSIONS__" >&5 -$as_echo_n "checking whether it is safe to define __EXTENSIONS__... " >&6; } -if ${ac_cv_safe_to_define___extensions__+:} false; then : - $as_echo_n "(cached) " >&6 -else - cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ - -# define __EXTENSIONS__ 1 - $ac_includes_default -int -main () -{ - - ; - return 0; -} -_ACEOF -if ac_fn_c_try_compile "$LINENO"; then : - ac_cv_safe_to_define___extensions__=yes -else - ac_cv_safe_to_define___extensions__=no -fi -rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext -fi -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_safe_to_define___extensions__" >&5 -$as_echo "$ac_cv_safe_to_define___extensions__" >&6; } - test $ac_cv_safe_to_define___extensions__ = yes && - $as_echo "#define __EXTENSIONS__ 1" >>confdefs.h - - $as_echo "#define _ALL_SOURCE 1" >>confdefs.h - - $as_echo "#define _GNU_SOURCE 1" >>confdefs.h - - $as_echo "#define _POSIX_PTHREAD_SEMANTICS 1" >>confdefs.h - - $as_echo "#define _TANDEM_SOURCE 1" >>confdefs.h - - - -# Checks for programs. -ac_ext=c -ac_cpp='$CPP $CPPFLAGS' -ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5' -ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5' -ac_compiler_gnu=$ac_cv_c_compiler_gnu -if test -n "$ac_tool_prefix"; then - # Extract the first word of "${ac_tool_prefix}gcc", so it can be a program name with args. -set dummy ${ac_tool_prefix}gcc; ac_word=$2 -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -$as_echo_n "checking for $ac_word... " >&6; } -if ${ac_cv_prog_CC+:} false; then : - $as_echo_n "(cached) " >&6 -else - if test -n "$CC"; then - ac_cv_prog_CC="$CC" # Let the user override the test. -else -as_save_IFS=$IFS; IFS=$PATH_SEPARATOR -for as_dir in $PATH -do - IFS=$as_save_IFS - test -z "$as_dir" && as_dir=. - for ac_exec_ext in '' $ac_executable_extensions; do - if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then - ac_cv_prog_CC="${ac_tool_prefix}gcc" - $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 - break 2 - fi -done - done -IFS=$as_save_IFS - -fi -fi -CC=$ac_cv_prog_CC -if test -n "$CC"; then - { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5 -$as_echo "$CC" >&6; } -else - { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 -$as_echo "no" >&6; } -fi - - -fi -if test -z "$ac_cv_prog_CC"; then - ac_ct_CC=$CC - # Extract the first word of "gcc", so it can be a program name with args. -set dummy gcc; ac_word=$2 -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -$as_echo_n "checking for $ac_word... " >&6; } -if ${ac_cv_prog_ac_ct_CC+:} false; then : - $as_echo_n "(cached) " >&6 -else - if test -n "$ac_ct_CC"; then - ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test. -else -as_save_IFS=$IFS; IFS=$PATH_SEPARATOR -for as_dir in $PATH -do - IFS=$as_save_IFS - test -z "$as_dir" && as_dir=. - for ac_exec_ext in '' $ac_executable_extensions; do - if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then - ac_cv_prog_ac_ct_CC="gcc" - $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 - break 2 - fi -done - done -IFS=$as_save_IFS - -fi -fi -ac_ct_CC=$ac_cv_prog_ac_ct_CC -if test -n "$ac_ct_CC"; then - { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_CC" >&5 -$as_echo "$ac_ct_CC" >&6; } -else - { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 -$as_echo "no" >&6; } -fi - - if test "x$ac_ct_CC" = x; then - CC="" - else - case $cross_compiling:$ac_tool_warned in -yes:) -{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5 -$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;} -ac_tool_warned=yes ;; -esac - CC=$ac_ct_CC - fi -else - CC="$ac_cv_prog_CC" -fi - -if test -z "$CC"; then - if test -n "$ac_tool_prefix"; then - # Extract the first word of "${ac_tool_prefix}cc", so it can be a program name with args. -set dummy ${ac_tool_prefix}cc; ac_word=$2 -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -$as_echo_n "checking for $ac_word... " >&6; } -if ${ac_cv_prog_CC+:} false; then : - $as_echo_n "(cached) " >&6 -else - if test -n "$CC"; then - ac_cv_prog_CC="$CC" # Let the user override the test. -else -as_save_IFS=$IFS; IFS=$PATH_SEPARATOR -for as_dir in $PATH -do - IFS=$as_save_IFS - test -z "$as_dir" && as_dir=. - for ac_exec_ext in '' $ac_executable_extensions; do - if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then - ac_cv_prog_CC="${ac_tool_prefix}cc" - $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 - break 2 - fi -done - done -IFS=$as_save_IFS - -fi -fi -CC=$ac_cv_prog_CC -if test -n "$CC"; then - { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5 -$as_echo "$CC" >&6; } -else - { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 -$as_echo "no" >&6; } -fi - - - fi -fi -if test -z "$CC"; then - # Extract the first word of "cc", so it can be a program name with args. -set dummy cc; ac_word=$2 -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -$as_echo_n "checking for $ac_word... " >&6; } -if ${ac_cv_prog_CC+:} false; then : - $as_echo_n "(cached) " >&6 -else - if test -n "$CC"; then - ac_cv_prog_CC="$CC" # Let the user override the test. -else - ac_prog_rejected=no -as_save_IFS=$IFS; IFS=$PATH_SEPARATOR -for as_dir in $PATH -do - IFS=$as_save_IFS - test -z "$as_dir" && as_dir=. - for ac_exec_ext in '' $ac_executable_extensions; do - if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then - if test "$as_dir/$ac_word$ac_exec_ext" = "/usr/ucb/cc"; then - ac_prog_rejected=yes - continue - fi - ac_cv_prog_CC="cc" - $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 - break 2 - fi -done - done -IFS=$as_save_IFS - -if test $ac_prog_rejected = yes; then - # We found a bogon in the path, so make sure we never use it. - set dummy $ac_cv_prog_CC - shift - if test $# != 0; then - # We chose a different compiler from the bogus one. - # However, it has the same basename, so the bogon will be chosen - # first if we set CC to just the basename; use the full file name. - shift - ac_cv_prog_CC="$as_dir/$ac_word${1+' '}$@" - fi -fi -fi -fi -CC=$ac_cv_prog_CC -if test -n "$CC"; then - { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5 -$as_echo "$CC" >&6; } -else - { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 -$as_echo "no" >&6; } -fi - - -fi -if test -z "$CC"; then - if test -n "$ac_tool_prefix"; then - for ac_prog in cl.exe - do - # Extract the first word of "$ac_tool_prefix$ac_prog", so it can be a program name with args. -set dummy $ac_tool_prefix$ac_prog; ac_word=$2 -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -$as_echo_n "checking for $ac_word... " >&6; } -if ${ac_cv_prog_CC+:} false; then : - $as_echo_n "(cached) " >&6 -else - if test -n "$CC"; then - ac_cv_prog_CC="$CC" # Let the user override the test. -else -as_save_IFS=$IFS; IFS=$PATH_SEPARATOR -for as_dir in $PATH -do - IFS=$as_save_IFS - test -z "$as_dir" && as_dir=. - for ac_exec_ext in '' $ac_executable_extensions; do - if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then - ac_cv_prog_CC="$ac_tool_prefix$ac_prog" - $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 - break 2 - fi -done - done -IFS=$as_save_IFS - -fi -fi -CC=$ac_cv_prog_CC -if test -n "$CC"; then - { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5 -$as_echo "$CC" >&6; } -else - { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 -$as_echo "no" >&6; } -fi - - - test -n "$CC" && break - done -fi -if test -z "$CC"; then - ac_ct_CC=$CC - for ac_prog in cl.exe -do - # Extract the first word of "$ac_prog", so it can be a program name with args. -set dummy $ac_prog; ac_word=$2 -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -$as_echo_n "checking for $ac_word... " >&6; } -if ${ac_cv_prog_ac_ct_CC+:} false; then : - $as_echo_n "(cached) " >&6 -else - if test -n "$ac_ct_CC"; then - ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test. -else -as_save_IFS=$IFS; IFS=$PATH_SEPARATOR -for as_dir in $PATH -do - IFS=$as_save_IFS - test -z "$as_dir" && as_dir=. - for ac_exec_ext in '' $ac_executable_extensions; do - if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then - ac_cv_prog_ac_ct_CC="$ac_prog" - $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 - break 2 - fi -done - done -IFS=$as_save_IFS - -fi -fi -ac_ct_CC=$ac_cv_prog_ac_ct_CC -if test -n "$ac_ct_CC"; then - { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_CC" >&5 -$as_echo "$ac_ct_CC" >&6; } -else - { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 -$as_echo "no" >&6; } -fi - - - test -n "$ac_ct_CC" && break -done - - if test "x$ac_ct_CC" = x; then - CC="" - else - case $cross_compiling:$ac_tool_warned in -yes:) -{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5 -$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;} -ac_tool_warned=yes ;; -esac - CC=$ac_ct_CC - fi -fi - -fi - - -test -z "$CC" && { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5 -$as_echo "$as_me: error: in \`$ac_pwd':" >&2;} -as_fn_error $? "no acceptable C compiler found in \$PATH -See \`config.log' for more details" "$LINENO" 5; } - -# Provide some information about the compiler. -$as_echo "$as_me:${as_lineno-$LINENO}: checking for C compiler version" >&5 -set X $ac_compile -ac_compiler=$2 -for ac_option in --version -v -V -qversion; do - { { ac_try="$ac_compiler $ac_option >&5" -case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\"" -$as_echo "$ac_try_echo"; } >&5 - (eval "$ac_compiler $ac_option >&5") 2>conftest.err - ac_status=$? - if test -s conftest.err; then - sed '10a\ -... rest of stderr output deleted ... - 10q' conftest.err >conftest.er1 - cat conftest.er1 >&5 - fi - rm -f conftest.er1 conftest.err - $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 - test $ac_status = 0; } -done - -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether we are using the GNU C compiler" >&5 -$as_echo_n "checking whether we are using the GNU C compiler... " >&6; } -if ${ac_cv_c_compiler_gnu+:} false; then : - $as_echo_n "(cached) " >&6 -else - cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ - -int -main () -{ -#ifndef __GNUC__ - choke me -#endif - - ; - return 0; -} -_ACEOF -if ac_fn_c_try_compile "$LINENO"; then : - ac_compiler_gnu=yes -else - ac_compiler_gnu=no -fi -rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext -ac_cv_c_compiler_gnu=$ac_compiler_gnu - -fi -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_c_compiler_gnu" >&5 -$as_echo "$ac_cv_c_compiler_gnu" >&6; } -if test $ac_compiler_gnu = yes; then - GCC=yes -else - GCC= -fi -ac_test_CFLAGS=${CFLAGS+set} -ac_save_CFLAGS=$CFLAGS -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether $CC accepts -g" >&5 -$as_echo_n "checking whether $CC accepts -g... " >&6; } -if ${ac_cv_prog_cc_g+:} false; then : - $as_echo_n "(cached) " >&6 -else - ac_save_c_werror_flag=$ac_c_werror_flag - ac_c_werror_flag=yes - ac_cv_prog_cc_g=no - CFLAGS="-g" - cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ - -int -main () -{ - - ; - return 0; -} -_ACEOF -if ac_fn_c_try_compile "$LINENO"; then : - ac_cv_prog_cc_g=yes -else - CFLAGS="" - cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ - -int -main () -{ - - ; - return 0; -} -_ACEOF -if ac_fn_c_try_compile "$LINENO"; then : - -else - ac_c_werror_flag=$ac_save_c_werror_flag - CFLAGS="-g" - cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ - -int -main () -{ - - ; - return 0; -} -_ACEOF -if ac_fn_c_try_compile "$LINENO"; then : - ac_cv_prog_cc_g=yes -fi -rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext -fi -rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext -fi -rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext - ac_c_werror_flag=$ac_save_c_werror_flag -fi -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_g" >&5 -$as_echo "$ac_cv_prog_cc_g" >&6; } -if test "$ac_test_CFLAGS" = set; then - CFLAGS=$ac_save_CFLAGS -elif test $ac_cv_prog_cc_g = yes; then - if test "$GCC" = yes; then - CFLAGS="-g -O2" - else - CFLAGS="-g" - fi -else - if test "$GCC" = yes; then - CFLAGS="-O2" - else - CFLAGS= - fi -fi -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $CC option to accept ISO C89" >&5 -$as_echo_n "checking for $CC option to accept ISO C89... " >&6; } -if ${ac_cv_prog_cc_c89+:} false; then : - $as_echo_n "(cached) " >&6 -else - ac_cv_prog_cc_c89=no -ac_save_CC=$CC -cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ -#include -#include -#include -#include -/* Most of the following tests are stolen from RCS 5.7's src/conf.sh. */ -struct buf { int x; }; -FILE * (*rcsopen) (struct buf *, struct stat *, int); -static char *e (p, i) - char **p; - int i; -{ - return p[i]; -} -static char *f (char * (*g) (char **, int), char **p, ...) -{ - char *s; - va_list v; - va_start (v,p); - s = g (p, va_arg (v,int)); - va_end (v); - return s; -} - -/* OSF 4.0 Compaq cc is some sort of almost-ANSI by default. It has - function prototypes and stuff, but not '\xHH' hex character constants. - These don't provoke an error unfortunately, instead are silently treated - as 'x'. The following induces an error, until -std is added to get - proper ANSI mode. Curiously '\x00'!='x' always comes out true, for an - array size at least. It's necessary to write '\x00'==0 to get something - that's true only with -std. */ -int osf4_cc_array ['\x00' == 0 ? 1 : -1]; - -/* IBM C 6 for AIX is almost-ANSI by default, but it replaces macro parameters - inside strings and character constants. */ -#define FOO(x) 'x' -int xlc6_cc_array[FOO(a) == 'x' ? 1 : -1]; - -int test (int i, double x); -struct s1 {int (*f) (int a);}; -struct s2 {int (*f) (double a);}; -int pairnames (int, char **, FILE *(*)(struct buf *, struct stat *, int), int, int); -int argc; -char **argv; -int -main () -{ -return f (e, argv, 0) != argv[0] || f (e, argv, 1) != argv[1]; - ; - return 0; -} -_ACEOF -for ac_arg in '' -qlanglvl=extc89 -qlanglvl=ansi -std \ - -Ae "-Aa -D_HPUX_SOURCE" "-Xc -D__EXTENSIONS__" -do - CC="$ac_save_CC $ac_arg" - if ac_fn_c_try_compile "$LINENO"; then : - ac_cv_prog_cc_c89=$ac_arg -fi -rm -f core conftest.err conftest.$ac_objext - test "x$ac_cv_prog_cc_c89" != "xno" && break -done -rm -f conftest.$ac_ext -CC=$ac_save_CC - -fi -# AC_CACHE_VAL -case "x$ac_cv_prog_cc_c89" in - x) - { $as_echo "$as_me:${as_lineno-$LINENO}: result: none needed" >&5 -$as_echo "none needed" >&6; } ;; - xno) - { $as_echo "$as_me:${as_lineno-$LINENO}: result: unsupported" >&5 -$as_echo "unsupported" >&6; } ;; - *) - CC="$CC $ac_cv_prog_cc_c89" - { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_c89" >&5 -$as_echo "$ac_cv_prog_cc_c89" >&6; } ;; -esac -if test "x$ac_cv_prog_cc_c89" != xno; then : - -fi - -ac_ext=c -ac_cpp='$CPP $CPPFLAGS' -ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5' -ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5' -ac_compiler_gnu=$ac_cv_c_compiler_gnu - -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether ${MAKE-make} sets \$(MAKE)" >&5 -$as_echo_n "checking whether ${MAKE-make} sets \$(MAKE)... " >&6; } -set x ${MAKE-make} -ac_make=`$as_echo "$2" | sed 's/+/p/g; s/[^a-zA-Z0-9_]/_/g'` -if eval \${ac_cv_prog_make_${ac_make}_set+:} false; then : - $as_echo_n "(cached) " >&6 -else - cat >conftest.make <<\_ACEOF -SHELL = /bin/sh -all: - @echo '@@@%%%=$(MAKE)=@@@%%%' -_ACEOF -# GNU make sometimes prints "make[1]: Entering ...", which would confuse us. -case `${MAKE-make} -f conftest.make 2>/dev/null` in - *@@@%%%=?*=@@@%%%*) - eval ac_cv_prog_make_${ac_make}_set=yes;; - *) - eval ac_cv_prog_make_${ac_make}_set=no;; -esac -rm -f conftest.make -fi -if eval test \$ac_cv_prog_make_${ac_make}_set = yes; then - { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 -$as_echo "yes" >&6; } - SET_MAKE= -else - { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 -$as_echo "no" >&6; } - SET_MAKE="MAKE=${MAKE-make}" -fi - -for ac_prog in glibtool libtool15 libtool -do - # Extract the first word of "$ac_prog", so it can be a program name with args. -set dummy $ac_prog; ac_word=$2 -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -$as_echo_n "checking for $ac_word... " >&6; } -if ${ac_cv_prog_libtool+:} false; then : - $as_echo_n "(cached) " >&6 -else - if test -n "$libtool"; then - ac_cv_prog_libtool="$libtool" # Let the user override the test. -else -as_save_IFS=$IFS; IFS=$PATH_SEPARATOR -for as_dir in $PATH -do - IFS=$as_save_IFS - test -z "$as_dir" && as_dir=. - for ac_exec_ext in '' $ac_executable_extensions; do - if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then - ac_cv_prog_libtool="$ac_prog" - $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 - break 2 - fi -done - done -IFS=$as_save_IFS - -fi -fi -libtool=$ac_cv_prog_libtool -if test -n "$libtool"; then - { $as_echo "$as_me:${as_lineno-$LINENO}: result: $libtool" >&5 -$as_echo "$libtool" >&6; } -else - { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 -$as_echo "no" >&6; } -fi - - - test -n "$libtool" && break -done -test -n "$libtool" || libtool="../libtool" - - -# add option to disable the evil rpath -# Check whether --enable-rpath was given. -if test "${enable_rpath+set}" = set; then : - enableval=$enable_rpath; enable_rpath=$enableval -else - enable_rpath=yes -fi - - -if test "x$enable_rpath" = xyes; then - RPATH_VAL="-Wl,-rpath=\${libdir}" -fi - - - - -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether $CC supports -std=c99" >&5 -$as_echo_n "checking whether $CC supports -std=c99... " >&6; } -cache=`echo std=c99 | sed 'y%.=/+-%___p_%'` -if eval \${cv_prog_cc_flag_$cache+:} false; then : - $as_echo_n "(cached) " >&6 -else - -echo 'void f(){}' >conftest.c -if test -z "`$CC $CPPFLAGS $CFLAGS -std=c99 -c conftest.c 2>&1`"; then -eval "cv_prog_cc_flag_$cache=yes" -else -eval "cv_prog_cc_flag_$cache=no" -fi -rm -f conftest conftest.o conftest.c - -fi - -if eval "test \"`echo '$cv_prog_cc_flag_'$cache`\" = yes"; then -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 -$as_echo "yes" >&6; } -: -C99FLAG="-std=c99" -else -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 -$as_echo "no" >&6; } -: - -fi - - - -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether $CC supports -xc99" >&5 -$as_echo_n "checking whether $CC supports -xc99... " >&6; } -cache=`echo xc99 | sed 'y%.=/+-%___p_%'` -if eval \${cv_prog_cc_flag_$cache+:} false; then : - $as_echo_n "(cached) " >&6 -else - -echo 'void f(){}' >conftest.c -if test -z "`$CC $CPPFLAGS $CFLAGS -xc99 -c conftest.c 2>&1`"; then -eval "cv_prog_cc_flag_$cache=yes" -else -eval "cv_prog_cc_flag_$cache=no" -fi -rm -f conftest conftest.o conftest.c - -fi - -if eval "test \"`echo '$cv_prog_cc_flag_'$cache`\" = yes"; then -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 -$as_echo "yes" >&6; } -: -C99FLAG="-xc99" -else -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 -$as_echo "no" >&6; } -: - -fi - - -ac_fn_c_check_type "$LINENO" "size_t" "ac_cv_type_size_t" "$ac_includes_default" -if test "x$ac_cv_type_size_t" = xyes; then : - -else - -cat >>confdefs.h <<_ACEOF -#define size_t unsigned int -_ACEOF - -fi - - - -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether $CC supports -O2" >&5 -$as_echo_n "checking whether $CC supports -O2... " >&6; } -cache=`echo O2 | sed 'y%.=/+-%___p_%'` -if eval \${cv_prog_cc_flag_$cache+:} false; then : - $as_echo_n "(cached) " >&6 -else - -echo 'void f(){}' >conftest.c -if test -z "`$CC $CPPFLAGS $CFLAGS -O2 -c conftest.c 2>&1`"; then -eval "cv_prog_cc_flag_$cache=yes" -else -eval "cv_prog_cc_flag_$cache=no" -fi -rm -f conftest conftest.o conftest.c - -fi - -if eval "test \"`echo '$cv_prog_cc_flag_'$cache`\" = yes"; then -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 -$as_echo "yes" >&6; } -: -CFLAGS="$CFLAGS -O2" -else -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 -$as_echo "no" >&6; } -: - -fi - - - - - -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether $CC supports -Werror" >&5 -$as_echo_n "checking whether $CC supports -Werror... " >&6; } -cache=`echo Werror | sed 'y%.=/+-%___p_%'` -if eval \${cv_prog_cc_flag_$cache+:} false; then : - $as_echo_n "(cached) " >&6 -else - -echo 'void f(){}' >conftest.c -if test -z "`$CC $CPPFLAGS $CFLAGS -Werror -c conftest.c 2>&1`"; then -eval "cv_prog_cc_flag_$cache=yes" -else -eval "cv_prog_cc_flag_$cache=no" -fi -rm -f conftest conftest.o conftest.c - -fi - -if eval "test \"`echo '$cv_prog_cc_flag_'$cache`\" = yes"; then -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 -$as_echo "yes" >&6; } -: -ERRFLAG="-Werror" -else -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 -$as_echo "no" >&6; } -: -ERRFLAG="-errwarn" -fi - - - -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether $CC supports -Wall" >&5 -$as_echo_n "checking whether $CC supports -Wall... " >&6; } -cache=`echo Wall | sed 'y%.=/+-%___p_%'` -if eval \${cv_prog_cc_flag_$cache+:} false; then : - $as_echo_n "(cached) " >&6 -else - -echo 'void f(){}' >conftest.c -if test -z "`$CC $CPPFLAGS $CFLAGS -Wall -c conftest.c 2>&1`"; then -eval "cv_prog_cc_flag_$cache=yes" -else -eval "cv_prog_cc_flag_$cache=no" -fi -rm -f conftest conftest.o conftest.c - -fi - -if eval "test \"`echo '$cv_prog_cc_flag_'$cache`\" = yes"; then -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 -$as_echo "yes" >&6; } -: -ERRFLAG="$ERRFLAG -Wall" -else -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 -$as_echo "no" >&6; } -: -ERRFLAG="$ERRFLAG -errfmt" -fi - - - - - -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether we need $C99FLAG -D__EXTENSIONS__ -D_BSD_SOURCE -D_POSIX_C_SOURCE=200112 -D_XOPEN_SOURCE=600 as a flag for $CC" >&5 -$as_echo_n "checking whether we need $C99FLAG -D__EXTENSIONS__ -D_BSD_SOURCE -D_POSIX_C_SOURCE=200112 -D_XOPEN_SOURCE=600 as a flag for $CC... " >&6; } -cache=`$as_echo "$C99FLAG -D__EXTENSIONS__ -D_BSD_SOURCE -D_POSIX_C_SOURCE=200112 -D_XOPEN_SOURCE=600" | $as_tr_sh` -if eval \${cv_prog_cc_flag_needed_$cache+:} false; then : - $as_echo_n "(cached) " >&6 -else - -echo ' -#include "confdefs.h" -#include -#include -#include -#ifdef HAVE_TIME_H -#include -#endif -#include -#ifdef HAVE_GETOPT_H -#include -#endif - -int test() { - int a; - char **opts = NULL; - struct timeval tv; - char *t; - time_t time = 0; - char *buf = NULL; - t = ctime_r(&time, buf); - tv.tv_usec = 10; - srandom(32); - a = getopt(2, opts, "a"); - a = isascii(32); - return a; -} -' > conftest.c -echo 'void f(){}' >>conftest.c -if test -z "`$CC $CPPFLAGS $CFLAGS $ERRFLAG -c conftest.c 2>&1`"; then -eval "cv_prog_cc_flag_needed_$cache=no" -else - -if test -z "`$CC $CPPFLAGS $CFLAGS $C99FLAG -D__EXTENSIONS__ -D_BSD_SOURCE -D_POSIX_C_SOURCE=200112 -D_XOPEN_SOURCE=600 $ERRFLAG -c conftest.c 2>&1`"; then -eval "cv_prog_cc_flag_needed_$cache=yes" -else -eval "cv_prog_cc_flag_needed_$cache=fail" -#echo 'Test with flag fails too!' -#cat conftest.c -#echo "$CC $CPPFLAGS $CFLAGS $C99FLAG -D__EXTENSIONS__ -D_BSD_SOURCE -D_POSIX_C_SOURCE=200112 -D_XOPEN_SOURCE=600 $ERRFLAG -c conftest.c 2>&1" -#echo `$CC $CPPFLAGS $CFLAGS $C99FLAG -D__EXTENSIONS__ -D_BSD_SOURCE -D_POSIX_C_SOURCE=200112 -D_XOPEN_SOURCE=600 $ERRFLAG -c conftest.c 2>&1` -#exit 1 -fi - -fi -rm -f conftest conftest.c conftest.o - -fi - -if eval "test \"`echo '$cv_prog_cc_flag_needed_'$cache`\" = yes"; then -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 -$as_echo "yes" >&6; } -: -CFLAGS="$CFLAGS $C99FLAG -D__EXTENSIONS__ -D_BSD_SOURCE -D_POSIX_C_SOURCE=200112 -D_XOPEN_SOURCE=600" -else -if eval "test \"`echo '$cv_prog_cc_flag_needed_'$cache`\" = no"; then -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 -$as_echo "no" >&6; } -#echo 'Test with flag is no!' -#cat conftest.c -#echo "$CC $CPPFLAGS $CFLAGS $C99FLAG -D__EXTENSIONS__ -D_BSD_SOURCE -D_POSIX_C_SOURCE=200112 -D_XOPEN_SOURCE=600 $ERRFLAG -c conftest.c 2>&1" -#echo `$CC $CPPFLAGS $CFLAGS $C99FLAG -D__EXTENSIONS__ -D_BSD_SOURCE -D_POSIX_C_SOURCE=200112 -D_XOPEN_SOURCE=600 $ERRFLAG -c conftest.c 2>&1` -#exit 1 -: - -else -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: failed" >&5 -$as_echo "failed" >&6; } -: - -fi -fi - - - - - - -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether we need $C99FLAG as a flag for $CC" >&5 -$as_echo_n "checking whether we need $C99FLAG as a flag for $CC... " >&6; } -cache=`$as_echo "$C99FLAG" | $as_tr_sh` -if eval \${cv_prog_cc_flag_needed_$cache+:} false; then : - $as_echo_n "(cached) " >&6 -else - -echo '#include ' > conftest.c -echo 'void f(){}' >>conftest.c -if test -z "`$CC $CPPFLAGS $CFLAGS $ERRFLAG -c conftest.c 2>&1`"; then -eval "cv_prog_cc_flag_needed_$cache=no" -else - -if test -z "`$CC $CPPFLAGS $CFLAGS $C99FLAG $ERRFLAG -c conftest.c 2>&1`"; then -eval "cv_prog_cc_flag_needed_$cache=yes" -else -eval "cv_prog_cc_flag_needed_$cache=fail" -#echo 'Test with flag fails too!' -#cat conftest.c -#echo "$CC $CPPFLAGS $CFLAGS $C99FLAG $ERRFLAG -c conftest.c 2>&1" -#echo `$CC $CPPFLAGS $CFLAGS $C99FLAG $ERRFLAG -c conftest.c 2>&1` -#exit 1 -fi - -fi -rm -f conftest conftest.c conftest.o - -fi - -if eval "test \"`echo '$cv_prog_cc_flag_needed_'$cache`\" = yes"; then -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 -$as_echo "yes" >&6; } -: -CFLAGS="$CFLAGS $C99FLAG" -else -if eval "test \"`echo '$cv_prog_cc_flag_needed_'$cache`\" = no"; then -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 -$as_echo "no" >&6; } -#echo 'Test with flag is no!' -#cat conftest.c -#echo "$CC $CPPFLAGS $CFLAGS $C99FLAG $ERRFLAG -c conftest.c 2>&1" -#echo `$CC $CPPFLAGS $CFLAGS $C99FLAG $ERRFLAG -c conftest.c 2>&1` -#exit 1 -: - -else -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: failed" >&5 -$as_echo "failed" >&6; } -: - -fi -fi - - -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for inline" >&5 -$as_echo_n "checking for inline... " >&6; } -if ${ac_cv_c_inline+:} false; then : - $as_echo_n "(cached) " >&6 -else - ac_cv_c_inline=no -for ac_kw in inline __inline__ __inline; do - cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ -#ifndef __cplusplus -typedef int foo_t; -static $ac_kw foo_t static_foo () {return 0; } -$ac_kw foo_t foo () {return 0; } -#endif - -_ACEOF -if ac_fn_c_try_compile "$LINENO"; then : - ac_cv_c_inline=$ac_kw -fi -rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext - test "$ac_cv_c_inline" != no && break -done - -fi -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_c_inline" >&5 -$as_echo "$ac_cv_c_inline" >&6; } - -case $ac_cv_c_inline in - inline | yes) ;; - *) - case $ac_cv_c_inline in - no) ac_val=;; - *) ac_val=$ac_cv_c_inline;; - esac - cat >>confdefs.h <<_ACEOF -#ifndef __cplusplus -#define inline $ac_val -#endif -_ACEOF - ;; -esac - -ac_fn_c_check_type "$LINENO" "int8_t" "ac_cv_type_int8_t" "$ac_includes_default" -if test "x$ac_cv_type_int8_t" = xyes; then : - -else - -cat >>confdefs.h <<_ACEOF -#define int8_t char -_ACEOF - -fi - -ac_fn_c_check_type "$LINENO" "int16_t" "ac_cv_type_int16_t" "$ac_includes_default" -if test "x$ac_cv_type_int16_t" = xyes; then : - -else - -cat >>confdefs.h <<_ACEOF -#define int16_t short -_ACEOF - -fi - -ac_fn_c_check_type "$LINENO" "int32_t" "ac_cv_type_int32_t" "$ac_includes_default" -if test "x$ac_cv_type_int32_t" = xyes; then : - -else - -cat >>confdefs.h <<_ACEOF -#define int32_t int -_ACEOF - -fi - -ac_fn_c_check_type "$LINENO" "int64_t" "ac_cv_type_int64_t" "$ac_includes_default" -if test "x$ac_cv_type_int64_t" = xyes; then : - -else - -cat >>confdefs.h <<_ACEOF -#define int64_t long long -_ACEOF - -fi - -ac_fn_c_check_type "$LINENO" "uint8_t" "ac_cv_type_uint8_t" "$ac_includes_default" -if test "x$ac_cv_type_uint8_t" = xyes; then : - -else - -cat >>confdefs.h <<_ACEOF -#define uint8_t unsigned char -_ACEOF - -fi - -ac_fn_c_check_type "$LINENO" "uint16_t" "ac_cv_type_uint16_t" "$ac_includes_default" -if test "x$ac_cv_type_uint16_t" = xyes; then : - -else - -cat >>confdefs.h <<_ACEOF -#define uint16_t unsigned short -_ACEOF - -fi - -ac_fn_c_check_type "$LINENO" "uint32_t" "ac_cv_type_uint32_t" "$ac_includes_default" -if test "x$ac_cv_type_uint32_t" = xyes; then : - -else - -cat >>confdefs.h <<_ACEOF -#define uint32_t unsigned int -_ACEOF - -fi - -ac_fn_c_check_type "$LINENO" "uint64_t" "ac_cv_type_uint64_t" "$ac_includes_default" -if test "x$ac_cv_type_uint64_t" = xyes; then : - -else - -cat >>confdefs.h <<_ACEOF -#define uint64_t unsigned long long -_ACEOF - -fi - -ac_fn_c_check_type "$LINENO" "ssize_t" "ac_cv_type_ssize_t" "$ac_includes_default" -if test "x$ac_cv_type_ssize_t" = xyes; then : - -else - -cat >>confdefs.h <<_ACEOF -#define ssize_t int -_ACEOF - -fi - - -for ac_header in sys/types.h getopt.h stdlib.h stdio.h assert.h netinet/in.h ctype.h time.h arpa/inet.h sys/time.h sys/socket.h sys/select.h -do : - as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh` -ac_fn_c_check_header_compile "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default -" -if eval test \"x\$"$as_ac_Header"\" = x"yes"; then : - cat >>confdefs.h <<_ACEOF -#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1 -_ACEOF - -fi - -done - -for ac_header in netinet/in_systm.h net/if.h netinet/ip.h netinet/udp.h netinet/if_ether.h netinet/ip6.h -do : - as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh` -ac_fn_c_check_header_compile "$LINENO" "$ac_header" "$as_ac_Header" " -$ac_includes_default -#ifdef HAVE_NETINET_IN_SYSTM_H -#include -#endif -#ifdef HAVE_NETINET_IN_H -#include -#endif -#ifdef HAVE_SYS_SOCKET_H -#include -#endif -#ifdef HAVE_NET_IF_H -#include -#endif -" -if eval test \"x\$"$as_ac_Header"\" = x"yes"; then : - cat >>confdefs.h <<_ACEOF -#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1 -_ACEOF - -fi - -done - -# MinGW32 tests -for ac_header in winsock2.h ws2tcpip.h -do : - as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh` -ac_fn_c_check_header_compile "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default -" -if eval test \"x\$"$as_ac_Header"\" = x"yes"; then : - cat >>confdefs.h <<_ACEOF -#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1 -_ACEOF - -fi - -done - - - -ac_fn_c_check_type "$LINENO" "socklen_t" "ac_cv_type_socklen_t" " -$ac_includes_default -#ifdef HAVE_SYS_SOCKET_H -# include -#endif -#ifdef HAVE_WS2TCPIP_H -# include -#endif - -" -if test "x$ac_cv_type_socklen_t" = xyes; then : - -else - -$as_echo "#define socklen_t int" >>confdefs.h - -fi - -for ac_header in sys/param.h sys/mount.h -do : - as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh` -ac_fn_c_check_header_compile "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default - - - #if HAVE_SYS_PARAM_H - # include - #endif - - -" -if eval test \"x\$"$as_ac_Header"\" = x"yes"; then : - cat >>confdefs.h <<_ACEOF -#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1 -_ACEOF - -fi - -done - -ac_fn_c_check_type "$LINENO" "in_addr_t" "ac_cv_type_in_addr_t" " -#if HAVE_SYS_TYPES_H -# include -#endif -#if HAVE_NETINET_IN_H -# include -#endif -" -if test "x$ac_cv_type_in_addr_t" = xyes; then : - -else - -$as_echo "#define in_addr_t uint32_t" >>confdefs.h - -fi - -ac_fn_c_check_type "$LINENO" "in_port_t" "ac_cv_type_in_port_t" " -#if HAVE_SYS_TYPES_H -# include -#endif -#if HAVE_NETINET_IN_H -# include -#endif -" -if test "x$ac_cv_type_in_port_t" = xyes; then : - -else - -$as_echo "#define in_port_t uint16_t" >>confdefs.h - -fi - - -# check to see if libraries are needed for these functions. -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing socket" >&5 -$as_echo_n "checking for library containing socket... " >&6; } -if ${ac_cv_search_socket+:} false; then : - $as_echo_n "(cached) " >&6 -else - ac_func_search_save_LIBS=$LIBS -cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ - -/* Override any GCC internal prototype to avoid an error. - Use char because int might match the return type of a GCC - builtin and then its argument prototype would still apply. */ -#ifdef __cplusplus -extern "C" -#endif -char socket (); -int -main () -{ -return socket (); - ; - return 0; -} -_ACEOF -for ac_lib in '' socket; do - if test -z "$ac_lib"; then - ac_res="none required" - else - ac_res=-l$ac_lib - LIBS="-l$ac_lib $ac_func_search_save_LIBS" - fi - if ac_fn_c_try_link "$LINENO"; then : - ac_cv_search_socket=$ac_res -fi -rm -f core conftest.err conftest.$ac_objext \ - conftest$ac_exeext - if ${ac_cv_search_socket+:} false; then : - break -fi -done -if ${ac_cv_search_socket+:} false; then : - -else - ac_cv_search_socket=no -fi -rm conftest.$ac_ext -LIBS=$ac_func_search_save_LIBS -fi -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_socket" >&5 -$as_echo "$ac_cv_search_socket" >&6; } -ac_res=$ac_cv_search_socket -if test "$ac_res" != no; then : - test "$ac_res" = "none required" || LIBS="$ac_res $LIBS" - -fi - -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing inet_pton" >&5 -$as_echo_n "checking for library containing inet_pton... " >&6; } -if ${ac_cv_search_inet_pton+:} false; then : - $as_echo_n "(cached) " >&6 -else - ac_func_search_save_LIBS=$LIBS -cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ - -/* Override any GCC internal prototype to avoid an error. - Use char because int might match the return type of a GCC - builtin and then its argument prototype would still apply. */ -#ifdef __cplusplus -extern "C" -#endif -char inet_pton (); -int -main () -{ -return inet_pton (); - ; - return 0; -} -_ACEOF -for ac_lib in '' nsl; do - if test -z "$ac_lib"; then - ac_res="none required" - else - ac_res=-l$ac_lib - LIBS="-l$ac_lib $ac_func_search_save_LIBS" - fi - if ac_fn_c_try_link "$LINENO"; then : - ac_cv_search_inet_pton=$ac_res -fi -rm -f core conftest.err conftest.$ac_objext \ - conftest$ac_exeext - if ${ac_cv_search_inet_pton+:} false; then : - break -fi -done -if ${ac_cv_search_inet_pton+:} false; then : - -else - ac_cv_search_inet_pton=no -fi -rm conftest.$ac_ext -LIBS=$ac_func_search_save_LIBS -fi -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_inet_pton" >&5 -$as_echo "$ac_cv_search_inet_pton" >&6; } -ac_res=$ac_cv_search_inet_pton -if test "$ac_res" != no; then : - test "$ac_res" = "none required" || LIBS="$ac_res $LIBS" - -fi - - - - -# Check whether --with-ssl was given. -if test "${with_ssl+set}" = set; then : - withval=$with_ssl; - -else - - withval="yes" - -fi - - - withval=$withval - if test x_$withval != x_no; then - { $as_echo "$as_me:${as_lineno-$LINENO}: checking for SSL" >&5 -$as_echo_n "checking for SSL... " >&6; } - if test x_$withval = x_ -o x_$withval = x_yes; then - withval="/usr/local/ssl /usr/lib/ssl /usr/ssl /usr/pkg /usr/local /opt/local /usr/sfw /usr" - fi - for dir in $withval; do - ssldir="$dir" - if test -f "$dir/include/openssl/ssl.h"; then - found_ssl="yes" - -cat >>confdefs.h <<_ACEOF -#define HAVE_SSL /**/ -_ACEOF - - if test "$ssldir" != "/usr"; then - CPPFLAGS="$CPPFLAGS -I$ssldir/include" - LIBSSL_CPPFLAGS="$LIBSSL_CPPFLAGS -I$ssldir/include" - fi - break; - fi - done - if test x_$found_ssl != x_yes; then - as_fn_error $? "Cannot find the SSL libraries in $withval" "$LINENO" 5 - else - { $as_echo "$as_me:${as_lineno-$LINENO}: result: found in $ssldir" >&5 -$as_echo "found in $ssldir" >&6; } - HAVE_SSL=yes - if test "$ssldir" != "/usr" -a "$ssldir" != ""; then - LDFLAGS="$LDFLAGS -L$ssldir/lib" - LIBSSL_LDFLAGS="$LIBSSL_LDFLAGS -L$ssldir/lib" - - if test "x$enable_rpath" = xyes; then - if echo "$ssldir/lib" | grep "^/" >/dev/null; then - RUNTIME_PATH="$RUNTIME_PATH -R$ssldir/lib" - fi - fi - - fi - - { $as_echo "$as_me:${as_lineno-$LINENO}: checking for HMAC_CTX_init in -lcrypto" >&5 -$as_echo_n "checking for HMAC_CTX_init in -lcrypto... " >&6; } - LIBS="$LIBS -lcrypto" - LIBSSL_LIBS="$LIBSSL_LIBS -lcrypto" - cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ - -int -main () -{ - - int HMAC_CTX_init(void); - (void)HMAC_CTX_init(); - - ; - return 0; -} -_ACEOF -if ac_fn_c_try_link "$LINENO"; then : - - { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 -$as_echo "yes" >&6; } - -$as_echo "#define HAVE_HMAC_CTX_INIT 1" >>confdefs.h - - -else - - { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 -$as_echo "no" >&6; } - # check if -lwsock32 or -lgdi32 are needed. - BAKLIBS="$LIBS" - BAKSSLLIBS="$LIBSSL_LIBS" - LIBS="$LIBS -lgdi32" - LIBSSL_LIBS="$LIBSSL_LIBS -lgdi32" - { $as_echo "$as_me:${as_lineno-$LINENO}: checking if -lcrypto needs -lgdi32" >&5 -$as_echo_n "checking if -lcrypto needs -lgdi32... " >&6; } - cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ - -int -main () -{ - - int HMAC_CTX_init(void); - (void)HMAC_CTX_init(); - - ; - return 0; -} -_ACEOF -if ac_fn_c_try_link "$LINENO"; then : - - -$as_echo "#define HAVE_HMAC_CTX_INIT 1" >>confdefs.h - - { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 -$as_echo "yes" >&6; } - -else - - { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 -$as_echo "no" >&6; } - LIBS="$BAKLIBS" - LIBSSL_LIBS="$BAKSSLLIBS" - LIBS="$LIBS -ldl" - LIBSSL_LIBS="$LIBSSL_LIBS -ldl" - { $as_echo "$as_me:${as_lineno-$LINENO}: checking if -lcrypto needs -ldl" >&5 -$as_echo_n "checking if -lcrypto needs -ldl... " >&6; } - cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ - -int -main () -{ - - int HMAC_CTX_init(void); - (void)HMAC_CTX_init(); - - ; - return 0; -} -_ACEOF -if ac_fn_c_try_link "$LINENO"; then : - - -$as_echo "#define HAVE_HMAC_CTX_INIT 1" >>confdefs.h - - { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 -$as_echo "yes" >&6; } - -else - - { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 -$as_echo "no" >&6; } - as_fn_error $? "OpenSSL found in $ssldir, but version 0.9.7 or higher is required" "$LINENO" 5 - -fi -rm -f core conftest.err conftest.$ac_objext \ - conftest$ac_exeext conftest.$ac_ext - -fi -rm -f core conftest.err conftest.$ac_objext \ - conftest$ac_exeext conftest.$ac_ext - -fi -rm -f core conftest.err conftest.$ac_objext \ - conftest$ac_exeext conftest.$ac_ext - fi - - - # openssl engine functionality needs dlopen(). - BAKLIBS="$LIBS" - { $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing dlopen" >&5 -$as_echo_n "checking for library containing dlopen... " >&6; } -if ${ac_cv_search_dlopen+:} false; then : - $as_echo_n "(cached) " >&6 -else - ac_func_search_save_LIBS=$LIBS -cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ - -/* Override any GCC internal prototype to avoid an error. - Use char because int might match the return type of a GCC - builtin and then its argument prototype would still apply. */ -#ifdef __cplusplus -extern "C" -#endif -char dlopen (); -int -main () -{ -return dlopen (); - ; - return 0; -} -_ACEOF -for ac_lib in '' dl; do - if test -z "$ac_lib"; then - ac_res="none required" - else - ac_res=-l$ac_lib - LIBS="-l$ac_lib $ac_func_search_save_LIBS" - fi - if ac_fn_c_try_link "$LINENO"; then : - ac_cv_search_dlopen=$ac_res -fi -rm -f core conftest.err conftest.$ac_objext \ - conftest$ac_exeext - if ${ac_cv_search_dlopen+:} false; then : - break -fi -done -if ${ac_cv_search_dlopen+:} false; then : - -else - ac_cv_search_dlopen=no -fi -rm conftest.$ac_ext -LIBS=$ac_func_search_save_LIBS -fi -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_dlopen" >&5 -$as_echo "$ac_cv_search_dlopen" >&6; } -ac_res=$ac_cv_search_dlopen -if test "$ac_res" != no; then : - test "$ac_res" = "none required" || LIBS="$ac_res $LIBS" - -fi - - if test "$LIBS" != "$BAKLIBS"; then - LIBSSL_LIBS="$LIBSSL_LIBS -ldl" - fi - fi -for ac_header in openssl/ssl.h -do : - ac_fn_c_check_header_compile "$LINENO" "openssl/ssl.h" "ac_cv_header_openssl_ssl_h" "$ac_includes_default -" -if test "x$ac_cv_header_openssl_ssl_h" = xyes; then : - cat >>confdefs.h <<_ACEOF -#define HAVE_OPENSSL_SSL_H 1 -_ACEOF - -fi - -done - -for ac_header in openssl/err.h -do : - ac_fn_c_check_header_compile "$LINENO" "openssl/err.h" "ac_cv_header_openssl_err_h" "$ac_includes_default -" -if test "x$ac_cv_header_openssl_err_h" = xyes; then : - cat >>confdefs.h <<_ACEOF -#define HAVE_OPENSSL_ERR_H 1 -_ACEOF - -fi - -done - -for ac_header in openssl/rand.h -do : - ac_fn_c_check_header_compile "$LINENO" "openssl/rand.h" "ac_cv_header_openssl_rand_h" "$ac_includes_default -" -if test "x$ac_cv_header_openssl_rand_h" = xyes; then : - cat >>confdefs.h <<_ACEOF -#define HAVE_OPENSSL_RAND_H 1 -_ACEOF - -fi - -done - - - - - -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for getaddrinfo" >&5 -$as_echo_n "checking for getaddrinfo... " >&6; } -ac_cv_func_getaddrinfo=no -cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ - -#ifdef __cplusplus -extern "C" -{ -#endif -char* getaddrinfo(); -char* (*f) () = getaddrinfo; -#ifdef __cplusplus -} -#endif -int main() { - ; - return 0; -} - -_ACEOF -if ac_fn_c_try_link "$LINENO"; then : - ac_cv_func_getaddrinfo="yes" -else - ORIGLIBS="$LIBS" -LIBS="$LIBS -lws2_32" -cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ - -#ifdef HAVE_WS2TCPIP_H -#include -#endif - -int -main () -{ - - (void)getaddrinfo(NULL, NULL, NULL, NULL); - - - ; - return 0; -} -_ACEOF -if ac_fn_c_try_link "$LINENO"; then : - -ac_cv_func_getaddrinfo="yes" - -$as_echo "#define USE_WINSOCK 1" >>confdefs.h - -USE_WINSOCK="1" - -else - -ac_cv_func_getaddrinfo="no" -LIBS="$ORIGLIBS" - -fi -rm -f core conftest.err conftest.$ac_objext \ - conftest$ac_exeext conftest.$ac_ext - -fi -rm -f core conftest.err conftest.$ac_objext \ - conftest$ac_exeext conftest.$ac_ext - -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_func_getaddrinfo" >&5 -$as_echo "$ac_cv_func_getaddrinfo" >&6; } -if test $ac_cv_func_getaddrinfo = yes; then - -$as_echo "#define HAVE_GETADDRINFO 1" >>confdefs.h - -fi - - -LIBS_STC="$LIBS" - - -# check for ldns - -# Check whether --with-ldns was given. -if test "${with_ldns+set}" = set; then : - withval=$with_ldns; - specialldnsdir="$withval" - CPPFLAGS="$CPPFLAGS -I$withval/include" - LDFLAGS="-L$withval -L$withval/lib $LDFLAGS" - LDNSDIR="$withval" - LIBS="-lldns $LIBS" - LIBS_STC="$withval/lib/libldns.a $LIBS_STC" - - -fi - - -#AC_CHECK_HEADER(ldns/ldns.h,, [ -# AC_MSG_ERROR([Can't find ldns headers (make copy-headers in devel source.)]) -# ], [AC_INCLUDES_DEFAULT] -#) - -for ac_func in isblank -do : - ac_fn_c_check_func "$LINENO" "isblank" "ac_cv_func_isblank" -if test "x$ac_cv_func_isblank" = xyes; then : - cat >>confdefs.h <<_ACEOF -#define HAVE_ISBLANK 1 -_ACEOF - -fi -done - - -# check for ldns development source tree -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ldns devel source" >&5 -$as_echo_n "checking for ldns devel source... " >&6; } -ldns_dev_dir=.. -if test -f $ldns_dev_dir/ldns/util.h && \ - grep LDNS_VERSION $ldns_dev_dir/ldns/util.h >/dev/null; then - ldns_version=`grep LDNS_VERSION $ldns_dev_dir/ldns/util.h | sed -e 's/^.*"\(.*\)".*$/\1/'` - { $as_echo "$as_me:${as_lineno-$LINENO}: result: using $ldns_dev_dir with $ldns_version" >&5 -$as_echo "using $ldns_dev_dir with $ldns_version" >&6; } - CPPFLAGS="$CPPFLAGS -I$ldns_dev_dir/include" - LDFLAGS="-L$ldns_dev_dir -L$ldns_dev_dir/lib $LDFLAGS" - LIBS="-lldns $LIBS" - -$as_echo "#define HAVE_LIBLDNS 1" >>confdefs.h - - LDNSDIR="$ldns_dev_dir" - LIBS_STC="$ldns_dev_dir/lib/libldns.a $LIBS_STC" -else - { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 -$as_echo "no" >&6; } - { $as_echo "$as_me:${as_lineno-$LINENO}: checking for ldns_rr_new in -lldns" >&5 -$as_echo_n "checking for ldns_rr_new in -lldns... " >&6; } -if ${ac_cv_lib_ldns_ldns_rr_new+:} false; then : - $as_echo_n "(cached) " >&6 -else - ac_check_lib_save_LIBS=$LIBS -LIBS="-lldns $LIBS" -cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ - -/* Override any GCC internal prototype to avoid an error. - Use char because int might match the return type of a GCC - builtin and then its argument prototype would still apply. */ -#ifdef __cplusplus -extern "C" -#endif -char ldns_rr_new (); -int -main () -{ -return ldns_rr_new (); - ; - return 0; -} -_ACEOF -if ac_fn_c_try_link "$LINENO"; then : - ac_cv_lib_ldns_ldns_rr_new=yes -else - ac_cv_lib_ldns_ldns_rr_new=no -fi -rm -f core conftest.err conftest.$ac_objext \ - conftest$ac_exeext conftest.$ac_ext -LIBS=$ac_check_lib_save_LIBS -fi -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_ldns_ldns_rr_new" >&5 -$as_echo "$ac_cv_lib_ldns_ldns_rr_new" >&6; } -if test "x$ac_cv_lib_ldns_ldns_rr_new" = xyes; then : - cat >>confdefs.h <<_ACEOF -#define HAVE_LIBLDNS 1 -_ACEOF - - LIBS="-lldns $LIBS" - -else - - as_fn_error $? "Can't find ldns library" "$LINENO" 5 - - -fi - -fi - - - - - -ac_config_files="$ac_config_files Makefile drill.h" - -ac_config_headers="$ac_config_headers config.h" - -cat >confcache <<\_ACEOF -# This file is a shell script that caches the results of configure -# tests run on this system so they can be shared between configure -# scripts and configure runs, see configure's option --config-cache. -# It is not useful on other systems. If it contains results you don't -# want to keep, you may remove or edit it. -# -# config.status only pays attention to the cache file if you give it -# the --recheck option to rerun configure. -# -# `ac_cv_env_foo' variables (set or unset) will be overridden when -# loading this file, other *unset* `ac_cv_foo' will be assigned the -# following values. - -_ACEOF - -# The following way of writing the cache mishandles newlines in values, -# but we know of no workaround that is simple, portable, and efficient. -# So, we kill variables containing newlines. -# Ultrix sh set writes to stderr and can't be redirected directly, -# and sets the high bit in the cache file unless we assign to the vars. -( - for ac_var in `(set) 2>&1 | sed -n 's/^\([a-zA-Z_][a-zA-Z0-9_]*\)=.*/\1/p'`; do - eval ac_val=\$$ac_var - case $ac_val in #( - *${as_nl}*) - case $ac_var in #( - *_cv_*) { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cache variable $ac_var contains a newline" >&5 -$as_echo "$as_me: WARNING: cache variable $ac_var contains a newline" >&2;} ;; - esac - case $ac_var in #( - _ | IFS | as_nl) ;; #( - BASH_ARGV | BASH_SOURCE) eval $ac_var= ;; #( - *) { eval $ac_var=; unset $ac_var;} ;; - esac ;; - esac - done - - (set) 2>&1 | - case $as_nl`(ac_space=' '; set) 2>&1` in #( - *${as_nl}ac_space=\ *) - # `set' does not quote correctly, so add quotes: double-quote - # substitution turns \\\\ into \\, and sed turns \\ into \. - sed -n \ - "s/'/'\\\\''/g; - s/^\\([_$as_cr_alnum]*_cv_[_$as_cr_alnum]*\\)=\\(.*\\)/\\1='\\2'/p" - ;; #( - *) - # `set' quotes correctly as required by POSIX, so do not add quotes. - sed -n "/^[_$as_cr_alnum]*_cv_[_$as_cr_alnum]*=/p" - ;; - esac | - sort -) | - sed ' - /^ac_cv_env_/b end - t clear - :clear - s/^\([^=]*\)=\(.*[{}].*\)$/test "${\1+set}" = set || &/ - t end - s/^\([^=]*\)=\(.*\)$/\1=${\1=\2}/ - :end' >>confcache -if diff "$cache_file" confcache >/dev/null 2>&1; then :; else - if test -w "$cache_file"; then - if test "x$cache_file" != "x/dev/null"; then - { $as_echo "$as_me:${as_lineno-$LINENO}: updating cache $cache_file" >&5 -$as_echo "$as_me: updating cache $cache_file" >&6;} - if test ! -f "$cache_file" || test -h "$cache_file"; then - cat confcache >"$cache_file" - else - case $cache_file in #( - */* | ?:*) - mv -f confcache "$cache_file"$$ && - mv -f "$cache_file"$$ "$cache_file" ;; #( - *) - mv -f confcache "$cache_file" ;; - esac - fi - fi - else - { $as_echo "$as_me:${as_lineno-$LINENO}: not updating unwritable cache $cache_file" >&5 -$as_echo "$as_me: not updating unwritable cache $cache_file" >&6;} - fi -fi -rm -f confcache - -test "x$prefix" = xNONE && prefix=$ac_default_prefix -# Let make expand exec_prefix. -test "x$exec_prefix" = xNONE && exec_prefix='${prefix}' - -DEFS=-DHAVE_CONFIG_H - -ac_libobjs= -ac_ltlibobjs= -U= -for ac_i in : $LIBOBJS; do test "x$ac_i" = x: && continue - # 1. Remove the extension, and $U if already installed. - ac_script='s/\$U\././;s/\.o$//;s/\.obj$//' - ac_i=`$as_echo "$ac_i" | sed "$ac_script"` - # 2. Prepend LIBOBJDIR. When used with automake>=1.10 LIBOBJDIR - # will be set to the directory where LIBOBJS objects are built. - as_fn_append ac_libobjs " \${LIBOBJDIR}$ac_i\$U.$ac_objext" - as_fn_append ac_ltlibobjs " \${LIBOBJDIR}$ac_i"'$U.lo' -done -LIBOBJS=$ac_libobjs - -LTLIBOBJS=$ac_ltlibobjs - - - -: "${CONFIG_STATUS=./config.status}" -ac_write_fail=0 -ac_clean_files_save=$ac_clean_files -ac_clean_files="$ac_clean_files $CONFIG_STATUS" -{ $as_echo "$as_me:${as_lineno-$LINENO}: creating $CONFIG_STATUS" >&5 -$as_echo "$as_me: creating $CONFIG_STATUS" >&6;} -as_write_fail=0 -cat >$CONFIG_STATUS <<_ASEOF || as_write_fail=1 -#! $SHELL -# Generated by $as_me. -# Run this file to recreate the current configuration. -# Compiler output produced by configure, useful for debugging -# configure, is in config.log if it exists. - -debug=false -ac_cs_recheck=false -ac_cs_silent=false - -SHELL=\${CONFIG_SHELL-$SHELL} -export SHELL -_ASEOF -cat >>$CONFIG_STATUS <<\_ASEOF || as_write_fail=1 -## -------------------- ## -## M4sh Initialization. ## -## -------------------- ## - -# Be more Bourne compatible -DUALCASE=1; export DUALCASE # for MKS sh -if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then : - emulate sh - NULLCMD=: - # Pre-4.2 versions of Zsh do word splitting on ${1+"$@"}, which - # is contrary to our usage. Disable this feature. - alias -g '${1+"$@"}'='"$@"' - setopt NO_GLOB_SUBST -else - case `(set -o) 2>/dev/null` in #( - *posix*) : - set -o posix ;; #( - *) : - ;; -esac -fi - - -as_nl=' -' -export as_nl -# Printing a long string crashes Solaris 7 /usr/bin/printf. -as_echo='\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\' -as_echo=$as_echo$as_echo$as_echo$as_echo$as_echo -as_echo=$as_echo$as_echo$as_echo$as_echo$as_echo$as_echo -# Prefer a ksh shell builtin over an external printf program on Solaris, -# but without wasting forks for bash or zsh. -if test -z "$BASH_VERSION$ZSH_VERSION" \ - && (test "X`print -r -- $as_echo`" = "X$as_echo") 2>/dev/null; then - as_echo='print -r --' - as_echo_n='print -rn --' -elif (test "X`printf %s $as_echo`" = "X$as_echo") 2>/dev/null; then - as_echo='printf %s\n' - as_echo_n='printf %s' -else - if test "X`(/usr/ucb/echo -n -n $as_echo) 2>/dev/null`" = "X-n $as_echo"; then - as_echo_body='eval /usr/ucb/echo -n "$1$as_nl"' - as_echo_n='/usr/ucb/echo -n' - else - as_echo_body='eval expr "X$1" : "X\\(.*\\)"' - as_echo_n_body='eval - arg=$1; - case $arg in #( - *"$as_nl"*) - expr "X$arg" : "X\\(.*\\)$as_nl"; - arg=`expr "X$arg" : ".*$as_nl\\(.*\\)"`;; - esac; - expr "X$arg" : "X\\(.*\\)" | tr -d "$as_nl" - ' - export as_echo_n_body - as_echo_n='sh -c $as_echo_n_body as_echo' - fi - export as_echo_body - as_echo='sh -c $as_echo_body as_echo' -fi - -# The user is always right. -if test "${PATH_SEPARATOR+set}" != set; then - PATH_SEPARATOR=: - (PATH='/bin;/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 && { - (PATH='/bin:/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 || - PATH_SEPARATOR=';' - } -fi - - -# IFS -# We need space, tab and new line, in precisely that order. Quoting is -# there to prevent editors from complaining about space-tab. -# (If _AS_PATH_WALK were called with IFS unset, it would disable word -# splitting by setting IFS to empty value.) -IFS=" "" $as_nl" - -# Find who we are. Look in the path if we contain no directory separator. -as_myself= -case $0 in #(( - *[\\/]* ) as_myself=$0 ;; - *) as_save_IFS=$IFS; IFS=$PATH_SEPARATOR -for as_dir in $PATH -do - IFS=$as_save_IFS - test -z "$as_dir" && as_dir=. - test -r "$as_dir/$0" && as_myself=$as_dir/$0 && break - done -IFS=$as_save_IFS - - ;; -esac -# We did not find ourselves, most probably we were run as `sh COMMAND' -# in which case we are not to be found in the path. -if test "x$as_myself" = x; then - as_myself=$0 -fi -if test ! -f "$as_myself"; then - $as_echo "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2 - exit 1 -fi - -# Unset variables that we do not need and which cause bugs (e.g. in -# pre-3.0 UWIN ksh). But do not cause bugs in bash 2.01; the "|| exit 1" -# suppresses any "Segmentation fault" message there. '((' could -# trigger a bug in pdksh 5.2.14. -for as_var in BASH_ENV ENV MAIL MAILPATH -do eval test x\${$as_var+set} = xset \ - && ( (unset $as_var) || exit 1) >/dev/null 2>&1 && unset $as_var || : -done -PS1='$ ' -PS2='> ' -PS4='+ ' - -# NLS nuisances. -LC_ALL=C -export LC_ALL -LANGUAGE=C -export LANGUAGE - -# CDPATH. -(unset CDPATH) >/dev/null 2>&1 && unset CDPATH - - -# as_fn_error STATUS ERROR [LINENO LOG_FD] -# ---------------------------------------- -# Output "`basename $0`: error: ERROR" to stderr. If LINENO and LOG_FD are -# provided, also output the error to LOG_FD, referencing LINENO. Then exit the -# script with STATUS, using 1 if that was 0. -as_fn_error () -{ - as_status=$1; test $as_status -eq 0 && as_status=1 - if test "$4"; then - as_lineno=${as_lineno-"$3"} as_lineno_stack=as_lineno_stack=$as_lineno_stack - $as_echo "$as_me:${as_lineno-$LINENO}: error: $2" >&$4 - fi - $as_echo "$as_me: error: $2" >&2 - as_fn_exit $as_status -} # as_fn_error - - -# as_fn_set_status STATUS -# ----------------------- -# Set $? to STATUS, without forking. -as_fn_set_status () -{ - return $1 -} # as_fn_set_status - -# as_fn_exit STATUS -# ----------------- -# Exit the shell with STATUS, even in a "trap 0" or "set -e" context. -as_fn_exit () -{ - set +e - as_fn_set_status $1 - exit $1 -} # as_fn_exit - -# as_fn_unset VAR -# --------------- -# Portably unset VAR. -as_fn_unset () -{ - { eval $1=; unset $1;} -} -as_unset=as_fn_unset -# as_fn_append VAR VALUE -# ---------------------- -# Append the text in VALUE to the end of the definition contained in VAR. Take -# advantage of any shell optimizations that allow amortized linear growth over -# repeated appends, instead of the typical quadratic growth present in naive -# implementations. -if (eval "as_var=1; as_var+=2; test x\$as_var = x12") 2>/dev/null; then : - eval 'as_fn_append () - { - eval $1+=\$2 - }' -else - as_fn_append () - { - eval $1=\$$1\$2 - } -fi # as_fn_append - -# as_fn_arith ARG... -# ------------------ -# Perform arithmetic evaluation on the ARGs, and store the result in the -# global $as_val. Take advantage of shells that can avoid forks. The arguments -# must be portable across $(()) and expr. -if (eval "test \$(( 1 + 1 )) = 2") 2>/dev/null; then : - eval 'as_fn_arith () - { - as_val=$(( $* )) - }' -else - as_fn_arith () - { - as_val=`expr "$@" || test $? -eq 1` - } -fi # as_fn_arith - - -if expr a : '\(a\)' >/dev/null 2>&1 && - test "X`expr 00001 : '.*\(...\)'`" = X001; then - as_expr=expr -else - as_expr=false -fi - -if (basename -- /) >/dev/null 2>&1 && test "X`basename -- / 2>&1`" = "X/"; then - as_basename=basename -else - as_basename=false -fi - -if (as_dir=`dirname -- /` && test "X$as_dir" = X/) >/dev/null 2>&1; then - as_dirname=dirname -else - as_dirname=false -fi - -as_me=`$as_basename -- "$0" || -$as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \ - X"$0" : 'X\(//\)$' \| \ - X"$0" : 'X\(/\)' \| . 2>/dev/null || -$as_echo X/"$0" | - sed '/^.*\/\([^/][^/]*\)\/*$/{ - s//\1/ - q - } - /^X\/\(\/\/\)$/{ - s//\1/ - q - } - /^X\/\(\/\).*/{ - s//\1/ - q - } - s/.*/./; q'` - -# Avoid depending upon Character Ranges. -as_cr_letters='abcdefghijklmnopqrstuvwxyz' -as_cr_LETTERS='ABCDEFGHIJKLMNOPQRSTUVWXYZ' -as_cr_Letters=$as_cr_letters$as_cr_LETTERS -as_cr_digits='0123456789' -as_cr_alnum=$as_cr_Letters$as_cr_digits - -ECHO_C= ECHO_N= ECHO_T= -case `echo -n x` in #((((( --n*) - case `echo 'xy\c'` in - *c*) ECHO_T=' ';; # ECHO_T is single tab character. - xy) ECHO_C='\c';; - *) echo `echo ksh88 bug on AIX 6.1` > /dev/null - ECHO_T=' ';; - esac;; -*) - ECHO_N='-n';; -esac - -rm -f conf$$ conf$$.exe conf$$.file -if test -d conf$$.dir; then - rm -f conf$$.dir/conf$$.file -else - rm -f conf$$.dir - mkdir conf$$.dir 2>/dev/null -fi -if (echo >conf$$.file) 2>/dev/null; then - if ln -s conf$$.file conf$$ 2>/dev/null; then - as_ln_s='ln -s' - # ... but there are two gotchas: - # 1) On MSYS, both `ln -s file dir' and `ln file dir' fail. - # 2) DJGPP < 2.04 has no symlinks; `ln -s' creates a wrapper executable. - # In both cases, we have to default to `cp -p'. - ln -s conf$$.file conf$$.dir 2>/dev/null && test ! -f conf$$.exe || - as_ln_s='cp -p' - elif ln conf$$.file conf$$ 2>/dev/null; then - as_ln_s=ln - else - as_ln_s='cp -p' - fi -else - as_ln_s='cp -p' -fi -rm -f conf$$ conf$$.exe conf$$.dir/conf$$.file conf$$.file -rmdir conf$$.dir 2>/dev/null - - -# as_fn_mkdir_p -# ------------- -# Create "$as_dir" as a directory, including parents if necessary. -as_fn_mkdir_p () -{ - - case $as_dir in #( - -*) as_dir=./$as_dir;; - esac - test -d "$as_dir" || eval $as_mkdir_p || { - as_dirs= - while :; do - case $as_dir in #( - *\'*) as_qdir=`$as_echo "$as_dir" | sed "s/'/'\\\\\\\\''/g"`;; #'( - *) as_qdir=$as_dir;; - esac - as_dirs="'$as_qdir' $as_dirs" - as_dir=`$as_dirname -- "$as_dir" || -$as_expr X"$as_dir" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \ - X"$as_dir" : 'X\(//\)[^/]' \| \ - X"$as_dir" : 'X\(//\)$' \| \ - X"$as_dir" : 'X\(/\)' \| . 2>/dev/null || -$as_echo X"$as_dir" | - sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ - s//\1/ - q - } - /^X\(\/\/\)[^/].*/{ - s//\1/ - q - } - /^X\(\/\/\)$/{ - s//\1/ - q - } - /^X\(\/\).*/{ - s//\1/ - q - } - s/.*/./; q'` - test -d "$as_dir" && break - done - test -z "$as_dirs" || eval "mkdir $as_dirs" - } || test -d "$as_dir" || as_fn_error $? "cannot create directory $as_dir" - - -} # as_fn_mkdir_p -if mkdir -p . 2>/dev/null; then - as_mkdir_p='mkdir -p "$as_dir"' -else - test -d ./-p && rmdir ./-p - as_mkdir_p=false -fi - -if test -x / >/dev/null 2>&1; then - as_test_x='test -x' -else - if ls -dL / >/dev/null 2>&1; then - as_ls_L_option=L - else - as_ls_L_option= - fi - as_test_x=' - eval sh -c '\'' - if test -d "$1"; then - test -d "$1/."; - else - case $1 in #( - -*)set "./$1";; - esac; - case `ls -ld'$as_ls_L_option' "$1" 2>/dev/null` in #(( - ???[sx]*):;;*)false;;esac;fi - '\'' sh - ' -fi -as_executable_p=$as_test_x - -# Sed expression to map a string onto a valid CPP name. -as_tr_cpp="eval sed 'y%*$as_cr_letters%P$as_cr_LETTERS%;s%[^_$as_cr_alnum]%_%g'" - -# Sed expression to map a string onto a valid variable name. -as_tr_sh="eval sed 'y%*+%pp%;s%[^_$as_cr_alnum]%_%g'" - - -exec 6>&1 -## ----------------------------------- ## -## Main body of $CONFIG_STATUS script. ## -## ----------------------------------- ## -_ASEOF -test $as_write_fail = 0 && chmod +x $CONFIG_STATUS || ac_write_fail=1 - -cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1 -# Save the log message, to keep $0 and so on meaningful, and to -# report actual input values of CONFIG_FILES etc. instead of their -# values after options handling. -ac_log=" -This file was extended by ldns $as_me 1.6.9, which was -generated by GNU Autoconf 2.68. Invocation command line was - - CONFIG_FILES = $CONFIG_FILES - CONFIG_HEADERS = $CONFIG_HEADERS - CONFIG_LINKS = $CONFIG_LINKS - CONFIG_COMMANDS = $CONFIG_COMMANDS - $ $0 $@ - -on `(hostname || uname -n) 2>/dev/null | sed 1q` -" - -_ACEOF - -case $ac_config_files in *" -"*) set x $ac_config_files; shift; ac_config_files=$*;; -esac - -case $ac_config_headers in *" -"*) set x $ac_config_headers; shift; ac_config_headers=$*;; -esac - - -cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1 -# Files that config.status was made for. -config_files="$ac_config_files" -config_headers="$ac_config_headers" - -_ACEOF - -cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1 -ac_cs_usage="\ -\`$as_me' instantiates files and other configuration actions -from templates according to the current configuration. Unless the files -and actions are specified as TAGs, all are instantiated by default. - -Usage: $0 [OPTION]... [TAG]... - - -h, --help print this help, then exit - -V, --version print version number and configuration settings, then exit - --config print configuration, then exit - -q, --quiet, --silent - do not print progress messages - -d, --debug don't remove temporary files - --recheck update $as_me by reconfiguring in the same conditions - --file=FILE[:TEMPLATE] - instantiate the configuration file FILE - --header=FILE[:TEMPLATE] - instantiate the configuration header FILE - -Configuration files: -$config_files - -Configuration headers: -$config_headers - -Report bugs to ." - -_ACEOF -cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1 -ac_cs_config="`$as_echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`" -ac_cs_version="\\ -ldns config.status 1.6.9 -configured by $0, generated by GNU Autoconf 2.68, - with options \\"\$ac_cs_config\\" - -Copyright (C) 2010 Free Software Foundation, Inc. -This config.status script is free software; the Free Software Foundation -gives unlimited permission to copy, distribute and modify it." - -ac_pwd='$ac_pwd' -srcdir='$srcdir' -test -n "\$AWK" || AWK=awk -_ACEOF - -cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1 -# The default lists apply if the user does not specify any file. -ac_need_defaults=: -while test $# != 0 -do - case $1 in - --*=?*) - ac_option=`expr "X$1" : 'X\([^=]*\)='` - ac_optarg=`expr "X$1" : 'X[^=]*=\(.*\)'` - ac_shift=: - ;; - --*=) - ac_option=`expr "X$1" : 'X\([^=]*\)='` - ac_optarg= - ac_shift=: - ;; - *) - ac_option=$1 - ac_optarg=$2 - ac_shift=shift - ;; - esac - - case $ac_option in - # Handling of the options. - -recheck | --recheck | --rechec | --reche | --rech | --rec | --re | --r) - ac_cs_recheck=: ;; - --version | --versio | --versi | --vers | --ver | --ve | --v | -V ) - $as_echo "$ac_cs_version"; exit ;; - --config | --confi | --conf | --con | --co | --c ) - $as_echo "$ac_cs_config"; exit ;; - --debug | --debu | --deb | --de | --d | -d ) - debug=: ;; - --file | --fil | --fi | --f ) - $ac_shift - case $ac_optarg in - *\'*) ac_optarg=`$as_echo "$ac_optarg" | sed "s/'/'\\\\\\\\''/g"` ;; - '') as_fn_error $? "missing file argument" ;; - esac - as_fn_append CONFIG_FILES " '$ac_optarg'" - ac_need_defaults=false;; - --header | --heade | --head | --hea ) - $ac_shift - case $ac_optarg in - *\'*) ac_optarg=`$as_echo "$ac_optarg" | sed "s/'/'\\\\\\\\''/g"` ;; - esac - as_fn_append CONFIG_HEADERS " '$ac_optarg'" - ac_need_defaults=false;; - --he | --h) - # Conflict between --help and --header - as_fn_error $? "ambiguous option: \`$1' -Try \`$0 --help' for more information.";; - --help | --hel | -h ) - $as_echo "$ac_cs_usage"; exit ;; - -q | -quiet | --quiet | --quie | --qui | --qu | --q \ - | -silent | --silent | --silen | --sile | --sil | --si | --s) - ac_cs_silent=: ;; - - # This is an error. - -*) as_fn_error $? "unrecognized option: \`$1' -Try \`$0 --help' for more information." ;; - - *) as_fn_append ac_config_targets " $1" - ac_need_defaults=false ;; - - esac - shift -done - -ac_configure_extra_args= - -if $ac_cs_silent; then - exec 6>/dev/null - ac_configure_extra_args="$ac_configure_extra_args --silent" -fi - -_ACEOF -cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1 -if \$ac_cs_recheck; then - set X '$SHELL' '$0' $ac_configure_args \$ac_configure_extra_args --no-create --no-recursion - shift - \$as_echo "running CONFIG_SHELL=$SHELL \$*" >&6 - CONFIG_SHELL='$SHELL' - export CONFIG_SHELL - exec "\$@" -fi - -_ACEOF -cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1 -exec 5>>config.log -{ - echo - sed 'h;s/./-/g;s/^.../## /;s/...$/ ##/;p;x;p;x' <<_ASBOX -## Running $as_me. ## -_ASBOX - $as_echo "$ac_log" -} >&5 - -_ACEOF -cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1 -_ACEOF - -cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1 - -# Handling of arguments. -for ac_config_target in $ac_config_targets -do - case $ac_config_target in - "Makefile") CONFIG_FILES="$CONFIG_FILES Makefile" ;; - "drill.h") CONFIG_FILES="$CONFIG_FILES drill.h" ;; - "config.h") CONFIG_HEADERS="$CONFIG_HEADERS config.h" ;; - - *) as_fn_error $? "invalid argument: \`$ac_config_target'" "$LINENO" 5;; - esac -done - - -# If the user did not use the arguments to specify the items to instantiate, -# then the envvar interface is used. Set only those that are not. -# We use the long form for the default assignment because of an extremely -# bizarre bug on SunOS 4.1.3. -if $ac_need_defaults; then - test "${CONFIG_FILES+set}" = set || CONFIG_FILES=$config_files - test "${CONFIG_HEADERS+set}" = set || CONFIG_HEADERS=$config_headers -fi - -# Have a temporary directory for convenience. Make it in the build tree -# simply because there is no reason against having it here, and in addition, -# creating and moving files from /tmp can sometimes cause problems. -# Hook for its removal unless debugging. -# Note that there is a small window in which the directory will not be cleaned: -# after its creation but before its name has been assigned to `$tmp'. -$debug || -{ - tmp= ac_tmp= - trap 'exit_status=$? - : "${ac_tmp:=$tmp}" - { test ! -d "$ac_tmp" || rm -fr "$ac_tmp"; } && exit $exit_status -' 0 - trap 'as_fn_exit 1' 1 2 13 15 -} -# Create a (secure) tmp directory for tmp files. - -{ - tmp=`(umask 077 && mktemp -d "./confXXXXXX") 2>/dev/null` && - test -d "$tmp" -} || -{ - tmp=./conf$$-$RANDOM - (umask 077 && mkdir "$tmp") -} || as_fn_error $? "cannot create a temporary directory in ." "$LINENO" 5 -ac_tmp=$tmp - -# Set up the scripts for CONFIG_FILES section. -# No need to generate them if there are no CONFIG_FILES. -# This happens for instance with `./config.status config.h'. -if test -n "$CONFIG_FILES"; then - - -ac_cr=`echo X | tr X '\015'` -# On cygwin, bash can eat \r inside `` if the user requested igncr. -# But we know of no other shell where ac_cr would be empty at this -# point, so we can use a bashism as a fallback. -if test "x$ac_cr" = x; then - eval ac_cr=\$\'\\r\' -fi -ac_cs_awk_cr=`$AWK 'BEGIN { print "a\rb" }' /dev/null` -if test "$ac_cs_awk_cr" = "a${ac_cr}b"; then - ac_cs_awk_cr='\\r' -else - ac_cs_awk_cr=$ac_cr -fi - -echo 'BEGIN {' >"$ac_tmp/subs1.awk" && -_ACEOF - - -{ - echo "cat >conf$$subs.awk <<_ACEOF" && - echo "$ac_subst_vars" | sed 's/.*/&!$&$ac_delim/' && - echo "_ACEOF" -} >conf$$subs.sh || - as_fn_error $? "could not make $CONFIG_STATUS" "$LINENO" 5 -ac_delim_num=`echo "$ac_subst_vars" | grep -c '^'` -ac_delim='%!_!# ' -for ac_last_try in false false false false false :; do - . ./conf$$subs.sh || - as_fn_error $? "could not make $CONFIG_STATUS" "$LINENO" 5 - - ac_delim_n=`sed -n "s/.*$ac_delim\$/X/p" conf$$subs.awk | grep -c X` - if test $ac_delim_n = $ac_delim_num; then - break - elif $ac_last_try; then - as_fn_error $? "could not make $CONFIG_STATUS" "$LINENO" 5 - else - ac_delim="$ac_delim!$ac_delim _$ac_delim!! " - fi -done -rm -f conf$$subs.sh - -cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1 -cat >>"\$ac_tmp/subs1.awk" <<\\_ACAWK && -_ACEOF -sed -n ' -h -s/^/S["/; s/!.*/"]=/ -p -g -s/^[^!]*!// -:repl -t repl -s/'"$ac_delim"'$// -t delim -:nl -h -s/\(.\{148\}\)..*/\1/ -t more1 -s/["\\]/\\&/g; s/^/"/; s/$/\\n"\\/ -p -n -b repl -:more1 -s/["\\]/\\&/g; s/^/"/; s/$/"\\/ -p -g -s/.\{148\}// -t nl -:delim -h -s/\(.\{148\}\)..*/\1/ -t more2 -s/["\\]/\\&/g; s/^/"/; s/$/"/ -p -b -:more2 -s/["\\]/\\&/g; s/^/"/; s/$/"\\/ -p -g -s/.\{148\}// -t delim -' >$CONFIG_STATUS || ac_write_fail=1 -rm -f conf$$subs.awk -cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1 -_ACAWK -cat >>"\$ac_tmp/subs1.awk" <<_ACAWK && - for (key in S) S_is_set[key] = 1 - FS = "" - -} -{ - line = $ 0 - nfields = split(line, field, "@") - substed = 0 - len = length(field[1]) - for (i = 2; i < nfields; i++) { - key = field[i] - keylen = length(key) - if (S_is_set[key]) { - value = S[key] - line = substr(line, 1, len) "" value "" substr(line, len + keylen + 3) - len += length(value) + length(field[++i]) - substed = 1 - } else - len += 1 + keylen - } - - print line -} - -_ACAWK -_ACEOF -cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1 -if sed "s/$ac_cr//" < /dev/null > /dev/null 2>&1; then - sed "s/$ac_cr\$//; s/$ac_cr/$ac_cs_awk_cr/g" -else - cat -fi < "$ac_tmp/subs1.awk" > "$ac_tmp/subs.awk" \ - || as_fn_error $? "could not setup config files machinery" "$LINENO" 5 -_ACEOF - -# VPATH may cause trouble with some makes, so we remove sole $(srcdir), -# ${srcdir} and @srcdir@ entries from VPATH if srcdir is ".", strip leading and -# trailing colons and then remove the whole line if VPATH becomes empty -# (actually we leave an empty line to preserve line numbers). -if test "x$srcdir" = x.; then - ac_vpsub='/^[ ]*VPATH[ ]*=[ ]*/{ -h -s/// -s/^/:/ -s/[ ]*$/:/ -s/:\$(srcdir):/:/g -s/:\${srcdir}:/:/g -s/:@srcdir@:/:/g -s/^:*// -s/:*$// -x -s/\(=[ ]*\).*/\1/ -G -s/\n// -s/^[^=]*=[ ]*$// -}' -fi - -cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1 -fi # test -n "$CONFIG_FILES" - -# Set up the scripts for CONFIG_HEADERS section. -# No need to generate them if there are no CONFIG_HEADERS. -# This happens for instance with `./config.status Makefile'. -if test -n "$CONFIG_HEADERS"; then -cat >"$ac_tmp/defines.awk" <<\_ACAWK || -BEGIN { -_ACEOF - -# Transform confdefs.h into an awk script `defines.awk', embedded as -# here-document in config.status, that substitutes the proper values into -# config.h.in to produce config.h. - -# Create a delimiter string that does not exist in confdefs.h, to ease -# handling of long lines. -ac_delim='%!_!# ' -for ac_last_try in false false :; do - ac_tt=`sed -n "/$ac_delim/p" confdefs.h` - if test -z "$ac_tt"; then - break - elif $ac_last_try; then - as_fn_error $? "could not make $CONFIG_HEADERS" "$LINENO" 5 - else - ac_delim="$ac_delim!$ac_delim _$ac_delim!! " - fi -done - -# For the awk script, D is an array of macro values keyed by name, -# likewise P contains macro parameters if any. Preserve backslash -# newline sequences. - -ac_word_re=[_$as_cr_Letters][_$as_cr_alnum]* -sed -n ' -s/.\{148\}/&'"$ac_delim"'/g -t rset -:rset -s/^[ ]*#[ ]*define[ ][ ]*/ / -t def -d -:def -s/\\$// -t bsnl -s/["\\]/\\&/g -s/^ \('"$ac_word_re"'\)\(([^()]*)\)[ ]*\(.*\)/P["\1"]="\2"\ -D["\1"]=" \3"/p -s/^ \('"$ac_word_re"'\)[ ]*\(.*\)/D["\1"]=" \2"/p -d -:bsnl -s/["\\]/\\&/g -s/^ \('"$ac_word_re"'\)\(([^()]*)\)[ ]*\(.*\)/P["\1"]="\2"\ -D["\1"]=" \3\\\\\\n"\\/p -t cont -s/^ \('"$ac_word_re"'\)[ ]*\(.*\)/D["\1"]=" \2\\\\\\n"\\/p -t cont -d -:cont -n -s/.\{148\}/&'"$ac_delim"'/g -t clear -:clear -s/\\$// -t bsnlc -s/["\\]/\\&/g; s/^/"/; s/$/"/p -d -:bsnlc -s/["\\]/\\&/g; s/^/"/; s/$/\\\\\\n"\\/p -b cont -' >$CONFIG_STATUS || ac_write_fail=1 - -cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1 - for (key in D) D_is_set[key] = 1 - FS = "" -} -/^[\t ]*#[\t ]*(define|undef)[\t ]+$ac_word_re([\t (]|\$)/ { - line = \$ 0 - split(line, arg, " ") - if (arg[1] == "#") { - defundef = arg[2] - mac1 = arg[3] - } else { - defundef = substr(arg[1], 2) - mac1 = arg[2] - } - split(mac1, mac2, "(") #) - macro = mac2[1] - prefix = substr(line, 1, index(line, defundef) - 1) - if (D_is_set[macro]) { - # Preserve the white space surrounding the "#". - print prefix "define", macro P[macro] D[macro] - next - } else { - # Replace #undef with comments. This is necessary, for example, - # in the case of _POSIX_SOURCE, which is predefined and required - # on some systems where configure will not decide to define it. - if (defundef == "undef") { - print "/*", prefix defundef, macro, "*/" - next - } - } -} -{ print } -_ACAWK -_ACEOF -cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1 - as_fn_error $? "could not setup config headers machinery" "$LINENO" 5 -fi # test -n "$CONFIG_HEADERS" - - -eval set X " :F $CONFIG_FILES :H $CONFIG_HEADERS " -shift -for ac_tag -do - case $ac_tag in - :[FHLC]) ac_mode=$ac_tag; continue;; - esac - case $ac_mode$ac_tag in - :[FHL]*:*);; - :L* | :C*:*) as_fn_error $? "invalid tag \`$ac_tag'" "$LINENO" 5;; - :[FH]-) ac_tag=-:-;; - :[FH]*) ac_tag=$ac_tag:$ac_tag.in;; - esac - ac_save_IFS=$IFS - IFS=: - set x $ac_tag - IFS=$ac_save_IFS - shift - ac_file=$1 - shift - - case $ac_mode in - :L) ac_source=$1;; - :[FH]) - ac_file_inputs= - for ac_f - do - case $ac_f in - -) ac_f="$ac_tmp/stdin";; - *) # Look for the file first in the build tree, then in the source tree - # (if the path is not absolute). The absolute path cannot be DOS-style, - # because $ac_f cannot contain `:'. - test -f "$ac_f" || - case $ac_f in - [\\/$]*) false;; - *) test -f "$srcdir/$ac_f" && ac_f="$srcdir/$ac_f";; - esac || - as_fn_error 1 "cannot find input file: \`$ac_f'" "$LINENO" 5;; - esac - case $ac_f in *\'*) ac_f=`$as_echo "$ac_f" | sed "s/'/'\\\\\\\\''/g"`;; esac - as_fn_append ac_file_inputs " '$ac_f'" - done - - # Let's still pretend it is `configure' which instantiates (i.e., don't - # use $as_me), people would be surprised to read: - # /* config.h. Generated by config.status. */ - configure_input='Generated from '` - $as_echo "$*" | sed 's|^[^:]*/||;s|:[^:]*/|, |g' - `' by configure.' - if test x"$ac_file" != x-; then - configure_input="$ac_file. $configure_input" - { $as_echo "$as_me:${as_lineno-$LINENO}: creating $ac_file" >&5 -$as_echo "$as_me: creating $ac_file" >&6;} - fi - # Neutralize special characters interpreted by sed in replacement strings. - case $configure_input in #( - *\&* | *\|* | *\\* ) - ac_sed_conf_input=`$as_echo "$configure_input" | - sed 's/[\\\\&|]/\\\\&/g'`;; #( - *) ac_sed_conf_input=$configure_input;; - esac - - case $ac_tag in - *:-:* | *:-) cat >"$ac_tmp/stdin" \ - || as_fn_error $? "could not create $ac_file" "$LINENO" 5 ;; - esac - ;; - esac - - ac_dir=`$as_dirname -- "$ac_file" || -$as_expr X"$ac_file" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \ - X"$ac_file" : 'X\(//\)[^/]' \| \ - X"$ac_file" : 'X\(//\)$' \| \ - X"$ac_file" : 'X\(/\)' \| . 2>/dev/null || -$as_echo X"$ac_file" | - sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ - s//\1/ - q - } - /^X\(\/\/\)[^/].*/{ - s//\1/ - q - } - /^X\(\/\/\)$/{ - s//\1/ - q - } - /^X\(\/\).*/{ - s//\1/ - q - } - s/.*/./; q'` - as_dir="$ac_dir"; as_fn_mkdir_p - ac_builddir=. - -case "$ac_dir" in -.) ac_dir_suffix= ac_top_builddir_sub=. ac_top_build_prefix= ;; -*) - ac_dir_suffix=/`$as_echo "$ac_dir" | sed 's|^\.[\\/]||'` - # A ".." for each directory in $ac_dir_suffix. - ac_top_builddir_sub=`$as_echo "$ac_dir_suffix" | sed 's|/[^\\/]*|/..|g;s|/||'` - case $ac_top_builddir_sub in - "") ac_top_builddir_sub=. ac_top_build_prefix= ;; - *) ac_top_build_prefix=$ac_top_builddir_sub/ ;; - esac ;; -esac -ac_abs_top_builddir=$ac_pwd -ac_abs_builddir=$ac_pwd$ac_dir_suffix -# for backward compatibility: -ac_top_builddir=$ac_top_build_prefix - -case $srcdir in - .) # We are building in place. - ac_srcdir=. - ac_top_srcdir=$ac_top_builddir_sub - ac_abs_top_srcdir=$ac_pwd ;; - [\\/]* | ?:[\\/]* ) # Absolute name. - ac_srcdir=$srcdir$ac_dir_suffix; - ac_top_srcdir=$srcdir - ac_abs_top_srcdir=$srcdir ;; - *) # Relative name. - ac_srcdir=$ac_top_build_prefix$srcdir$ac_dir_suffix - ac_top_srcdir=$ac_top_build_prefix$srcdir - ac_abs_top_srcdir=$ac_pwd/$srcdir ;; -esac -ac_abs_srcdir=$ac_abs_top_srcdir$ac_dir_suffix - - - case $ac_mode in - :F) - # - # CONFIG_FILE - # - -_ACEOF - -cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1 -# If the template does not know about datarootdir, expand it. -# FIXME: This hack should be removed a few years after 2.60. -ac_datarootdir_hack=; ac_datarootdir_seen= -ac_sed_dataroot=' -/datarootdir/ { - p - q -} -/@datadir@/p -/@docdir@/p -/@infodir@/p -/@localedir@/p -/@mandir@/p' -case `eval "sed -n \"\$ac_sed_dataroot\" $ac_file_inputs"` in -*datarootdir*) ac_datarootdir_seen=yes;; -*@datadir@*|*@docdir@*|*@infodir@*|*@localedir@*|*@mandir@*) - { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $ac_file_inputs seems to ignore the --datarootdir setting" >&5 -$as_echo "$as_me: WARNING: $ac_file_inputs seems to ignore the --datarootdir setting" >&2;} -_ACEOF -cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1 - ac_datarootdir_hack=' - s&@datadir@&$datadir&g - s&@docdir@&$docdir&g - s&@infodir@&$infodir&g - s&@localedir@&$localedir&g - s&@mandir@&$mandir&g - s&\\\${datarootdir}&$datarootdir&g' ;; -esac -_ACEOF - -# Neutralize VPATH when `$srcdir' = `.'. -# Shell code in configure.ac might set extrasub. -# FIXME: do we really want to maintain this feature? -cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1 -ac_sed_extra="$ac_vpsub -$extrasub -_ACEOF -cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1 -:t -/@[a-zA-Z_][a-zA-Z_0-9]*@/!b -s|@configure_input@|$ac_sed_conf_input|;t t -s&@top_builddir@&$ac_top_builddir_sub&;t t -s&@top_build_prefix@&$ac_top_build_prefix&;t t -s&@srcdir@&$ac_srcdir&;t t -s&@abs_srcdir@&$ac_abs_srcdir&;t t -s&@top_srcdir@&$ac_top_srcdir&;t t -s&@abs_top_srcdir@&$ac_abs_top_srcdir&;t t -s&@builddir@&$ac_builddir&;t t -s&@abs_builddir@&$ac_abs_builddir&;t t -s&@abs_top_builddir@&$ac_abs_top_builddir&;t t -$ac_datarootdir_hack -" -eval sed \"\$ac_sed_extra\" "$ac_file_inputs" | $AWK -f "$ac_tmp/subs.awk" \ - >$ac_tmp/out || as_fn_error $? "could not create $ac_file" "$LINENO" 5 - -test -z "$ac_datarootdir_hack$ac_datarootdir_seen" && - { ac_out=`sed -n '/\${datarootdir}/p' "$ac_tmp/out"`; test -n "$ac_out"; } && - { ac_out=`sed -n '/^[ ]*datarootdir[ ]*:*=/p' \ - "$ac_tmp/out"`; test -z "$ac_out"; } && - { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $ac_file contains a reference to the variable \`datarootdir' -which seems to be undefined. Please make sure it is defined" >&5 -$as_echo "$as_me: WARNING: $ac_file contains a reference to the variable \`datarootdir' -which seems to be undefined. Please make sure it is defined" >&2;} - - rm -f "$ac_tmp/stdin" - case $ac_file in - -) cat "$ac_tmp/out" && rm -f "$ac_tmp/out";; - *) rm -f "$ac_file" && mv "$ac_tmp/out" "$ac_file";; - esac \ - || as_fn_error $? "could not create $ac_file" "$LINENO" 5 - ;; - :H) - # - # CONFIG_HEADER - # - if test x"$ac_file" != x-; then - { - $as_echo "/* $configure_input */" \ - && eval '$AWK -f "$ac_tmp/defines.awk"' "$ac_file_inputs" - } >"$ac_tmp/config.h" \ - || as_fn_error $? "could not create $ac_file" "$LINENO" 5 - if diff "$ac_file" "$ac_tmp/config.h" >/dev/null 2>&1; then - { $as_echo "$as_me:${as_lineno-$LINENO}: $ac_file is unchanged" >&5 -$as_echo "$as_me: $ac_file is unchanged" >&6;} - else - rm -f "$ac_file" - mv "$ac_tmp/config.h" "$ac_file" \ - || as_fn_error $? "could not create $ac_file" "$LINENO" 5 - fi - else - $as_echo "/* $configure_input */" \ - && eval '$AWK -f "$ac_tmp/defines.awk"' "$ac_file_inputs" \ - || as_fn_error $? "could not create -" "$LINENO" 5 - fi - ;; - - - esac - -done # for ac_tag - - -as_fn_exit 0 -_ACEOF -ac_clean_files=$ac_clean_files_save - -test $ac_write_fail = 0 || - as_fn_error $? "write failure creating $CONFIG_STATUS" "$LINENO" 5 - - -# configure is writing to config.log, and then calls config.status. -# config.status does its own redirection, appending to config.log. -# Unfortunately, on DOS this fails, as config.log is still kept open -# by configure, so config.status won't be able to write to it; its -# output is simply discarded. So we exec the FD to /dev/null, -# effectively closing config.log, so it can be properly (re)opened and -# appended to by config.status. When coming back to configure, we -# need to make the FD available again. -if test "$no_create" != yes; then - ac_cs_success=: - ac_config_status_args= - test "$silent" = yes && - ac_config_status_args="$ac_config_status_args --quiet" - exec 5>/dev/null - $SHELL $CONFIG_STATUS $ac_config_status_args || ac_cs_success=false - exec 5>>config.log - # Use ||, not &&, to avoid exiting from the if with $? = 1, which - # would make configure fail if this is the last instruction. - $ac_cs_success || as_fn_exit 1 -fi -if test -n "$ac_unrecognized_opts" && test "$enable_option_checking" != no; then - { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: unrecognized options: $ac_unrecognized_opts" >&5 -$as_echo "$as_me: WARNING: unrecognized options: $ac_unrecognized_opts" >&2;} -fi - diff --git a/libs/ldns/drill/configure.ac b/libs/ldns/drill/configure.ac deleted file mode 100644 index 3c5a6f2e00..0000000000 --- a/libs/ldns/drill/configure.ac +++ /dev/null @@ -1,261 +0,0 @@ -# -*- Autoconf -*- -# Process this file with autoconf to produce a configure script. - -AC_PREREQ(2.56) -AC_INIT(ldns, 1.6.9, libdns@nlnetlabs.nl,libdns) -AC_CONFIG_SRCDIR([drill.c]) -sinclude(../acx_nlnetlabs.m4) - -OURCPPFLAGS='' -CPPFLAGS=${CPPFLAGS:-${OURCPPFLAGS}} -OURCFLAGS='-g' -CFLAGS=${CFLAGS:-${OURCFLAGS}} -AC_DEFINE(WINVER, 0x0502, [the version of the windows API enabled]) - -AC_AIX -# Checks for programs. -AC_PROG_CC -AC_PROG_MAKE_SET -AC_CHECK_PROGS(libtool, [glibtool libtool15 libtool], [../libtool]) - -# add option to disable the evil rpath -dnl Check whether to use rpath or not -AC_ARG_ENABLE(rpath, - [ --disable-rpath disable hardcoded rpath (default=enabled)], - enable_rpath=$enableval, enable_rpath=yes) - -if test "x$enable_rpath" = xyes; then - RPATH_VAL="-Wl,-rpath=\${libdir}" -fi - - -ACX_CHECK_COMPILER_FLAG(std=c99, [C99FLAG="-std=c99"]) -ACX_CHECK_COMPILER_FLAG(xc99, [C99FLAG="-xc99"]) - -AC_TYPE_SIZE_T -ACX_CHECK_COMPILER_FLAG(O2, [CFLAGS="$CFLAGS -O2"]) - -ACX_CHECK_COMPILER_FLAG_NEEDED($C99FLAG -D__EXTENSIONS__ -D_BSD_SOURCE -D_POSIX_C_SOURCE=200112 -D_XOPEN_SOURCE=600, -[ -#include "confdefs.h" -#include -#include -#include -#ifdef HAVE_TIME_H -#include -#endif -#include -#ifdef HAVE_GETOPT_H -#include -#endif - -int test() { - int a; - char **opts = NULL; - struct timeval tv; - char *t; - time_t time = 0; - char *buf = NULL; - t = ctime_r(&time, buf); - tv.tv_usec = 10; - srandom(32); - a = getopt(2, opts, "a"); - a = isascii(32); - return a; -} -], [CFLAGS="$CFLAGS $C99FLAG -D__EXTENSIONS__ -D_BSD_SOURCE -D_POSIX_C_SOURCE=200112 -D_XOPEN_SOURCE=600"]) - - -ACX_CHECK_COMPILER_FLAG_NEEDED($C99FLAG, [#include ], [CFLAGS="$CFLAGS $C99FLAG"]) - -AC_C_INLINE -AC_CHECK_TYPE(int8_t, char) -AC_CHECK_TYPE(int16_t, short) -AC_CHECK_TYPE(int32_t, int) -AC_CHECK_TYPE(int64_t, long long) -AC_CHECK_TYPE(uint8_t, unsigned char) -AC_CHECK_TYPE(uint16_t, unsigned short) -AC_CHECK_TYPE(uint32_t, unsigned int) -AC_CHECK_TYPE(uint64_t, unsigned long long) -AC_CHECK_TYPE(ssize_t, int) - -AC_CHECK_HEADERS([sys/types.h getopt.h stdlib.h stdio.h assert.h netinet/in.h ctype.h time.h arpa/inet.h sys/time.h sys/socket.h sys/select.h],,, [AC_INCLUDES_DEFAULT]) -AC_CHECK_HEADERS([netinet/in_systm.h net/if.h netinet/ip.h netinet/udp.h netinet/if_ether.h netinet/ip6.h],,, [ -AC_INCLUDES_DEFAULT -#ifdef HAVE_NETINET_IN_SYSTM_H -#include -#endif -#ifdef HAVE_NETINET_IN_H -#include -#endif -#ifdef HAVE_SYS_SOCKET_H -#include -#endif -#ifdef HAVE_NET_IF_H -#include -#endif]) -# MinGW32 tests -AC_CHECK_HEADERS([winsock2.h ws2tcpip.h],,, [AC_INCLUDES_DEFAULT]) - -ACX_TYPE_SOCKLEN_T -AC_CHECK_HEADERS([sys/param.h sys/mount.h],,, -[AC_INCLUDES_DEFAULT] -[ - [ - #if HAVE_SYS_PARAM_H - # include - #endif - ] -]) -AC_CHECK_TYPE(in_addr_t, [], [AC_DEFINE([in_addr_t], [uint32_t], [in_addr_t])], [ -#if HAVE_SYS_TYPES_H -# include -#endif -#if HAVE_NETINET_IN_H -# include -#endif]) -AC_CHECK_TYPE(in_port_t, [], [AC_DEFINE([in_port_t], [uint16_t], [in_port_t])], [ -#if HAVE_SYS_TYPES_H -# include -#endif -#if HAVE_NETINET_IN_H -# include -#endif]) - -# check to see if libraries are needed for these functions. -AC_SEARCH_LIBS(socket, socket) -AC_SEARCH_LIBS([inet_pton], [nsl]) - -ACX_WITH_SSL_OPTIONAL - -ACX_CHECK_GETADDRINFO_WITH_INCLUDES - -LIBS_STC="$LIBS" -AC_SUBST(LIBS_STC) - -# check for ldns -AC_ARG_WITH(ldns, - AC_HELP_STRING([--with-ldns=PATH specify prefix of path of ldns library to use]) - , - [ - specialldnsdir="$withval" - CPPFLAGS="$CPPFLAGS -I$withval/include" - LDFLAGS="-L$withval -L$withval/lib $LDFLAGS" - LDNSDIR="$withval" - LIBS="-lldns $LIBS" - LIBS_STC="$withval/lib/libldns.a $LIBS_STC" - ] -) - -#AC_CHECK_HEADER(ldns/ldns.h,, [ -# AC_MSG_ERROR([Can't find ldns headers (make copy-headers in devel source.)]) -# ], [AC_INCLUDES_DEFAULT] -#) - -AC_CHECK_FUNCS(isblank) - -# check for ldns development source tree -AC_MSG_CHECKING([for ldns devel source]) -ldns_dev_dir=.. -if test -f $ldns_dev_dir/ldns/util.h && \ - grep LDNS_VERSION $ldns_dev_dir/ldns/util.h >/dev/null; then - ldns_version=`grep LDNS_VERSION $ldns_dev_dir/ldns/util.h | sed -e 's/^.*"\(.*\)".*$/\1/'` - AC_MSG_RESULT([using $ldns_dev_dir with $ldns_version]) - CPPFLAGS="$CPPFLAGS -I$ldns_dev_dir/include" - LDFLAGS="-L$ldns_dev_dir -L$ldns_dev_dir/lib $LDFLAGS" - LIBS="-lldns $LIBS" - AC_DEFINE(HAVE_LIBLDNS, 1, [If the ldns library is available.]) - LDNSDIR="$ldns_dev_dir" - LIBS_STC="$ldns_dev_dir/lib/libldns.a $LIBS_STC" -else - AC_MSG_RESULT([no]) - AC_CHECK_LIB(ldns, ldns_rr_new, , [ - AC_MSG_ERROR([Can't find ldns library]) - ] - ) -fi - -AC_SUBST(LDNSDIR) - -AH_BOTTOM([ - -#include -#include -#include -#include - -#if STDC_HEADERS -#include -#include -#endif - -#ifdef HAVE_STDINT_H -#include -#endif - -#ifdef HAVE_SYS_SOCKET_H -#include -#endif - -#ifdef HAVE_NETINET_IN_H -#include -#endif - -#ifdef HAVE_ARPA_INET_H -#include -#endif - -#ifdef HAVE_NETINET_UDP_H -#include -#endif - -#ifdef HAVE_TIME_H -#include -#endif - -#ifdef HAVE_NETINET_IN_SYSTM_H -#include -#endif - -#ifdef HAVE_NETINET_IP_H -#include -#endif - -#ifdef HAVE_NET_IF_H -#include -#endif - -#ifdef HAVE_NETINET_IF_ETHER_H -#include -#endif - -#ifdef HAVE_WINSOCK2_H -#define USE_WINSOCK 1 -#include -#endif - -#ifdef HAVE_WS2TCPIP_H -#include -#endif - -extern char *optarg; -extern int optind, opterr; - -#ifndef EXIT_FAILURE -#define EXIT_FAILURE 1 -#endif -#ifndef EXIT_SUCCESS -#define EXIT_SUCCESS 0 -#endif - -#ifdef S_SPLINT_S -#define FD_ZERO(a) /* a */ -#define FD_SET(a,b) /* a, b */ -#endif -]) - -AC_CONFIG_FILES([Makefile - drill.h - ]) -AC_CONFIG_HEADER([config.h]) -AC_OUTPUT diff --git a/libs/ldns/drill/dnssec.c b/libs/ldns/drill/dnssec.c deleted file mode 100644 index 930ac7ce13..0000000000 --- a/libs/ldns/drill/dnssec.c +++ /dev/null @@ -1,509 +0,0 @@ -/* - * dnssec.c - * Some DNSSEC helper function are defined here - * and tracing is done - * (c) 2005 NLnet Labs - * - * See the file LICENSE for the license - * - */ - -#include "drill.h" -#include - -/* get rr_type from a server from a server */ -ldns_rr_list * -get_rr(ldns_resolver *res, ldns_rdf *zname, ldns_rr_type t, ldns_rr_class c) -{ - /* query, retrieve, extract and return */ - ldns_pkt *p; - ldns_rr_list *found; - - p = ldns_pkt_new(); - found = NULL; - - if (ldns_resolver_send(&p, res, zname, t, c, 0) != LDNS_STATUS_OK) { - /* oops */ - return NULL; - } else { - found = ldns_pkt_rr_list_by_type(p, t, LDNS_SECTION_ANY_NOQUESTION); - } - return found; -} - -void -drill_pkt_print(FILE *fd, ldns_resolver *r, ldns_pkt *p) -{ - ldns_rr_list *new_nss; - ldns_rr_list *hostnames; - - if (verbosity < 5) { - return; - } - - hostnames = ldns_get_rr_list_name_by_addr(r, ldns_pkt_answerfrom(p), 0, 0); - - new_nss = ldns_pkt_rr_list_by_type(p, - LDNS_RR_TYPE_NS, LDNS_SECTION_ANSWER); - ldns_rr_list_print(fd, new_nss); - - /* new_nss can be empty.... */ - - fprintf(fd, ";; Received %d bytes from %s#%d(", - (int) ldns_pkt_size(p), - ldns_rdf2str(ldns_pkt_answerfrom(p)), - (int) ldns_resolver_port(r)); - /* if we can resolve this print it, other print the ip again */ - if (hostnames) { - ldns_rdf_print(fd, - ldns_rr_rdf(ldns_rr_list_rr(hostnames, 0), 0)); - ldns_rr_list_deep_free(hostnames); - } else { - fprintf(fd, "%s", ldns_rdf2str(ldns_pkt_answerfrom(p))); - } - fprintf(fd, ") in %u ms\n\n", (unsigned int)ldns_pkt_querytime(p)); -} - -void -drill_pkt_print_footer(FILE *fd, ldns_resolver *r, ldns_pkt *p) -{ - ldns_rr_list *hostnames; - - if (verbosity < 5) { - return; - } - - hostnames = ldns_get_rr_list_name_by_addr(r, ldns_pkt_answerfrom(p), 0, 0); - - fprintf(fd, ";; Received %d bytes from %s#%d(", - (int) ldns_pkt_size(p), - ldns_rdf2str(ldns_pkt_answerfrom(p)), - (int) ldns_resolver_port(r)); - /* if we can resolve this print it, other print the ip again */ - if (hostnames) { - ldns_rdf_print(fd, - ldns_rr_rdf(ldns_rr_list_rr(hostnames, 0), 0)); - ldns_rr_list_deep_free(hostnames); - } else { - fprintf(fd, "%s", ldns_rdf2str(ldns_pkt_answerfrom(p))); - } - fprintf(fd, ") in %u ms\n\n", (unsigned int)ldns_pkt_querytime(p)); -} -/* - * generic function to get some RRset from a nameserver - * and possible some signatures too (that would be the day...) - */ -ldns_pkt_type -get_dnssec_rr(ldns_pkt *p, ldns_rdf *name, ldns_rr_type t, - ldns_rr_list **rrlist, ldns_rr_list **sig) -{ - ldns_pkt_type pt = LDNS_PACKET_UNKNOWN; - ldns_rr_list *rr = NULL; - ldns_rr_list *sigs = NULL; - size_t i; - - if (!p) { - if (rrlist) { - *rrlist = NULL; - } - return LDNS_PACKET_UNKNOWN; - } - - pt = ldns_pkt_reply_type(p); - if (name) { - rr = ldns_pkt_rr_list_by_name_and_type(p, name, t, LDNS_SECTION_ANSWER); - if (!rr) { - rr = ldns_pkt_rr_list_by_name_and_type(p, name, t, LDNS_SECTION_AUTHORITY); - } - sigs = ldns_pkt_rr_list_by_name_and_type(p, name, LDNS_RR_TYPE_RRSIG, - LDNS_SECTION_ANSWER); - if (!sigs) { - sigs = ldns_pkt_rr_list_by_name_and_type(p, name, LDNS_RR_TYPE_RRSIG, - LDNS_SECTION_AUTHORITY); - } - } else { - /* A DS-referral - get the DS records if they are there */ - rr = ldns_pkt_rr_list_by_type(p, t, LDNS_SECTION_AUTHORITY); - sigs = ldns_pkt_rr_list_by_type(p, LDNS_RR_TYPE_RRSIG, - LDNS_SECTION_AUTHORITY); - } - if (sig) { - *sig = ldns_rr_list_new(); - for (i = 0; i < ldns_rr_list_rr_count(sigs); i++) { - /* only add the sigs that cover this type */ - if (ldns_rdf2rr_type(ldns_rr_rrsig_typecovered(ldns_rr_list_rr(sigs, i))) == - t) { - ldns_rr_list_push_rr(*sig, ldns_rr_clone(ldns_rr_list_rr(sigs, i))); - } - } - } - ldns_rr_list_deep_free(sigs); - if (rrlist) { - *rrlist = rr; - } - - if (pt == LDNS_PACKET_NXDOMAIN || pt == LDNS_PACKET_NODATA) { - return pt; - } else { - return LDNS_PACKET_ANSWER; - } -} - - -ldns_status -ldns_verify_denial(ldns_pkt *pkt, ldns_rdf *name, ldns_rr_type type, ldns_rr_list **nsec_rrs, ldns_rr_list **nsec_rr_sigs) -{ - uint16_t nsec_i; - - ldns_rr_list *nsecs; - ldns_status result; - - if (verbosity >= 5) { - printf("VERIFY DENIAL FROM:\n"); - ldns_pkt_print(stdout, pkt); - } - - result = LDNS_STATUS_CRYPTO_NO_RRSIG; - /* Try to see if there are NSECS in the packet */ - nsecs = ldns_pkt_rr_list_by_type(pkt, LDNS_RR_TYPE_NSEC, LDNS_SECTION_ANY_NOQUESTION); - if (nsecs) { - for (nsec_i = 0; nsec_i < ldns_rr_list_rr_count(nsecs); nsec_i++) { - /* there are four options: - * - name equals ownername and is covered by the type bitmap - * - name equals ownername but is not covered by the type bitmap - * - name falls within nsec coverage but is not equal to the owner name - * - name falls outside of nsec coverage - */ - if (ldns_dname_compare(ldns_rr_owner(ldns_rr_list_rr(nsecs, nsec_i)), name) == 0) { - /* - printf("CHECKING NSEC:\n"); - ldns_rr_print(stdout, ldns_rr_list_rr(nsecs, nsec_i)); - printf("DAWASEM\n"); - */ - if (ldns_nsec_bitmap_covers_type( - ldns_nsec_get_bitmap(ldns_rr_list_rr(nsecs, - nsec_i)), - type)) { - /* Error, according to the nsec this rrset is signed */ - result = LDNS_STATUS_CRYPTO_NO_RRSIG; - } else { - /* ok nsec denies existence */ - if (verbosity >= 3) { - printf(";; Existence of data set with this type denied by NSEC\n"); - } - /*printf(";; Verifiably insecure.\n");*/ - if (nsec_rrs && nsec_rr_sigs) { - (void) get_dnssec_rr(pkt, ldns_rr_owner(ldns_rr_list_rr(nsecs, nsec_i)), LDNS_RR_TYPE_NSEC, nsec_rrs, nsec_rr_sigs); - } - ldns_rr_list_deep_free(nsecs); - return LDNS_STATUS_OK; - } - } else if (ldns_nsec_covers_name(ldns_rr_list_rr(nsecs, nsec_i), name)) { - if (verbosity >= 3) { - printf(";; Existence of data set with this name denied by NSEC\n"); - } - if (nsec_rrs && nsec_rr_sigs) { - (void) get_dnssec_rr(pkt, ldns_rr_owner(ldns_rr_list_rr(nsecs, nsec_i)), LDNS_RR_TYPE_NSEC, nsec_rrs, nsec_rr_sigs); - } - ldns_rr_list_deep_free(nsecs); - return LDNS_STATUS_OK; - } else { - /* nsec has nothing to do with this data */ - } - } - ldns_rr_list_deep_free(nsecs); - } else if( (nsecs = ldns_pkt_rr_list_by_type(pkt, LDNS_RR_TYPE_NSEC3, LDNS_SECTION_ANY_NOQUESTION)) ) { - ldns_rr_list* sigs = ldns_pkt_rr_list_by_type(pkt, LDNS_RR_TYPE_RRSIG, LDNS_SECTION_ANY_NOQUESTION); - ldns_rr* q = ldns_rr_new(); - if(!sigs) return LDNS_STATUS_MEM_ERR; - if(!q) return LDNS_STATUS_MEM_ERR; - ldns_rr_set_question(q, 1); - ldns_rr_set_ttl(q, 0); - ldns_rr_set_owner(q, ldns_rdf_clone(name)); - if(!ldns_rr_owner(q)) return LDNS_STATUS_MEM_ERR; - ldns_rr_set_type(q, type); - - result = ldns_dnssec_verify_denial_nsec3(q, nsecs, sigs, ldns_pkt_get_rcode(pkt), type, ldns_pkt_ancount(pkt) == 0); - ldns_rr_free(q); - ldns_rr_list_deep_free(nsecs); - ldns_rr_list_deep_free(sigs); - } - return result; -} - -/* NSEC3 draft -07 */ -/*return hash name match*/ -ldns_rr * -ldns_nsec3_exact_match(ldns_rdf *qname, ldns_rr_type qtype, ldns_rr_list *nsec3s) { - uint8_t algorithm; - uint32_t iterations; - uint8_t salt_length; - uint8_t *salt; - - ldns_rdf *sname, *hashed_sname; - - size_t nsec_i; - ldns_rr *nsec; - ldns_rr *result = NULL; - - ldns_status status; - - const ldns_rr_descriptor *descriptor; - - ldns_rdf *zone_name; - - if (verbosity >= 4) { - printf(";; finding exact match for "); - descriptor = ldns_rr_descript(qtype); - if (descriptor && descriptor->_name) { - printf("%s ", descriptor->_name); - } else { - printf("TYPE%d ", qtype); - } - ldns_rdf_print(stdout, qname); - printf("\n"); - } - - if (!qname || !nsec3s || ldns_rr_list_rr_count(nsec3s) < 1) { - if (verbosity >= 4) { - printf("no qname, nsec3s or list empty\n"); - } - return NULL; - } - - nsec = ldns_rr_list_rr(nsec3s, 0); - algorithm = ldns_nsec3_algorithm(nsec); - salt_length = ldns_nsec3_salt_length(nsec); - salt = ldns_nsec3_salt_data(nsec); - iterations = ldns_nsec3_iterations(nsec); - - sname = ldns_rdf_clone(qname); - - if (verbosity >= 4) { - printf(";; owner name hashes to: "); - } - hashed_sname = ldns_nsec3_hash_name(sname, algorithm, iterations, salt_length, salt); - - zone_name = ldns_dname_left_chop(ldns_rr_owner(nsec)); - status = ldns_dname_cat(hashed_sname, zone_name); - - if (verbosity >= 4) { - ldns_rdf_print(stdout, hashed_sname); - printf("\n"); - } - - for (nsec_i = 0; nsec_i < ldns_rr_list_rr_count(nsec3s); nsec_i++) { - nsec = ldns_rr_list_rr(nsec3s, nsec_i); - - /* check values of iterations etc! */ - - /* exact match? */ - if (ldns_dname_compare(ldns_rr_owner(nsec), hashed_sname) == 0) { - result = nsec; - goto done; - } - - } - -done: - ldns_rdf_deep_free(zone_name); - ldns_rdf_deep_free(sname); - ldns_rdf_deep_free(hashed_sname); - LDNS_FREE(salt); - - if (verbosity >= 4) { - if (result) { - printf(";; Found.\n"); - } else { - printf(";; Not foud.\n"); - } - } - return result; -} - -/*return the owner name of the closest encloser for name from the list of rrs */ -/* this is NOT the hash, but the original name! */ -ldns_rdf * -ldns_nsec3_closest_encloser(ldns_rdf *qname, ldns_rr_type qtype, ldns_rr_list *nsec3s) -{ - /* remember parameters, they must match */ - uint8_t algorithm; - uint32_t iterations; - uint8_t salt_length; - uint8_t *salt; - - ldns_rdf *sname, *hashed_sname, *tmp; - ldns_rr *ce; - bool flag; - - bool exact_match_found; - bool in_range_found; - - ldns_status status; - ldns_rdf *zone_name; - - size_t nsec_i; - ldns_rr *nsec; - ldns_rdf *result = NULL; - - if (!qname || !nsec3s || ldns_rr_list_rr_count(nsec3s) < 1) { - return NULL; - } - - if (verbosity >= 4) { - printf(";; finding closest encloser for type %d ", qtype); - ldns_rdf_print(stdout, qname); - printf("\n"); - } - - nsec = ldns_rr_list_rr(nsec3s, 0); - algorithm = ldns_nsec3_algorithm(nsec); - salt_length = ldns_nsec3_salt_length(nsec); - salt = ldns_nsec3_salt_data(nsec); - iterations = ldns_nsec3_iterations(nsec); - - sname = ldns_rdf_clone(qname); - - ce = NULL; - flag = false; - - zone_name = ldns_dname_left_chop(ldns_rr_owner(nsec)); - - /* algorithm from nsec3-07 8.3 */ - while (ldns_dname_label_count(sname) > 0) { - exact_match_found = false; - in_range_found = false; - - if (verbosity >= 3) { - printf(";; "); - ldns_rdf_print(stdout, sname); - printf(" hashes to: "); - } - hashed_sname = ldns_nsec3_hash_name(sname, algorithm, iterations, salt_length, salt); - - status = ldns_dname_cat(hashed_sname, zone_name); - - if (verbosity >= 3) { - ldns_rdf_print(stdout, hashed_sname); - printf("\n"); - } - - for (nsec_i = 0; nsec_i < ldns_rr_list_rr_count(nsec3s); nsec_i++) { - nsec = ldns_rr_list_rr(nsec3s, nsec_i); - - /* check values of iterations etc! */ - - /* exact match? */ - if (ldns_dname_compare(ldns_rr_owner(nsec), hashed_sname) == 0) { - if (verbosity >= 4) { - printf(";; exact match found\n"); - } - exact_match_found = true; - } else if (ldns_nsec_covers_name(nsec, hashed_sname)) { - if (verbosity >= 4) { - printf(";; in range of an nsec\n"); - } - in_range_found = true; - } - - } - if (!exact_match_found && in_range_found) { - flag = true; - } else if (exact_match_found && flag) { - result = ldns_rdf_clone(sname); - } else if (exact_match_found && !flag) { - // error! - if (verbosity >= 4) { - printf(";; the closest encloser is the same name (ie. this is an exact match, ie there is no closest encloser)\n"); - } - ldns_rdf_deep_free(hashed_sname); - goto done; - } else { - flag = false; - } - - ldns_rdf_deep_free(hashed_sname); - tmp = sname; - sname = ldns_dname_left_chop(sname); - ldns_rdf_deep_free(tmp); - } - - done: - LDNS_FREE(salt); - ldns_rdf_deep_free(zone_name); - ldns_rdf_deep_free(sname); - - if (!result) { - if (verbosity >= 4) { - printf(";; no closest encloser found\n"); - } - } - - /* todo checks from end of 6.2. here or in caller? */ - return result; -} - - -/* special case were there was a wildcard expansion match, the exact match must be disproven */ -ldns_status -ldns_verify_denial_wildcard(ldns_pkt *pkt, ldns_rdf *name, ldns_rr_type type, ldns_rr_list **nsec_rrs, ldns_rr_list **nsec_rr_sigs) -{ - ldns_rdf *nsec3_ce = NULL; - ldns_rr *nsec3_ex = NULL; - ldns_rdf *wildcard_name = NULL; - ldns_rdf *nsec3_wc_ce = NULL; - ldns_rr *nsec3_wc_ex = NULL; - ldns_rdf *chopped_dname = NULL; - ldns_rr_list *nsecs; - ldns_status result = LDNS_STATUS_ERR; - - nsecs = ldns_pkt_rr_list_by_type(pkt, LDNS_RR_TYPE_NSEC3, LDNS_SECTION_ANY_NOQUESTION); - if (nsecs) { - wildcard_name = ldns_dname_new_frm_str("*"); - chopped_dname = ldns_dname_left_chop(name); - result = ldns_dname_cat(wildcard_name, chopped_dname); - ldns_rdf_deep_free(chopped_dname); - - nsec3_ex = ldns_nsec3_exact_match(name, type, nsecs); - nsec3_ce = ldns_nsec3_closest_encloser(name, type, nsecs); - nsec3_wc_ce = ldns_nsec3_closest_encloser(wildcard_name, type, nsecs); - nsec3_wc_ex = ldns_nsec3_exact_match(wildcard_name, type, nsecs); - - if (nsec3_ex) { - if (verbosity >= 3) { - printf(";; Error, exact match for for name found, but should not exist (draft -07 section 8.8)\n"); - } - result = LDNS_STATUS_NSEC3_ERR; - } else if (!nsec3_ce) { - if (verbosity >= 3) { - printf(";; Error, closest encloser for exact match missing in wildcard response (draft -07 section 8.8)\n"); - } - result = LDNS_STATUS_NSEC3_ERR; -/* - } else if (!nsec3_wc_ex) { - printf(";; Error, no wildcard nsec3 match: "); - ldns_rdf_print(stdout, wildcard_name); - printf(" (draft -07 section 8.8)\n"); - result = LDNS_STATUS_NSEC3_ERR; -*/ -/* } else if (!nsec */ - } else { - if (verbosity >= 3) { - printf(";; wilcard expansion proven\n"); - } - result = LDNS_STATUS_OK; - } - } else { - if (verbosity >= 3) { - printf(";; Error: no NSEC or NSEC3 records in answer\n"); - } - result = LDNS_STATUS_CRYPTO_NO_RRSIG; - } - - if (nsecs && nsec_rrs && nsec_rr_sigs) { - (void) get_dnssec_rr(pkt, ldns_rr_owner(ldns_rr_list_rr(nsecs, 0)), LDNS_RR_TYPE_NSEC3, nsec_rrs, nsec_rr_sigs); - } - return result; -} - - diff --git a/libs/ldns/drill/drill.1 b/libs/ldns/drill/drill.1 deleted file mode 100644 index 24cfd6dabe..0000000000 --- a/libs/ldns/drill/drill.1 +++ /dev/null @@ -1,230 +0,0 @@ -.\" @(#)drill.1 1.7.0 14-Jul-2004 OF; -.TH drill 1 "28 May 2006" -.SH NAME -drill \- get (debug) information out of DNS(SEC) -.SH SYNOPSIS -.B drill -[ -.IR OPTIONS -] -.IR name -[ -.IR @server -] -[ -.IR type -] -[ -.IR class -] - -.SH DESCRIPTION -\fBdrill\fR is a tool to designed to get all sorts of information out of the -DNS. It is specificly designed to be used with DNSSEC. -.PP -The name \fBdrill\fR is a pun on \fBdig\fR. With \fBdrill\fR you should be able -get even more information than with \fBdig\fR. -.PP -If no arguments are given class defaults to 'IN' and type to 'A'. The -server(s) specified in /etc/resolv.conf are used to query against. - -.PP -\fIname\fR -Ask for this name. - -.PP -\fI@server\fR -Send to query to this server. If not specified use the nameservers from -\fI/etc/resolv.conf\fR. - -.PP -\fItype\fR -Ask for this RR type. If type is not given on the command line it defaults -to 'A'. Except when doing to reverse lookup when it defaults to 'PTR'. - -.PP -\fIclass\fR -Use this class when querying. - -.SH SAMPLE USAGE -\fBdrill mx miek.nl\fR -Show the MX records of the domain miek.nl - -.TP -\fBdrill -S jelte.nlnetlabs.nl\fR -Chase any signatures in the jelte.nlnetlab.nl domain. This option is -only available when ldns has been compiled with openssl-support. - -.TP -\fBdrill -TD www.example.com\fR -Do a DNSSEC (-D) trace (-T) from the rootservers down to www.example.com. -This option only works when ldns has been compiled with openssl support. - -.TP -\fBdrill -s dnskey jelte.nlnetlabs.nl\fR -Show the DNSKEY record(s) for jelte.nlnetlabs.nl. For each found DNSKEY -record also print the DS record. - -.SH OPTIONS - -.TP -\fB\-D -Enable DNSSEC in the query. When querying for DNSSEC types (DNSKEY, RRSIG, -DS and NSEC) this is \fInot\fR automaticly enabled. - -.TP -\fB\-T -Trace \fIname\fR from the root down. When using this option the @server and -the type arguments are not used. - -.TP -\fB\-S -Chase the signature(s) of 'name' to a known key or as high up in -the tree as possible. - -.TP -\fB\-V \fIlevel\fR -Be more verbose. Set level to 5 to see the actual query that is sent. - -.TP -\fB\-Q -Quiet mode, this overrules -V. - -.TP -\fB\-f \fIfile\fR -Read the query from a file. The query must be dumped with -w. - -.TP -\fB\-i \fIfile\fR -read the answer from the file instead from the network. This aids -in debugging and can be used to check if a query on disk is valid. -If the file contains binary data it is assumed to be a query in -network order. - -.TP -\fB\-w \fIfile\fR -Write an answer packet to file. - -.TP -\fB\-q \fIfile\fR -Write the query packet to file. - -.TP -\fB\-v -Show drill's version. - -.TP -\fB\-h -Show a short help message. - -.SS QUERY OPTIONS - -.TP -\fB\-4 -Stay on ip4. Only send queries to ip4 enabled nameservers. - -.TP -\fB\-6 -Stay on ip6. Only send queries to ip6 enabled nameservers. - -.TP -\fB\-a -Use the resolver structure's fallback mechanism if the answer -is truncated (TC=1). If a truncated packet is received and this -option is set, drill will first send a new query with EDNS0 -buffer size 4096. - -If the EDNS0 buffer size was already set to 512+ bytes, or the -above retry also results in a truncated answer, the resolver -structure will fall back to TCP. - -.TP -\fB\-b \fIsize\fR -Use size as the buffer size in the EDNS0 pseudo RR. - -.TP -\fB\-c \fIfile\fR -Use file instead of /etc/resolv.conf for nameserver configuration. - -.TP -\fB\-d \fIdomain\fR -When tracing (-T), start from this domain instead of the root. - -.TP -\fB\-t -Use TCP/IP when querying a server - -.TP -\fB\-k \fIkeyfile\fR -Use this file to read a (trusted) key from. When this options is -given \fBdrill\fR tries to validate the current answer with this -key. No chasing is done. When \fBdrill\fR is doing a secure trace, this -key will be used as trust anchor. Can contain a DNSKEY or a DS record. - -.TP -\fB\-o \fImnemonic\fR -Use this option to set or unset specific header bits. A bit is -set by using the bit mnemonic in CAPITAL letters. A bit is unset when -the mnemonic is given in lowercase. The following mnemonics are -understood by \fBdrill\fR: - - QR, qr: set, unset QueRy (default: on) - AA, aa: set, unset Authoritative Answer (default: off) - TC, tc: set, unset TrunCated (default: off) - RD, rd: set, unset Recursion Desired (default: on) - CD, cd: set, unset Checking Disabled (default: off) - RA, ra: set, unset Recursion Available (default: off) - AD, ad: set, unset Authenticated Data (default: off) - -Thus: \fB-o CD\fR, will enable Checking Disabled, which instructs the -cache to not validate the answers it gives out. - -.TP -\fB\-p \fIport\fR -Use this port instead of the default of 53. - -.TP -\fB\-r \fIfile\fR -When tracing (-T), use file as a root servers hint file. - -.TP -\fB\-s -When encountering a DNSKEY print the equivalent DS also. - -.TP -\fB\-u -Use UDP when querying a server. This is the default. - -.TP -\fB\-w \fIfile\fR -write the answer to a file. The file will contain a hexadecimal dump -of the query. This can be used in conjunction with -f. - -.TP -\fB\-x -Do a reverse loopup. The type argument is not used, it is preset to PTR. - -.TP -\fB\-y \fI\fR -specify named base64 tsig key, and optional an algorithm (defaults to hmac-md5.sig-alg.reg.int) - -.TP -\fB\-z \fR -don't randomize the nameserver list before sending queries. - - -.SH AUTHOR -Jelte Jansen and Miek Gieben. Both of NLnet Labs. - -.SH REPORTING BUGS -Report bugs to . - -.SH BUGS - -.SH COPYRIGHT -Copyright (c) 2004-2008 NLnet Labs. -Licensed under the revised BSD license. There is NO warranty; not even for MERCHANTABILITY or -FITNESS FOR A PARTICULAR PURPOSE. - -.SH SEE ALSO -\fBdig\fR(1), \fIRFC403{3,4,5}\fR. diff --git a/libs/ldns/drill/drill.c b/libs/ldns/drill/drill.c deleted file mode 100644 index abd0ff6300..0000000000 --- a/libs/ldns/drill/drill.c +++ /dev/null @@ -1,930 +0,0 @@ -/* - * drill.c - * the main file of drill - * (c) 2005-2008 NLnet Labs - * - * See the file LICENSE for the license - * - */ - -#include "drill.h" -#include - -#ifdef HAVE_SSL -#include -#endif - -#define IP6_ARPA_MAX_LEN 65 - -/* query debug, 2 hex dumps */ -int verbosity; - -static void -usage(FILE *stream, const char *progname) -{ - fprintf(stream, " Usage: %s name [@server] [type] [class]\n", progname); - fprintf(stream, "\t can be a domain name or an IP address (-x lookups)\n"); - fprintf(stream, "\t defaults to A\n"); - fprintf(stream, "\t defaults to IN\n"); - fprintf(stream, "\n\targuments may be placed in random order\n"); - fprintf(stream, "\n Options:\n"); - fprintf(stream, "\t-D\t\tenable DNSSEC (DO bit)\n"); -#ifdef HAVE_SSL - fprintf(stream, "\t-T\t\ttrace from the root down to \n"); - fprintf(stream, "\t-S\t\tchase signature(s) from to a know key [*]\n"); -#endif /*HAVE_SSL*/ - fprintf(stream, "\t-V \tverbosity (0-5)\n"); - fprintf(stream, "\t-Q\t\tquiet mode (overrules -V)\n"); - fprintf(stream, "\n"); - fprintf(stream, "\t-f file\t\tread packet from file and send it\n"); - fprintf(stream, "\t-i file\t\tread packet from file and print it\n"); - fprintf(stream, "\t-w file\t\twrite answer packet to file\n"); - fprintf(stream, "\t-q file\t\twrite query packet to file\n"); - fprintf(stream, "\t-h\t\tshow this help\n"); - fprintf(stream, "\t-v\t\tshow version\n"); - fprintf(stream, "\n Query options:\n"); - fprintf(stream, "\t-4\t\tstay on ip4\n"); - fprintf(stream, "\t-6\t\tstay on ip6\n"); - fprintf(stream, "\t-a\t\tfallback to EDNS0 and TCP if the answer is truncated\n"); - fprintf(stream, "\t-b \tuse as the buffer size (defaults to 512 b)\n"); - fprintf(stream, "\t-c \t\tuse file for rescursive nameserver configuration (/etc/resolv.conf)\n"); - fprintf(stream, "\t-k \tspecify a file that contains a trusted DNSSEC key (DNSKEY|DS) [**]\n"); - fprintf(stream, "\t\t\tused to verify any signatures in the current answer\n"); - fprintf(stream, "\t-o \tset flags to: [QR|qr][AA|aa][TC|tc][RD|rd][CD|cd][RA|ra][AD|ad]\n"); - fprintf(stream, "\t\t\tlowercase: unset bit, uppercase: set bit\n"); - fprintf(stream, "\t-p \tuse as remote port number\n"); - fprintf(stream, "\t-s\t\tshow the DS RR for each key in a packet\n"); - fprintf(stream, "\t-u\t\tsend the query with udp (the default)\n"); - fprintf(stream, "\t-x\t\tdo a reverse lookup\n"); - fprintf(stream, "\twhen doing a secure trace:\n"); - fprintf(stream, "\t-r \t\tuse file as root servers hint file\n"); - fprintf(stream, "\t-t\t\tsend the query with tcp (connected)\n"); - fprintf(stream, "\t-d \t\tuse domain as the start point for the trace\n"); - fprintf(stream, "\t-y \tspecify named base64 tsig key, and optional an\n\t\t\talgorithm (defaults to hmac-md5.sig-alg.reg.int)\n"); - fprintf(stream, "\t-z\t\tdon't randomize the nameservers before use\n"); - fprintf(stream, "\n [*] = enables/implies DNSSEC\n"); - fprintf(stream, " [**] = can be given more than once\n"); - fprintf(stream, "\n ldns-team@nlnetlabs.nl | http://www.nlnetlabs.nl/ldns/\n"); -} - -/** - * Prints the drill version to stderr - */ -static void -version(FILE *stream, const char *progname) -{ - fprintf(stream, "%s version %s (ldns version %s)\n", progname, DRILL_VERSION, ldns_version()); - fprintf(stream, "Written by NLnet Labs.\n"); - fprintf(stream, "\nCopyright (c) 2004-2008 NLnet Labs.\n"); - fprintf(stream, "Licensed under the revised BSD license.\n"); - fprintf(stream, "There is NO warranty; not even for MERCHANTABILITY or FITNESS\n"); - fprintf(stream, "FOR A PARTICULAR PURPOSE.\n"); -} - - -/** - * Main function of drill - * parse the arguments and prepare a query - */ -int -main(int argc, char *argv[]) -{ - ldns_resolver *res = NULL; - ldns_resolver *cmdline_res = NULL; /* only used to resolv @name names */ - ldns_rr_list *cmdline_rr_list = NULL; - ldns_rdf *cmdline_dname = NULL; - ldns_rdf *qname, *qname_tmp; - ldns_pkt *pkt; - ldns_pkt *qpkt; - char *serv; - char *name; - char *name2; - char *progname; - char *query_file = NULL; - char *answer_file = NULL; - ldns_buffer *query_buffer = NULL; - ldns_rdf *serv_rdf; - ldns_rr_type type; - ldns_rr_class clas; -#if 0 - ldns_pkt_opcode opcode = LDNS_PACKET_QUERY; -#endif - int i, c; - int int_type; - int int_clas; - int PURPOSE; - char *tsig_name = NULL; - char *tsig_data = NULL; - char *tsig_algorithm = NULL; - size_t tsig_separator; - size_t tsig_separator2; - ldns_rr *axfr_rr; - ldns_status status; - char *type_str; - - /* list of keys used in dnssec operations */ - ldns_rr_list *key_list = ldns_rr_list_new(); - /* what key verify the current answer */ - ldns_rr_list *key_verified; - - /* resolver options */ - uint16_t qflags; - uint16_t qbuf; - uint16_t qport; - uint8_t qfamily; - bool qdnssec; - bool qfallback; - bool qds; - bool qusevc; - bool qrandom; - - char *resolv_conf_file = NULL; - - ldns_rdf *trace_start_name = NULL; - - int result = 0; - -#ifdef USE_WINSOCK - int r; - WSADATA wsa_data; -#endif - - int_type = -1; serv = NULL; type = 0; - int_clas = -1; name = NULL; clas = 0; - qname = NULL; - progname = strdup(argv[0]); - -#ifdef USE_WINSOCK - r = WSAStartup(MAKEWORD(2,2), &wsa_data); - if(r != 0) { - printf("Failed WSAStartup: %d\n", r); - result = EXIT_FAILURE; - goto exit; - } -#endif /* USE_WINSOCK */ - - - PURPOSE = DRILL_QUERY; - qflags = LDNS_RD; - qport = LDNS_PORT; - verbosity = 2; - qdnssec = false; - qfamily = LDNS_RESOLV_INETANY; - qfallback = false; - qds = false; - qbuf = 0; - qusevc = false; - qrandom = true; - key_verified = NULL; - - ldns_init_random(NULL, 0); - - if (argc == 0) { - usage(stdout, progname); - result = EXIT_FAILURE; - goto exit; - } - - /* string from orig drill: "i:w:I46Sk:TNp:b:DsvhVcuaq:f:xr" */ - /* global first, query opt next, option with parm's last - * and sorted */ /* "46DITSVQf:i:w:q:achuvxzy:so:p:b:k:" */ - - while ((c = getopt(argc, argv, "46ab:c:d:Df:hi:Ik:o:p:q:Qr:sStTuvV:w:xy:z")) != -1) { - switch(c) { - /* global options */ - case '4': - qfamily = LDNS_RESOLV_INET; - break; - case '6': - qfamily = LDNS_RESOLV_INET6; - break; - case 'D': - qdnssec = true; - break; - case 'I': - /* reserved for backward compatibility */ - break; - case 'T': - if (PURPOSE == DRILL_CHASE) { - fprintf(stderr, "-T and -S cannot be used at the same time.\n"); - exit(EXIT_FAILURE); - } - PURPOSE = DRILL_TRACE; - break; -#ifdef HAVE_SSL - case 'S': - if (PURPOSE == DRILL_TRACE) { - fprintf(stderr, "-T and -S cannot be used at the same time.\n"); - exit(EXIT_FAILURE); - } - PURPOSE = DRILL_CHASE; - break; -#endif /* HAVE_SSL */ - case 'V': - verbosity = atoi(optarg); - break; - case 'Q': - verbosity = -1; - break; - case 'f': - query_file = optarg; - break; - case 'i': - answer_file = optarg; - PURPOSE = DRILL_AFROMFILE; - break; - case 'w': - answer_file = optarg; - break; - case 'q': - query_file = optarg; - PURPOSE = DRILL_QTOFILE; - break; - case 'r': - if (global_dns_root) { - fprintf(stderr, "There was already a series of root servers set\n"); - exit(EXIT_FAILURE); - } - global_dns_root = read_root_hints(optarg); - if (!global_dns_root) { - fprintf(stderr, "Unable to read root hints file %s, aborting\n", optarg); - exit(EXIT_FAILURE); - } - break; - /* query options */ - case 'a': - qfallback = true; - break; - case 'b': - qbuf = (uint16_t)atoi(optarg); - if (qbuf == 0) { - error("%s", " could not be converted"); - } - break; - case 'c': - resolv_conf_file = optarg; - break; - case 't': - qusevc = true; - break; - case 'k': - status = read_key_file(optarg, key_list); - if (status != LDNS_STATUS_OK) { - error("Could not parse the key file %s: %s", optarg, ldns_get_errorstr_by_id(status)); - } - qdnssec = true; /* enable that too */ - break; - case 'o': - /* only looks at the first hit: capital=ON, lowercase=OFF*/ - if (strstr(optarg, "QR")) { - DRILL_ON(qflags, LDNS_QR); - } - if (strstr(optarg, "qr")) { - DRILL_OFF(qflags, LDNS_QR); - } - if (strstr(optarg, "AA")) { - DRILL_ON(qflags, LDNS_AA); - } - if (strstr(optarg, "aa")) { - DRILL_OFF(qflags, LDNS_AA); - } - if (strstr(optarg, "TC")) { - DRILL_ON(qflags, LDNS_TC); - } - if (strstr(optarg, "tc")) { - DRILL_OFF(qflags, LDNS_TC); - } - if (strstr(optarg, "RD")) { - DRILL_ON(qflags, LDNS_RD); - } - if (strstr(optarg, "rd")) { - DRILL_OFF(qflags, LDNS_RD); - } - if (strstr(optarg, "CD")) { - DRILL_ON(qflags, LDNS_CD); - } - if (strstr(optarg, "cd")) { - DRILL_OFF(qflags, LDNS_CD); - } - if (strstr(optarg, "RA")) { - DRILL_ON(qflags, LDNS_RA); - } - if (strstr(optarg, "ra")) { - DRILL_OFF(qflags, LDNS_RA); - } - if (strstr(optarg, "AD")) { - DRILL_ON(qflags, LDNS_AD); - } - if (strstr(optarg, "ad")) { - DRILL_OFF(qflags, LDNS_AD); - } - break; - case 'p': - qport = (uint16_t)atoi(optarg); - if (qport == 0) { - error("%s", " could not be converted"); - } - break; - case 's': - qds = true; - break; - case 'u': - qusevc = false; - break; - case 'v': - version(stdout, progname); - result = EXIT_SUCCESS; - goto exit; - case 'x': - PURPOSE = DRILL_REVERSE; - break; - case 'y': -#ifdef HAVE_SSL - if (strchr(optarg, ':')) { - tsig_separator = (size_t) (strchr(optarg, ':') - optarg); - if (strchr(optarg + tsig_separator + 1, ':')) { - tsig_separator2 = (size_t) (strchr(optarg + tsig_separator + 1, ':') - optarg); - tsig_algorithm = xmalloc(strlen(optarg) - tsig_separator2); - strncpy(tsig_algorithm, optarg + tsig_separator2 + 1, strlen(optarg) - tsig_separator2); - tsig_algorithm[strlen(optarg) - tsig_separator2 - 1] = '\0'; - } else { - tsig_separator2 = strlen(optarg); - tsig_algorithm = xmalloc(26); - strncpy(tsig_algorithm, "hmac-md5.sig-alg.reg.int.", 25); - tsig_algorithm[25] = '\0'; - } - tsig_name = xmalloc(tsig_separator + 1); - tsig_data = xmalloc(tsig_separator2 - tsig_separator); - strncpy(tsig_name, optarg, tsig_separator); - strncpy(tsig_data, optarg + tsig_separator + 1, tsig_separator2 - tsig_separator - 1); - /* strncpy does not append \0 if source is longer than n */ - tsig_name[tsig_separator] = '\0'; - tsig_data[ tsig_separator2 - tsig_separator - 1] = '\0'; - } -#else - fprintf(stderr, "TSIG requested, but SSL is not supported\n"); - result = EXIT_FAILURE; - goto exit; -#endif /* HAVE_SSL */ - break; - case 'z': - qrandom = false; - break; - case 'd': - trace_start_name = ldns_dname_new_frm_str(optarg); - if (!trace_start_name) { - fprintf(stderr, "Unable to parse argument for -%c\n", c); - result = EXIT_FAILURE; - goto exit; - } - break; - case 'h': - version(stdout, progname); - usage(stdout, progname); - result = EXIT_SUCCESS; - goto exit; - break; - default: - fprintf(stderr, "Unknown argument: -%c, use -h to see usage\n", c); - result = EXIT_FAILURE; - goto exit; - } - } - argc -= optind; - argv += optind; - - /* do a secure trace when requested */ - if (PURPOSE == DRILL_TRACE && qdnssec) { -#ifdef HAVE_SSL - if (ldns_rr_list_rr_count(key_list) == 0) { - warning("%s", "No trusted keys were given. Will not be able to verify authenticity!"); - } - PURPOSE = DRILL_SECTRACE; -#else - fprintf(stderr, "ldns has not been compiled with OpenSSL support. Secure trace not available\n"); - exit(1); -#endif /* HAVE_SSL */ - } - - /* parse the arguments, with multiple arguments, the last argument - * found is used */ - for(i = 0; i < argc; i++) { - - /* if ^@ then it's a server */ - if (argv[i][0] == '@') { - if (strlen(argv[i]) == 1) { - warning("%s", "No nameserver given"); - exit(EXIT_FAILURE); - } - serv = argv[i] + 1; - continue; - } - /* if has a dot, it's a name */ - if (strchr(argv[i], '.')) { - name = argv[i]; - continue; - } - /* if it matches a type, it's a type */ - if (int_type == -1) { - type = ldns_get_rr_type_by_name(argv[i]); - if (type != 0) { - int_type = 0; - continue; - } - } - /* if it matches a class, it's a class */ - if (int_clas == -1) { - clas = ldns_get_rr_class_by_name(argv[i]); - if (clas != 0) { - int_clas = 0; - continue; - } - } - /* it all fails assume it's a name */ - name = argv[i]; - } - /* act like dig and use for . NS */ - if (!name) { - name = "."; - int_type = 0; - type = LDNS_RR_TYPE_NS; - } - - /* defaults if not given */ - if (int_clas == -1) { - clas = LDNS_RR_CLASS_IN; - } - if (int_type == -1) { - if (PURPOSE != DRILL_REVERSE) { - type = LDNS_RR_TYPE_A; - } else { - type = LDNS_RR_TYPE_PTR; - } - } - - /* set the nameserver to use */ - if (!serv) { - /* no server given make a resolver from /etc/resolv.conf */ - status = ldns_resolver_new_frm_file(&res, resolv_conf_file); - if (status != LDNS_STATUS_OK) { - warning("Could not create a resolver structure: %s (%s)\n" - "Try drill @localhost if you have a resolver running on your machine.", - ldns_get_errorstr_by_id(status), resolv_conf_file); - result = EXIT_FAILURE; - goto exit; - } - } else { - res = ldns_resolver_new(); - if (!res || strlen(serv) <= 0) { - warning("Could not create a resolver structure"); - result = EXIT_FAILURE; - goto exit; - } - /* add the nameserver */ - serv_rdf = ldns_rdf_new_addr_frm_str(serv); - if (!serv_rdf) { - /* try to resolv the name if possible */ - status = ldns_resolver_new_frm_file(&cmdline_res, resolv_conf_file); - - if (status != LDNS_STATUS_OK) { - error("%s", "@server ip could not be converted"); - } - ldns_resolver_set_dnssec(cmdline_res, qdnssec); - ldns_resolver_set_ip6(cmdline_res, qfamily); - ldns_resolver_set_fallback(cmdline_res, qfallback); - ldns_resolver_set_usevc(cmdline_res, qusevc); - - cmdline_dname = ldns_dname_new_frm_str(serv); - - cmdline_rr_list = ldns_get_rr_list_addr_by_name( - cmdline_res, - cmdline_dname, - LDNS_RR_CLASS_IN, - qflags); - ldns_rdf_deep_free(cmdline_dname); - if (!cmdline_rr_list) { - /* This error msg is not always accurate */ - error("%s `%s\'", "could not find any address for the name:", serv); - } else { - if (ldns_resolver_push_nameserver_rr_list( - res, - cmdline_rr_list - ) != LDNS_STATUS_OK) { - error("%s", "pushing nameserver"); - } - } - } else { - if (ldns_resolver_push_nameserver(res, serv_rdf) != LDNS_STATUS_OK) { - error("%s", "pushing nameserver"); - } else { - ldns_rdf_deep_free(serv_rdf); - } - } - } - /* set the resolver options */ - ldns_resolver_set_port(res, qport); - if (verbosity >= 5) { - ldns_resolver_set_debug(res, true); - } else { - ldns_resolver_set_debug(res, false); - } - ldns_resolver_set_dnssec(res, qdnssec); -/* ldns_resolver_set_dnssec_cd(res, qdnssec);*/ - ldns_resolver_set_ip6(res, qfamily); - ldns_resolver_set_fallback(res, qfallback); - ldns_resolver_set_usevc(res, qusevc); - ldns_resolver_set_random(res, qrandom); - if (qbuf != 0) { - ldns_resolver_set_edns_udp_size(res, qbuf); - } - - if (!name && - PURPOSE != DRILL_AFROMFILE && - !query_file - ) { - usage(stdout, progname); - result = EXIT_FAILURE; - goto exit; - } - - if (tsig_name && tsig_data) { - ldns_resolver_set_tsig_keyname(res, tsig_name); - ldns_resolver_set_tsig_keydata(res, tsig_data); - ldns_resolver_set_tsig_algorithm(res, tsig_algorithm); - } - - /* main switching part of drill */ - switch(PURPOSE) { - case DRILL_TRACE: - /* do a trace from the root down */ - if (!global_dns_root) { - init_root(); - } - qname = ldns_dname_new_frm_str(name); - if (!qname) { - error("%s", "parsing query name"); - } - /* don't care about return packet */ - (void)do_trace(res, qname, type, clas); - clear_root(); - break; - case DRILL_SECTRACE: - /* do a secure trace from the root down */ - if (!global_dns_root) { - init_root(); - } - qname = ldns_dname_new_frm_str(name); - if (!qname) { - error("%s", "making qname"); - } - /* don't care about return packet */ -#ifdef HAVE_SSL - result = do_secure_trace(res, qname, type, clas, key_list, trace_start_name); -#endif /* HAVE_SSL */ - clear_root(); - break; - case DRILL_CHASE: - qname = ldns_dname_new_frm_str(name); - if (!qname) { - error("%s", "making qname"); - } - - ldns_resolver_set_dnssec(res, true); - ldns_resolver_set_dnssec_cd(res, true); - /* set dnssec implies udp_size of 4096 */ - ldns_resolver_set_edns_udp_size(res, 4096); - pkt = ldns_resolver_query(res, qname, type, clas, qflags); - - if (!pkt) { - error("%s", "error pkt sending"); - result = EXIT_FAILURE; - } else { - if (verbosity >= 3) { - ldns_pkt_print(stdout, pkt); - } - - if (!ldns_pkt_answer(pkt)) { - mesg("No answer in packet"); - } else { -#ifdef HAVE_SSL - ldns_resolver_set_dnssec_anchors(res, ldns_rr_list_clone(key_list)); - result = do_chase(res, qname, type, - clas, key_list, - pkt, qflags, NULL, - verbosity); - if (result == LDNS_STATUS_OK) { - if (verbosity != -1) { - mesg("Chase successful"); - } - result = 0; - } else { - if (verbosity != -1) { - mesg("Chase failed."); - } - } -#endif /* HAVE_SSL */ - } - ldns_pkt_free(pkt); - } - break; - case DRILL_AFROMFILE: - pkt = read_hex_pkt(answer_file); - if (pkt) { - if (verbosity != -1) { - ldns_pkt_print(stdout, pkt); - } - ldns_pkt_free(pkt); - } - - break; - case DRILL_QTOFILE: - qname = ldns_dname_new_frm_str(name); - if (!qname) { - error("%s", "making qname"); - } - - status = ldns_resolver_prepare_query_pkt(&qpkt, res, qname, type, clas, qflags); - if(status != LDNS_STATUS_OK) { - error("%s", "making query: %s", - ldns_get_errorstr_by_id(status)); - } - dump_hex(qpkt, query_file); - ldns_pkt_free(qpkt); - break; - case DRILL_NSEC: - break; - case DRILL_REVERSE: - /* ipv4 or ipv6 addr? */ - if (strchr(name, ':')) { - if (strchr(name, '.')) { - error("Syntax error: both '.' and ':' seen in address\n"); - } - name2 = malloc(IP6_ARPA_MAX_LEN + 20); - c = 0; - for (i=0; i<(int)strlen(name); i++) { - if (i >= IP6_ARPA_MAX_LEN) { - error("%s", "reverse argument to long"); - } - if (name[i] == ':') { - if (i < (int) strlen(name) && name[i + 1] == ':') { - error("%s", ":: not supported (yet)"); - } else { - if (i + 2 == (int) strlen(name) || name[i + 2] == ':') { - name2[c++] = '0'; - name2[c++] = '.'; - name2[c++] = '0'; - name2[c++] = '.'; - name2[c++] = '0'; - name2[c++] = '.'; - } else if (i + 3 == (int) strlen(name) || name[i + 3] == ':') { - name2[c++] = '0'; - name2[c++] = '.'; - name2[c++] = '0'; - name2[c++] = '.'; - } else if (i + 4 == (int) strlen(name) || name[i + 4] == ':') { - name2[c++] = '0'; - name2[c++] = '.'; - } - } - } else { - name2[c++] = name[i]; - name2[c++] = '.'; - } - } - name2[c++] = '\0'; - - qname = ldns_dname_new_frm_str(name2); - qname_tmp = ldns_dname_reverse(qname); - ldns_rdf_deep_free(qname); - qname = qname_tmp; - qname_tmp = ldns_dname_new_frm_str("ip6.arpa."); - status = ldns_dname_cat(qname, qname_tmp); - if (status != LDNS_STATUS_OK) { - error("%s", "could not create reverse address for ip6: %s\n", ldns_get_errorstr_by_id(status)); - } - ldns_rdf_deep_free(qname_tmp); - - free(name2); - } else { - qname = ldns_dname_new_frm_str(name); - qname_tmp = ldns_dname_reverse(qname); - ldns_rdf_deep_free(qname); - qname = qname_tmp; - qname_tmp = ldns_dname_new_frm_str("in-addr.arpa."); - status = ldns_dname_cat(qname, qname_tmp); - if (status != LDNS_STATUS_OK) { - error("%s", "could not create reverse address for ip4: %s\n", ldns_get_errorstr_by_id(status)); - } - ldns_rdf_deep_free(qname_tmp); - } - if (!qname) { - error("%s", "-x implies an ip address"); - } - - /* create a packet and set the RD flag on it */ - pkt = ldns_resolver_query(res, qname, type, clas, qflags); - if (!pkt) { - error("%s", "pkt sending"); - result = EXIT_FAILURE; - } else { - if (verbosity != -1) { - ldns_pkt_print(stdout, pkt); - } - ldns_pkt_free(pkt); - } - break; - case DRILL_QUERY: - default: - if (query_file) { - /* this old way, the query packet needed - to be parseable, but we want to be able - to send mangled packets, so we need - to do it directly */ - #if 0 - qpkt = read_hex_pkt(query_file); - if (qpkt) { - status = ldns_resolver_send_pkt(&pkt, res, qpkt); - if (status != LDNS_STATUS_OK) { - printf("Error: %s\n", ldns_get_errorstr_by_id(status)); - exit(1); - } - } else { - /* qpkt was bogus, reset pkt */ - pkt = NULL; - } - #endif - query_buffer = read_hex_buffer(query_file); - if (query_buffer) { - status = ldns_send_buffer(&pkt, res, query_buffer, NULL); - ldns_buffer_free(query_buffer); - if (status != LDNS_STATUS_OK) { - printf("Error: %s\n", ldns_get_errorstr_by_id(status)); - exit(1); - } - } else { - printf("NO BUFFER\n"); - pkt = NULL; - } - } else { - qname = ldns_dname_new_frm_str(name); - if (!qname) { - error("%s", "error in making qname"); - } - - if (type == LDNS_RR_TYPE_AXFR) { - status = ldns_axfr_start(res, qname, clas); - if(status != LDNS_STATUS_OK) { - error("Error starting axfr: %s", - ldns_get_errorstr_by_id(status)); - } - axfr_rr = ldns_axfr_next(res); - if(!axfr_rr) { - fprintf(stderr, "AXFR failed.\n"); - ldns_pkt_print(stdout, - ldns_axfr_last_pkt(res)); - goto exit; - } - while (axfr_rr) { - if (verbosity != -1) { - ldns_rr_print(stdout, axfr_rr); - } - ldns_rr_free(axfr_rr); - axfr_rr = ldns_axfr_next(res); - } - - goto exit; - } else { - /* create a packet and set the RD flag on it */ - pkt = ldns_resolver_query(res, qname, type, clas, qflags); - } - } - - if (!pkt) { - mesg("No packet received"); - result = EXIT_FAILURE; - } else { - if (verbosity != -1) { - ldns_pkt_print(stdout, pkt); - if (ldns_pkt_tc(pkt)) { - fprintf(stdout, - "\n;; WARNING: The answer packet was truncated; you might want to\n"); - fprintf(stdout, - ";; query again with TCP (-t argument), or EDNS0 (-b for buffer size)\n"); - } - } - if (qds) { - if (verbosity != -1) { - print_ds_of_keys(pkt); - printf("\n"); - } - } - - if (ldns_rr_list_rr_count(key_list) > 0) { - /* -k's were given on the cmd line */ - ldns_rr_list *rrset_verified; - uint16_t key_count; - - rrset_verified = ldns_pkt_rr_list_by_name_and_type( - pkt, qname, type, - LDNS_SECTION_ANY_NOQUESTION); - - if (type == LDNS_RR_TYPE_ANY) { - /* don't verify this */ - break; - } - - if (verbosity != -1) { - printf("; "); - ldns_rr_list_print(stdout, rrset_verified); - } - - /* verify */ -#ifdef HAVE_SSL - key_verified = ldns_rr_list_new(); - result = ldns_pkt_verify(pkt, type, qname, key_list, NULL, key_verified); - - if (result == LDNS_STATUS_ERR) { - /* is the existence denied then? */ - result = ldns_verify_denial(pkt, qname, type, NULL, NULL); - if (result == LDNS_STATUS_OK) { - if (verbosity != -1) { - printf("Existence denied for "); - ldns_rdf_print(stdout, qname); - type_str = ldns_rr_type2str(type); - printf("\t%s\n", type_str); - LDNS_FREE(type_str); - } - } else { - if (verbosity != -1) { - printf("Bad data; RR for name and " - "type not found or failed to " - "verify, and denial of " - "existence failed.\n"); - } - } - } else if (result == LDNS_STATUS_OK) { - for(key_count = 0; key_count < ldns_rr_list_rr_count(key_verified); - key_count++) { - if (verbosity != -1) { - printf("; VALIDATED by id = %u, owner = ", - (unsigned int)ldns_calc_keytag( - ldns_rr_list_rr(key_verified, key_count))); - ldns_rdf_print(stdout, ldns_rr_owner( - ldns_rr_list_rr(key_list, key_count))); - printf("\n"); - } - } - } else { - for(key_count = 0; key_count < ldns_rr_list_rr_count(key_list); - key_count++) { - if (verbosity != -1) { - printf("; %s for id = %u, owner = ", - ldns_get_errorstr_by_id(result), - (unsigned int)ldns_calc_keytag( - ldns_rr_list_rr(key_list, key_count))); - ldns_rdf_print(stdout, ldns_rr_owner( - - ldns_rr_list_rr(key_list, - key_count))); - printf("\n"); - } - } - } - ldns_rr_list_free(key_verified); -#else - (void) key_count; -#endif /* HAVE_SSL */ - } - if (answer_file) { - dump_hex(pkt, answer_file); - } - ldns_pkt_free(pkt); - } - - break; - } - - exit: - ldns_rdf_deep_free(qname); - ldns_resolver_deep_free(res); - ldns_resolver_deep_free(cmdline_res); - ldns_rr_list_deep_free(key_list); - ldns_rr_list_deep_free(cmdline_rr_list); - ldns_rdf_deep_free(trace_start_name); - xfree(progname); - xfree(tsig_name); - xfree(tsig_data); - xfree(tsig_algorithm); - -#ifdef HAVE_SSL - ERR_remove_state(0); - CRYPTO_cleanup_all_ex_data(); - ERR_free_strings(); - EVP_cleanup(); -#endif -#ifdef USE_WINSOCK - WSACleanup(); -#endif - - return result; -} diff --git a/libs/ldns/drill/drill.h.in b/libs/ldns/drill/drill.h.in deleted file mode 100644 index b787b923c2..0000000000 --- a/libs/ldns/drill/drill.h.in +++ /dev/null @@ -1,109 +0,0 @@ -/* - * drill.h - * the main header file of drill - * (c) 2005, 2006 NLnet Labs - * - * See the file LICENSE for the license - * - */ -#ifndef _DRILL_H_ -#define _DRILL_H_ -#include "config.h" - -#include "drill_util.h" - -#define DRILL_VERSION "@PACKAGE_VERSION@" - -/* what kind of stuff do we allow */ -#define DRILL_QUERY 0 -#define DRILL_TRACE 1 -#define DRILL_CHASE 2 -#define DRILL_AFROMFILE 3 -#define DRILL_QTOFILE 4 -#define DRILL_NSEC 5 -#define DRILL_REVERSE 6 -#define DRILL_SECTRACE 7 - -#define DRILL_ON(VAR, BIT) \ -(VAR) = (VAR) | (BIT) -#define DRILL_OFF(VAR, BIT) \ -(VAR) = (VAR) & ~(BIT) - -extern ldns_rr_list *global_dns_root; -extern bool qds; -extern int verbosity; - -ldns_pkt *do_trace(ldns_resolver *res, - ldns_rdf *name, - ldns_rr_type type, - ldns_rr_class c); -ldns_status do_chase(ldns_resolver *res, - ldns_rdf *name, - ldns_rr_type type, - ldns_rr_class c, - ldns_rr_list *trusted_keys, - ldns_pkt *pkt_o, - uint16_t qflags, - ldns_rr_list *prev_key_list, - int verbosity); -int do_secure_trace(ldns_resolver *res, - ldns_rdf *name, - ldns_rr_type type, - ldns_rr_class c, - ldns_rr_list *trusted_keys, - ldns_rdf *start_name); - -ldns_rr_list * get_rr(ldns_resolver *res, - ldns_rdf *zname, - ldns_rr_type t, - ldns_rr_class c); - -void drill_pkt_print(FILE *fd, ldns_resolver *r, ldns_pkt *p); -void drill_pkt_print_footer(FILE *fd, ldns_resolver *r, ldns_pkt *p); - -ldns_pkt_type get_dnssec_rr(ldns_pkt *p, - ldns_rdf *name, - ldns_rr_type t, - ldns_rr_list **rrlist, - ldns_rr_list **sig); - -ldns_rr *ldns_nsec3_exact_match(ldns_rdf *qname, - ldns_rr_type qtype, - ldns_rr_list *nsec3s); - -ldns_rdf *ldns_nsec3_closest_encloser(ldns_rdf *qname, - ldns_rr_type qtype, - ldns_rr_list *nsec3s); - -/* verifies denial of existence of *name in *pkt (must contain NSEC or NSEC3 records - * if *nsec_rrs and *nsec_rr_sigs are given, pointers to the relevant nsecs and their signatures are - * placed there - */ -ldns_status ldns_verify_denial(ldns_pkt *pkt, - ldns_rdf *name, - ldns_rr_type type, - ldns_rr_list **nsec_rrs, - ldns_rr_list **nsec_rr_sigs); -ldns_status ldns_verify_denial_wildcard(ldns_pkt *pkt, - ldns_rdf *name, - ldns_rr_type type, - ldns_rr_list **nsec_rrs, - ldns_rr_list **nsec_rr_sigs); - -ldns_status read_key_file(const char *filename, ldns_rr_list *key_list); -ldns_pkt *read_hex_pkt(char *filename); -ldns_buffer *read_hex_buffer(char *filename); -void init_root(void); -ldns_rr_list *read_root_hints(const char *filename); -void clear_root(void); -void dump_hex(const ldns_pkt *pkt, const char *file); -void warning(const char *fmt, ...); -void error(const char *fmt, ...); -void mesg(const char *fmt, ...); - -/* screen.c */ -void resolver_print_nameservers(ldns_resolver *r); -void print_dnskey(ldns_rr_list *key_list); -void print_ds(ldns_rr_list *ds_list); - -#endif /* _DRILL_H_ */ diff --git a/libs/ldns/drill/drill_util.c b/libs/ldns/drill/drill_util.c deleted file mode 100644 index 596be9d541..0000000000 --- a/libs/ldns/drill/drill_util.c +++ /dev/null @@ -1,305 +0,0 @@ -/* - * util.c - * some handy function needed in drill and not implemented - * in ldns - * (c) 2005 NLnet Labs - * - * See the file LICENSE for the license - * - */ - -#include "drill.h" -#include - -#include - -static int -read_line(FILE *input, char *line) -{ - int i; - - char c; - for (i = 0; i < LDNS_MAX_PACKETLEN; i++) { - c = getc(input); - if (c == EOF) { - return -1; - } else if (c != '\n') { - line[i] = c; - } else { - break; - } - } - line[i] = '\0'; - return i; -} - -/* key_list must be initialized with ldns_rr_list_new() */ -ldns_status -read_key_file(const char *filename, ldns_rr_list *key_list) -{ - int line_len = 0; - int line_nr = 0; - int key_count = 0; - char line[LDNS_MAX_PACKETLEN]; - ldns_status status; - FILE *input_file; - ldns_rr *rr; - - input_file = fopen(filename, "r"); - if (!input_file) { - fprintf(stderr, "Error opening %s: %s\n", - filename, strerror(errno)); - return LDNS_STATUS_ERR; - } - while (line_len >= 0) { - line_len = read_line(input_file, line); - line_nr++; - if (line_len > 0 && line[0] != ';') { - status = ldns_rr_new_frm_str(&rr, line, 0, NULL, NULL); - if (status != LDNS_STATUS_OK) { - fprintf(stderr, - "Error parsing DNSKEY RR in line %d: %s\n", - line_nr, - ldns_get_errorstr_by_id(status)); - } else if (ldns_rr_get_type(rr) == LDNS_RR_TYPE_DNSKEY || - ldns_rr_get_type(rr) == LDNS_RR_TYPE_DS) { - ldns_rr_list_push_rr(key_list, rr); - key_count++; - } else { - ldns_rr_free(rr); - } - } - } - printf(";; Number of trusted keys: %d\n", key_count); - if (key_count > 0) { - return LDNS_STATUS_OK; - } else { - /*fprintf(stderr, "No keys read\n");*/ - return LDNS_STATUS_ERR; - } -} - -ldns_rdf * -ldns_rdf_new_addr_frm_str(char *str) -{ - ldns_rdf *a; - - a = ldns_rdf_new_frm_str(LDNS_RDF_TYPE_A, str); - if (!a) { - /* maybe ip6 */ - a = ldns_rdf_new_frm_str(LDNS_RDF_TYPE_AAAA, str); - if (!a) { - return NULL; - } - } - return a; -} - -static inline void -local_print_ds(FILE* out, const char* pre, ldns_rr* ds) -{ - if (out && ds) { - fprintf(out, "%s", pre); - ldns_rr_print(out, ds); - ldns_rr_free(ds); - } -} - -/* - * For all keys in a packet print the DS - */ -void -print_ds_of_keys(ldns_pkt *p) -{ - ldns_rr_list *keys; - uint16_t i; - ldns_rr *ds; - - /* TODO fix the section stuff, here or in ldns */ - keys = ldns_pkt_rr_list_by_type(p, LDNS_RR_TYPE_DNSKEY, - LDNS_SECTION_ANSWER); - - /* this also returns the question section rr, which does not - * have any data.... and this inturn crashes everything */ - - if (keys) { - for (i = 0; i < ldns_rr_list_rr_count(keys); i++) { - fprintf(stdout, ";\n; equivalent DS records for key %u:\n", - (unsigned int)ldns_calc_keytag(ldns_rr_list_rr(keys, i))); - - ds = ldns_key_rr2ds(ldns_rr_list_rr(keys, i), LDNS_SHA1); - local_print_ds(stdout, "; sha1: ", ds); - ds = ldns_key_rr2ds(ldns_rr_list_rr(keys, i), LDNS_SHA256); - local_print_ds(stdout, "; sha256: ", ds); - } - } -} - -static void -print_class_type(FILE *fp, ldns_rr *r) -{ - ldns_lookup_table *lt; - lt = ldns_lookup_by_id(ldns_rr_classes, ldns_rr_get_class(r)); - if (lt) { - fprintf(fp, " %s", lt->name); - } else { - fprintf(fp, " CLASS%d", ldns_rr_get_class(r)); - } - /* okay not THE way - but the quickest */ - switch (ldns_rr_get_type(r)) { - case LDNS_RR_TYPE_RRSIG: - fprintf(fp, " RRSIG "); - break; - case LDNS_RR_TYPE_DNSKEY: - fprintf(fp, " DNSKEY "); - break; - case LDNS_RR_TYPE_DS: - fprintf(fp, " DS "); - break; - default: - break; - } -} - - -void -print_ds_abbr(FILE *fp, ldns_rr *ds) -{ - if (!ds || (ldns_rr_get_type(ds) != LDNS_RR_TYPE_DS)) { - return; - } - - ldns_rdf_print(fp, ldns_rr_owner(ds)); - fprintf(fp, " %d", (int)ldns_rr_ttl(ds)); - print_class_type(fp, ds); - ldns_rdf_print(fp, ldns_rr_rdf(ds, 0)); fprintf(fp, " "); - ldns_rdf_print(fp, ldns_rr_rdf(ds, 1)); fprintf(fp, " "); - ldns_rdf_print(fp, ldns_rr_rdf(ds, 2)); fprintf(fp, " "); - ldns_rdf_print(fp, ldns_rr_rdf(ds, 3)); fprintf(fp, " "); -} - -/* print some of the elements of a signature */ -void -print_rrsig_abbr(FILE *fp, ldns_rr *sig) { - if (!sig || (ldns_rr_get_type(sig) != LDNS_RR_TYPE_RRSIG)) { - return; - } - - ldns_rdf_print(fp, ldns_rr_owner(sig)); - fprintf(fp, " %d", (int)ldns_rr_ttl(sig)); - print_class_type(fp, sig); - - /* print a number of rdf's */ - /* typecovered */ - ldns_rdf_print(fp, ldns_rr_rdf(sig, 0)); fprintf(fp, " "); - /* algo */ - ldns_rdf_print(fp, ldns_rr_rdf(sig, 1)); fprintf(fp, " "); - /* labels */ - ldns_rdf_print(fp, ldns_rr_rdf(sig, 2)); fprintf(fp, " (\n\t\t\t"); - /* expir */ - ldns_rdf_print(fp, ldns_rr_rdf(sig, 4)); fprintf(fp, " "); - /* incep */ - ldns_rdf_print(fp, ldns_rr_rdf(sig, 5)); fprintf(fp, " "); - /* key-id */ - ldns_rdf_print(fp, ldns_rr_rdf(sig, 6)); fprintf(fp, " "); - /* key owner */ - ldns_rdf_print(fp, ldns_rr_rdf(sig, 7)); fprintf(fp, ")"); -} - -void -print_dnskey_abbr(FILE *fp, ldns_rr *key) -{ - if (!key || (ldns_rr_get_type(key) != LDNS_RR_TYPE_DNSKEY)) { - return; - } - - ldns_rdf_print(fp, ldns_rr_owner(key)); - fprintf(fp, " %d", (int)ldns_rr_ttl(key)); - print_class_type(fp, key); - - /* print a number of rdf's */ - /* flags */ - ldns_rdf_print(fp, ldns_rr_rdf(key, 0)); fprintf(fp, " "); - /* proto */ - ldns_rdf_print(fp, ldns_rr_rdf(key, 1)); fprintf(fp, " "); - /* algo */ - ldns_rdf_print(fp, ldns_rr_rdf(key, 2)); - - if (ldns_rdf2native_int16(ldns_rr_rdf(key, 0)) == 256) { - fprintf(fp, " ;{id = %u (zsk), size = %db}", (unsigned int)ldns_calc_keytag(key), - (int)ldns_rr_dnskey_key_size(key)); - return; - } - if (ldns_rdf2native_int16(ldns_rr_rdf(key, 0)) == 257) { - fprintf(fp, " ;{id = %u (ksk), size = %db}", (unsigned int)ldns_calc_keytag(key), - (int)ldns_rr_dnskey_key_size(key)); - return; - } - fprintf(fp, " ;{id = %u, size = %db}", (unsigned int)ldns_calc_keytag(key), - (int)ldns_rr_dnskey_key_size(key)); -} - -void -print_rr_list_abbr(FILE *fp, ldns_rr_list *rrlist, char *usr) -{ - size_t i; - ldns_rr_type tp; - - for(i = 0; i < ldns_rr_list_rr_count(rrlist); i++) { - tp = ldns_rr_get_type(ldns_rr_list_rr(rrlist, i)); - if (i == 0 && tp != LDNS_RR_TYPE_RRSIG) { - if (usr) { - fprintf(fp, "%s ", usr); - } - } - switch(tp) { - case LDNS_RR_TYPE_DNSKEY: - print_dnskey_abbr(fp, ldns_rr_list_rr(rrlist, i)); - break; - case LDNS_RR_TYPE_RRSIG: - print_rrsig_abbr(fp, ldns_rr_list_rr(rrlist, i)); - break; - case LDNS_RR_TYPE_DS: - print_ds_abbr(fp, ldns_rr_list_rr(rrlist, i)); - break; - default: - /* not handled */ - break; - } - fputs("\n", fp); - } -} - -void * -xmalloc(size_t s) -{ - void *p; - - p = malloc(s); - if (!p) { - printf("Mem failure\n"); - exit(EXIT_FAILURE); - } - return p; -} - -void * -xrealloc(void *p, size_t size) -{ - void *q; - - q = realloc(p, size); - if (!q) { - printf("Mem failure\n"); - exit(EXIT_FAILURE); - } - return q; -} - -void -xfree(void *p) -{ - if (p) { - free(p); - } -} diff --git a/libs/ldns/drill/drill_util.h b/libs/ldns/drill/drill_util.h deleted file mode 100644 index db3a57436a..0000000000 --- a/libs/ldns/drill/drill_util.h +++ /dev/null @@ -1,58 +0,0 @@ -/* - * util.h - * util.c header file - * in ldns - * (c) 2005 NLnet Labs - * - * See the file LICENSE for the license - * - */ - -#ifndef _DRILL_UTIL_H_ -#define _DRILL_UTIL_H_ -#include - -/** - * return a address rdf, either A or AAAA - * NULL if anything goes wrong - */ -ldns_rdf * ldns_rdf_new_addr_frm_str(char *); - -/** - * print all the ds of the keys in the packet - */ -void print_ds_of_keys(ldns_pkt *p); - -/** - * print some rdfs of a signature - */ -void print_rrsig_abbr(FILE *fp, ldns_rr *sig); -/** - * print some rdfs of a dnskey - */ -void print_dnskey_abbr(FILE *fp, ldns_rr *key); -/** - * print some rdfs of a ds - */ -void print_ds_abbr(FILE *fp, ldns_rr *ds); - -/** - * print some rdfs of a rr in a rr_list - */ -void print_rr_list_abbr(FILE *fp, ldns_rr_list *sig, char *usr); - -/** - * Alloc some memory, with error checking - */ -void *xmalloc(size_t s); - -/** - * Realloc some memory, with error checking - */ -void *xrealloc(void *p, size_t s); - -/** - * Free the data - */ -void xfree(void *q); -#endif /* _DRILL_UTIL_H_ */ diff --git a/libs/ldns/drill/error.c b/libs/ldns/drill/error.c deleted file mode 100644 index e67b7fca02..0000000000 --- a/libs/ldns/drill/error.c +++ /dev/null @@ -1,115 +0,0 @@ -/** - * error.c - * - * error reporting routines - * basicly wrappers around printf - * - * (c) 2005 NLnet Labs - * - * See the file LICENSE for the license - * - */ - -#include "drill.h" -#include - -static void -warning_va_list(const char *fmt, va_list args) -{ - fprintf(stderr, "Warning: "); - vfprintf(stderr, fmt, args); - fprintf(stderr, "\n"); -} - -void -warning(const char *fmt, ...) -{ - va_list args; - va_start(args, fmt); - warning_va_list(fmt, args); - va_end(args); -} - -static void -error_va_list(const char *fmt, va_list args) -{ - fprintf(stderr, "Error: "); - vfprintf(stderr, fmt, args); - fprintf(stderr, "\n"); -} - -void -error(const char *fmt, ...) -{ - va_list args; - va_start(args, fmt); - error_va_list(fmt, args); - va_end(args); - exit(EXIT_FAILURE); -} - -static void -verbose_va_list(const char *fmt, va_list args) -{ - vfprintf(stdout, fmt, args); - fprintf(stdout, "\n"); -} - -/* print stuff */ -void -mesg(const char *fmt, ...) -{ - va_list args; - if (verbosity == -1) { - return; - } - fprintf(stdout, ";; "); - va_start(args, fmt); - verbose_va_list(fmt, args); - va_end(args); -} - -/* print stuff when in verbose mode (1) */ -void -verbose(const char *fmt, ...) -{ - va_list args; - if (verbosity < 1) { - return; - } - - va_start(args, fmt); - verbose_va_list(fmt, args); - va_end(args); -} - -/* print stuff when in vverbose mode (2) */ -void -vverbose(const char *fmt, ...) -{ - va_list args; - if (verbosity < 2) { - return; - } - - va_start(args, fmt); - verbose_va_list(fmt, args); - va_end(args); -} - -static void -debug_va_list(const char *fmt, va_list args) -{ - vfprintf(stderr, fmt, args); - fprintf(stderr, "\n"); -} - -void -debug(const char *fmt, ...) -{ - va_list args; - fprintf(stderr, "[DEBUG] "); - va_start(args, fmt); - debug_va_list(fmt, args); - va_end(args); -} diff --git a/libs/ldns/drill/install-sh b/libs/ldns/drill/install-sh deleted file mode 100644 index 6781b987bd..0000000000 --- a/libs/ldns/drill/install-sh +++ /dev/null @@ -1,520 +0,0 @@ -#!/bin/sh -# install - install a program, script, or datafile - -scriptversion=2009-04-28.21; # UTC - -# This originates from X11R5 (mit/util/scripts/install.sh), which was -# later released in X11R6 (xc/config/util/install.sh) with the -# following copyright and license. -# -# Copyright (C) 1994 X Consortium -# -# Permission is hereby granted, free of charge, to any person obtaining a copy -# of this software and associated documentation files (the "Software"), to -# deal in the Software without restriction, including without limitation the -# rights to use, copy, modify, merge, publish, distribute, sublicense, and/or -# sell copies of the Software, and to permit persons to whom the Software is -# furnished to do so, subject to the following conditions: -# -# The above copyright notice and this permission notice shall be included in -# all copies or substantial portions of the Software. -# -# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR -# IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, -# FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE -# X CONSORTIUM BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN -# AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNEC- -# TION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. -# -# Except as contained in this notice, the name of the X Consortium shall not -# be used in advertising or otherwise to promote the sale, use or other deal- -# ings in this Software without prior written authorization from the X Consor- -# tium. -# -# -# FSF changes to this file are in the public domain. -# -# Calling this script install-sh is preferred over install.sh, to prevent -# `make' implicit rules from creating a file called install from it -# when there is no Makefile. -# -# This script is compatible with the BSD install script, but was written -# from scratch. - -nl=' -' -IFS=" "" $nl" - -# set DOITPROG to echo to test this script - -# Don't use :- since 4.3BSD and earlier shells don't like it. -doit=${DOITPROG-} -if test -z "$doit"; then - doit_exec=exec -else - doit_exec=$doit -fi - -# Put in absolute file names if you don't have them in your path; -# or use environment vars. - -chgrpprog=${CHGRPPROG-chgrp} -chmodprog=${CHMODPROG-chmod} -chownprog=${CHOWNPROG-chown} -cmpprog=${CMPPROG-cmp} -cpprog=${CPPROG-cp} -mkdirprog=${MKDIRPROG-mkdir} -mvprog=${MVPROG-mv} -rmprog=${RMPROG-rm} -stripprog=${STRIPPROG-strip} - -posix_glob='?' -initialize_posix_glob=' - test "$posix_glob" != "?" || { - if (set -f) 2>/dev/null; then - posix_glob= - else - posix_glob=: - fi - } -' - -posix_mkdir= - -# Desired mode of installed file. -mode=0755 - -chgrpcmd= -chmodcmd=$chmodprog -chowncmd= -mvcmd=$mvprog -rmcmd="$rmprog -f" -stripcmd= - -src= -dst= -dir_arg= -dst_arg= - -copy_on_change=false -no_target_directory= - -usage="\ -Usage: $0 [OPTION]... [-T] SRCFILE DSTFILE - or: $0 [OPTION]... SRCFILES... DIRECTORY - or: $0 [OPTION]... -t DIRECTORY SRCFILES... - or: $0 [OPTION]... -d DIRECTORIES... - -In the 1st form, copy SRCFILE to DSTFILE. -In the 2nd and 3rd, copy all SRCFILES to DIRECTORY. -In the 4th, create DIRECTORIES. - -Options: - --help display this help and exit. - --version display version info and exit. - - -c (ignored) - -C install only if different (preserve the last data modification time) - -d create directories instead of installing files. - -g GROUP $chgrpprog installed files to GROUP. - -m MODE $chmodprog installed files to MODE. - -o USER $chownprog installed files to USER. - -s $stripprog installed files. - -t DIRECTORY install into DIRECTORY. - -T report an error if DSTFILE is a directory. - -Environment variables override the default commands: - CHGRPPROG CHMODPROG CHOWNPROG CMPPROG CPPROG MKDIRPROG MVPROG - RMPROG STRIPPROG -" - -while test $# -ne 0; do - case $1 in - -c) ;; - - -C) copy_on_change=true;; - - -d) dir_arg=true;; - - -g) chgrpcmd="$chgrpprog $2" - shift;; - - --help) echo "$usage"; exit $?;; - - -m) mode=$2 - case $mode in - *' '* | *' '* | *' -'* | *'*'* | *'?'* | *'['*) - echo "$0: invalid mode: $mode" >&2 - exit 1;; - esac - shift;; - - -o) chowncmd="$chownprog $2" - shift;; - - -s) stripcmd=$stripprog;; - - -t) dst_arg=$2 - shift;; - - -T) no_target_directory=true;; - - --version) echo "$0 $scriptversion"; exit $?;; - - --) shift - break;; - - -*) echo "$0: invalid option: $1" >&2 - exit 1;; - - *) break;; - esac - shift -done - -if test $# -ne 0 && test -z "$dir_arg$dst_arg"; then - # When -d is used, all remaining arguments are directories to create. - # When -t is used, the destination is already specified. - # Otherwise, the last argument is the destination. Remove it from $@. - for arg - do - if test -n "$dst_arg"; then - # $@ is not empty: it contains at least $arg. - set fnord "$@" "$dst_arg" - shift # fnord - fi - shift # arg - dst_arg=$arg - done -fi - -if test $# -eq 0; then - if test -z "$dir_arg"; then - echo "$0: no input file specified." >&2 - exit 1 - fi - # It's OK to call `install-sh -d' without argument. - # This can happen when creating conditional directories. - exit 0 -fi - -if test -z "$dir_arg"; then - trap '(exit $?); exit' 1 2 13 15 - - # Set umask so as not to create temps with too-generous modes. - # However, 'strip' requires both read and write access to temps. - case $mode in - # Optimize common cases. - *644) cp_umask=133;; - *755) cp_umask=22;; - - *[0-7]) - if test -z "$stripcmd"; then - u_plus_rw= - else - u_plus_rw='% 200' - fi - cp_umask=`expr '(' 777 - $mode % 1000 ')' $u_plus_rw`;; - *) - if test -z "$stripcmd"; then - u_plus_rw= - else - u_plus_rw=,u+rw - fi - cp_umask=$mode$u_plus_rw;; - esac -fi - -for src -do - # Protect names starting with `-'. - case $src in - -*) src=./$src;; - esac - - if test -n "$dir_arg"; then - dst=$src - dstdir=$dst - test -d "$dstdir" - dstdir_status=$? - else - - # Waiting for this to be detected by the "$cpprog $src $dsttmp" command - # might cause directories to be created, which would be especially bad - # if $src (and thus $dsttmp) contains '*'. - if test ! -f "$src" && test ! -d "$src"; then - echo "$0: $src does not exist." >&2 - exit 1 - fi - - if test -z "$dst_arg"; then - echo "$0: no destination specified." >&2 - exit 1 - fi - - dst=$dst_arg - # Protect names starting with `-'. - case $dst in - -*) dst=./$dst;; - esac - - # If destination is a directory, append the input filename; won't work - # if double slashes aren't ignored. - if test -d "$dst"; then - if test -n "$no_target_directory"; then - echo "$0: $dst_arg: Is a directory" >&2 - exit 1 - fi - dstdir=$dst - dst=$dstdir/`basename "$src"` - dstdir_status=0 - else - # Prefer dirname, but fall back on a substitute if dirname fails. - dstdir=` - (dirname "$dst") 2>/dev/null || - expr X"$dst" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \ - X"$dst" : 'X\(//\)[^/]' \| \ - X"$dst" : 'X\(//\)$' \| \ - X"$dst" : 'X\(/\)' \| . 2>/dev/null || - echo X"$dst" | - sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ - s//\1/ - q - } - /^X\(\/\/\)[^/].*/{ - s//\1/ - q - } - /^X\(\/\/\)$/{ - s//\1/ - q - } - /^X\(\/\).*/{ - s//\1/ - q - } - s/.*/./; q' - ` - - test -d "$dstdir" - dstdir_status=$? - fi - fi - - obsolete_mkdir_used=false - - if test $dstdir_status != 0; then - case $posix_mkdir in - '') - # Create intermediate dirs using mode 755 as modified by the umask. - # This is like FreeBSD 'install' as of 1997-10-28. - umask=`umask` - case $stripcmd.$umask in - # Optimize common cases. - *[2367][2367]) mkdir_umask=$umask;; - .*0[02][02] | .[02][02] | .[02]) mkdir_umask=22;; - - *[0-7]) - mkdir_umask=`expr $umask + 22 \ - - $umask % 100 % 40 + $umask % 20 \ - - $umask % 10 % 4 + $umask % 2 - `;; - *) mkdir_umask=$umask,go-w;; - esac - - # With -d, create the new directory with the user-specified mode. - # Otherwise, rely on $mkdir_umask. - if test -n "$dir_arg"; then - mkdir_mode=-m$mode - else - mkdir_mode= - fi - - posix_mkdir=false - case $umask in - *[123567][0-7][0-7]) - # POSIX mkdir -p sets u+wx bits regardless of umask, which - # is incompatible with FreeBSD 'install' when (umask & 300) != 0. - ;; - *) - tmpdir=${TMPDIR-/tmp}/ins$RANDOM-$$ - trap 'ret=$?; rmdir "$tmpdir/d" "$tmpdir" 2>/dev/null; exit $ret' 0 - - if (umask $mkdir_umask && - exec $mkdirprog $mkdir_mode -p -- "$tmpdir/d") >/dev/null 2>&1 - then - if test -z "$dir_arg" || { - # Check for POSIX incompatibilities with -m. - # HP-UX 11.23 and IRIX 6.5 mkdir -m -p sets group- or - # other-writeable bit of parent directory when it shouldn't. - # FreeBSD 6.1 mkdir -m -p sets mode of existing directory. - ls_ld_tmpdir=`ls -ld "$tmpdir"` - case $ls_ld_tmpdir in - d????-?r-*) different_mode=700;; - d????-?--*) different_mode=755;; - *) false;; - esac && - $mkdirprog -m$different_mode -p -- "$tmpdir" && { - ls_ld_tmpdir_1=`ls -ld "$tmpdir"` - test "$ls_ld_tmpdir" = "$ls_ld_tmpdir_1" - } - } - then posix_mkdir=: - fi - rmdir "$tmpdir/d" "$tmpdir" - else - # Remove any dirs left behind by ancient mkdir implementations. - rmdir ./$mkdir_mode ./-p ./-- 2>/dev/null - fi - trap '' 0;; - esac;; - esac - - if - $posix_mkdir && ( - umask $mkdir_umask && - $doit_exec $mkdirprog $mkdir_mode -p -- "$dstdir" - ) - then : - else - - # The umask is ridiculous, or mkdir does not conform to POSIX, - # or it failed possibly due to a race condition. Create the - # directory the slow way, step by step, checking for races as we go. - - case $dstdir in - /*) prefix='/';; - -*) prefix='./';; - *) prefix='';; - esac - - eval "$initialize_posix_glob" - - oIFS=$IFS - IFS=/ - $posix_glob set -f - set fnord $dstdir - shift - $posix_glob set +f - IFS=$oIFS - - prefixes= - - for d - do - test -z "$d" && continue - - prefix=$prefix$d - if test -d "$prefix"; then - prefixes= - else - if $posix_mkdir; then - (umask=$mkdir_umask && - $doit_exec $mkdirprog $mkdir_mode -p -- "$dstdir") && break - # Don't fail if two instances are running concurrently. - test -d "$prefix" || exit 1 - else - case $prefix in - *\'*) qprefix=`echo "$prefix" | sed "s/'/'\\\\\\\\''/g"`;; - *) qprefix=$prefix;; - esac - prefixes="$prefixes '$qprefix'" - fi - fi - prefix=$prefix/ - done - - if test -n "$prefixes"; then - # Don't fail if two instances are running concurrently. - (umask $mkdir_umask && - eval "\$doit_exec \$mkdirprog $prefixes") || - test -d "$dstdir" || exit 1 - obsolete_mkdir_used=true - fi - fi - fi - - if test -n "$dir_arg"; then - { test -z "$chowncmd" || $doit $chowncmd "$dst"; } && - { test -z "$chgrpcmd" || $doit $chgrpcmd "$dst"; } && - { test "$obsolete_mkdir_used$chowncmd$chgrpcmd" = false || - test -z "$chmodcmd" || $doit $chmodcmd $mode "$dst"; } || exit 1 - else - - # Make a couple of temp file names in the proper directory. - dsttmp=$dstdir/_inst.$$_ - rmtmp=$dstdir/_rm.$$_ - - # Trap to clean up those temp files at exit. - trap 'ret=$?; rm -f "$dsttmp" "$rmtmp" && exit $ret' 0 - - # Copy the file name to the temp name. - (umask $cp_umask && $doit_exec $cpprog "$src" "$dsttmp") && - - # and set any options; do chmod last to preserve setuid bits. - # - # If any of these fail, we abort the whole thing. If we want to - # ignore errors from any of these, just make sure not to ignore - # errors from the above "$doit $cpprog $src $dsttmp" command. - # - { test -z "$chowncmd" || $doit $chowncmd "$dsttmp"; } && - { test -z "$chgrpcmd" || $doit $chgrpcmd "$dsttmp"; } && - { test -z "$stripcmd" || $doit $stripcmd "$dsttmp"; } && - { test -z "$chmodcmd" || $doit $chmodcmd $mode "$dsttmp"; } && - - # If -C, don't bother to copy if it wouldn't change the file. - if $copy_on_change && - old=`LC_ALL=C ls -dlL "$dst" 2>/dev/null` && - new=`LC_ALL=C ls -dlL "$dsttmp" 2>/dev/null` && - - eval "$initialize_posix_glob" && - $posix_glob set -f && - set X $old && old=:$2:$4:$5:$6 && - set X $new && new=:$2:$4:$5:$6 && - $posix_glob set +f && - - test "$old" = "$new" && - $cmpprog "$dst" "$dsttmp" >/dev/null 2>&1 - then - rm -f "$dsttmp" - else - # Rename the file to the real destination. - $doit $mvcmd -f "$dsttmp" "$dst" 2>/dev/null || - - # The rename failed, perhaps because mv can't rename something else - # to itself, or perhaps because mv is so ancient that it does not - # support -f. - { - # Now remove or move aside any old file at destination location. - # We try this two ways since rm can't unlink itself on some - # systems and the destination file might be busy for other - # reasons. In this case, the final cleanup might fail but the new - # file should still install successfully. - { - test ! -f "$dst" || - $doit $rmcmd -f "$dst" 2>/dev/null || - { $doit $mvcmd -f "$dst" "$rmtmp" 2>/dev/null && - { $doit $rmcmd -f "$rmtmp" 2>/dev/null; :; } - } || - { echo "$0: cannot unlink or rename $dst" >&2 - (exit 1); exit 1 - } - } && - - # Now rename the file to the real destination. - $doit $mvcmd "$dsttmp" "$dst" - } - fi || exit 1 - - trap '' 0 - fi -done - -# Local variables: -# eval: (add-hook 'write-file-hooks 'time-stamp) -# time-stamp-start: "scriptversion=" -# time-stamp-format: "%:y-%02m-%02d.%02H" -# time-stamp-time-zone: "UTC" -# time-stamp-end: "; # UTC" -# End: diff --git a/libs/ldns/drill/root.c b/libs/ldns/drill/root.c deleted file mode 100644 index a829935cd5..0000000000 --- a/libs/ldns/drill/root.c +++ /dev/null @@ -1,122 +0,0 @@ -/* - * root.c - * Function to handle to the rootservers - * and to update and prime them - * (c) 2005 NLnet Labs - * - * See the file LICENSE for the license - * - */ - -#include "drill.h" -#include -#include - -/* a global list of the root-servers */ -ldns_rr_list *global_dns_root = NULL; - -/* put a hardcoded list in the root and - * init the root rrlist structure */ -void -init_root(void) -{ - ldns_rr *r; - - global_dns_root = ldns_rr_list_new(); - - (void)ldns_rr_new_frm_str(&r, "A.ROOT-SERVERS.NET. 3600000 A 198.41.0.4", 0, NULL, NULL); - ldns_rr_list_push_rr(global_dns_root, r); - (void)ldns_rr_new_frm_str(&r, "A.ROOT-SERVERS.NET. 3600000 AAAA 2001:503:BA3E::2:30", 0, NULL, NULL); - ldns_rr_list_push_rr(global_dns_root, r); - (void)ldns_rr_new_frm_str(&r, "B.ROOT-SERVERS.NET. 3600000 A 192.228.79.201", 0, NULL, NULL); - ldns_rr_list_push_rr(global_dns_root, r); - (void)ldns_rr_new_frm_str(&r, "C.ROOT-SERVERS.NET. 3600000 A 192.33.4.12", 0, NULL, NULL); - ldns_rr_list_push_rr(global_dns_root, r); - (void)ldns_rr_new_frm_str(&r, "D.ROOT-SERVERS.NET. 3600000 A 128.8.10.90", 0, NULL, NULL); - ldns_rr_list_push_rr(global_dns_root, r); - (void)ldns_rr_new_frm_str(&r, "E.ROOT-SERVERS.NET. 3600000 A 192.203.230.10", 0, NULL, NULL); - ldns_rr_list_push_rr(global_dns_root, r); - (void)ldns_rr_new_frm_str(&r, "F.ROOT-SERVERS.NET. 3600000 A 192.5.5.241", 0, NULL, NULL); - ldns_rr_list_push_rr(global_dns_root, r); - (void)ldns_rr_new_frm_str(&r, "F.ROOT-SERVERS.NET. 3600000 AAAA 2001:500:2F::F", 0, NULL, NULL); - ldns_rr_list_push_rr(global_dns_root, r); - (void)ldns_rr_new_frm_str(&r, "G.ROOT-SERVERS.NET. 3600000 A 192.112.36.4", 0, NULL, NULL); - ldns_rr_list_push_rr(global_dns_root, r); - (void)ldns_rr_new_frm_str(&r, "H.ROOT-SERVERS.NET. 3600000 A 128.63.2.53", 0, NULL, NULL); - ldns_rr_list_push_rr(global_dns_root, r); - (void)ldns_rr_new_frm_str(&r, "H.ROOT-SERVERS.NET. 3600000 AAAA 2001:500:1::803F:235", 0, NULL, NULL); - ldns_rr_list_push_rr(global_dns_root, r); - (void)ldns_rr_new_frm_str(&r, "I.ROOT-SERVERS.NET. 3600000 A 192.36.148.17", 0, NULL, NULL); - ldns_rr_list_push_rr(global_dns_root, r); - (void)ldns_rr_new_frm_str(&r, "J.ROOT-SERVERS.NET. 3600000 A 192.58.128.30", 0, NULL, NULL); - ldns_rr_list_push_rr(global_dns_root, r); - (void)ldns_rr_new_frm_str(&r, "J.ROOT-SERVERS.NET. 3600000 AAAA 2001:503:C27::2:30", 0, NULL, NULL); - ldns_rr_list_push_rr(global_dns_root, r); - (void)ldns_rr_new_frm_str(&r, "K.ROOT-SERVERS.NET. 3600000 A 193.0.14.129 ", 0, NULL, NULL); - ldns_rr_list_push_rr(global_dns_root, r); - (void)ldns_rr_new_frm_str(&r, "K.ROOT-SERVERS.NET. 3600000 AAAA 2001:7FD::1", 0, NULL, NULL); - ldns_rr_list_push_rr(global_dns_root, r); - (void)ldns_rr_new_frm_str(&r, "L.ROOT-SERVERS.NET. 3600000 A 199.7.83.42", 0, NULL, NULL); - ldns_rr_list_push_rr(global_dns_root, r); - (void)ldns_rr_new_frm_str(&r, "L.ROOT-SERVERS.NET. 3600000 AAAA 2001:500:3::42 ", 0, NULL, NULL); - ldns_rr_list_push_rr(global_dns_root, r); - (void)ldns_rr_new_frm_str(&r, "M.ROOT-SERVERS.NET. 3600000 A 202.12.27.33", 0, NULL, NULL); - ldns_rr_list_push_rr(global_dns_root, r); - (void)ldns_rr_new_frm_str(&r, "M.ROOT-SERVERS.NET. 3600000 AAAA 2001:DC3::35", 0, NULL, NULL); - ldns_rr_list_push_rr(global_dns_root, r); -} - -/* - * Read a hints file as root - * - * The file with the given path should contain a list of NS RRs - * for the root zone and A records for those NS RRs. - * Read them, check them, and append the a records to the rr list given. - */ -ldns_rr_list * -read_root_hints(const char *filename) -{ - FILE *fp = NULL; - int line_nr = 0; - ldns_zone *z; - ldns_status status; - ldns_rr_list *addresses = NULL; - ldns_rr *rr; - size_t i; - - fp = fopen(filename, "r"); - if (!fp) { - fprintf(stderr, "Unable to open %s for reading: %s\n", filename, strerror(errno)); - return NULL; - } - - status = ldns_zone_new_frm_fp_l(&z, fp, NULL, 0, 0, &line_nr); - fclose(fp); - if (status != LDNS_STATUS_OK) { - fprintf(stderr, "Error reading root hints file: %s\n", ldns_get_errorstr_by_id(status)); - return NULL; - } else { - addresses = ldns_rr_list_new(); - for (i = 0; i < ldns_rr_list_rr_count(ldns_zone_rrs(z)); i++) { - rr = ldns_rr_list_rr(ldns_zone_rrs(z), i); - /*if ((address_family == 0 || address_family == 1) && - */ - if ( ldns_rr_get_type(rr) == LDNS_RR_TYPE_A ) { - ldns_rr_list_push_rr(addresses, ldns_rr_clone(rr)); - } - /*if ((address_family == 0 || address_family == 2) &&*/ - if ( ldns_rr_get_type(rr) == LDNS_RR_TYPE_AAAA) { - ldns_rr_list_push_rr(addresses, ldns_rr_clone(rr)); - } - } - ldns_zone_deep_free(z); - return addresses; - } -} - - -void -clear_root(void) -{ - ldns_rr_list_deep_free(global_dns_root); -} diff --git a/libs/ldns/drill/securetrace.c b/libs/ldns/drill/securetrace.c deleted file mode 100644 index ecc21fdf49..0000000000 --- a/libs/ldns/drill/securetrace.c +++ /dev/null @@ -1,761 +0,0 @@ -/* - * securechasetrace.c - * Where all the hard work concerning secure tracing is done - * - * (c) 2005, 2006 NLnet Labs - * - * See the file LICENSE for the license - * - */ - -#include "drill.h" -#include - -#define SELF "[S]" /* self sig ok */ -#define TRUST "[T]" /* chain from parent */ -#define BOGUS "[B]" /* bogus */ -#define UNSIGNED "[U]" /* no relevant dnssec data found */ - -#if 0 -/* See if there is a key/ds in trusted that matches - * a ds in *ds. - */ -static ldns_rr_list * -ds_key_match(ldns_rr_list *ds, ldns_rr_list *trusted) -{ - size_t i, j; - bool match; - ldns_rr *rr_i, *rr_j; - ldns_rr_list *keys; - - if (!trusted || !ds) { - return NULL; - } - - match = false; - keys = ldns_rr_list_new(); - if (!keys) { - return NULL; - } - - if (!ds || !trusted) { - return NULL; - } - - for (i = 0; i < ldns_rr_list_rr_count(trusted); i++) { - rr_i = ldns_rr_list_rr(trusted, i); - for (j = 0; j < ldns_rr_list_rr_count(ds); j++) { - - rr_j = ldns_rr_list_rr(ds, j); - if (ldns_rr_compare_ds(rr_i, rr_j)) { - match = true; - /* only allow unique RRs to match */ - ldns_rr_set_push_rr(keys, rr_i); - } - } - } - if (match) { - return keys; - } else { - return NULL; - } -} -#endif - -ldns_pkt * -get_dnssec_pkt(ldns_resolver *r, ldns_rdf *name, ldns_rr_type t) -{ - ldns_pkt *p = NULL; - p = ldns_resolver_query(r, name, t, LDNS_RR_CLASS_IN, 0); - if (!p) { - return NULL; - } else { - if (verbosity >= 5) { - ldns_pkt_print(stdout, p); - } - return p; - } -} - -#ifdef HAVE_SSL -/* - * retrieve keys for this zone - */ -static ldns_pkt_type -get_key(ldns_pkt *p, ldns_rdf *apexname, ldns_rr_list **rrlist, ldns_rr_list **opt_sig) -{ - return get_dnssec_rr(p, apexname, LDNS_RR_TYPE_DNSKEY, rrlist, opt_sig); -} - -/* - * check to see if we can find a DS rrset here which we can then follow - */ -static ldns_pkt_type -get_ds(ldns_pkt *p, ldns_rdf *ownername, ldns_rr_list **rrlist, ldns_rr_list **opt_sig) -{ - return get_dnssec_rr(p, ownername, LDNS_RR_TYPE_DS, rrlist, opt_sig); -} -#endif /* HAVE_SSL */ - -void -remove_resolver_nameservers(ldns_resolver *res) -{ - ldns_rdf *pop; - - /* remove the old nameserver from the resolver */ - while((pop = ldns_resolver_pop_nameserver(res))) { - ldns_rdf_deep_free(pop); - } - -} - -void -show_current_nameservers(FILE *out, ldns_resolver *res) -{ - size_t i; - fprintf(out, "Current nameservers for resolver object:\n"); - for (i = 0; i < ldns_resolver_nameserver_count(res); i++) { - ldns_rdf_print(out, ldns_resolver_nameservers(res)[i]); - fprintf(out, "\n"); - } -} - -/*ldns_pkt **/ -#ifdef HAVE_SSL -int -do_secure_trace(ldns_resolver *local_res, ldns_rdf *name, ldns_rr_type t, - ldns_rr_class c, ldns_rr_list *trusted_keys, ldns_rdf *start_name - ) -{ - ldns_resolver *res; - ldns_pkt *p, *local_p; - ldns_rr_list *new_nss_a; - ldns_rr_list *new_nss_aaaa; - ldns_rr_list *new_nss; - ldns_rr_list *ns_addr; - uint16_t loop_count; - ldns_rdf *pop; - ldns_rdf **labels = NULL; - ldns_status status, st; - ssize_t i; - size_t j; - size_t k; - size_t l; - uint8_t labels_count; - ldns_pkt_type pt; - - /* dnssec */ - ldns_rr_list *key_list; - ldns_rr_list *key_sig_list; - ldns_rr_list *ds_list; - ldns_rr_list *ds_sig_list; - ldns_rr_list *correct_key_list; - ldns_rr_list *trusted_ds_rrs; - bool new_keys_trusted = false; - ldns_rr_list *current_correct_keys; - ldns_rr_list *dataset; - - ldns_rr_list *nsec_rrs = NULL; - ldns_rr_list *nsec_rr_sigs = NULL; - - /* empty non-terminal check */ - bool ent; - - /* glue handling */ - ldns_rr_list *new_ns_addr; - ldns_rr_list *old_ns_addr; - ldns_rr *ns_rr; - - int result = 0; - - /* printing niceness */ - const ldns_rr_descriptor *descriptor; - - descriptor = ldns_rr_descript(t); - - loop_count = 0; - new_nss_a = NULL; - new_nss_aaaa = NULL; - new_nss = NULL; - ns_addr = NULL; - key_list = NULL; - ds_list = NULL; - pt = LDNS_PACKET_UNKNOWN; - - p = NULL; - local_p = NULL; - res = ldns_resolver_new(); - key_sig_list = NULL; - ds_sig_list = NULL; - - if (!res) { - error("Memory allocation failed"); - result = -1; - return result; - } - - correct_key_list = ldns_rr_list_new(); - if (!correct_key_list) { - error("Memory allocation failed"); - result = -1; - return result; - } - - trusted_ds_rrs = ldns_rr_list_new(); - if (!trusted_ds_rrs) { - error("Memory allocation failed"); - result = -1; - return result; - } - /* Add all preset trusted DS signatures to the list of trusted DS RRs. */ - for (j = 0; j < ldns_rr_list_rr_count(trusted_keys); j++) { - ldns_rr* one_rr = ldns_rr_list_rr(trusted_keys, j); - if (ldns_rr_get_type(one_rr) == LDNS_RR_TYPE_DS) { - ldns_rr_list_push_rr(trusted_ds_rrs, ldns_rr_clone(one_rr)); - } - } - - /* transfer some properties of local_res to res */ - ldns_resolver_set_ip6(res, - ldns_resolver_ip6(local_res)); - ldns_resolver_set_port(res, - ldns_resolver_port(local_res)); - ldns_resolver_set_debug(res, - ldns_resolver_debug(local_res)); - ldns_resolver_set_fail(res, - ldns_resolver_fail(local_res)); - ldns_resolver_set_usevc(res, - ldns_resolver_usevc(local_res)); - ldns_resolver_set_random(res, - ldns_resolver_random(local_res)); - ldns_resolver_set_recursive(local_res, true); - - ldns_resolver_set_recursive(res, false); - ldns_resolver_set_dnssec_cd(res, false); - ldns_resolver_set_dnssec(res, true); - - /* setup the root nameserver in the new resolver */ - status = ldns_resolver_push_nameserver_rr_list(res, global_dns_root); - if (status != LDNS_STATUS_OK) { - printf("ERRRRR: %s\n", ldns_get_errorstr_by_id(status)); - ldns_rr_list_print(stdout, global_dns_root); - return status; - } - labels_count = ldns_dname_label_count(name); - if (start_name) { - if (ldns_dname_is_subdomain(name, start_name)) { - labels_count -= ldns_dname_label_count(start_name); - } else { - fprintf(stderr, "Error; "); - ldns_rdf_print(stderr, name); - fprintf(stderr, " is not a subdomain of "); - ldns_rdf_print(stderr, start_name); - fprintf(stderr, "\n"); - goto done; - } - } - labels = LDNS_XMALLOC(ldns_rdf*, labels_count + 2); - if (!labels) { - goto done; - } - labels[0] = ldns_dname_new_frm_str(LDNS_ROOT_LABEL_STR); - labels[1] = ldns_rdf_clone(name); - for(i = 2 ; i < (ssize_t)labels_count + 2; i++) { - labels[i] = ldns_dname_left_chop(labels[i - 1]); - } - /* if no servers is given with @, start by asking local resolver */ - /* first part todo :) */ - for (i = 0; i < (ssize_t) ldns_resolver_nameserver_count(local_res); i++) { - (void) ldns_resolver_push_nameserver(res, ldns_resolver_nameservers(local_res)[i]); - } - - /* get the nameserver for the label - * ask: dnskey and ds for the label - */ - for(i = (ssize_t)labels_count + 1; i > 0; i--) { - status = ldns_resolver_send(&local_p, res, labels[i], LDNS_RR_TYPE_NS, c, 0); - - if (verbosity >= 5) { - ldns_pkt_print(stdout, local_p); - } - - new_nss = ldns_pkt_rr_list_by_type(local_p, - LDNS_RR_TYPE_NS, LDNS_SECTION_ANSWER); - if (!new_nss) { - /* if it's a delegation, servers put them in the auth section */ - new_nss = ldns_pkt_rr_list_by_type(local_p, - LDNS_RR_TYPE_NS, LDNS_SECTION_AUTHORITY); - } - - /* if this is the final step there might not be nameserver records - of course if the data is in the apex, there are, so cover both - cases */ - if (new_nss || i > 1) { - for(j = 0; j < ldns_rr_list_rr_count(new_nss); j++) { - ns_rr = ldns_rr_list_rr(new_nss, j); - pop = ldns_rr_rdf(ns_rr, 0); - if (!pop) { - printf("nopo\n"); - break; - } - /* retrieve it's addresses */ - /* trust glue? */ - new_ns_addr = NULL; - if (ldns_dname_is_subdomain(pop, labels[i])) { - new_ns_addr = ldns_pkt_rr_list_by_name_and_type(local_p, pop, LDNS_RR_TYPE_A, LDNS_SECTION_ADDITIONAL); - } - if (!new_ns_addr || ldns_rr_list_rr_count(new_ns_addr) == 0) { - new_ns_addr = ldns_get_rr_list_addr_by_name(res, pop, c, 0); - } - if (!new_ns_addr || ldns_rr_list_rr_count(new_ns_addr) == 0) { - new_ns_addr = ldns_get_rr_list_addr_by_name(local_res, pop, c, 0); - } - - if (new_ns_addr) { - old_ns_addr = ns_addr; - ns_addr = ldns_rr_list_cat_clone(ns_addr, new_ns_addr); - ldns_rr_list_deep_free(old_ns_addr); - } - ldns_rr_list_deep_free(new_ns_addr); - } - ldns_rr_list_deep_free(new_nss); - - if (ns_addr) { - remove_resolver_nameservers(res); - - if (ldns_resolver_push_nameserver_rr_list(res, ns_addr) != - LDNS_STATUS_OK) { - error("Error adding new nameservers"); - ldns_pkt_free(local_p); - goto done; - } - ldns_rr_list_deep_free(ns_addr); - } else { - status = ldns_verify_denial(local_p, labels[i], LDNS_RR_TYPE_NS, &nsec_rrs, &nsec_rr_sigs); - - /* verify the nsec3 themselves*/ - if (verbosity >= 4) { - printf("NSEC(3) Records to verify:\n"); - ldns_rr_list_print(stdout, nsec_rrs); - printf("With signatures:\n"); - ldns_rr_list_print(stdout, nsec_rr_sigs); - printf("correct keys:\n"); - ldns_rr_list_print(stdout, correct_key_list); - } - - if (status == LDNS_STATUS_OK) { - if ((st = ldns_verify(nsec_rrs, nsec_rr_sigs, trusted_keys, NULL)) == LDNS_STATUS_OK) { - fprintf(stdout, "%s ", TRUST); - fprintf(stdout, "Existence denied: "); - ldns_rdf_print(stdout, labels[i]); - /* - if (descriptor && descriptor->_name) { - printf(" %s", descriptor->_name); - } else { - printf(" TYPE%u", t); - } - */ fprintf(stdout, " NS\n"); - } else if ((st = ldns_verify(nsec_rrs, nsec_rr_sigs, correct_key_list, NULL)) == LDNS_STATUS_OK) { - fprintf(stdout, "%s ", SELF); - fprintf(stdout, "Existence denied: "); - ldns_rdf_print(stdout, labels[i]); - /* - if (descriptor && descriptor->_name) { - printf(" %s", descriptor->_name); - } else { - printf(" TYPE%u", t); - } - */ - fprintf(stdout, " NS\n"); - } else { - fprintf(stdout, "%s ", BOGUS); - result = 1; - printf(";; Error verifying denial of existence for name "); - ldns_rdf_print(stdout, labels[i]); - /* - printf(" type "); - if (descriptor && descriptor->_name) { - printf("%s", descriptor->_name); - } else { - printf("TYPE%u", t); - } - */ printf("NS: %s\n", ldns_get_errorstr_by_id(st)); - } - } else { - fprintf(stdout, "%s ", BOGUS); - result = 1; - printf(";; Error verifying denial of existence for name "); - ldns_rdf_print(stdout, labels[i]); - printf("NS: %s\n", ldns_get_errorstr_by_id(status)); - } - - /* there might be an empty non-terminal, in which case we need to continue */ - ent = false; - for (j = 0; j < ldns_rr_list_rr_count(nsec_rrs); j++) { - if (ldns_dname_is_subdomain(ldns_rr_rdf(ldns_rr_list_rr(nsec_rrs, j), 0), labels[i])) { - ent = true; - } - } - if (!ent) { - ldns_rr_list_deep_free(nsec_rrs); - ldns_rr_list_deep_free(nsec_rr_sigs); - ldns_pkt_free(local_p); - goto done; - } else { - printf(";; There is an empty non-terminal here, continue\n"); - continue; - } - goto done; - } - - if (ldns_resolver_nameserver_count(res) == 0) { - error("No nameservers found for this node"); - goto done; - } - } - ldns_pkt_free(local_p); - - fprintf(stdout, ";; Domain: "); - ldns_rdf_print(stdout, labels[i]); - fprintf(stdout, "\n"); - - /* retrieve keys for current domain, and verify them - if they match an already trusted DS, or if one of the - keys used to sign these is trusted, add the keys to - the trusted list */ - p = get_dnssec_pkt(res, labels[i], LDNS_RR_TYPE_DNSKEY); - pt = get_key(p, labels[i], &key_list, &key_sig_list); - if (key_sig_list) { - if (key_list) { - current_correct_keys = ldns_rr_list_new(); - if ((st = ldns_verify(key_list, key_sig_list, key_list, current_correct_keys)) == - LDNS_STATUS_OK) { - /* add all signed keys (don't just add current_correct, you'd miss - * the zsk's then */ - for (j = 0; j < ldns_rr_list_rr_count(key_list); j++) { - ldns_rr_list_push_rr(correct_key_list, ldns_rr_clone(ldns_rr_list_rr(key_list, j))); - } - - /* check whether these keys were signed - * by a trusted keys. if so, these - * keys are also trusted */ - new_keys_trusted = false; - for (k = 0; k < ldns_rr_list_rr_count(current_correct_keys); k++) { - for (j = 0; j < ldns_rr_list_rr_count(trusted_ds_rrs); j++) { - if (ldns_rr_compare_ds(ldns_rr_list_rr(current_correct_keys, k), - ldns_rr_list_rr(trusted_ds_rrs, j))) { - new_keys_trusted = true; - } - } - } - - /* also all keys are trusted if one of the current correct keys is trusted */ - for (k = 0; k < ldns_rr_list_rr_count(current_correct_keys); k++) { - for (j = 0; j < ldns_rr_list_rr_count(trusted_keys); j++) { - if (ldns_rr_compare(ldns_rr_list_rr(current_correct_keys, k), - ldns_rr_list_rr(trusted_keys, j)) == 0) { - new_keys_trusted = true; - } - } - } - - - if (new_keys_trusted) { - ldns_rr_list_push_rr_list(trusted_keys, key_list); - print_rr_list_abbr(stdout, key_list, TRUST); - ldns_rr_list_free(key_list); - key_list = NULL; - } else { - if (verbosity >= 2) { - printf(";; Signature ok but no chain to a trusted key or ds record\n"); - } - print_rr_list_abbr(stdout, key_list, SELF); - ldns_rr_list_deep_free(key_list); - key_list = NULL; - } - } else { - print_rr_list_abbr(stdout, key_list, BOGUS); - result = 2; - ldns_rr_list_deep_free(key_list); - key_list = NULL; - } - ldns_rr_list_free(current_correct_keys); - current_correct_keys = NULL; - } else { - printf(";; No DNSKEY record found for "); - ldns_rdf_print(stdout, labels[i]); - printf("\n"); - } - } - - ldns_pkt_free(p); - ldns_rr_list_deep_free(key_sig_list); - key_sig_list = NULL; - - /* check the DS records for the next child domain */ - if (i > 1) { - p = get_dnssec_pkt(res, labels[i-1], LDNS_RR_TYPE_DS); - pt = get_ds(p, labels[i-1], &ds_list, &ds_sig_list); - if (!ds_list) { - ldns_pkt_free(p); - if (ds_sig_list) { - ldns_rr_list_deep_free(ds_sig_list); - } - p = get_dnssec_pkt(res, name, LDNS_RR_TYPE_DNSKEY); - pt = get_ds(p, NULL, &ds_list, &ds_sig_list); - } - if (ds_sig_list) { - if (ds_list) { - if (verbosity >= 4) { - printf("VERIFYING:\n"); - printf("DS LIST:\n"); - ldns_rr_list_print(stdout, ds_list); - printf("SIGS:\n"); - ldns_rr_list_print(stdout, ds_sig_list); - printf("KEYS:\n"); - ldns_rr_list_print(stdout, correct_key_list); - } - - current_correct_keys = ldns_rr_list_new(); - - if ((st = ldns_verify(ds_list, ds_sig_list, correct_key_list, current_correct_keys)) == - LDNS_STATUS_OK) { - /* if the ds is signed by a trusted key and a key from correct keys - matches that ds, add that key to the trusted keys */ - new_keys_trusted = false; - if (verbosity >= 2) { - printf("Checking if signing key is trusted:\n"); - } - for (j = 0; j < ldns_rr_list_rr_count(current_correct_keys); j++) { - if (verbosity >= 2) { - printf("New key: "); - ldns_rr_print(stdout, ldns_rr_list_rr(current_correct_keys, j)); - } - for (k = 0; k < ldns_rr_list_rr_count(trusted_keys); k++) { - if (verbosity >= 2) { - printf("\tTrusted key: "); - ldns_rr_print(stdout, ldns_rr_list_rr(trusted_keys, k)); - } - if (ldns_rr_compare(ldns_rr_list_rr(current_correct_keys, j), - ldns_rr_list_rr(trusted_keys, k)) == 0) { - if (verbosity >= 2) { - printf("Key is now trusted!\n"); - } - for (l = 0; l < ldns_rr_list_rr_count(ds_list); l++) { - ldns_rr_list_push_rr(trusted_ds_rrs, ldns_rr_clone(ldns_rr_list_rr(ds_list, l))); - new_keys_trusted = true; - } - } - } - } - if (new_keys_trusted) { - print_rr_list_abbr(stdout, ds_list, TRUST); - } else { - print_rr_list_abbr(stdout, ds_list, SELF); - } - } else { - result = 3; - print_rr_list_abbr(stdout, ds_list, BOGUS); - } - - ldns_rr_list_free(current_correct_keys); - current_correct_keys = NULL; - } else { - /* wait apparently there were no keys either, go back to the ds packet */ - ldns_pkt_free(p); - ldns_rr_list_deep_free(ds_sig_list); - p = get_dnssec_pkt(res, labels[i-1], LDNS_RR_TYPE_DS); - pt = get_ds(p, labels[i-1], &ds_list, &ds_sig_list); - - status = ldns_verify_denial(p, labels[i-1], LDNS_RR_TYPE_DS, &nsec_rrs, &nsec_rr_sigs); - - if (verbosity >= 4) { - printf("NSEC(3) Records to verify:\n"); - ldns_rr_list_print(stdout, nsec_rrs); - printf("With signatures:\n"); - ldns_rr_list_print(stdout, nsec_rr_sigs); - printf("correct keys:\n"); - ldns_rr_list_print(stdout, correct_key_list); - } - - if (status == LDNS_STATUS_OK) { - if ((st = ldns_verify(nsec_rrs, nsec_rr_sigs, trusted_keys, NULL)) == LDNS_STATUS_OK) { - fprintf(stdout, "%s ", TRUST); - fprintf(stdout, "Existence denied: "); - ldns_rdf_print(stdout, labels[i-1]); - printf(" DS"); - fprintf(stdout, "\n"); - } else if ((st = ldns_verify(nsec_rrs, nsec_rr_sigs, correct_key_list, NULL)) == LDNS_STATUS_OK) { - fprintf(stdout, "%s ", SELF); - fprintf(stdout, "Existence denied: "); - ldns_rdf_print(stdout, labels[i-1]); - printf(" DS"); - fprintf(stdout, "\n"); - } else { - result = 4; - fprintf(stdout, "%s ", BOGUS); - printf("Error verifying denial of existence for "); - ldns_rdf_print(stdout, labels[i-1]); - printf(" DS"); - printf(": %s\n", ldns_get_errorstr_by_id(st)); - } - - - } else { - if (status == LDNS_STATUS_CRYPTO_NO_RRSIG) { - printf(";; No DS for "); - ldns_rdf_print(stdout, labels[i - 1]); - } else { - printf("[B] Unable to verify denial of existence for "); - ldns_rdf_print(stdout, labels[i - 1]); - printf(" DS: %s\n", ldns_get_errorstr_by_id(status)); - } - } - if (verbosity >= 2) { - printf(";; No ds record for delegation\n"); - } - } - } - ldns_rr_list_deep_free(ds_list); - ldns_pkt_free(p); - } else { - /* if this is the last label, just verify the data and stop */ - p = get_dnssec_pkt(res, labels[i], t); - pt = get_dnssec_rr(p, labels[i], t, &dataset, &key_sig_list); - if (dataset && ldns_rr_list_rr_count(dataset) > 0) { - if (key_sig_list && ldns_rr_list_rr_count(key_sig_list) > 0) { - - /* If this is a wildcard, you must be able to deny exact match */ - if ((st = ldns_verify(dataset, key_sig_list, trusted_keys, NULL)) == LDNS_STATUS_OK) { - fprintf(stdout, "%s ", TRUST); - ldns_rr_list_print(stdout, dataset); - } else if ((st = ldns_verify(dataset, key_sig_list, correct_key_list, NULL)) == LDNS_STATUS_OK) { - fprintf(stdout, "%s ", SELF); - ldns_rr_list_print(stdout, dataset); - } else { - result = 5; - fprintf(stdout, "%s ", BOGUS); - ldns_rr_list_print(stdout, dataset); - printf(";; Error: %s\n", ldns_get_errorstr_by_id(st)); - } - } else { - fprintf(stdout, "%s ", UNSIGNED); - ldns_rr_list_print(stdout, dataset); - } - ldns_rr_list_deep_free(dataset); - } else { - status = ldns_verify_denial(p, name, t, &nsec_rrs, &nsec_rr_sigs); - if (status == LDNS_STATUS_OK) { - /* verify the nsec3 themselves*/ - if (verbosity >= 5) { - printf("NSEC(3) Records to verify:\n"); - ldns_rr_list_print(stdout, nsec_rrs); - printf("With signatures:\n"); - ldns_rr_list_print(stdout, nsec_rr_sigs); - printf("correct keys:\n"); - ldns_rr_list_print(stdout, correct_key_list); -/* - printf("trusted keys at %p:\n", trusted_keys); - ldns_rr_list_print(stdout, trusted_keys); -*/ } - - if ((st = ldns_verify(nsec_rrs, nsec_rr_sigs, trusted_keys, NULL)) == LDNS_STATUS_OK) { - fprintf(stdout, "%s ", TRUST); - fprintf(stdout, "Existence denied: "); - ldns_rdf_print(stdout, name); - if (descriptor && descriptor->_name) { - printf(" %s", descriptor->_name); - } else { - printf(" TYPE%u", t); - } - fprintf(stdout, "\n"); - } else if ((st = ldns_verify(nsec_rrs, nsec_rr_sigs, correct_key_list, NULL)) == LDNS_STATUS_OK) { - fprintf(stdout, "%s ", SELF); - fprintf(stdout, "Existence denied: "); - ldns_rdf_print(stdout, name); - if (descriptor && descriptor->_name) { - printf(" %s", descriptor->_name); - } else { - printf(" TYPE%u", t); - } - fprintf(stdout, "\n"); - } else { - result = 6; - fprintf(stdout, "%s ", BOGUS); - printf("Error verifying denial of existence for "); - ldns_rdf_print(stdout, name); - printf(" type "); - if (descriptor && descriptor->_name) { - printf("%s", descriptor->_name); - } else { - printf("TYPE%u", t); - } - printf(": %s\n", ldns_get_errorstr_by_id(st)); - } - - ldns_rr_list_deep_free(nsec_rrs); - ldns_rr_list_deep_free(nsec_rr_sigs); - } else { -/* -*/ - if (status == LDNS_STATUS_CRYPTO_NO_RRSIG) { - printf("%s ", UNSIGNED); - printf("No data found for: "); - ldns_rdf_print(stdout, name); - printf(" type "); - if (descriptor && descriptor->_name) { - printf("%s", descriptor->_name); - } else { - printf("TYPE%u", t); - } - printf("\n"); - } else { - printf("[B] Unable to verify denial of existence for "); - ldns_rdf_print(stdout, name); - printf(" type "); - if (descriptor && descriptor->_name) { - printf("%s", descriptor->_name); - } else { - printf("TYPE%u", t); - } - printf("\n"); - } - - } - } - ldns_pkt_free(p); - } - - new_nss_aaaa = NULL; - new_nss_a = NULL; - new_nss = NULL; - ns_addr = NULL; - ldns_rr_list_deep_free(key_list); - key_list = NULL; - ldns_rr_list_deep_free(key_sig_list); - key_sig_list = NULL; - ds_list = NULL; - ldns_rr_list_deep_free(ds_sig_list); - ds_sig_list = NULL; - } - printf(";;" SELF " self sig OK; " BOGUS " bogus; " TRUST " trusted\n"); - /* verbose mode? - printf("Trusted keys:\n"); - ldns_rr_list_print(stdout, trusted_keys); - printf("trusted dss:\n"); - ldns_rr_list_print(stdout, trusted_ds_rrs); - */ - - done: - ldns_rr_list_deep_free(trusted_ds_rrs); - ldns_rr_list_deep_free(correct_key_list); - ldns_resolver_deep_free(res); - if (labels) { - for(i = 0 ; i < (ssize_t)labels_count + 2; i++) { - ldns_rdf_deep_free(labels[i]); - } - LDNS_FREE(labels); - } - return result; -} -#endif /* HAVE_SSL */ diff --git a/libs/ldns/drill/work.c b/libs/ldns/drill/work.c deleted file mode 100644 index 3a9cb5855d..0000000000 --- a/libs/ldns/drill/work.c +++ /dev/null @@ -1,276 +0,0 @@ -/* - * work.c - * Where all the hard work is done - * (c) 2005 NLnet Labs - * - * See the file LICENSE for the license - * - */ - -#include "drill.h" -#include - -/** - * Converts a hex string to binary data - * len is the length of the string - * buf is the buffer to store the result in - * offset is the starting position in the result buffer - * - * This function returns the length of the result - */ -size_t -hexstr2bin(char *hexstr, int len, uint8_t *buf, size_t offset, size_t buf_len) -{ - char c; - int i; - uint8_t int8 = 0; - int sec = 0; - size_t bufpos = 0; - - if (len % 2 != 0) { - return 0; - } - - for (i=0; i= '0' && c <= '9') { - int8 += c & 0x0f; - } else if (c >= 'a' && c <= 'z') { - int8 += (c & 0x0f) + 9; - } else if (c >= 'A' && c <= 'Z') { - int8 += (c & 0x0f) + 9; - } else { - return 0; - } - - if (sec == 0) { - int8 = int8 << 4; - sec = 1; - } else { - if (bufpos + offset + 1 <= buf_len) { - buf[bufpos+offset] = int8; - int8 = 0; - sec = 0; - bufpos++; - } else { - error("Buffer too small in hexstr2bin"); - } - } - } - } - return bufpos; -} - -size_t -packetbuffromfile(char *filename, uint8_t *wire) -{ - FILE *fp = NULL; - int c; - - /* stat hack - * 0 = normal - * 1 = comment (skip to end of line) - * 2 = unprintable character found, read binary data directly - */ - int state = 0; - uint8_t *hexbuf = xmalloc(LDNS_MAX_PACKETLEN); - int hexbufpos = 0; - size_t wirelen; - - if (strncmp(filename, "-", 2) == 0) { - fp = stdin; - } else { - fp = fopen(filename, "r"); - } - if (fp == NULL) { - perror("Unable to open file for reading"); - xfree(hexbuf); - return 0; - } - - /*verbose("Opened %s\n", filename);*/ - - c = fgetc(fp); - while (c != EOF && hexbufpos < LDNS_MAX_PACKETLEN) { - if (state < 2 && !isascii(c)) { - /*verbose("non ascii character found in file: (%d) switching to raw mode\n", c);*/ - state = 2; - } - switch (state) { - case 0: - if ( (c >= '0' && c <= '9') || - (c >= 'a' && c <= 'f') || - (c >= 'A' && c <= 'F') ) - { - hexbuf[hexbufpos] = (uint8_t) c; - hexbufpos++; - } else if (c == ';') { - state = 1; - } else if (c == ' ' || c == '\t' || c == '\n') { - /* skip whitespace */ - } - break; - case 1: - if (c == '\n' || c == EOF) { - state = 0; - } - break; - case 2: - hexbuf[hexbufpos] = (uint8_t) c; - hexbufpos++; - break; - default: - warning("unknown state while reading %s", filename); - xfree(hexbuf); - return 0; - break; - } - c = fgetc(fp); - } - - if (c == EOF) { - /* - if (have_drill_opt && drill_opt->verbose) { - verbose("END OF FILE REACHED\n"); - if (state < 2) { - verbose("read:\n"); - verbose("%s\n", hexbuf); - } else { - verbose("Not printing wire because it contains non ascii data\n"); - } - } - */ - } - if (hexbufpos >= LDNS_MAX_PACKETLEN) { - /*verbose("packet size reached\n");*/ - } - - /* lenient mode: length must be multiple of 2 */ - if (hexbufpos % 2 != 0) { - hexbuf[hexbufpos] = (uint8_t) '0'; - hexbufpos++; - } - - if (state < 2) { - wirelen = hexstr2bin((char *) hexbuf, - hexbufpos, - wire, - 0, - LDNS_MAX_PACKETLEN); - } else { - memcpy(wire, hexbuf, (size_t) hexbufpos); - wirelen = (size_t) hexbufpos; - } - if (fp != stdin) { - fclose(fp); - } - xfree(hexbuf); - return wirelen; -} - -ldns_buffer * -read_hex_buffer(char *filename) -{ - uint8_t *wire; - size_t wiresize; - ldns_buffer *result_buffer = NULL; - - FILE *fp = NULL; - - if (strncmp(filename, "-", 2) != 0) { - fp = fopen(filename, "r"); - } else { - fp = stdin; - } - - if (fp == NULL) { - perror(""); - warning("Unable to open %s", filename); - return NULL; - } - - wire = xmalloc(LDNS_MAX_PACKETLEN); - - wiresize = packetbuffromfile(filename, wire); - - result_buffer = LDNS_MALLOC(ldns_buffer); - ldns_buffer_new_frm_data(result_buffer, wire, wiresize); - ldns_buffer_set_position(result_buffer, ldns_buffer_capacity(result_buffer)); - - xfree(wire); - return result_buffer; -} - -ldns_pkt * -read_hex_pkt(char *filename) -{ - uint8_t *wire; - size_t wiresize; - - ldns_pkt *pkt = NULL; - - ldns_status status = LDNS_STATUS_ERR; - - wire = xmalloc(LDNS_MAX_PACKETLEN); - - wiresize = packetbuffromfile(filename, wire); - - if (wiresize > 0) { - status = ldns_wire2pkt(&pkt, wire, wiresize); - } - - xfree(wire); - - if (status == LDNS_STATUS_OK) { - return pkt; - } else { - fprintf(stderr, "Error parsing hex file: %s\n", - ldns_get_errorstr_by_id(status)); - return NULL; - } -} - -void -dump_hex(const ldns_pkt *pkt, const char *filename) -{ - uint8_t *wire; - size_t size, i; - FILE *fp; - ldns_status status; - - fp = fopen(filename, "w"); - - if (fp == NULL) { - error("Unable to open %s for writing", filename); - return; - } - - status = ldns_pkt2wire(&wire, pkt, &size); - - if (status != LDNS_STATUS_OK) { - error("Unable to convert packet: error code %u", status); - return; - } - - fprintf(fp, "; 0"); - for (i = 1; i < 20; i++) { - fprintf(fp, " %2u", (unsigned int) i); - } - fprintf(fp, "\n"); - fprintf(fp, ";--"); - for (i = 1; i < 20; i++) { - fprintf(fp, " --"); - } - fprintf(fp, "\n"); - for (i = 0; i < size; i++) { - if (i % 20 == 0 && i > 0) { - fprintf(fp, "\t;\t%4u-%4u\n", (unsigned int) i-19, (unsigned int) i); - } - fprintf(fp, " %02x", (unsigned int)wire[i]); - } - fprintf(fp, "\n"); - fclose(fp); -} diff --git a/libs/ldns/error.c b/libs/ldns/error.c deleted file mode 100644 index ff240dcc82..0000000000 --- a/libs/ldns/error.c +++ /dev/null @@ -1,105 +0,0 @@ -/* - * a error2str function to make sense of all the - * error codes we have laying ardoun - * - * a Net::DNS like library for C - * LibDNS Team @ NLnet Labs - * (c) NLnet Labs, 2005-2006 - * See the file LICENSE for the license - */ - -#include - -#include - -ldns_lookup_table ldns_error_str[] = { - { LDNS_STATUS_OK, "All OK" }, - { LDNS_STATUS_EMPTY_LABEL, "Empty label" }, - { LDNS_STATUS_LABEL_OVERFLOW, "Label length overflow" }, - { LDNS_STATUS_DOMAINNAME_OVERFLOW, "Domainname length overflow" }, - { LDNS_STATUS_DOMAINNAME_UNDERFLOW, "Domainname length underflow (zero length)" }, - { LDNS_STATUS_DDD_OVERFLOW, "\\DDD sequence overflow (>255)" }, - { LDNS_STATUS_PACKET_OVERFLOW, "Packet size overflow" }, - { LDNS_STATUS_INVALID_POINTER, "Invalid compression pointer" }, - { LDNS_STATUS_MEM_ERR, "General memory error" }, - { LDNS_STATUS_INTERNAL_ERR, "Internal error, this should not happen" }, - { LDNS_STATUS_SSL_ERR, "Error in SSL library" }, - { LDNS_STATUS_ERR, "General LDNS error" }, - { LDNS_STATUS_INVALID_INT, "Conversion error, integer expected" }, - { LDNS_STATUS_INVALID_IP4, "Conversion error, ip4 addr expected" }, - { LDNS_STATUS_INVALID_IP6, "Conversion error, ip6 addr expected" }, - { LDNS_STATUS_INVALID_STR, "Conversion error, string expected" }, - { LDNS_STATUS_INVALID_B64, "Conversion error, b64 encoding expected" }, - { LDNS_STATUS_INVALID_HEX, "Conversion error, hex encoding expected" }, - { LDNS_STATUS_INVALID_TIME, "Conversion error, time encoding expected" }, - { LDNS_STATUS_NETWORK_ERR, "Could not send or receive, because of network error" }, - { LDNS_STATUS_ADDRESS_ERR, "Could not start AXFR, because of address error" }, - { LDNS_STATUS_FILE_ERR, "Could not open the files" }, - { LDNS_STATUS_UNKNOWN_INET, "Uknown address family" }, - { LDNS_STATUS_NOT_IMPL, "This function is not implemented (yet), please notify the developers - or not..." }, - { LDNS_STATUS_NULL, "Supplied value pointer null" }, - { LDNS_STATUS_CRYPTO_UNKNOWN_ALGO, "Unknown cryptographic algorithm" }, - { LDNS_STATUS_CRYPTO_ALGO_NOT_IMPL, "Cryptographic algorithm not implemented" }, - { LDNS_STATUS_CRYPTO_NO_RRSIG, "No DNSSEC signature(s)" }, - { LDNS_STATUS_CRYPTO_NO_DNSKEY, "No DNSSEC public key(s)" }, - { LDNS_STATUS_CRYPTO_TYPE_COVERED_ERR, "The signature does not cover this RRset" }, - { LDNS_STATUS_CRYPTO_NO_TRUSTED_DNSKEY, "No signatures found for trusted DNSSEC public key(s)" }, - { LDNS_STATUS_CRYPTO_NO_DS, "No DS record(s)" }, - { LDNS_STATUS_CRYPTO_NO_TRUSTED_DS, "Could not validate DS record(s)" }, - { LDNS_STATUS_CRYPTO_NO_MATCHING_KEYTAG_DNSKEY, "No keys with the keytag and algorithm from the RRSIG found" }, - { LDNS_STATUS_CRYPTO_VALIDATED, "Valid DNSSEC signature" }, - { LDNS_STATUS_CRYPTO_BOGUS, "Bogus DNSSEC signature" }, - { LDNS_STATUS_CRYPTO_SIG_EXPIRED, "DNSSEC signature has expired" }, - { LDNS_STATUS_CRYPTO_SIG_NOT_INCEPTED, "DNSSEC signature not incepted yet" }, - { LDNS_STATUS_CRYPTO_TSIG_BOGUS, "Bogus TSIG signature" }, - { LDNS_STATUS_CRYPTO_TSIG_ERR, "Could not create TSIG signature" }, - { LDNS_STATUS_CRYPTO_EXPIRATION_BEFORE_INCEPTION, "DNSSEC signature has expiration date earlier than inception date" }, - { LDNS_STATUS_ENGINE_KEY_NOT_LOADED, "Unable to load private key from engine" }, - { LDNS_STATUS_NSEC3_ERR, "Error in NSEC3 denial of existence proof" }, - { LDNS_STATUS_RES_NO_NS, "No (valid) nameservers defined in the resolver" }, - { LDNS_STATUS_RES_QUERY, "No correct query given to resolver" }, - { LDNS_STATUS_WIRE_INCOMPLETE_HEADER, "header section incomplete" }, - { LDNS_STATUS_WIRE_INCOMPLETE_QUESTION, "question section incomplete" }, - { LDNS_STATUS_WIRE_INCOMPLETE_ANSWER, "answer section incomplete" }, - { LDNS_STATUS_WIRE_INCOMPLETE_AUTHORITY, "authority section incomplete" }, - { LDNS_STATUS_WIRE_INCOMPLETE_ADDITIONAL, "additional section incomplete" }, - { LDNS_STATUS_NO_DATA, "No data" }, - { LDNS_STATUS_CERT_BAD_ALGORITHM, "Bad algorithm type for CERT record" }, - { LDNS_STATUS_SYNTAX_TYPE_ERR, "Syntax error, could not parse the RR's type" }, - { LDNS_STATUS_SYNTAX_CLASS_ERR, "Syntax error, could not parse the RR's class" }, - { LDNS_STATUS_SYNTAX_TTL_ERR, "Syntax error, could not parse the RR's TTL" }, - { LDNS_STATUS_SYNTAX_INCLUDE_ERR_NOTIMPL, "Syntax error, $INCLUDE not implemented" }, - { LDNS_STATUS_SYNTAX_RDATA_ERR, "Syntax error, could not parse the RR's rdata" }, - { LDNS_STATUS_SYNTAX_DNAME_ERR, "Syntax error, could not parse the RR's dname(s)" }, - { LDNS_STATUS_SYNTAX_VERSION_ERR, "Syntax error, version mismatch" }, - { LDNS_STATUS_SYNTAX_ALG_ERR, "Syntax error, algorithm unknown or non parseable" }, - { LDNS_STATUS_SYNTAX_KEYWORD_ERR, "Syntax error, unknown keyword in input" }, - { LDNS_STATUS_SYNTAX_ERR, "Syntax error, could not parse the RR" }, - { LDNS_STATUS_SYNTAX_EMPTY, "Empty line was returned" }, - { LDNS_STATUS_SYNTAX_TTL, "$TTL directive was seen in the zone" }, - { LDNS_STATUS_SYNTAX_ORIGIN, "$ORIGIN directive was seen in the zone" }, - { LDNS_STATUS_SYNTAX_INCLUDE, "$INCLUDE directive was seen in the zone" }, - { LDNS_STATUS_SYNTAX_ITERATIONS_OVERFLOW, "Iterations count for NSEC3 record higher than maximum" }, - { LDNS_STATUS_SYNTAX_MISSING_VALUE_ERR, "Syntax error, value expected" }, - { LDNS_STATUS_SYNTAX_INTEGER_OVERFLOW, "Syntax error, integer value too large" }, - { LDNS_STATUS_SYNTAX_BAD_ESCAPE, "Syntax error, bad escape sequence" }, - { LDNS_STATUS_SOCKET_ERROR, "Error creating socket" }, - { LDNS_STATUS_DNSSEC_EXISTENCE_DENIED, "Existence denied by NSEC" }, - { LDNS_STATUS_DNSSEC_NSEC_RR_NOT_COVERED, "RR not covered by the given NSEC RRs" }, - { LDNS_STATUS_DNSSEC_NSEC_WILDCARD_NOT_COVERED, "wildcard not covered by the given NSEC RRs" }, - { LDNS_STATUS_DNSSEC_NSEC3_ORIGINAL_NOT_FOUND, "original of NSEC3 hashed name could not be found" }, - { 0, NULL } -}; - -const char * -ldns_get_errorstr_by_id(ldns_status err) -{ - ldns_lookup_table *lt; - - lt = ldns_lookup_by_id(ldns_error_str, err); - - if (lt) { - return lt->name; - } - return NULL; -} diff --git a/libs/ldns/examples/Makefile.in b/libs/ldns/examples/Makefile.in deleted file mode 100644 index a5258050b1..0000000000 --- a/libs/ldns/examples/Makefile.in +++ /dev/null @@ -1,179 +0,0 @@ -# Standard installation pathnames -# See the file LICENSE for the license -SHELL = @SHELL@ -VERSION = @PACKAGE_VERSION@ -basesrcdir = $(shell basename `pwd`) -srcdir = @srcdir@ -prefix = @prefix@ -exec_prefix = @exec_prefix@ -bindir = @bindir@ -mandir = @mandir@ -libtool = @libtool@ - -CC = @CC@ -CFLAGS = -I. -I${srcdir} @CFLAGS@ -CPPFLAGS = @CPPFLAGS@ -LDFLAGS = @LDFLAGS@ -LIBNSL_LIBS = @LIBNSL_LIBS@ -LIBSSL_CPPFLAGS = @LIBSSL_CPPFLAGS@ -LIBSSL_LDFLAGS = @LIBSSL_LDFLAGS@ -LIBSSL_LIBS = @LIBSSL_LIBS@ -LIBS = @LIBS@ -RUNTIME_PATH = @RUNTIME_PATH@ -LDNSDIR = @LDNSDIR@ - -INSTALL = $(SHELL) $(srcdir)/../install-sh - -COMPILE = $(CC) $(CPPFLAGS) $(LIBSSL_CPPFLAGS) $(CFLAGS) -LINK = $(libtool) --tag=CC --quiet --mode=link $(CC) $(CFLAGS) $(LDFLAGS) $(LIBS) $(RUNTIME_PATH) -LINK_STATIC = $(libtool) --tag=CC --quiet --mode=link $(CC) $(CFLAGS) -static $(LDFLAGS) $(LIBS) $(RUNTIME_PATH) - -LINT = splint -LINTFLAGS=+quiet -weak -warnposix -unrecog -Din_addr_t=uint32_t -Du_int=unsigned -Du_char=uint8_t -preproc -Drlimit=rlimit64 -D__gnuc_va_list=va_list -#-Dglob64=glob -Dglobfree64=globfree -# compat with openssl linux edition. -LINTFLAGS+="-DBN_ULONG=unsigned long" -Dkrb5_int32=int "-Dkrb5_ui_4=unsigned int" -DPQ_64BIT=uint64_t -DRC4_INT=unsigned -fixedformalarray -D"ENGINE=unsigned" -D"RSA=unsigned" -D"DSA=unsigned" -D"EVP_PKEY=unsigned" -D"EVP_MD=unsigned" -D"SSL=unsigned" -D"SSL_CTX=unsigned" -D"X509=unsigned" -D"RC4_KEY=unsigned" -D"EVP_MD_CTX=unsigned" -# compat with NetBSD -ifeq "$(shell uname)" "NetBSD" -LINTFLAGS+="-D__RENAME(x)=" -D_NETINET_IN_H_ -endif -# compat with OpenBSD -LINTFLAGS+="-Dsigset_t=long" -# FreeBSD8 -LINTFLAGS+="-D__uint16_t=uint16_t" -LINTFLAGS+=-D__signed__=signed "-D__packed=" "-D__aligned(x)=" - -HEADER = config.h -MAIN_SOURCES = ldns-read-zone.c \ - ldns-mx.c \ - ldns-chaos.c \ - ldns-update.c \ - ldns-keygen.c \ - ldns-key2ds.c \ - ldns-version.c \ - ldns-rrsig.c \ - ldns-walk.c \ - ldns-zsplit.c \ - ldns-zcat.c \ - ldns-dpa.c \ - ldns-resolver.c \ - ldns-test-edns.c \ - ldns-keyfetcher.c \ - ldns-notify.c \ - ldns-testns.c \ - ldns-compare-zones.c \ - ldnsd.c - -MAIN_SSL_SOURCES = ldns-signzone.c \ - ldns-verify-zone.c \ - ldns-revoke.c \ - ldns-nsec3-hash.c - -OTHER_SOURCES = ldns-testpkts.c - -PROGRAMS=$(MAIN_SOURCES:.c=) -SSL_PROGRAMS=$(MAIN_SSL_SOURCES:.c=) - -.PHONY: all clean realclean all-static -.SECONDARY: $(MAIN_SOURCES:.c=.o) $(OTHER_SOURCES:.c=.o) $(MAIN_SSL_SOURCES:.c=.o) - -all: $(addsuffix .prg,$(PROGRAMS)) $(addsuffix .prg-ssl,$(SSL_PROGRAMS)) - -all-static: $(addsuffix .stc,$(PROGRAMS)) $(addsuffix .stc-ssl,$(SSL_PROGRAMS)) - -%.o: $(srcdir)/%.c - $(COMPILE) -o $@ -c $< - -# ldns-testns uses more sources. -ldns-testns.o: $(srcdir)/ldns-testns.c $(srcdir)/ldns-testpkts.c $(srcdir)/ldns-testpkts.h -ldns-testns.prg: ldns-testpkts.o -ldns-testns.stc: ldns-testpkts.o - -ldnsd.prg: ldnsd.o - @if test ! -f $(@:.prg=) -o $< -nt $(@:.prg=); then \ - echo $(LINK) $(LIBNSL_LIBS) -o $(@:.prg=) $^ ; \ - $(LINK) $(LIBNSL_LIBS) -o $(@:.prg=) $^ ; \ - fi - -ldnsd.stc: ldnsd.o - @if test ! -f $@ -o $< -nt $@; then \ - echo $(LINK_STATIC) $(LIBNSL_LDFLAGS) -o $@ $^ ; \ - $(LINK_STATIC) $(LIBNSL_LDFLAGS) -o $@ $^ ; \ - fi - -%.prg-ssl: %.o - @if test ! -f $(@:.prg-ssl=) -o $< -nt $(@:.prg-ssl=); then \ - echo $(LINK) $(LIBNSL_LIBS) $(LIBSSL_LDFLAGS) $(LIBSSL_LIBS) -o $(@:.prg-ssl=) $^ ; \ - $(LINK) $(LIBNSL_LIBS) $(LIBSSL_LDFLAGS) $(LIBSSL_LIBS) -o $(@:.prg-ssl=) $^ ; \ - fi - -%.stc-ssl: %.o - @if test ! -f $@ -o $< -nt $@; then \ - echo $(LINK_STATIC) $(LIBNSL_LIBS) $(LIBSSL_LDFLAGS) $(LIBSSL_LIBS) -o $@ $^ ; \ - $(LINK_STATIC) $(LIBNSL_LIBS) $(LIBSSL_LDFLAGS) $(LIBSSL_LIBS) -o $@ $^ ; \ - fi - -%.prg: %.o - @if test ! -f $(@:.prg=) -o $< -nt $(@:.prg=); then \ - echo $(LINK) -o $(@:.prg=) $^ ; \ - $(LINK) -o $(@:.prg=) $^ ; \ - fi - -%.stc: %.o - @if test ! -f $@ -o $< -nt $@; then \ - echo $(LINK_STATIC) -o $@ $^ ; \ - $(LINK_STATIC) -o $@ $^ ; \ - fi - -lint: - for i in $(MAIN_SOURCES) $(OTHER_SOURCES); do \ - $(LINT) $(LINTFLAGS) -I. -I$(srcdir) $(srcdir)/$$i $(CPPFLAGS); \ - if [ $$? -ne 0 ] ; then exit 1 ; fi ; \ - done - -clean: - rm -f *.o *.lo - rm -rf .libs - rm -f $(PROGRAMS) $(SSL_PROGRAMS) - rm -f $(addsuffix .stc,$(PROGRAMS)) $(addsuffix .stc-ssl,$(SSL_PROGRAMS)) - -realclean: clean - rm -rf autom4te.cache/ - rm -f config.log config.status aclocal.m4 config.h.in configure Makefile - rm -f config.h - -confclean: clean - rm -rf config.log config.status config.h Makefile - -install: $(PROGRAMS) $(SSL_PROGRAMS) - $(INSTALL) -d -m 755 $(DESTDIR)$(bindir) - $(INSTALL) -d -m 755 $(DESTDIR)$(mandir) - $(INSTALL) -d -m 755 $(DESTDIR)$(mandir)/man1 - for i in $(PROGRAMS) $(SSL_PROGRAMS); do \ - $(libtool) --tag=CC --mode=install ${INSTALL} -c $$i $(DESTDIR)$(bindir) ; \ - $(INSTALL) -c -m 644 $(srcdir)/$$i.1 $(DESTDIR)$(mandir)/man1/$$i.1 ; \ - done - exit 0 - -install-static: all-static - $(INSTALL) -d -m 755 $(DESTDIR)$(bindir) - $(INSTALL) -d -m 755 $(DESTDIR)$(mandir) - $(INSTALL) -d -m 755 $(DESTDIR)$(mandir)/man1 - for i in $(PROGRAMS); do \ - $(libtool) --tag=CC --mode=install ${INSTALL} -c $$i.stc $(DESTDIR)$(bindir) ; \ - $(INSTALL) -c -m 644 $(srcdir)/$$i.1 $(DESTDIR)$(mandir)/man1/$$i.1 ; \ - done - for i in $(SSL_PROGRAMS); do \ - $(libtool) --tag=CC --mode=install ${INSTALL} -c $$i.stc-ssl $(DESTDIR)$(bindir) ; \ - $(INSTALL) -c -m 644 $(srcdir)/$$i.1 $(DESTDIR)$(mandir)/man1/$$i.1 ; \ - done - exit 0 - -uninstall: - for i in $(PROGRAMS) $(SSL_PROGRAMS); do \ - rm -f $(DESTDIR)$(bindir)/$$i ; \ - rm -f $(DESTDIR)$(mandir)/man1/$$i.1 ; \ - done - exit 0 - rmdir -p $(DESTDIR)$(bindir) - rmdir -p $(DESTDIR)$(mandir) diff --git a/libs/ldns/examples/README b/libs/ldns/examples/README deleted file mode 100644 index f84fe9d8cf..0000000000 --- a/libs/ldns/examples/README +++ /dev/null @@ -1,5 +0,0 @@ -These tools are examples of ldns usage. They are not meant for production -systems and will not be supported as such. - -Compilation: -autoreconf && ./configure && make diff --git a/libs/ldns/examples/config.h.in b/libs/ldns/examples/config.h.in deleted file mode 100644 index dad78b17a2..0000000000 --- a/libs/ldns/examples/config.h.in +++ /dev/null @@ -1,363 +0,0 @@ -/* config.h.in. Generated from configure.ac by autoheader. */ - -/* Define to 1 if you have the header file. */ -#undef HAVE_ARPA_INET_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_ASSERT_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_CTYPE_H - -/* Define to 1 if you have the declaration of `in6addr_any', and to 0 if you - don't. */ -#undef HAVE_DECL_IN6ADDR_ANY - -/* Define to 1 if you have the `fork' function. */ -#undef HAVE_FORK - -/* Whether getaddrinfo is available */ -#undef HAVE_GETADDRINFO - -/* Define to 1 if you have the header file. */ -#undef HAVE_GETOPT_H - -/* If you have HMAC_CTX_init */ -#undef HAVE_HMAC_CTX_INIT - -/* Define to 1 if you have the header file. */ -#undef HAVE_INTTYPES_H - -/* Define to 1 if you have the `isblank' function. */ -#undef HAVE_ISBLANK - -/* Define to 1 if you have the `ldns' library (-lldns). */ -#undef HAVE_LIBLDNS - -/* Define to 1 if you have the `pcap' library (-lpcap). */ -#undef HAVE_LIBPCAP - -/* Define to 1 if you have the header file. */ -#undef HAVE_MEMORY_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_NETDB_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_NETINET_IF_ETHER_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_NETINET_IGMP_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_NETINET_IN_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_NETINET_IN_SYSTM_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_NETINET_IP6_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_NETINET_IP_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_NETINET_UDP_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_NET_IF_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_OPENSSL_ERR_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_OPENSSL_RAND_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_OPENSSL_SSL_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_PCAP_H - -/* Define to 1 if you have the `random' function. */ -#undef HAVE_RANDOM - -/* Define to 1 if you have the `sleep' function. */ -#undef HAVE_SLEEP - -/* Define to 1 if you have the `srandom' function. */ -#undef HAVE_SRANDOM - -/* Define if you have the SSL libraries installed. */ -#undef HAVE_SSL - -/* Define to 1 if you have the header file. */ -#undef HAVE_STDINT_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_STDIO_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_STDLIB_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_STRINGS_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_STRING_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_SYS_MOUNT_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_SYS_PARAM_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_SYS_SELECT_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_SYS_SOCKET_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_SYS_STAT_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_SYS_TIME_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_SYS_TYPES_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_TIME_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_UNISTD_H - -/* Define to 1 if you have the `vfork' function. */ -#undef HAVE_VFORK - -/* Define to 1 if you have the header file. */ -#undef HAVE_VFORK_H - -/* Define to 1 if you have the header file. */ -#undef HAVE_WINSOCK2_H - -/* Define to 1 if `fork' works. */ -#undef HAVE_WORKING_FORK - -/* Define to 1 if `vfork' works. */ -#undef HAVE_WORKING_VFORK - -/* Define to 1 if you have the header file. */ -#undef HAVE_WS2TCPIP_H - -/* Define to the address where bug reports for this package should be sent. */ -#undef PACKAGE_BUGREPORT - -/* Define to the full name of this package. */ -#undef PACKAGE_NAME - -/* Define to the full name and version of this package. */ -#undef PACKAGE_STRING - -/* Define to the one symbol short name of this package. */ -#undef PACKAGE_TARNAME - -/* Define to the home page for this package. */ -#undef PACKAGE_URL - -/* Define to the version of this package. */ -#undef PACKAGE_VERSION - -/* Define to 1 if you have the ANSI C header files. */ -#undef STDC_HEADERS - -/* Define this to enable ECDSA support. */ -#undef USE_ECDSA - -/* Define this to enable GOST support. */ -#undef USE_GOST - -/* Define this to enable SHA256 and SHA512 support. */ -#undef USE_SHA2 - -/* Enable extensions on AIX 3, Interix. */ -#ifndef _ALL_SOURCE -# undef _ALL_SOURCE -#endif -/* Enable GNU extensions on systems that have them. */ -#ifndef _GNU_SOURCE -# undef _GNU_SOURCE -#endif -/* Enable threading extensions on Solaris. */ -#ifndef _POSIX_PTHREAD_SEMANTICS -# undef _POSIX_PTHREAD_SEMANTICS -#endif -/* Enable extensions on HP NonStop. */ -#ifndef _TANDEM_SOURCE -# undef _TANDEM_SOURCE -#endif -/* Enable general extensions on Solaris. */ -#ifndef __EXTENSIONS__ -# undef __EXTENSIONS__ -#endif - - -/* the version of the windows API enabled */ -#undef WINVER - -/* Define to 1 if on MINIX. */ -#undef _MINIX - -/* Define to 2 if the system does not provide POSIX.1 features except with - this defined. */ -#undef _POSIX_1_SOURCE - -/* Define to 1 if you need to in order for `stat' and other things to work. */ -#undef _POSIX_SOURCE - -/* in_addr_t */ -#undef in_addr_t - -/* in_port_t */ -#undef in_port_t - -/* Define to `__inline__' or `__inline' if that's what the C compiler - calls it, or to nothing if 'inline' is not supported under any name. */ -#ifndef __cplusplus -#undef inline -#endif - -/* Define to `short' if does not define. */ -#undef int16_t - -/* Define to `int' if does not define. */ -#undef int32_t - -/* Define to `long long' if does not define. */ -#undef int64_t - -/* Define to `char' if does not define. */ -#undef int8_t - -/* Define to `int' if does not define. */ -#undef pid_t - -/* Define to `unsigned int' if does not define. */ -#undef size_t - -/* Define to 'int' if not defined */ -#undef socklen_t - -/* Define to `int' if does not define. */ -#undef ssize_t - -/* Define to `unsigned short' if does not define. */ -#undef uint16_t - -/* Define to `unsigned int' if does not define. */ -#undef uint32_t - -/* Define to `unsigned long long' if does not define. */ -#undef uint64_t - -/* Define to `unsigned char' if does not define. */ -#undef uint8_t - -/* Define as `fork' if `vfork' does not work. */ -#undef vfork - - - -#include -#include -#include -#include - -#if STDC_HEADERS -#include -#include -#endif - -#ifdef HAVE_STDINT_H -#include -#endif - -#ifdef HAVE_SYS_SOCKET_H -#include -#endif - -#ifdef HAVE_NETINET_IN_H -#include -#endif - -#ifdef HAVE_ARPA_INET_H -#include -#endif - -#ifdef HAVE_NETINET_UDP_H -#include -#endif - -#ifdef HAVE_TIME_H -#include -#endif - -#ifdef HAVE_PCAP_H -#include -#endif - -#ifdef HAVE_NETINET_IN_SYSTM_H -#include -#endif - -#ifdef HAVE_NETINET_IP_H -#include -#endif - -#ifdef HAVE_NET_IF_H -#include -#endif - -#ifdef HAVE_NETINET_IF_ETHER_H -#include -#endif - -#ifdef HAVE_WINSOCK2_H -#define USE_WINSOCK 1 -#include -#endif - -#ifdef HAVE_WS2TCPIP_H -#include -#endif - -#ifndef HAVE_GETADDRINFO -#include -#endif - -#ifndef HAVE_RANDOM -/* random can be replaced by rand for ldnsexamples */ -#define random rand -#endif - -#ifndef HAVE_SRANDOM -/* srandom can be replaced by srand for ldnsexamples */ -#define srandom srand -#endif - -extern char *optarg; -extern int optind, opterr; - -#ifndef EXIT_FAILURE -#define EXIT_FAILURE 1 -#endif -#ifndef EXIT_SUCCESS -#define EXIT_SUCCESS 0 -#endif - -#ifdef S_SPLINT_S -#define FD_ZERO(a) /* a */ -#define FD_SET(a,b) /* a, b */ -#endif - diff --git a/libs/ldns/examples/configure b/libs/ldns/examples/configure deleted file mode 100644 index 424aa3c78a..0000000000 --- a/libs/ldns/examples/configure +++ /dev/null @@ -1,7150 +0,0 @@ -#! /bin/sh -# Guess values for system-dependent variables and create Makefiles. -# Generated by GNU Autoconf 2.68 for ldns 1.6.9. -# -# Report bugs to . -# -# -# Copyright (C) 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001, -# 2002, 2003, 2004, 2005, 2006, 2007, 2008, 2009, 2010 Free Software -# Foundation, Inc. -# -# -# This configure script is free software; the Free Software Foundation -# gives unlimited permission to copy, distribute and modify it. -## -------------------- ## -## M4sh Initialization. ## -## -------------------- ## - -# Be more Bourne compatible -DUALCASE=1; export DUALCASE # for MKS sh -if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then : - emulate sh - NULLCMD=: - # Pre-4.2 versions of Zsh do word splitting on ${1+"$@"}, which - # is contrary to our usage. Disable this feature. - alias -g '${1+"$@"}'='"$@"' - setopt NO_GLOB_SUBST -else - case `(set -o) 2>/dev/null` in #( - *posix*) : - set -o posix ;; #( - *) : - ;; -esac -fi - - -as_nl=' -' -export as_nl -# Printing a long string crashes Solaris 7 /usr/bin/printf. -as_echo='\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\' -as_echo=$as_echo$as_echo$as_echo$as_echo$as_echo -as_echo=$as_echo$as_echo$as_echo$as_echo$as_echo$as_echo -# Prefer a ksh shell builtin over an external printf program on Solaris, -# but without wasting forks for bash or zsh. -if test -z "$BASH_VERSION$ZSH_VERSION" \ - && (test "X`print -r -- $as_echo`" = "X$as_echo") 2>/dev/null; then - as_echo='print -r --' - as_echo_n='print -rn --' -elif (test "X`printf %s $as_echo`" = "X$as_echo") 2>/dev/null; then - as_echo='printf %s\n' - as_echo_n='printf %s' -else - if test "X`(/usr/ucb/echo -n -n $as_echo) 2>/dev/null`" = "X-n $as_echo"; then - as_echo_body='eval /usr/ucb/echo -n "$1$as_nl"' - as_echo_n='/usr/ucb/echo -n' - else - as_echo_body='eval expr "X$1" : "X\\(.*\\)"' - as_echo_n_body='eval - arg=$1; - case $arg in #( - *"$as_nl"*) - expr "X$arg" : "X\\(.*\\)$as_nl"; - arg=`expr "X$arg" : ".*$as_nl\\(.*\\)"`;; - esac; - expr "X$arg" : "X\\(.*\\)" | tr -d "$as_nl" - ' - export as_echo_n_body - as_echo_n='sh -c $as_echo_n_body as_echo' - fi - export as_echo_body - as_echo='sh -c $as_echo_body as_echo' -fi - -# The user is always right. -if test "${PATH_SEPARATOR+set}" != set; then - PATH_SEPARATOR=: - (PATH='/bin;/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 && { - (PATH='/bin:/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 || - PATH_SEPARATOR=';' - } -fi - - -# IFS -# We need space, tab and new line, in precisely that order. Quoting is -# there to prevent editors from complaining about space-tab. -# (If _AS_PATH_WALK were called with IFS unset, it would disable word -# splitting by setting IFS to empty value.) -IFS=" "" $as_nl" - -# Find who we are. Look in the path if we contain no directory separator. -as_myself= -case $0 in #(( - *[\\/]* ) as_myself=$0 ;; - *) as_save_IFS=$IFS; IFS=$PATH_SEPARATOR -for as_dir in $PATH -do - IFS=$as_save_IFS - test -z "$as_dir" && as_dir=. - test -r "$as_dir/$0" && as_myself=$as_dir/$0 && break - done -IFS=$as_save_IFS - - ;; -esac -# We did not find ourselves, most probably we were run as `sh COMMAND' -# in which case we are not to be found in the path. -if test "x$as_myself" = x; then - as_myself=$0 -fi -if test ! -f "$as_myself"; then - $as_echo "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2 - exit 1 -fi - -# Unset variables that we do not need and which cause bugs (e.g. in -# pre-3.0 UWIN ksh). But do not cause bugs in bash 2.01; the "|| exit 1" -# suppresses any "Segmentation fault" message there. '((' could -# trigger a bug in pdksh 5.2.14. -for as_var in BASH_ENV ENV MAIL MAILPATH -do eval test x\${$as_var+set} = xset \ - && ( (unset $as_var) || exit 1) >/dev/null 2>&1 && unset $as_var || : -done -PS1='$ ' -PS2='> ' -PS4='+ ' - -# NLS nuisances. -LC_ALL=C -export LC_ALL -LANGUAGE=C -export LANGUAGE - -# CDPATH. -(unset CDPATH) >/dev/null 2>&1 && unset CDPATH - -if test "x$CONFIG_SHELL" = x; then - as_bourne_compatible="if test -n \"\${ZSH_VERSION+set}\" && (emulate sh) >/dev/null 2>&1; then : - emulate sh - NULLCMD=: - # Pre-4.2 versions of Zsh do word splitting on \${1+\"\$@\"}, which - # is contrary to our usage. Disable this feature. - alias -g '\${1+\"\$@\"}'='\"\$@\"' - setopt NO_GLOB_SUBST -else - case \`(set -o) 2>/dev/null\` in #( - *posix*) : - set -o posix ;; #( - *) : - ;; -esac -fi -" - as_required="as_fn_return () { (exit \$1); } -as_fn_success () { as_fn_return 0; } -as_fn_failure () { as_fn_return 1; } -as_fn_ret_success () { return 0; } -as_fn_ret_failure () { return 1; } - -exitcode=0 -as_fn_success || { exitcode=1; echo as_fn_success failed.; } -as_fn_failure && { exitcode=1; echo as_fn_failure succeeded.; } -as_fn_ret_success || { exitcode=1; echo as_fn_ret_success failed.; } -as_fn_ret_failure && { exitcode=1; echo as_fn_ret_failure succeeded.; } -if ( set x; as_fn_ret_success y && test x = \"\$1\" ); then : - -else - exitcode=1; echo positional parameters were not saved. -fi -test x\$exitcode = x0 || exit 1" - as_suggested=" as_lineno_1=";as_suggested=$as_suggested$LINENO;as_suggested=$as_suggested" as_lineno_1a=\$LINENO - as_lineno_2=";as_suggested=$as_suggested$LINENO;as_suggested=$as_suggested" as_lineno_2a=\$LINENO - eval 'test \"x\$as_lineno_1'\$as_run'\" != \"x\$as_lineno_2'\$as_run'\" && - test \"x\`expr \$as_lineno_1'\$as_run' + 1\`\" = \"x\$as_lineno_2'\$as_run'\"' || exit 1 -test \$(( 1 + 1 )) = 2 || exit 1" - if (eval "$as_required") 2>/dev/null; then : - as_have_required=yes -else - as_have_required=no -fi - if test x$as_have_required = xyes && (eval "$as_suggested") 2>/dev/null; then : - -else - as_save_IFS=$IFS; IFS=$PATH_SEPARATOR -as_found=false -for as_dir in /bin$PATH_SEPARATOR/usr/bin$PATH_SEPARATOR$PATH -do - IFS=$as_save_IFS - test -z "$as_dir" && as_dir=. - as_found=: - case $as_dir in #( - /*) - for as_base in sh bash ksh sh5; do - # Try only shells that exist, to save several forks. - as_shell=$as_dir/$as_base - if { test -f "$as_shell" || test -f "$as_shell.exe"; } && - { $as_echo "$as_bourne_compatible""$as_required" | as_run=a "$as_shell"; } 2>/dev/null; then : - CONFIG_SHELL=$as_shell as_have_required=yes - if { $as_echo "$as_bourne_compatible""$as_suggested" | as_run=a "$as_shell"; } 2>/dev/null; then : - break 2 -fi -fi - done;; - esac - as_found=false -done -$as_found || { if { test -f "$SHELL" || test -f "$SHELL.exe"; } && - { $as_echo "$as_bourne_compatible""$as_required" | as_run=a "$SHELL"; } 2>/dev/null; then : - CONFIG_SHELL=$SHELL as_have_required=yes -fi; } -IFS=$as_save_IFS - - - if test "x$CONFIG_SHELL" != x; then : - # We cannot yet assume a decent shell, so we have to provide a - # neutralization value for shells without unset; and this also - # works around shells that cannot unset nonexistent variables. - # Preserve -v and -x to the replacement shell. - BASH_ENV=/dev/null - ENV=/dev/null - (unset BASH_ENV) >/dev/null 2>&1 && unset BASH_ENV ENV - export CONFIG_SHELL - case $- in # (((( - *v*x* | *x*v* ) as_opts=-vx ;; - *v* ) as_opts=-v ;; - *x* ) as_opts=-x ;; - * ) as_opts= ;; - esac - exec "$CONFIG_SHELL" $as_opts "$as_myself" ${1+"$@"} -fi - - if test x$as_have_required = xno; then : - $as_echo "$0: This script requires a shell more modern than all" - $as_echo "$0: the shells that I found on your system." - if test x${ZSH_VERSION+set} = xset ; then - $as_echo "$0: In particular, zsh $ZSH_VERSION has bugs and should" - $as_echo "$0: be upgraded to zsh 4.3.4 or later." - else - $as_echo "$0: Please tell bug-autoconf@gnu.org and -$0: libdns@nlnetlabs.nl about your system, including any -$0: error possibly output before this message. Then install -$0: a modern shell, or manually run the script under such a -$0: shell if you do have one." - fi - exit 1 -fi -fi -fi -SHELL=${CONFIG_SHELL-/bin/sh} -export SHELL -# Unset more variables known to interfere with behavior of common tools. -CLICOLOR_FORCE= GREP_OPTIONS= -unset CLICOLOR_FORCE GREP_OPTIONS - -## --------------------- ## -## M4sh Shell Functions. ## -## --------------------- ## -# as_fn_unset VAR -# --------------- -# Portably unset VAR. -as_fn_unset () -{ - { eval $1=; unset $1;} -} -as_unset=as_fn_unset - -# as_fn_set_status STATUS -# ----------------------- -# Set $? to STATUS, without forking. -as_fn_set_status () -{ - return $1 -} # as_fn_set_status - -# as_fn_exit STATUS -# ----------------- -# Exit the shell with STATUS, even in a "trap 0" or "set -e" context. -as_fn_exit () -{ - set +e - as_fn_set_status $1 - exit $1 -} # as_fn_exit - -# as_fn_mkdir_p -# ------------- -# Create "$as_dir" as a directory, including parents if necessary. -as_fn_mkdir_p () -{ - - case $as_dir in #( - -*) as_dir=./$as_dir;; - esac - test -d "$as_dir" || eval $as_mkdir_p || { - as_dirs= - while :; do - case $as_dir in #( - *\'*) as_qdir=`$as_echo "$as_dir" | sed "s/'/'\\\\\\\\''/g"`;; #'( - *) as_qdir=$as_dir;; - esac - as_dirs="'$as_qdir' $as_dirs" - as_dir=`$as_dirname -- "$as_dir" || -$as_expr X"$as_dir" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \ - X"$as_dir" : 'X\(//\)[^/]' \| \ - X"$as_dir" : 'X\(//\)$' \| \ - X"$as_dir" : 'X\(/\)' \| . 2>/dev/null || -$as_echo X"$as_dir" | - sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ - s//\1/ - q - } - /^X\(\/\/\)[^/].*/{ - s//\1/ - q - } - /^X\(\/\/\)$/{ - s//\1/ - q - } - /^X\(\/\).*/{ - s//\1/ - q - } - s/.*/./; q'` - test -d "$as_dir" && break - done - test -z "$as_dirs" || eval "mkdir $as_dirs" - } || test -d "$as_dir" || as_fn_error $? "cannot create directory $as_dir" - - -} # as_fn_mkdir_p -# as_fn_append VAR VALUE -# ---------------------- -# Append the text in VALUE to the end of the definition contained in VAR. Take -# advantage of any shell optimizations that allow amortized linear growth over -# repeated appends, instead of the typical quadratic growth present in naive -# implementations. -if (eval "as_var=1; as_var+=2; test x\$as_var = x12") 2>/dev/null; then : - eval 'as_fn_append () - { - eval $1+=\$2 - }' -else - as_fn_append () - { - eval $1=\$$1\$2 - } -fi # as_fn_append - -# as_fn_arith ARG... -# ------------------ -# Perform arithmetic evaluation on the ARGs, and store the result in the -# global $as_val. Take advantage of shells that can avoid forks. The arguments -# must be portable across $(()) and expr. -if (eval "test \$(( 1 + 1 )) = 2") 2>/dev/null; then : - eval 'as_fn_arith () - { - as_val=$(( $* )) - }' -else - as_fn_arith () - { - as_val=`expr "$@" || test $? -eq 1` - } -fi # as_fn_arith - - -# as_fn_error STATUS ERROR [LINENO LOG_FD] -# ---------------------------------------- -# Output "`basename $0`: error: ERROR" to stderr. If LINENO and LOG_FD are -# provided, also output the error to LOG_FD, referencing LINENO. Then exit the -# script with STATUS, using 1 if that was 0. -as_fn_error () -{ - as_status=$1; test $as_status -eq 0 && as_status=1 - if test "$4"; then - as_lineno=${as_lineno-"$3"} as_lineno_stack=as_lineno_stack=$as_lineno_stack - $as_echo "$as_me:${as_lineno-$LINENO}: error: $2" >&$4 - fi - $as_echo "$as_me: error: $2" >&2 - as_fn_exit $as_status -} # as_fn_error - -if expr a : '\(a\)' >/dev/null 2>&1 && - test "X`expr 00001 : '.*\(...\)'`" = X001; then - as_expr=expr -else - as_expr=false -fi - -if (basename -- /) >/dev/null 2>&1 && test "X`basename -- / 2>&1`" = "X/"; then - as_basename=basename -else - as_basename=false -fi - -if (as_dir=`dirname -- /` && test "X$as_dir" = X/) >/dev/null 2>&1; then - as_dirname=dirname -else - as_dirname=false -fi - -as_me=`$as_basename -- "$0" || -$as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \ - X"$0" : 'X\(//\)$' \| \ - X"$0" : 'X\(/\)' \| . 2>/dev/null || -$as_echo X/"$0" | - sed '/^.*\/\([^/][^/]*\)\/*$/{ - s//\1/ - q - } - /^X\/\(\/\/\)$/{ - s//\1/ - q - } - /^X\/\(\/\).*/{ - s//\1/ - q - } - s/.*/./; q'` - -# Avoid depending upon Character Ranges. -as_cr_letters='abcdefghijklmnopqrstuvwxyz' -as_cr_LETTERS='ABCDEFGHIJKLMNOPQRSTUVWXYZ' -as_cr_Letters=$as_cr_letters$as_cr_LETTERS -as_cr_digits='0123456789' -as_cr_alnum=$as_cr_Letters$as_cr_digits - - - as_lineno_1=$LINENO as_lineno_1a=$LINENO - as_lineno_2=$LINENO as_lineno_2a=$LINENO - eval 'test "x$as_lineno_1'$as_run'" != "x$as_lineno_2'$as_run'" && - test "x`expr $as_lineno_1'$as_run' + 1`" = "x$as_lineno_2'$as_run'"' || { - # Blame Lee E. McMahon (1931-1989) for sed's syntax. :-) - sed -n ' - p - /[$]LINENO/= - ' <$as_myself | - sed ' - s/[$]LINENO.*/&-/ - t lineno - b - :lineno - N - :loop - s/[$]LINENO\([^'$as_cr_alnum'_].*\n\)\(.*\)/\2\1\2/ - t loop - s/-\n.*// - ' >$as_me.lineno && - chmod +x "$as_me.lineno" || - { $as_echo "$as_me: error: cannot create $as_me.lineno; rerun with a POSIX shell" >&2; as_fn_exit 1; } - - # Don't try to exec as it changes $[0], causing all sort of problems - # (the dirname of $[0] is not the place where we might find the - # original and so on. Autoconf is especially sensitive to this). - . "./$as_me.lineno" - # Exit status is that of the last command. - exit -} - -ECHO_C= ECHO_N= ECHO_T= -case `echo -n x` in #((((( --n*) - case `echo 'xy\c'` in - *c*) ECHO_T=' ';; # ECHO_T is single tab character. - xy) ECHO_C='\c';; - *) echo `echo ksh88 bug on AIX 6.1` > /dev/null - ECHO_T=' ';; - esac;; -*) - ECHO_N='-n';; -esac - -rm -f conf$$ conf$$.exe conf$$.file -if test -d conf$$.dir; then - rm -f conf$$.dir/conf$$.file -else - rm -f conf$$.dir - mkdir conf$$.dir 2>/dev/null -fi -if (echo >conf$$.file) 2>/dev/null; then - if ln -s conf$$.file conf$$ 2>/dev/null; then - as_ln_s='ln -s' - # ... but there are two gotchas: - # 1) On MSYS, both `ln -s file dir' and `ln file dir' fail. - # 2) DJGPP < 2.04 has no symlinks; `ln -s' creates a wrapper executable. - # In both cases, we have to default to `cp -p'. - ln -s conf$$.file conf$$.dir 2>/dev/null && test ! -f conf$$.exe || - as_ln_s='cp -p' - elif ln conf$$.file conf$$ 2>/dev/null; then - as_ln_s=ln - else - as_ln_s='cp -p' - fi -else - as_ln_s='cp -p' -fi -rm -f conf$$ conf$$.exe conf$$.dir/conf$$.file conf$$.file -rmdir conf$$.dir 2>/dev/null - -if mkdir -p . 2>/dev/null; then - as_mkdir_p='mkdir -p "$as_dir"' -else - test -d ./-p && rmdir ./-p - as_mkdir_p=false -fi - -if test -x / >/dev/null 2>&1; then - as_test_x='test -x' -else - if ls -dL / >/dev/null 2>&1; then - as_ls_L_option=L - else - as_ls_L_option= - fi - as_test_x=' - eval sh -c '\'' - if test -d "$1"; then - test -d "$1/."; - else - case $1 in #( - -*)set "./$1";; - esac; - case `ls -ld'$as_ls_L_option' "$1" 2>/dev/null` in #(( - ???[sx]*):;;*)false;;esac;fi - '\'' sh - ' -fi -as_executable_p=$as_test_x - -# Sed expression to map a string onto a valid CPP name. -as_tr_cpp="eval sed 'y%*$as_cr_letters%P$as_cr_LETTERS%;s%[^_$as_cr_alnum]%_%g'" - -# Sed expression to map a string onto a valid variable name. -as_tr_sh="eval sed 'y%*+%pp%;s%[^_$as_cr_alnum]%_%g'" - - -test -n "$DJDIR" || exec 7<&0 &1 - -# Name of the host. -# hostname on some systems (SVR3.2, old GNU/Linux) returns a bogus exit status, -# so uname gets run too. -ac_hostname=`(hostname || uname -n) 2>/dev/null | sed 1q` - -# -# Initializations. -# -ac_default_prefix=/usr/local -ac_clean_files= -ac_config_libobj_dir=. -LIBOBJS= -cross_compiling=no -subdirs= -MFLAGS= -MAKEFLAGS= - -# Identity of this package. -PACKAGE_NAME='ldns' -PACKAGE_TARNAME='libdns' -PACKAGE_VERSION='1.6.9' -PACKAGE_STRING='ldns 1.6.9' -PACKAGE_BUGREPORT='libdns@nlnetlabs.nl' -PACKAGE_URL='' - -ac_unique_file="ldns-read-zone.c" -# Factoring default headers for most tests. -ac_includes_default="\ -#include -#ifdef HAVE_SYS_TYPES_H -# include -#endif -#ifdef HAVE_SYS_STAT_H -# include -#endif -#ifdef STDC_HEADERS -# include -# include -#else -# ifdef HAVE_STDLIB_H -# include -# endif -#endif -#ifdef HAVE_STRING_H -# if !defined STDC_HEADERS && defined HAVE_MEMORY_H -# include -# endif -# include -#endif -#ifdef HAVE_STRINGS_H -# include -#endif -#ifdef HAVE_INTTYPES_H -# include -#endif -#ifdef HAVE_STDINT_H -# include -#endif -#ifdef HAVE_UNISTD_H -# include -#endif" - -ac_subst_vars='LTLIBOBJS -LIBOBJS -LDNSDIR -LIBSSL_LIBS -LIBSSL_LDFLAGS -LIBSSL_CPPFLAGS -RUNTIME_PATH -HAVE_SSL -LIBNSL_LIBS -libtool -SET_MAKE -EGREP -GREP -CPP -OBJEXT -EXEEXT -ac_ct_CC -CPPFLAGS -LDFLAGS -CFLAGS -CC -target_alias -host_alias -build_alias -LIBS -ECHO_T -ECHO_N -ECHO_C -DEFS -mandir -localedir -libdir -psdir -pdfdir -dvidir -htmldir -infodir -docdir -oldincludedir -includedir -localstatedir -sharedstatedir -sysconfdir -datadir -datarootdir -libexecdir -sbindir -bindir -program_transform_name -prefix -exec_prefix -PACKAGE_URL -PACKAGE_BUGREPORT -PACKAGE_STRING -PACKAGE_VERSION -PACKAGE_TARNAME -PACKAGE_NAME -PATH_SEPARATOR -SHELL' -ac_subst_files='' -ac_user_opts=' -enable_option_checking -enable_rpath -with_ssl -enable_sha2 -enable_gost -enable_ecdsa -with_ldns -' - ac_precious_vars='build_alias -host_alias -target_alias -CC -CFLAGS -LDFLAGS -LIBS -CPPFLAGS -CPP -CPPFLAGS -CC -LDFLAGS -LIBS -CPPFLAGS' - - -# Initialize some variables set by options. -ac_init_help= -ac_init_version=false -ac_unrecognized_opts= -ac_unrecognized_sep= -# The variables have the same names as the options, with -# dashes changed to underlines. -cache_file=/dev/null -exec_prefix=NONE -no_create= -no_recursion= -prefix=NONE -program_prefix=NONE -program_suffix=NONE -program_transform_name=s,x,x, -silent= -site= -srcdir= -verbose= -x_includes=NONE -x_libraries=NONE - -# Installation directory options. -# These are left unexpanded so users can "make install exec_prefix=/foo" -# and all the variables that are supposed to be based on exec_prefix -# by default will actually change. -# Use braces instead of parens because sh, perl, etc. also accept them. -# (The list follows the same order as the GNU Coding Standards.) -bindir='${exec_prefix}/bin' -sbindir='${exec_prefix}/sbin' -libexecdir='${exec_prefix}/libexec' -datarootdir='${prefix}/share' -datadir='${datarootdir}' -sysconfdir='${prefix}/etc' -sharedstatedir='${prefix}/com' -localstatedir='${prefix}/var' -includedir='${prefix}/include' -oldincludedir='/usr/include' -docdir='${datarootdir}/doc/${PACKAGE_TARNAME}' -infodir='${datarootdir}/info' -htmldir='${docdir}' -dvidir='${docdir}' -pdfdir='${docdir}' -psdir='${docdir}' -libdir='${exec_prefix}/lib' -localedir='${datarootdir}/locale' -mandir='${datarootdir}/man' - -ac_prev= -ac_dashdash= -for ac_option -do - # If the previous option needs an argument, assign it. - if test -n "$ac_prev"; then - eval $ac_prev=\$ac_option - ac_prev= - continue - fi - - case $ac_option in - *=?*) ac_optarg=`expr "X$ac_option" : '[^=]*=\(.*\)'` ;; - *=) ac_optarg= ;; - *) ac_optarg=yes ;; - esac - - # Accept the important Cygnus configure options, so we can diagnose typos. - - case $ac_dashdash$ac_option in - --) - ac_dashdash=yes ;; - - -bindir | --bindir | --bindi | --bind | --bin | --bi) - ac_prev=bindir ;; - -bindir=* | --bindir=* | --bindi=* | --bind=* | --bin=* | --bi=*) - bindir=$ac_optarg ;; - - -build | --build | --buil | --bui | --bu) - ac_prev=build_alias ;; - -build=* | --build=* | --buil=* | --bui=* | --bu=*) - build_alias=$ac_optarg ;; - - -cache-file | --cache-file | --cache-fil | --cache-fi \ - | --cache-f | --cache- | --cache | --cach | --cac | --ca | --c) - ac_prev=cache_file ;; - -cache-file=* | --cache-file=* | --cache-fil=* | --cache-fi=* \ - | --cache-f=* | --cache-=* | --cache=* | --cach=* | --cac=* | --ca=* | --c=*) - cache_file=$ac_optarg ;; - - --config-cache | -C) - cache_file=config.cache ;; - - -datadir | --datadir | --datadi | --datad) - ac_prev=datadir ;; - -datadir=* | --datadir=* | --datadi=* | --datad=*) - datadir=$ac_optarg ;; - - -datarootdir | --datarootdir | --datarootdi | --datarootd | --dataroot \ - | --dataroo | --dataro | --datar) - ac_prev=datarootdir ;; - -datarootdir=* | --datarootdir=* | --datarootdi=* | --datarootd=* \ - | --dataroot=* | --dataroo=* | --dataro=* | --datar=*) - datarootdir=$ac_optarg ;; - - -disable-* | --disable-*) - ac_useropt=`expr "x$ac_option" : 'x-*disable-\(.*\)'` - # Reject names that are not valid shell variable names. - expr "x$ac_useropt" : ".*[^-+._$as_cr_alnum]" >/dev/null && - as_fn_error $? "invalid feature name: $ac_useropt" - ac_useropt_orig=$ac_useropt - ac_useropt=`$as_echo "$ac_useropt" | sed 's/[-+.]/_/g'` - case $ac_user_opts in - *" -"enable_$ac_useropt" -"*) ;; - *) ac_unrecognized_opts="$ac_unrecognized_opts$ac_unrecognized_sep--disable-$ac_useropt_orig" - ac_unrecognized_sep=', ';; - esac - eval enable_$ac_useropt=no ;; - - -docdir | --docdir | --docdi | --doc | --do) - ac_prev=docdir ;; - -docdir=* | --docdir=* | --docdi=* | --doc=* | --do=*) - docdir=$ac_optarg ;; - - -dvidir | --dvidir | --dvidi | --dvid | --dvi | --dv) - ac_prev=dvidir ;; - -dvidir=* | --dvidir=* | --dvidi=* | --dvid=* | --dvi=* | --dv=*) - dvidir=$ac_optarg ;; - - -enable-* | --enable-*) - ac_useropt=`expr "x$ac_option" : 'x-*enable-\([^=]*\)'` - # Reject names that are not valid shell variable names. - expr "x$ac_useropt" : ".*[^-+._$as_cr_alnum]" >/dev/null && - as_fn_error $? "invalid feature name: $ac_useropt" - ac_useropt_orig=$ac_useropt - ac_useropt=`$as_echo "$ac_useropt" | sed 's/[-+.]/_/g'` - case $ac_user_opts in - *" -"enable_$ac_useropt" -"*) ;; - *) ac_unrecognized_opts="$ac_unrecognized_opts$ac_unrecognized_sep--enable-$ac_useropt_orig" - ac_unrecognized_sep=', ';; - esac - eval enable_$ac_useropt=\$ac_optarg ;; - - -exec-prefix | --exec_prefix | --exec-prefix | --exec-prefi \ - | --exec-pref | --exec-pre | --exec-pr | --exec-p | --exec- \ - | --exec | --exe | --ex) - ac_prev=exec_prefix ;; - -exec-prefix=* | --exec_prefix=* | --exec-prefix=* | --exec-prefi=* \ - | --exec-pref=* | --exec-pre=* | --exec-pr=* | --exec-p=* | --exec-=* \ - | --exec=* | --exe=* | --ex=*) - exec_prefix=$ac_optarg ;; - - -gas | --gas | --ga | --g) - # Obsolete; use --with-gas. - with_gas=yes ;; - - -help | --help | --hel | --he | -h) - ac_init_help=long ;; - -help=r* | --help=r* | --hel=r* | --he=r* | -hr*) - ac_init_help=recursive ;; - -help=s* | --help=s* | --hel=s* | --he=s* | -hs*) - ac_init_help=short ;; - - -host | --host | --hos | --ho) - ac_prev=host_alias ;; - -host=* | --host=* | --hos=* | --ho=*) - host_alias=$ac_optarg ;; - - -htmldir | --htmldir | --htmldi | --htmld | --html | --htm | --ht) - ac_prev=htmldir ;; - -htmldir=* | --htmldir=* | --htmldi=* | --htmld=* | --html=* | --htm=* \ - | --ht=*) - htmldir=$ac_optarg ;; - - -includedir | --includedir | --includedi | --included | --include \ - | --includ | --inclu | --incl | --inc) - ac_prev=includedir ;; - -includedir=* | --includedir=* | --includedi=* | --included=* | --include=* \ - | --includ=* | --inclu=* | --incl=* | --inc=*) - includedir=$ac_optarg ;; - - -infodir | --infodir | --infodi | --infod | --info | --inf) - ac_prev=infodir ;; - -infodir=* | --infodir=* | --infodi=* | --infod=* | --info=* | --inf=*) - infodir=$ac_optarg ;; - - -libdir | --libdir | --libdi | --libd) - ac_prev=libdir ;; - -libdir=* | --libdir=* | --libdi=* | --libd=*) - libdir=$ac_optarg ;; - - -libexecdir | --libexecdir | --libexecdi | --libexecd | --libexec \ - | --libexe | --libex | --libe) - ac_prev=libexecdir ;; - -libexecdir=* | --libexecdir=* | --libexecdi=* | --libexecd=* | --libexec=* \ - | --libexe=* | --libex=* | --libe=*) - libexecdir=$ac_optarg ;; - - -localedir | --localedir | --localedi | --localed | --locale) - ac_prev=localedir ;; - -localedir=* | --localedir=* | --localedi=* | --localed=* | --locale=*) - localedir=$ac_optarg ;; - - -localstatedir | --localstatedir | --localstatedi | --localstated \ - | --localstate | --localstat | --localsta | --localst | --locals) - ac_prev=localstatedir ;; - -localstatedir=* | --localstatedir=* | --localstatedi=* | --localstated=* \ - | --localstate=* | --localstat=* | --localsta=* | --localst=* | --locals=*) - localstatedir=$ac_optarg ;; - - -mandir | --mandir | --mandi | --mand | --man | --ma | --m) - ac_prev=mandir ;; - -mandir=* | --mandir=* | --mandi=* | --mand=* | --man=* | --ma=* | --m=*) - mandir=$ac_optarg ;; - - -nfp | --nfp | --nf) - # Obsolete; use --without-fp. - with_fp=no ;; - - -no-create | --no-create | --no-creat | --no-crea | --no-cre \ - | --no-cr | --no-c | -n) - no_create=yes ;; - - -no-recursion | --no-recursion | --no-recursio | --no-recursi \ - | --no-recurs | --no-recur | --no-recu | --no-rec | --no-re | --no-r) - no_recursion=yes ;; - - -oldincludedir | --oldincludedir | --oldincludedi | --oldincluded \ - | --oldinclude | --oldinclud | --oldinclu | --oldincl | --oldinc \ - | --oldin | --oldi | --old | --ol | --o) - ac_prev=oldincludedir ;; - -oldincludedir=* | --oldincludedir=* | --oldincludedi=* | --oldincluded=* \ - | --oldinclude=* | --oldinclud=* | --oldinclu=* | --oldincl=* | --oldinc=* \ - | --oldin=* | --oldi=* | --old=* | --ol=* | --o=*) - oldincludedir=$ac_optarg ;; - - -prefix | --prefix | --prefi | --pref | --pre | --pr | --p) - ac_prev=prefix ;; - -prefix=* | --prefix=* | --prefi=* | --pref=* | --pre=* | --pr=* | --p=*) - prefix=$ac_optarg ;; - - -program-prefix | --program-prefix | --program-prefi | --program-pref \ - | --program-pre | --program-pr | --program-p) - ac_prev=program_prefix ;; - -program-prefix=* | --program-prefix=* | --program-prefi=* \ - | --program-pref=* | --program-pre=* | --program-pr=* | --program-p=*) - program_prefix=$ac_optarg ;; - - -program-suffix | --program-suffix | --program-suffi | --program-suff \ - | --program-suf | --program-su | --program-s) - ac_prev=program_suffix ;; - -program-suffix=* | --program-suffix=* | --program-suffi=* \ - | --program-suff=* | --program-suf=* | --program-su=* | --program-s=*) - program_suffix=$ac_optarg ;; - - -program-transform-name | --program-transform-name \ - | --program-transform-nam | --program-transform-na \ - | --program-transform-n | --program-transform- \ - | --program-transform | --program-transfor \ - | --program-transfo | --program-transf \ - | --program-trans | --program-tran \ - | --progr-tra | --program-tr | --program-t) - ac_prev=program_transform_name ;; - -program-transform-name=* | --program-transform-name=* \ - | --program-transform-nam=* | --program-transform-na=* \ - | --program-transform-n=* | --program-transform-=* \ - | --program-transform=* | --program-transfor=* \ - | --program-transfo=* | --program-transf=* \ - | --program-trans=* | --program-tran=* \ - | --progr-tra=* | --program-tr=* | --program-t=*) - program_transform_name=$ac_optarg ;; - - -pdfdir | --pdfdir | --pdfdi | --pdfd | --pdf | --pd) - ac_prev=pdfdir ;; - -pdfdir=* | --pdfdir=* | --pdfdi=* | --pdfd=* | --pdf=* | --pd=*) - pdfdir=$ac_optarg ;; - - -psdir | --psdir | --psdi | --psd | --ps) - ac_prev=psdir ;; - -psdir=* | --psdir=* | --psdi=* | --psd=* | --ps=*) - psdir=$ac_optarg ;; - - -q | -quiet | --quiet | --quie | --qui | --qu | --q \ - | -silent | --silent | --silen | --sile | --sil) - silent=yes ;; - - -sbindir | --sbindir | --sbindi | --sbind | --sbin | --sbi | --sb) - ac_prev=sbindir ;; - -sbindir=* | --sbindir=* | --sbindi=* | --sbind=* | --sbin=* \ - | --sbi=* | --sb=*) - sbindir=$ac_optarg ;; - - -sharedstatedir | --sharedstatedir | --sharedstatedi \ - | --sharedstated | --sharedstate | --sharedstat | --sharedsta \ - | --sharedst | --shareds | --shared | --share | --shar \ - | --sha | --sh) - ac_prev=sharedstatedir ;; - -sharedstatedir=* | --sharedstatedir=* | --sharedstatedi=* \ - | --sharedstated=* | --sharedstate=* | --sharedstat=* | --sharedsta=* \ - | --sharedst=* | --shareds=* | --shared=* | --share=* | --shar=* \ - | --sha=* | --sh=*) - sharedstatedir=$ac_optarg ;; - - -site | --site | --sit) - ac_prev=site ;; - -site=* | --site=* | --sit=*) - site=$ac_optarg ;; - - -srcdir | --srcdir | --srcdi | --srcd | --src | --sr) - ac_prev=srcdir ;; - -srcdir=* | --srcdir=* | --srcdi=* | --srcd=* | --src=* | --sr=*) - srcdir=$ac_optarg ;; - - -sysconfdir | --sysconfdir | --sysconfdi | --sysconfd | --sysconf \ - | --syscon | --sysco | --sysc | --sys | --sy) - ac_prev=sysconfdir ;; - -sysconfdir=* | --sysconfdir=* | --sysconfdi=* | --sysconfd=* | --sysconf=* \ - | --syscon=* | --sysco=* | --sysc=* | --sys=* | --sy=*) - sysconfdir=$ac_optarg ;; - - -target | --target | --targe | --targ | --tar | --ta | --t) - ac_prev=target_alias ;; - -target=* | --target=* | --targe=* | --targ=* | --tar=* | --ta=* | --t=*) - target_alias=$ac_optarg ;; - - -v | -verbose | --verbose | --verbos | --verbo | --verb) - verbose=yes ;; - - -version | --version | --versio | --versi | --vers | -V) - ac_init_version=: ;; - - -with-* | --with-*) - ac_useropt=`expr "x$ac_option" : 'x-*with-\([^=]*\)'` - # Reject names that are not valid shell variable names. - expr "x$ac_useropt" : ".*[^-+._$as_cr_alnum]" >/dev/null && - as_fn_error $? "invalid package name: $ac_useropt" - ac_useropt_orig=$ac_useropt - ac_useropt=`$as_echo "$ac_useropt" | sed 's/[-+.]/_/g'` - case $ac_user_opts in - *" -"with_$ac_useropt" -"*) ;; - *) ac_unrecognized_opts="$ac_unrecognized_opts$ac_unrecognized_sep--with-$ac_useropt_orig" - ac_unrecognized_sep=', ';; - esac - eval with_$ac_useropt=\$ac_optarg ;; - - -without-* | --without-*) - ac_useropt=`expr "x$ac_option" : 'x-*without-\(.*\)'` - # Reject names that are not valid shell variable names. - expr "x$ac_useropt" : ".*[^-+._$as_cr_alnum]" >/dev/null && - as_fn_error $? "invalid package name: $ac_useropt" - ac_useropt_orig=$ac_useropt - ac_useropt=`$as_echo "$ac_useropt" | sed 's/[-+.]/_/g'` - case $ac_user_opts in - *" -"with_$ac_useropt" -"*) ;; - *) ac_unrecognized_opts="$ac_unrecognized_opts$ac_unrecognized_sep--without-$ac_useropt_orig" - ac_unrecognized_sep=', ';; - esac - eval with_$ac_useropt=no ;; - - --x) - # Obsolete; use --with-x. - with_x=yes ;; - - -x-includes | --x-includes | --x-include | --x-includ | --x-inclu \ - | --x-incl | --x-inc | --x-in | --x-i) - ac_prev=x_includes ;; - -x-includes=* | --x-includes=* | --x-include=* | --x-includ=* | --x-inclu=* \ - | --x-incl=* | --x-inc=* | --x-in=* | --x-i=*) - x_includes=$ac_optarg ;; - - -x-libraries | --x-libraries | --x-librarie | --x-librari \ - | --x-librar | --x-libra | --x-libr | --x-lib | --x-li | --x-l) - ac_prev=x_libraries ;; - -x-libraries=* | --x-libraries=* | --x-librarie=* | --x-librari=* \ - | --x-librar=* | --x-libra=* | --x-libr=* | --x-lib=* | --x-li=* | --x-l=*) - x_libraries=$ac_optarg ;; - - -*) as_fn_error $? "unrecognized option: \`$ac_option' -Try \`$0 --help' for more information" - ;; - - *=*) - ac_envvar=`expr "x$ac_option" : 'x\([^=]*\)='` - # Reject names that are not valid shell variable names. - case $ac_envvar in #( - '' | [0-9]* | *[!_$as_cr_alnum]* ) - as_fn_error $? "invalid variable name: \`$ac_envvar'" ;; - esac - eval $ac_envvar=\$ac_optarg - export $ac_envvar ;; - - *) - # FIXME: should be removed in autoconf 3.0. - $as_echo "$as_me: WARNING: you should use --build, --host, --target" >&2 - expr "x$ac_option" : ".*[^-._$as_cr_alnum]" >/dev/null && - $as_echo "$as_me: WARNING: invalid host type: $ac_option" >&2 - : "${build_alias=$ac_option} ${host_alias=$ac_option} ${target_alias=$ac_option}" - ;; - - esac -done - -if test -n "$ac_prev"; then - ac_option=--`echo $ac_prev | sed 's/_/-/g'` - as_fn_error $? "missing argument to $ac_option" -fi - -if test -n "$ac_unrecognized_opts"; then - case $enable_option_checking in - no) ;; - fatal) as_fn_error $? "unrecognized options: $ac_unrecognized_opts" ;; - *) $as_echo "$as_me: WARNING: unrecognized options: $ac_unrecognized_opts" >&2 ;; - esac -fi - -# Check all directory arguments for consistency. -for ac_var in exec_prefix prefix bindir sbindir libexecdir datarootdir \ - datadir sysconfdir sharedstatedir localstatedir includedir \ - oldincludedir docdir infodir htmldir dvidir pdfdir psdir \ - libdir localedir mandir -do - eval ac_val=\$$ac_var - # Remove trailing slashes. - case $ac_val in - */ ) - ac_val=`expr "X$ac_val" : 'X\(.*[^/]\)' \| "X$ac_val" : 'X\(.*\)'` - eval $ac_var=\$ac_val;; - esac - # Be sure to have absolute directory names. - case $ac_val in - [\\/$]* | ?:[\\/]* ) continue;; - NONE | '' ) case $ac_var in *prefix ) continue;; esac;; - esac - as_fn_error $? "expected an absolute directory name for --$ac_var: $ac_val" -done - -# There might be people who depend on the old broken behavior: `$host' -# used to hold the argument of --host etc. -# FIXME: To remove some day. -build=$build_alias -host=$host_alias -target=$target_alias - -# FIXME: To remove some day. -if test "x$host_alias" != x; then - if test "x$build_alias" = x; then - cross_compiling=maybe - $as_echo "$as_me: WARNING: if you wanted to set the --build type, don't use --host. - If a cross compiler is detected then cross compile mode will be used" >&2 - elif test "x$build_alias" != "x$host_alias"; then - cross_compiling=yes - fi -fi - -ac_tool_prefix= -test -n "$host_alias" && ac_tool_prefix=$host_alias- - -test "$silent" = yes && exec 6>/dev/null - - -ac_pwd=`pwd` && test -n "$ac_pwd" && -ac_ls_di=`ls -di .` && -ac_pwd_ls_di=`cd "$ac_pwd" && ls -di .` || - as_fn_error $? "working directory cannot be determined" -test "X$ac_ls_di" = "X$ac_pwd_ls_di" || - as_fn_error $? "pwd does not report name of working directory" - - -# Find the source files, if location was not specified. -if test -z "$srcdir"; then - ac_srcdir_defaulted=yes - # Try the directory containing this script, then the parent directory. - ac_confdir=`$as_dirname -- "$as_myself" || -$as_expr X"$as_myself" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \ - X"$as_myself" : 'X\(//\)[^/]' \| \ - X"$as_myself" : 'X\(//\)$' \| \ - X"$as_myself" : 'X\(/\)' \| . 2>/dev/null || -$as_echo X"$as_myself" | - sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ - s//\1/ - q - } - /^X\(\/\/\)[^/].*/{ - s//\1/ - q - } - /^X\(\/\/\)$/{ - s//\1/ - q - } - /^X\(\/\).*/{ - s//\1/ - q - } - s/.*/./; q'` - srcdir=$ac_confdir - if test ! -r "$srcdir/$ac_unique_file"; then - srcdir=.. - fi -else - ac_srcdir_defaulted=no -fi -if test ! -r "$srcdir/$ac_unique_file"; then - test "$ac_srcdir_defaulted" = yes && srcdir="$ac_confdir or .." - as_fn_error $? "cannot find sources ($ac_unique_file) in $srcdir" -fi -ac_msg="sources are in $srcdir, but \`cd $srcdir' does not work" -ac_abs_confdir=`( - cd "$srcdir" && test -r "./$ac_unique_file" || as_fn_error $? "$ac_msg" - pwd)` -# When building in place, set srcdir=. -if test "$ac_abs_confdir" = "$ac_pwd"; then - srcdir=. -fi -# Remove unnecessary trailing slashes from srcdir. -# Double slashes in file names in object file debugging info -# mess up M-x gdb in Emacs. -case $srcdir in -*/) srcdir=`expr "X$srcdir" : 'X\(.*[^/]\)' \| "X$srcdir" : 'X\(.*\)'`;; -esac -for ac_var in $ac_precious_vars; do - eval ac_env_${ac_var}_set=\${${ac_var}+set} - eval ac_env_${ac_var}_value=\$${ac_var} - eval ac_cv_env_${ac_var}_set=\${${ac_var}+set} - eval ac_cv_env_${ac_var}_value=\$${ac_var} -done - -# -# Report the --help message. -# -if test "$ac_init_help" = "long"; then - # Omit some internal or obsolete options to make the list less imposing. - # This message is too long to be a string in the A/UX 3.1 sh. - cat <<_ACEOF -\`configure' configures ldns 1.6.9 to adapt to many kinds of systems. - -Usage: $0 [OPTION]... [VAR=VALUE]... - -To assign environment variables (e.g., CC, CFLAGS...), specify them as -VAR=VALUE. See below for descriptions of some of the useful variables. - -Defaults for the options are specified in brackets. - -Configuration: - -h, --help display this help and exit - --help=short display options specific to this package - --help=recursive display the short help of all the included packages - -V, --version display version information and exit - -q, --quiet, --silent do not print \`checking ...' messages - --cache-file=FILE cache test results in FILE [disabled] - -C, --config-cache alias for \`--cache-file=config.cache' - -n, --no-create do not create output files - --srcdir=DIR find the sources in DIR [configure dir or \`..'] - -Installation directories: - --prefix=PREFIX install architecture-independent files in PREFIX - [$ac_default_prefix] - --exec-prefix=EPREFIX install architecture-dependent files in EPREFIX - [PREFIX] - -By default, \`make install' will install all the files in -\`$ac_default_prefix/bin', \`$ac_default_prefix/lib' etc. You can specify -an installation prefix other than \`$ac_default_prefix' using \`--prefix', -for instance \`--prefix=\$HOME'. - -For better control, use the options below. - -Fine tuning of the installation directories: - --bindir=DIR user executables [EPREFIX/bin] - --sbindir=DIR system admin executables [EPREFIX/sbin] - --libexecdir=DIR program executables [EPREFIX/libexec] - --sysconfdir=DIR read-only single-machine data [PREFIX/etc] - --sharedstatedir=DIR modifiable architecture-independent data [PREFIX/com] - --localstatedir=DIR modifiable single-machine data [PREFIX/var] - --libdir=DIR object code libraries [EPREFIX/lib] - --includedir=DIR C header files [PREFIX/include] - --oldincludedir=DIR C header files for non-gcc [/usr/include] - --datarootdir=DIR read-only arch.-independent data root [PREFIX/share] - --datadir=DIR read-only architecture-independent data [DATAROOTDIR] - --infodir=DIR info documentation [DATAROOTDIR/info] - --localedir=DIR locale-dependent data [DATAROOTDIR/locale] - --mandir=DIR man documentation [DATAROOTDIR/man] - --docdir=DIR documentation root [DATAROOTDIR/doc/libdns] - --htmldir=DIR html documentation [DOCDIR] - --dvidir=DIR dvi documentation [DOCDIR] - --pdfdir=DIR pdf documentation [DOCDIR] - --psdir=DIR ps documentation [DOCDIR] -_ACEOF - - cat <<\_ACEOF -_ACEOF -fi - -if test -n "$ac_init_help"; then - case $ac_init_help in - short | recursive ) echo "Configuration of ldns 1.6.9:";; - esac - cat <<\_ACEOF - -Optional Features: - --disable-option-checking ignore unrecognized --enable/--with options - --disable-FEATURE do not include FEATURE (same as --enable-FEATURE=no) - --enable-FEATURE[=ARG] include FEATURE [ARG=yes] - --disable-rpath Disable hardcoded rpath (default=enabled) - --disable-sha2 Disable SHA256 and SHA512 RRSIG support - --disable-gost Disable GOST support - --enable-ecdsa Enable ECDSA support, experimental - -Optional Packages: - --with-PACKAGE[=ARG] use PACKAGE [ARG=yes] - --without-PACKAGE do not use PACKAGE (same as --with-PACKAGE=no) - --with-ssl=pathname enable SSL (will check /usr/local/ssl /usr/lib/ssl - /usr/ssl /usr/pkg /usr/local /opt/local /usr/sfw - /usr) - --with-ldns=PATH specify prefix of path of ldns library to use - - - -Some influential environment variables: - CC C compiler command - CFLAGS C compiler flags - LDFLAGS linker flags, e.g. -L if you have libraries in a - nonstandard directory - LIBS libraries to pass to the linker, e.g. -l - CPPFLAGS (Objective) C/C++ preprocessor flags, e.g. -I if - you have headers in a nonstandard directory - CPP C preprocessor - -Use these variables to override the choices made by `configure' or to help -it to find libraries and programs with nonstandard names/locations. - -Report bugs to . -_ACEOF -ac_status=$? -fi - -if test "$ac_init_help" = "recursive"; then - # If there are subdirs, report their specific --help. - for ac_dir in : $ac_subdirs_all; do test "x$ac_dir" = x: && continue - test -d "$ac_dir" || - { cd "$srcdir" && ac_pwd=`pwd` && srcdir=. && test -d "$ac_dir"; } || - continue - ac_builddir=. - -case "$ac_dir" in -.) ac_dir_suffix= ac_top_builddir_sub=. ac_top_build_prefix= ;; -*) - ac_dir_suffix=/`$as_echo "$ac_dir" | sed 's|^\.[\\/]||'` - # A ".." for each directory in $ac_dir_suffix. - ac_top_builddir_sub=`$as_echo "$ac_dir_suffix" | sed 's|/[^\\/]*|/..|g;s|/||'` - case $ac_top_builddir_sub in - "") ac_top_builddir_sub=. ac_top_build_prefix= ;; - *) ac_top_build_prefix=$ac_top_builddir_sub/ ;; - esac ;; -esac -ac_abs_top_builddir=$ac_pwd -ac_abs_builddir=$ac_pwd$ac_dir_suffix -# for backward compatibility: -ac_top_builddir=$ac_top_build_prefix - -case $srcdir in - .) # We are building in place. - ac_srcdir=. - ac_top_srcdir=$ac_top_builddir_sub - ac_abs_top_srcdir=$ac_pwd ;; - [\\/]* | ?:[\\/]* ) # Absolute name. - ac_srcdir=$srcdir$ac_dir_suffix; - ac_top_srcdir=$srcdir - ac_abs_top_srcdir=$srcdir ;; - *) # Relative name. - ac_srcdir=$ac_top_build_prefix$srcdir$ac_dir_suffix - ac_top_srcdir=$ac_top_build_prefix$srcdir - ac_abs_top_srcdir=$ac_pwd/$srcdir ;; -esac -ac_abs_srcdir=$ac_abs_top_srcdir$ac_dir_suffix - - cd "$ac_dir" || { ac_status=$?; continue; } - # Check for guested configure. - if test -f "$ac_srcdir/configure.gnu"; then - echo && - $SHELL "$ac_srcdir/configure.gnu" --help=recursive - elif test -f "$ac_srcdir/configure"; then - echo && - $SHELL "$ac_srcdir/configure" --help=recursive - else - $as_echo "$as_me: WARNING: no configuration information is in $ac_dir" >&2 - fi || ac_status=$? - cd "$ac_pwd" || { ac_status=$?; break; } - done -fi - -test -n "$ac_init_help" && exit $ac_status -if $ac_init_version; then - cat <<\_ACEOF -ldns configure 1.6.9 -generated by GNU Autoconf 2.68 - -Copyright (C) 2010 Free Software Foundation, Inc. -This configure script is free software; the Free Software Foundation -gives unlimited permission to copy, distribute and modify it. -_ACEOF - exit -fi - -## ------------------------ ## -## Autoconf initialization. ## -## ------------------------ ## - -# ac_fn_c_try_compile LINENO -# -------------------------- -# Try to compile conftest.$ac_ext, and return whether this succeeded. -ac_fn_c_try_compile () -{ - as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack - rm -f conftest.$ac_objext - if { { ac_try="$ac_compile" -case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\"" -$as_echo "$ac_try_echo"; } >&5 - (eval "$ac_compile") 2>conftest.err - ac_status=$? - if test -s conftest.err; then - grep -v '^ *+' conftest.err >conftest.er1 - cat conftest.er1 >&5 - mv -f conftest.er1 conftest.err - fi - $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 - test $ac_status = 0; } && { - test -z "$ac_c_werror_flag" || - test ! -s conftest.err - } && test -s conftest.$ac_objext; then : - ac_retval=0 -else - $as_echo "$as_me: failed program was:" >&5 -sed 's/^/| /' conftest.$ac_ext >&5 - - ac_retval=1 -fi - eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno - as_fn_set_status $ac_retval - -} # ac_fn_c_try_compile - -# ac_fn_c_try_cpp LINENO -# ---------------------- -# Try to preprocess conftest.$ac_ext, and return whether this succeeded. -ac_fn_c_try_cpp () -{ - as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack - if { { ac_try="$ac_cpp conftest.$ac_ext" -case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\"" -$as_echo "$ac_try_echo"; } >&5 - (eval "$ac_cpp conftest.$ac_ext") 2>conftest.err - ac_status=$? - if test -s conftest.err; then - grep -v '^ *+' conftest.err >conftest.er1 - cat conftest.er1 >&5 - mv -f conftest.er1 conftest.err - fi - $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 - test $ac_status = 0; } > conftest.i && { - test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || - test ! -s conftest.err - }; then : - ac_retval=0 -else - $as_echo "$as_me: failed program was:" >&5 -sed 's/^/| /' conftest.$ac_ext >&5 - - ac_retval=1 -fi - eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno - as_fn_set_status $ac_retval - -} # ac_fn_c_try_cpp - -# ac_fn_c_check_header_mongrel LINENO HEADER VAR INCLUDES -# ------------------------------------------------------- -# Tests whether HEADER exists, giving a warning if it cannot be compiled using -# the include files in INCLUDES and setting the cache variable VAR -# accordingly. -ac_fn_c_check_header_mongrel () -{ - as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack - if eval \${$3+:} false; then : - { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $2" >&5 -$as_echo_n "checking for $2... " >&6; } -if eval \${$3+:} false; then : - $as_echo_n "(cached) " >&6 -fi -eval ac_res=\$$3 - { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5 -$as_echo "$ac_res" >&6; } -else - # Is the header compilable? -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking $2 usability" >&5 -$as_echo_n "checking $2 usability... " >&6; } -cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ -$4 -#include <$2> -_ACEOF -if ac_fn_c_try_compile "$LINENO"; then : - ac_header_compiler=yes -else - ac_header_compiler=no -fi -rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_header_compiler" >&5 -$as_echo "$ac_header_compiler" >&6; } - -# Is the header present? -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking $2 presence" >&5 -$as_echo_n "checking $2 presence... " >&6; } -cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ -#include <$2> -_ACEOF -if ac_fn_c_try_cpp "$LINENO"; then : - ac_header_preproc=yes -else - ac_header_preproc=no -fi -rm -f conftest.err conftest.i conftest.$ac_ext -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_header_preproc" >&5 -$as_echo "$ac_header_preproc" >&6; } - -# So? What about this header? -case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in #(( - yes:no: ) - { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $2: accepted by the compiler, rejected by the preprocessor!" >&5 -$as_echo "$as_me: WARNING: $2: accepted by the compiler, rejected by the preprocessor!" >&2;} - { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $2: proceeding with the compiler's result" >&5 -$as_echo "$as_me: WARNING: $2: proceeding with the compiler's result" >&2;} - ;; - no:yes:* ) - { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $2: present but cannot be compiled" >&5 -$as_echo "$as_me: WARNING: $2: present but cannot be compiled" >&2;} - { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $2: check for missing prerequisite headers?" >&5 -$as_echo "$as_me: WARNING: $2: check for missing prerequisite headers?" >&2;} - { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $2: see the Autoconf documentation" >&5 -$as_echo "$as_me: WARNING: $2: see the Autoconf documentation" >&2;} - { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $2: section \"Present But Cannot Be Compiled\"" >&5 -$as_echo "$as_me: WARNING: $2: section \"Present But Cannot Be Compiled\"" >&2;} - { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $2: proceeding with the compiler's result" >&5 -$as_echo "$as_me: WARNING: $2: proceeding with the compiler's result" >&2;} -( $as_echo "## ---------------------------------- ## -## Report this to libdns@nlnetlabs.nl ## -## ---------------------------------- ##" - ) | sed "s/^/$as_me: WARNING: /" >&2 - ;; -esac - { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $2" >&5 -$as_echo_n "checking for $2... " >&6; } -if eval \${$3+:} false; then : - $as_echo_n "(cached) " >&6 -else - eval "$3=\$ac_header_compiler" -fi -eval ac_res=\$$3 - { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5 -$as_echo "$ac_res" >&6; } -fi - eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno - -} # ac_fn_c_check_header_mongrel - -# ac_fn_c_try_run LINENO -# ---------------------- -# Try to link conftest.$ac_ext, and return whether this succeeded. Assumes -# that executables *can* be run. -ac_fn_c_try_run () -{ - as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack - if { { ac_try="$ac_link" -case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\"" -$as_echo "$ac_try_echo"; } >&5 - (eval "$ac_link") 2>&5 - ac_status=$? - $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 - test $ac_status = 0; } && { ac_try='./conftest$ac_exeext' - { { case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\"" -$as_echo "$ac_try_echo"; } >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 - test $ac_status = 0; }; }; then : - ac_retval=0 -else - $as_echo "$as_me: program exited with status $ac_status" >&5 - $as_echo "$as_me: failed program was:" >&5 -sed 's/^/| /' conftest.$ac_ext >&5 - - ac_retval=$ac_status -fi - rm -rf conftest.dSYM conftest_ipa8_conftest.oo - eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno - as_fn_set_status $ac_retval - -} # ac_fn_c_try_run - -# ac_fn_c_check_header_compile LINENO HEADER VAR INCLUDES -# ------------------------------------------------------- -# Tests whether HEADER exists and can be compiled using the include files in -# INCLUDES, setting the cache variable VAR accordingly. -ac_fn_c_check_header_compile () -{ - as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack - { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $2" >&5 -$as_echo_n "checking for $2... " >&6; } -if eval \${$3+:} false; then : - $as_echo_n "(cached) " >&6 -else - cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ -$4 -#include <$2> -_ACEOF -if ac_fn_c_try_compile "$LINENO"; then : - eval "$3=yes" -else - eval "$3=no" -fi -rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext -fi -eval ac_res=\$$3 - { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5 -$as_echo "$ac_res" >&6; } - eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno - -} # ac_fn_c_check_header_compile - -# ac_fn_c_check_type LINENO TYPE VAR INCLUDES -# ------------------------------------------- -# Tests whether TYPE exists after having included INCLUDES, setting cache -# variable VAR accordingly. -ac_fn_c_check_type () -{ - as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack - { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $2" >&5 -$as_echo_n "checking for $2... " >&6; } -if eval \${$3+:} false; then : - $as_echo_n "(cached) " >&6 -else - eval "$3=no" - cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ -$4 -int -main () -{ -if (sizeof ($2)) - return 0; - ; - return 0; -} -_ACEOF -if ac_fn_c_try_compile "$LINENO"; then : - cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ -$4 -int -main () -{ -if (sizeof (($2))) - return 0; - ; - return 0; -} -_ACEOF -if ac_fn_c_try_compile "$LINENO"; then : - -else - eval "$3=yes" -fi -rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext -fi -rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext -fi -eval ac_res=\$$3 - { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5 -$as_echo "$ac_res" >&6; } - eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno - -} # ac_fn_c_check_type - -# ac_fn_c_try_link LINENO -# ----------------------- -# Try to link conftest.$ac_ext, and return whether this succeeded. -ac_fn_c_try_link () -{ - as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack - rm -f conftest.$ac_objext conftest$ac_exeext - if { { ac_try="$ac_link" -case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\"" -$as_echo "$ac_try_echo"; } >&5 - (eval "$ac_link") 2>conftest.err - ac_status=$? - if test -s conftest.err; then - grep -v '^ *+' conftest.err >conftest.er1 - cat conftest.er1 >&5 - mv -f conftest.er1 conftest.err - fi - $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 - test $ac_status = 0; } && { - test -z "$ac_c_werror_flag" || - test ! -s conftest.err - } && test -s conftest$ac_exeext && { - test "$cross_compiling" = yes || - $as_test_x conftest$ac_exeext - }; then : - ac_retval=0 -else - $as_echo "$as_me: failed program was:" >&5 -sed 's/^/| /' conftest.$ac_ext >&5 - - ac_retval=1 -fi - # Delete the IPA/IPO (Inter Procedural Analysis/Optimization) information - # created by the PGI compiler (conftest_ipa8_conftest.oo), as it would - # interfere with the next link command; also delete a directory that is - # left behind by Apple's compiler. We do this before executing the actions. - rm -rf conftest.dSYM conftest_ipa8_conftest.oo - eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno - as_fn_set_status $ac_retval - -} # ac_fn_c_try_link - -# ac_fn_c_check_func LINENO FUNC VAR -# ---------------------------------- -# Tests whether FUNC exists, setting the cache variable VAR accordingly -ac_fn_c_check_func () -{ - as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack - { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $2" >&5 -$as_echo_n "checking for $2... " >&6; } -if eval \${$3+:} false; then : - $as_echo_n "(cached) " >&6 -else - cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ -/* Define $2 to an innocuous variant, in case declares $2. - For example, HP-UX 11i declares gettimeofday. */ -#define $2 innocuous_$2 - -/* System header to define __stub macros and hopefully few prototypes, - which can conflict with char $2 (); below. - Prefer to if __STDC__ is defined, since - exists even on freestanding compilers. */ - -#ifdef __STDC__ -# include -#else -# include -#endif - -#undef $2 - -/* Override any GCC internal prototype to avoid an error. - Use char because int might match the return type of a GCC - builtin and then its argument prototype would still apply. */ -#ifdef __cplusplus -extern "C" -#endif -char $2 (); -/* The GNU C library defines this for functions which it implements - to always fail with ENOSYS. Some functions are actually named - something starting with __ and the normal name is an alias. */ -#if defined __stub_$2 || defined __stub___$2 -choke me -#endif - -int -main () -{ -return $2 (); - ; - return 0; -} -_ACEOF -if ac_fn_c_try_link "$LINENO"; then : - eval "$3=yes" -else - eval "$3=no" -fi -rm -f core conftest.err conftest.$ac_objext \ - conftest$ac_exeext conftest.$ac_ext -fi -eval ac_res=\$$3 - { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5 -$as_echo "$ac_res" >&6; } - eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno - -} # ac_fn_c_check_func - -# ac_fn_c_check_decl LINENO SYMBOL VAR INCLUDES -# --------------------------------------------- -# Tests whether SYMBOL is declared in INCLUDES, setting cache variable VAR -# accordingly. -ac_fn_c_check_decl () -{ - as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack - as_decl_name=`echo $2|sed 's/ *(.*//'` - as_decl_use=`echo $2|sed -e 's/(/((/' -e 's/)/) 0&/' -e 's/,/) 0& (/g'` - { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether $as_decl_name is declared" >&5 -$as_echo_n "checking whether $as_decl_name is declared... " >&6; } -if eval \${$3+:} false; then : - $as_echo_n "(cached) " >&6 -else - cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ -$4 -int -main () -{ -#ifndef $as_decl_name -#ifdef __cplusplus - (void) $as_decl_use; -#else - (void) $as_decl_name; -#endif -#endif - - ; - return 0; -} -_ACEOF -if ac_fn_c_try_compile "$LINENO"; then : - eval "$3=yes" -else - eval "$3=no" -fi -rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext -fi -eval ac_res=\$$3 - { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5 -$as_echo "$ac_res" >&6; } - eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno - -} # ac_fn_c_check_decl -cat >config.log <<_ACEOF -This file contains any messages produced by compilers while -running configure, to aid debugging if configure makes a mistake. - -It was created by ldns $as_me 1.6.9, which was -generated by GNU Autoconf 2.68. Invocation command line was - - $ $0 $@ - -_ACEOF -exec 5>>config.log -{ -cat <<_ASUNAME -## --------- ## -## Platform. ## -## --------- ## - -hostname = `(hostname || uname -n) 2>/dev/null | sed 1q` -uname -m = `(uname -m) 2>/dev/null || echo unknown` -uname -r = `(uname -r) 2>/dev/null || echo unknown` -uname -s = `(uname -s) 2>/dev/null || echo unknown` -uname -v = `(uname -v) 2>/dev/null || echo unknown` - -/usr/bin/uname -p = `(/usr/bin/uname -p) 2>/dev/null || echo unknown` -/bin/uname -X = `(/bin/uname -X) 2>/dev/null || echo unknown` - -/bin/arch = `(/bin/arch) 2>/dev/null || echo unknown` -/usr/bin/arch -k = `(/usr/bin/arch -k) 2>/dev/null || echo unknown` -/usr/convex/getsysinfo = `(/usr/convex/getsysinfo) 2>/dev/null || echo unknown` -/usr/bin/hostinfo = `(/usr/bin/hostinfo) 2>/dev/null || echo unknown` -/bin/machine = `(/bin/machine) 2>/dev/null || echo unknown` -/usr/bin/oslevel = `(/usr/bin/oslevel) 2>/dev/null || echo unknown` -/bin/universe = `(/bin/universe) 2>/dev/null || echo unknown` - -_ASUNAME - -as_save_IFS=$IFS; IFS=$PATH_SEPARATOR -for as_dir in $PATH -do - IFS=$as_save_IFS - test -z "$as_dir" && as_dir=. - $as_echo "PATH: $as_dir" - done -IFS=$as_save_IFS - -} >&5 - -cat >&5 <<_ACEOF - - -## ----------- ## -## Core tests. ## -## ----------- ## - -_ACEOF - - -# Keep a trace of the command line. -# Strip out --no-create and --no-recursion so they do not pile up. -# Strip out --silent because we don't want to record it for future runs. -# Also quote any args containing shell meta-characters. -# Make two passes to allow for proper duplicate-argument suppression. -ac_configure_args= -ac_configure_args0= -ac_configure_args1= -ac_must_keep_next=false -for ac_pass in 1 2 -do - for ac_arg - do - case $ac_arg in - -no-create | --no-c* | -n | -no-recursion | --no-r*) continue ;; - -q | -quiet | --quiet | --quie | --qui | --qu | --q \ - | -silent | --silent | --silen | --sile | --sil) - continue ;; - *\'*) - ac_arg=`$as_echo "$ac_arg" | sed "s/'/'\\\\\\\\''/g"` ;; - esac - case $ac_pass in - 1) as_fn_append ac_configure_args0 " '$ac_arg'" ;; - 2) - as_fn_append ac_configure_args1 " '$ac_arg'" - if test $ac_must_keep_next = true; then - ac_must_keep_next=false # Got value, back to normal. - else - case $ac_arg in - *=* | --config-cache | -C | -disable-* | --disable-* \ - | -enable-* | --enable-* | -gas | --g* | -nfp | --nf* \ - | -q | -quiet | --q* | -silent | --sil* | -v | -verb* \ - | -with-* | --with-* | -without-* | --without-* | --x) - case "$ac_configure_args0 " in - "$ac_configure_args1"*" '$ac_arg' "* ) continue ;; - esac - ;; - -* ) ac_must_keep_next=true ;; - esac - fi - as_fn_append ac_configure_args " '$ac_arg'" - ;; - esac - done -done -{ ac_configure_args0=; unset ac_configure_args0;} -{ ac_configure_args1=; unset ac_configure_args1;} - -# When interrupted or exit'd, cleanup temporary files, and complete -# config.log. We remove comments because anyway the quotes in there -# would cause problems or look ugly. -# WARNING: Use '\'' to represent an apostrophe within the trap. -# WARNING: Do not start the trap code with a newline, due to a FreeBSD 4.0 bug. -trap 'exit_status=$? - # Save into config.log some information that might help in debugging. - { - echo - - $as_echo "## ---------------- ## -## Cache variables. ## -## ---------------- ##" - echo - # The following way of writing the cache mishandles newlines in values, -( - for ac_var in `(set) 2>&1 | sed -n '\''s/^\([a-zA-Z_][a-zA-Z0-9_]*\)=.*/\1/p'\''`; do - eval ac_val=\$$ac_var - case $ac_val in #( - *${as_nl}*) - case $ac_var in #( - *_cv_*) { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cache variable $ac_var contains a newline" >&5 -$as_echo "$as_me: WARNING: cache variable $ac_var contains a newline" >&2;} ;; - esac - case $ac_var in #( - _ | IFS | as_nl) ;; #( - BASH_ARGV | BASH_SOURCE) eval $ac_var= ;; #( - *) { eval $ac_var=; unset $ac_var;} ;; - esac ;; - esac - done - (set) 2>&1 | - case $as_nl`(ac_space='\'' '\''; set) 2>&1` in #( - *${as_nl}ac_space=\ *) - sed -n \ - "s/'\''/'\''\\\\'\'''\''/g; - s/^\\([_$as_cr_alnum]*_cv_[_$as_cr_alnum]*\\)=\\(.*\\)/\\1='\''\\2'\''/p" - ;; #( - *) - sed -n "/^[_$as_cr_alnum]*_cv_[_$as_cr_alnum]*=/p" - ;; - esac | - sort -) - echo - - $as_echo "## ----------------- ## -## Output variables. ## -## ----------------- ##" - echo - for ac_var in $ac_subst_vars - do - eval ac_val=\$$ac_var - case $ac_val in - *\'\''*) ac_val=`$as_echo "$ac_val" | sed "s/'\''/'\''\\\\\\\\'\'''\''/g"`;; - esac - $as_echo "$ac_var='\''$ac_val'\''" - done | sort - echo - - if test -n "$ac_subst_files"; then - $as_echo "## ------------------- ## -## File substitutions. ## -## ------------------- ##" - echo - for ac_var in $ac_subst_files - do - eval ac_val=\$$ac_var - case $ac_val in - *\'\''*) ac_val=`$as_echo "$ac_val" | sed "s/'\''/'\''\\\\\\\\'\'''\''/g"`;; - esac - $as_echo "$ac_var='\''$ac_val'\''" - done | sort - echo - fi - - if test -s confdefs.h; then - $as_echo "## ----------- ## -## confdefs.h. ## -## ----------- ##" - echo - cat confdefs.h - echo - fi - test "$ac_signal" != 0 && - $as_echo "$as_me: caught signal $ac_signal" - $as_echo "$as_me: exit $exit_status" - } >&5 - rm -f core *.core core.conftest.* && - rm -f -r conftest* confdefs* conf$$* $ac_clean_files && - exit $exit_status -' 0 -for ac_signal in 1 2 13 15; do - trap 'ac_signal='$ac_signal'; as_fn_exit 1' $ac_signal -done -ac_signal=0 - -# confdefs.h avoids OS command line length limits that DEFS can exceed. -rm -f -r conftest* confdefs.h - -$as_echo "/* confdefs.h */" > confdefs.h - -# Predefined preprocessor variables. - -cat >>confdefs.h <<_ACEOF -#define PACKAGE_NAME "$PACKAGE_NAME" -_ACEOF - -cat >>confdefs.h <<_ACEOF -#define PACKAGE_TARNAME "$PACKAGE_TARNAME" -_ACEOF - -cat >>confdefs.h <<_ACEOF -#define PACKAGE_VERSION "$PACKAGE_VERSION" -_ACEOF - -cat >>confdefs.h <<_ACEOF -#define PACKAGE_STRING "$PACKAGE_STRING" -_ACEOF - -cat >>confdefs.h <<_ACEOF -#define PACKAGE_BUGREPORT "$PACKAGE_BUGREPORT" -_ACEOF - -cat >>confdefs.h <<_ACEOF -#define PACKAGE_URL "$PACKAGE_URL" -_ACEOF - - -# Let the site file select an alternate cache file if it wants to. -# Prefer an explicitly selected file to automatically selected ones. -ac_site_file1=NONE -ac_site_file2=NONE -if test -n "$CONFIG_SITE"; then - # We do not want a PATH search for config.site. - case $CONFIG_SITE in #(( - -*) ac_site_file1=./$CONFIG_SITE;; - */*) ac_site_file1=$CONFIG_SITE;; - *) ac_site_file1=./$CONFIG_SITE;; - esac -elif test "x$prefix" != xNONE; then - ac_site_file1=$prefix/share/config.site - ac_site_file2=$prefix/etc/config.site -else - ac_site_file1=$ac_default_prefix/share/config.site - ac_site_file2=$ac_default_prefix/etc/config.site -fi -for ac_site_file in "$ac_site_file1" "$ac_site_file2" -do - test "x$ac_site_file" = xNONE && continue - if test /dev/null != "$ac_site_file" && test -r "$ac_site_file"; then - { $as_echo "$as_me:${as_lineno-$LINENO}: loading site script $ac_site_file" >&5 -$as_echo "$as_me: loading site script $ac_site_file" >&6;} - sed 's/^/| /' "$ac_site_file" >&5 - . "$ac_site_file" \ - || { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5 -$as_echo "$as_me: error: in \`$ac_pwd':" >&2;} -as_fn_error $? "failed to load site script $ac_site_file -See \`config.log' for more details" "$LINENO" 5; } - fi -done - -if test -r "$cache_file"; then - # Some versions of bash will fail to source /dev/null (special files - # actually), so we avoid doing that. DJGPP emulates it as a regular file. - if test /dev/null != "$cache_file" && test -f "$cache_file"; then - { $as_echo "$as_me:${as_lineno-$LINENO}: loading cache $cache_file" >&5 -$as_echo "$as_me: loading cache $cache_file" >&6;} - case $cache_file in - [\\/]* | ?:[\\/]* ) . "$cache_file";; - *) . "./$cache_file";; - esac - fi -else - { $as_echo "$as_me:${as_lineno-$LINENO}: creating cache $cache_file" >&5 -$as_echo "$as_me: creating cache $cache_file" >&6;} - >$cache_file -fi - -# Check that the precious variables saved in the cache have kept the same -# value. -ac_cache_corrupted=false -for ac_var in $ac_precious_vars; do - eval ac_old_set=\$ac_cv_env_${ac_var}_set - eval ac_new_set=\$ac_env_${ac_var}_set - eval ac_old_val=\$ac_cv_env_${ac_var}_value - eval ac_new_val=\$ac_env_${ac_var}_value - case $ac_old_set,$ac_new_set in - set,) - { $as_echo "$as_me:${as_lineno-$LINENO}: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&5 -$as_echo "$as_me: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&2;} - ac_cache_corrupted=: ;; - ,set) - { $as_echo "$as_me:${as_lineno-$LINENO}: error: \`$ac_var' was not set in the previous run" >&5 -$as_echo "$as_me: error: \`$ac_var' was not set in the previous run" >&2;} - ac_cache_corrupted=: ;; - ,);; - *) - if test "x$ac_old_val" != "x$ac_new_val"; then - # differences in whitespace do not lead to failure. - ac_old_val_w=`echo x $ac_old_val` - ac_new_val_w=`echo x $ac_new_val` - if test "$ac_old_val_w" != "$ac_new_val_w"; then - { $as_echo "$as_me:${as_lineno-$LINENO}: error: \`$ac_var' has changed since the previous run:" >&5 -$as_echo "$as_me: error: \`$ac_var' has changed since the previous run:" >&2;} - ac_cache_corrupted=: - else - { $as_echo "$as_me:${as_lineno-$LINENO}: warning: ignoring whitespace changes in \`$ac_var' since the previous run:" >&5 -$as_echo "$as_me: warning: ignoring whitespace changes in \`$ac_var' since the previous run:" >&2;} - eval $ac_var=\$ac_old_val - fi - { $as_echo "$as_me:${as_lineno-$LINENO}: former value: \`$ac_old_val'" >&5 -$as_echo "$as_me: former value: \`$ac_old_val'" >&2;} - { $as_echo "$as_me:${as_lineno-$LINENO}: current value: \`$ac_new_val'" >&5 -$as_echo "$as_me: current value: \`$ac_new_val'" >&2;} - fi;; - esac - # Pass precious variables to config.status. - if test "$ac_new_set" = set; then - case $ac_new_val in - *\'*) ac_arg=$ac_var=`$as_echo "$ac_new_val" | sed "s/'/'\\\\\\\\''/g"` ;; - *) ac_arg=$ac_var=$ac_new_val ;; - esac - case " $ac_configure_args " in - *" '$ac_arg' "*) ;; # Avoid dups. Use of quotes ensures accuracy. - *) as_fn_append ac_configure_args " '$ac_arg'" ;; - esac - fi -done -if $ac_cache_corrupted; then - { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5 -$as_echo "$as_me: error: in \`$ac_pwd':" >&2;} - { $as_echo "$as_me:${as_lineno-$LINENO}: error: changes in the environment can compromise the build" >&5 -$as_echo "$as_me: error: changes in the environment can compromise the build" >&2;} - as_fn_error $? "run \`make distclean' and/or \`rm $cache_file' and start over" "$LINENO" 5 -fi -## -------------------- ## -## Main body of script. ## -## -------------------- ## - -ac_ext=c -ac_cpp='$CPP $CPPFLAGS' -ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5' -ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5' -ac_compiler_gnu=$ac_cv_c_compiler_gnu - - - -# acx_nlnetlabs.m4 - common macros for configure checks -# Copyright 2009, Wouter Wijngaards, NLnet Labs. -# BSD licensed. -# -# Version 11 -# 2010-08-16 Fix FLAG_OMITTED for AS_TR_CPP changes in autoconf-2.66. -# 2010-07-02 Add check for ss_family (for minix). -# 2010-04-26 Fix to use CPPFLAGS for CHECK_COMPILER_FLAGS. -# 2010-03-01 Fix RPATH using CONFIG_COMMANDS to run at the very end. -# 2010-02-18 WITH_SSL outputs the LIBSSL_LDFLAGS, LIBS, CPPFLAGS seperate, -ldl -# 2010-02-01 added ACX_CHECK_MEMCMP_SIGNED, AHX_MEMCMP_BROKEN -# 2010-01-20 added AHX_COONFIG_STRLCAT -# 2009-07-14 U_CHAR detection improved for windows crosscompile. -# added ACX_FUNC_MALLOC -# fixup some #if to #ifdef -# NONBLOCKING test for mingw crosscompile. -# 2009-07-13 added ACX_WITH_SSL_OPTIONAL -# 2009-07-03 fixup LDFLAGS for empty ssl dir. -# -# Automates some of the checking constructs. Aims at portability for POSIX. -# Documentation for functions is below. -# -# the following macro's are provided in this file: -# (see below for details on each macro). -# -# ACX_ESCAPE_BACKSLASH - escape backslashes in var for C-preproc. -# ACX_RSRC_VERSION - create windows resource version number. -# ACX_CHECK_COMPILER_FLAG - see if cc supports a flag. -# ACX_CHECK_ERROR_FLAGS - see which flag is -werror (used below). -# ACX_CHECK_COMPILER_FLAG_NEEDED - see if flags make the code compile cleanly. -# ACX_DEPFLAG - find cc dependency flags. -# ACX_DETERMINE_EXT_FLAGS_UNBOUND - find out which flags enable BSD and POSIX. -# ACX_CHECK_FORMAT_ATTRIBUTE - find cc printf format syntax. -# ACX_CHECK_UNUSED_ATTRIBUTE - find cc variable unused syntax. -# ACX_LIBTOOL_C_ONLY - create libtool for C only, improved. -# ACX_TYPE_U_CHAR - u_char type. -# ACX_TYPE_RLIM_T - rlim_t type. -# ACX_TYPE_SOCKLEN_T - socklen_t type. -# ACX_TYPE_IN_ADDR_T - in_addr_t type. -# ACX_TYPE_IN_PORT_T - in_port_t type. -# ACX_ARG_RPATH - add --disable-rpath option. -# ACX_WITH_SSL - add --with-ssl option, link -lcrypto. -# ACX_WITH_SSL_OPTIONAL - add --with-ssl option, link -lcrypto, -# where --without-ssl is also accepted -# ACX_LIB_SSL - setup to link -lssl. -# ACX_SYS_LARGEFILE - improved sys_largefile, fseeko, >2G files. -# ACX_CHECK_GETADDRINFO_WITH_INCLUDES - find getaddrinfo, portably. -# ACX_FUNC_DEPRECATED - see if func is deprecated. -# ACX_CHECK_NONBLOCKING_BROKEN - see if nonblocking sockets really work. -# ACX_MKDIR_ONE_ARG - determine mkdir(2) number of arguments. -# ACX_FUNC_IOCTLSOCKET - find ioctlsocket, portably. -# ACX_FUNC_MALLOC - check malloc, define replacement . -# AHX_CONFIG_FORMAT_ATTRIBUTE - config.h text for format. -# AHX_CONFIG_UNUSED_ATTRIBUTE - config.h text for unused. -# AHX_CONFIG_FSEEKO - define fseeko, ftello fallback. -# AHX_CONFIG_RAND_MAX - define RAND_MAX if needed. -# AHX_CONFIG_MAXHOSTNAMELEN - define MAXHOSTNAMELEN if needed. -# AHX_CONFIG_IPV6_MIN_MTU - define IPV6_MIN_MTU if needed. -# AHX_CONFIG_SNPRINTF - snprintf compat prototype -# AHX_CONFIG_INET_PTON - inet_pton compat prototype -# AHX_CONFIG_INET_NTOP - inet_ntop compat prototype -# AHX_CONFIG_INET_ATON - inet_aton compat prototype -# AHX_CONFIG_MEMMOVE - memmove compat prototype -# AHX_CONFIG_STRLCAT - strlcat compat prototype -# AHX_CONFIG_STRLCPY - strlcpy compat prototype -# AHX_CONFIG_GMTIME_R - gmtime_r compat prototype -# AHX_CONFIG_W32_SLEEP - w32 compat for sleep -# AHX_CONFIG_W32_USLEEP - w32 compat for usleep -# AHX_CONFIG_W32_RANDOM - w32 compat for random -# AHX_CONFIG_W32_SRANDOM - w32 compat for srandom -# AHX_CONFIG_W32_FD_SET_T - w32 detection of FD_SET_T. -# ACX_CFLAGS_STRIP - strip one flag from CFLAGS -# ACX_STRIP_EXT_FLAGS - strip extension flags from CFLAGS -# AHX_CONFIG_FLAG_OMITTED - define omitted flag -# AHX_CONFIG_FLAG_EXT - define omitted extension flag -# AHX_CONFIG_EXT_FLAGS - define the stripped extension flags -# ACX_CHECK_MEMCMP_SIGNED - check if memcmp uses signed characters. -# AHX_MEMCMP_BROKEN - replace memcmp func for CHECK_MEMCMP_SIGNED. -# ACX_CHECK_SS_FAMILY - check for sockaddr_storage.ss_family -# - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -OURCPPFLAGS='' -CPPFLAGS=${CPPFLAGS:-${OURCPPFLAGS}} -OURCFLAGS='-g' -CFLAGS=${CFLAGS:-${OURCFLAGS}} - -$as_echo "#define WINVER 0x0502" >>confdefs.h - - -ac_ext=c -ac_cpp='$CPP $CPPFLAGS' -ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5' -ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5' -ac_compiler_gnu=$ac_cv_c_compiler_gnu -if test -n "$ac_tool_prefix"; then - # Extract the first word of "${ac_tool_prefix}gcc", so it can be a program name with args. -set dummy ${ac_tool_prefix}gcc; ac_word=$2 -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -$as_echo_n "checking for $ac_word... " >&6; } -if ${ac_cv_prog_CC+:} false; then : - $as_echo_n "(cached) " >&6 -else - if test -n "$CC"; then - ac_cv_prog_CC="$CC" # Let the user override the test. -else -as_save_IFS=$IFS; IFS=$PATH_SEPARATOR -for as_dir in $PATH -do - IFS=$as_save_IFS - test -z "$as_dir" && as_dir=. - for ac_exec_ext in '' $ac_executable_extensions; do - if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then - ac_cv_prog_CC="${ac_tool_prefix}gcc" - $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 - break 2 - fi -done - done -IFS=$as_save_IFS - -fi -fi -CC=$ac_cv_prog_CC -if test -n "$CC"; then - { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5 -$as_echo "$CC" >&6; } -else - { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 -$as_echo "no" >&6; } -fi - - -fi -if test -z "$ac_cv_prog_CC"; then - ac_ct_CC=$CC - # Extract the first word of "gcc", so it can be a program name with args. -set dummy gcc; ac_word=$2 -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -$as_echo_n "checking for $ac_word... " >&6; } -if ${ac_cv_prog_ac_ct_CC+:} false; then : - $as_echo_n "(cached) " >&6 -else - if test -n "$ac_ct_CC"; then - ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test. -else -as_save_IFS=$IFS; IFS=$PATH_SEPARATOR -for as_dir in $PATH -do - IFS=$as_save_IFS - test -z "$as_dir" && as_dir=. - for ac_exec_ext in '' $ac_executable_extensions; do - if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then - ac_cv_prog_ac_ct_CC="gcc" - $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 - break 2 - fi -done - done -IFS=$as_save_IFS - -fi -fi -ac_ct_CC=$ac_cv_prog_ac_ct_CC -if test -n "$ac_ct_CC"; then - { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_CC" >&5 -$as_echo "$ac_ct_CC" >&6; } -else - { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 -$as_echo "no" >&6; } -fi - - if test "x$ac_ct_CC" = x; then - CC="" - else - case $cross_compiling:$ac_tool_warned in -yes:) -{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5 -$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;} -ac_tool_warned=yes ;; -esac - CC=$ac_ct_CC - fi -else - CC="$ac_cv_prog_CC" -fi - -if test -z "$CC"; then - if test -n "$ac_tool_prefix"; then - # Extract the first word of "${ac_tool_prefix}cc", so it can be a program name with args. -set dummy ${ac_tool_prefix}cc; ac_word=$2 -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -$as_echo_n "checking for $ac_word... " >&6; } -if ${ac_cv_prog_CC+:} false; then : - $as_echo_n "(cached) " >&6 -else - if test -n "$CC"; then - ac_cv_prog_CC="$CC" # Let the user override the test. -else -as_save_IFS=$IFS; IFS=$PATH_SEPARATOR -for as_dir in $PATH -do - IFS=$as_save_IFS - test -z "$as_dir" && as_dir=. - for ac_exec_ext in '' $ac_executable_extensions; do - if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then - ac_cv_prog_CC="${ac_tool_prefix}cc" - $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 - break 2 - fi -done - done -IFS=$as_save_IFS - -fi -fi -CC=$ac_cv_prog_CC -if test -n "$CC"; then - { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5 -$as_echo "$CC" >&6; } -else - { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 -$as_echo "no" >&6; } -fi - - - fi -fi -if test -z "$CC"; then - # Extract the first word of "cc", so it can be a program name with args. -set dummy cc; ac_word=$2 -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -$as_echo_n "checking for $ac_word... " >&6; } -if ${ac_cv_prog_CC+:} false; then : - $as_echo_n "(cached) " >&6 -else - if test -n "$CC"; then - ac_cv_prog_CC="$CC" # Let the user override the test. -else - ac_prog_rejected=no -as_save_IFS=$IFS; IFS=$PATH_SEPARATOR -for as_dir in $PATH -do - IFS=$as_save_IFS - test -z "$as_dir" && as_dir=. - for ac_exec_ext in '' $ac_executable_extensions; do - if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then - if test "$as_dir/$ac_word$ac_exec_ext" = "/usr/ucb/cc"; then - ac_prog_rejected=yes - continue - fi - ac_cv_prog_CC="cc" - $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 - break 2 - fi -done - done -IFS=$as_save_IFS - -if test $ac_prog_rejected = yes; then - # We found a bogon in the path, so make sure we never use it. - set dummy $ac_cv_prog_CC - shift - if test $# != 0; then - # We chose a different compiler from the bogus one. - # However, it has the same basename, so the bogon will be chosen - # first if we set CC to just the basename; use the full file name. - shift - ac_cv_prog_CC="$as_dir/$ac_word${1+' '}$@" - fi -fi -fi -fi -CC=$ac_cv_prog_CC -if test -n "$CC"; then - { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5 -$as_echo "$CC" >&6; } -else - { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 -$as_echo "no" >&6; } -fi - - -fi -if test -z "$CC"; then - if test -n "$ac_tool_prefix"; then - for ac_prog in cl.exe - do - # Extract the first word of "$ac_tool_prefix$ac_prog", so it can be a program name with args. -set dummy $ac_tool_prefix$ac_prog; ac_word=$2 -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -$as_echo_n "checking for $ac_word... " >&6; } -if ${ac_cv_prog_CC+:} false; then : - $as_echo_n "(cached) " >&6 -else - if test -n "$CC"; then - ac_cv_prog_CC="$CC" # Let the user override the test. -else -as_save_IFS=$IFS; IFS=$PATH_SEPARATOR -for as_dir in $PATH -do - IFS=$as_save_IFS - test -z "$as_dir" && as_dir=. - for ac_exec_ext in '' $ac_executable_extensions; do - if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then - ac_cv_prog_CC="$ac_tool_prefix$ac_prog" - $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 - break 2 - fi -done - done -IFS=$as_save_IFS - -fi -fi -CC=$ac_cv_prog_CC -if test -n "$CC"; then - { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5 -$as_echo "$CC" >&6; } -else - { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 -$as_echo "no" >&6; } -fi - - - test -n "$CC" && break - done -fi -if test -z "$CC"; then - ac_ct_CC=$CC - for ac_prog in cl.exe -do - # Extract the first word of "$ac_prog", so it can be a program name with args. -set dummy $ac_prog; ac_word=$2 -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -$as_echo_n "checking for $ac_word... " >&6; } -if ${ac_cv_prog_ac_ct_CC+:} false; then : - $as_echo_n "(cached) " >&6 -else - if test -n "$ac_ct_CC"; then - ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test. -else -as_save_IFS=$IFS; IFS=$PATH_SEPARATOR -for as_dir in $PATH -do - IFS=$as_save_IFS - test -z "$as_dir" && as_dir=. - for ac_exec_ext in '' $ac_executable_extensions; do - if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then - ac_cv_prog_ac_ct_CC="$ac_prog" - $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 - break 2 - fi -done - done -IFS=$as_save_IFS - -fi -fi -ac_ct_CC=$ac_cv_prog_ac_ct_CC -if test -n "$ac_ct_CC"; then - { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_CC" >&5 -$as_echo "$ac_ct_CC" >&6; } -else - { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 -$as_echo "no" >&6; } -fi - - - test -n "$ac_ct_CC" && break -done - - if test "x$ac_ct_CC" = x; then - CC="" - else - case $cross_compiling:$ac_tool_warned in -yes:) -{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5 -$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;} -ac_tool_warned=yes ;; -esac - CC=$ac_ct_CC - fi -fi - -fi - - -test -z "$CC" && { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5 -$as_echo "$as_me: error: in \`$ac_pwd':" >&2;} -as_fn_error $? "no acceptable C compiler found in \$PATH -See \`config.log' for more details" "$LINENO" 5; } - -# Provide some information about the compiler. -$as_echo "$as_me:${as_lineno-$LINENO}: checking for C compiler version" >&5 -set X $ac_compile -ac_compiler=$2 -for ac_option in --version -v -V -qversion; do - { { ac_try="$ac_compiler $ac_option >&5" -case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\"" -$as_echo "$ac_try_echo"; } >&5 - (eval "$ac_compiler $ac_option >&5") 2>conftest.err - ac_status=$? - if test -s conftest.err; then - sed '10a\ -... rest of stderr output deleted ... - 10q' conftest.err >conftest.er1 - cat conftest.er1 >&5 - fi - rm -f conftest.er1 conftest.err - $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 - test $ac_status = 0; } -done - -cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ - -int -main () -{ - - ; - return 0; -} -_ACEOF -ac_clean_files_save=$ac_clean_files -ac_clean_files="$ac_clean_files a.out a.out.dSYM a.exe b.out" -# Try to create an executable without -o first, disregard a.out. -# It will help us diagnose broken compilers, and finding out an intuition -# of exeext. -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether the C compiler works" >&5 -$as_echo_n "checking whether the C compiler works... " >&6; } -ac_link_default=`$as_echo "$ac_link" | sed 's/ -o *conftest[^ ]*//'` - -# The possible output files: -ac_files="a.out conftest.exe conftest a.exe a_out.exe b.out conftest.*" - -ac_rmfiles= -for ac_file in $ac_files -do - case $ac_file in - *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.dSYM | *.o | *.obj ) ;; - * ) ac_rmfiles="$ac_rmfiles $ac_file";; - esac -done -rm -f $ac_rmfiles - -if { { ac_try="$ac_link_default" -case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\"" -$as_echo "$ac_try_echo"; } >&5 - (eval "$ac_link_default") 2>&5 - ac_status=$? - $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 - test $ac_status = 0; }; then : - # Autoconf-2.13 could set the ac_cv_exeext variable to `no'. -# So ignore a value of `no', otherwise this would lead to `EXEEXT = no' -# in a Makefile. We should not override ac_cv_exeext if it was cached, -# so that the user can short-circuit this test for compilers unknown to -# Autoconf. -for ac_file in $ac_files '' -do - test -f "$ac_file" || continue - case $ac_file in - *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.dSYM | *.o | *.obj ) - ;; - [ab].out ) - # We found the default executable, but exeext='' is most - # certainly right. - break;; - *.* ) - if test "${ac_cv_exeext+set}" = set && test "$ac_cv_exeext" != no; - then :; else - ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'` - fi - # We set ac_cv_exeext here because the later test for it is not - # safe: cross compilers may not add the suffix if given an `-o' - # argument, so we may need to know it at that point already. - # Even if this section looks crufty: it has the advantage of - # actually working. - break;; - * ) - break;; - esac -done -test "$ac_cv_exeext" = no && ac_cv_exeext= - -else - ac_file='' -fi -if test -z "$ac_file"; then : - { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 -$as_echo "no" >&6; } -$as_echo "$as_me: failed program was:" >&5 -sed 's/^/| /' conftest.$ac_ext >&5 - -{ { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5 -$as_echo "$as_me: error: in \`$ac_pwd':" >&2;} -as_fn_error 77 "C compiler cannot create executables -See \`config.log' for more details" "$LINENO" 5; } -else - { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 -$as_echo "yes" >&6; } -fi -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for C compiler default output file name" >&5 -$as_echo_n "checking for C compiler default output file name... " >&6; } -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_file" >&5 -$as_echo "$ac_file" >&6; } -ac_exeext=$ac_cv_exeext - -rm -f -r a.out a.out.dSYM a.exe conftest$ac_cv_exeext b.out -ac_clean_files=$ac_clean_files_save -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for suffix of executables" >&5 -$as_echo_n "checking for suffix of executables... " >&6; } -if { { ac_try="$ac_link" -case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\"" -$as_echo "$ac_try_echo"; } >&5 - (eval "$ac_link") 2>&5 - ac_status=$? - $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 - test $ac_status = 0; }; then : - # If both `conftest.exe' and `conftest' are `present' (well, observable) -# catch `conftest.exe'. For instance with Cygwin, `ls conftest' will -# work properly (i.e., refer to `conftest.exe'), while it won't with -# `rm'. -for ac_file in conftest.exe conftest conftest.*; do - test -f "$ac_file" || continue - case $ac_file in - *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.dSYM | *.o | *.obj ) ;; - *.* ) ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'` - break;; - * ) break;; - esac -done -else - { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5 -$as_echo "$as_me: error: in \`$ac_pwd':" >&2;} -as_fn_error $? "cannot compute suffix of executables: cannot compile and link -See \`config.log' for more details" "$LINENO" 5; } -fi -rm -f conftest conftest$ac_cv_exeext -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_exeext" >&5 -$as_echo "$ac_cv_exeext" >&6; } - -rm -f conftest.$ac_ext -EXEEXT=$ac_cv_exeext -ac_exeext=$EXEEXT -cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ -#include -int -main () -{ -FILE *f = fopen ("conftest.out", "w"); - return ferror (f) || fclose (f) != 0; - - ; - return 0; -} -_ACEOF -ac_clean_files="$ac_clean_files conftest.out" -# Check that the compiler produces executables we can run. If not, either -# the compiler is broken, or we cross compile. -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether we are cross compiling" >&5 -$as_echo_n "checking whether we are cross compiling... " >&6; } -if test "$cross_compiling" != yes; then - { { ac_try="$ac_link" -case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\"" -$as_echo "$ac_try_echo"; } >&5 - (eval "$ac_link") 2>&5 - ac_status=$? - $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 - test $ac_status = 0; } - if { ac_try='./conftest$ac_cv_exeext' - { { case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\"" -$as_echo "$ac_try_echo"; } >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 - test $ac_status = 0; }; }; then - cross_compiling=no - else - if test "$cross_compiling" = maybe; then - cross_compiling=yes - else - { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5 -$as_echo "$as_me: error: in \`$ac_pwd':" >&2;} -as_fn_error $? "cannot run C compiled programs. -If you meant to cross compile, use \`--host'. -See \`config.log' for more details" "$LINENO" 5; } - fi - fi -fi -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $cross_compiling" >&5 -$as_echo "$cross_compiling" >&6; } - -rm -f conftest.$ac_ext conftest$ac_cv_exeext conftest.out -ac_clean_files=$ac_clean_files_save -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for suffix of object files" >&5 -$as_echo_n "checking for suffix of object files... " >&6; } -if ${ac_cv_objext+:} false; then : - $as_echo_n "(cached) " >&6 -else - cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ - -int -main () -{ - - ; - return 0; -} -_ACEOF -rm -f conftest.o conftest.obj -if { { ac_try="$ac_compile" -case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\"" -$as_echo "$ac_try_echo"; } >&5 - (eval "$ac_compile") 2>&5 - ac_status=$? - $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 - test $ac_status = 0; }; then : - for ac_file in conftest.o conftest.obj conftest.*; do - test -f "$ac_file" || continue; - case $ac_file in - *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.dSYM ) ;; - *) ac_cv_objext=`expr "$ac_file" : '.*\.\(.*\)'` - break;; - esac -done -else - $as_echo "$as_me: failed program was:" >&5 -sed 's/^/| /' conftest.$ac_ext >&5 - -{ { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5 -$as_echo "$as_me: error: in \`$ac_pwd':" >&2;} -as_fn_error $? "cannot compute suffix of object files: cannot compile -See \`config.log' for more details" "$LINENO" 5; } -fi -rm -f conftest.$ac_cv_objext conftest.$ac_ext -fi -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_objext" >&5 -$as_echo "$ac_cv_objext" >&6; } -OBJEXT=$ac_cv_objext -ac_objext=$OBJEXT -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether we are using the GNU C compiler" >&5 -$as_echo_n "checking whether we are using the GNU C compiler... " >&6; } -if ${ac_cv_c_compiler_gnu+:} false; then : - $as_echo_n "(cached) " >&6 -else - cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ - -int -main () -{ -#ifndef __GNUC__ - choke me -#endif - - ; - return 0; -} -_ACEOF -if ac_fn_c_try_compile "$LINENO"; then : - ac_compiler_gnu=yes -else - ac_compiler_gnu=no -fi -rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext -ac_cv_c_compiler_gnu=$ac_compiler_gnu - -fi -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_c_compiler_gnu" >&5 -$as_echo "$ac_cv_c_compiler_gnu" >&6; } -if test $ac_compiler_gnu = yes; then - GCC=yes -else - GCC= -fi -ac_test_CFLAGS=${CFLAGS+set} -ac_save_CFLAGS=$CFLAGS -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether $CC accepts -g" >&5 -$as_echo_n "checking whether $CC accepts -g... " >&6; } -if ${ac_cv_prog_cc_g+:} false; then : - $as_echo_n "(cached) " >&6 -else - ac_save_c_werror_flag=$ac_c_werror_flag - ac_c_werror_flag=yes - ac_cv_prog_cc_g=no - CFLAGS="-g" - cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ - -int -main () -{ - - ; - return 0; -} -_ACEOF -if ac_fn_c_try_compile "$LINENO"; then : - ac_cv_prog_cc_g=yes -else - CFLAGS="" - cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ - -int -main () -{ - - ; - return 0; -} -_ACEOF -if ac_fn_c_try_compile "$LINENO"; then : - -else - ac_c_werror_flag=$ac_save_c_werror_flag - CFLAGS="-g" - cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ - -int -main () -{ - - ; - return 0; -} -_ACEOF -if ac_fn_c_try_compile "$LINENO"; then : - ac_cv_prog_cc_g=yes -fi -rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext -fi -rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext -fi -rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext - ac_c_werror_flag=$ac_save_c_werror_flag -fi -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_g" >&5 -$as_echo "$ac_cv_prog_cc_g" >&6; } -if test "$ac_test_CFLAGS" = set; then - CFLAGS=$ac_save_CFLAGS -elif test $ac_cv_prog_cc_g = yes; then - if test "$GCC" = yes; then - CFLAGS="-g -O2" - else - CFLAGS="-g" - fi -else - if test "$GCC" = yes; then - CFLAGS="-O2" - else - CFLAGS= - fi -fi -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $CC option to accept ISO C89" >&5 -$as_echo_n "checking for $CC option to accept ISO C89... " >&6; } -if ${ac_cv_prog_cc_c89+:} false; then : - $as_echo_n "(cached) " >&6 -else - ac_cv_prog_cc_c89=no -ac_save_CC=$CC -cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ -#include -#include -#include -#include -/* Most of the following tests are stolen from RCS 5.7's src/conf.sh. */ -struct buf { int x; }; -FILE * (*rcsopen) (struct buf *, struct stat *, int); -static char *e (p, i) - char **p; - int i; -{ - return p[i]; -} -static char *f (char * (*g) (char **, int), char **p, ...) -{ - char *s; - va_list v; - va_start (v,p); - s = g (p, va_arg (v,int)); - va_end (v); - return s; -} - -/* OSF 4.0 Compaq cc is some sort of almost-ANSI by default. It has - function prototypes and stuff, but not '\xHH' hex character constants. - These don't provoke an error unfortunately, instead are silently treated - as 'x'. The following induces an error, until -std is added to get - proper ANSI mode. Curiously '\x00'!='x' always comes out true, for an - array size at least. It's necessary to write '\x00'==0 to get something - that's true only with -std. */ -int osf4_cc_array ['\x00' == 0 ? 1 : -1]; - -/* IBM C 6 for AIX is almost-ANSI by default, but it replaces macro parameters - inside strings and character constants. */ -#define FOO(x) 'x' -int xlc6_cc_array[FOO(a) == 'x' ? 1 : -1]; - -int test (int i, double x); -struct s1 {int (*f) (int a);}; -struct s2 {int (*f) (double a);}; -int pairnames (int, char **, FILE *(*)(struct buf *, struct stat *, int), int, int); -int argc; -char **argv; -int -main () -{ -return f (e, argv, 0) != argv[0] || f (e, argv, 1) != argv[1]; - ; - return 0; -} -_ACEOF -for ac_arg in '' -qlanglvl=extc89 -qlanglvl=ansi -std \ - -Ae "-Aa -D_HPUX_SOURCE" "-Xc -D__EXTENSIONS__" -do - CC="$ac_save_CC $ac_arg" - if ac_fn_c_try_compile "$LINENO"; then : - ac_cv_prog_cc_c89=$ac_arg -fi -rm -f core conftest.err conftest.$ac_objext - test "x$ac_cv_prog_cc_c89" != "xno" && break -done -rm -f conftest.$ac_ext -CC=$ac_save_CC - -fi -# AC_CACHE_VAL -case "x$ac_cv_prog_cc_c89" in - x) - { $as_echo "$as_me:${as_lineno-$LINENO}: result: none needed" >&5 -$as_echo "none needed" >&6; } ;; - xno) - { $as_echo "$as_me:${as_lineno-$LINENO}: result: unsupported" >&5 -$as_echo "unsupported" >&6; } ;; - *) - CC="$CC $ac_cv_prog_cc_c89" - { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_c89" >&5 -$as_echo "$ac_cv_prog_cc_c89" >&6; } ;; -esac -if test "x$ac_cv_prog_cc_c89" != xno; then : - -fi - -ac_ext=c -ac_cpp='$CPP $CPPFLAGS' -ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5' -ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5' -ac_compiler_gnu=$ac_cv_c_compiler_gnu - - -ac_ext=c -ac_cpp='$CPP $CPPFLAGS' -ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5' -ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5' -ac_compiler_gnu=$ac_cv_c_compiler_gnu -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking how to run the C preprocessor" >&5 -$as_echo_n "checking how to run the C preprocessor... " >&6; } -# On Suns, sometimes $CPP names a directory. -if test -n "$CPP" && test -d "$CPP"; then - CPP= -fi -if test -z "$CPP"; then - if ${ac_cv_prog_CPP+:} false; then : - $as_echo_n "(cached) " >&6 -else - # Double quotes because CPP needs to be expanded - for CPP in "$CC -E" "$CC -E -traditional-cpp" "/lib/cpp" - do - ac_preproc_ok=false -for ac_c_preproc_warn_flag in '' yes -do - # Use a header file that comes with gcc, so configuring glibc - # with a fresh cross-compiler works. - # Prefer to if __STDC__ is defined, since - # exists even on freestanding compilers. - # On the NeXT, cc -E runs the code through the compiler's parser, - # not just through cpp. "Syntax error" is here to catch this case. - cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ -#ifdef __STDC__ -# include -#else -# include -#endif - Syntax error -_ACEOF -if ac_fn_c_try_cpp "$LINENO"; then : - -else - # Broken: fails on valid input. -continue -fi -rm -f conftest.err conftest.i conftest.$ac_ext - - # OK, works on sane cases. Now check whether nonexistent headers - # can be detected and how. - cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ -#include -_ACEOF -if ac_fn_c_try_cpp "$LINENO"; then : - # Broken: success on invalid input. -continue -else - # Passes both tests. -ac_preproc_ok=: -break -fi -rm -f conftest.err conftest.i conftest.$ac_ext - -done -# Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped. -rm -f conftest.i conftest.err conftest.$ac_ext -if $ac_preproc_ok; then : - break -fi - - done - ac_cv_prog_CPP=$CPP - -fi - CPP=$ac_cv_prog_CPP -else - ac_cv_prog_CPP=$CPP -fi -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $CPP" >&5 -$as_echo "$CPP" >&6; } -ac_preproc_ok=false -for ac_c_preproc_warn_flag in '' yes -do - # Use a header file that comes with gcc, so configuring glibc - # with a fresh cross-compiler works. - # Prefer to if __STDC__ is defined, since - # exists even on freestanding compilers. - # On the NeXT, cc -E runs the code through the compiler's parser, - # not just through cpp. "Syntax error" is here to catch this case. - cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ -#ifdef __STDC__ -# include -#else -# include -#endif - Syntax error -_ACEOF -if ac_fn_c_try_cpp "$LINENO"; then : - -else - # Broken: fails on valid input. -continue -fi -rm -f conftest.err conftest.i conftest.$ac_ext - - # OK, works on sane cases. Now check whether nonexistent headers - # can be detected and how. - cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ -#include -_ACEOF -if ac_fn_c_try_cpp "$LINENO"; then : - # Broken: success on invalid input. -continue -else - # Passes both tests. -ac_preproc_ok=: -break -fi -rm -f conftest.err conftest.i conftest.$ac_ext - -done -# Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped. -rm -f conftest.i conftest.err conftest.$ac_ext -if $ac_preproc_ok; then : - -else - { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5 -$as_echo "$as_me: error: in \`$ac_pwd':" >&2;} -as_fn_error $? "C preprocessor \"$CPP\" fails sanity check -See \`config.log' for more details" "$LINENO" 5; } -fi - -ac_ext=c -ac_cpp='$CPP $CPPFLAGS' -ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5' -ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5' -ac_compiler_gnu=$ac_cv_c_compiler_gnu - - -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for grep that handles long lines and -e" >&5 -$as_echo_n "checking for grep that handles long lines and -e... " >&6; } -if ${ac_cv_path_GREP+:} false; then : - $as_echo_n "(cached) " >&6 -else - if test -z "$GREP"; then - ac_path_GREP_found=false - # Loop through the user's path and test for each of PROGNAME-LIST - as_save_IFS=$IFS; IFS=$PATH_SEPARATOR -for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin -do - IFS=$as_save_IFS - test -z "$as_dir" && as_dir=. - for ac_prog in grep ggrep; do - for ac_exec_ext in '' $ac_executable_extensions; do - ac_path_GREP="$as_dir/$ac_prog$ac_exec_ext" - { test -f "$ac_path_GREP" && $as_test_x "$ac_path_GREP"; } || continue -# Check for GNU ac_path_GREP and select it if it is found. - # Check for GNU $ac_path_GREP -case `"$ac_path_GREP" --version 2>&1` in -*GNU*) - ac_cv_path_GREP="$ac_path_GREP" ac_path_GREP_found=:;; -*) - ac_count=0 - $as_echo_n 0123456789 >"conftest.in" - while : - do - cat "conftest.in" "conftest.in" >"conftest.tmp" - mv "conftest.tmp" "conftest.in" - cp "conftest.in" "conftest.nl" - $as_echo 'GREP' >> "conftest.nl" - "$ac_path_GREP" -e 'GREP$' -e '-(cannot match)-' < "conftest.nl" >"conftest.out" 2>/dev/null || break - diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break - as_fn_arith $ac_count + 1 && ac_count=$as_val - if test $ac_count -gt ${ac_path_GREP_max-0}; then - # Best one so far, save it but keep looking for a better one - ac_cv_path_GREP="$ac_path_GREP" - ac_path_GREP_max=$ac_count - fi - # 10*(2^10) chars as input seems more than enough - test $ac_count -gt 10 && break - done - rm -f conftest.in conftest.tmp conftest.nl conftest.out;; -esac - - $ac_path_GREP_found && break 3 - done - done - done -IFS=$as_save_IFS - if test -z "$ac_cv_path_GREP"; then - as_fn_error $? "no acceptable grep could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" "$LINENO" 5 - fi -else - ac_cv_path_GREP=$GREP -fi - -fi -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_path_GREP" >&5 -$as_echo "$ac_cv_path_GREP" >&6; } - GREP="$ac_cv_path_GREP" - - -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for egrep" >&5 -$as_echo_n "checking for egrep... " >&6; } -if ${ac_cv_path_EGREP+:} false; then : - $as_echo_n "(cached) " >&6 -else - if echo a | $GREP -E '(a|b)' >/dev/null 2>&1 - then ac_cv_path_EGREP="$GREP -E" - else - if test -z "$EGREP"; then - ac_path_EGREP_found=false - # Loop through the user's path and test for each of PROGNAME-LIST - as_save_IFS=$IFS; IFS=$PATH_SEPARATOR -for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin -do - IFS=$as_save_IFS - test -z "$as_dir" && as_dir=. - for ac_prog in egrep; do - for ac_exec_ext in '' $ac_executable_extensions; do - ac_path_EGREP="$as_dir/$ac_prog$ac_exec_ext" - { test -f "$ac_path_EGREP" && $as_test_x "$ac_path_EGREP"; } || continue -# Check for GNU ac_path_EGREP and select it if it is found. - # Check for GNU $ac_path_EGREP -case `"$ac_path_EGREP" --version 2>&1` in -*GNU*) - ac_cv_path_EGREP="$ac_path_EGREP" ac_path_EGREP_found=:;; -*) - ac_count=0 - $as_echo_n 0123456789 >"conftest.in" - while : - do - cat "conftest.in" "conftest.in" >"conftest.tmp" - mv "conftest.tmp" "conftest.in" - cp "conftest.in" "conftest.nl" - $as_echo 'EGREP' >> "conftest.nl" - "$ac_path_EGREP" 'EGREP$' < "conftest.nl" >"conftest.out" 2>/dev/null || break - diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break - as_fn_arith $ac_count + 1 && ac_count=$as_val - if test $ac_count -gt ${ac_path_EGREP_max-0}; then - # Best one so far, save it but keep looking for a better one - ac_cv_path_EGREP="$ac_path_EGREP" - ac_path_EGREP_max=$ac_count - fi - # 10*(2^10) chars as input seems more than enough - test $ac_count -gt 10 && break - done - rm -f conftest.in conftest.tmp conftest.nl conftest.out;; -esac - - $ac_path_EGREP_found && break 3 - done - done - done -IFS=$as_save_IFS - if test -z "$ac_cv_path_EGREP"; then - as_fn_error $? "no acceptable egrep could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" "$LINENO" 5 - fi -else - ac_cv_path_EGREP=$EGREP -fi - - fi -fi -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_path_EGREP" >&5 -$as_echo "$ac_cv_path_EGREP" >&6; } - EGREP="$ac_cv_path_EGREP" - - -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ANSI C header files" >&5 -$as_echo_n "checking for ANSI C header files... " >&6; } -if ${ac_cv_header_stdc+:} false; then : - $as_echo_n "(cached) " >&6 -else - cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ -#include -#include -#include -#include - -int -main () -{ - - ; - return 0; -} -_ACEOF -if ac_fn_c_try_compile "$LINENO"; then : - ac_cv_header_stdc=yes -else - ac_cv_header_stdc=no -fi -rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext - -if test $ac_cv_header_stdc = yes; then - # SunOS 4.x string.h does not declare mem*, contrary to ANSI. - cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ -#include - -_ACEOF -if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | - $EGREP "memchr" >/dev/null 2>&1; then : - -else - ac_cv_header_stdc=no -fi -rm -f conftest* - -fi - -if test $ac_cv_header_stdc = yes; then - # ISC 2.0.2 stdlib.h does not declare free, contrary to ANSI. - cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ -#include - -_ACEOF -if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | - $EGREP "free" >/dev/null 2>&1; then : - -else - ac_cv_header_stdc=no -fi -rm -f conftest* - -fi - -if test $ac_cv_header_stdc = yes; then - # /bin/cc in Irix-4.0.5 gets non-ANSI ctype macros unless using -ansi. - if test "$cross_compiling" = yes; then : - : -else - cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ -#include -#include -#if ((' ' & 0x0FF) == 0x020) -# define ISLOWER(c) ('a' <= (c) && (c) <= 'z') -# define TOUPPER(c) (ISLOWER(c) ? 'A' + ((c) - 'a') : (c)) -#else -# define ISLOWER(c) \ - (('a' <= (c) && (c) <= 'i') \ - || ('j' <= (c) && (c) <= 'r') \ - || ('s' <= (c) && (c) <= 'z')) -# define TOUPPER(c) (ISLOWER(c) ? ((c) | 0x40) : (c)) -#endif - -#define XOR(e, f) (((e) && !(f)) || (!(e) && (f))) -int -main () -{ - int i; - for (i = 0; i < 256; i++) - if (XOR (islower (i), ISLOWER (i)) - || toupper (i) != TOUPPER (i)) - return 2; - return 0; -} -_ACEOF -if ac_fn_c_try_run "$LINENO"; then : - -else - ac_cv_header_stdc=no -fi -rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \ - conftest.$ac_objext conftest.beam conftest.$ac_ext -fi - -fi -fi -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_header_stdc" >&5 -$as_echo "$ac_cv_header_stdc" >&6; } -if test $ac_cv_header_stdc = yes; then - -$as_echo "#define STDC_HEADERS 1" >>confdefs.h - -fi - -# On IRIX 5.3, sys/types and inttypes.h are conflicting. -for ac_header in sys/types.h sys/stat.h stdlib.h string.h memory.h strings.h \ - inttypes.h stdint.h unistd.h -do : - as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh` -ac_fn_c_check_header_compile "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default -" -if eval test \"x\$"$as_ac_Header"\" = x"yes"; then : - cat >>confdefs.h <<_ACEOF -#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1 -_ACEOF - -fi - -done - - - - ac_fn_c_check_header_mongrel "$LINENO" "minix/config.h" "ac_cv_header_minix_config_h" "$ac_includes_default" -if test "x$ac_cv_header_minix_config_h" = xyes; then : - MINIX=yes -else - MINIX= -fi - - - if test "$MINIX" = yes; then - -$as_echo "#define _POSIX_SOURCE 1" >>confdefs.h - - -$as_echo "#define _POSIX_1_SOURCE 2" >>confdefs.h - - -$as_echo "#define _MINIX 1" >>confdefs.h - - fi - - - { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether it is safe to define __EXTENSIONS__" >&5 -$as_echo_n "checking whether it is safe to define __EXTENSIONS__... " >&6; } -if ${ac_cv_safe_to_define___extensions__+:} false; then : - $as_echo_n "(cached) " >&6 -else - cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ - -# define __EXTENSIONS__ 1 - $ac_includes_default -int -main () -{ - - ; - return 0; -} -_ACEOF -if ac_fn_c_try_compile "$LINENO"; then : - ac_cv_safe_to_define___extensions__=yes -else - ac_cv_safe_to_define___extensions__=no -fi -rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext -fi -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_safe_to_define___extensions__" >&5 -$as_echo "$ac_cv_safe_to_define___extensions__" >&6; } - test $ac_cv_safe_to_define___extensions__ = yes && - $as_echo "#define __EXTENSIONS__ 1" >>confdefs.h - - $as_echo "#define _ALL_SOURCE 1" >>confdefs.h - - $as_echo "#define _GNU_SOURCE 1" >>confdefs.h - - $as_echo "#define _POSIX_PTHREAD_SEMANTICS 1" >>confdefs.h - - $as_echo "#define _TANDEM_SOURCE 1" >>confdefs.h - - - -# Checks for programs. -ac_ext=c -ac_cpp='$CPP $CPPFLAGS' -ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5' -ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5' -ac_compiler_gnu=$ac_cv_c_compiler_gnu -if test -n "$ac_tool_prefix"; then - # Extract the first word of "${ac_tool_prefix}gcc", so it can be a program name with args. -set dummy ${ac_tool_prefix}gcc; ac_word=$2 -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -$as_echo_n "checking for $ac_word... " >&6; } -if ${ac_cv_prog_CC+:} false; then : - $as_echo_n "(cached) " >&6 -else - if test -n "$CC"; then - ac_cv_prog_CC="$CC" # Let the user override the test. -else -as_save_IFS=$IFS; IFS=$PATH_SEPARATOR -for as_dir in $PATH -do - IFS=$as_save_IFS - test -z "$as_dir" && as_dir=. - for ac_exec_ext in '' $ac_executable_extensions; do - if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then - ac_cv_prog_CC="${ac_tool_prefix}gcc" - $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 - break 2 - fi -done - done -IFS=$as_save_IFS - -fi -fi -CC=$ac_cv_prog_CC -if test -n "$CC"; then - { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5 -$as_echo "$CC" >&6; } -else - { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 -$as_echo "no" >&6; } -fi - - -fi -if test -z "$ac_cv_prog_CC"; then - ac_ct_CC=$CC - # Extract the first word of "gcc", so it can be a program name with args. -set dummy gcc; ac_word=$2 -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -$as_echo_n "checking for $ac_word... " >&6; } -if ${ac_cv_prog_ac_ct_CC+:} false; then : - $as_echo_n "(cached) " >&6 -else - if test -n "$ac_ct_CC"; then - ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test. -else -as_save_IFS=$IFS; IFS=$PATH_SEPARATOR -for as_dir in $PATH -do - IFS=$as_save_IFS - test -z "$as_dir" && as_dir=. - for ac_exec_ext in '' $ac_executable_extensions; do - if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then - ac_cv_prog_ac_ct_CC="gcc" - $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 - break 2 - fi -done - done -IFS=$as_save_IFS - -fi -fi -ac_ct_CC=$ac_cv_prog_ac_ct_CC -if test -n "$ac_ct_CC"; then - { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_CC" >&5 -$as_echo "$ac_ct_CC" >&6; } -else - { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 -$as_echo "no" >&6; } -fi - - if test "x$ac_ct_CC" = x; then - CC="" - else - case $cross_compiling:$ac_tool_warned in -yes:) -{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5 -$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;} -ac_tool_warned=yes ;; -esac - CC=$ac_ct_CC - fi -else - CC="$ac_cv_prog_CC" -fi - -if test -z "$CC"; then - if test -n "$ac_tool_prefix"; then - # Extract the first word of "${ac_tool_prefix}cc", so it can be a program name with args. -set dummy ${ac_tool_prefix}cc; ac_word=$2 -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -$as_echo_n "checking for $ac_word... " >&6; } -if ${ac_cv_prog_CC+:} false; then : - $as_echo_n "(cached) " >&6 -else - if test -n "$CC"; then - ac_cv_prog_CC="$CC" # Let the user override the test. -else -as_save_IFS=$IFS; IFS=$PATH_SEPARATOR -for as_dir in $PATH -do - IFS=$as_save_IFS - test -z "$as_dir" && as_dir=. - for ac_exec_ext in '' $ac_executable_extensions; do - if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then - ac_cv_prog_CC="${ac_tool_prefix}cc" - $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 - break 2 - fi -done - done -IFS=$as_save_IFS - -fi -fi -CC=$ac_cv_prog_CC -if test -n "$CC"; then - { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5 -$as_echo "$CC" >&6; } -else - { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 -$as_echo "no" >&6; } -fi - - - fi -fi -if test -z "$CC"; then - # Extract the first word of "cc", so it can be a program name with args. -set dummy cc; ac_word=$2 -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -$as_echo_n "checking for $ac_word... " >&6; } -if ${ac_cv_prog_CC+:} false; then : - $as_echo_n "(cached) " >&6 -else - if test -n "$CC"; then - ac_cv_prog_CC="$CC" # Let the user override the test. -else - ac_prog_rejected=no -as_save_IFS=$IFS; IFS=$PATH_SEPARATOR -for as_dir in $PATH -do - IFS=$as_save_IFS - test -z "$as_dir" && as_dir=. - for ac_exec_ext in '' $ac_executable_extensions; do - if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then - if test "$as_dir/$ac_word$ac_exec_ext" = "/usr/ucb/cc"; then - ac_prog_rejected=yes - continue - fi - ac_cv_prog_CC="cc" - $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 - break 2 - fi -done - done -IFS=$as_save_IFS - -if test $ac_prog_rejected = yes; then - # We found a bogon in the path, so make sure we never use it. - set dummy $ac_cv_prog_CC - shift - if test $# != 0; then - # We chose a different compiler from the bogus one. - # However, it has the same basename, so the bogon will be chosen - # first if we set CC to just the basename; use the full file name. - shift - ac_cv_prog_CC="$as_dir/$ac_word${1+' '}$@" - fi -fi -fi -fi -CC=$ac_cv_prog_CC -if test -n "$CC"; then - { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5 -$as_echo "$CC" >&6; } -else - { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 -$as_echo "no" >&6; } -fi - - -fi -if test -z "$CC"; then - if test -n "$ac_tool_prefix"; then - for ac_prog in cl.exe - do - # Extract the first word of "$ac_tool_prefix$ac_prog", so it can be a program name with args. -set dummy $ac_tool_prefix$ac_prog; ac_word=$2 -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -$as_echo_n "checking for $ac_word... " >&6; } -if ${ac_cv_prog_CC+:} false; then : - $as_echo_n "(cached) " >&6 -else - if test -n "$CC"; then - ac_cv_prog_CC="$CC" # Let the user override the test. -else -as_save_IFS=$IFS; IFS=$PATH_SEPARATOR -for as_dir in $PATH -do - IFS=$as_save_IFS - test -z "$as_dir" && as_dir=. - for ac_exec_ext in '' $ac_executable_extensions; do - if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then - ac_cv_prog_CC="$ac_tool_prefix$ac_prog" - $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 - break 2 - fi -done - done -IFS=$as_save_IFS - -fi -fi -CC=$ac_cv_prog_CC -if test -n "$CC"; then - { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5 -$as_echo "$CC" >&6; } -else - { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 -$as_echo "no" >&6; } -fi - - - test -n "$CC" && break - done -fi -if test -z "$CC"; then - ac_ct_CC=$CC - for ac_prog in cl.exe -do - # Extract the first word of "$ac_prog", so it can be a program name with args. -set dummy $ac_prog; ac_word=$2 -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -$as_echo_n "checking for $ac_word... " >&6; } -if ${ac_cv_prog_ac_ct_CC+:} false; then : - $as_echo_n "(cached) " >&6 -else - if test -n "$ac_ct_CC"; then - ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test. -else -as_save_IFS=$IFS; IFS=$PATH_SEPARATOR -for as_dir in $PATH -do - IFS=$as_save_IFS - test -z "$as_dir" && as_dir=. - for ac_exec_ext in '' $ac_executable_extensions; do - if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then - ac_cv_prog_ac_ct_CC="$ac_prog" - $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 - break 2 - fi -done - done -IFS=$as_save_IFS - -fi -fi -ac_ct_CC=$ac_cv_prog_ac_ct_CC -if test -n "$ac_ct_CC"; then - { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_CC" >&5 -$as_echo "$ac_ct_CC" >&6; } -else - { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 -$as_echo "no" >&6; } -fi - - - test -n "$ac_ct_CC" && break -done - - if test "x$ac_ct_CC" = x; then - CC="" - else - case $cross_compiling:$ac_tool_warned in -yes:) -{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5 -$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;} -ac_tool_warned=yes ;; -esac - CC=$ac_ct_CC - fi -fi - -fi - - -test -z "$CC" && { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5 -$as_echo "$as_me: error: in \`$ac_pwd':" >&2;} -as_fn_error $? "no acceptable C compiler found in \$PATH -See \`config.log' for more details" "$LINENO" 5; } - -# Provide some information about the compiler. -$as_echo "$as_me:${as_lineno-$LINENO}: checking for C compiler version" >&5 -set X $ac_compile -ac_compiler=$2 -for ac_option in --version -v -V -qversion; do - { { ac_try="$ac_compiler $ac_option >&5" -case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\"" -$as_echo "$ac_try_echo"; } >&5 - (eval "$ac_compiler $ac_option >&5") 2>conftest.err - ac_status=$? - if test -s conftest.err; then - sed '10a\ -... rest of stderr output deleted ... - 10q' conftest.err >conftest.er1 - cat conftest.er1 >&5 - fi - rm -f conftest.er1 conftest.err - $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 - test $ac_status = 0; } -done - -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether we are using the GNU C compiler" >&5 -$as_echo_n "checking whether we are using the GNU C compiler... " >&6; } -if ${ac_cv_c_compiler_gnu+:} false; then : - $as_echo_n "(cached) " >&6 -else - cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ - -int -main () -{ -#ifndef __GNUC__ - choke me -#endif - - ; - return 0; -} -_ACEOF -if ac_fn_c_try_compile "$LINENO"; then : - ac_compiler_gnu=yes -else - ac_compiler_gnu=no -fi -rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext -ac_cv_c_compiler_gnu=$ac_compiler_gnu - -fi -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_c_compiler_gnu" >&5 -$as_echo "$ac_cv_c_compiler_gnu" >&6; } -if test $ac_compiler_gnu = yes; then - GCC=yes -else - GCC= -fi -ac_test_CFLAGS=${CFLAGS+set} -ac_save_CFLAGS=$CFLAGS -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether $CC accepts -g" >&5 -$as_echo_n "checking whether $CC accepts -g... " >&6; } -if ${ac_cv_prog_cc_g+:} false; then : - $as_echo_n "(cached) " >&6 -else - ac_save_c_werror_flag=$ac_c_werror_flag - ac_c_werror_flag=yes - ac_cv_prog_cc_g=no - CFLAGS="-g" - cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ - -int -main () -{ - - ; - return 0; -} -_ACEOF -if ac_fn_c_try_compile "$LINENO"; then : - ac_cv_prog_cc_g=yes -else - CFLAGS="" - cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ - -int -main () -{ - - ; - return 0; -} -_ACEOF -if ac_fn_c_try_compile "$LINENO"; then : - -else - ac_c_werror_flag=$ac_save_c_werror_flag - CFLAGS="-g" - cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ - -int -main () -{ - - ; - return 0; -} -_ACEOF -if ac_fn_c_try_compile "$LINENO"; then : - ac_cv_prog_cc_g=yes -fi -rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext -fi -rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext -fi -rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext - ac_c_werror_flag=$ac_save_c_werror_flag -fi -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_g" >&5 -$as_echo "$ac_cv_prog_cc_g" >&6; } -if test "$ac_test_CFLAGS" = set; then - CFLAGS=$ac_save_CFLAGS -elif test $ac_cv_prog_cc_g = yes; then - if test "$GCC" = yes; then - CFLAGS="-g -O2" - else - CFLAGS="-g" - fi -else - if test "$GCC" = yes; then - CFLAGS="-O2" - else - CFLAGS= - fi -fi -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $CC option to accept ISO C89" >&5 -$as_echo_n "checking for $CC option to accept ISO C89... " >&6; } -if ${ac_cv_prog_cc_c89+:} false; then : - $as_echo_n "(cached) " >&6 -else - ac_cv_prog_cc_c89=no -ac_save_CC=$CC -cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ -#include -#include -#include -#include -/* Most of the following tests are stolen from RCS 5.7's src/conf.sh. */ -struct buf { int x; }; -FILE * (*rcsopen) (struct buf *, struct stat *, int); -static char *e (p, i) - char **p; - int i; -{ - return p[i]; -} -static char *f (char * (*g) (char **, int), char **p, ...) -{ - char *s; - va_list v; - va_start (v,p); - s = g (p, va_arg (v,int)); - va_end (v); - return s; -} - -/* OSF 4.0 Compaq cc is some sort of almost-ANSI by default. It has - function prototypes and stuff, but not '\xHH' hex character constants. - These don't provoke an error unfortunately, instead are silently treated - as 'x'. The following induces an error, until -std is added to get - proper ANSI mode. Curiously '\x00'!='x' always comes out true, for an - array size at least. It's necessary to write '\x00'==0 to get something - that's true only with -std. */ -int osf4_cc_array ['\x00' == 0 ? 1 : -1]; - -/* IBM C 6 for AIX is almost-ANSI by default, but it replaces macro parameters - inside strings and character constants. */ -#define FOO(x) 'x' -int xlc6_cc_array[FOO(a) == 'x' ? 1 : -1]; - -int test (int i, double x); -struct s1 {int (*f) (int a);}; -struct s2 {int (*f) (double a);}; -int pairnames (int, char **, FILE *(*)(struct buf *, struct stat *, int), int, int); -int argc; -char **argv; -int -main () -{ -return f (e, argv, 0) != argv[0] || f (e, argv, 1) != argv[1]; - ; - return 0; -} -_ACEOF -for ac_arg in '' -qlanglvl=extc89 -qlanglvl=ansi -std \ - -Ae "-Aa -D_HPUX_SOURCE" "-Xc -D__EXTENSIONS__" -do - CC="$ac_save_CC $ac_arg" - if ac_fn_c_try_compile "$LINENO"; then : - ac_cv_prog_cc_c89=$ac_arg -fi -rm -f core conftest.err conftest.$ac_objext - test "x$ac_cv_prog_cc_c89" != "xno" && break -done -rm -f conftest.$ac_ext -CC=$ac_save_CC - -fi -# AC_CACHE_VAL -case "x$ac_cv_prog_cc_c89" in - x) - { $as_echo "$as_me:${as_lineno-$LINENO}: result: none needed" >&5 -$as_echo "none needed" >&6; } ;; - xno) - { $as_echo "$as_me:${as_lineno-$LINENO}: result: unsupported" >&5 -$as_echo "unsupported" >&6; } ;; - *) - CC="$CC $ac_cv_prog_cc_c89" - { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_c89" >&5 -$as_echo "$ac_cv_prog_cc_c89" >&6; } ;; -esac -if test "x$ac_cv_prog_cc_c89" != xno; then : - -fi - -ac_ext=c -ac_cpp='$CPP $CPPFLAGS' -ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5' -ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5' -ac_compiler_gnu=$ac_cv_c_compiler_gnu - -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether ${MAKE-make} sets \$(MAKE)" >&5 -$as_echo_n "checking whether ${MAKE-make} sets \$(MAKE)... " >&6; } -set x ${MAKE-make} -ac_make=`$as_echo "$2" | sed 's/+/p/g; s/[^a-zA-Z0-9_]/_/g'` -if eval \${ac_cv_prog_make_${ac_make}_set+:} false; then : - $as_echo_n "(cached) " >&6 -else - cat >conftest.make <<\_ACEOF -SHELL = /bin/sh -all: - @echo '@@@%%%=$(MAKE)=@@@%%%' -_ACEOF -# GNU make sometimes prints "make[1]: Entering ...", which would confuse us. -case `${MAKE-make} -f conftest.make 2>/dev/null` in - *@@@%%%=?*=@@@%%%*) - eval ac_cv_prog_make_${ac_make}_set=yes;; - *) - eval ac_cv_prog_make_${ac_make}_set=no;; -esac -rm -f conftest.make -fi -if eval test \$ac_cv_prog_make_${ac_make}_set = yes; then - { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 -$as_echo "yes" >&6; } - SET_MAKE= -else - { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 -$as_echo "no" >&6; } - SET_MAKE="MAKE=${MAKE-make}" -fi - -for ac_prog in glibtool libtool15 libtool -do - # Extract the first word of "$ac_prog", so it can be a program name with args. -set dummy $ac_prog; ac_word=$2 -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -$as_echo_n "checking for $ac_word... " >&6; } -if ${ac_cv_prog_libtool+:} false; then : - $as_echo_n "(cached) " >&6 -else - if test -n "$libtool"; then - ac_cv_prog_libtool="$libtool" # Let the user override the test. -else -as_save_IFS=$IFS; IFS=$PATH_SEPARATOR -for as_dir in $PATH -do - IFS=$as_save_IFS - test -z "$as_dir" && as_dir=. - for ac_exec_ext in '' $ac_executable_extensions; do - if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then - ac_cv_prog_libtool="$ac_prog" - $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 - break 2 - fi -done - done -IFS=$as_save_IFS - -fi -fi -libtool=$ac_cv_prog_libtool -if test -n "$libtool"; then - { $as_echo "$as_me:${as_lineno-$LINENO}: result: $libtool" >&5 -$as_echo "$libtool" >&6; } -else - { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 -$as_echo "no" >&6; } -fi - - - test -n "$libtool" && break -done -test -n "$libtool" || libtool="../libtool" - - - - -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether $CC supports -std=c99" >&5 -$as_echo_n "checking whether $CC supports -std=c99... " >&6; } -cache=`echo std=c99 | sed 'y%.=/+-%___p_%'` -if eval \${cv_prog_cc_flag_$cache+:} false; then : - $as_echo_n "(cached) " >&6 -else - -echo 'void f(){}' >conftest.c -if test -z "`$CC $CPPFLAGS $CFLAGS -std=c99 -c conftest.c 2>&1`"; then -eval "cv_prog_cc_flag_$cache=yes" -else -eval "cv_prog_cc_flag_$cache=no" -fi -rm -f conftest conftest.o conftest.c - -fi - -if eval "test \"`echo '$cv_prog_cc_flag_'$cache`\" = yes"; then -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 -$as_echo "yes" >&6; } -: -C99FLAG="-std=c99" -else -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 -$as_echo "no" >&6; } -: - -fi - - - -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether $CC supports -xc99" >&5 -$as_echo_n "checking whether $CC supports -xc99... " >&6; } -cache=`echo xc99 | sed 'y%.=/+-%___p_%'` -if eval \${cv_prog_cc_flag_$cache+:} false; then : - $as_echo_n "(cached) " >&6 -else - -echo 'void f(){}' >conftest.c -if test -z "`$CC $CPPFLAGS $CFLAGS -xc99 -c conftest.c 2>&1`"; then -eval "cv_prog_cc_flag_$cache=yes" -else -eval "cv_prog_cc_flag_$cache=no" -fi -rm -f conftest conftest.o conftest.c - -fi - -if eval "test \"`echo '$cv_prog_cc_flag_'$cache`\" = yes"; then -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 -$as_echo "yes" >&6; } -: -C99FLAG="-xc99" -else -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 -$as_echo "no" >&6; } -: - -fi - - -# Check whether --enable-rpath was given. -if test "${enable_rpath+set}" = set; then : - enableval=$enable_rpath; enable_rpath=$enableval -else - enable_rpath=yes -fi - - -if test "x$enable_rpath" = xyes; then - RPATH_VAL="-Wl,-rpath=\${libdir}" -fi - - -ac_fn_c_check_type "$LINENO" "size_t" "ac_cv_type_size_t" "$ac_includes_default" -if test "x$ac_cv_type_size_t" = xyes; then : - -else - -cat >>confdefs.h <<_ACEOF -#define size_t unsigned int -_ACEOF - -fi - - - -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether $CC supports -O2" >&5 -$as_echo_n "checking whether $CC supports -O2... " >&6; } -cache=`echo O2 | sed 'y%.=/+-%___p_%'` -if eval \${cv_prog_cc_flag_$cache+:} false; then : - $as_echo_n "(cached) " >&6 -else - -echo 'void f(){}' >conftest.c -if test -z "`$CC $CPPFLAGS $CFLAGS -O2 -c conftest.c 2>&1`"; then -eval "cv_prog_cc_flag_$cache=yes" -else -eval "cv_prog_cc_flag_$cache=no" -fi -rm -f conftest conftest.o conftest.c - -fi - -if eval "test \"`echo '$cv_prog_cc_flag_'$cache`\" = yes"; then -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 -$as_echo "yes" >&6; } -: -CFLAGS="$CFLAGS -O2" -else -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 -$as_echo "no" >&6; } -: - -fi - - - - - -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether $CC supports -Werror" >&5 -$as_echo_n "checking whether $CC supports -Werror... " >&6; } -cache=`echo Werror | sed 'y%.=/+-%___p_%'` -if eval \${cv_prog_cc_flag_$cache+:} false; then : - $as_echo_n "(cached) " >&6 -else - -echo 'void f(){}' >conftest.c -if test -z "`$CC $CPPFLAGS $CFLAGS -Werror -c conftest.c 2>&1`"; then -eval "cv_prog_cc_flag_$cache=yes" -else -eval "cv_prog_cc_flag_$cache=no" -fi -rm -f conftest conftest.o conftest.c - -fi - -if eval "test \"`echo '$cv_prog_cc_flag_'$cache`\" = yes"; then -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 -$as_echo "yes" >&6; } -: -ERRFLAG="-Werror" -else -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 -$as_echo "no" >&6; } -: -ERRFLAG="-errwarn" -fi - - - -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether $CC supports -Wall" >&5 -$as_echo_n "checking whether $CC supports -Wall... " >&6; } -cache=`echo Wall | sed 'y%.=/+-%___p_%'` -if eval \${cv_prog_cc_flag_$cache+:} false; then : - $as_echo_n "(cached) " >&6 -else - -echo 'void f(){}' >conftest.c -if test -z "`$CC $CPPFLAGS $CFLAGS -Wall -c conftest.c 2>&1`"; then -eval "cv_prog_cc_flag_$cache=yes" -else -eval "cv_prog_cc_flag_$cache=no" -fi -rm -f conftest conftest.o conftest.c - -fi - -if eval "test \"`echo '$cv_prog_cc_flag_'$cache`\" = yes"; then -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 -$as_echo "yes" >&6; } -: -ERRFLAG="$ERRFLAG -Wall" -else -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 -$as_echo "no" >&6; } -: -ERRFLAG="$ERRFLAG -errfmt" -fi - - - - - -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether we need $C99FLAG -D__EXTENSIONS__ -D_BSD_SOURCE -D_POSIX_C_SOURCE=200112 -D_XOPEN_SOURCE=600 as a flag for $CC" >&5 -$as_echo_n "checking whether we need $C99FLAG -D__EXTENSIONS__ -D_BSD_SOURCE -D_POSIX_C_SOURCE=200112 -D_XOPEN_SOURCE=600 as a flag for $CC... " >&6; } -cache=`$as_echo "$C99FLAG -D__EXTENSIONS__ -D_BSD_SOURCE -D_POSIX_C_SOURCE=200112 -D_XOPEN_SOURCE=600" | $as_tr_sh` -if eval \${cv_prog_cc_flag_needed_$cache+:} false; then : - $as_echo_n "(cached) " >&6 -else - -echo ' -#include "confdefs.h" -#include -#include -#include -#ifdef HAVE_TIME_H -#include -#endif -#include -#ifdef HAVE_GETOPT_H -#include -#endif - -int test() { - int a; - char **opts = NULL; - struct timeval tv; - char *t; - time_t time = 0; - char *buf = NULL; - t = ctime_r(&time, buf); - tv.tv_usec = 10; - srandom(32); - a = getopt(2, opts, "a"); - a = isascii(32); - return a; -} -' > conftest.c -echo 'void f(){}' >>conftest.c -if test -z "`$CC $CPPFLAGS $CFLAGS $ERRFLAG -c conftest.c 2>&1`"; then -eval "cv_prog_cc_flag_needed_$cache=no" -else - -if test -z "`$CC $CPPFLAGS $CFLAGS $C99FLAG -D__EXTENSIONS__ -D_BSD_SOURCE -D_POSIX_C_SOURCE=200112 -D_XOPEN_SOURCE=600 $ERRFLAG -c conftest.c 2>&1`"; then -eval "cv_prog_cc_flag_needed_$cache=yes" -else -eval "cv_prog_cc_flag_needed_$cache=fail" -#echo 'Test with flag fails too!' -#cat conftest.c -#echo "$CC $CPPFLAGS $CFLAGS $C99FLAG -D__EXTENSIONS__ -D_BSD_SOURCE -D_POSIX_C_SOURCE=200112 -D_XOPEN_SOURCE=600 $ERRFLAG -c conftest.c 2>&1" -#echo `$CC $CPPFLAGS $CFLAGS $C99FLAG -D__EXTENSIONS__ -D_BSD_SOURCE -D_POSIX_C_SOURCE=200112 -D_XOPEN_SOURCE=600 $ERRFLAG -c conftest.c 2>&1` -#exit 1 -fi - -fi -rm -f conftest conftest.c conftest.o - -fi - -if eval "test \"`echo '$cv_prog_cc_flag_needed_'$cache`\" = yes"; then -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 -$as_echo "yes" >&6; } -: -CFLAGS="$CFLAGS $C99FLAG -D__EXTENSIONS__ -D_BSD_SOURCE -D_POSIX_C_SOURCE=200112 -D_XOPEN_SOURCE=600" -else -if eval "test \"`echo '$cv_prog_cc_flag_needed_'$cache`\" = no"; then -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 -$as_echo "no" >&6; } -#echo 'Test with flag is no!' -#cat conftest.c -#echo "$CC $CPPFLAGS $CFLAGS $C99FLAG -D__EXTENSIONS__ -D_BSD_SOURCE -D_POSIX_C_SOURCE=200112 -D_XOPEN_SOURCE=600 $ERRFLAG -c conftest.c 2>&1" -#echo `$CC $CPPFLAGS $CFLAGS $C99FLAG -D__EXTENSIONS__ -D_BSD_SOURCE -D_POSIX_C_SOURCE=200112 -D_XOPEN_SOURCE=600 $ERRFLAG -c conftest.c 2>&1` -#exit 1 -: - -else -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: failed" >&5 -$as_echo "failed" >&6; } -: - -fi -fi - - - - - - -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether we need $C99FLAG as a flag for $CC" >&5 -$as_echo_n "checking whether we need $C99FLAG as a flag for $CC... " >&6; } -cache=`$as_echo "$C99FLAG" | $as_tr_sh` -if eval \${cv_prog_cc_flag_needed_$cache+:} false; then : - $as_echo_n "(cached) " >&6 -else - -echo '#include ' > conftest.c -echo 'void f(){}' >>conftest.c -if test -z "`$CC $CPPFLAGS $CFLAGS $ERRFLAG -c conftest.c 2>&1`"; then -eval "cv_prog_cc_flag_needed_$cache=no" -else - -if test -z "`$CC $CPPFLAGS $CFLAGS $C99FLAG $ERRFLAG -c conftest.c 2>&1`"; then -eval "cv_prog_cc_flag_needed_$cache=yes" -else -eval "cv_prog_cc_flag_needed_$cache=fail" -#echo 'Test with flag fails too!' -#cat conftest.c -#echo "$CC $CPPFLAGS $CFLAGS $C99FLAG $ERRFLAG -c conftest.c 2>&1" -#echo `$CC $CPPFLAGS $CFLAGS $C99FLAG $ERRFLAG -c conftest.c 2>&1` -#exit 1 -fi - -fi -rm -f conftest conftest.c conftest.o - -fi - -if eval "test \"`echo '$cv_prog_cc_flag_needed_'$cache`\" = yes"; then -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 -$as_echo "yes" >&6; } -: -CFLAGS="$CFLAGS $C99FLAG" -else -if eval "test \"`echo '$cv_prog_cc_flag_needed_'$cache`\" = no"; then -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 -$as_echo "no" >&6; } -#echo 'Test with flag is no!' -#cat conftest.c -#echo "$CC $CPPFLAGS $CFLAGS $C99FLAG $ERRFLAG -c conftest.c 2>&1" -#echo `$CC $CPPFLAGS $CFLAGS $C99FLAG $ERRFLAG -c conftest.c 2>&1` -#exit 1 -: - -else -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: failed" >&5 -$as_echo "failed" >&6; } -: - -fi -fi - - -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for inline" >&5 -$as_echo_n "checking for inline... " >&6; } -if ${ac_cv_c_inline+:} false; then : - $as_echo_n "(cached) " >&6 -else - ac_cv_c_inline=no -for ac_kw in inline __inline__ __inline; do - cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ -#ifndef __cplusplus -typedef int foo_t; -static $ac_kw foo_t static_foo () {return 0; } -$ac_kw foo_t foo () {return 0; } -#endif - -_ACEOF -if ac_fn_c_try_compile "$LINENO"; then : - ac_cv_c_inline=$ac_kw -fi -rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext - test "$ac_cv_c_inline" != no && break -done - -fi -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_c_inline" >&5 -$as_echo "$ac_cv_c_inline" >&6; } - -case $ac_cv_c_inline in - inline | yes) ;; - *) - case $ac_cv_c_inline in - no) ac_val=;; - *) ac_val=$ac_cv_c_inline;; - esac - cat >>confdefs.h <<_ACEOF -#ifndef __cplusplus -#define inline $ac_val -#endif -_ACEOF - ;; -esac - -ac_fn_c_check_type "$LINENO" "int8_t" "ac_cv_type_int8_t" "$ac_includes_default" -if test "x$ac_cv_type_int8_t" = xyes; then : - -else - -cat >>confdefs.h <<_ACEOF -#define int8_t char -_ACEOF - -fi - -ac_fn_c_check_type "$LINENO" "int16_t" "ac_cv_type_int16_t" "$ac_includes_default" -if test "x$ac_cv_type_int16_t" = xyes; then : - -else - -cat >>confdefs.h <<_ACEOF -#define int16_t short -_ACEOF - -fi - -ac_fn_c_check_type "$LINENO" "int32_t" "ac_cv_type_int32_t" "$ac_includes_default" -if test "x$ac_cv_type_int32_t" = xyes; then : - -else - -cat >>confdefs.h <<_ACEOF -#define int32_t int -_ACEOF - -fi - -ac_fn_c_check_type "$LINENO" "int64_t" "ac_cv_type_int64_t" "$ac_includes_default" -if test "x$ac_cv_type_int64_t" = xyes; then : - -else - -cat >>confdefs.h <<_ACEOF -#define int64_t long long -_ACEOF - -fi - -ac_fn_c_check_type "$LINENO" "uint8_t" "ac_cv_type_uint8_t" "$ac_includes_default" -if test "x$ac_cv_type_uint8_t" = xyes; then : - -else - -cat >>confdefs.h <<_ACEOF -#define uint8_t unsigned char -_ACEOF - -fi - -ac_fn_c_check_type "$LINENO" "uint16_t" "ac_cv_type_uint16_t" "$ac_includes_default" -if test "x$ac_cv_type_uint16_t" = xyes; then : - -else - -cat >>confdefs.h <<_ACEOF -#define uint16_t unsigned short -_ACEOF - -fi - -ac_fn_c_check_type "$LINENO" "uint32_t" "ac_cv_type_uint32_t" "$ac_includes_default" -if test "x$ac_cv_type_uint32_t" = xyes; then : - -else - -cat >>confdefs.h <<_ACEOF -#define uint32_t unsigned int -_ACEOF - -fi - -ac_fn_c_check_type "$LINENO" "uint64_t" "ac_cv_type_uint64_t" "$ac_includes_default" -if test "x$ac_cv_type_uint64_t" = xyes; then : - -else - -cat >>confdefs.h <<_ACEOF -#define uint64_t unsigned long long -_ACEOF - -fi - -ac_fn_c_check_type "$LINENO" "ssize_t" "ac_cv_type_ssize_t" "$ac_includes_default" -if test "x$ac_cv_type_ssize_t" = xyes; then : - -else - -cat >>confdefs.h <<_ACEOF -#define ssize_t int -_ACEOF - -fi - - -for ac_header in sys/types.h getopt.h stdlib.h stdio.h assert.h netinet/in.h ctype.h time.h pcap.h arpa/inet.h sys/time.h sys/socket.h sys/select.h netdb.h -do : - as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh` -ac_fn_c_check_header_compile "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default -" -if eval test \"x\$"$as_ac_Header"\" = x"yes"; then : - cat >>confdefs.h <<_ACEOF -#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1 -_ACEOF - -fi - -done - -for ac_header in winsock2.h ws2tcpip.h -do : - as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh` -ac_fn_c_check_header_compile "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default -" -if eval test \"x\$"$as_ac_Header"\" = x"yes"; then : - cat >>confdefs.h <<_ACEOF -#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1 -_ACEOF - -fi - -done - -for ac_header in netinet/in_systm.h net/if.h netinet/ip.h netinet/udp.h netinet/igmp.h netinet/if_ether.h netinet/ip6.h -do : - as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh` -ac_fn_c_check_header_compile "$LINENO" "$ac_header" "$as_ac_Header" " -$ac_includes_default -#ifdef HAVE_NETINET_IN_SYSTM_H -#include -#endif -#ifdef HAVE_NETINET_IN_H -#include -#endif -#ifdef HAVE_SYS_SOCKET_H -#include -#endif -#ifdef HAVE_NET_IF_H -#include -#endif -" -if eval test \"x\$"$as_ac_Header"\" = x"yes"; then : - cat >>confdefs.h <<_ACEOF -#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1 -_ACEOF - -fi - -done - - - -ac_fn_c_check_type "$LINENO" "socklen_t" "ac_cv_type_socklen_t" " -$ac_includes_default -#ifdef HAVE_SYS_SOCKET_H -# include -#endif -#ifdef HAVE_WS2TCPIP_H -# include -#endif - -" -if test "x$ac_cv_type_socklen_t" = xyes; then : - -else - -$as_echo "#define socklen_t int" >>confdefs.h - -fi - -for ac_header in sys/param.h sys/mount.h -do : - as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh` -ac_fn_c_check_header_compile "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default - - - #if HAVE_SYS_PARAM_H - # include - #endif - - -" -if eval test \"x\$"$as_ac_Header"\" = x"yes"; then : - cat >>confdefs.h <<_ACEOF -#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1 -_ACEOF - -fi - -done - -ac_fn_c_check_type "$LINENO" "in_addr_t" "ac_cv_type_in_addr_t" " -#if HAVE_SYS_TYPES_H -# include -#endif -#if HAVE_NETINET_IN_H -# include -#endif -" -if test "x$ac_cv_type_in_addr_t" = xyes; then : - -else - -$as_echo "#define in_addr_t uint32_t" >>confdefs.h - -fi - -ac_fn_c_check_type "$LINENO" "in_port_t" "ac_cv_type_in_port_t" " -#if HAVE_SYS_TYPES_H -# include -#endif -#if HAVE_NETINET_IN_H -# include -#endif -" -if test "x$ac_cv_type_in_port_t" = xyes; then : - -else - -$as_echo "#define in_port_t uint16_t" >>confdefs.h - -fi - - -# check to see if libraries are needed for these functions. -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing socket" >&5 -$as_echo_n "checking for library containing socket... " >&6; } -if ${ac_cv_search_socket+:} false; then : - $as_echo_n "(cached) " >&6 -else - ac_func_search_save_LIBS=$LIBS -cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ - -/* Override any GCC internal prototype to avoid an error. - Use char because int might match the return type of a GCC - builtin and then its argument prototype would still apply. */ -#ifdef __cplusplus -extern "C" -#endif -char socket (); -int -main () -{ -return socket (); - ; - return 0; -} -_ACEOF -for ac_lib in '' socket; do - if test -z "$ac_lib"; then - ac_res="none required" - else - ac_res=-l$ac_lib - LIBS="-l$ac_lib $ac_func_search_save_LIBS" - fi - if ac_fn_c_try_link "$LINENO"; then : - ac_cv_search_socket=$ac_res -fi -rm -f core conftest.err conftest.$ac_objext \ - conftest$ac_exeext - if ${ac_cv_search_socket+:} false; then : - break -fi -done -if ${ac_cv_search_socket+:} false; then : - -else - ac_cv_search_socket=no -fi -rm conftest.$ac_ext -LIBS=$ac_func_search_save_LIBS -fi -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_socket" >&5 -$as_echo "$ac_cv_search_socket" >&6; } -ac_res=$ac_cv_search_socket -if test "$ac_res" != no; then : - test "$ac_res" = "none required" || LIBS="$ac_res $LIBS" - -fi - -tmp_LIBS="$LIBS" -LIBS= -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing inet_pton" >&5 -$as_echo_n "checking for library containing inet_pton... " >&6; } -if ${ac_cv_search_inet_pton+:} false; then : - $as_echo_n "(cached) " >&6 -else - ac_func_search_save_LIBS=$LIBS -cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ - -/* Override any GCC internal prototype to avoid an error. - Use char because int might match the return type of a GCC - builtin and then its argument prototype would still apply. */ -#ifdef __cplusplus -extern "C" -#endif -char inet_pton (); -int -main () -{ -return inet_pton (); - ; - return 0; -} -_ACEOF -for ac_lib in '' nsl; do - if test -z "$ac_lib"; then - ac_res="none required" - else - ac_res=-l$ac_lib - LIBS="-l$ac_lib $ac_func_search_save_LIBS" - fi - if ac_fn_c_try_link "$LINENO"; then : - ac_cv_search_inet_pton=$ac_res -fi -rm -f core conftest.err conftest.$ac_objext \ - conftest$ac_exeext - if ${ac_cv_search_inet_pton+:} false; then : - break -fi -done -if ${ac_cv_search_inet_pton+:} false; then : - -else - ac_cv_search_inet_pton=no -fi -rm conftest.$ac_ext -LIBS=$ac_func_search_save_LIBS -fi -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_inet_pton" >&5 -$as_echo "$ac_cv_search_inet_pton" >&6; } -ac_res=$ac_cv_search_inet_pton -if test "$ac_res" != no; then : - test "$ac_res" = "none required" || LIBS="$ac_res $LIBS" - -fi - -LIBNSL_LIBS=$LIBS - -LIBS="$tmp_LIBS" - -tmp_CPPFLAGS="$CPPFLAGS" -tmp_LDFLAGS="$LDFLAGS" -tmp_LIBS="$LIBS" - - - -# Check whether --with-ssl was given. -if test "${with_ssl+set}" = set; then : - withval=$with_ssl; - -else - - withval="yes" - -fi - - - withval=$withval - if test x_$withval != x_no; then - { $as_echo "$as_me:${as_lineno-$LINENO}: checking for SSL" >&5 -$as_echo_n "checking for SSL... " >&6; } - if test x_$withval = x_ -o x_$withval = x_yes; then - withval="/usr/local/ssl /usr/lib/ssl /usr/ssl /usr/pkg /usr/local /opt/local /usr/sfw /usr" - fi - for dir in $withval; do - ssldir="$dir" - if test -f "$dir/include/openssl/ssl.h"; then - found_ssl="yes" - -cat >>confdefs.h <<_ACEOF -#define HAVE_SSL /**/ -_ACEOF - - if test "$ssldir" != "/usr"; then - CPPFLAGS="$CPPFLAGS -I$ssldir/include" - LIBSSL_CPPFLAGS="$LIBSSL_CPPFLAGS -I$ssldir/include" - fi - break; - fi - done - if test x_$found_ssl != x_yes; then - as_fn_error $? "Cannot find the SSL libraries in $withval" "$LINENO" 5 - else - { $as_echo "$as_me:${as_lineno-$LINENO}: result: found in $ssldir" >&5 -$as_echo "found in $ssldir" >&6; } - HAVE_SSL=yes - if test "$ssldir" != "/usr" -a "$ssldir" != ""; then - LDFLAGS="$LDFLAGS -L$ssldir/lib" - LIBSSL_LDFLAGS="$LIBSSL_LDFLAGS -L$ssldir/lib" - - if test "x$enable_rpath" = xyes; then - if echo "$ssldir/lib" | grep "^/" >/dev/null; then - RUNTIME_PATH="$RUNTIME_PATH -R$ssldir/lib" - fi - fi - - fi - - { $as_echo "$as_me:${as_lineno-$LINENO}: checking for HMAC_CTX_init in -lcrypto" >&5 -$as_echo_n "checking for HMAC_CTX_init in -lcrypto... " >&6; } - LIBS="$LIBS -lcrypto" - LIBSSL_LIBS="$LIBSSL_LIBS -lcrypto" - cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ - -int -main () -{ - - int HMAC_CTX_init(void); - (void)HMAC_CTX_init(); - - ; - return 0; -} -_ACEOF -if ac_fn_c_try_link "$LINENO"; then : - - { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 -$as_echo "yes" >&6; } - -$as_echo "#define HAVE_HMAC_CTX_INIT 1" >>confdefs.h - - -else - - { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 -$as_echo "no" >&6; } - # check if -lwsock32 or -lgdi32 are needed. - BAKLIBS="$LIBS" - BAKSSLLIBS="$LIBSSL_LIBS" - LIBS="$LIBS -lgdi32" - LIBSSL_LIBS="$LIBSSL_LIBS -lgdi32" - { $as_echo "$as_me:${as_lineno-$LINENO}: checking if -lcrypto needs -lgdi32" >&5 -$as_echo_n "checking if -lcrypto needs -lgdi32... " >&6; } - cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ - -int -main () -{ - - int HMAC_CTX_init(void); - (void)HMAC_CTX_init(); - - ; - return 0; -} -_ACEOF -if ac_fn_c_try_link "$LINENO"; then : - - -$as_echo "#define HAVE_HMAC_CTX_INIT 1" >>confdefs.h - - { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 -$as_echo "yes" >&6; } - -else - - { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 -$as_echo "no" >&6; } - LIBS="$BAKLIBS" - LIBSSL_LIBS="$BAKSSLLIBS" - LIBS="$LIBS -ldl" - LIBSSL_LIBS="$LIBSSL_LIBS -ldl" - { $as_echo "$as_me:${as_lineno-$LINENO}: checking if -lcrypto needs -ldl" >&5 -$as_echo_n "checking if -lcrypto needs -ldl... " >&6; } - cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ - -int -main () -{ - - int HMAC_CTX_init(void); - (void)HMAC_CTX_init(); - - ; - return 0; -} -_ACEOF -if ac_fn_c_try_link "$LINENO"; then : - - -$as_echo "#define HAVE_HMAC_CTX_INIT 1" >>confdefs.h - - { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 -$as_echo "yes" >&6; } - -else - - { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 -$as_echo "no" >&6; } - as_fn_error $? "OpenSSL found in $ssldir, but version 0.9.7 or higher is required" "$LINENO" 5 - -fi -rm -f core conftest.err conftest.$ac_objext \ - conftest$ac_exeext conftest.$ac_ext - -fi -rm -f core conftest.err conftest.$ac_objext \ - conftest$ac_exeext conftest.$ac_ext - -fi -rm -f core conftest.err conftest.$ac_objext \ - conftest$ac_exeext conftest.$ac_ext - fi - - - # openssl engine functionality needs dlopen(). - BAKLIBS="$LIBS" - { $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing dlopen" >&5 -$as_echo_n "checking for library containing dlopen... " >&6; } -if ${ac_cv_search_dlopen+:} false; then : - $as_echo_n "(cached) " >&6 -else - ac_func_search_save_LIBS=$LIBS -cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ - -/* Override any GCC internal prototype to avoid an error. - Use char because int might match the return type of a GCC - builtin and then its argument prototype would still apply. */ -#ifdef __cplusplus -extern "C" -#endif -char dlopen (); -int -main () -{ -return dlopen (); - ; - return 0; -} -_ACEOF -for ac_lib in '' dl; do - if test -z "$ac_lib"; then - ac_res="none required" - else - ac_res=-l$ac_lib - LIBS="-l$ac_lib $ac_func_search_save_LIBS" - fi - if ac_fn_c_try_link "$LINENO"; then : - ac_cv_search_dlopen=$ac_res -fi -rm -f core conftest.err conftest.$ac_objext \ - conftest$ac_exeext - if ${ac_cv_search_dlopen+:} false; then : - break -fi -done -if ${ac_cv_search_dlopen+:} false; then : - -else - ac_cv_search_dlopen=no -fi -rm conftest.$ac_ext -LIBS=$ac_func_search_save_LIBS -fi -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_dlopen" >&5 -$as_echo "$ac_cv_search_dlopen" >&6; } -ac_res=$ac_cv_search_dlopen -if test "$ac_res" != no; then : - test "$ac_res" = "none required" || LIBS="$ac_res $LIBS" - -fi - - if test "$LIBS" != "$BAKLIBS"; then - LIBSSL_LIBS="$LIBSSL_LIBS -ldl" - fi - fi -for ac_header in openssl/ssl.h -do : - ac_fn_c_check_header_compile "$LINENO" "openssl/ssl.h" "ac_cv_header_openssl_ssl_h" "$ac_includes_default -" -if test "x$ac_cv_header_openssl_ssl_h" = xyes; then : - cat >>confdefs.h <<_ACEOF -#define HAVE_OPENSSL_SSL_H 1 -_ACEOF - -fi - -done - -for ac_header in openssl/err.h -do : - ac_fn_c_check_header_compile "$LINENO" "openssl/err.h" "ac_cv_header_openssl_err_h" "$ac_includes_default -" -if test "x$ac_cv_header_openssl_err_h" = xyes; then : - cat >>confdefs.h <<_ACEOF -#define HAVE_OPENSSL_ERR_H 1 -_ACEOF - -fi - -done - -for ac_header in openssl/rand.h -do : - ac_fn_c_check_header_compile "$LINENO" "openssl/rand.h" "ac_cv_header_openssl_rand_h" "$ac_includes_default -" -if test "x$ac_cv_header_openssl_rand_h" = xyes; then : - cat >>confdefs.h <<_ACEOF -#define HAVE_OPENSSL_RAND_H 1 -_ACEOF - -fi - -done - - - - - - - - -CPPFLAGS="$tmp_CPPFLAGS" -LDFLAGS="$tmp_LDFLAGS" -LIBS="$tmp_LIBS" - -# use libcrypto to check the following: -tmp_LDFLAGS="$LDFLAGS" -tmp_LIBS="$LIBS" -LDFLAGS="$LDFLAGS $LIBSSL_LDFLAGS" -LIBS="$LIBS $LIBSSL_LIBS" -# Check whether --enable-sha2 was given. -if test "${enable_sha2+set}" = set; then : - enableval=$enable_sha2; -fi - -case "$enable_sha2" in - no) - ;; - *) - { $as_echo "$as_me:${as_lineno-$LINENO}: checking for SHA256 and SHA512" >&5 -$as_echo_n "checking for SHA256 and SHA512... " >&6; } - ac_fn_c_check_func "$LINENO" "SHA256_Init" "ac_cv_func_SHA256_Init" -if test "x$ac_cv_func_SHA256_Init" = xyes; then : - -else - - as_fn_error $? "SHA2 enabled, but no SHA2 functions found in OpenSSL" "$LINENO" 5 - -fi - - -cat >>confdefs.h <<_ACEOF -#define USE_SHA2 1 -_ACEOF - - ;; -esac - -# Check whether --enable-gost was given. -if test "${enable_gost+set}" = set; then : - enableval=$enable_gost; -fi - -case "$enable_gost" in - no) - ;; - *) - if test "x$HAVE_SSL" != "xyes"; then - as_fn_error $? "GOST enabled, but no SSL support" "$LINENO" 5 - fi - { $as_echo "$as_me:${as_lineno-$LINENO}: checking for GOST" >&5 -$as_echo_n "checking for GOST... " >&6; } - ac_fn_c_check_func "$LINENO" "EVP_PKEY_set_type_str" "ac_cv_func_EVP_PKEY_set_type_str" -if test "x$ac_cv_func_EVP_PKEY_set_type_str" = xyes; then : - -else - as_fn_error $? "OpenSSL >= 1.0.0 is needed for GOST support or rerun with --disable-gost" "$LINENO" 5 -fi - - ac_fn_c_check_func "$LINENO" "EC_KEY_new" "ac_cv_func_EC_KEY_new" -if test "x$ac_cv_func_EC_KEY_new" = xyes; then : - -else - as_fn_error $? "No ECC functions found in OpenSSL: please upgrade OpenSSL or rerun with --disable-gost" "$LINENO" 5 -fi - - -cat >>confdefs.h <<_ACEOF -#define USE_GOST 1 -_ACEOF - - ;; -esac - -# Check whether --enable-ecdsa was given. -if test "${enable_ecdsa+set}" = set; then : - enableval=$enable_ecdsa; -fi - -case "$enable_ecdsa" in - yes) - ac_fn_c_check_func "$LINENO" "ECDSA_sign" "ac_cv_func_ECDSA_sign" -if test "x$ac_cv_func_ECDSA_sign" = xyes; then : - -else - as_fn_error $? "OpenSSL does not support ECDSA" "$LINENO" 5 -fi - - -cat >>confdefs.h <<_ACEOF -#define USE_ECDSA 1 -_ACEOF - - { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: - ***************************************************************** - *** YOU HAVE ENABLED ECDSA WHICH IS EXPERIMENTAL AT THIS TIME *** - *** PLEASE DO NOT USE THIS ON THE PUBLIC INTERNET *** - *****************************************************************" >&5 -$as_echo "$as_me: WARNING: - ***************************************************************** - *** YOU HAVE ENABLED ECDSA WHICH IS EXPERIMENTAL AT THIS TIME *** - *** PLEASE DO NOT USE THIS ON THE PUBLIC INTERNET *** - *****************************************************************" >&2;} - ;; - no|*) - ;; -esac - -LDFLAGS="$tmp_LDFLAGS" -LIBS="$tmp_LIBS" - -#AC_CHECK_HEADER(ldns/ldns.h,, [ -# AC_MSG_ERROR([Can't find ldns headers (make copy-headers in devel source.)]) -# ], [AC_INCLUDES_DEFAULT] -#) - -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for pcap_open_offline in -lpcap" >&5 -$as_echo_n "checking for pcap_open_offline in -lpcap... " >&6; } -if ${ac_cv_lib_pcap_pcap_open_offline+:} false; then : - $as_echo_n "(cached) " >&6 -else - ac_check_lib_save_LIBS=$LIBS -LIBS="-lpcap $LIBS" -cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ - -/* Override any GCC internal prototype to avoid an error. - Use char because int might match the return type of a GCC - builtin and then its argument prototype would still apply. */ -#ifdef __cplusplus -extern "C" -#endif -char pcap_open_offline (); -int -main () -{ -return pcap_open_offline (); - ; - return 0; -} -_ACEOF -if ac_fn_c_try_link "$LINENO"; then : - ac_cv_lib_pcap_pcap_open_offline=yes -else - ac_cv_lib_pcap_pcap_open_offline=no -fi -rm -f core conftest.err conftest.$ac_objext \ - conftest$ac_exeext conftest.$ac_ext -LIBS=$ac_check_lib_save_LIBS -fi -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_pcap_pcap_open_offline" >&5 -$as_echo "$ac_cv_lib_pcap_pcap_open_offline" >&6; } -if test "x$ac_cv_lib_pcap_pcap_open_offline" = xyes; then : - cat >>confdefs.h <<_ACEOF -#define HAVE_LIBPCAP 1 -_ACEOF - - LIBS="-lpcap $LIBS" - -else - - { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: Can't find pcap library (needed for ldns-dpa, will not build dpa now.)" >&5 -$as_echo "$as_me: WARNING: Can't find pcap library (needed for ldns-dpa, will not build dpa now.)" >&2;} - - -fi - - - - - -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for getaddrinfo" >&5 -$as_echo_n "checking for getaddrinfo... " >&6; } -if ${ac_cv_func_getaddrinfo+:} false; then : - $as_echo_n "(cached) " >&6 -else - ac_cv_func_getaddrinfo=no -cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ - -#ifdef __cplusplus -extern "C" -{ -#endif -char* getaddrinfo(); -char* (*f) () = getaddrinfo; -#ifdef __cplusplus -} -#endif -int main() { - ; - return 0; -} - -_ACEOF -if ac_fn_c_try_link "$LINENO"; then : - ac_cv_func_getaddrinfo="yes" -else - ORIGLIBS="$LIBS" -LIBS="$LIBS -lws2_32" -cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ - -#ifdef HAVE_WS2TCPIP_H -#include -#endif - -int -main () -{ - - (void)getaddrinfo(NULL, NULL, NULL, NULL); - - - ; - return 0; -} -_ACEOF -if ac_fn_c_try_link "$LINENO"; then : - ac_cv_func_getaddrinfo="yes" -LDFLAGS="$LDFLAGS -lws2_32" - -else - ac_cv_func_getaddrinfo="no" -LIBS="$ORIGLIBS" - -fi -rm -f core conftest.err conftest.$ac_objext \ - conftest$ac_exeext conftest.$ac_ext - -fi -rm -f core conftest.err conftest.$ac_objext \ - conftest$ac_exeext conftest.$ac_ext - -fi - - -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_func_getaddrinfo" >&5 -$as_echo "$ac_cv_func_getaddrinfo" >&6; } -if test $ac_cv_func_getaddrinfo = yes; then - -$as_echo "#define HAVE_GETADDRINFO 1" >>confdefs.h - -fi - - -ac_fn_c_check_type "$LINENO" "pid_t" "ac_cv_type_pid_t" "$ac_includes_default" -if test "x$ac_cv_type_pid_t" = xyes; then : - -else - -cat >>confdefs.h <<_ACEOF -#define pid_t int -_ACEOF - -fi - -for ac_header in vfork.h -do : - ac_fn_c_check_header_mongrel "$LINENO" "vfork.h" "ac_cv_header_vfork_h" "$ac_includes_default" -if test "x$ac_cv_header_vfork_h" = xyes; then : - cat >>confdefs.h <<_ACEOF -#define HAVE_VFORK_H 1 -_ACEOF - -fi - -done - -for ac_func in fork vfork -do : - as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh` -ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var" -if eval test \"x\$"$as_ac_var"\" = x"yes"; then : - cat >>confdefs.h <<_ACEOF -#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1 -_ACEOF - -fi -done - -if test "x$ac_cv_func_fork" = xyes; then - { $as_echo "$as_me:${as_lineno-$LINENO}: checking for working fork" >&5 -$as_echo_n "checking for working fork... " >&6; } -if ${ac_cv_func_fork_works+:} false; then : - $as_echo_n "(cached) " >&6 -else - if test "$cross_compiling" = yes; then : - ac_cv_func_fork_works=cross -else - cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ -$ac_includes_default -int -main () -{ - - /* By Ruediger Kuhlmann. */ - return fork () < 0; - - ; - return 0; -} -_ACEOF -if ac_fn_c_try_run "$LINENO"; then : - ac_cv_func_fork_works=yes -else - ac_cv_func_fork_works=no -fi -rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \ - conftest.$ac_objext conftest.beam conftest.$ac_ext -fi - -fi -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_func_fork_works" >&5 -$as_echo "$ac_cv_func_fork_works" >&6; } - -else - ac_cv_func_fork_works=$ac_cv_func_fork -fi -if test "x$ac_cv_func_fork_works" = xcross; then - case $host in - *-*-amigaos* | *-*-msdosdjgpp*) - # Override, as these systems have only a dummy fork() stub - ac_cv_func_fork_works=no - ;; - *) - ac_cv_func_fork_works=yes - ;; - esac - { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: result $ac_cv_func_fork_works guessed because of cross compilation" >&5 -$as_echo "$as_me: WARNING: result $ac_cv_func_fork_works guessed because of cross compilation" >&2;} -fi -ac_cv_func_vfork_works=$ac_cv_func_vfork -if test "x$ac_cv_func_vfork" = xyes; then - { $as_echo "$as_me:${as_lineno-$LINENO}: checking for working vfork" >&5 -$as_echo_n "checking for working vfork... " >&6; } -if ${ac_cv_func_vfork_works+:} false; then : - $as_echo_n "(cached) " >&6 -else - if test "$cross_compiling" = yes; then : - ac_cv_func_vfork_works=cross -else - cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ -/* Thanks to Paul Eggert for this test. */ -$ac_includes_default -#include -#ifdef HAVE_VFORK_H -# include -#endif -/* On some sparc systems, changes by the child to local and incoming - argument registers are propagated back to the parent. The compiler - is told about this with #include , but some compilers - (e.g. gcc -O) don't grok . Test for this by using a - static variable whose address is put into a register that is - clobbered by the vfork. */ -static void -#ifdef __cplusplus -sparc_address_test (int arg) -# else -sparc_address_test (arg) int arg; -#endif -{ - static pid_t child; - if (!child) { - child = vfork (); - if (child < 0) { - perror ("vfork"); - _exit(2); - } - if (!child) { - arg = getpid(); - write(-1, "", 0); - _exit (arg); - } - } -} - -int -main () -{ - pid_t parent = getpid (); - pid_t child; - - sparc_address_test (0); - - child = vfork (); - - if (child == 0) { - /* Here is another test for sparc vfork register problems. This - test uses lots of local variables, at least as many local - variables as main has allocated so far including compiler - temporaries. 4 locals are enough for gcc 1.40.3 on a Solaris - 4.1.3 sparc, but we use 8 to be safe. A buggy compiler should - reuse the register of parent for one of the local variables, - since it will think that parent can't possibly be used any more - in this routine. Assigning to the local variable will thus - munge parent in the parent process. */ - pid_t - p = getpid(), p1 = getpid(), p2 = getpid(), p3 = getpid(), - p4 = getpid(), p5 = getpid(), p6 = getpid(), p7 = getpid(); - /* Convince the compiler that p..p7 are live; otherwise, it might - use the same hardware register for all 8 local variables. */ - if (p != p1 || p != p2 || p != p3 || p != p4 - || p != p5 || p != p6 || p != p7) - _exit(1); - - /* On some systems (e.g. IRIX 3.3), vfork doesn't separate parent - from child file descriptors. If the child closes a descriptor - before it execs or exits, this munges the parent's descriptor - as well. Test for this by closing stdout in the child. */ - _exit(close(fileno(stdout)) != 0); - } else { - int status; - struct stat st; - - while (wait(&status) != child) - ; - return ( - /* Was there some problem with vforking? */ - child < 0 - - /* Did the child fail? (This shouldn't happen.) */ - || status - - /* Did the vfork/compiler bug occur? */ - || parent != getpid() - - /* Did the file descriptor bug occur? */ - || fstat(fileno(stdout), &st) != 0 - ); - } -} -_ACEOF -if ac_fn_c_try_run "$LINENO"; then : - ac_cv_func_vfork_works=yes -else - ac_cv_func_vfork_works=no -fi -rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \ - conftest.$ac_objext conftest.beam conftest.$ac_ext -fi - -fi -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_func_vfork_works" >&5 -$as_echo "$ac_cv_func_vfork_works" >&6; } - -fi; -if test "x$ac_cv_func_fork_works" = xcross; then - ac_cv_func_vfork_works=$ac_cv_func_vfork - { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: result $ac_cv_func_vfork_works guessed because of cross compilation" >&5 -$as_echo "$as_me: WARNING: result $ac_cv_func_vfork_works guessed because of cross compilation" >&2;} -fi - -if test "x$ac_cv_func_vfork_works" = xyes; then - -$as_echo "#define HAVE_WORKING_VFORK 1" >>confdefs.h - -else - -$as_echo "#define vfork fork" >>confdefs.h - -fi -if test "x$ac_cv_func_fork_works" = xyes; then - -$as_echo "#define HAVE_WORKING_FORK 1" >>confdefs.h - -fi - -for ac_func in isblank srandom random sleep -do : - as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh` -ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var" -if eval test \"x\$"$as_ac_var"\" = x"yes"; then : - cat >>confdefs.h <<_ACEOF -#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1 -_ACEOF - -fi -done - -ac_fn_c_check_decl "$LINENO" "in6addr_any" "ac_cv_have_decl_in6addr_any" "$ac_includes_default -#ifdef HAVE_SYS_SOCKET_H -#include -#endif -#ifdef HAVE_TIME_H -#include -#endif -#ifdef HAVE_SYS_TIME_H -#include -#endif -#ifdef HAVE_SYS_SELECT_H -#include -#endif -#ifdef HAVE_ARPA_INET_H -#include -#endif -#ifdef HAVE_NETINET_IN_H -#include -#endif -#ifdef HAVE_NETINET_UDP_H -#include -#endif -#ifdef HAVE_NETINET_IGMP_H -#include -#endif - -" -if test "x$ac_cv_have_decl_in6addr_any" = xyes; then : - ac_have_decl=1 -else - ac_have_decl=0 -fi - -cat >>confdefs.h <<_ACEOF -#define HAVE_DECL_IN6ADDR_ANY $ac_have_decl -_ACEOF - - -# check for ldns - -# Check whether --with-ldns was given. -if test "${with_ldns+set}" = set; then : - withval=$with_ldns; - specialldnsdir="$withval" - CPPFLAGS="$CPPFLAGS -I$withval/include" - LDFLAGS="-L$withval -L$withval/lib $LDFLAGS" - LDNSDIR="$withval" - - -fi - - -# check for ldns development source tree -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ldns devel source" >&5 -$as_echo_n "checking for ldns devel source... " >&6; } -ldns_dev_dir=.. -if test -f $ldns_dev_dir/ldns/util.h && \ - grep LDNS_VERSION $ldns_dev_dir/ldns/util.h >/dev/null; then - ldns_version=`grep LDNS_VERSION $ldns_dev_dir/ldns/util.h | sed -e 's/^.*"\(.*\)".*$/\1/'` - { $as_echo "$as_me:${as_lineno-$LINENO}: result: using $ldns_dev_dir with $ldns_version" >&5 -$as_echo "using $ldns_dev_dir with $ldns_version" >&6; } - CPPFLAGS="$CPPFLAGS -I$ldns_dev_dir/include" - LDFLAGS="-L$ldns_dev_dir -L$ldns_dev_dir/lib $LDFLAGS" - LIBS="$LIBS -lldns" - -$as_echo "#define HAVE_LIBLDNS 1" >>confdefs.h - - LDNSDIR="$ldns_dev_dir" -else - { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 -$as_echo "no" >&6; } - { $as_echo "$as_me:${as_lineno-$LINENO}: checking for ldns_rr_new in -lldns" >&5 -$as_echo_n "checking for ldns_rr_new in -lldns... " >&6; } -if ${ac_cv_lib_ldns_ldns_rr_new+:} false; then : - $as_echo_n "(cached) " >&6 -else - ac_check_lib_save_LIBS=$LIBS -LIBS="-lldns $LIBS" -cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ - -/* Override any GCC internal prototype to avoid an error. - Use char because int might match the return type of a GCC - builtin and then its argument prototype would still apply. */ -#ifdef __cplusplus -extern "C" -#endif -char ldns_rr_new (); -int -main () -{ -return ldns_rr_new (); - ; - return 0; -} -_ACEOF -if ac_fn_c_try_link "$LINENO"; then : - ac_cv_lib_ldns_ldns_rr_new=yes -else - ac_cv_lib_ldns_ldns_rr_new=no -fi -rm -f core conftest.err conftest.$ac_objext \ - conftest$ac_exeext conftest.$ac_ext -LIBS=$ac_check_lib_save_LIBS -fi -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_ldns_ldns_rr_new" >&5 -$as_echo "$ac_cv_lib_ldns_ldns_rr_new" >&6; } -if test "x$ac_cv_lib_ldns_ldns_rr_new" = xyes; then : - cat >>confdefs.h <<_ACEOF -#define HAVE_LIBLDNS 1 -_ACEOF - - LIBS="-lldns $LIBS" - -else - - as_fn_error $? "Can't find ldns library" "$LINENO" 5 - - -fi - -fi - - - - - - -ac_config_files="$ac_config_files Makefile" - -ac_config_headers="$ac_config_headers config.h" - -cat >confcache <<\_ACEOF -# This file is a shell script that caches the results of configure -# tests run on this system so they can be shared between configure -# scripts and configure runs, see configure's option --config-cache. -# It is not useful on other systems. If it contains results you don't -# want to keep, you may remove or edit it. -# -# config.status only pays attention to the cache file if you give it -# the --recheck option to rerun configure. -# -# `ac_cv_env_foo' variables (set or unset) will be overridden when -# loading this file, other *unset* `ac_cv_foo' will be assigned the -# following values. - -_ACEOF - -# The following way of writing the cache mishandles newlines in values, -# but we know of no workaround that is simple, portable, and efficient. -# So, we kill variables containing newlines. -# Ultrix sh set writes to stderr and can't be redirected directly, -# and sets the high bit in the cache file unless we assign to the vars. -( - for ac_var in `(set) 2>&1 | sed -n 's/^\([a-zA-Z_][a-zA-Z0-9_]*\)=.*/\1/p'`; do - eval ac_val=\$$ac_var - case $ac_val in #( - *${as_nl}*) - case $ac_var in #( - *_cv_*) { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cache variable $ac_var contains a newline" >&5 -$as_echo "$as_me: WARNING: cache variable $ac_var contains a newline" >&2;} ;; - esac - case $ac_var in #( - _ | IFS | as_nl) ;; #( - BASH_ARGV | BASH_SOURCE) eval $ac_var= ;; #( - *) { eval $ac_var=; unset $ac_var;} ;; - esac ;; - esac - done - - (set) 2>&1 | - case $as_nl`(ac_space=' '; set) 2>&1` in #( - *${as_nl}ac_space=\ *) - # `set' does not quote correctly, so add quotes: double-quote - # substitution turns \\\\ into \\, and sed turns \\ into \. - sed -n \ - "s/'/'\\\\''/g; - s/^\\([_$as_cr_alnum]*_cv_[_$as_cr_alnum]*\\)=\\(.*\\)/\\1='\\2'/p" - ;; #( - *) - # `set' quotes correctly as required by POSIX, so do not add quotes. - sed -n "/^[_$as_cr_alnum]*_cv_[_$as_cr_alnum]*=/p" - ;; - esac | - sort -) | - sed ' - /^ac_cv_env_/b end - t clear - :clear - s/^\([^=]*\)=\(.*[{}].*\)$/test "${\1+set}" = set || &/ - t end - s/^\([^=]*\)=\(.*\)$/\1=${\1=\2}/ - :end' >>confcache -if diff "$cache_file" confcache >/dev/null 2>&1; then :; else - if test -w "$cache_file"; then - if test "x$cache_file" != "x/dev/null"; then - { $as_echo "$as_me:${as_lineno-$LINENO}: updating cache $cache_file" >&5 -$as_echo "$as_me: updating cache $cache_file" >&6;} - if test ! -f "$cache_file" || test -h "$cache_file"; then - cat confcache >"$cache_file" - else - case $cache_file in #( - */* | ?:*) - mv -f confcache "$cache_file"$$ && - mv -f "$cache_file"$$ "$cache_file" ;; #( - *) - mv -f confcache "$cache_file" ;; - esac - fi - fi - else - { $as_echo "$as_me:${as_lineno-$LINENO}: not updating unwritable cache $cache_file" >&5 -$as_echo "$as_me: not updating unwritable cache $cache_file" >&6;} - fi -fi -rm -f confcache - -test "x$prefix" = xNONE && prefix=$ac_default_prefix -# Let make expand exec_prefix. -test "x$exec_prefix" = xNONE && exec_prefix='${prefix}' - -DEFS=-DHAVE_CONFIG_H - -ac_libobjs= -ac_ltlibobjs= -U= -for ac_i in : $LIBOBJS; do test "x$ac_i" = x: && continue - # 1. Remove the extension, and $U if already installed. - ac_script='s/\$U\././;s/\.o$//;s/\.obj$//' - ac_i=`$as_echo "$ac_i" | sed "$ac_script"` - # 2. Prepend LIBOBJDIR. When used with automake>=1.10 LIBOBJDIR - # will be set to the directory where LIBOBJS objects are built. - as_fn_append ac_libobjs " \${LIBOBJDIR}$ac_i\$U.$ac_objext" - as_fn_append ac_ltlibobjs " \${LIBOBJDIR}$ac_i"'$U.lo' -done -LIBOBJS=$ac_libobjs - -LTLIBOBJS=$ac_ltlibobjs - - - -: "${CONFIG_STATUS=./config.status}" -ac_write_fail=0 -ac_clean_files_save=$ac_clean_files -ac_clean_files="$ac_clean_files $CONFIG_STATUS" -{ $as_echo "$as_me:${as_lineno-$LINENO}: creating $CONFIG_STATUS" >&5 -$as_echo "$as_me: creating $CONFIG_STATUS" >&6;} -as_write_fail=0 -cat >$CONFIG_STATUS <<_ASEOF || as_write_fail=1 -#! $SHELL -# Generated by $as_me. -# Run this file to recreate the current configuration. -# Compiler output produced by configure, useful for debugging -# configure, is in config.log if it exists. - -debug=false -ac_cs_recheck=false -ac_cs_silent=false - -SHELL=\${CONFIG_SHELL-$SHELL} -export SHELL -_ASEOF -cat >>$CONFIG_STATUS <<\_ASEOF || as_write_fail=1 -## -------------------- ## -## M4sh Initialization. ## -## -------------------- ## - -# Be more Bourne compatible -DUALCASE=1; export DUALCASE # for MKS sh -if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then : - emulate sh - NULLCMD=: - # Pre-4.2 versions of Zsh do word splitting on ${1+"$@"}, which - # is contrary to our usage. Disable this feature. - alias -g '${1+"$@"}'='"$@"' - setopt NO_GLOB_SUBST -else - case `(set -o) 2>/dev/null` in #( - *posix*) : - set -o posix ;; #( - *) : - ;; -esac -fi - - -as_nl=' -' -export as_nl -# Printing a long string crashes Solaris 7 /usr/bin/printf. -as_echo='\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\' -as_echo=$as_echo$as_echo$as_echo$as_echo$as_echo -as_echo=$as_echo$as_echo$as_echo$as_echo$as_echo$as_echo -# Prefer a ksh shell builtin over an external printf program on Solaris, -# but without wasting forks for bash or zsh. -if test -z "$BASH_VERSION$ZSH_VERSION" \ - && (test "X`print -r -- $as_echo`" = "X$as_echo") 2>/dev/null; then - as_echo='print -r --' - as_echo_n='print -rn --' -elif (test "X`printf %s $as_echo`" = "X$as_echo") 2>/dev/null; then - as_echo='printf %s\n' - as_echo_n='printf %s' -else - if test "X`(/usr/ucb/echo -n -n $as_echo) 2>/dev/null`" = "X-n $as_echo"; then - as_echo_body='eval /usr/ucb/echo -n "$1$as_nl"' - as_echo_n='/usr/ucb/echo -n' - else - as_echo_body='eval expr "X$1" : "X\\(.*\\)"' - as_echo_n_body='eval - arg=$1; - case $arg in #( - *"$as_nl"*) - expr "X$arg" : "X\\(.*\\)$as_nl"; - arg=`expr "X$arg" : ".*$as_nl\\(.*\\)"`;; - esac; - expr "X$arg" : "X\\(.*\\)" | tr -d "$as_nl" - ' - export as_echo_n_body - as_echo_n='sh -c $as_echo_n_body as_echo' - fi - export as_echo_body - as_echo='sh -c $as_echo_body as_echo' -fi - -# The user is always right. -if test "${PATH_SEPARATOR+set}" != set; then - PATH_SEPARATOR=: - (PATH='/bin;/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 && { - (PATH='/bin:/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 || - PATH_SEPARATOR=';' - } -fi - - -# IFS -# We need space, tab and new line, in precisely that order. Quoting is -# there to prevent editors from complaining about space-tab. -# (If _AS_PATH_WALK were called with IFS unset, it would disable word -# splitting by setting IFS to empty value.) -IFS=" "" $as_nl" - -# Find who we are. Look in the path if we contain no directory separator. -as_myself= -case $0 in #(( - *[\\/]* ) as_myself=$0 ;; - *) as_save_IFS=$IFS; IFS=$PATH_SEPARATOR -for as_dir in $PATH -do - IFS=$as_save_IFS - test -z "$as_dir" && as_dir=. - test -r "$as_dir/$0" && as_myself=$as_dir/$0 && break - done -IFS=$as_save_IFS - - ;; -esac -# We did not find ourselves, most probably we were run as `sh COMMAND' -# in which case we are not to be found in the path. -if test "x$as_myself" = x; then - as_myself=$0 -fi -if test ! -f "$as_myself"; then - $as_echo "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2 - exit 1 -fi - -# Unset variables that we do not need and which cause bugs (e.g. in -# pre-3.0 UWIN ksh). But do not cause bugs in bash 2.01; the "|| exit 1" -# suppresses any "Segmentation fault" message there. '((' could -# trigger a bug in pdksh 5.2.14. -for as_var in BASH_ENV ENV MAIL MAILPATH -do eval test x\${$as_var+set} = xset \ - && ( (unset $as_var) || exit 1) >/dev/null 2>&1 && unset $as_var || : -done -PS1='$ ' -PS2='> ' -PS4='+ ' - -# NLS nuisances. -LC_ALL=C -export LC_ALL -LANGUAGE=C -export LANGUAGE - -# CDPATH. -(unset CDPATH) >/dev/null 2>&1 && unset CDPATH - - -# as_fn_error STATUS ERROR [LINENO LOG_FD] -# ---------------------------------------- -# Output "`basename $0`: error: ERROR" to stderr. If LINENO and LOG_FD are -# provided, also output the error to LOG_FD, referencing LINENO. Then exit the -# script with STATUS, using 1 if that was 0. -as_fn_error () -{ - as_status=$1; test $as_status -eq 0 && as_status=1 - if test "$4"; then - as_lineno=${as_lineno-"$3"} as_lineno_stack=as_lineno_stack=$as_lineno_stack - $as_echo "$as_me:${as_lineno-$LINENO}: error: $2" >&$4 - fi - $as_echo "$as_me: error: $2" >&2 - as_fn_exit $as_status -} # as_fn_error - - -# as_fn_set_status STATUS -# ----------------------- -# Set $? to STATUS, without forking. -as_fn_set_status () -{ - return $1 -} # as_fn_set_status - -# as_fn_exit STATUS -# ----------------- -# Exit the shell with STATUS, even in a "trap 0" or "set -e" context. -as_fn_exit () -{ - set +e - as_fn_set_status $1 - exit $1 -} # as_fn_exit - -# as_fn_unset VAR -# --------------- -# Portably unset VAR. -as_fn_unset () -{ - { eval $1=; unset $1;} -} -as_unset=as_fn_unset -# as_fn_append VAR VALUE -# ---------------------- -# Append the text in VALUE to the end of the definition contained in VAR. Take -# advantage of any shell optimizations that allow amortized linear growth over -# repeated appends, instead of the typical quadratic growth present in naive -# implementations. -if (eval "as_var=1; as_var+=2; test x\$as_var = x12") 2>/dev/null; then : - eval 'as_fn_append () - { - eval $1+=\$2 - }' -else - as_fn_append () - { - eval $1=\$$1\$2 - } -fi # as_fn_append - -# as_fn_arith ARG... -# ------------------ -# Perform arithmetic evaluation on the ARGs, and store the result in the -# global $as_val. Take advantage of shells that can avoid forks. The arguments -# must be portable across $(()) and expr. -if (eval "test \$(( 1 + 1 )) = 2") 2>/dev/null; then : - eval 'as_fn_arith () - { - as_val=$(( $* )) - }' -else - as_fn_arith () - { - as_val=`expr "$@" || test $? -eq 1` - } -fi # as_fn_arith - - -if expr a : '\(a\)' >/dev/null 2>&1 && - test "X`expr 00001 : '.*\(...\)'`" = X001; then - as_expr=expr -else - as_expr=false -fi - -if (basename -- /) >/dev/null 2>&1 && test "X`basename -- / 2>&1`" = "X/"; then - as_basename=basename -else - as_basename=false -fi - -if (as_dir=`dirname -- /` && test "X$as_dir" = X/) >/dev/null 2>&1; then - as_dirname=dirname -else - as_dirname=false -fi - -as_me=`$as_basename -- "$0" || -$as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \ - X"$0" : 'X\(//\)$' \| \ - X"$0" : 'X\(/\)' \| . 2>/dev/null || -$as_echo X/"$0" | - sed '/^.*\/\([^/][^/]*\)\/*$/{ - s//\1/ - q - } - /^X\/\(\/\/\)$/{ - s//\1/ - q - } - /^X\/\(\/\).*/{ - s//\1/ - q - } - s/.*/./; q'` - -# Avoid depending upon Character Ranges. -as_cr_letters='abcdefghijklmnopqrstuvwxyz' -as_cr_LETTERS='ABCDEFGHIJKLMNOPQRSTUVWXYZ' -as_cr_Letters=$as_cr_letters$as_cr_LETTERS -as_cr_digits='0123456789' -as_cr_alnum=$as_cr_Letters$as_cr_digits - -ECHO_C= ECHO_N= ECHO_T= -case `echo -n x` in #((((( --n*) - case `echo 'xy\c'` in - *c*) ECHO_T=' ';; # ECHO_T is single tab character. - xy) ECHO_C='\c';; - *) echo `echo ksh88 bug on AIX 6.1` > /dev/null - ECHO_T=' ';; - esac;; -*) - ECHO_N='-n';; -esac - -rm -f conf$$ conf$$.exe conf$$.file -if test -d conf$$.dir; then - rm -f conf$$.dir/conf$$.file -else - rm -f conf$$.dir - mkdir conf$$.dir 2>/dev/null -fi -if (echo >conf$$.file) 2>/dev/null; then - if ln -s conf$$.file conf$$ 2>/dev/null; then - as_ln_s='ln -s' - # ... but there are two gotchas: - # 1) On MSYS, both `ln -s file dir' and `ln file dir' fail. - # 2) DJGPP < 2.04 has no symlinks; `ln -s' creates a wrapper executable. - # In both cases, we have to default to `cp -p'. - ln -s conf$$.file conf$$.dir 2>/dev/null && test ! -f conf$$.exe || - as_ln_s='cp -p' - elif ln conf$$.file conf$$ 2>/dev/null; then - as_ln_s=ln - else - as_ln_s='cp -p' - fi -else - as_ln_s='cp -p' -fi -rm -f conf$$ conf$$.exe conf$$.dir/conf$$.file conf$$.file -rmdir conf$$.dir 2>/dev/null - - -# as_fn_mkdir_p -# ------------- -# Create "$as_dir" as a directory, including parents if necessary. -as_fn_mkdir_p () -{ - - case $as_dir in #( - -*) as_dir=./$as_dir;; - esac - test -d "$as_dir" || eval $as_mkdir_p || { - as_dirs= - while :; do - case $as_dir in #( - *\'*) as_qdir=`$as_echo "$as_dir" | sed "s/'/'\\\\\\\\''/g"`;; #'( - *) as_qdir=$as_dir;; - esac - as_dirs="'$as_qdir' $as_dirs" - as_dir=`$as_dirname -- "$as_dir" || -$as_expr X"$as_dir" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \ - X"$as_dir" : 'X\(//\)[^/]' \| \ - X"$as_dir" : 'X\(//\)$' \| \ - X"$as_dir" : 'X\(/\)' \| . 2>/dev/null || -$as_echo X"$as_dir" | - sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ - s//\1/ - q - } - /^X\(\/\/\)[^/].*/{ - s//\1/ - q - } - /^X\(\/\/\)$/{ - s//\1/ - q - } - /^X\(\/\).*/{ - s//\1/ - q - } - s/.*/./; q'` - test -d "$as_dir" && break - done - test -z "$as_dirs" || eval "mkdir $as_dirs" - } || test -d "$as_dir" || as_fn_error $? "cannot create directory $as_dir" - - -} # as_fn_mkdir_p -if mkdir -p . 2>/dev/null; then - as_mkdir_p='mkdir -p "$as_dir"' -else - test -d ./-p && rmdir ./-p - as_mkdir_p=false -fi - -if test -x / >/dev/null 2>&1; then - as_test_x='test -x' -else - if ls -dL / >/dev/null 2>&1; then - as_ls_L_option=L - else - as_ls_L_option= - fi - as_test_x=' - eval sh -c '\'' - if test -d "$1"; then - test -d "$1/."; - else - case $1 in #( - -*)set "./$1";; - esac; - case `ls -ld'$as_ls_L_option' "$1" 2>/dev/null` in #(( - ???[sx]*):;;*)false;;esac;fi - '\'' sh - ' -fi -as_executable_p=$as_test_x - -# Sed expression to map a string onto a valid CPP name. -as_tr_cpp="eval sed 'y%*$as_cr_letters%P$as_cr_LETTERS%;s%[^_$as_cr_alnum]%_%g'" - -# Sed expression to map a string onto a valid variable name. -as_tr_sh="eval sed 'y%*+%pp%;s%[^_$as_cr_alnum]%_%g'" - - -exec 6>&1 -## ----------------------------------- ## -## Main body of $CONFIG_STATUS script. ## -## ----------------------------------- ## -_ASEOF -test $as_write_fail = 0 && chmod +x $CONFIG_STATUS || ac_write_fail=1 - -cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1 -# Save the log message, to keep $0 and so on meaningful, and to -# report actual input values of CONFIG_FILES etc. instead of their -# values after options handling. -ac_log=" -This file was extended by ldns $as_me 1.6.9, which was -generated by GNU Autoconf 2.68. Invocation command line was - - CONFIG_FILES = $CONFIG_FILES - CONFIG_HEADERS = $CONFIG_HEADERS - CONFIG_LINKS = $CONFIG_LINKS - CONFIG_COMMANDS = $CONFIG_COMMANDS - $ $0 $@ - -on `(hostname || uname -n) 2>/dev/null | sed 1q` -" - -_ACEOF - -case $ac_config_files in *" -"*) set x $ac_config_files; shift; ac_config_files=$*;; -esac - -case $ac_config_headers in *" -"*) set x $ac_config_headers; shift; ac_config_headers=$*;; -esac - - -cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1 -# Files that config.status was made for. -config_files="$ac_config_files" -config_headers="$ac_config_headers" - -_ACEOF - -cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1 -ac_cs_usage="\ -\`$as_me' instantiates files and other configuration actions -from templates according to the current configuration. Unless the files -and actions are specified as TAGs, all are instantiated by default. - -Usage: $0 [OPTION]... [TAG]... - - -h, --help print this help, then exit - -V, --version print version number and configuration settings, then exit - --config print configuration, then exit - -q, --quiet, --silent - do not print progress messages - -d, --debug don't remove temporary files - --recheck update $as_me by reconfiguring in the same conditions - --file=FILE[:TEMPLATE] - instantiate the configuration file FILE - --header=FILE[:TEMPLATE] - instantiate the configuration header FILE - -Configuration files: -$config_files - -Configuration headers: -$config_headers - -Report bugs to ." - -_ACEOF -cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1 -ac_cs_config="`$as_echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`" -ac_cs_version="\\ -ldns config.status 1.6.9 -configured by $0, generated by GNU Autoconf 2.68, - with options \\"\$ac_cs_config\\" - -Copyright (C) 2010 Free Software Foundation, Inc. -This config.status script is free software; the Free Software Foundation -gives unlimited permission to copy, distribute and modify it." - -ac_pwd='$ac_pwd' -srcdir='$srcdir' -test -n "\$AWK" || AWK=awk -_ACEOF - -cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1 -# The default lists apply if the user does not specify any file. -ac_need_defaults=: -while test $# != 0 -do - case $1 in - --*=?*) - ac_option=`expr "X$1" : 'X\([^=]*\)='` - ac_optarg=`expr "X$1" : 'X[^=]*=\(.*\)'` - ac_shift=: - ;; - --*=) - ac_option=`expr "X$1" : 'X\([^=]*\)='` - ac_optarg= - ac_shift=: - ;; - *) - ac_option=$1 - ac_optarg=$2 - ac_shift=shift - ;; - esac - - case $ac_option in - # Handling of the options. - -recheck | --recheck | --rechec | --reche | --rech | --rec | --re | --r) - ac_cs_recheck=: ;; - --version | --versio | --versi | --vers | --ver | --ve | --v | -V ) - $as_echo "$ac_cs_version"; exit ;; - --config | --confi | --conf | --con | --co | --c ) - $as_echo "$ac_cs_config"; exit ;; - --debug | --debu | --deb | --de | --d | -d ) - debug=: ;; - --file | --fil | --fi | --f ) - $ac_shift - case $ac_optarg in - *\'*) ac_optarg=`$as_echo "$ac_optarg" | sed "s/'/'\\\\\\\\''/g"` ;; - '') as_fn_error $? "missing file argument" ;; - esac - as_fn_append CONFIG_FILES " '$ac_optarg'" - ac_need_defaults=false;; - --header | --heade | --head | --hea ) - $ac_shift - case $ac_optarg in - *\'*) ac_optarg=`$as_echo "$ac_optarg" | sed "s/'/'\\\\\\\\''/g"` ;; - esac - as_fn_append CONFIG_HEADERS " '$ac_optarg'" - ac_need_defaults=false;; - --he | --h) - # Conflict between --help and --header - as_fn_error $? "ambiguous option: \`$1' -Try \`$0 --help' for more information.";; - --help | --hel | -h ) - $as_echo "$ac_cs_usage"; exit ;; - -q | -quiet | --quiet | --quie | --qui | --qu | --q \ - | -silent | --silent | --silen | --sile | --sil | --si | --s) - ac_cs_silent=: ;; - - # This is an error. - -*) as_fn_error $? "unrecognized option: \`$1' -Try \`$0 --help' for more information." ;; - - *) as_fn_append ac_config_targets " $1" - ac_need_defaults=false ;; - - esac - shift -done - -ac_configure_extra_args= - -if $ac_cs_silent; then - exec 6>/dev/null - ac_configure_extra_args="$ac_configure_extra_args --silent" -fi - -_ACEOF -cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1 -if \$ac_cs_recheck; then - set X '$SHELL' '$0' $ac_configure_args \$ac_configure_extra_args --no-create --no-recursion - shift - \$as_echo "running CONFIG_SHELL=$SHELL \$*" >&6 - CONFIG_SHELL='$SHELL' - export CONFIG_SHELL - exec "\$@" -fi - -_ACEOF -cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1 -exec 5>>config.log -{ - echo - sed 'h;s/./-/g;s/^.../## /;s/...$/ ##/;p;x;p;x' <<_ASBOX -## Running $as_me. ## -_ASBOX - $as_echo "$ac_log" -} >&5 - -_ACEOF -cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1 -_ACEOF - -cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1 - -# Handling of arguments. -for ac_config_target in $ac_config_targets -do - case $ac_config_target in - "Makefile") CONFIG_FILES="$CONFIG_FILES Makefile" ;; - "config.h") CONFIG_HEADERS="$CONFIG_HEADERS config.h" ;; - - *) as_fn_error $? "invalid argument: \`$ac_config_target'" "$LINENO" 5;; - esac -done - - -# If the user did not use the arguments to specify the items to instantiate, -# then the envvar interface is used. Set only those that are not. -# We use the long form for the default assignment because of an extremely -# bizarre bug on SunOS 4.1.3. -if $ac_need_defaults; then - test "${CONFIG_FILES+set}" = set || CONFIG_FILES=$config_files - test "${CONFIG_HEADERS+set}" = set || CONFIG_HEADERS=$config_headers -fi - -# Have a temporary directory for convenience. Make it in the build tree -# simply because there is no reason against having it here, and in addition, -# creating and moving files from /tmp can sometimes cause problems. -# Hook for its removal unless debugging. -# Note that there is a small window in which the directory will not be cleaned: -# after its creation but before its name has been assigned to `$tmp'. -$debug || -{ - tmp= ac_tmp= - trap 'exit_status=$? - : "${ac_tmp:=$tmp}" - { test ! -d "$ac_tmp" || rm -fr "$ac_tmp"; } && exit $exit_status -' 0 - trap 'as_fn_exit 1' 1 2 13 15 -} -# Create a (secure) tmp directory for tmp files. - -{ - tmp=`(umask 077 && mktemp -d "./confXXXXXX") 2>/dev/null` && - test -d "$tmp" -} || -{ - tmp=./conf$$-$RANDOM - (umask 077 && mkdir "$tmp") -} || as_fn_error $? "cannot create a temporary directory in ." "$LINENO" 5 -ac_tmp=$tmp - -# Set up the scripts for CONFIG_FILES section. -# No need to generate them if there are no CONFIG_FILES. -# This happens for instance with `./config.status config.h'. -if test -n "$CONFIG_FILES"; then - - -ac_cr=`echo X | tr X '\015'` -# On cygwin, bash can eat \r inside `` if the user requested igncr. -# But we know of no other shell where ac_cr would be empty at this -# point, so we can use a bashism as a fallback. -if test "x$ac_cr" = x; then - eval ac_cr=\$\'\\r\' -fi -ac_cs_awk_cr=`$AWK 'BEGIN { print "a\rb" }' /dev/null` -if test "$ac_cs_awk_cr" = "a${ac_cr}b"; then - ac_cs_awk_cr='\\r' -else - ac_cs_awk_cr=$ac_cr -fi - -echo 'BEGIN {' >"$ac_tmp/subs1.awk" && -_ACEOF - - -{ - echo "cat >conf$$subs.awk <<_ACEOF" && - echo "$ac_subst_vars" | sed 's/.*/&!$&$ac_delim/' && - echo "_ACEOF" -} >conf$$subs.sh || - as_fn_error $? "could not make $CONFIG_STATUS" "$LINENO" 5 -ac_delim_num=`echo "$ac_subst_vars" | grep -c '^'` -ac_delim='%!_!# ' -for ac_last_try in false false false false false :; do - . ./conf$$subs.sh || - as_fn_error $? "could not make $CONFIG_STATUS" "$LINENO" 5 - - ac_delim_n=`sed -n "s/.*$ac_delim\$/X/p" conf$$subs.awk | grep -c X` - if test $ac_delim_n = $ac_delim_num; then - break - elif $ac_last_try; then - as_fn_error $? "could not make $CONFIG_STATUS" "$LINENO" 5 - else - ac_delim="$ac_delim!$ac_delim _$ac_delim!! " - fi -done -rm -f conf$$subs.sh - -cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1 -cat >>"\$ac_tmp/subs1.awk" <<\\_ACAWK && -_ACEOF -sed -n ' -h -s/^/S["/; s/!.*/"]=/ -p -g -s/^[^!]*!// -:repl -t repl -s/'"$ac_delim"'$// -t delim -:nl -h -s/\(.\{148\}\)..*/\1/ -t more1 -s/["\\]/\\&/g; s/^/"/; s/$/\\n"\\/ -p -n -b repl -:more1 -s/["\\]/\\&/g; s/^/"/; s/$/"\\/ -p -g -s/.\{148\}// -t nl -:delim -h -s/\(.\{148\}\)..*/\1/ -t more2 -s/["\\]/\\&/g; s/^/"/; s/$/"/ -p -b -:more2 -s/["\\]/\\&/g; s/^/"/; s/$/"\\/ -p -g -s/.\{148\}// -t delim -' >$CONFIG_STATUS || ac_write_fail=1 -rm -f conf$$subs.awk -cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1 -_ACAWK -cat >>"\$ac_tmp/subs1.awk" <<_ACAWK && - for (key in S) S_is_set[key] = 1 - FS = "" - -} -{ - line = $ 0 - nfields = split(line, field, "@") - substed = 0 - len = length(field[1]) - for (i = 2; i < nfields; i++) { - key = field[i] - keylen = length(key) - if (S_is_set[key]) { - value = S[key] - line = substr(line, 1, len) "" value "" substr(line, len + keylen + 3) - len += length(value) + length(field[++i]) - substed = 1 - } else - len += 1 + keylen - } - - print line -} - -_ACAWK -_ACEOF -cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1 -if sed "s/$ac_cr//" < /dev/null > /dev/null 2>&1; then - sed "s/$ac_cr\$//; s/$ac_cr/$ac_cs_awk_cr/g" -else - cat -fi < "$ac_tmp/subs1.awk" > "$ac_tmp/subs.awk" \ - || as_fn_error $? "could not setup config files machinery" "$LINENO" 5 -_ACEOF - -# VPATH may cause trouble with some makes, so we remove sole $(srcdir), -# ${srcdir} and @srcdir@ entries from VPATH if srcdir is ".", strip leading and -# trailing colons and then remove the whole line if VPATH becomes empty -# (actually we leave an empty line to preserve line numbers). -if test "x$srcdir" = x.; then - ac_vpsub='/^[ ]*VPATH[ ]*=[ ]*/{ -h -s/// -s/^/:/ -s/[ ]*$/:/ -s/:\$(srcdir):/:/g -s/:\${srcdir}:/:/g -s/:@srcdir@:/:/g -s/^:*// -s/:*$// -x -s/\(=[ ]*\).*/\1/ -G -s/\n// -s/^[^=]*=[ ]*$// -}' -fi - -cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1 -fi # test -n "$CONFIG_FILES" - -# Set up the scripts for CONFIG_HEADERS section. -# No need to generate them if there are no CONFIG_HEADERS. -# This happens for instance with `./config.status Makefile'. -if test -n "$CONFIG_HEADERS"; then -cat >"$ac_tmp/defines.awk" <<\_ACAWK || -BEGIN { -_ACEOF - -# Transform confdefs.h into an awk script `defines.awk', embedded as -# here-document in config.status, that substitutes the proper values into -# config.h.in to produce config.h. - -# Create a delimiter string that does not exist in confdefs.h, to ease -# handling of long lines. -ac_delim='%!_!# ' -for ac_last_try in false false :; do - ac_tt=`sed -n "/$ac_delim/p" confdefs.h` - if test -z "$ac_tt"; then - break - elif $ac_last_try; then - as_fn_error $? "could not make $CONFIG_HEADERS" "$LINENO" 5 - else - ac_delim="$ac_delim!$ac_delim _$ac_delim!! " - fi -done - -# For the awk script, D is an array of macro values keyed by name, -# likewise P contains macro parameters if any. Preserve backslash -# newline sequences. - -ac_word_re=[_$as_cr_Letters][_$as_cr_alnum]* -sed -n ' -s/.\{148\}/&'"$ac_delim"'/g -t rset -:rset -s/^[ ]*#[ ]*define[ ][ ]*/ / -t def -d -:def -s/\\$// -t bsnl -s/["\\]/\\&/g -s/^ \('"$ac_word_re"'\)\(([^()]*)\)[ ]*\(.*\)/P["\1"]="\2"\ -D["\1"]=" \3"/p -s/^ \('"$ac_word_re"'\)[ ]*\(.*\)/D["\1"]=" \2"/p -d -:bsnl -s/["\\]/\\&/g -s/^ \('"$ac_word_re"'\)\(([^()]*)\)[ ]*\(.*\)/P["\1"]="\2"\ -D["\1"]=" \3\\\\\\n"\\/p -t cont -s/^ \('"$ac_word_re"'\)[ ]*\(.*\)/D["\1"]=" \2\\\\\\n"\\/p -t cont -d -:cont -n -s/.\{148\}/&'"$ac_delim"'/g -t clear -:clear -s/\\$// -t bsnlc -s/["\\]/\\&/g; s/^/"/; s/$/"/p -d -:bsnlc -s/["\\]/\\&/g; s/^/"/; s/$/\\\\\\n"\\/p -b cont -' >$CONFIG_STATUS || ac_write_fail=1 - -cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1 - for (key in D) D_is_set[key] = 1 - FS = "" -} -/^[\t ]*#[\t ]*(define|undef)[\t ]+$ac_word_re([\t (]|\$)/ { - line = \$ 0 - split(line, arg, " ") - if (arg[1] == "#") { - defundef = arg[2] - mac1 = arg[3] - } else { - defundef = substr(arg[1], 2) - mac1 = arg[2] - } - split(mac1, mac2, "(") #) - macro = mac2[1] - prefix = substr(line, 1, index(line, defundef) - 1) - if (D_is_set[macro]) { - # Preserve the white space surrounding the "#". - print prefix "define", macro P[macro] D[macro] - next - } else { - # Replace #undef with comments. This is necessary, for example, - # in the case of _POSIX_SOURCE, which is predefined and required - # on some systems where configure will not decide to define it. - if (defundef == "undef") { - print "/*", prefix defundef, macro, "*/" - next - } - } -} -{ print } -_ACAWK -_ACEOF -cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1 - as_fn_error $? "could not setup config headers machinery" "$LINENO" 5 -fi # test -n "$CONFIG_HEADERS" - - -eval set X " :F $CONFIG_FILES :H $CONFIG_HEADERS " -shift -for ac_tag -do - case $ac_tag in - :[FHLC]) ac_mode=$ac_tag; continue;; - esac - case $ac_mode$ac_tag in - :[FHL]*:*);; - :L* | :C*:*) as_fn_error $? "invalid tag \`$ac_tag'" "$LINENO" 5;; - :[FH]-) ac_tag=-:-;; - :[FH]*) ac_tag=$ac_tag:$ac_tag.in;; - esac - ac_save_IFS=$IFS - IFS=: - set x $ac_tag - IFS=$ac_save_IFS - shift - ac_file=$1 - shift - - case $ac_mode in - :L) ac_source=$1;; - :[FH]) - ac_file_inputs= - for ac_f - do - case $ac_f in - -) ac_f="$ac_tmp/stdin";; - *) # Look for the file first in the build tree, then in the source tree - # (if the path is not absolute). The absolute path cannot be DOS-style, - # because $ac_f cannot contain `:'. - test -f "$ac_f" || - case $ac_f in - [\\/$]*) false;; - *) test -f "$srcdir/$ac_f" && ac_f="$srcdir/$ac_f";; - esac || - as_fn_error 1 "cannot find input file: \`$ac_f'" "$LINENO" 5;; - esac - case $ac_f in *\'*) ac_f=`$as_echo "$ac_f" | sed "s/'/'\\\\\\\\''/g"`;; esac - as_fn_append ac_file_inputs " '$ac_f'" - done - - # Let's still pretend it is `configure' which instantiates (i.e., don't - # use $as_me), people would be surprised to read: - # /* config.h. Generated by config.status. */ - configure_input='Generated from '` - $as_echo "$*" | sed 's|^[^:]*/||;s|:[^:]*/|, |g' - `' by configure.' - if test x"$ac_file" != x-; then - configure_input="$ac_file. $configure_input" - { $as_echo "$as_me:${as_lineno-$LINENO}: creating $ac_file" >&5 -$as_echo "$as_me: creating $ac_file" >&6;} - fi - # Neutralize special characters interpreted by sed in replacement strings. - case $configure_input in #( - *\&* | *\|* | *\\* ) - ac_sed_conf_input=`$as_echo "$configure_input" | - sed 's/[\\\\&|]/\\\\&/g'`;; #( - *) ac_sed_conf_input=$configure_input;; - esac - - case $ac_tag in - *:-:* | *:-) cat >"$ac_tmp/stdin" \ - || as_fn_error $? "could not create $ac_file" "$LINENO" 5 ;; - esac - ;; - esac - - ac_dir=`$as_dirname -- "$ac_file" || -$as_expr X"$ac_file" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \ - X"$ac_file" : 'X\(//\)[^/]' \| \ - X"$ac_file" : 'X\(//\)$' \| \ - X"$ac_file" : 'X\(/\)' \| . 2>/dev/null || -$as_echo X"$ac_file" | - sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ - s//\1/ - q - } - /^X\(\/\/\)[^/].*/{ - s//\1/ - q - } - /^X\(\/\/\)$/{ - s//\1/ - q - } - /^X\(\/\).*/{ - s//\1/ - q - } - s/.*/./; q'` - as_dir="$ac_dir"; as_fn_mkdir_p - ac_builddir=. - -case "$ac_dir" in -.) ac_dir_suffix= ac_top_builddir_sub=. ac_top_build_prefix= ;; -*) - ac_dir_suffix=/`$as_echo "$ac_dir" | sed 's|^\.[\\/]||'` - # A ".." for each directory in $ac_dir_suffix. - ac_top_builddir_sub=`$as_echo "$ac_dir_suffix" | sed 's|/[^\\/]*|/..|g;s|/||'` - case $ac_top_builddir_sub in - "") ac_top_builddir_sub=. ac_top_build_prefix= ;; - *) ac_top_build_prefix=$ac_top_builddir_sub/ ;; - esac ;; -esac -ac_abs_top_builddir=$ac_pwd -ac_abs_builddir=$ac_pwd$ac_dir_suffix -# for backward compatibility: -ac_top_builddir=$ac_top_build_prefix - -case $srcdir in - .) # We are building in place. - ac_srcdir=. - ac_top_srcdir=$ac_top_builddir_sub - ac_abs_top_srcdir=$ac_pwd ;; - [\\/]* | ?:[\\/]* ) # Absolute name. - ac_srcdir=$srcdir$ac_dir_suffix; - ac_top_srcdir=$srcdir - ac_abs_top_srcdir=$srcdir ;; - *) # Relative name. - ac_srcdir=$ac_top_build_prefix$srcdir$ac_dir_suffix - ac_top_srcdir=$ac_top_build_prefix$srcdir - ac_abs_top_srcdir=$ac_pwd/$srcdir ;; -esac -ac_abs_srcdir=$ac_abs_top_srcdir$ac_dir_suffix - - - case $ac_mode in - :F) - # - # CONFIG_FILE - # - -_ACEOF - -cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1 -# If the template does not know about datarootdir, expand it. -# FIXME: This hack should be removed a few years after 2.60. -ac_datarootdir_hack=; ac_datarootdir_seen= -ac_sed_dataroot=' -/datarootdir/ { - p - q -} -/@datadir@/p -/@docdir@/p -/@infodir@/p -/@localedir@/p -/@mandir@/p' -case `eval "sed -n \"\$ac_sed_dataroot\" $ac_file_inputs"` in -*datarootdir*) ac_datarootdir_seen=yes;; -*@datadir@*|*@docdir@*|*@infodir@*|*@localedir@*|*@mandir@*) - { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $ac_file_inputs seems to ignore the --datarootdir setting" >&5 -$as_echo "$as_me: WARNING: $ac_file_inputs seems to ignore the --datarootdir setting" >&2;} -_ACEOF -cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1 - ac_datarootdir_hack=' - s&@datadir@&$datadir&g - s&@docdir@&$docdir&g - s&@infodir@&$infodir&g - s&@localedir@&$localedir&g - s&@mandir@&$mandir&g - s&\\\${datarootdir}&$datarootdir&g' ;; -esac -_ACEOF - -# Neutralize VPATH when `$srcdir' = `.'. -# Shell code in configure.ac might set extrasub. -# FIXME: do we really want to maintain this feature? -cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1 -ac_sed_extra="$ac_vpsub -$extrasub -_ACEOF -cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1 -:t -/@[a-zA-Z_][a-zA-Z_0-9]*@/!b -s|@configure_input@|$ac_sed_conf_input|;t t -s&@top_builddir@&$ac_top_builddir_sub&;t t -s&@top_build_prefix@&$ac_top_build_prefix&;t t -s&@srcdir@&$ac_srcdir&;t t -s&@abs_srcdir@&$ac_abs_srcdir&;t t -s&@top_srcdir@&$ac_top_srcdir&;t t -s&@abs_top_srcdir@&$ac_abs_top_srcdir&;t t -s&@builddir@&$ac_builddir&;t t -s&@abs_builddir@&$ac_abs_builddir&;t t -s&@abs_top_builddir@&$ac_abs_top_builddir&;t t -$ac_datarootdir_hack -" -eval sed \"\$ac_sed_extra\" "$ac_file_inputs" | $AWK -f "$ac_tmp/subs.awk" \ - >$ac_tmp/out || as_fn_error $? "could not create $ac_file" "$LINENO" 5 - -test -z "$ac_datarootdir_hack$ac_datarootdir_seen" && - { ac_out=`sed -n '/\${datarootdir}/p' "$ac_tmp/out"`; test -n "$ac_out"; } && - { ac_out=`sed -n '/^[ ]*datarootdir[ ]*:*=/p' \ - "$ac_tmp/out"`; test -z "$ac_out"; } && - { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $ac_file contains a reference to the variable \`datarootdir' -which seems to be undefined. Please make sure it is defined" >&5 -$as_echo "$as_me: WARNING: $ac_file contains a reference to the variable \`datarootdir' -which seems to be undefined. Please make sure it is defined" >&2;} - - rm -f "$ac_tmp/stdin" - case $ac_file in - -) cat "$ac_tmp/out" && rm -f "$ac_tmp/out";; - *) rm -f "$ac_file" && mv "$ac_tmp/out" "$ac_file";; - esac \ - || as_fn_error $? "could not create $ac_file" "$LINENO" 5 - ;; - :H) - # - # CONFIG_HEADER - # - if test x"$ac_file" != x-; then - { - $as_echo "/* $configure_input */" \ - && eval '$AWK -f "$ac_tmp/defines.awk"' "$ac_file_inputs" - } >"$ac_tmp/config.h" \ - || as_fn_error $? "could not create $ac_file" "$LINENO" 5 - if diff "$ac_file" "$ac_tmp/config.h" >/dev/null 2>&1; then - { $as_echo "$as_me:${as_lineno-$LINENO}: $ac_file is unchanged" >&5 -$as_echo "$as_me: $ac_file is unchanged" >&6;} - else - rm -f "$ac_file" - mv "$ac_tmp/config.h" "$ac_file" \ - || as_fn_error $? "could not create $ac_file" "$LINENO" 5 - fi - else - $as_echo "/* $configure_input */" \ - && eval '$AWK -f "$ac_tmp/defines.awk"' "$ac_file_inputs" \ - || as_fn_error $? "could not create -" "$LINENO" 5 - fi - ;; - - - esac - -done # for ac_tag - - -as_fn_exit 0 -_ACEOF -ac_clean_files=$ac_clean_files_save - -test $ac_write_fail = 0 || - as_fn_error $? "write failure creating $CONFIG_STATUS" "$LINENO" 5 - - -# configure is writing to config.log, and then calls config.status. -# config.status does its own redirection, appending to config.log. -# Unfortunately, on DOS this fails, as config.log is still kept open -# by configure, so config.status won't be able to write to it; its -# output is simply discarded. So we exec the FD to /dev/null, -# effectively closing config.log, so it can be properly (re)opened and -# appended to by config.status. When coming back to configure, we -# need to make the FD available again. -if test "$no_create" != yes; then - ac_cs_success=: - ac_config_status_args= - test "$silent" = yes && - ac_config_status_args="$ac_config_status_args --quiet" - exec 5>/dev/null - $SHELL $CONFIG_STATUS $ac_config_status_args || ac_cs_success=false - exec 5>>config.log - # Use ||, not &&, to avoid exiting from the if with $? = 1, which - # would make configure fail if this is the last instruction. - $ac_cs_success || as_fn_exit 1 -fi -if test -n "$ac_unrecognized_opts" && test "$enable_option_checking" != no; then - { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: unrecognized options: $ac_unrecognized_opts" >&5 -$as_echo "$as_me: WARNING: unrecognized options: $ac_unrecognized_opts" >&2;} -fi - diff --git a/libs/ldns/examples/configure.ac b/libs/ldns/examples/configure.ac deleted file mode 100644 index 2bf89d2dc0..0000000000 --- a/libs/ldns/examples/configure.ac +++ /dev/null @@ -1,421 +0,0 @@ -# -*- Autoconf -*- -# Process this file with autoconf to produce a configure script. - -AC_PREREQ(2.56) -AC_INIT(ldns, 1.6.9, libdns@nlnetlabs.nl,libdns) -AC_CONFIG_SRCDIR([ldns-read-zone.c]) -sinclude(../acx_nlnetlabs.m4) - -OURCPPFLAGS='' -CPPFLAGS=${CPPFLAGS:-${OURCPPFLAGS}} -OURCFLAGS='-g' -CFLAGS=${CFLAGS:-${OURCFLAGS}} -AC_DEFINE(WINVER, 0x0502, [the version of the windows API enabled]) - -AC_AIX -# Checks for programs. -AC_PROG_CC -AC_PROG_MAKE_SET -AC_CHECK_PROGS(libtool, [glibtool libtool15 libtool], [../libtool]) - -ACX_CHECK_COMPILER_FLAG(std=c99, [C99FLAG="-std=c99"]) -ACX_CHECK_COMPILER_FLAG(xc99, [C99FLAG="-xc99"]) - -AC_ARG_ENABLE(rpath, - [AC_HELP_STRING([--disable-rpath], [Disable hardcoded rpath (default=enabled)])], - enable_rpath=$enableval, enable_rpath=yes) - -if test "x$enable_rpath" = xyes; then - RPATH_VAL="-Wl,-rpath=\${libdir}" -fi - - -AC_TYPE_SIZE_T -ACX_CHECK_COMPILER_FLAG(O2, [CFLAGS="$CFLAGS -O2"]) - -ACX_CHECK_COMPILER_FLAG_NEEDED($C99FLAG -D__EXTENSIONS__ -D_BSD_SOURCE -D_POSIX_C_SOURCE=200112 -D_XOPEN_SOURCE=600, -[ -#include "confdefs.h" -#include -#include -#include -#ifdef HAVE_TIME_H -#include -#endif -#include -#ifdef HAVE_GETOPT_H -#include -#endif - -int test() { - int a; - char **opts = NULL; - struct timeval tv; - char *t; - time_t time = 0; - char *buf = NULL; - t = ctime_r(&time, buf); - tv.tv_usec = 10; - srandom(32); - a = getopt(2, opts, "a"); - a = isascii(32); - return a; -} -], [CFLAGS="$CFLAGS $C99FLAG -D__EXTENSIONS__ -D_BSD_SOURCE -D_POSIX_C_SOURCE=200112 -D_XOPEN_SOURCE=600"]) - - -ACX_CHECK_COMPILER_FLAG_NEEDED($C99FLAG, [#include ], [CFLAGS="$CFLAGS $C99FLAG"]) - -AC_C_INLINE -AC_CHECK_TYPE(int8_t, char) -AC_CHECK_TYPE(int16_t, short) -AC_CHECK_TYPE(int32_t, int) -AC_CHECK_TYPE(int64_t, long long) -AC_CHECK_TYPE(uint8_t, unsigned char) -AC_CHECK_TYPE(uint16_t, unsigned short) -AC_CHECK_TYPE(uint32_t, unsigned int) -AC_CHECK_TYPE(uint64_t, unsigned long long) -AC_CHECK_TYPE(ssize_t, int) - -AC_CHECK_HEADERS([sys/types.h getopt.h stdlib.h stdio.h assert.h netinet/in.h ctype.h time.h pcap.h arpa/inet.h sys/time.h sys/socket.h sys/select.h netdb.h],,, [AC_INCLUDES_DEFAULT]) -AC_CHECK_HEADERS([winsock2.h ws2tcpip.h],,, [AC_INCLUDES_DEFAULT]) -AC_CHECK_HEADERS([netinet/in_systm.h net/if.h netinet/ip.h netinet/udp.h netinet/igmp.h netinet/if_ether.h netinet/ip6.h],,, [ -AC_INCLUDES_DEFAULT -#ifdef HAVE_NETINET_IN_SYSTM_H -#include -#endif -#ifdef HAVE_NETINET_IN_H -#include -#endif -#ifdef HAVE_SYS_SOCKET_H -#include -#endif -#ifdef HAVE_NET_IF_H -#include -#endif]) - -ACX_TYPE_SOCKLEN_T -AC_CHECK_HEADERS([sys/param.h sys/mount.h],,, -[AC_INCLUDES_DEFAULT] -[ - [ - #if HAVE_SYS_PARAM_H - # include - #endif - ] -]) -AC_CHECK_TYPE(in_addr_t, [], [AC_DEFINE([in_addr_t], [uint32_t], [in_addr_t])], [ -#if HAVE_SYS_TYPES_H -# include -#endif -#if HAVE_NETINET_IN_H -# include -#endif]) -AC_CHECK_TYPE(in_port_t, [], [AC_DEFINE([in_port_t], [uint16_t], [in_port_t])], [ -#if HAVE_SYS_TYPES_H -# include -#endif -#if HAVE_NETINET_IN_H -# include -#endif]) - -# check to see if libraries are needed for these functions. -AC_SEARCH_LIBS(socket, socket) -tmp_LIBS="$LIBS" -LIBS= -AC_SEARCH_LIBS(inet_pton, nsl) -AC_SUBST(LIBNSL_LIBS,$LIBS) -LIBS="$tmp_LIBS" - -tmp_CPPFLAGS="$CPPFLAGS" -tmp_LDFLAGS="$LDFLAGS" -tmp_LIBS="$LIBS" - -ACX_WITH_SSL_OPTIONAL - -AC_SUBST(LIBSSL_CPPFLAGS) -AC_SUBST(LIBSSL_LDFLAGS) -AC_SUBST(LIBSSL_LIBS) - -CPPFLAGS="$tmp_CPPFLAGS" -LDFLAGS="$tmp_LDFLAGS" -LIBS="$tmp_LIBS" - -# use libcrypto to check the following: -tmp_LDFLAGS="$LDFLAGS" -tmp_LIBS="$LIBS" -LDFLAGS="$LDFLAGS $LIBSSL_LDFLAGS" -LIBS="$LIBS $LIBSSL_LIBS" -AC_ARG_ENABLE(sha2, AC_HELP_STRING([--disable-sha2], [Disable SHA256 and SHA512 RRSIG support])) -case "$enable_sha2" in - no) - ;; - *) - AC_MSG_CHECKING(for SHA256 and SHA512) - AC_CHECK_FUNC(SHA256_Init,, [ - AC_MSG_ERROR([SHA2 enabled, but no SHA2 functions found in OpenSSL]) - ]) - AC_DEFINE_UNQUOTED([USE_SHA2], [1], [Define this to enable SHA256 and SHA512 support.]) - ;; -esac - -AC_ARG_ENABLE(gost, AC_HELP_STRING([--disable-gost], [Disable GOST support])) -case "$enable_gost" in - no) - ;; - *) - if test "x$HAVE_SSL" != "xyes"; then - AC_MSG_ERROR([GOST enabled, but no SSL support]) - fi - AC_MSG_CHECKING(for GOST) - AC_CHECK_FUNC(EVP_PKEY_set_type_str, [],[AC_MSG_ERROR([OpenSSL >= 1.0.0 is needed for GOST support or rerun with --disable-gost])]) - AC_CHECK_FUNC(EC_KEY_new, [], [AC_MSG_ERROR([No ECC functions found in OpenSSL: please upgrade OpenSSL or rerun with --disable-gost])]) - AC_DEFINE_UNQUOTED([USE_GOST], [1], [Define this to enable GOST support.]) - ;; -esac - -AC_ARG_ENABLE(ecdsa, AC_HELP_STRING([--enable-ecdsa], [Enable ECDSA support, experimental])) -case "$enable_ecdsa" in - yes) - AC_CHECK_FUNC(ECDSA_sign,,[AC_MSG_ERROR([OpenSSL does not support ECDSA])]) - AC_DEFINE_UNQUOTED([USE_ECDSA], [1], [Define this to enable ECDSA support.]) - AC_WARN([ - ***************************************************************** - *** YOU HAVE ENABLED ECDSA WHICH IS EXPERIMENTAL AT THIS TIME *** - *** PLEASE DO NOT USE THIS ON THE PUBLIC INTERNET *** - *****************************************************************]) - ;; - no|*) - ;; -esac - -LDFLAGS="$tmp_LDFLAGS" -LIBS="$tmp_LIBS" - -#AC_CHECK_HEADER(ldns/ldns.h,, [ -# AC_MSG_ERROR([Can't find ldns headers (make copy-headers in devel source.)]) -# ], [AC_INCLUDES_DEFAULT] -#) - -AC_CHECK_LIB(pcap, pcap_open_offline,, [ - AC_MSG_WARN([Can't find pcap library (needed for ldns-dpa, will not build dpa now.)]) - ] -) - - -AC_DEFUN([AC_CHECK_GETADDRINFO_WITH_INCLUDES], -[AC_REQUIRE([AC_PROG_CC]) -AC_MSG_CHECKING(for getaddrinfo) -AC_CACHE_VAL(ac_cv_func_getaddrinfo, -[ac_cv_func_getaddrinfo=no -AC_LINK_IFELSE( -[ -#ifdef __cplusplus -extern "C" -{ -#endif -char* getaddrinfo(); -char* (*f) () = getaddrinfo; -#ifdef __cplusplus -} -#endif -int main() { - ; - return 0; -} -], -dnl this case on linux, solaris, bsd -[ac_cv_func_getaddrinfo="yes"], -dnl no quick getaddrinfo, try mingw32 and winsock2 library. -ORIGLIBS="$LIBS" -LIBS="$LIBS -lws2_32" -AC_LINK_IFELSE( -AC_LANG_PROGRAM( -[ -#ifdef HAVE_WS2TCPIP_H -#include -#endif -], -[ - (void)getaddrinfo(NULL, NULL, NULL, NULL); -] -), -[ac_cv_func_getaddrinfo="yes" -LDFLAGS="$LDFLAGS -lws2_32" -], -[ac_cv_func_getaddrinfo="no" -LIBS="$ORIGLIBS" -]) -) -]) - -AC_MSG_RESULT($ac_cv_func_getaddrinfo) -if test $ac_cv_func_getaddrinfo = yes; then - AC_DEFINE(HAVE_GETADDRINFO, 1, [Whether getaddrinfo is available]) -fi -])dnl - -AC_CHECK_GETADDRINFO_WITH_INCLUDES - -AC_FUNC_FORK -AC_CHECK_FUNCS(isblank srandom random sleep) -AC_CHECK_DECLS([in6addr_any],,,[AC_INCLUDES_DEFAULT -#ifdef HAVE_SYS_SOCKET_H -#include -#endif -#ifdef HAVE_TIME_H -#include -#endif -#ifdef HAVE_SYS_TIME_H -#include -#endif -#ifdef HAVE_SYS_SELECT_H -#include -#endif -#ifdef HAVE_ARPA_INET_H -#include -#endif -#ifdef HAVE_NETINET_IN_H -#include -#endif -#ifdef HAVE_NETINET_UDP_H -#include -#endif -#ifdef HAVE_NETINET_IGMP_H -#include -#endif -]) - -# check for ldns -AC_ARG_WITH(ldns, - AC_HELP_STRING([--with-ldns=PATH specify prefix of path of ldns library to use]) - , - [ - specialldnsdir="$withval" - CPPFLAGS="$CPPFLAGS -I$withval/include" - LDFLAGS="-L$withval -L$withval/lib $LDFLAGS" - LDNSDIR="$withval" - ] -) - -# check for ldns development source tree -AC_MSG_CHECKING([for ldns devel source]) -ldns_dev_dir=.. -if test -f $ldns_dev_dir/ldns/util.h && \ - grep LDNS_VERSION $ldns_dev_dir/ldns/util.h >/dev/null; then - ldns_version=`grep LDNS_VERSION $ldns_dev_dir/ldns/util.h | sed -e 's/^.*"\(.*\)".*$/\1/'` - AC_MSG_RESULT([using $ldns_dev_dir with $ldns_version]) - CPPFLAGS="$CPPFLAGS -I$ldns_dev_dir/include" - LDFLAGS="-L$ldns_dev_dir -L$ldns_dev_dir/lib $LDFLAGS" - LIBS="$LIBS -lldns" - AC_DEFINE(HAVE_LIBLDNS, 1, [If the ldns library is available.]) - LDNSDIR="$ldns_dev_dir" -else - AC_MSG_RESULT([no]) - AC_CHECK_LIB(ldns, ldns_rr_new,, [ - AC_MSG_ERROR([Can't find ldns library]) - ] - ) -fi - -AC_SUBST(LDNSDIR) - - -AH_BOTTOM([ - -#include -#include -#include -#include - -#if STDC_HEADERS -#include -#include -#endif - -#ifdef HAVE_STDINT_H -#include -#endif - -#ifdef HAVE_SYS_SOCKET_H -#include -#endif - -#ifdef HAVE_NETINET_IN_H -#include -#endif - -#ifdef HAVE_ARPA_INET_H -#include -#endif - -#ifdef HAVE_NETINET_UDP_H -#include -#endif - -#ifdef HAVE_TIME_H -#include -#endif - -#ifdef HAVE_PCAP_H -#include -#endif - -#ifdef HAVE_NETINET_IN_SYSTM_H -#include -#endif - -#ifdef HAVE_NETINET_IP_H -#include -#endif - -#ifdef HAVE_NET_IF_H -#include -#endif - -#ifdef HAVE_NETINET_IF_ETHER_H -#include -#endif - -#ifdef HAVE_WINSOCK2_H -#define USE_WINSOCK 1 -#include -#endif - -#ifdef HAVE_WS2TCPIP_H -#include -#endif - -#ifndef HAVE_GETADDRINFO -#include -#endif - -#ifndef HAVE_RANDOM -/* random can be replaced by rand for ldnsexamples */ -#define random rand -#endif - -#ifndef HAVE_SRANDOM -/* srandom can be replaced by srand for ldnsexamples */ -#define srandom srand -#endif - -extern char *optarg; -extern int optind, opterr; - -#ifndef EXIT_FAILURE -#define EXIT_FAILURE 1 -#endif -#ifndef EXIT_SUCCESS -#define EXIT_SUCCESS 0 -#endif - -#ifdef S_SPLINT_S -#define FD_ZERO(a) /* a */ -#define FD_SET(a,b) /* a, b */ -#endif -]) - -AC_CONFIG_FILES([Makefile]) -AC_CONFIG_HEADER([config.h]) -AC_OUTPUT diff --git a/libs/ldns/examples/fake-rfc2553.h b/libs/ldns/examples/fake-rfc2553.h deleted file mode 100644 index 1e9add1eb0..0000000000 --- a/libs/ldns/examples/fake-rfc2553.h +++ /dev/null @@ -1,175 +0,0 @@ -/* From openssh 4.3p2 filename openbsd-compat/fake-rfc2553.h */ -/* - * Copyright (C) 2000-2003 Damien Miller. All rights reserved. - * Copyright (C) 1999 WIDE Project. All rights reserved. - * - * Redistribution and use in source and binary forms, with or without - * modification, are permitted provided that the following conditions - * are met: - * 1. Redistributions of source code must retain the above copyright - * notice, this list of conditions and the following disclaimer. - * 2. Redistributions in binary form must reproduce the above copyright - * notice, this list of conditions and the following disclaimer in the - * documentation and/or other materials provided with the distribution. - * 3. Neither the name of the project nor the names of its contributors - * may be used to endorse or promote products derived from this software - * without specific prior written permission. - * - * THIS SOFTWARE IS PROVIDED BY THE PROJECT AND CONTRIBUTORS ``AS IS'' AND - * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE - * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE - * ARE DISCLAIMED. IN NO EVENT SHALL THE PROJECT OR CONTRIBUTORS BE LIABLE - * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL - * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS - * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) - * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT - * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY - * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF - * SUCH DAMAGE. - */ - -/* - * Pseudo-implementation of RFC2553 name / address resolution functions - * - * But these functions are not implemented correctly. The minimum subset - * is implemented for ssh use only. For example, this routine assumes - * that ai_family is AF_INET. Don't use it for another purpose. - */ - -#ifndef _FAKE_RFC2553_H -#define _FAKE_RFC2553_H - -#include -#include -#include -#include - -/* - * First, socket and INET6 related definitions - */ -#ifndef HAVE_STRUCT_SOCKADDR_STORAGE -#ifndef _SS_MAXSIZE -# define _SS_MAXSIZE 128 /* Implementation specific max size */ -# define _SS_PADSIZE (_SS_MAXSIZE - sizeof (struct sockaddr)) -struct sockaddr_storage { - struct sockaddr ss_sa; - char __ss_pad2[_SS_PADSIZE]; -}; -# define ss_family ss_sa.sa_family -#endif /* _SS_MAXSIZE */ -#endif /* !HAVE_STRUCT_SOCKADDR_STORAGE */ - -#ifndef IN6_IS_ADDR_LOOPBACK -# define IN6_IS_ADDR_LOOPBACK(a) \ - (((uint32_t *)(a))[0] == 0 && ((uint32_t *)(a))[1] == 0 && \ - ((uint32_t *)(a))[2] == 0 && ((uint32_t *)(a))[3] == htonl(1)) -#endif /* !IN6_IS_ADDR_LOOPBACK */ - -#ifndef HAVE_STRUCT_IN6_ADDR -struct in6_addr { - uint8_t s6_addr[16]; -}; -#endif /* !HAVE_STRUCT_IN6_ADDR */ - -#ifndef HAVE_STRUCT_SOCKADDR_IN6 -struct sockaddr_in6 { - unsigned short sin6_family; - uint16_t sin6_port; - uint32_t sin6_flowinfo; - struct in6_addr sin6_addr; -}; -#endif /* !HAVE_STRUCT_SOCKADDR_IN6 */ - -#ifndef AF_INET6 -/* Define it to something that should never appear */ -#define AF_INET6 AF_MAX -#endif - -/* - * Next, RFC2553 name / address resolution API - */ - -#ifndef NI_NUMERICHOST -# define NI_NUMERICHOST (1) -#endif -#ifndef NI_NAMEREQD -# define NI_NAMEREQD (1<<1) -#endif -#ifndef NI_NUMERICSERV -# define NI_NUMERICSERV (1<<2) -#endif - -#ifndef AI_PASSIVE -# define AI_PASSIVE (1) -#endif -#ifndef AI_CANONNAME -# define AI_CANONNAME (1<<1) -#endif -#ifndef AI_NUMERICHOST -# define AI_NUMERICHOST (1<<2) -#endif - -#ifndef NI_MAXSERV -# define NI_MAXSERV 32 -#endif /* !NI_MAXSERV */ -#ifndef NI_MAXHOST -# define NI_MAXHOST 1025 -#endif /* !NI_MAXHOST */ - -#ifndef INT_MAX -#define INT_MAX 0xffffffff -#endif - -#ifndef EAI_NODATA -# define EAI_NODATA (INT_MAX - 1) -#endif -#ifndef EAI_MEMORY -# define EAI_MEMORY (INT_MAX - 2) -#endif -#ifndef EAI_NONAME -# define EAI_NONAME (INT_MAX - 3) -#endif -#ifndef EAI_SYSTEM -# define EAI_SYSTEM (INT_MAX - 4) -#endif - -#ifndef HAVE_STRUCT_ADDRINFO -struct addrinfo { - int ai_flags; /* AI_PASSIVE, AI_CANONNAME */ - int ai_family; /* PF_xxx */ - int ai_socktype; /* SOCK_xxx */ - int ai_protocol; /* 0 or IPPROTO_xxx for IPv4 and IPv6 */ - size_t ai_addrlen; /* length of ai_addr */ - char *ai_canonname; /* canonical name for hostname */ - struct sockaddr *ai_addr; /* binary address */ - struct addrinfo *ai_next; /* next structure in linked list */ -}; -#endif /* !HAVE_STRUCT_ADDRINFO */ - -#ifndef HAVE_GETADDRINFO -#ifdef getaddrinfo -# undef getaddrinfo -#endif -#define getaddrinfo(a,b,c,d) (ssh_getaddrinfo(a,b,c,d)) -int getaddrinfo(const char *, const char *, - const struct addrinfo *, struct addrinfo **); -#endif /* !HAVE_GETADDRINFO */ - -#if !defined(HAVE_GAI_STRERROR) && !defined(HAVE_CONST_GAI_STRERROR_PROTO) -#define gai_strerror(a) (ssh_gai_strerror(a)) -char *gai_strerror(int); -#endif /* !HAVE_GAI_STRERROR */ - -#ifndef HAVE_FREEADDRINFO -#define freeaddrinfo(a) (ssh_freeaddrinfo(a)) -void freeaddrinfo(struct addrinfo *); -#endif /* !HAVE_FREEADDRINFO */ - -#ifndef HAVE_GETNAMEINFO -#define getnameinfo(a,b,c,d,e,f,g) (ssh_getnameinfo(a,b,c,d,e,f,g)) -int getnameinfo(const struct sockaddr *, size_t, char *, size_t, - char *, size_t, int); -#endif /* !HAVE_GETNAMEINFO */ - -#endif /* !_FAKE_RFC2553_H */ - diff --git a/libs/ldns/examples/ldns-chaos.1 b/libs/ldns/examples/ldns-chaos.1 deleted file mode 100644 index e9b7bf46dc..0000000000 --- a/libs/ldns/examples/ldns-chaos.1 +++ /dev/null @@ -1,26 +0,0 @@ -.TH ldns-chaos 1 "27 Apr 2005" -.SH NAME -ldns-chaos \- give some information about a nameserver -.SH SYNOPSIS -.B ldns-chaos -.IR NAMESERVER - -.SH DESCRIPTION -\fBldns-chaos\fR retrieves all the addresses of the nameserver and then queries -each address for its \fIversion.bind\fR and \fIhostname.bind\fR. -.PP -\fBldns-chaos\fR is a bit more complex than \fBldns-mx\fR. - -.SH OPTIONS -\fBldns-chaos\fR has no options. - -.SH AUTHOR -Written by the ldns team as an example for ldns usage. - -.SH REPORTING BUGS -Report bugs to . - -.SH COPYRIGHT -Copyright (C) 2005 NLnet Labs. This is free software. There is NO -warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR -PURPOSE. diff --git a/libs/ldns/examples/ldns-chaos.c b/libs/ldns/examples/ldns-chaos.c deleted file mode 100644 index a1e1b796bf..0000000000 --- a/libs/ldns/examples/ldns-chaos.c +++ /dev/null @@ -1,125 +0,0 @@ -/* - * chaos is a small programs that prints some information - * about a nameserver - * - * (c) NLnet Labs, 2005 - 2008 - * - * See the file LICENSE for the license - */ - -#include "config.h" - -#include - -static int -usage(FILE *fp, char *prog) { - fprintf(fp, "%s server\n", prog); - fprintf(fp, " print out some information about server\n"); - return 0; -} - -int -main(int argc, char *argv[]) -{ - ldns_resolver *res; - ldns_rdf *name; - ldns_rdf *version, *id; - ldns_pkt *p; - ldns_rr_list *addr; - ldns_rr_list *info; - ldns_status s; - ldns_rdf *pop; - size_t i; - - if (argc != 2) { - usage(stdout, argv[0]); - exit(EXIT_FAILURE); - } else { - /* create a rdf from the command line arg */ - name = ldns_dname_new_frm_str(argv[1]); - if (!name) { - usage(stdout, argv[0]); - exit(EXIT_FAILURE); - } - } - - /* create rdf for what we are going to ask */ - version = ldns_dname_new_frm_str("version.bind"); - id = ldns_dname_new_frm_str("hostname.bind"); - - /* create a new resolver from /etc/resolv.conf */ - s = ldns_resolver_new_frm_file(&res, NULL); - if (s != LDNS_STATUS_OK) { - ldns_rdf_deep_free(name); - exit(EXIT_FAILURE); - } - ldns_resolver_set_retry(res, 1); /* don't want to wait too long */ - - /* use the resolver to send it a query for the a/aaaa of name */ - addr = ldns_get_rr_list_addr_by_name(res, name, LDNS_RR_CLASS_IN, LDNS_RD); - if (!addr) { - fprintf(stderr, " *** could not get an address for %s\n", argv[1]); - ldns_rdf_deep_free(name); - ldns_resolver_deep_free(res); - exit(EXIT_FAILURE); - } - - /* remove current list of nameservers from resolver */ - while((pop = ldns_resolver_pop_nameserver(res))) { ldns_rdf_deep_free(pop); } - - - /* can be multihomed */ - for(i = 0; i < ldns_rr_list_rr_count(addr); i++) { - if (i > 0) { - fprintf(stdout, "\n"); - } - - if (ldns_resolver_push_nameserver_rr(res, - ldns_rr_list_rr(addr, i)) != LDNS_STATUS_OK) { - printf("Error adding nameserver to resolver\n"); - } - - ldns_rr_print(stdout, ldns_rr_list_rr(addr, i)); - fprintf(stdout, "\n"); - - p = ldns_resolver_query(res, version, LDNS_RR_TYPE_TXT, - LDNS_RR_CLASS_CH, LDNS_RD); - if (p) { - ldns_pkt_print(stdout, p); - info = ldns_pkt_rr_list_by_type(p, - LDNS_RR_TYPE_TXT, LDNS_SECTION_ANSWER); - - if (info) { - ldns_rr_list_print(stdout, info); - ldns_rr_list_deep_free(info); - } else { - printf(" *** version retrieval failed\n"); - } - ldns_pkt_free(p); - } else { - printf(" *** query failed\n"); - } - - p = ldns_resolver_query(res, id, LDNS_RR_TYPE_TXT, - LDNS_RR_CLASS_CH, LDNS_RD); - if (p) { - info = ldns_pkt_rr_list_by_type(p, - LDNS_RR_TYPE_TXT, LDNS_SECTION_ANSWER); - if (info) { - ldns_rr_list_print(stdout, info); - ldns_rr_list_deep_free(info); - } else { - printf(" *** id retrieval failed\n"); - } - ldns_pkt_free(p); - } else { - printf(" *** query failed for\n"); - } - ldns_rdf_deep_free(ldns_resolver_pop_nameserver(res)); - - } - - ldns_rdf_deep_free(name); - ldns_resolver_deep_free(res); - exit(EXIT_SUCCESS); -} diff --git a/libs/ldns/examples/ldns-compare-zones.1 b/libs/ldns/examples/ldns-compare-zones.1 deleted file mode 100644 index facccd8745..0000000000 --- a/libs/ldns/examples/ldns-compare-zones.1 +++ /dev/null @@ -1,57 +0,0 @@ -.TH ldns-compare-zones 1 "17 Oct 2007" -.SH NAME -ldns-compare-zones \- read and compare two zonefiles and print differences -.SH SYNOPSIS -.B ldns-compare-zones -.IR [-c] -.IR [-i] -.IR [-d] -.IR [-z] -.IR [-s] -.IR ZONEFILE1 -.IR ZONEFILE2 -.SH DESCRIPTION -\fBldns-compare-zones\fR reads two DNS zone files and prints number of differences. -.nf -Output is formated to: - +NUM_INS -NUM_DEL ~NUM_CHG - -.fi -The major comparison is based on the owner name. If an owner name is present in zonefile 1, but not in zonefile 2, the resource records with this owner name are considered deleted, and counted as NUM_DEL. If an owner name is present in zonefile 2, but not in zonefile 1, the resource records with this owner name are considered inserted, and counted as NUM_INS. If an owner name is present in both, but there is a difference in the amount or content of the records, these are considered changed, and counted as NUM_CHG. -.SH OPTIONS -.TP -\fB-c\fR -Print resource records whose owner names are in both zone files, but with different resource records. (a.k.a. changed) -.TP -\fB-i\fR -Print resource records whose owner names are present only in ZONEFILE2 (a.k.a. inserted) -.TP -\fB-d\fR -Print resource records whose owner names are present only in ZONEFILE1 (a.k.a. deleted) -.TP -\fB-a\fR -Print all changes. Specifying this option is the same as specifying -c -i -amd -d. -.TP -\fB-z\fR -Suppress zone sorting; this option is not recommended; it can cause records -to be incorrectly marked as changed, depending of the nature of the changes. -.TP -\fB-s\fR -Do not exclude the SOA record from the comparison. The SOA record may -then show up as changed due to a new serial number. Off by default since -you may be interested to know if (other zone apex elements) have changed. -.TP -\fB-h\fR -Show usage and exit -.TP -\fB-v\fR -Show the version and exit -.SH AUTHOR -Written by Ondřej Surý for CZ.NIC, z.s.p.o. (czech domain registry) -.SH REPORTING BUGS -Report bugs to . -.SH COPYRIGHT -Copyright (C) 2005 CZ.NIC, z.s.p.o.. This is free software. There is NO -warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR -PURPOSE. diff --git a/libs/ldns/examples/ldns-compare-zones.c b/libs/ldns/examples/ldns-compare-zones.c deleted file mode 100644 index 56d36a286c..0000000000 --- a/libs/ldns/examples/ldns-compare-zones.c +++ /dev/null @@ -1,283 +0,0 @@ -/* - * ldns-compare-zones compares two zone files - * - * Written by Ondrej Sury in 2007 - * - * Modified a bit by NLnet Labs. - * - * See the file LICENSE for the license - */ - -#include "config.h" -#include -#include -#include -#include - -#include - -#include - -#define OP_INS '+' -#define OP_DEL '-' -#define OP_CHG '~' - -static void -usage(int argc, char **argv) -{ - printf("Usage: %s [-v] [-i] [-d] [-c] [-s] \n", - argv[0]); - printf(" -i - print inserted\n"); - printf(" -d - print deleted\n"); - printf(" -c - print changed\n"); - printf(" -a - print all differences (-i -d -c)\n"); - printf(" -s - do not exclude SOA record from comparison\n"); - printf(" -z - do not sort zones\n"); -} - -int -main(int argc, char **argv) -{ - char *fn1, *fn2; - FILE *fp1, *fp2; - ldns_zone *z1, *z2; - ldns_status s; - size_t i , j; - ldns_rr_list *rrl1, *rrl2; - int rr_cmp, rr_chg = 0; - ldns_rr *rr1 = NULL, *rr2 = NULL, *rrx = NULL; - int line_nr1 = 0, line_nr2 = 0; - size_t rrc1 , rrc2; - size_t num_ins = 0, num_del = 0, num_chg = 0; - int c; - bool opt_deleted = false, opt_inserted = false, opt_changed = false; - bool sort = true, inc_soa = false; - char op = 0; - - while ((c = getopt(argc, argv, "ahvdicsz")) != -1) { - switch (c) { - case 'h': - usage(argc, argv); - exit(EXIT_SUCCESS); - break; - case 'v': - printf("%s version %s (ldns version %s)\n", - argv[0], - LDNS_VERSION, - ldns_version()); - exit(EXIT_SUCCESS); - break; - case 's': - inc_soa = true; - break; - case 'z': - sort = false; - break; - case 'd': - opt_deleted = true; - break; - case 'i': - opt_inserted = true; - break; - case 'c': - opt_changed = true; - break; - case 'a': - opt_deleted = true; - opt_inserted = true; - opt_changed = true; - break; - } - } - - argc -= optind; - argv += optind; - - if (argc != 2) { - argc -= optind; - argv -= optind; - usage(argc, argv); - exit(EXIT_FAILURE); - } - fn1 = argv[0]; - fp1 = fopen(fn1, "r"); - if (!fp1) { - fprintf(stderr, "Unable to open %s: %s\n", fn1, strerror(errno)); - exit(EXIT_FAILURE); - } - /* Read first zone */ - s = ldns_zone_new_frm_fp_l(&z1, fp1, NULL, 0, - LDNS_RR_CLASS_IN, &line_nr1); - if (s != LDNS_STATUS_OK) { - fclose(fp1); - fprintf(stderr, "%s: %s at %d\n", - fn1, - ldns_get_errorstr_by_id(s), - line_nr1); - exit(EXIT_FAILURE); - } - fclose(fp1); - - fn2 = argv[1]; - fp2 = fopen(fn2, "r"); - if (!fp2) { - fprintf(stderr, "Unable to open %s: %s\n", fn2, strerror(errno)); - exit(EXIT_FAILURE); - } - /* Read second zone */ - s = ldns_zone_new_frm_fp_l(&z2, fp2, NULL, 0, - LDNS_RR_CLASS_IN, &line_nr2); - if (s != LDNS_STATUS_OK) { - ldns_zone_deep_free(z1); - fclose(fp2); - fprintf(stderr, "%s: %s at %d\n", - fn2, - ldns_get_errorstr_by_id(s), - line_nr2); - exit(EXIT_FAILURE); - } - fclose(fp2); - - rrl1 = ldns_zone_rrs(z1); - rrc1 = ldns_rr_list_rr_count(rrl1); - - rrl2 = ldns_zone_rrs(z2); - rrc2 = ldns_rr_list_rr_count(rrl2); - - if (sort) { - /* canonicalize zone 1 */ - ldns_rr2canonical(ldns_zone_soa(z1)); - for (i = 0; i < ldns_rr_list_rr_count(ldns_zone_rrs(z1)); i++) { - ldns_rr2canonical(ldns_rr_list_rr(ldns_zone_rrs(z1), i)); - } - /* sort zone 1 */ - ldns_zone_sort(z1); - /* canonicalize zone 2 */ - ldns_rr2canonical(ldns_zone_soa(z2)); - for (i = 0; i < ldns_rr_list_rr_count(ldns_zone_rrs(z2)); i++) { - ldns_rr2canonical(ldns_rr_list_rr(ldns_zone_rrs(z2), i)); - } - /* sort zone 2 */ - ldns_zone_sort(z2); - } - - if(inc_soa) { - ldns_rr_list* wsoa = ldns_rr_list_new(); - ldns_rr_list_push_rr(wsoa, ldns_zone_soa(z1)); - ldns_rr_list_cat(wsoa, rrl1); - rrl1 = wsoa; - rrc1 = ldns_rr_list_rr_count(rrl1); - wsoa = ldns_rr_list_new(); - ldns_rr_list_push_rr(wsoa, ldns_zone_soa(z2)); - ldns_rr_list_cat(wsoa, rrl2); - rrl2 = wsoa; - rrc2 = ldns_rr_list_rr_count(rrl2); - if(sort) { - ldns_rr_list_sort(rrl1); - ldns_rr_list_sort(rrl2); - } - } - - /* - * Walk through both zones. The previously seen resource record is - * kept (in the variable rrx) so that we can recognize when we are - * handling a new owner name. If the owner name changes, we have to - * set the operator again. - */ - for (i = 0, j = 0; i < rrc1 || j < rrc2;) { - rr_cmp = 0; - if (i < rrc1 && j < rrc2) { - rr1 = ldns_rr_list_rr(rrl1, i); - rr2 = ldns_rr_list_rr(rrl2, j); - rr_cmp = ldns_rr_compare(rr1, rr2); - - /* Completely skip if the rrs are equal */ - if (rr_cmp == 0) { - i++; - j++; - continue; - } - rr_chg = ldns_dname_compare(ldns_rr_owner(rr1), - ldns_rr_owner(rr2)); - } else if (i >= rrc1) { - /* we have reached the end of zone 1, so the current record - * from zone 2 automatically sorts higher - */ - rr1 = NULL; - rr2 = ldns_rr_list_rr(rrl2, j); - rr_chg = rr_cmp = 1; - } else if (j >= rrc2) { - /* we have reached the end of zone 2, so the current record - * from zone 1 automatically sorts lower - */ - rr1 = ldns_rr_list_rr(rrl1, i); - rr2 = NULL; - rr_chg = rr_cmp = -1; - } - if (rr_cmp < 0) { - i++; - if ((rrx != NULL) && (ldns_dname_compare(ldns_rr_owner(rr1), - ldns_rr_owner(rrx) - ) != 0)) { - /* The owner name is different, forget previous rr */ - rrx = NULL; - } - if (rrx == NULL) { - if (rr_chg == 0) { - num_chg++; - op = OP_CHG; - } else { - num_del++; - op = OP_DEL; - } - rrx = rr1; - } - if (((op == OP_DEL) && opt_deleted) || - ((op == OP_CHG) && opt_changed)) { - printf("%c-", op); - ldns_rr_print(stdout, rr1); - } - } else if (rr_cmp > 0) { - j++; - if ((rrx != NULL) && (ldns_dname_compare(ldns_rr_owner(rr2), - ldns_rr_owner(rrx) - ) != 0)) { - rrx = NULL; - } - if (rrx == NULL) { - if (rr_chg == 0) { - num_chg++; - op = OP_CHG; - } else { - num_ins++; - op = OP_INS; - } - /* remember this rr for it's name in the next iteration */ - rrx = rr2; - } - if (((op == OP_INS) && opt_inserted) || - ((op == OP_CHG) && opt_changed)) { - printf("%c+", op); - ldns_rr_print(stdout, rr2); - } - } - } - - printf("\t%c%u\t%c%u\t%c%u\n", - OP_INS, - (unsigned int) num_ins, - OP_DEL, - (unsigned int) num_del, - OP_CHG, - (unsigned int) num_chg); - - /* Free resources */ - if(inc_soa) { - ldns_rr_list_free(rrl1); - ldns_rr_list_free(rrl2); - } - ldns_zone_deep_free(z2); - ldns_zone_deep_free(z1); - - return 0; -} diff --git a/libs/ldns/examples/ldns-dpa.1 b/libs/ldns/examples/ldns-dpa.1 deleted file mode 100644 index 0b433df661..0000000000 --- a/libs/ldns/examples/ldns-dpa.1 +++ /dev/null @@ -1,151 +0,0 @@ -.TH dpa 1 "1 Nov 2005" -.SH NAME -dpa \- DNS Packet Analyzer. Analyze DNS packets in ip trace files -.SH SYNOPSIS -.B dpa -[ -.IR OPTION -] -.IR TRACEFILE - -.SH DESCRIPTION -\fBdpa\fR is used to analyze dns packets in trace files. It has 3 main options: count, filter, and count uniques (i.e. count all different occurences). - -.SH OPTIONS -.TP -\fB-c\fR \fIexpressionlist\fR -Count occurrences of matching expressions - -.TP -\fB-f\fR \fIexpression\fR -Filter: only process packets that match the expression - -.TP -\fB-h\fR -Show usage - -.TP -\fB-p\fR -Show the total number of correct DNS packets, and percentage of -u and --c values (of the total of matching on the -f filter. if no filter is -given, percentages are on all correct dns packets) - -.TP -\fB-of\fR \fIfile\fR -Write all packets that match the -f flag to file, as pcap data. - -.TP -\fB-ofh\fR \fIfile\fR -Write all packets that match the -f flag to file, in hexadecimal format, -readable by drill. - -.TP -\fB-s\fR -Show possible match names - -.TP -\fB-s\fR \fImatchname\fR -show possible match operators and values for name - -.TP -\fB-sf\fR -Only evaluate packets (in representation format) that match the -f filter. -If no -f was given, evaluate all correct dns packets. - -.TP -\fB-u\fR \fImatchnamelist\fR -Count every occurence of every value of the matchname (for instance, count all packetsizes, see EXAMPLES in ldns-dpa(1) ). - -.TP -\fB-ua\fR -For every matchname in -u, show the average value of all matches. Behaviour for match types that do not have an integer value is undefined. - -.TP -\fB-uac\fR -For every matchname in -u, show the average number of times this value was encountered. - -.TP -\fB-um\fR \fInumber\fR -Only show the results from -u for values that occurred more than times. - -.TP -\fB-v\fR \fIlevel\fR -Set verbosity to level (1-5, 5 being the highest). Mostly used for debugging. - -.TP -\fB-notip\fR \fIfile\fR -Write packets that were not recognized as IP packets to file (as pcap data). - -.TP -\fB-baddns\fR \fIfile\fR -Write dns packets that were too mangled to parse to file (as pcap data). - -.TP -\fB-version\fR -Show version and exit - -.SH LIST AND MATCHES - -A is a comma separated list of match names (use -s to see possible match names). -A is a comma separated list of expressions. - -An expression has the following form: -: () - | - & - - -: - -: - = equal to - != not equal to - > greater than - < lesser than - >= greater than or equal to - <= lesser than or equal to - ~= contains - -See the -s option for possible matchnames, operators and values. - -.SH EXAMPLES - -.TP -ldns-dpa -u packetsize -p test.tr -Count all different packetsizes in test.tr and show the precentages. - -.TP -ldns-dpa -f "edns=1&qr=0" -of edns.tr test.tr -Filter out all edns enable queries in test.tr and put them in edns.tr - -.TP -ldns-dpa -f edns=1 -c tc=1 -u rcode test.tr -For all edns packets, count the number of truncated packets and all their rcodes in test.tr. - -.TP -ldns-dpa -c tc=1,qr=0,qr=1,opcode=QUERY test.tr -For all packets, count the number of truncated packets, the number of packets with qr=0, the number of packets with qr=1 and the number of queries in test.tr. - -.TP -ldns-dpa -u packetsize -ua test.tr -Show all packet sizes and the average packet size per packet. - -.TP -ldns-dpa -u srcaddress -uac test.tr -Show all packet source addresses and the average number of packets sent from this address. - -.TP -sudo tcpdump -i eth0 -s 0 -U -w - port 53 | ldns-dpa -f qr=0 -sf -Print all query packets seen on the specified interface. - - -.SH AUTHOR -Written by Jelte Jansen for NLnetLabs. - -.SH REPORTING BUGS -Report bugs to . - -.SH COPYRIGHT -Copyright (C) 2005 NLnet Labs. This is free software. There is NO -warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR -PURPOSE. diff --git a/libs/ldns/examples/ldns-dpa.c b/libs/ldns/examples/ldns-dpa.c deleted file mode 100644 index 8d18dd6938..0000000000 --- a/libs/ldns/examples/ldns-dpa.c +++ /dev/null @@ -1,2837 +0,0 @@ -/* - * ldns-dpa inspects the (udp) DNS packets found in a pcap file - * and provides statistics about them - * - * (C) NLnet Labs 2006 - 2008 - * - * See the file LICENSE for the license - */ -#include "config.h" - -#include - -#ifdef HAVE_PCAP_H -#ifdef HAVE_LIBPCAP - -#ifdef HAVE_NETINET_IP6_H -#include -#endif -#include - -#ifndef IP_OFFMASK -#define IP_OFFMASK 0x1fff -#endif - -int verbosity = 1; - -#define ETHER_HEADER_LENGTH 14 -#define UDP_HEADER_LENGTH 8 -#define IP6_HEADER_LENGTH 40 - -/* some systems don't have this? */ -#ifndef ETHERTYPE_IPV6 -#define ETHERTYPE_IPV6 0x86dd -#endif - -#define MAX_MATCHES 20 -#define MAX_OPERATORS 7 - - -/* global options */ -bool show_filter_matches = false; -size_t total_nr_of_dns_packets = 0; -size_t total_nr_of_filtered_packets = 0; -size_t not_ip_packets = 0; -size_t bad_dns_packets = 0; -size_t arp_packets = 0; -size_t udp_packets = 0; -size_t tcp_packets = 0; -size_t fragmented_packets = 0; -size_t lost_packet_fragments = 0; -FILE *hexdumpfile = NULL; -pcap_dumper_t *dumper = NULL; -pcap_dumper_t *not_ip_dump = NULL; -pcap_dumper_t *bad_dns_dump = NULL; - - -struct -fragment_part { - uint16_t ip_id; - uint8_t data[65536]; - size_t cur_len; -}; - -struct fragment_part *fragment_p; - -/* To add a match, - * - add it to the enum - * - add it to the table_matches const - * - add a handler to value_matches - * - tell in get_string_value() where in the packet the data lies - * - add to parser? - * - add to show_match_ function - */ -enum enum_match_ids { - MATCH_ID, - MATCH_OPCODE, - MATCH_RCODE, - MATCH_PACKETSIZE, - MATCH_QR, - MATCH_TC, - MATCH_AD, - MATCH_CD, - MATCH_RD, - MATCH_EDNS, - MATCH_EDNS_PACKETSIZE, - MATCH_DO, - MATCH_QUESTION_SIZE, - MATCH_ANSWER_SIZE, - MATCH_AUTHORITY_SIZE, - MATCH_ADDITIONAL_SIZE, - MATCH_SRC_ADDRESS, - MATCH_DST_ADDRESS, - MATCH_TIMESTAMP, - MATCH_QUERY, - MATCH_QTYPE, - MATCH_QNAME, - MATCH_ANSWER, - MATCH_AUTHORITY, - MATCH_ADDITIONAL, - MATCH_LAST -}; -typedef enum enum_match_ids match_id; - -enum enum_counter_types { - TYPE_INT, - TYPE_BOOL, - TYPE_OPCODE, - TYPE_RCODE, - TYPE_STRING, - TYPE_TIMESTAMP, - TYPE_ADDRESS, - TYPE_RR, - TYPE_RR_TYPE, - TYPE_LAST -}; -typedef enum enum_counter_types counter_type; - -const ldns_lookup_table lt_types[] = { - {TYPE_INT, "int" }, - {TYPE_BOOL, "bool" }, - {TYPE_OPCODE, "opcode" }, - {TYPE_RCODE, "rcode" }, - {TYPE_STRING, "string" }, - {TYPE_TIMESTAMP, "timestamp" }, - {TYPE_ADDRESS, "address" }, - {TYPE_RR, "rr" }, - { 0, NULL } -}; - -enum enum_type_operators { - OP_EQUAL, - OP_NOTEQUAL, - OP_GREATER, - OP_LESSER, - OP_GREATEREQUAL, - OP_LESSEREQUAL, - OP_CONTAINS, - OP_LAST -}; -typedef enum enum_type_operators type_operator; - -const ldns_lookup_table lt_operators[] = { - { OP_EQUAL, "=" }, - { OP_NOTEQUAL, "!=" }, - { OP_GREATER, ">" }, - { OP_LESSER, "<" }, - { OP_GREATEREQUAL, ">=" }, - { OP_LESSEREQUAL, "<=" }, - { OP_CONTAINS, "~=" }, - { 0, NULL } -}; - -static const char *get_op_str(type_operator op) { - const ldns_lookup_table *lt; - lt = ldns_lookup_by_id((ldns_lookup_table *) lt_operators, op); - if (lt) { - return lt->name; - } else { - fprintf(stderr, "Unknown operator id: %u\n", op); - exit(1); - } -} - -static type_operator -get_op_id(char *op_str) -{ - const ldns_lookup_table *lt; - lt = ldns_lookup_by_name((ldns_lookup_table *) lt_operators, op_str); - if (lt) { - return (type_operator) lt->id; - } else { - fprintf(stderr, "Unknown operator: %s\n", op_str); - exit(1); - } -} - -struct struct_type_operators { - counter_type type; - size_t operator_count; - type_operator operators[10]; -}; -typedef struct struct_type_operators type_operators; - -const type_operators const_type_operators[] = { - { TYPE_INT, 6, { OP_EQUAL, OP_NOTEQUAL, OP_GREATER, OP_LESSER, OP_GREATEREQUAL, OP_LESSEREQUAL, 0, 0, 0, 0 } }, - { TYPE_BOOL, 2, { OP_EQUAL, OP_NOTEQUAL, 0, 0, 0, 0, 0, 0, 0, 0} }, - { TYPE_OPCODE, 2, { OP_EQUAL, OP_NOTEQUAL, 0, 0, 0, 0, 0, 0, 0, 0} }, - { TYPE_RCODE, 2, { OP_EQUAL, OP_NOTEQUAL, 0, 0, 0, 0, 0, 0, 0, 0} }, - { TYPE_STRING, 3, { OP_EQUAL, OP_NOTEQUAL, OP_CONTAINS, 0, 0, 0, 0, 0, 0, 0} }, - { TYPE_TIMESTAMP, 6, { OP_EQUAL, OP_NOTEQUAL, OP_GREATER, OP_LESSER, OP_GREATEREQUAL, OP_LESSEREQUAL, 0, 0, 0, 0 } }, - { TYPE_ADDRESS, 3, { OP_EQUAL, OP_NOTEQUAL, OP_CONTAINS, 0, 0, 0, 0, 0, 0, 0} }, - { TYPE_RR, 3, { OP_EQUAL, OP_NOTEQUAL, OP_CONTAINS, 0, 0, 0, 0, 0, 0, 0} }, - { TYPE_RR_TYPE, 6, { OP_EQUAL, OP_NOTEQUAL, OP_GREATER, OP_LESSER, OP_GREATEREQUAL, OP_LESSEREQUAL, 0, 0, 0, 0 } }, - { 0, 0, { 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 } } -}; - -const type_operators * -get_type_operators(counter_type type) { - const type_operators *to = const_type_operators; - while (to) { - if (to->type == type) { - return to; - } - to++; - } - return NULL; -} - -struct struct_match_table { - match_id id; - const char *name; - const char *description; - const counter_type type; -}; -typedef struct struct_match_table match_table; - -/* order of entries has been changed after gprof analysis, and reasoning - * about the uses of -u arguments - */ -const match_table matches[] = { - { MATCH_QUERY, "query", "String representation of the query RR", TYPE_RR }, - { MATCH_QTYPE, "qtype", "RR Type of the question RR, if present", TYPE_RR_TYPE }, - { MATCH_QNAME, "qname", "Owner name of the question RR, if present", TYPE_STRING }, - { MATCH_SRC_ADDRESS, "srcaddress", "address the packet was sent from", TYPE_ADDRESS }, - { MATCH_TIMESTAMP, "timestamp", "time the packet was sent", TYPE_TIMESTAMP }, - { MATCH_DST_ADDRESS, "dstaddress", "address the packet was sent to", TYPE_ADDRESS }, - { MATCH_EDNS_PACKETSIZE, "edns-packetsize", "packets size specified in edns rr", TYPE_INT }, - { MATCH_ID, "id", "id of the packet", TYPE_INT }, - { MATCH_OPCODE, "opcode", "opcode of packet (rfc1035)", TYPE_OPCODE }, - { MATCH_RCODE, "rcode", "response code of packet", TYPE_RCODE }, - { MATCH_PACKETSIZE, "packetsize", "size of packet in bytes", TYPE_INT }, - { MATCH_QR, "qr", "value of qr bit", TYPE_BOOL }, - { MATCH_TC, "tc", "value of tc bit", TYPE_BOOL }, - { MATCH_AD, "ad", "value of ad bit", TYPE_BOOL }, - { MATCH_CD, "cd", "value of cd bit", TYPE_BOOL }, - { MATCH_RD, "rd", "value of rd bit", TYPE_BOOL }, - { MATCH_EDNS, "edns", "existence of edns rr", TYPE_BOOL }, - { MATCH_DO, "do", "value of do bit", TYPE_BOOL }, - { MATCH_QUESTION_SIZE, "questionsize", "number of rrs in the question section", TYPE_INT }, - { MATCH_ANSWER_SIZE, "answersize", "number of rrs in the answer section", TYPE_INT }, - { MATCH_AUTHORITY_SIZE, "authoritysize", "number of rrs in the authority section", TYPE_INT }, - { MATCH_ADDITIONAL_SIZE, "additionalsize", "number of rrs in the additional section", TYPE_INT }, - { MATCH_ANSWER, "answer", "String representation of the answer RRs", TYPE_RR }, - { MATCH_AUTHORITY, "authority", "String representation of the authority RRs", TYPE_RR }, - { MATCH_ADDITIONAL, "additional", "String representation of the additional RRs", TYPE_RR }, - { 0, NULL , NULL, TYPE_INT} -}; - -enum enum_match_expression_operators { - MATCH_EXPR_OR, - MATCH_EXPR_AND, - MATCH_EXPR_LEAF -}; -typedef enum enum_match_expression_operators match_expression_operator; - -struct struct_match_operation { - match_id id; - type_operator operator; - char *value; -}; -typedef struct struct_match_operation match_operation; - -typedef struct struct_match_expression match_expression; -struct struct_match_expression { - /* and or or, or leaf (in which case there are no subtrees, but only a match_table */ - match_expression_operator op; - match_expression *left; - match_expression *right; - match_operation *match; - size_t count; -}; - -typedef struct struct_match_counters match_counters; -struct struct_match_counters { -/* - match_expression **counter; - size_t size; -*/ - match_expression *match; - match_counters *left; - match_counters *right; -}; - -match_table * -get_match_by_name(char *name) { - match_table *mt = (match_table *) matches; - if (name) { - while (mt->name != NULL) { - if (strcasecmp(name, mt->name) == 0) { - return mt; - } - mt++; - } - } - return NULL; -} - -static match_table * -get_match_by_id(match_id id) { - match_table *mt = (match_table *) matches; - - while (mt->name != NULL) { - if (mt->id == id) { - return mt; - } - mt++; - } - return NULL; -} - -static const char * -get_match_name_str(match_id id) { - match_table *mt = get_match_by_id(id); - if (mt) { - return mt->name; - } else { - fprintf(stderr, "Unknown match id: %u\n", id); - exit(1); - return "Unknown match id"; - } -} - -static void -print_match_operation(FILE *output, match_operation *mc) -{ - match_table *mt = NULL; - ldns_lookup_table *lt; - struct timeval time; - time_t time_tt; - int value; - size_t pos; - char *tmp, *tmp2; - - if (mc) { - mt = get_match_by_id(mc->id); - - if (mt) { - fprintf(output, "%s %s ",mt->name, get_op_str(mc->operator)); - - switch (mt->type) { - case TYPE_INT: - case TYPE_STRING: - case TYPE_ADDRESS: - case TYPE_RR: - fprintf(output, "'%s'", mc->value); - break; - case TYPE_BOOL: - if (strncmp(mc->value, "1", 2) == 0) { - fprintf(output,"'true'"); - } else { - fprintf(output,"'false'"); - } - break; - case TYPE_OPCODE: - value = atoi(mc->value); - lt = ldns_lookup_by_id(ldns_opcodes, value); - if (lt) { - fprintf(output, "%s", lt->name); - } else { - fprintf(output, "%s", mc->value); - } - break; - case TYPE_RCODE: - value = atoi(mc->value); - lt = ldns_lookup_by_id(ldns_rcodes, value); - if (lt) { - fprintf(output, "%s", lt->name); - } else { - fprintf(output, "%s", mc->value); - } - break; - case TYPE_TIMESTAMP: -#ifndef S_SPLINT_S - time.tv_sec = (long int) atol(mc->value); -#endif - time_tt = (time_t)time.tv_sec; - tmp = ctime(&time_tt); - tmp2 = malloc(strlen(tmp) + 1); - for (pos = 0; pos < strlen(tmp); pos++) { - if (tmp[pos] == '\n') { - tmp2[pos] = '\0'; - } else { - tmp2[pos] = tmp[pos]; - } - } - tmp2[pos] = '\0'; - fprintf(output, "%s", tmp2); - free(tmp2); - break; - default: - fprintf(output, "'%s'", mc->value); - } - - } else { - fprintf(output, "%u %s '%s'", mc->id, get_op_str(mc->operator), mc->value); - } - } else { - fprintf(output, "(nil)"); - } -} - -static void -print_match_expression(FILE *output, match_expression *expr) -{ - if (expr) { - switch (expr->op) { - case MATCH_EXPR_OR: - fprintf(output, "("); - print_match_expression(output, expr->left); - fprintf(output, " | "); - print_match_expression(output, expr->right); - fprintf(output, ")"); - break; - case MATCH_EXPR_AND: - fprintf(output, "("); - print_match_expression(output, expr->left); - fprintf(output, " & "); - print_match_expression(output, expr->right); - fprintf(output, ")"); - break; - case MATCH_EXPR_LEAF: - print_match_operation(output, expr->match); - break; - default: -/* - fprintf(output, "ERROR PRINTING MATCH: unknown op: %u\n", expr->op); - exit(1); -*/ - fprintf(output, "("); -if (expr->left) { - print_match_expression(output, expr->left); -} - fprintf(output, " ? "); -if (expr->right) { - print_match_expression(output, expr->right); -} - fprintf(output, ") _"); -if (expr->match) { - print_match_operation(output, expr->match); -} -fprintf(output, "_"); - } - } else { - printf("(nil)"); - } -} - -static void -print_counters(FILE *output, match_counters *counters, bool show_percentages, size_t total, int count_minimum) -{ - double percentage; - - if (!counters || !output) { - return; - } - - if (counters->left) { - print_counters(output, counters->left, show_percentages, total, count_minimum); - } - if (counters->match) { - if (count_minimum < (int) counters->match->count) { - print_match_expression(output, counters->match); - printf(": %u", (unsigned int) counters->match->count); - if (show_percentages) { - percentage = (double) counters->match->count / (double) total * 100.0; - printf(" (%.2f%%)", percentage); - } - printf("\n"); - } - } - if (counters->right) { - print_counters(output, counters->right, show_percentages, total, count_minimum); - } - - return; -} - -static void -ldns_pkt2file_hex(FILE *fp, const ldns_pkt *pkt) -{ - uint8_t *wire; - size_t size, i; - ldns_status status; - - status = ldns_pkt2wire(&wire, pkt, &size); - - if (status != LDNS_STATUS_OK) { - fprintf(stderr, "Unable to convert packet: error code %u", status); - return; - } - - fprintf(fp, "; 0"); - for (i = 1; i < 20; i++) { - fprintf(fp, " %2u", (unsigned int) i); - } - fprintf(fp, "\n"); - fprintf(fp, ";--"); - for (i = 1; i < 20; i++) { - fprintf(fp, " --"); - } - fprintf(fp, "\n"); - for (i = 0; i < size; i++) { - if (i % 20 == 0 && i > 0) { - fprintf(fp, "\t; %4u-%4u\n", (unsigned int) i-19, (unsigned int) i); - } - fprintf(fp, " %02x", (unsigned int)wire[i]); - } - fprintf(fp, "\n\n"); -} - -/* - * Calculate the total for all match operations with the same id as this one - * (if they are 'under' this one in the tree, which should be the case in - * the unique counter tree - */ -static size_t -calculate_total_value(match_counters *counters, match_operation *cur) -{ - size_t result = 0; - - if (!counters) { - return 0; - } - - if (counters->match->match->id == cur->id) { - result = (size_t) atol(counters->match->match->value) * counters->match->count; - } - - if (counters->left) { - result += calculate_total_value(counters->left, cur); - } - if (counters->right) { - result += calculate_total_value(counters->right, cur); - } - - return result; -} - -static size_t -calculate_total_count_matches(match_counters *counters, match_operation *cur) -{ - size_t result = 0; - - if (!counters) { - return 0; - } - - if (counters->match->match->id == cur->id) { - result = 1; - } - - if (counters->left) { - /* In some cases, you don't want the number of actual - counted matches, for instance when calculating the - average number of queries per second. In this case - you want the number of seconds */ - if (cur->id == MATCH_TIMESTAMP) { - result += (size_t) abs((int) (atol(counters->match->match->value) - atol(counters->left->match->match->value))) - 1; - } - result += calculate_total_count_matches(counters->left, cur); - } - if (counters->right) { - if (cur->id == MATCH_TIMESTAMP) { - result += (size_t) abs((int) (atol(counters->right->match->match->value) - atol(counters->match->match->value))) - 1; - } - result += calculate_total_count_matches(counters->right, cur); - } - - return result; -} - -/** - * Returns true if there is a previous match operation with the given type - * in the counters structure - */ -static bool -has_previous_match(match_counters *counters, match_operation *cur) -{ - if (!counters) { - return false; - } - - if (counters->left) { - if (counters->left->match->match->id == cur->id) { - return true; - } else if (has_previous_match(counters->left, cur)) { - return true; - } else if (counters->left->right) { - if (counters->left->right->match->match->id == cur->id) { - return true; - } else if (has_previous_match(counters->left->right, cur)) { - return true; - } - } - } - return false; -} - -/** - * Returns true if there is a later match operation with the given type - * in the counters structure - */ -static bool -has_next_match(match_counters *counters, match_operation *cur) -{ - if (!counters) { - return false; - } - - if (counters->right) { - if (counters->right->match->match->id == cur->id) { - return true; - } else if (has_next_match(counters->right, cur)) { - return true; - } else if (counters->right->left) { - if (counters->right->left->match->match->id == cur->id) { - return true; - } else if (has_next_match(counters->right->left, cur)) { - return true; - } - } - } - return false; -} - -/** - * Returns the first match with the same type at *cur in - * the counter list, or NULL if it is not found - */ -static match_expression * -get_first_match_expression(match_counters *counters, match_operation *cur) -{ - if (!counters) { - return NULL; - } - - if (has_previous_match(counters, cur)) { - return get_first_match_expression(counters->left, cur); - } else if (counters->match->match->id == cur->id) { - return counters->match; - } else if (counters->right) { - return get_first_match_expression(counters->right, cur); - } else { - return NULL; - } -} - -/** - * Returns the second match expression with the same type at *cur in - * the counter list, or NULL if it is not found - */ -static match_expression * -get_second_match_expression(match_counters *counters, match_operation *cur) -{ - if (!counters) { - return NULL; - } - - if (has_previous_match(counters, cur)) { - if (has_previous_match(counters->left, cur)) { - return get_second_match_expression(counters->left, cur); - } else { - return counters->left->match; - } -/* - } else if (counters->match->match->id == cur->id) { - return counters->match->match->value; -*/ } else if (counters->right) { - return get_first_match_expression(counters->right, cur); - } else { - return NULL; - } -} - -/** - * Returns the last match expression with the same type at *cur in - * the counter list, or NULL if it is not found - */ -static match_expression * -get_last_match_expression(match_counters *counters, match_operation *cur) -{ - if (!counters) { - return NULL; - } - - if (has_next_match(counters, cur)) { - return get_last_match_expression(counters->right, cur); - } else if (counters->match->match->id == cur->id) { - return counters->match; - } else if (counters->left) { - return get_last_match_expression(counters->left, cur); - } else { - return NULL; - } -} - -/** - * Returns the last but one match expression with the same type at *cur in - * the counter list, or NULL if it is not found - */ -static match_expression * -get_last_but_one_match_expression(match_counters *counters, match_operation *cur) -{ - if (!counters) { - return NULL; - } - - if (has_next_match(counters, cur)) { - if (has_next_match(counters->right, cur)) { - return get_last_but_one_match_expression(counters->right, cur); - } else { - return counters->match; - } -/* - } else if (counters->match->match->id == cur->id) { - return counters->match->match->value; -*/ } else if (counters->left) { - return get_last_match_expression(counters->right, cur); - } else { - return NULL; - } -} - -static size_t -get_first_count(match_counters *counters, match_operation *cur) -{ - match_expression *o = get_first_match_expression(counters, cur); - if (o) { - return o->count; - } else { - return 0; - } -} - -static size_t -get_last_count(match_counters *counters, match_operation *cur) -{ - match_expression *o = get_last_match_expression(counters, cur); - if (o) { - return o->count; - } else { - return 0; - } -} - - -static size_t -calculate_total_count(match_counters *counters, match_operation *cur) -{ - size_t result = 0; - - if (!counters) { - return 0; - } - - if (counters->match->match->id == cur->id) { - result = counters->match->count; - } - - if (counters->left) { - result += calculate_total_count(counters->left, cur); - } - if (counters->right) { - result += calculate_total_count(counters->right, cur); - } - - return result; -} - -static void -print_counter_averages(FILE *output, match_counters *counters, match_operation *cur) -{ - size_t total_value; - size_t total_count; - match_table *mt; - - if (!counters || !output) { - return; - } - - if (!cur) { - cur = counters->match->match; - mt = get_match_by_id(cur->id); - total_value = calculate_total_value(counters, cur); - total_count = calculate_total_count(counters, cur); - printf("Average for %s: (%u / %u) %.02f\n", mt->name, (unsigned int) total_value, (unsigned int) total_count, (float) total_value / (float) total_count); - if (counters->left) { - print_counter_averages(output, counters->left, cur); - } - if (counters->right) { - print_counter_averages(output, counters->right, cur); - } - } else { - if (counters->left) { - if (counters->left->match->match->id != cur->id) { - print_counter_averages(output, counters->left, NULL); - } - } - if (counters->right) { - if (counters->right->match->match->id != cur->id) { - print_counter_averages(output, counters->right, NULL); - } - } - } - - return; -} - -static void -print_counter_average_count(FILE *output, match_counters *counters, match_operation *cur, bool remove_first_last) -{ - size_t total_matches; - size_t total_count; - match_table *mt; - - if (!counters || !output) { - return; - } - - if (!cur) { - cur = counters->match->match; - mt = get_match_by_id(cur->id); - total_matches = calculate_total_count_matches(counters, cur); - total_count = calculate_total_count(counters, cur); - /* Remove the first and last for instance for timestamp average counts (half seconds drag down the average) */ - if (remove_first_last) { - total_count -= get_first_count(counters, cur); - total_count -= get_last_count(counters, cur); - printf("Removing first count from average: %u\n", (unsigned int) get_first_count(counters,cur)); - printf("Removing last count from average: %u\n", (unsigned int) get_last_count(counters,cur)); - /* in the case where we count the differences between match values too - * (like with timestamps) we need to subtract from the match count too - */ - if (cur->id == MATCH_TIMESTAMP) { - if (get_first_match_expression(counters, cur) && get_second_match_expression(counters, cur)) { - total_matches -= atol(get_second_match_expression(counters, cur)->match->value) - atol(get_first_match_expression(counters, cur)->match->value); - } - if (get_last_match_expression(counters, cur) && get_last_but_one_match_expression(counters, cur)) { - total_matches -= atol(get_last_match_expression(counters, cur)->match->value) - atol(get_last_but_one_match_expression(counters, cur)->match->value); - } - } else { - total_matches -= 2; - } - } - printf("Average count for %s: (%u / %u) %.02f\n", mt->name, (unsigned int) total_count, (unsigned int) total_matches, (float) total_count / (float) total_matches); - if (counters->left) { - print_counter_averages(output, counters->left, cur); - } - if (counters->right) { - print_counter_averages(output, counters->right, cur); - } - } else { - if (counters->left) { - if (counters->left->match->match->id != cur->id) { - print_counter_averages(output, counters->left, NULL); - } - } - if (counters->right) { - if (counters->right->match->match->id != cur->id) { - print_counter_averages(output, counters->right, NULL); - } - } - } - - return; -} - -static bool -match_int(type_operator operator, - char *value, - char *mvalue) -{ - int a, b; - - if (!value || !mvalue) { - return false; - } - - a = atoi(value); - b = atoi(mvalue); - - switch (operator) { - case OP_EQUAL: - return a == b; - break; - case OP_NOTEQUAL: - return a != b; - break; - case OP_GREATER: - return a > b; - break; - case OP_LESSER: - return a < b; - break; - case OP_GREATEREQUAL: - return a >= b; - break; - case OP_LESSEREQUAL: - return a <= b; - break; - default: - fprintf(stderr, "Unknown operator: %u\n", operator); - exit(2); - } -} - -static bool -match_opcode(type_operator operator, - char *value, - char *mvalue) -{ - ldns_pkt_opcode a, b; - int i; - ldns_lookup_table *lt; - - /* try parse name first, then parse as int */ - lt = ldns_lookup_by_name(ldns_opcodes, value); - if (lt) { - a = lt->id; - } else { - i = atoi(value); - if (i >= 0 && !isdigit(value[0]) == 0) { - lt = ldns_lookup_by_id(ldns_opcodes, i); - if (lt) { - a = lt->id; - } else { - fprintf(stderr, "Unknown opcode: %s\n", value); - exit(1); - return false; - } - } else { - fprintf(stderr, "Unknown opcode: %s\n", value); - exit(1); - return false; - } - } - - lt = ldns_lookup_by_name(ldns_opcodes, mvalue); - if (lt) { - b = lt->id; - } else { - i = atoi(mvalue); - if (i >= 0 && !isdigit(mvalue[0]) == 0) { - lt = ldns_lookup_by_id(ldns_opcodes, i); - if (lt) { - b = lt->id; - } else { - fprintf(stderr, "Unknown opcode: %s\n", mvalue); - exit(1); - return false; - } - } else { - fprintf(stderr, "Unknown opcode: %s\n", mvalue); - exit(1); - return false; - } - } - - switch(operator) { - case OP_EQUAL: - return a == b; - break; - case OP_NOTEQUAL: - return a != b; - break; - default: - fprintf(stderr, "Error bad operator for opcode: %s\n", get_op_str(operator)); - return false; - break; - } -} - -static bool -match_str(type_operator operator, - char *value, - char *mvalue) -{ - char *valuedup, *mvaluedup; - size_t i; - bool result; - - if (operator == OP_CONTAINS) { - /* strcasestr is not C89 - return strcasestr(value, mvalue) != 0; - */ - valuedup = strdup(value); - mvaluedup = strdup(mvalue); - for (i = 0; i < strlen(valuedup); i++) { - valuedup[i] = tolower(valuedup[i]); - } - for (i = 0; i < strlen(mvaluedup); i++) { - mvaluedup[i] = tolower(mvaluedup[i]); - } - result = strstr(valuedup, mvaluedup) != 0; - free(valuedup); - free(mvaluedup); - return result; - } else if (operator == OP_EQUAL) { - return strcmp(value, mvalue) == 0; - } else { - return strcmp(value, mvalue) != 0; - } -} - -static bool -match_rr_type(type_operator operator, - char *value, - char *mvalue) -{ - ldns_rr_type a,b; - - a = ldns_get_rr_type_by_name(value); - b = ldns_get_rr_type_by_name(mvalue); - - switch (operator) { - case OP_EQUAL: - return a == b; - break; - case OP_NOTEQUAL: - return a != b; - break; - case OP_GREATER: - return a > b; - break; - case OP_LESSER: - return a < b; - break; - case OP_GREATEREQUAL: - return a >= b; - break; - case OP_LESSEREQUAL: - return a <= b; - break; - default: - fprintf(stderr, "Unknown operator: %u\n", operator); - exit(2); - } -} - -static bool -match_rcode(type_operator operator, - char *value, - char *mvalue) -{ - int a, b; - int i; - ldns_lookup_table *lt; - - /* try parse name first, then parse as int */ - lt = ldns_lookup_by_name(ldns_rcodes, value); - if (lt) { - a = lt->id; - } else { - i = atoi(value); - if (i >= 0 && !isdigit(value[0]) == 0) { - lt = ldns_lookup_by_id(ldns_rcodes, i); - if (lt) { - a = lt->id; - } else { - fprintf(stderr, "Unknown rcode: %s\n", value); - exit(1); - return false; - } - } else { - fprintf(stderr, "Unknown rcode: %s\n", value); - exit(1); - return false; - } - } - - lt = ldns_lookup_by_name(ldns_rcodes, mvalue); - if (lt) { - b = lt->id; - } else { - i = atoi(mvalue); - - if (i >= 0 && !isdigit(mvalue[0]) == 0) { - lt = ldns_lookup_by_id(ldns_rcodes, i); - if (lt) { - b = lt->id; - } else { - fprintf(stderr, "Unknown rcode: %s\n", mvalue); - exit(1); - return false; - } - } else { - fprintf(stderr, "Unknown rcode: %s\n", mvalue); - exit(1); - return false; - } - } - - switch(operator) { - case OP_EQUAL: - return a == b; - break; - case OP_NOTEQUAL: - return a != b; - break; - default: - fprintf(stderr, "Error bad operator for rcode: %s\n", get_op_str(operator)); - return false; - break; - } -} - -static bool -value_matches(match_id id, - type_operator operator, - char *value, - char *mvalue) -{ - int result; - - if (verbosity >= 5) { - printf("Match %s: %s %s %s: ", get_match_name_str(id), value, get_op_str(operator), mvalue); - } - switch(id) { - case MATCH_OPCODE: - result = match_opcode(operator, value, mvalue); - break; - case MATCH_RCODE: - result = match_rcode(operator, value, mvalue); - break; - case MATCH_ID: - case MATCH_QR: - case MATCH_TC: - case MATCH_AD: - case MATCH_CD: - case MATCH_RD: - case MATCH_DO: - case MATCH_PACKETSIZE: - case MATCH_EDNS: - case MATCH_EDNS_PACKETSIZE: - case MATCH_QUESTION_SIZE: - case MATCH_ANSWER_SIZE: - case MATCH_AUTHORITY_SIZE: - case MATCH_ADDITIONAL_SIZE: - case MATCH_TIMESTAMP: - result = match_int(operator, value, mvalue); - break; - case MATCH_QUERY: - case MATCH_QNAME: - case MATCH_ANSWER: - case MATCH_AUTHORITY: - case MATCH_ADDITIONAL: - result = match_str(operator, value, mvalue); - break; - case MATCH_SRC_ADDRESS: - case MATCH_DST_ADDRESS: - result = match_str(operator, value, mvalue); - break; - case MATCH_QTYPE: - result = match_rr_type(operator, value, mvalue); - break; - default: - fprintf(stderr, "Error: value_matches() for operator %s not implemented yet.\n", get_op_str((type_operator) id)); - exit(3); - } - if (verbosity >= 5) { - if (result) { - printf("true\n"); - } else { - printf("false\n"); - } - } - return result; -} - -static char * -get_string_value(match_id id, ldns_pkt *pkt, ldns_rdf *src_addr, ldns_rdf *dst_addr) -{ - char *val; - match_table *mt; - size_t valsize = 100; - - val = malloc(valsize); - memset(val, 0, valsize); - - switch(id) { - case MATCH_QR: - snprintf(val, valsize, "%u", (unsigned int) ldns_pkt_qr(pkt)); - break; - case MATCH_ID: - snprintf(val, valsize, "%u", (unsigned int) ldns_pkt_id(pkt)); - break; - case MATCH_OPCODE: - snprintf(val, valsize, "%u", (unsigned int) ldns_pkt_get_opcode(pkt)); - break; - case MATCH_RCODE: - snprintf(val, valsize, "%u", (unsigned int) ldns_pkt_get_rcode(pkt)); - break; - case MATCH_PACKETSIZE: - snprintf(val, valsize, "%u", (unsigned int) ldns_pkt_size(pkt)); - break; - case MATCH_TC: - snprintf(val, valsize, "%u", (unsigned int) ldns_pkt_tc(pkt)); - break; - case MATCH_AD: - snprintf(val, valsize, "%u", (unsigned int) ldns_pkt_ad(pkt)); - break; - case MATCH_CD: - snprintf(val, valsize, "%u", (unsigned int) ldns_pkt_cd(pkt)); - break; - case MATCH_RD: - snprintf(val, valsize, "%u", (unsigned int) ldns_pkt_rd(pkt)); - break; - case MATCH_EDNS: - snprintf(val, valsize, "%u", (unsigned int) ldns_pkt_edns(pkt)); - break; - case MATCH_EDNS_PACKETSIZE: - snprintf(val, valsize, "%u", (unsigned int) ldns_pkt_edns_udp_size(pkt)); - break; - case MATCH_DO: - snprintf(val, valsize, "%u", (unsigned int) ldns_pkt_edns_do(pkt)); - break; - case MATCH_QUESTION_SIZE: - snprintf(val, valsize, "%u", (unsigned int) ldns_pkt_qdcount(pkt)); - break; - case MATCH_ANSWER_SIZE: - snprintf(val, valsize, "%u", (unsigned int) ldns_pkt_ancount(pkt)); - break; - case MATCH_AUTHORITY_SIZE: - snprintf(val, valsize, "%u", (unsigned int) ldns_pkt_nscount(pkt)); - break; - case MATCH_ADDITIONAL_SIZE: - snprintf(val, valsize, "%u", (unsigned int) ldns_pkt_arcount(pkt)); - break; - case MATCH_SRC_ADDRESS: - free(val); - val = ldns_rdf2str(src_addr); - break; - case MATCH_DST_ADDRESS: - free(val); - val = ldns_rdf2str(dst_addr); - break; - case MATCH_TIMESTAMP: - snprintf(val, valsize, "%u", (unsigned int) ldns_pkt_timestamp(pkt).tv_sec); - break; - case MATCH_QUERY: - if (ldns_pkt_qdcount(pkt) > 0) { - free(val); - val = ldns_rr2str(ldns_rr_list_rr(ldns_pkt_question(pkt), 0)); - /* replace \n for nicer printing later */ - if (strchr(val, '\n')) { - *(strchr(val, '\n')) = '\0'; - } - } else { - val[0] = '\0'; - } - break; - case MATCH_QNAME: - if (ldns_pkt_qdcount(pkt) > 0) { - free(val); - val = ldns_rdf2str(ldns_rr_owner(ldns_rr_list_rr(ldns_pkt_question(pkt), 0))); - /* replace \n for nicer printing later */ - if (strchr(val, '\n')) { - *(strchr(val, '\n')) = '\0'; - } - } else { - val[0] = '\0'; - } - break; - case MATCH_QTYPE: - if (ldns_pkt_qdcount(pkt) > 0) { - free(val); - val = ldns_rr_type2str(ldns_rr_get_type(ldns_rr_list_rr(ldns_pkt_question(pkt), 0))); - } else { - val[0] = '\0'; - } - break; - case MATCH_ANSWER: - if (ldns_pkt_ancount(pkt) > 0) { - free(val); - val = ldns_rr_list2str(ldns_pkt_answer(pkt)); - } else { - val[0] = '\0'; - } - break; - case MATCH_AUTHORITY: - if (ldns_pkt_nscount(pkt) > 0) { - free(val); - val = ldns_rr_list2str(ldns_pkt_authority(pkt)); - } else { - val[0] = '\0'; - } - break; - case MATCH_ADDITIONAL: - if (ldns_pkt_arcount(pkt) > 0) { - free(val); - val = ldns_rr_list2str(ldns_pkt_additional(pkt)); - } else { - val[0] = '\0'; - } - break; - default: - mt = get_match_by_id(id); - if (!mt) { - printf("ERROR UNKNOWN MATCH_TABLE ID %u\n", id); - exit(1); - } - printf("Matcher for %s not implemented yet\n", mt->name); - exit(1); - return NULL; - } - - return val; -} - -static bool -match_packet_to_operation(ldns_pkt *pkt, ldns_rdf *src_addr, ldns_rdf *dst_addr, match_operation *operation) -{ - bool result; - char *val; - - if (!pkt || !operation) { - return false; - } else { - val = get_string_value(operation->id, pkt, src_addr, dst_addr); - if (!val) { - return false; - } - result = value_matches(operation->id, operation->operator, val, operation->value); - free(val); - return result; - } -} - -static int -match_operation_compare(const void *a, const void *b) -{ - match_operation *moa, *mob; - match_table *mt; - long ia, ib; - - if (!a) { - return 1; - } else if (!b) { - return -1; - } else { - moa = (match_operation *) a; - mob = (match_operation *) b; - - if (moa->id < mob->id) { - return -1; - } else if (moa->id > mob->id) { - return 1; - } else { - if (moa->operator < mob->operator) { - return -1; - } else if (moa->operator > mob->operator) { - return 1; - } else { - mt = get_match_by_id(moa->id); - if (mt) { - switch (mt->type) { - case TYPE_INT: - case TYPE_TIMESTAMP: - case TYPE_BOOL: - case TYPE_OPCODE: - case TYPE_RCODE: - ia = atol(moa->value); - ib = atol(mob->value); - return ia - ib; - break; - case TYPE_STRING: - case TYPE_ADDRESS: - case TYPE_RR: - default: - return strcmp(moa->value, mob->value); - break; - } - } else { - return strcmp(moa->value, mob->value); - } - } - } - } -} - -static int -match_expression_compare(const void *a, const void *b) -{ - match_expression *mea, *meb; - - if (!a) { - return 1; - } else if (!b) { - return -1; - } else { - mea = (match_expression *) a; - meb = (match_expression *) b; - - if (mea->op < meb->op) { - return -1; - } else if (mea->op > meb->op) { - return 1; - } else { - switch(mea->op) { - case MATCH_EXPR_AND: - case MATCH_EXPR_OR: - if (match_expression_compare(mea->left, meb->left) < 0) { - return -1; - } else if (match_expression_compare(mea->left, meb->left) > 0) { - return 1; - } else { - return match_expression_compare(mea->right, meb->right); - } - break; - case MATCH_EXPR_LEAF: - return match_operation_compare(mea->match, meb->match); - break; - default: - fprintf(stderr, "Unknown Match Expression logic operator: %u\n", mea->op); - exit(1); - } - } - } -} - -/** - * If count is true, and the counter is found, its count is increased by 1 - */ -static int -add_match_counter(match_counters *counters, - match_expression *expr, - bool count) -{ - int cmp; - match_counters *new; - - if (!counters || !expr) { - return -1; - } else { - if (counters->match) { - cmp = match_expression_compare(counters->match, - expr); - if (cmp > 0) { - if (counters->left) { - return add_match_counter(counters->left, - expr, - count); - } else { - new = malloc(sizeof(match_counters)); - new->left = NULL; - new->right = NULL; - new->match = expr; - counters->left = new; - return 0; - } - } else if (cmp < 0) { - if (counters->right) { - return add_match_counter(counters->right, - expr, - count); - } else { - new = malloc(sizeof(match_counters)); - new->left = NULL; - new->right = NULL; - new->match = expr; - counters->right = new; - return 0; - } - } else { - /* already there? */ - if (count) { - counters->match->count++; - } - return 1; - } - } else { - /* shouldn't happen but anyway */ - counters->match = expr; - } - } - return 0; -} - -static bool -match_dns_packet_to_expr(ldns_pkt *pkt, ldns_rdf *src_addr, ldns_rdf *dst_addr, match_expression *expr) -{ - bool result; - - if (!pkt || !expr) { - return false; - } - - switch(expr->op) { - case MATCH_EXPR_OR: - result = (match_dns_packet_to_expr(pkt, src_addr, dst_addr, expr->left) || - match_dns_packet_to_expr(pkt, src_addr, dst_addr, expr->right)); - break; - case MATCH_EXPR_AND: - result = (match_dns_packet_to_expr(pkt, src_addr, dst_addr, expr->left) && - match_dns_packet_to_expr(pkt, src_addr, dst_addr, expr->right)); - break; - case MATCH_EXPR_LEAF: - result = match_packet_to_operation(pkt, src_addr, dst_addr, expr->match); - break; - default: - fprintf(stderr, "Error, unknown expression operator %u\n", expr->op); - fprintf(stderr, "full expression:\n"); - print_match_expression(stderr, expr); - fprintf(stderr, "\n"); - exit(1); - } - - if (result) { - if (verbosity >= 5) { - printf("Found Match:\n"); - print_match_expression(stdout, expr); - printf("\nCount now %u\n", (unsigned int) expr->count); - } - expr->count++; - } - - return result; -} - -static void -free_match_operation(match_operation *operation) -{ - if (operation) { - if (operation->value) { - free(operation->value); - } - free(operation); - } -} - -static void -free_match_expression(match_expression *expr) -{ - if (expr) { - switch(expr->op) { - case MATCH_EXPR_OR: - case MATCH_EXPR_AND: - free_match_expression(expr->left); - free_match_expression(expr->right); - break; - case MATCH_EXPR_LEAF: - free_match_operation(expr->match); - break; - } - free(expr); - } -} - -static void -free_counters(match_counters *counters) -{ - if (counters) { - if (counters->left) { - free_counters(counters->left); - } - if (counters->match) { - free_match_expression(counters->match); - } - if (counters->right) { - free_counters(counters->right); - } - free(counters); - } -} - -static void -match_pkt_counters(ldns_pkt *pkt, ldns_rdf *src_addr, ldns_rdf *dst_addr, match_counters *counts) -{ - if (counts->left) { - match_pkt_counters(pkt, src_addr, dst_addr, counts->left); - } - if (counts->match) { - if (match_dns_packet_to_expr(pkt, src_addr, dst_addr, counts->match)) { -/* - counts->match->count++; -*/ - } - } - if (counts->right) { - match_pkt_counters(pkt, src_addr, dst_addr, counts->right); - } -} - -static void -match_pkt_uniques(ldns_pkt *pkt, ldns_rdf *src_addr, ldns_rdf *dst_addr, match_counters *uniques, match_id unique_ids[], size_t unique_id_count) -{ - match_expression *me; - size_t i; - match_operation *mo; - int add_result; - - for (i = 0; i < unique_id_count; i++) { - mo = malloc(sizeof(match_operation)); - mo->id = unique_ids[i]; - mo->operator = OP_EQUAL; - mo->value = get_string_value(mo->id, pkt, src_addr, dst_addr); - - me = malloc(sizeof(match_expression)); - me->op = MATCH_EXPR_LEAF; - me->left = NULL; - me->right = NULL; - me->match = mo; - me->count = 1; - - add_result = add_match_counter(uniques, me, true); - /* if result=1 it was already found, so delete new one */ - if (add_result == 1) { - free_match_expression(me); - } - } - -#if 0 - size_t i, j; - bool found; - match_expression *me; - match_operation *mo; - - /* get the value, match uniques for that, if not match, add new */ - /* all unique values should be MATCH_EXPR_LEAF */ - found = false; - for (j = 0; j < uniques->size; j++) { - if (uniques->counter[j]->match->id == unique_ids[i]) { - if (match_dns_packet_to_expr(pkt, src_addr, dst_addr, uniques->counter[j])) { - found = true; - } - } - } - if (!found) { - mo = malloc(sizeof(match_operation)); - mo->id = unique_ids[i]; - mo->operator = OP_EQUAL; - mo->value = get_string_value(mo->id, pkt, src_addr, dst_addr); - - me = malloc(sizeof(match_expression)); - me->match = mo; - me->op = MATCH_EXPR_LEAF; - me->left = NULL; - me->right = NULL; - me->count = 1; - - add_counter(uniques, me); - } - } -#endif -} - -static match_expression * -parse_match_expression(char *string) -{ - match_expression *expr; - size_t i,j; - size_t leftstart, leftend = 0; - char *left_str, *op, *val; - match_table *mt; - match_operation *mo = NULL; - const type_operators *tos; - match_expression *result; - ldns_lookup_table *lt = NULL; - - /* remove whitespace */ - char *str = malloc(strlen(string) + 1); - - j = 0; - for (i = 0; i < strlen(string); i++) { - if(!isspace(string[i])) { - str[j] = string[i]; - j++; - } - } - str[j] = '\0'; - - expr = malloc(sizeof(match_expression)); - expr->left = NULL; - expr->right = NULL; - expr->match = NULL; - expr->count = 0; - leftstart = 0; - for (i = 0; i < strlen(str); i++) { - if (str[i] == '&') { - expr->op = MATCH_EXPR_AND; - if (!expr->left) { - left_str = malloc(leftend - leftstart + 2); - strncpy(left_str, &str[leftstart], leftend-leftstart+1); - left_str[leftend - leftstart + 1] = '\0'; - expr->left = parse_match_expression(left_str); - free(left_str); - } - expr->right = parse_match_expression(&str[i+1]); - if (expr->left && expr->right) { - result = expr; - goto done; - } else { - result = NULL; - goto done; - } - } else if (str[i] == '|') { - expr->op = MATCH_EXPR_OR; - if (!expr->left) { - left_str = malloc(leftend - leftstart + 2); - strncpy(left_str, &str[leftstart], leftend-leftstart+1); - left_str[leftend - leftstart + 1] = '\0'; - expr->left = parse_match_expression(left_str); - free(left_str); - } - expr->right = parse_match_expression(&str[i+1]); - expr->count = 0; - if (expr->left && expr->right) { - result = expr; - goto done; - } else { - result = NULL; - goto done; - } - } else if (str[i] == '(') { - leftstart = i + 1; - j = 1; - while (j > 0) { - i++; - if (i > strlen(str)) { - printf("parse error: no closing bracket: %s\n", str); - printf(" "); - for (j = 0; j < leftstart - 1; j++) { - printf(" "); - } - printf("^\n"); - result = NULL; - goto done; - } - if (str[i] == ')') { - j--; - } else if (str[i] == '(') { - j++; - } else { - } - } - leftend = i-1; - left_str = malloc(leftend - leftstart + 1); - strncpy(left_str, &str[leftstart], leftend - leftstart + 1); - expr->left = parse_match_expression(left_str); - free(left_str); - if (i >= strlen(str)-1) { - result = expr->left; - goto done; - } - } else if (str[i] == ')') { - printf("parse error: ) without (\n"); - result = NULL; - goto done; - } else { - leftend = i; - } - } - - /* no operators or hooks left, expr should be of the form - now */ - for (i = 0; i < strlen(str); i++) { - if (str[i] == '=' || - str[i] == '>' || - str[i] == '<' || - str[i] == '!' || - str[i] == '~' - ) { - leftend = i-1; - op = malloc(3); - j = 0; - op[j] = str[i]; - i++; - j++; - - if (i > strlen(str)) { - printf("parse error no right hand side: %s\n", str); - result = NULL; - goto done; - } - if (str[i] == '=' || - str[i] == '>' || - str[i] == '<' || - str[i] == '!' || - str[i] == '~' - ) { - op[j] = str[i]; - i++; - j++; - if (i > strlen(str)) { - printf("parse error no right hand side: %s\n", str); - result = NULL; - goto done; - } - } - op[j] = '\0'; - left_str = malloc(leftend - leftstart + 2); - strncpy(left_str, &str[leftstart], leftend - leftstart + 1); - left_str[leftend - leftstart + 1] = '\0'; - mt = get_match_by_name(left_str); - if (!mt) { - printf("parse error: unknown match name: %s\n", left_str); - result = NULL; - goto done; - } else { - /* check if operator is allowed */ - tos = get_type_operators(mt->type); - for (j = 0; j < tos->operator_count; j++) { - if (get_op_id(op) == tos->operators[j]) { - mo = malloc(sizeof(match_operation)); - mo->id = mt->id; - mo->operator = get_op_id(op); - switch (mt->type) { - case TYPE_BOOL: - val = malloc(2); - if (strncmp(&str[i], "true", 5) == 0 || - strncmp(&str[i], "TRUE", 5) == 0 || - strncmp(&str[i], "True", 5) == 0 || - strncmp(&str[i], "1", 2) == 0 - ) { - val[0] = '1'; - val[1] = '\0'; - } else if (strncmp(&str[i], "false", 5) == 0 || - strncmp(&str[i], "FALSE", 5) == 0 || - strncmp(&str[i], "False", 5) == 0 || - strncmp(&str[i], "0", 2) == 0 - ) { - - val[0] = '0'; - } else { - fprintf(stderr, "Bad value for bool: %s\n", &str[i]); - exit(EXIT_FAILURE); - } - val[1] = '\0'; - break; - case TYPE_RR: - /* convert first so we have the same strings for the same rrs in match_ later */ - /* - qrr = ldns_rr_new_frm_str(&str[i], LDNS_DEFAULT_TTL, NULL); - if (!qrr) { - fprintf(stderr, "Bad value for RR: %s\n", &str[i]); - exit(EXIT_FAILURE); - } - val = ldns_rr2str(qrr); - */ - /* remove \n for readability */ - /* - if (strchr(val, '\n')) { - *(strchr(val, '\n')) = '\0'; - } - ldns_rr_free(qrr); - */ - val = strdup(&str[i]); - break; - case TYPE_OPCODE: - lt = ldns_lookup_by_name(ldns_opcodes, &str[i]); - if (lt) { - val = malloc(4); - snprintf(val, 3, "%u", (unsigned int) lt->id); - } else { - val = strdup(&str[i]); - } - break; - case TYPE_RCODE: - lt = ldns_lookup_by_name(ldns_rcodes, &str[i]); - if (lt) { - val = malloc(4); - snprintf(val, 3, "%u", (unsigned int) lt->id); - } else { - val = strdup(&str[i]); - } - break; - default: - val = strdup(&str[i]); - break; - } - mo->value = val; - } - } - if (!mo) { - printf("parse error: operator %s not allowed for match %s\n", op, left_str); - result = NULL; - goto done; - } - } - free(left_str); - free(op); - expr->match = mo; - expr->op = MATCH_EXPR_LEAF; - result = expr; - goto done; - } - } - - result = NULL; - - done: - free(str); - if (!result) { - free_match_expression(expr); - } - return result; - -} -/* end of matches and counts */ -void -usage(FILE *output) -{ - fprintf(output, "Usage: ldns-dpa [OPTIONS] \n"); - fprintf(output, "Options:\n"); - fprintf(output, "\t-c :\tCount occurrences of matching expressions\n"); - fprintf(output, "\t-f :\tFilter occurrences of matching expressions\n"); - fprintf(output, "\t-h:\t\tshow this help\n"); - fprintf(output, "\t-p:\t\tshow percentage of -u and -c values (of the total of\n\t\t\tmatching on the -f filter. if no filter is given,\n\t\t\tpercentages are on all correct dns packets)\n"); - fprintf(output, "\t-of :\tWrite pcap packets that match the -f flag to file\n"); - fprintf(output, "\t-ofh :\tWrite pcap packets that match the -f flag to file\n\t\tin a hexadecimal format readable by drill\n"); - fprintf(output, "\t-s:\t\tshow possible match names\n"); - fprintf(output, "\t-s :\tshow possible match operators and values for \n"); - fprintf(output, "\t-sf:\t\tPrint packet that match -f. If no -f is given, print\n\t\t\tall dns packets\n"); - fprintf(output, "\t-u :\tCount all occurrences of matchname\n"); - fprintf(output, "\t-ua:\t\tShow average value of every -u matchname\n"); - fprintf(output, "\t-uac:\t\tShow average count of every -u matchname\n"); - fprintf(output, "\t-um :\tOnly show -u results that occured more than number times\n"); - fprintf(output, "\t-v :\tbe more verbose\n"); - fprintf(output, "\t-notip :\tDump pcap packets that were not recognized as\n\t\t\tIP packets to file\n"); - fprintf(output, "\t-baddns :\tDump mangled dns packets to file\n"); - fprintf(output, "\t-version:\tShow the version and exit\n"); - fprintf(output, "\n"); - fprintf(output, "The filename '-' stands for stdin or stdout, so you can use \"-of -\" if you want to pipe the output to another process\n"); - fprintf(output, "\n"); - fprintf(output, "A is a comma separated list of items\n"); - fprintf(output, "\n"); - fprintf(output, "An expression has the following form:\n"); - fprintf(output, ":\t()\n"); - fprintf(output, "\t | \n"); - fprintf(output, "\t & \n"); - fprintf(output, "\t\n"); - fprintf(output, "\n"); - fprintf(output, ":\t \n"); - fprintf(output, "\n"); - fprintf(output, "See the -s option for possible matchnames, operators and values.\n"); -} - -void -show_match_names(char *name) -{ - size_t j; - match_table *mt; - ldns_lookup_table *lt; - const type_operators *tos; - char *str; - size_t i; - - if (name) { - mt = get_match_by_name(name); - if (mt) { - printf("%s:\n", mt->name); - printf("\t%s.\n", mt->description); - printf("\toperators: "); - printf("\t"); - tos = get_type_operators(mt->type); - if (tos) { - for (j = 0; j < tos->operator_count; j++) { - printf("%s ", get_op_str(tos->operators[j])); -/* - lt = ldns_lookup_by_id((ldns_lookup_table *) lt_operators, tos->operators[j]); - if (lt) { - printf("%s ", lt->name); - } else { - printf("? "); - } -*/ - } - } else { - printf("unknown type"); - } - - printf("\n"); - printf("\tValues:\n"); - switch (mt->type) { - case TYPE_INT: - printf("\t\t\n"); - break; - case TYPE_BOOL: - printf("\t\t0\n"); - printf("\t\t1\n"); - printf("\t\ttrue\n"); - printf("\t\tfalse\n"); - break; - case TYPE_OPCODE: - printf("\t\t\n"); - lt = ldns_opcodes; - while (lt->name != NULL) { - printf("\t\t%s\n", lt->name); - lt++; - } - break; - case TYPE_RCODE: - printf("\t\t\n"); - lt = ldns_rcodes; - while (lt->name != NULL) { - printf("\t\t%s\n", lt->name); - lt++; - } - break; - case TYPE_STRING: - printf("\t\t\n"); - break; - case TYPE_TIMESTAMP: - printf("\t\t (seconds since epoch)\n"); - break; - case TYPE_ADDRESS: - printf("\t\t\n"); - break; - case TYPE_RR: - printf("\t\t\n"); - break; - default: - break; - } - } else { - printf("Unknown match name: %s\n", name); - } - } else { - mt = (match_table *) matches; - while (mt->name != NULL) { - str = (char *) mt->name; - printf("%s:", str); - i = strlen(str) + 1; - while (i < 24) { - printf(" "); - i++; - } - printf("%s\n", mt->description); - mt++; - } - } -} - -int -handle_ether_packet(const u_char *data, struct pcap_pkthdr cur_hdr, match_counters *count, match_expression *match_expr, match_counters *uniques, match_id unique_ids[], size_t unique_id_count) -{ - struct ether_header *eptr; - struct ip *iptr; - struct ip6_hdr *ip6_hdr; - int ip_hdr_size; - uint8_t protocol; - size_t data_offset = 0; - ldns_rdf *src_addr, *dst_addr; - uint8_t *ap; - char *astr; - bpf_u_int32 len = cur_hdr.caplen; - struct timeval timestamp; - uint16_t ip_flags; - uint16_t ip_len; - uint16_t ip_id; - uint16_t ip_f_offset; - const u_char *newdata = NULL; -/* -printf("timeval: %u ; %u\n", cur_hdr.ts.tv_sec, cur_hdr.ts.tv_usec); -*/ - - uint8_t *dnspkt; - - ldns_pkt *pkt; - ldns_status status; - - /* lets start with the ether header... */ - eptr = (struct ether_header *) data; - /* Do a couple of checks to see what packet type we have..*/ - if (ntohs (eptr->ether_type) == ETHERTYPE_IP) - { - if (verbosity >= 5) { - printf("Ethernet type hex:%x dec:%u is an IP packet\n", - (unsigned int) ntohs(eptr->ether_type), - (unsigned int) ntohs(eptr->ether_type)); - } - - data_offset = ETHER_HEADER_LENGTH; - iptr = (struct ip *) (data + data_offset); - /* - printf("IP_OFF: %u (%04x) %04x %04x (%d) (%d)\n", iptr->ip_off, iptr->ip_off, IP_MF, IP_DF, iptr->ip_off & 0x4000, iptr->ip_off & 0x2000); - */ - ip_flags = ldns_read_uint16(&(iptr->ip_off)); - ip_id = ldns_read_uint16(&(iptr->ip_id)); - ip_len = ldns_read_uint16(&(iptr->ip_len)); - ip_f_offset = (ip_flags & IP_OFFMASK)*8; - if (ip_flags & IP_MF && ip_f_offset == 0) { - /*printf("First Frag id %u len\n", ip_id, ip_len);*/ - fragment_p->ip_id = ip_id; - memset(fragment_p->data, 0, 65535); - memcpy(fragment_p->data, iptr, ip_len); - fragment_p->cur_len = ip_len + 20; -/* - for (ip_len = 0; ip_len < fragment_p->cur_len; ip_len++) { - if (ip_len > 0 && ip_len % 20 == 0) { - printf("\t; %u - %u\n", ip_len - 19, ip_len); - } - printf("%02x ", fragment_p->data[ip_len]); - } - printf("\t; ??? - %u\n", ip_len); -*/ - return 0; - } else - if (ip_flags & IP_MF && ip_f_offset != 0) { - /*printf("Next frag\n");*/ - if (ip_id == fragment_p->ip_id) { - /*printf("add fragment to current id %u len %u offset %u\n", ip_id, ip_len, ip_f_offset);*/ - memcpy(fragment_p->data + (ip_f_offset) + 20, data+data_offset+20, ip_len - (iptr->ip_hl)*4); - /*printf("COPIED %u\n", ip_len);*/ - fragment_p->cur_len = fragment_p->cur_len + ip_len - 20; - /*printf("cur len now %u\n", fragment_p->cur_len);*/ -/* - for (ip_len = 0; ip_len < fragment_p->cur_len; ip_len++) { - if (ip_len > 0 && ip_len % 20 == 0) { - printf("\t; %u - %u\n", ip_len - 19, ip_len); - } - printf("%02x ", fragment_p->data[ip_len]); - } - printf("\t; ??? - %u\n", ip_len); -*/ - return 0; - } else { - /*printf("Lost fragment %u\n", iptr->ip_id);*/ - lost_packet_fragments++; - return 1; - } - } else - if (!(ip_flags & IP_MF) && ip_f_offset != 0) { - /*printf("Last frag\n");*/ - if (ip_id == fragment_p->ip_id) { - /*printf("add fragment to current id %u len %u offset %u\n", ip_id, ip_len, ip_f_offset);*/ - memcpy(fragment_p->data + ip_f_offset + 20, data+data_offset+20, ip_len - 20); - fragment_p->cur_len = fragment_p->cur_len + ip_len - 20; - iptr = (struct ip *) fragment_p->data; - newdata = malloc(fragment_p->cur_len + data_offset); - if (!newdata) { - printf("Malloc failed, out of mem?\n"); - exit(4); - } - memcpy((char *) newdata, data, data_offset); - memcpy((char *) newdata+data_offset, fragment_p->data, fragment_p->cur_len); - iptr->ip_len = (u_short) ldns_read_uint16(&(fragment_p->cur_len)); - iptr->ip_off = 0; - len = (bpf_u_int32) fragment_p->cur_len; - cur_hdr.caplen = len; - fragment_p->ip_id = 0; - fragmented_packets++; -/* - for (ip_len = 0; ip_len < fragment_p->cur_len; ip_len++) { - if (ip_len > 0 && ip_len % 20 == 0) { - printf("\t; %u - %u\n", ip_len - 19, ip_len); - } - printf("%02x ", fragment_p->data[ip_len]); - } - printf("\t; ??? - %u\n", ip_len); -*/ - } else { - /*printf("Lost fragment %u\n", iptr->ip_id);*/ - lost_packet_fragments++; - return 1; - } - } else { - newdata = data; - } -/* - if (iptr->ip_off & 0x0040) { - printf("Don't fragment\n"); - } -*/ - - /* in_addr portability woes, going manual for now */ - /* ipv4 */ - ap = (uint8_t *) &(iptr->ip_src); - astr = malloc(INET_ADDRSTRLEN); - if (inet_ntop(AF_INET, ap, astr, INET_ADDRSTRLEN)) { - if (ldns_str2rdf_a(&src_addr, astr) == LDNS_STATUS_OK) { - - } - free(astr); - } - ap = (uint8_t *) &(iptr->ip_dst); - astr = malloc(INET_ADDRSTRLEN); - if (inet_ntop(AF_INET, ap, astr, INET_ADDRSTRLEN)) { - if (ldns_str2rdf_a(&dst_addr, astr) == LDNS_STATUS_OK) { - - } - free(astr); - } - - ip_hdr_size = (int) iptr->ip_hl * 4; - protocol = (uint8_t) iptr->ip_p; - - data_offset += ip_hdr_size; - - if (protocol == IPPROTO_UDP) { - udp_packets++; - data_offset += UDP_HEADER_LENGTH; - - dnspkt = (uint8_t *) (newdata + data_offset); - - /*printf("packet starts at byte %u\n", data_offset);*/ - - /*printf("Len: %u\n", len);*/ - - status = ldns_wire2pkt(&pkt, dnspkt, len - data_offset); - - if (status != LDNS_STATUS_OK) { - if (verbosity >= 3) { - printf("No dns packet: %s\n", ldns_get_errorstr_by_id(status)); - } - if (verbosity >= 5) { - for (ip_len = 0; ip_len < len - data_offset; ip_len++) { - if (ip_len > 0 && ip_len % 20 == 0) { - printf("\t; %u - %u\n", (unsigned int) ip_len - 19, (unsigned int) ip_len); - } - printf("%02x ", (unsigned int) dnspkt[ip_len]); - } - printf("\t; ??? - %u\n", (unsigned int) ip_len); - - } - bad_dns_packets++; - if (bad_dns_dump) { - pcap_dump((u_char *)bad_dns_dump, &cur_hdr, newdata); - } - } else { - timestamp.tv_sec = cur_hdr.ts.tv_sec; - timestamp.tv_usec = cur_hdr.ts.tv_usec; - ldns_pkt_set_timestamp(pkt, timestamp); - - if (verbosity >= 4) { - printf("DNS packet\n"); - ldns_pkt_print(stdout, pkt); - printf("\n\n"); - } - - total_nr_of_dns_packets++; - - if (match_expr) { - if (match_dns_packet_to_expr(pkt, src_addr, dst_addr, match_expr)) { - /* if outputfile write */ - if (dumper) { - pcap_dump((u_char *)dumper, &cur_hdr, data); - } - if (hexdumpfile) { - fprintf(hexdumpfile, ";; %u\n", (unsigned int) total_nr_of_dns_packets); - ldns_pkt2file_hex(hexdumpfile, pkt); - } - if (show_filter_matches) { - printf(";; From: "); - ldns_rdf_print(stdout, src_addr); - printf("\n"); - printf(";; To: "); - ldns_rdf_print(stdout, dst_addr); - printf("\n"); - ldns_pkt_print(stdout, pkt); - printf("------------------------------------------------------------\n\n"); - } - } else { - ldns_pkt_free(pkt); - ldns_rdf_deep_free(src_addr); - ldns_rdf_deep_free(dst_addr); - return 0; - } - } else { - if (dumper) { - pcap_dump((u_char *)dumper, &cur_hdr, data); - } - if (hexdumpfile) { - fprintf(hexdumpfile, ";; %u\n", (unsigned int) total_nr_of_dns_packets); - ldns_pkt2file_hex(hexdumpfile, pkt); - } - if (show_filter_matches) { - printf(";; From: "); - ldns_rdf_print(stdout, src_addr); - printf("\n"); - printf(";; To: "); - ldns_rdf_print(stdout, dst_addr); - printf("\n"); - ldns_pkt_print(stdout, pkt); - printf("------------------------------------------------------------\n\n"); - } - } - - /* General counters here */ - total_nr_of_filtered_packets++; - - match_pkt_counters(pkt, src_addr, dst_addr, count); - match_pkt_uniques(pkt, src_addr, dst_addr, uniques, unique_ids, unique_id_count); - - ldns_pkt_free(pkt); - pkt = NULL; - } - ldns_rdf_deep_free(src_addr); - ldns_rdf_deep_free(dst_addr); - - } else if (protocol == IPPROTO_TCP) { - /* tcp packets are skipped */ - tcp_packets++; - } - /* don't have a define for ethertype ipv6 */ - } else if (ntohs (eptr->ether_type) == ETHERTYPE_IPV6) { - /*printf("IPv6!\n");*/ - - - /* copied from ipv4, move this to function? */ - - data_offset = ETHER_HEADER_LENGTH; - ip6_hdr = (struct ip6_hdr *) (data + data_offset); - - newdata = data; - - /* in_addr portability woes, going manual for now */ - /* ipv6 */ - ap = (uint8_t *) &(ip6_hdr->ip6_src); - astr = malloc(INET6_ADDRSTRLEN); - if (inet_ntop(AF_INET6, ap, astr, INET6_ADDRSTRLEN)) { - if (ldns_str2rdf_aaaa(&src_addr, astr) == LDNS_STATUS_OK) { - - } - free(astr); - } - ap = (uint8_t *) &(ip6_hdr->ip6_dst); - astr = malloc(INET6_ADDRSTRLEN); - if (inet_ntop(AF_INET6, ap, astr, INET6_ADDRSTRLEN)) { - if (ldns_str2rdf_aaaa(&dst_addr, astr) == LDNS_STATUS_OK) { - - } - free(astr); - } - - ip_hdr_size = IP6_HEADER_LENGTH; - protocol = (uint8_t) ip6_hdr->ip6_ctlun.ip6_un1.ip6_un1_nxt; - - data_offset += ip_hdr_size; - - if (protocol == IPPROTO_UDP) { - udp_packets++; - /*printf("V6 UDP!\n");*/ - data_offset += UDP_HEADER_LENGTH; - - dnspkt = (uint8_t *) (newdata + data_offset); - - /*printf("Len: %u\n", len);*/ - - status = ldns_wire2pkt(&pkt, dnspkt, len - data_offset); - - if (status != LDNS_STATUS_OK) { - if (verbosity >= 3) { - printf("No dns packet: %s\n", ldns_get_errorstr_by_id(status)); - } - bad_dns_packets++; - if (bad_dns_dump) { - pcap_dump((u_char *)bad_dns_dump, &cur_hdr, newdata); - } - } else { - timestamp.tv_sec = cur_hdr.ts.tv_sec; - timestamp.tv_usec = cur_hdr.ts.tv_usec; - ldns_pkt_set_timestamp(pkt, timestamp); - - if (verbosity >= 4) { - printf("DNS packet\n"); - ldns_pkt_print(stdout, pkt); - printf("\n\n"); - } - - total_nr_of_dns_packets++; - - if (match_expr) { - if (match_dns_packet_to_expr(pkt, src_addr, dst_addr, match_expr)) { - /* if outputfile write */ - if (dumper) { - pcap_dump((u_char *)dumper, &cur_hdr, data); - } - if (show_filter_matches) { - printf(";; From: "); - ldns_rdf_print(stdout, src_addr); - printf("\n"); - printf(";; To: "); - ldns_rdf_print(stdout, dst_addr); - printf("\n"); - ldns_pkt_print(stdout, pkt); - printf("------------------------------------------------------------\n\n"); - } - } else { - ldns_pkt_free(pkt); - ldns_rdf_deep_free(src_addr); - ldns_rdf_deep_free(dst_addr); - return 0; - } - } else { - if (show_filter_matches) { - printf(";; From: "); - ldns_rdf_print(stdout, src_addr); - printf("\n"); - printf(";; To: "); - ldns_rdf_print(stdout, dst_addr); - printf("\n"); - ldns_pkt_print(stdout, pkt); - printf("------------------------------------------------------------\n\n"); - } - } - - /* General counters here */ - total_nr_of_filtered_packets++; - - match_pkt_counters(pkt, src_addr, dst_addr, count); - match_pkt_uniques(pkt, src_addr, dst_addr, uniques, unique_ids, unique_id_count); - - ldns_pkt_free(pkt); - pkt = NULL; - } - ldns_rdf_deep_free(src_addr); - ldns_rdf_deep_free(dst_addr); - - } else if (protocol == IPPROTO_TCP) { - /* tcp packets are skipped */ - tcp_packets++; - } else { - printf("ipv6 unknown next header type: %u\n", (unsigned int) protocol); - } - - - - } else if (ntohs (eptr->ether_type) == ETHERTYPE_ARP) { - if (verbosity >= 5) { - printf("Ethernet type hex:%x dec:%u is an ARP packet\n", - (unsigned int) ntohs(eptr->ether_type), - (unsigned int) ntohs(eptr->ether_type)); - } - arp_packets++; - } else { - printf("Ethernet type %x not IP\n", (unsigned int) ntohs(eptr->ether_type)); - if (verbosity >= 5) { - printf("Ethernet type %x not IP\n", (unsigned int) ntohs(eptr->ether_type)); - } - not_ip_packets++; - if (not_ip_dump) { - pcap_dump((u_char *)not_ip_dump, &cur_hdr, data); - } - } - - return 0; -} - -bool -parse_match_list(match_counters *counters, char *string) -{ - size_t i; - match_expression *expr; -/* match_counter *mc;*/ - size_t lastpos = 0; - char *substring; - - /*printf("Parsing match list: '%s'\n", string);*/ - - for (i = 0; i < strlen(string); i++) { - if (string[i] == ',') { - if (i<2) { - fprintf(stderr, "Matchlist cannot start with ,\n"); - return false; - } else { - substring = malloc(strlen(string)+1); - strncpy(substring, &string[lastpos], i - lastpos + 1); - substring[i - lastpos] = '\0'; - expr = parse_match_expression(substring); - if (!expr) { - return false; - } - free(substring); - /* - if (expr->op != MATCH_EXPR_LEAF) { - fprintf(stderr, "Matchlist can only contain , not a logic expression\n"); - return false; - } - */ - add_match_counter(counters, expr, false); - lastpos = i+1; - } - } - } - substring = malloc(strlen(string) + 1); - strncpy(substring, &string[lastpos], i - lastpos + 1); - substring[i - lastpos] = '\0'; - expr = parse_match_expression(substring); - - if (!expr) { - fprintf(stderr, "Bad match: %s\n", substring); - return false; - } - free(substring); - /* - if (expr->op != MATCH_EXPR_LEAF) { - fprintf(stderr, "Matchlist can only contain , not a logic expression\n"); - return false; - } - */ - add_match_counter(counters, expr, false); - return true; -} - -bool -parse_uniques(match_id ids[], size_t *count, char *string) -{ - size_t i, j, lastpos; - char *str, *strpart; - match_table *mt; - - /*printf("Parsing unique counts: '%s'\n", string);*/ - str = malloc(strlen(string) + 1); - j = 0; - for (i = 0; i < strlen(string); i++) { - if (!isspace(string[i])) { - str[j] = string[i]; - j++; - } - } - str[j] = '\0'; - - lastpos = 0; - for (i = 0; i <= strlen(str); i++) { - if (str[i] == ',' || i >= strlen(str)) { - strpart = malloc(i - lastpos + 1); - strncpy(strpart, &str[lastpos], i - lastpos); - strpart[i - lastpos] = '\0'; - if ((mt = get_match_by_name(strpart))) { - ids[*count] = mt->id; - *count = *count + 1; - } else { - printf("Error parsing match list; unknown match name: %s\n", strpart); - return false; - } - free(strpart); - lastpos = i + 1; - } - } - if (i > lastpos) { - strpart = malloc(i - lastpos + 1); - strncpy(strpart, &str[lastpos], i - lastpos); - strpart[i - lastpos] = '\0'; - if ((mt = get_match_by_name(strpart))) { - ids[*count] = mt->id; - *count = *count + 1; - } else { - printf("Error parsing match list; unknown match name: %s\n", strpart); - return false; - } - free(strpart); - lastpos = i + 1; - } - free(str); - return true; -} - -int main(int argc, char *argv[]) { - - int i; - int status = EXIT_SUCCESS; - match_counters *count = malloc(sizeof(match_counters)); - const char *inputfile = NULL; - char errbuf[PCAP_ERRBUF_SIZE]; - pcap_t *pc = NULL; - const u_char *cur; - struct pcap_pkthdr cur_hdr; - match_expression *expr = NULL; - match_id unique_ids[MAX_MATCHES]; - size_t unique_id_count = 0; /* number of unique counters */ - match_counters *uniques = malloc(sizeof(match_counters)); - char *dumpfile = NULL; - char *hexdumpfilename = NULL; - char *not_ip_dumpfile = NULL; - char *bad_dns_dumpfile = NULL; - - bool show_percentages = false; - bool show_averages = false; - bool show_average_count = false; - int unique_minimum = 0; - - count->left = NULL; - count->match = NULL; - count->right = NULL; - uniques->left = NULL; - uniques->match = NULL; - uniques->right = NULL; - - fragment_p = malloc(sizeof(struct fragment_part)); - fragment_p->ip_id = 0; - fragment_p->cur_len = 0; - - for (i = 1; i < argc; i++) { - - if (strncmp(argv[i], "-baddns", 8) == 0) { - if (i + 1 < argc) { - bad_dns_dumpfile = argv[i + 1]; - i++; - } else { - usage(stderr); - status = EXIT_FAILURE; - goto exit; - } - } else if (strncmp(argv[i], "-notip", 7) == 0) { - if (i + 1 < argc) { - not_ip_dumpfile = argv[i + 1]; - i++; - } else { - usage(stderr); - status = EXIT_FAILURE; - goto exit; - } - } else if (strncmp(argv[i], "-c", 3) == 0) { - if (i + 1 < argc) { - if (!parse_match_list(count, argv[i + 1])) { - status = EXIT_FAILURE; - goto exit; - } - i++; - } else { - usage(stderr); - status = EXIT_FAILURE; - goto exit; - } - } else if (strncmp(argv[i], "-f", 3) == 0) { - if (i + 1 < argc) { - if (expr || strchr(argv[i+1], ',')) { - fprintf(stderr, "You can only specify 1 filter expression.\n"); - status = EXIT_FAILURE; - goto exit; - } - expr = parse_match_expression(argv[i + 1]); - i++; - } else { - usage(stderr); - status = EXIT_FAILURE; - goto exit; - } - } else if (strncmp(argv[i], "-h", 3) == 0) { - usage(stdout); - status = EXIT_SUCCESS; - goto exit; - } else if (strncmp(argv[i], "-p", 3) == 0) { - show_percentages = true; - } else if (strncmp(argv[i], "-of", 4) == 0) { - if (i + 1 < argc) { - dumpfile = argv[i + 1]; - i++; - } else { - usage(stderr); - status = EXIT_FAILURE; - goto exit; - } - } else if (strncmp(argv[i], "-ofh", 5) == 0) { - if (i + 1 < argc) { - hexdumpfilename = argv[i + 1]; - i++; - } else { - usage(stderr); - status = EXIT_FAILURE; - goto exit; - } - } else if (strncmp(argv[i], "-s", 3) == 0) { - if (i + 1 < argc) { - show_match_names(argv[i + 1]); - } else { - show_match_names(NULL); - } - status = EXIT_SUCCESS; - goto exit; - } else if (strncmp(argv[i], "-sf", 4) == 0) { - show_filter_matches = true; - } else if (strncmp(argv[i], "-u", 3) == 0) { - if (i + 1 < argc) { - if (!parse_uniques(unique_ids, &unique_id_count, argv[i + 1])) { - status = EXIT_FAILURE; - goto exit; - } - i++; - } else { - usage(stderr); - status = EXIT_FAILURE; - goto exit; - } - } else if (strcmp("-ua", argv[i]) == 0) { - show_averages = true; - } else if (strcmp("-uac", argv[i]) == 0) { - show_average_count = true; - } else if (strcmp("-um", argv[i]) == 0) { - if (i + 1 < argc) { - unique_minimum = atoi(argv[i+1]); - i++; - } else { - fprintf(stderr, "-um requires an argument"); - usage(stderr); - status = EXIT_FAILURE; - goto exit; - } - } else if (strcmp("-v", argv[i]) == 0) { - i++; - if (i < argc) { - verbosity = atoi(argv[i]); - } - } else if (strcmp("-version", argv[i]) == 0) { - printf("dns packet analyzer, version %s (ldns version %s)\n", LDNS_VERSION, ldns_version()); - goto exit; - } else { - if (inputfile) { - fprintf(stderr, "You can only specify 1 input file\n"); - exit(1); - } - inputfile = argv[i]; - } - } - - if (!inputfile) { - inputfile = "-"; - } - - if (verbosity >= 5) { - printf("Filter:\n"); - print_match_expression(stdout, expr); - printf("\n\n"); - } - - pc = pcap_open_offline(inputfile, errbuf); - - if (!pc) { - if (errno != 0) { - printf("Error opening pcap file %s: %s\n", inputfile, errbuf); - exit(1); - } else { - goto showresult; - } - } - - if (dumpfile) { - dumper = pcap_dump_open(pc, dumpfile); - - if (!dumper) { - printf("Error opening pcap dump file %s: %s\n", dumpfile, errbuf); - exit(1); - } - } - - if (hexdumpfilename) { - if (strncmp(hexdumpfilename, "-", 2) != 0) { - printf("hexdump is file\n"); - hexdumpfile = fopen(hexdumpfilename, "w"); - } else { - printf("hexdump is stdout\n"); - hexdumpfile = stdout; - } - - if (!hexdumpfile) { - printf("Error opening hex dump file %s: %s\n", hexdumpfilename, strerror(errno)); - exit(1); - } - } - - if (not_ip_dumpfile) { - not_ip_dump = pcap_dump_open(pc, not_ip_dumpfile); - if (!not_ip_dump) { - printf("Error opening pcap dump file NOT_IP: %s\n", errbuf); - } - } - if (bad_dns_dumpfile) { - bad_dns_dump = pcap_dump_open(pc, bad_dns_dumpfile); - if (!bad_dns_dump) { - printf("Error opening pcap dump file NOT_IP: %s\n", errbuf); - } - } - - while ((cur = pcap_next(pc, &cur_hdr))) { - if (verbosity >= 5) { - printf("\n\n\n[PKT_HDR] caplen: %u \tlen: %u\n", cur_hdr.caplen, cur_hdr.len); - } - handle_ether_packet(cur, cur_hdr, count, expr, uniques, unique_ids, unique_id_count); - } - - if (not_ip_dump) { - pcap_dump_close(not_ip_dump); - } - - if (bad_dns_dump) { - pcap_dump_close(bad_dns_dump); - } - - if (dumper) { - pcap_dump_close(dumper); - } - - if (hexdumpfile && hexdumpfile != stdout) { - fclose(hexdumpfile); - } - - pcap_close(pc); - - showresult: - if (show_percentages) { - fprintf(stdout, "Packets that are not IP: %u\n", (unsigned int) not_ip_packets); - fprintf(stdout, "bad dns packets: %u\n", (unsigned int) bad_dns_packets); - fprintf(stdout, "arp packets: %u\n", (unsigned int) arp_packets); - fprintf(stdout, "udp packets: %u\n", (unsigned int) udp_packets); - fprintf(stdout, "tcp packets (skipped): %u\n", (unsigned int) tcp_packets); - fprintf(stdout, "reassembled fragmented packets: %u\n", (unsigned int) fragmented_packets); - fprintf(stdout, "packet fragments lost: %u\n", (unsigned int) lost_packet_fragments); - fprintf(stdout, "Total number of DNS packets: %u\n", (unsigned int) total_nr_of_dns_packets); - fprintf(stdout, "Total number of DNS packets after filter: %u\n", (unsigned int) total_nr_of_filtered_packets); - } - if (count->match) { - print_counters(stdout, count, show_percentages, total_nr_of_filtered_packets, 0); - } - if (uniques->match) { - print_counters(stdout, uniques, show_percentages, total_nr_of_filtered_packets, unique_minimum); - if (show_averages) { - print_counter_averages(stdout, uniques, NULL); - } - if (show_average_count) { - print_counter_average_count(stdout, uniques, NULL, true); - } - } - - exit: - - free_match_expression(expr); - free_counters(count); - free_counters(uniques); - - return status; -} - -#else -int main() { - fprintf(stderr, "ldns-dpa was not built because there is no pcap library on this system, or there was no pcap header file at compilation time. Please install pcap and rebuild.\n"); - return 1; -} -#endif -#else -int main() { - fprintf(stderr, "ldns-dpa was not built because there is no pcap library on this system, or there was no pcap header file at compilation time. Please install pcap and rebuild.\n"); - return 1; -} -#endif - - diff --git a/libs/ldns/examples/ldns-key2ds.1 b/libs/ldns/examples/ldns-key2ds.1 deleted file mode 100644 index 6fdbee5f1a..0000000000 --- a/libs/ldns/examples/ldns-key2ds.1 +++ /dev/null @@ -1,41 +0,0 @@ -.TH ldns-key2ds 1 "30 May 2005" -.SH NAME -ldns-key2ds \- transform a DNSKEY RR to a DS RR -.SH SYNOPSIS -.B ldns-key2ds -.IR file - -.SH DESCRIPTION -\fBldns-key2ds\fR is used to transform a public DNSKEY RR to a DS RR. -When run it will read \fIfile\fR with a DNSKEY RR in it and -it will create a .ds file with the DS RR in it. - -It prints out the basename for this file (K++). - -By default it takes a pick of algorithm similar to the key algorithm, -SHA1 for RSASHA1, and so on. - -.SH OPTIONS -.TP -\fB-n\fR -Write the result DS Resource Record to stdout instead of a file - -.TP -\fB-1\fR -Use SHA1 as the hash function. - -.TP -\fB-2\fR -Use SHA256 as the hash function - - -.SH AUTHOR -Written by the ldns team as an example for ldns usage. - -.SH REPORTING BUGS -Report bugs to . - -.SH COPYRIGHT -Copyright (C) 2005 NLnet Labs. This is free software. There is NO -warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR -PURPOSE. diff --git a/libs/ldns/examples/ldns-key2ds.c b/libs/ldns/examples/ldns-key2ds.c deleted file mode 100644 index a3e54383ab..0000000000 --- a/libs/ldns/examples/ldns-key2ds.c +++ /dev/null @@ -1,199 +0,0 @@ -/* - * key2ds transforms a public key into its DS - * It (currently) prints out the public key - * - * (c) NLnet Labs, 2005 - 2008 - * See the file LICENSE for the license - */ - -#include "config.h" - -#include - -#include - -static void -usage(FILE *fp, char *prog) { - fprintf(fp, "%s [-fn] [-1|-2] keyfile\n", prog); - fprintf(fp, " Generate a DS RR from the DNSKEYS in keyfile\n"); - fprintf(fp, " The following file will be created: "); - fprintf(fp, "K++.ds\n"); - fprintf(fp, " The base name (K++ will be printed to stdout\n"); - fprintf(fp, "Options:\n"); - fprintf(fp, " -f: ignore SEP flag (i.e. make DS records for any key)\n"); - fprintf(fp, " -n: do not write DS records to file(s) but to stdout\n"); - fprintf(fp, " (default) use similar hash to the key algorithm.\n"); - fprintf(fp, " -1: use SHA1 for the DS hash\n"); - fprintf(fp, " -2: use SHA256 for the DS hash\n"); -#ifdef USE_GOST - fprintf(fp, " -g: use GOST for the DS hash\n"); -#endif -#ifdef USE_ECDSA - fprintf(fp, " -4: use SHA384 for the DS hash\n"); -#endif -} - -static int -is_suitable_dnskey(ldns_rr *rr, int sep_only) -{ - if (!rr || ldns_rr_get_type(rr) != LDNS_RR_TYPE_DNSKEY) { - return 0; - } - return !sep_only || - (ldns_rdf2native_int16(ldns_rr_dnskey_flags(rr)) & - LDNS_KEY_SEP_KEY); -} - -static ldns_hash -suitable_hash(ldns_signing_algorithm algorithm) -{ - switch (algorithm) { - case LDNS_SIGN_RSASHA256: - case LDNS_SIGN_RSASHA512: - return LDNS_SHA256; - case LDNS_SIGN_ECC_GOST: -#ifdef USE_GOST - return LDNS_HASH_GOST; -#else - return LDNS_SHA256; -#endif -#ifdef USE_ECDSA - case LDNS_SIGN_ECDSAP256SHA256: - return LDNS_SHA256; - case LDNS_SIGN_ECDSAP384SHA384: - return LDNS_SHA384; -#endif - default: - return LDNS_SHA1; - } - return LDNS_SHA1; -} - -int -main(int argc, char *argv[]) -{ - FILE *keyfp, *dsfp; - char *keyname; - char *dsname; - char *owner; - ldns_rr *k, *ds; - ldns_signing_algorithm alg; - ldns_hash h; - int similar_hash=1; - char *program = argv[0]; - int nofile = 0; - ldns_rdf *origin = NULL; - ldns_status result = LDNS_STATUS_OK; - int sep_only = 1; - - alg = 0; - h = LDNS_SHA1; - - argv++, argc--; - while (argc && argv[0][0] == '-') { - if (strcmp(argv[0], "-1") == 0) { - h = LDNS_SHA1; - similar_hash = 0; - } - if (strcmp(argv[0], "-2") == 0) { - h = LDNS_SHA256; - similar_hash = 0; - } -#ifdef USE_GOST - if (strcmp(argv[0], "-g") == 0) { - if(!ldns_key_EVP_load_gost_id()) { - fprintf(stderr, "error: libcrypto does not provide GOST\n"); - exit(EXIT_FAILURE); - } - h = LDNS_HASH_GOST; - similar_hash = 0; - } -#endif -#ifdef USE_ECDSA - if (strcmp(argv[0], "-4") == 0) { - h = LDNS_SHA384; - similar_hash = 0; - } -#endif - if (strcmp(argv[0], "-f") == 0) { - sep_only = 0; - } - if (strcmp(argv[0], "-n") == 0) { - nofile=1; - } - argv++, argc--; - } - - if (argc != 1) { - usage(stderr, program); - exit(EXIT_FAILURE); - } - keyname = strdup(argv[0]); - - keyfp = fopen(keyname, "r"); - if (!keyfp) { - fprintf(stderr, "Failed to open public key file %s: %s\n", keyname, - strerror(errno)); - exit(EXIT_FAILURE); - } - - while (result == LDNS_STATUS_OK) { - result = ldns_rr_new_frm_fp(&k, keyfp, 0, &origin, NULL); - while (result == LDNS_STATUS_SYNTAX_ORIGIN || - result == LDNS_STATUS_SYNTAX_TTL || - (result == LDNS_STATUS_OK && !is_suitable_dnskey(k, sep_only)) - ) { - if (result == LDNS_STATUS_OK) { - ldns_rr_free(k); - } - result = ldns_rr_new_frm_fp(&k, keyfp, 0, &origin, NULL); - } - if (result == LDNS_STATUS_SYNTAX_EMPTY) { - /* we're done */ - break; - } - if (result != LDNS_STATUS_OK) { - fprintf(stderr, "Could not read public key from file %s: %s\n", keyname, ldns_get_errorstr_by_id(result)); - exit(EXIT_FAILURE); - } - - owner = ldns_rdf2str(ldns_rr_owner(k)); - alg = ldns_rdf2native_int8(ldns_rr_dnskey_algorithm(k)); - if(similar_hash) - h = suitable_hash(alg); - - ds = ldns_key_rr2ds(k, h); - if (!ds) { - fprintf(stderr, "Conversion to a DS RR failed\n"); - ldns_rr_free(k); - free(owner); - exit(EXIT_FAILURE); - } - - /* print the public key RR to .key */ - dsname = LDNS_XMALLOC(char, strlen(owner) + 16); - snprintf(dsname, strlen(owner) + 15, "K%s+%03u+%05u.ds", owner, alg, (unsigned int) ldns_calc_keytag(k)); - - if (nofile) - ldns_rr_print(stdout,ds); - else { - dsfp = fopen(dsname, "w"); - if (!dsfp) { - fprintf(stderr, "Unable to open %s: %s\n", dsname, strerror(errno)); - exit(EXIT_FAILURE); - } else { - ldns_rr_print(dsfp, ds); - fclose(dsfp); - fprintf(stdout, "K%s+%03u+%05u\n", owner, alg, (unsigned int) ldns_calc_keytag(k)); - } - } - - ldns_rr_free(ds); - ldns_rr_free(k); - free(owner); - LDNS_FREE(dsname); - } - fclose(keyfp); - free(keyname); - exit(EXIT_SUCCESS); -} diff --git a/libs/ldns/examples/ldns-keyfetcher.1 b/libs/ldns/examples/ldns-keyfetcher.1 deleted file mode 100644 index 6ddc14eacf..0000000000 --- a/libs/ldns/examples/ldns-keyfetcher.1 +++ /dev/null @@ -1,64 +0,0 @@ -.TH ldns-keyfetcher 1 "4 Apr 2006" -.SH NAME -ldns-keyfetcher \- retrieve the DNSSEC DNSKEYs for a zone -.SH SYNOPSIS -.B ldns-keyfetcher -[ -.IR OPTIONS -] -.IR DOMAIN - -.SH DESCRIPTION -\fBldns-keyfetcher\fR is used to retrieve the DNSKEYs of a zone. - -First it finds all authoritative nameservers of the zone by tracing it from -the root down. All authoritative nameservers are then queried (using TCP) -for the DNSKEY RRset of the zone apex. If the results are all the same, -the key resource record set is printed. - - -.SH OPTIONS -\fB-4\fR \fI\fR -Only use IPv4 - -\fB-6\fR \fI\fR -Only use IPv6 - -\fB-h\fR \fI\fR -Show a help text and exit - -\fB-i\fR -Insecurer mode; there will only be one query for the DNSKEYS. There will not -be crosschecking of all authoritative nameservers. - -\fB-v\fR \fIverbosity\fR - -Set the verbosity level. The following levels are available: - - 0: default, only print the DNSKEY RRset found, or an error on failure. - 1: Show the nameservers that are queried - 2: Show more info on what is checked - 3: Show the intermediate results (authority and dnskey rrsets) - 4: Print the answer packets that are returned - -\fB-r\fR \fIfile\fR - -Use file as the root hints file, should contain A records in presentation -format. The default is /etc/named.root. You can get this file from -http://www.internic.net/zones/named.root. - -\fB-s\fR \fI\fR -Don't print the keys to stdout, but store them in files. - -The filenames will be of the format K.+.+.key - -.SH AUTHOR -Written by Jelte Jansen for NLnet Labs. - -.SH REPORTING BUGS -Report bugs to . - -.SH COPYRIGHT -Copyright (C) 2006 NLnet Labs. This is free software. There is NO -warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR -PURPOSE. diff --git a/libs/ldns/examples/ldns-keyfetcher.c b/libs/ldns/examples/ldns-keyfetcher.c deleted file mode 100644 index c24f5111fe..0000000000 --- a/libs/ldns/examples/ldns-keyfetcher.c +++ /dev/null @@ -1,724 +0,0 @@ -/* - * ldns-keyfetcher retrieves the DNSKEYS for a certain domain - * It traces the authoritatives nameservers down from the root - * And uses TCP, to minimize spoofing danger. - * - * (c) NLnet Labs, 2006 - 2008 - * See the file LICENSE for the license - */ - -#include "config.h" -#include -#include - -int verbosity = 0; -/* 0=use both ip4 and ip6 (default). 1=ip4only. 2=ip6only. */ -uint8_t address_family = 0; -bool store_in_file = false; - -static void -usage(FILE *fp, char *prog) { - fprintf(fp, "%s domain\n", prog); - fprintf(fp, " retrieve the dnskeys for a domain\n"); - fprintf(fp, "Options:\n"); - fprintf(fp, "-4\t\tUse IPv4 only\n"); - fprintf(fp, "-6\t\tUse IPv6 only\n"); - fprintf(fp, "-h\t\tShow this help\n"); - fprintf(fp, "-i\t\tInsecurer mode; don't do checks, just query for the keys\n"); - fprintf(fp, "-r \tUse file to read root hints from\n"); - fprintf(fp, "-s\t\tDon't print the keys but store them in files\n\t\tcalled K.+.+.key\n"); - fprintf(fp, "-v \tVerbosity level (0-5, not verbose-very verbose)\n"); -} - -static ldns_rr_list * -retrieve_dnskeys(ldns_resolver *local_res, ldns_rdf *name, ldns_rr_type t, - ldns_rr_class c, ldns_rr_list *dns_root) -{ - ldns_resolver *res; - ldns_pkt *p; - ldns_rr_list *new_nss_a; - ldns_rr_list *new_nss_aaaa; - ldns_rr_list *final_answer; - ldns_rr_list *new_nss; - ldns_rr_list *ns_addr; - ldns_rr_list *ns_addr2; - uint16_t loop_count; - ldns_rdf *pop; - ldns_status status; - size_t i; - - size_t nss_i; - ldns_rr_list *answer_list = NULL; - ldns_rr_list *authority_list = NULL; - - size_t last_nameserver_count; - ldns_rdf **last_nameservers; - - loop_count = 0; - new_nss_a = NULL; - new_nss_aaaa = NULL; - new_nss = NULL; - ns_addr = NULL; - ns_addr2 = NULL; - final_answer = NULL; - p = ldns_pkt_new(); - res = ldns_resolver_new(); - - if (!p || !res) { - fprintf(stderr, "Memory allocation failed"); - return NULL; - } - - if (verbosity >= 2) { - printf("Finding dnskey data for zone: "); - ldns_rdf_print(stdout, name); - printf("\n\n"); - } - - /* transfer some properties of local_res to res, - * because they were given on the commandline */ - ldns_resolver_set_ip6(res, - ldns_resolver_ip6(local_res)); - ldns_resolver_set_port(res, - ldns_resolver_port(local_res)); - ldns_resolver_set_debug(res, - ldns_resolver_debug(local_res)); - ldns_resolver_set_dnssec(res, - ldns_resolver_dnssec(local_res)); - ldns_resolver_set_fail(res, - ldns_resolver_fail(local_res)); - ldns_resolver_set_usevc(res, - ldns_resolver_usevc(local_res)); - ldns_resolver_set_random(res, - ldns_resolver_random(local_res)); - ldns_resolver_set_recursive(res, false); - - /* setup the root nameserver in the new resolver */ - status = ldns_resolver_push_nameserver_rr_list(res, dns_root); - if (status != LDNS_STATUS_OK) { - fprintf(stderr, "Error setting root nameservers in resolver: %s\n", ldns_get_errorstr_by_id(status)); - return NULL; - } - - ldns_pkt_free(p); - status = ldns_resolver_send(&p, res, name, t, c, 0); - if (status != LDNS_STATUS_OK) { - fprintf(stderr, "Error querying root servers: %s\n", ldns_get_errorstr_by_id(status)); - return NULL; - } - - if (ldns_pkt_get_rcode(p) != LDNS_RCODE_NOERROR) { - printf("Error in packet:\n"); - ldns_pkt_print(stdout, p); - return NULL; - } - - if (verbosity >= 4) { - ldns_pkt_print(stdout, p); - printf("\n\n"); - } - - /* from now on, use TCP */ - ldns_resolver_set_usevc(res, true); - - while(status == LDNS_STATUS_OK && - ldns_pkt_reply_type(p) == LDNS_PACKET_REFERRAL) { - - if (verbosity >= 3) { - printf("This is a delegation!\n\n"); - } - if (address_family == 0 || address_family == 1) { - new_nss_a = ldns_pkt_rr_list_by_type(p, - LDNS_RR_TYPE_A, LDNS_SECTION_ADDITIONAL); - } else { - new_nss_a = ldns_rr_list_new(); - } - if (address_family == 0 || address_family == 2) { - new_nss_aaaa = ldns_pkt_rr_list_by_type(p, - LDNS_RR_TYPE_AAAA, LDNS_SECTION_ADDITIONAL); - } else { - new_nss_aaaa = ldns_rr_list_new(); - } - new_nss = ldns_pkt_rr_list_by_type(p, - LDNS_RR_TYPE_NS, LDNS_SECTION_AUTHORITY); - - /* remove the old nameserver from the resolver */ - while((pop = ldns_resolver_pop_nameserver(res))) { ldns_rdf_deep_free(pop); } - - /* also check for new_nss emptyness */ - - if (!new_nss_aaaa && !new_nss_a) { - /* - * no nameserver found!!! - * try to resolve the names we do got - */ - if (verbosity >= 3) { - printf("Did not get address record for nameserver, doing seperate query.\n"); - } - ns_addr = ldns_rr_list_new(); - for(i = 0; (size_t) i < ldns_rr_list_rr_count(new_nss); i++) { - /* get the name of the nameserver */ - pop = ldns_rr_rdf(ldns_rr_list_rr(new_nss, i), 0); - if (!pop) { - break; - } - - /* retrieve it's addresses */ - ns_addr2 = ldns_get_rr_list_addr_by_name(local_res, pop, c, 0); - if (!ldns_rr_list_cat(ns_addr, ns_addr2)) { - fprintf(stderr, "Internal error adding nameserver address.\n"); - exit(EXIT_FAILURE); - } - ldns_rr_list_free(ns_addr2); - } - - if (ns_addr) { - if (ldns_resolver_push_nameserver_rr_list(res, ns_addr) != - LDNS_STATUS_OK) { - fprintf(stderr, "Error adding new nameservers"); - ldns_pkt_free(p); - return NULL; - } - ldns_rr_list_deep_free(ns_addr); - } else { - ldns_rr_list_print(stdout, ns_addr); - fprintf(stderr, "Could not find the nameserver ip addr; abort"); - ldns_pkt_free(p); - return NULL; - } - } - - /* normally, the first working ns is used, but we need all now, so do it one by one - * if the answer is null, take it from the next resolver - * if the answer is not, compare it to that of the next resolver - * error if different, continue if the same - * if answer list null and no resolvers left die. - */ - - ldns_rr_list_deep_free(answer_list); - ldns_rr_list_deep_free(authority_list); - answer_list = NULL; - authority_list = NULL; - for (nss_i = 0; nss_i < ldns_rr_list_rr_count(new_nss_aaaa); nss_i++) { - while((pop = ldns_resolver_pop_nameserver(res))) { ldns_rdf_deep_free(pop); } - - status = ldns_resolver_push_nameserver(res, ldns_rr_rdf(ldns_rr_list_rr(new_nss_aaaa, nss_i), 0)); - if (status != LDNS_STATUS_OK) { - fprintf(stderr, "Error adding nameserver to resolver: %s\n", ldns_get_errorstr_by_id(status)); - } - - if (verbosity >= 1) { - fprintf(stdout, "Querying nameserver: "); - ldns_rdf_print(stdout, ldns_rr_owner(ldns_rr_list_rr(new_nss_aaaa, nss_i))); - fprintf(stdout, " ("); - ldns_rdf_print(stdout, ldns_rr_rdf(ldns_rr_list_rr(new_nss_aaaa, nss_i), 0)); - fprintf(stdout, ")\n"); - } - status = ldns_resolver_push_nameserver(res, ldns_rr_rdf(ldns_rr_list_rr(new_nss_aaaa, nss_i), 0)); - if (status != LDNS_STATUS_OK) { - fprintf(stderr, "Error adding nameserver to resolver: %s\n", ldns_get_errorstr_by_id(status)); - } - - ldns_pkt_free(p); - status = ldns_resolver_send(&p, res, name, t, c, 0); - if (status == LDNS_STATUS_OK && p) { - if (ldns_pkt_get_rcode(p) != LDNS_RCODE_NOERROR) { - printf("Error in packet:\n"); - ldns_pkt_print(stdout, p); - return NULL; - } - - if (verbosity >= 4) { - ldns_pkt_print(stdout, p); - printf("\n\n"); - } - - if (answer_list) { - if (verbosity >= 2) { - printf("Comparing answer list of answer to previous\n\n"); - } - ldns_rr_list_sort(ldns_pkt_answer(p)); - ldns_rr_list_sort(answer_list); - if (ldns_rr_list_compare(answer_list, ldns_pkt_answer(p)) != 0) { - fprintf(stderr, "ERROR: different answer answer from nameserver\n"); - fprintf(stderr, "\nI had (from previous servers):\n"); - ldns_rr_list_print(stderr, answer_list); - fprintf(stderr, "\nI received (from nameserver at "); - ldns_rdf_print(stderr, ldns_resolver_nameservers(res)[0]); - fprintf(stderr, "):\n"); - ldns_rr_list_print(stderr, ldns_pkt_answer(p)); - exit(EXIT_FAILURE); - } - } else { - answer_list = ldns_rr_list_clone(ldns_pkt_answer(p)); - ldns_rr_list_sort(answer_list); - if (verbosity >= 2) { - printf("First answer list for this set, nothing to compare with\n\n"); - } - } - if (authority_list) { - if (verbosity >= 2) { - printf("Comparing authority list of answer to previous\n\n"); - } - ldns_rr_list_sort(ldns_pkt_authority(p)); - ldns_rr_list_sort(authority_list); - if (ldns_rr_list_compare(authority_list, ldns_pkt_authority(p)) != 0) { - fprintf(stderr, "ERROR: different authority answer from nameserver\n"); - fprintf(stderr, "\nI had (from previous servers):\n"); - ldns_rr_list_print(stderr, authority_list); - fprintf(stderr, "\nI received (from nameserver at "); - ldns_rdf_print(stderr, ldns_resolver_nameservers(res)[0]); - fprintf(stderr, "):\n"); - ldns_rr_list_print(stderr, ldns_pkt_authority(p)); - exit(EXIT_FAILURE); - } - } else { - authority_list = ldns_rr_list_clone(ldns_pkt_authority(p)); - ldns_rr_list_sort(authority_list); - if (verbosity >= 2) { - printf("First authority list for this set, nothing to compare with\n\n"); - } - if (verbosity >= 3) { - printf("NS RRset:\n"); - ldns_rr_list_print(stdout, authority_list); - printf("\n"); - } - } - } - } - - ldns_rr_list_deep_free(answer_list); - ldns_rr_list_deep_free(authority_list); - answer_list = NULL; - authority_list = NULL; - for (nss_i = 0; nss_i < ldns_rr_list_rr_count(new_nss_a); nss_i++) { - - while((pop = ldns_resolver_pop_nameserver(res))) {ldns_rdf_deep_free(pop); } - - if (verbosity >= 1) { - fprintf(stdout, "Querying nameserver: "); - ldns_rdf_print(stdout, ldns_rr_owner(ldns_rr_list_rr(new_nss_a, nss_i))); - fprintf(stdout, " ("); - ldns_rdf_print(stdout, ldns_rr_rdf(ldns_rr_list_rr(new_nss_a, nss_i), 0)); - fprintf(stdout, ")\n"); - } - status = ldns_resolver_push_nameserver(res, ldns_rr_rdf(ldns_rr_list_rr(new_nss_a, nss_i), 0)); - if (status != LDNS_STATUS_OK) { - fprintf(stderr, "Error adding nameserver to resolver: %s\n", ldns_get_errorstr_by_id(status)); - } - - ldns_pkt_free(p); - status = ldns_resolver_send(&p, res, name, t, c, 0); - - if (status == LDNS_STATUS_OK) { - if (ldns_pkt_get_rcode(p) != LDNS_RCODE_NOERROR) { - printf("Error in packet:\n"); - ldns_pkt_print(stdout, p); - return NULL; - } - - if (verbosity >= 4) { - ldns_pkt_print(stdout, p); - printf("\n\n"); - } - - if (answer_list) { - if (verbosity >= 2) { - printf("Comparing answer list of answer to previous\n\n"); - } - ldns_rr_list_sort(ldns_pkt_answer(p)); - ldns_rr_list_sort(answer_list); - if (ldns_rr_list_compare(answer_list, ldns_pkt_answer(p)) != 0) { - fprintf(stderr, "ERROR: different answer answer from nameserver\n"); - fprintf(stderr, "\nI had (from previous servers):\n"); - ldns_rr_list_print(stderr, answer_list); - fprintf(stderr, "\nI received (from nameserver at "); - ldns_rdf_print(stderr, ldns_resolver_nameservers(res)[0]); - fprintf(stderr, "):\n"); - ldns_rr_list_print(stderr, ldns_pkt_answer(p)); - exit(EXIT_FAILURE); - } - } else { - if (verbosity >= 2) { - printf("First answer list for this set, nothing to compare with\n\n"); - } - answer_list = ldns_rr_list_clone(ldns_pkt_answer(p)); - ldns_rr_list_sort(answer_list); - } - if (authority_list) { - if (verbosity >= 2) { - printf("Comparing authority list of answer to previous\n\n"); - } - ldns_rr_list_sort(ldns_pkt_authority(p)); - ldns_rr_list_sort(authority_list); - if (ldns_rr_list_compare(authority_list, ldns_pkt_authority(p)) != 0) { - fprintf(stderr, "ERROR: different authority answer from nameserver\n"); - fprintf(stderr, "\nI had (from previous servers):\n"); - ldns_rr_list_print(stderr, authority_list); - fprintf(stderr, "\nI received (from nameserver at "); - ldns_rdf_print(stderr, ldns_resolver_nameservers(res)[0]); - fprintf(stderr, "):\n"); - ldns_rr_list_print(stderr, ldns_pkt_authority(p)); - exit(EXIT_FAILURE); - } - } else { - if (verbosity >= 2) { - printf("First authority list for this set, nothing to compare with\n\n"); - } - authority_list = ldns_rr_list_clone(ldns_pkt_authority(p)); - ldns_rr_list_sort(authority_list); - if (verbosity >= 3) { - printf("NS RRset:\n"); - ldns_rr_list_print(stdout, authority_list); - printf("\n"); - } - } - } - } - ldns_rr_list_deep_free(authority_list); - authority_list = NULL; - - if (loop_count++ > 20) { - /* unlikely that we are doing something usefull */ - fprintf(stderr, "Looks like we are looping"); - ldns_pkt_free(p); - return NULL; - } - - ldns_pkt_free(p); - - if (verbosity >= 3) { - fprintf(stdout, "This level ok. Continuing to next.\n\n"); - } - - status = ldns_resolver_send(&p, res, name, t, c, 0); - - if (status != LDNS_STATUS_OK) { - fprintf(stderr, "Error querying root servers: %s\n", ldns_get_errorstr_by_id(status)); - return NULL; - } - - if (ldns_pkt_get_rcode(p) != LDNS_RCODE_NOERROR) { - printf("Error in packet:\n"); - ldns_pkt_print(stdout, p); - return NULL; - } - - if (verbosity >= 4) { - ldns_pkt_print(stdout, p); - printf("\n\n"); - } - - - ldns_rr_list_deep_free(new_nss_aaaa); - ldns_rr_list_deep_free(new_nss_a); - ldns_rr_list_deep_free(new_nss); - new_nss_aaaa = NULL; - new_nss_a = NULL; - ns_addr = NULL; - } - - ldns_rr_list_deep_free(answer_list); - answer_list = NULL; - /* clone the nameserver list, we are going to handle them one by one */ - last_nameserver_count = 0; - last_nameservers = LDNS_XMALLOC(ldns_rdf *, ldns_resolver_nameserver_count(res)); - - pop = NULL; - while((pop = ldns_resolver_pop_nameserver(res))) { - last_nameservers[last_nameserver_count] = pop; - last_nameserver_count++; - } - - for (nss_i = 0; nss_i < last_nameserver_count; nss_i++) { - /* remove previous nameserver */ - while((pop = ldns_resolver_pop_nameserver(res))) { ldns_rdf_deep_free(pop); } - - if (verbosity >= 1) { - printf("Querying nameserver: "); - ldns_rdf_print(stdout, last_nameservers[nss_i]); - printf("\n"); - } - status = ldns_resolver_push_nameserver(res, last_nameservers[nss_i]); - if (status != LDNS_STATUS_OK) { - fprintf(stderr, "Error adding nameserver to resolver: %s\n", ldns_get_errorstr_by_id(status)); - } - - ldns_pkt_free(p); - status = ldns_resolver_send(&p, res, name, t, c, 0); - - if (!p) { - fprintf(stderr, "no packet received\n"); - return NULL; - } - - if (status == LDNS_STATUS_RES_NO_NS) { - fprintf(stderr, "Error: nameserver at "); - ldns_rdf_print(stderr, last_nameservers[nss_i]); - fprintf(stderr, " not responding. Unable to check RRset here, aborting.\n"); - return NULL; - } - - if (ldns_pkt_get_rcode(p) != LDNS_RCODE_NOERROR) { - printf("Error in packet:\n"); - ldns_pkt_print(stdout, p); - return NULL; - } - - if (answer_list) { - if (verbosity >= 2) { - printf("1Comparing answer rr list of answer to previous\n"); - } - ldns_rr_list_sort(ldns_pkt_answer(p)); - ldns_rr_list_sort(answer_list); - if (ldns_rr_list_compare(answer_list, ldns_pkt_answer(p)) != 0) { - printf("ERROR: different answer section in response from nameserver\n"); - fprintf(stderr, "\nI had:\n"); - ldns_rr_list_print(stderr, answer_list); - fprintf(stderr, "\nI received (from nameserver at "); - ldns_rdf_print(stderr, ldns_resolver_nameservers(res)[0]); - fprintf(stderr, "):\n"); - ldns_rr_list_print(stderr, ldns_pkt_answer(p)); - exit(EXIT_FAILURE); - } - } else { - if (verbosity >= 2) { - printf("First answer rr list for this set, nothing to compare with\n"); - } - answer_list = ldns_rr_list_clone(ldns_pkt_answer(p)); - if (verbosity >= 3) { - printf("DNSKEY RRset:\n"); - ldns_rr_list_print(stdout, answer_list); - } - } - - } - - for (nss_i = 0; nss_i < last_nameserver_count; nss_i++) { - ldns_rdf_deep_free(last_nameservers[nss_i]); - } - LDNS_FREE(last_nameservers); - ldns_resolver_deep_free(res); - ldns_pkt_free(p); - return answer_list; -} - - -/* - * The file with the given path should contain a list of NS RRs - * for the root zone and A records for those NS RRs. - * Read them, check them, and append the a records to the rr list given. - */ -ldns_rr_list * -read_root_hints(const char *filename) -{ - FILE *fp = NULL; - int line_nr = 0; - ldns_zone *z; - ldns_status status; - ldns_rr_list *addresses = NULL; - ldns_rr *rr; - size_t i; - - fp = fopen(filename, "r"); - if (!fp) { - fprintf(stderr, "Unable to open %s for reading: %s\n", filename, strerror(errno)); - return NULL; - } - - status = ldns_zone_new_frm_fp_l(&z, fp, NULL, 0, 0, &line_nr); - fclose(fp); - if (status != LDNS_STATUS_OK) { - fprintf(stderr, "Error reading root hints file: %s\n", ldns_get_errorstr_by_id(status)); - return NULL; - } else { - addresses = ldns_rr_list_new(); - for (i = 0; i < ldns_rr_list_rr_count(ldns_zone_rrs(z)); i++) { - rr = ldns_rr_list_rr(ldns_zone_rrs(z), i); - if ((address_family == 0 || address_family == 1) && - ldns_rr_get_type(rr) == LDNS_RR_TYPE_A ) { - ldns_rr_list_push_rr(addresses, ldns_rr_clone(rr)); - } - if ((address_family == 0 || address_family == 2) && - ldns_rr_get_type(rr) == LDNS_RR_TYPE_AAAA) { - ldns_rr_list_push_rr(addresses, ldns_rr_clone(rr)); - } - } - ldns_zone_deep_free(z); - return addresses; - } -} - - -int -main(int argc, char *argv[]) -{ - ldns_resolver *res; - ldns_rdf *ns; - ldns_rdf *domain; - ldns_rr_list *l = NULL; - - ldns_rr_list *dns_root = NULL; - const char *root_file = "/etc/named.root"; - - ldns_status status; - - int i; - - char *domain_str; - char *outputfile_str; - ldns_buffer *outputfile_buffer; - FILE *outputfile; - ldns_rr *k; - - bool insecure = false; - ldns_pkt *pkt; - - domain = NULL; - res = NULL; - - if (argc < 2) { - usage(stdout, argv[0]); - exit(EXIT_FAILURE); - } else { - for (i = 1; i < argc; i++) { - if (strncmp("-4", argv[i], 3) == 0) { - if (address_family != 0) { - fprintf(stderr, "Options -4 and -6 cannot be specified at the same time\n"); - exit(EXIT_FAILURE); - } - address_family = 1; - } else if (strncmp("-6", argv[i], 3) == 0) { - if (address_family != 0) { - fprintf(stderr, "Options -4 and -6 cannot be specified at the same time\n"); - exit(EXIT_FAILURE); - } - address_family = 2; - } else if (strncmp("-h", argv[i], 3) == 0) { - usage(stdout, argv[0]); - exit(EXIT_SUCCESS); - } else if (strncmp("-i", argv[i], 2) == 0) { - insecure = true; - } else if (strncmp("-r", argv[i], 2) == 0) { - if (strlen(argv[i]) > 2) { - root_file = argv[i]+2; - } else if (i+1 >= argc) { - usage(stdout, argv[0]); - exit(EXIT_FAILURE); - } else { - root_file = argv[i+1]; - i++; - } - } else if (strncmp("-s", argv[i], 3) == 0) { - store_in_file = true; - } else if (strncmp("-v", argv[i], 2) == 0) { - if (strlen(argv[i]) > 2) { - verbosity = atoi(argv[i]+2); - } else if (i+1 > argc) { - usage(stdout, argv[0]); - exit(EXIT_FAILURE); - } else { - verbosity = atoi(argv[i+1]); - i++; - } - } else { - /* create a rdf from the command line arg */ - if (domain) { - fprintf(stdout, "You can only specify one domain at a time\n"); - exit(EXIT_FAILURE); - } - - domain = ldns_dname_new_frm_str(argv[i]); - } - - } - if (!domain) { - usage(stdout, argv[0]); - exit(EXIT_FAILURE); - } - } - - dns_root = read_root_hints(root_file); - if (!dns_root) { - fprintf(stderr, "cannot read the root hints file\n"); - exit(EXIT_FAILURE); - } - - /* create a new resolver from /etc/resolv.conf */ - status = ldns_resolver_new_frm_file(&res, NULL); - - if (status != LDNS_STATUS_OK) { - fprintf(stderr, "Warning: Unable to create stub resolver from /etc/resolv.conf:\n"); - fprintf(stderr, "%s\n", ldns_get_errorstr_by_id(status)); - fprintf(stderr, "defaulting to nameserver at 127.0.0.1 for separate nameserver name lookups\n"); - res = ldns_resolver_new(); - ns = ldns_rdf_new_frm_str(LDNS_RDF_TYPE_A, "127.0.0.1"); - status = ldns_resolver_push_nameserver(res, ns); - if (status != LDNS_STATUS_OK) { - fprintf(stderr, "Unable to create stub resolver: %s\n", ldns_get_errorstr_by_id(status)); - exit(EXIT_FAILURE); - } - ldns_rdf_deep_free(ns); - } - - ldns_resolver_set_ip6(res, address_family); - - if (insecure) { - pkt = ldns_resolver_query(res, domain, LDNS_RR_TYPE_DNSKEY, LDNS_RR_CLASS_IN, LDNS_RD); - if (pkt) { - l = ldns_pkt_rr_list_by_type(pkt, LDNS_RR_TYPE_DNSKEY, LDNS_SECTION_ANY_NOQUESTION); - } - } else { - l = retrieve_dnskeys(res, domain, LDNS_RR_TYPE_DNSKEY, LDNS_RR_CLASS_IN, dns_root); - } - - /* separator for result data and verbosity data */ - if (verbosity > 0) { - fprintf(stdout, "; ---------------------------\n"); - fprintf(stdout, "; Got the following keys:\n"); - } - if (l) { - if (store_in_file) { - /* create filename: - * K.+.+.key - */ - for (i = 0; (size_t) i < ldns_rr_list_rr_count(l); i++) { - k = ldns_rr_list_rr(l, (size_t) i); - - outputfile_buffer = ldns_buffer_new(300); - domain_str = ldns_rdf2str(ldns_rr_owner(k)); - ldns_buffer_printf(outputfile_buffer, "K%s+%03u+%05u.key", domain_str, ldns_rdf2native_int8(ldns_rr_rdf(k, 2)), - (unsigned int) ldns_calc_keytag(k)); - outputfile_str = ldns_buffer_export(outputfile_buffer); - - if (verbosity >= 1) { - fprintf(stdout, "Writing key to file %s\n", outputfile_str); - } - - outputfile = fopen(outputfile_str, "w"); - if (!outputfile) { - fprintf(stderr, "Error writing key to file %s: %s\n", outputfile_str, strerror(errno)); - } else { - ldns_rr_print(outputfile, k); - fclose(outputfile); - } - - LDNS_FREE(domain_str); - LDNS_FREE(outputfile_str); - LDNS_FREE(outputfile_buffer); - } - } else { - ldns_rr_list_print(stdout, l); - } - } else { - fprintf(stderr, "no answer packet received, stub resolver config:\n"); - ldns_resolver_print(stderr, res); - } - printf("\n"); - - ldns_rdf_deep_free(domain); - ldns_resolver_deep_free(res); - ldns_rr_list_deep_free(l); - ldns_rr_list_deep_free(dns_root); - return EXIT_SUCCESS; -} diff --git a/libs/ldns/examples/ldns-keygen.1 b/libs/ldns/examples/ldns-keygen.1 deleted file mode 100644 index 36124d52a4..0000000000 --- a/libs/ldns/examples/ldns-keygen.1 +++ /dev/null @@ -1,53 +0,0 @@ -.TH ldns-keygen 1 "27 May 2008" -.SH NAME -ldns-keygen \- generate a DNSSEC key pair -.SH SYNOPSIS -.B ldns-keygen -[ -.IR OPTION -] -.IR DOMAIN - -.SH DESCRIPTION -\fBldns-keygen\fR is used to generate a private/public keypair. When run, it -will create 3 files; a .key file with the public DNSKEY, a .private -file with the private keydata and a .ds with the DS record of the -DNSKEY record. - -It prints out the basename for these files: K++ - -.SH OPTIONS -.TP -\fB-a \fI\fR -Create a key with this algorithm. Specifying 'list' here gives a list of supported algorithms. -Several alias names are also accepted (from older versions and other software), -the list gives names from the RFC. Also the plain algo number is accepted. - -.TP -\fB-b \fI\fR -Use this many bits for the key length. - -.TP -\fB-k\fR -When given, generate a key signing key. This just sets the flag field to -257 instead of 256 in the DNSKEY RR in the .key file. - -.TP -\fB-r \fIdevice\fR -Make ldns-keygen use this file to seed the random generator with. This will -default to /dev/random. - -.TP -\fB-v\fR -Show the version and exit - -.SH AUTHOR -Written by the ldns team as an example for ldns usage. - -.SH REPORTING BUGS -Report bugs to . - -.SH COPYRIGHT -Copyright (C) 2005-2008 NLnet Labs. This is free software. There is NO -warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR -PURPOSE. diff --git a/libs/ldns/examples/ldns-keygen.c b/libs/ldns/examples/ldns-keygen.c deleted file mode 100644 index 576541790c..0000000000 --- a/libs/ldns/examples/ldns-keygen.c +++ /dev/null @@ -1,307 +0,0 @@ -/* - * keygen is a small programs that generate a dnskey and private key - * for a particular domain. - * - * (c) NLnet Labs, 2005 - 2008 - * See the file LICENSE for the license - */ - -#include "config.h" - -#include - -#include - -#ifdef HAVE_SSL -static void -usage(FILE *fp, char *prog) { - fprintf(fp, "%s -a [-b bits] [-r /dev/random] [-v] domain\n", - prog); - fprintf(fp, " generate a new key pair for domain\n"); - fprintf(fp, " -a \tuse the specified algorithm (-a list to"); - fprintf(fp, " show a list)\n"); - fprintf(fp, " -k\t\tset the flags to 257; key signing key\n"); - fprintf(fp, " -b \tspecify the keylength\n"); - fprintf(fp, " -r \tspecify a random device (defaults to /dev/random)\n"); - fprintf(fp, "\t\tto seed the random generator with\n"); - fprintf(fp, " -v\t\tshow the version and exit\n"); - fprintf(fp, " The following files will be created:\n"); - fprintf(fp, " K++.key\tPublic key in RR format\n"); - fprintf(fp, " K++.private\tPrivate key in key format\n"); - fprintf(fp, " K++.ds\tDS in RR format (only for DNSSEC keys)\n"); - fprintf(fp, " The base name (K++ will be printed to stdout\n"); -} - -static void -show_algorithms(FILE *out) -{ - ldns_lookup_table *lt = ldns_signing_algorithms; - fprintf(out, "Possible algorithms:\n"); - - while (lt->name) { - fprintf(out, "%s\n", lt->name); - lt++; - } -} - -int -main(int argc, char *argv[]) -{ - int c; - char *prog; - - /* default key size */ - uint16_t def_bits = 1024; - uint16_t bits = def_bits; - bool ksk; - - FILE *file; - FILE *random; - char *filename; - char *owner; - - ldns_signing_algorithm algorithm; - ldns_rdf *domain; - ldns_rr *pubkey; - ldns_key *key; - ldns_rr *ds; - - prog = strdup(argv[0]); - algorithm = 0; - random = NULL; - ksk = false; /* don't create a ksk per default */ - - while ((c = getopt(argc, argv, "a:kb:r:v25")) != -1) { - switch (c) { - case 'a': - if (algorithm != 0) { - fprintf(stderr, "The -a argument can only be used once\n"); - exit(1); - } - if (strncmp(optarg, "list", 5) == 0) { - show_algorithms(stdout); - exit(EXIT_SUCCESS); - } - algorithm = ldns_get_signing_algorithm_by_name(optarg); - if (algorithm == 0) { - fprintf(stderr, "Algorithm %s not found\n", optarg); - show_algorithms(stderr); - exit(EXIT_FAILURE); - } - break; - case 'b': - bits = (uint16_t) atoi(optarg); - if (bits == 0) { - fprintf(stderr, "%s: %s %d", prog, "Can not parse the -b argument, setting it to the default\n", (int) def_bits); - bits = def_bits; - } - break; - case 'k': - ksk = true; - break; - case 'r': - random = fopen(optarg, "r"); - if (!random) { - fprintf(stderr, "Cannot open random file %s: %s\n", optarg, strerror(errno)); - exit(EXIT_FAILURE); - } - break; - case 'v': - printf("DNSSEC key generator version %s (ldns version %s)\n", LDNS_VERSION, ldns_version()); - exit(EXIT_SUCCESS); - break; - default: - usage(stderr, prog); - exit(EXIT_FAILURE); - } - } - argc -= optind; - argv += optind; - - if (algorithm == 0) { - printf("Please use the -a argument to provide an algorithm\n"); - exit(1); - } - - if (argc != 1) { - usage(stderr, prog); - exit(EXIT_FAILURE); - } - free(prog); - - /* check whether key size is within RFC boundaries */ - switch (algorithm) { - case LDNS_SIGN_RSAMD5: - case LDNS_SIGN_RSASHA1: - if (bits < 512 || bits > 4096) { - fprintf(stderr, "For RSA, the key size must be between "); - fprintf(stderr, " 512 and 4096 bytes. Aborting.\n"); - exit(1); - } - break; - case LDNS_SIGN_DSA: - if (bits < 512 || bits > 4096) { - fprintf(stderr, "For DSA, the key size must be between "); - fprintf(stderr, " 512 and 1024 bytes. Aborting.\n"); - exit(1); - } - break; -#ifdef USE_GOST - case LDNS_SIGN_ECC_GOST: - if(!ldns_key_EVP_load_gost_id()) { - fprintf(stderr, "error: libcrypto does not provide GOST\n"); - exit(EXIT_FAILURE); - } - break; -#endif -#ifdef USE_ECDSA - case LDNS_SIGN_ECDSAP256SHA256: - case LDNS_SIGN_ECDSAP384SHA384: -#endif - case LDNS_SIGN_HMACMD5: - case LDNS_SIGN_HMACSHA1: - case LDNS_SIGN_HMACSHA256: - default: - break; - } - - if (!random) { - random = fopen("/dev/random", "r"); - if (!random) { - fprintf(stderr, "Cannot open random file %s: %s\n", optarg, strerror(errno)); - exit(EXIT_FAILURE); - } - } - - (void)ldns_init_random(random, (unsigned int) bits/8); - fclose(random); - - /* create an rdf from the domain name */ - domain = ldns_dname_new_frm_str(argv[0]); - - /* generate a new key */ - key = ldns_key_new_frm_algorithm(algorithm, bits); - - /* set the owner name in the key - this is a /seperate/ step */ - ldns_key_set_pubkey_owner(key, domain); - - /* ksk flag */ - if (ksk) { - ldns_key_set_flags(key, ldns_key_flags(key) + 1); - } - - /* create the public from the ldns_key */ - pubkey = ldns_key2rr(key); - if (!pubkey) { - fprintf(stderr, "Could not extract the public key from the key structure..."); - ldns_key_deep_free(key); - exit(EXIT_FAILURE); - } - owner = ldns_rdf2str(ldns_rr_owner(pubkey)); - - /* calculate and set the keytag */ - ldns_key_set_keytag(key, ldns_calc_keytag(pubkey)); - - /* build the DS record */ - switch (algorithm) { -#ifdef USE_ECDSA - case LDNS_SIGN_ECDSAP384SHA384: - ds = ldns_key_rr2ds(pubkey, LDNS_SHA384); - break; - case LDNS_SIGN_ECDSAP256SHA256: -#endif - case LDNS_SIGN_RSASHA256: - case LDNS_SIGN_RSASHA512: - ds = ldns_key_rr2ds(pubkey, LDNS_SHA256); - break; - case LDNS_SIGN_ECC_GOST: -#ifdef USE_GOST - ds = ldns_key_rr2ds(pubkey, LDNS_HASH_GOST); -#else - ds = ldns_key_rr2ds(pubkey, LDNS_SHA256); -#endif - break; - default: - ds = ldns_key_rr2ds(pubkey, LDNS_SHA1); - break; - } - - /* print the public key RR to .key */ - filename = LDNS_XMALLOC(char, strlen(owner) + 17); - snprintf(filename, strlen(owner) + 16, "K%s+%03u+%05u.key", owner, algorithm, (unsigned int) ldns_key_keytag(key)); - file = fopen(filename, "w"); - if (!file) { - fprintf(stderr, "Unable to open %s: %s\n", filename, strerror(errno)); - ldns_key_deep_free(key); - free(owner); - ldns_rr_free(pubkey); - ldns_rr_free(ds); - LDNS_FREE(filename); - exit(EXIT_FAILURE); - } else { - /* temporarily set question so that TTL is not printed */ - ldns_rr_set_question(pubkey, true); - ldns_rr_print(file, pubkey); - ldns_rr_set_question(pubkey, false); - fclose(file); - LDNS_FREE(filename); - } - - /* print the priv key to stderr */ - filename = LDNS_XMALLOC(char, strlen(owner) + 21); - snprintf(filename, strlen(owner) + 20, "K%s+%03u+%05u.private", owner, algorithm, (unsigned int) ldns_key_keytag(key)); - file = fopen(filename, "w"); - if (!file) { - fprintf(stderr, "Unable to open %s: %s\n", filename, strerror(errno)); - ldns_key_deep_free(key); - free(owner); - ldns_rr_free(pubkey); - ldns_rr_free(ds); - LDNS_FREE(filename); - exit(EXIT_FAILURE); - } else { - ldns_key_print(file, key); - fclose(file); - LDNS_FREE(filename); - } - - /* print the DS to .ds */ - if (algorithm != LDNS_SIGN_HMACMD5 && - algorithm != LDNS_SIGN_HMACSHA1 && - algorithm != LDNS_SIGN_HMACSHA256) { - filename = LDNS_XMALLOC(char, strlen(owner) + 16); - snprintf(filename, strlen(owner) + 15, "K%s+%03u+%05u.ds", owner, algorithm, (unsigned int) ldns_key_keytag(key)); - file = fopen(filename, "w"); - if (!file) { - fprintf(stderr, "Unable to open %s: %s\n", filename, strerror(errno)); - ldns_key_deep_free(key); - free(owner); - ldns_rr_free(pubkey); - ldns_rr_free(ds); - LDNS_FREE(filename); - exit(EXIT_FAILURE); - } else { - /* temporarily set question so that TTL is not printed */ - ldns_rr_set_question(ds, true); - ldns_rr_print(file, ds); - ldns_rr_set_question(ds, false); - fclose(file); - LDNS_FREE(filename); - } - } - - fprintf(stdout, "K%s+%03u+%05u\n", owner, algorithm, (unsigned int) ldns_key_keytag(key)); - ldns_key_deep_free(key); - free(owner); - ldns_rr_free(pubkey); - ldns_rr_free(ds); - exit(EXIT_SUCCESS); -} -#else -int -main(int argc, char **argv) -{ - fprintf(stderr, "ldns-keygen needs OpenSSL support, which has not been compiled in\n"); - return 1; -} -#endif /* HAVE_SSL */ diff --git a/libs/ldns/examples/ldns-mx.1 b/libs/ldns/examples/ldns-mx.1 deleted file mode 100644 index cad97abcd8..0000000000 --- a/libs/ldns/examples/ldns-mx.1 +++ /dev/null @@ -1,23 +0,0 @@ -.TH ldns-mx 1 "27 Apr 2005" -.SH NAME -ldns-mx \- print out the mx record(s) for a domain -.SH SYNOPSIS -.B ldns-mx -.IR DOMAIN - -.SH DESCRIPTION -\fBldns-mx\fR is used to print out mx information of a domain. - -.SH OPTIONS -\fBldns-mx\fR has no options. - -.SH AUTHOR -Written by the ldns team as an example for ldns usage. - -.SH REPORTING BUGS -Report bugs to . - -.SH COPYRIGHT -Copyright (C) 2005 NLnet Labs. This is free software. There is NO -warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR -PURPOSE. diff --git a/libs/ldns/examples/ldns-mx.c b/libs/ldns/examples/ldns-mx.c deleted file mode 100644 index 873cf55f87..0000000000 --- a/libs/ldns/examples/ldns-mx.c +++ /dev/null @@ -1,88 +0,0 @@ -/* - * mx is a small program that prints out the mx records - * for a particular domain - * (c) NLnet Labs, 2005 - 2008 - * See the file LICENSE for the license - */ - -#include "config.h" - -#include - -static int -usage(FILE *fp, char *prog) { - fprintf(fp, "%s domain\n", prog); - fprintf(fp, " print out the mx for domain\n"); - return 0; -} - -int -main(int argc, char *argv[]) -{ - ldns_resolver *res; - ldns_rdf *domain; - ldns_pkt *p; - ldns_rr_list *mx; - ldns_status s; - - p = NULL; - mx = NULL; - domain = NULL; - res = NULL; - - if (argc != 2) { - usage(stdout, argv[0]); - exit(EXIT_FAILURE); - } else { - /* create a rdf from the command line arg */ - domain = ldns_dname_new_frm_str(argv[1]); - if (!domain) { - usage(stdout, argv[0]); - exit(EXIT_FAILURE); - } - } - - /* create a new resolver from /etc/resolv.conf */ - s = ldns_resolver_new_frm_file(&res, NULL); - - if (s != LDNS_STATUS_OK) { - exit(EXIT_FAILURE); - } - - /* use the resolver to send a query for the mx - * records of the domain given on the command line - */ - p = ldns_resolver_query(res, - domain, - LDNS_RR_TYPE_MX, - LDNS_RR_CLASS_IN, - LDNS_RD); - - ldns_rdf_deep_free(domain); - - if (!p) { - exit(EXIT_FAILURE); - } else { - /* retrieve the MX records from the answer section of that - * packet - */ - mx = ldns_pkt_rr_list_by_type(p, - LDNS_RR_TYPE_MX, - LDNS_SECTION_ANSWER); - if (!mx) { - fprintf(stderr, - " *** invalid answer name %s after MX query for %s\n", - argv[1], argv[1]); - ldns_pkt_free(p); - ldns_resolver_deep_free(res); - exit(EXIT_FAILURE); - } else { - ldns_rr_list_sort(mx); - ldns_rr_list_print(stdout, mx); - ldns_rr_list_deep_free(mx); - } - } - ldns_pkt_free(p); - ldns_resolver_deep_free(res); - return 0; -} diff --git a/libs/ldns/examples/ldns-notify.1 b/libs/ldns/examples/ldns-notify.1 deleted file mode 100644 index 7ae77ac046..0000000000 --- a/libs/ldns/examples/ldns-notify.1 +++ /dev/null @@ -1,66 +0,0 @@ -.TH ldns-notify 1 "9 Jan 2007" -.SH NAME -ldns-notify \- notify DNS servers that updates are available -.SH SYNOPSIS -.B ldns-notify -[options] --z zone -.IR servers - -.SH DESCRIPTION - -\fBldns-notify\fR sends a NOTIFY message to DNS servers. This tells them -that an updated zone is available at the master servers. It can perform -TSIG signatures and it can add a SOA serial number of the updated zone. -If a server already has that serial number it will disregard the message. - -.SH OPTIONS -.TP -\fB-z zone\fR -The zone that is updated. - -.TP -\fB-h\fR -Show usage and exit - -.TP -\fB-v\fR -Show the version and exit - -.TP -\fB-s serial\fR -Append a SOA record indicating the serial number of the updated zone. - -.TP -\fB-p port\fR -Use port as destination port (default the DNS port 53) for the UDP packets. - -.TP -\fB-y key:data\fR -Use the given TSIG key and base64-data to sign the NOTIFY. Uses the -hmac-md5 algorithm. - -.TP -\fB-d\fR -Print verbose debug information. The query that is sent and the query -that is received. - -.TP -\fB-r num\fR -Specify the maximum number of retries before notify gives up trying to -send the UDP packet. - -.SH EXIT CODE -The program exits with a 0 exit code if all servers replied an -acknowledgement to the notify message, and a failure exit code otherwise. - -.SH AUTHOR -Written by the ldns team as an example for ldns usage. - -.SH REPORTING BUGS -Report bugs to . - -.SH COPYRIGHT -Copyright (C) 2005 NLnet Labs. This is free software. There is NO -warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR -PURPOSE. diff --git a/libs/ldns/examples/ldns-notify.c b/libs/ldns/examples/ldns-notify.c deleted file mode 100644 index 258dc09b26..0000000000 --- a/libs/ldns/examples/ldns-notify.c +++ /dev/null @@ -1,329 +0,0 @@ -/* - * ldns-notify.c - ldns-notify(8) - * - * Copyright (c) 2001-2008, NLnet Labs, All right reserved - * - * See LICENSE for the license - * - * send a notify packet to a server - */ - -#include "config.h" - -/* ldns */ -#include - -#ifdef HAVE_NETDB_H -#include -#endif -#include - -static int verbose = 1; -static int max_num_retry = 15; /* times to try */ - -static void -usage(void) -{ - fprintf(stderr, "usage: ldns-notify [other options] -z zone \n"); - fprintf(stderr, "Ldns notify utility\n\n"); - fprintf(stderr, " Supported options:\n"); - fprintf(stderr, "\t-z zone\t\tThe zone\n"); - fprintf(stderr, "\t-s version\tSOA version number to include\n"); - fprintf(stderr, "\t-y key:data\tTSIG sign the query\n"); - fprintf(stderr, "\t-p port\t\tport to use to send to\n"); - fprintf(stderr, "\t-v\t\tPrint version information\n"); - fprintf(stderr, "\t-d\t\tPrint verbose debug information\n"); - fprintf(stderr, "\t-r num\t\tmax number of retries (%d)\n", - max_num_retry); - fprintf(stderr, "\t-h\t\tPrint this help information\n\n"); - fprintf(stderr, "Report bugs to \n"); - exit(1); -} - -static void -version(void) -{ - fprintf(stderr, "%s version %s\n", PACKAGE_NAME, PACKAGE_VERSION); - fprintf(stderr, "Written by NLnet Labs.\n\n"); - fprintf(stderr, - "Copyright (C) 2001-2008 NLnet Labs. This is free software.\n" - "There is NO warranty; not even for MERCHANTABILITY or FITNESS\n" - "FOR A PARTICULAR PURPOSE.\n"); - exit(0); -} - -static void -notify_host(int s, struct addrinfo* res, uint8_t* wire, size_t wiresize, - const char* addrstr) -{ - int timeout_retry = 5; /* seconds */ - int num_retry = max_num_retry; - fd_set rfds; - struct timeval tv; - int retval = 0; - ssize_t received = 0; - int got_ack = 0; - socklen_t addrlen = 0; - uint8_t replybuf[2048]; - ldns_status status; - ldns_pkt* pkt = NULL; - - while(!got_ack) { - /* send it */ - if(sendto(s, (void*)wire, wiresize, 0, - res->ai_addr, res->ai_addrlen) == -1) { - printf("warning: send to %s failed: %s\n", - addrstr, strerror(errno)); -#ifndef USE_WINSOCK - close(s); -#else - closesocket(s); -#endif - return; - } - - /* wait for ACK packet */ - FD_ZERO(&rfds); - FD_SET(s, &rfds); -#ifndef S_SPLINT_S - tv.tv_sec = timeout_retry; /* seconds */ -#endif - tv.tv_usec = 0; /* microseconds */ - retval = select(s + 1, &rfds, NULL, NULL, &tv); - if (retval == -1) { - printf("error waiting for reply from %s: %s\n", - addrstr, strerror(errno)); -#ifndef USE_WINSOCK - close(s); -#else - closesocket(s); -#endif - return; - } - if(retval == 0) { - num_retry--; - if(num_retry == 0) { - printf("error: failed to send notify to %s.\n", - addrstr); - exit(1); - } - printf("timeout (%d s) expired, retry notify to %s.\n", - timeout_retry, addrstr); - } - if (retval == 1) { - got_ack = 1; - } - } - - /* got reply */ - addrlen = res->ai_addrlen; - received = recvfrom(s, (void*)replybuf, sizeof(replybuf), 0, - res->ai_addr, &addrlen); - res->ai_addrlen = addrlen; - -#ifndef USE_WINSOCK - close(s); -#else - closesocket(s); -#endif - if (received == -1) { - printf("recv %s failed: %s\n", addrstr, strerror(errno)); - return; - } - - /* check reply */ - status = ldns_wire2pkt(&pkt, replybuf, (size_t)received); - if(status != LDNS_STATUS_OK) { - ssize_t i; - printf("Could not parse reply packet: %s\n", - ldns_get_errorstr_by_id(status)); - printf("hexdump of reply: "); - for(i=0; iai_next) { - int s = socket(res->ai_family, res->ai_socktype, - res->ai_protocol); - if(s == -1) - continue; - /* send the notify */ - notify_host(s, res, wire, wiresize, argv[i]); - } - freeaddrinfo(res0); - } - - ldns_pkt_free(notify); - free(wire); - return 0; -} diff --git a/libs/ldns/examples/ldns-nsec3-hash.1 b/libs/ldns/examples/ldns-nsec3-hash.1 deleted file mode 100644 index 1b0f70ce39..0000000000 --- a/libs/ldns/examples/ldns-nsec3-hash.1 +++ /dev/null @@ -1,34 +0,0 @@ -.TH ldns-nsec3-hash.c 1 "10 Dec 2008" -.SH NAME -ldns-nsec3-hash \- print out the NSEC3 hash for a domain name -.SH SYNOPSIS -.B ldns-nsec3-hash -.IR - -.SH DESCRIPTION -\fBldns-nsec3-hash\fR is used to print out the NSEC3 hash for the given domain name. - -.SH OPTIONS -.TP -\fB-a\fR \fInumber\fR -Use the given algorithm number for the hash calculation. Defaults to 1 (SHA-1). - -.TP -\fB-s\fR \fIsalt\fR -Use the given salt for the hash calculation. Salt value should be in hexadecimal format. - -.TP -\fB-t\fR \fIcount\fR -Use count iterations for the hash calculation. - - -.SH AUTHOR -Written by the ldns team as an example for ldns usage. - -.SH REPORTING BUGS -Report bugs to . - -.SH COPYRIGHT -Copyright (C) 2008 NLnet Labs. This is free software. There is NO -warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR -PURPOSE. diff --git a/libs/ldns/examples/ldns-nsec3-hash.c b/libs/ldns/examples/ldns-nsec3-hash.c deleted file mode 100644 index 0ba2e68aec..0000000000 --- a/libs/ldns/examples/ldns-nsec3-hash.c +++ /dev/null @@ -1,127 +0,0 @@ -/* - * ldns-signzone signs a zone file - * - * (c) NLnet Labs, 2005 - 2008 - * See the file LICENSE for the license - */ - -#include "config.h" -#include -#include - -#include - -#include - -#include -#include - -#ifdef HAVE_SSL -#include -#include -#endif /* HAVE_SSL */ - -#define MAX_FILENAME_LEN 250 -int verbosity = 1; - -static void -usage(FILE *fp, const char *prog) { - fprintf(fp, "%s [OPTIONS] \n", prog); - fprintf(fp, " prints the NSEC3 hash of the given domain name\n"); - fprintf(fp, "-a [algorithm] hashing algorithm\n"); - fprintf(fp, "-t [number] number of hash iterations\n"); - fprintf(fp, "-s [string] salt\n"); -} - -int -main(int argc, char *argv[]) -{ - ldns_rdf *dname, *hashed_dname; - uint8_t nsec3_algorithm = 1; - size_t nsec3_iterations_cmd = 1; - uint16_t nsec3_iterations = 1; - uint8_t nsec3_salt_length = 0; - uint8_t *nsec3_salt = NULL; - - char *prog = strdup(argv[0]); - - int c; - while ((c = getopt(argc, argv, "a:s:t:")) != -1) { - switch (c) { - case 'a': - nsec3_algorithm = (uint8_t) atoi(optarg); - break; - case 's': - if (strlen(optarg) % 2 != 0) { - fprintf(stderr, "Salt value is not valid hex data, not a multiple of 2 characters\n"); - exit(EXIT_FAILURE); - } - if (strlen(optarg) > 512) { - fprintf(stderr, "Salt too long\n"); - exit(EXIT_FAILURE); - } - nsec3_salt_length = (uint8_t) (strlen(optarg) / 2); - nsec3_salt = LDNS_XMALLOC(uint8_t, nsec3_salt_length); - for (c = 0; c < (int) strlen(optarg); c += 2) { - if (isxdigit((int) optarg[c]) && isxdigit((int) optarg[c+1])) { - nsec3_salt[c/2] = (uint8_t) ldns_hexdigit_to_int(optarg[c]) * 16 + - ldns_hexdigit_to_int(optarg[c+1]); - } else { - fprintf(stderr, "Salt value is not valid hex data.\n"); - exit(EXIT_FAILURE); - } - } - - break; - case 't': - nsec3_iterations_cmd = (size_t) atol(optarg); - if (nsec3_iterations_cmd > LDNS_NSEC3_MAX_ITERATIONS) { - fprintf(stderr, "Iterations count can not exceed %u, quitting\n", LDNS_NSEC3_MAX_ITERATIONS); - exit(EXIT_FAILURE); - } - nsec3_iterations = (uint16_t) nsec3_iterations_cmd; - break; - default: - usage(stderr, prog); - exit(EXIT_SUCCESS); - } - } - - argc -= optind; - argv += optind; - - if (argc < 1) { - printf("Error: not enough arguments\n"); - usage(stdout, prog); - exit(EXIT_FAILURE); - } else { - dname = ldns_dname_new_frm_str(argv[0]); - if (!dname) { - fprintf(stderr, - "Error: unable to parse domain name\n"); - return EXIT_FAILURE; - } - hashed_dname = ldns_nsec3_hash_name(dname, - nsec3_algorithm, - nsec3_iterations, - nsec3_salt_length, - nsec3_salt); - if (!hashed_dname) { - fprintf(stderr, - "Error creating NSEC3 hash\n"); - return EXIT_FAILURE; - } - ldns_rdf_print(stdout, hashed_dname); - printf("\n"); - ldns_rdf_deep_free(dname); - ldns_rdf_deep_free(hashed_dname); - } - - if (nsec3_salt) { - free(nsec3_salt); - } - - free(prog); - - return EXIT_SUCCESS; -} diff --git a/libs/ldns/examples/ldns-read-zone.1 b/libs/ldns/examples/ldns-read-zone.1 deleted file mode 100644 index 31bedaba62..0000000000 --- a/libs/ldns/examples/ldns-read-zone.1 +++ /dev/null @@ -1,56 +0,0 @@ -.TH ldns-read-zone 1 "30 May 2005" -.SH NAME -ldns-read-zone \- read a zonefile and print it -.SH SYNOPSIS -.B ldns-read-zone -.IR ZONEFILE - -.SH DESCRIPTION - -\fBldns-read-zone\fR reads a DNS zone file and prints it. The output has 1 -resource record per line, and no pretty-printing makeup. - -.SH OPTIONS -.TP -\fB-c\fR -Canonicalize all resource records in the zone before printing - -.TP -\fB-d\fR -Only print DNSSEC data from the zone. This option skips every record -that is not of type NSEC, NSEC3, RRSIG or DNSKEY. DS records are not -printed. - -.TP -\fB-h\fR -Show usage and exit - -.TP -\fB-n\fR -Do not print the SOA record - -.TP -\fB-s\fR -Strip DNSSEC data from the zone. This option skips every record -that is of type NSEC, NSEC3, RRSIG or DNSKEY. DS records are still -printed. - -.TP -\fB-v\fR -Show the version and exit - -.TP -\fB-z\fR -Sort the zone before printing (this implies -c) - - -.SH AUTHOR -Written by the ldns team as an example for ldns usage. - -.SH REPORTING BUGS -Report bugs to . - -.SH COPYRIGHT -Copyright (C) 2005 NLnet Labs. This is free software. There is NO -warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR -PURPOSE. diff --git a/libs/ldns/examples/ldns-read-zone.c b/libs/ldns/examples/ldns-read-zone.c deleted file mode 100644 index ea35850fc1..0000000000 --- a/libs/ldns/examples/ldns-read-zone.c +++ /dev/null @@ -1,159 +0,0 @@ -/* - * read a zone file from disk and prints it, one RR per line - * - * (c) NLnetLabs 2005-2008 - * - * See the file LICENSE for the license - */ - -#include "config.h" -#include -#include - -#include - -#include - -int -main(int argc, char **argv) -{ - char *filename; - FILE *fp; - ldns_zone *z; - int line_nr = 0; - int c; - bool canonicalize = false; - bool sort = false; - bool strip = false; - bool only_dnssec = false; - bool print_soa = true; - ldns_status s; - size_t i; - ldns_rr_list *stripped_list; - ldns_rr *cur_rr; - ldns_rr_type cur_rr_type; - - while ((c = getopt(argc, argv, "cdhnsvz")) != -1) { - switch(c) { - case 'c': - canonicalize = true; - break; - case 'd': - only_dnssec = true; - if (strip) { - fprintf(stderr, "Warning: stripping both DNSSEC and non-DNSSEC records. Output will be sparse.\n"); - } - break; - case 'h': - printf("Usage: %s [-c] [-v] [-z] \n", argv[0]); - printf("\tReads the zonefile and prints it.\n"); - printf("\tThe RR count of the zone is printed to stderr.\n"); - printf("\t-c canonicalize all rrs in the zone.\n"); - printf("\t-d only show DNSSEC data from the zone\n"); - printf("\t-h show this text\n"); - printf("\t-n do not print the SOA record\n"); - printf("\t-s strip DNSSEC data from the zone\n"); - printf("\t-v shows the version and exits\n"); - printf("\t-z sort the zone (implies -c).\n"); - printf("\nif no file is given standard input is read\n"); - exit(EXIT_SUCCESS); - break; - case 'n': - print_soa = false; - break; - case 's': - strip = true; - if (only_dnssec) { - fprintf(stderr, "Warning: stripping both DNSSEC and non-DNSSEC records. Output will be sparse.\n"); - } - break; - case 'v': - printf("read zone version %s (ldns version %s)\n", LDNS_VERSION, ldns_version()); - exit(EXIT_SUCCESS); - break; - case 'z': - canonicalize = true; - sort = true; - break; - } - } - - argc -= optind; - argv += optind; - - if (argc == 0) { - fp = stdin; - } else { - filename = argv[0]; - - fp = fopen(filename, "r"); - if (!fp) { - fprintf(stderr, "Unable to open %s: %s\n", filename, strerror(errno)); - exit(EXIT_FAILURE); - } - } - - s = ldns_zone_new_frm_fp_l(&z, fp, NULL, 0, LDNS_RR_CLASS_IN, &line_nr); - - if (strip) { - stripped_list = ldns_rr_list_new(); - while ((cur_rr = ldns_rr_list_pop_rr(ldns_zone_rrs(z)))) { - cur_rr_type = ldns_rr_get_type(cur_rr); - if (cur_rr_type == LDNS_RR_TYPE_RRSIG || - cur_rr_type == LDNS_RR_TYPE_NSEC || - cur_rr_type == LDNS_RR_TYPE_NSEC3 || - cur_rr_type == LDNS_RR_TYPE_NSEC3PARAMS - ) { - ldns_rr_free(cur_rr); - } else { - ldns_rr_list_push_rr(stripped_list, cur_rr); - } - } - ldns_rr_list_free(ldns_zone_rrs(z)); - ldns_zone_set_rrs(z, stripped_list); - } - if (only_dnssec) { - stripped_list = ldns_rr_list_new(); - while ((cur_rr = ldns_rr_list_pop_rr(ldns_zone_rrs(z)))) { - cur_rr_type = ldns_rr_get_type(cur_rr); - if (cur_rr_type == LDNS_RR_TYPE_RRSIG || - cur_rr_type == LDNS_RR_TYPE_NSEC || - cur_rr_type == LDNS_RR_TYPE_NSEC3 || - cur_rr_type == LDNS_RR_TYPE_NSEC3PARAMS - ) { - ldns_rr_list_push_rr(stripped_list, cur_rr); - } else { - ldns_rr_free(cur_rr); - } - } - ldns_rr_list_free(ldns_zone_rrs(z)); - ldns_zone_set_rrs(z, stripped_list); - } - - if (s == LDNS_STATUS_OK) { - if (canonicalize) { - ldns_rr2canonical(ldns_zone_soa(z)); - for (i = 0; i < ldns_rr_list_rr_count(ldns_zone_rrs(z)); i++) { - ldns_rr2canonical(ldns_rr_list_rr(ldns_zone_rrs(z), i)); - } - } - if (sort) { - ldns_zone_sort(z); - } - - if (print_soa && ldns_zone_soa(z)) { - ldns_rr_print(stdout, ldns_zone_soa(z)); - } - ldns_rr_list_print(stdout, ldns_zone_rrs(z)); - - ldns_zone_deep_free(z); - } else { - fprintf(stderr, "%s at %d\n", - ldns_get_errorstr_by_id(s), - line_nr); - exit(EXIT_FAILURE); - } - fclose(fp); - - exit(EXIT_SUCCESS); -} diff --git a/libs/ldns/examples/ldns-resolver.1 b/libs/ldns/examples/ldns-resolver.1 deleted file mode 100644 index 9552e6860c..0000000000 --- a/libs/ldns/examples/ldns-resolver.1 +++ /dev/null @@ -1,26 +0,0 @@ -.TH ldns-resolver 1 "27 Apr 2005" -.SH NAME -ldns-resolver \- tries to create a resolver from a resolv.conf file. -.SH SYNOPSIS -.B ldns-resolver -.IR file - -.SH DESCRIPTION -\fBldns-resolver\fR tries to create a resolver from a resolv.conf file. -This is only useful to test the library for robusteness with input data. - -.SH OPTIONS -\fBldns-resolver\fR takes a filename of the resolv.conf file as input. -For example \fIldns-resolver /etc/resolv.conf\fR will show if the file can -be parsed successfully. - -.SH AUTHOR -Written by the ldns team as an example for ldns usage. - -.SH REPORTING BUGS -Report bugs to . - -.SH COPYRIGHT -Copyright (C) 2005 NLnet Labs. This is free software. There is NO -warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR -PURPOSE. diff --git a/libs/ldns/examples/ldns-resolver.c b/libs/ldns/examples/ldns-resolver.c deleted file mode 100644 index 04dcc35feb..0000000000 --- a/libs/ldns/examples/ldns-resolver.c +++ /dev/null @@ -1,47 +0,0 @@ -/* - * ldns-resolver tries to create a resolver structure from /dev/urandom - * this is only useful to test the library for robusteness with input data - * - * (c) NLnet Labs 2006 - 2008 - * See the file LICENSE for the license - */ - -#include "config.h" -#include "errno.h" - -#include - -int -main(int argc, char **argv) { - - ldns_resolver *r; - int line = 1; - FILE *rand; - ldns_status s; - - if (argc != 2 || strncmp(argv[1], "-h", 3) == 0) { - printf("Usage: ldns-resolver \n"); - printf("Tries to create a stub resolver structure from the given file.\n"); - exit(EXIT_FAILURE); - } - - if (!(rand = fopen(argv[1], "r"))) { - printf("Error opening %s: %s\n", argv[1], strerror(errno)); - exit(EXIT_FAILURE); - } - - printf("Trying to read from %s\n", argv[1]); - s = ldns_resolver_new_frm_fp_l(&r, rand, &line); - if (s != LDNS_STATUS_OK) { - printf("Failed: %s at line %d\n", ldns_get_errorstr_by_id(s), line); - exit(EXIT_FAILURE); - } else { - printf("Succes\n"); - ldns_resolver_print(stdout, r); - ldns_resolver_deep_free(r); - } - - fclose(rand); - - return EXIT_SUCCESS; -} diff --git a/libs/ldns/examples/ldns-revoke.1 b/libs/ldns/examples/ldns-revoke.1 deleted file mode 100644 index 5a16244dac..0000000000 --- a/libs/ldns/examples/ldns-revoke.1 +++ /dev/null @@ -1,27 +0,0 @@ -.TH ldns-revoke 1 "23 Jul 2008" -.SH NAME -ldns-revoke \- sets the revoke bit of a DNSKEY -.SH SYNOPSIS -.B ldns-revoke -.IR file - -.SH DESCRIPTION -\fBldns-revoke\fR is used to revoke a public DNSKEY RR. -When run it will read \fIfile\fR with a DNSKEY RR in it, -sets the revoke bit and write back the output to \fIfile\fR . - -.SH OPTIONS -.TP -\fB-n\fR -Write the result to stdout instead of a file - -.SH AUTHOR -Written by the ldns team as an example for ldns usage. - -.SH REPORTING BUGS -Report bugs to . - -.SH COPYRIGHT -Copyright (C) 2008 NLnet Labs. This is free software. There is NO -warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR -PURPOSE. diff --git a/libs/ldns/examples/ldns-revoke.c b/libs/ldns/examples/ldns-revoke.c deleted file mode 100644 index f46c98f010..0000000000 --- a/libs/ldns/examples/ldns-revoke.c +++ /dev/null @@ -1,104 +0,0 @@ -/* - * revoke sets the revoke bit of a public key. - * - * (c) NLnet Labs, 2005 - 2008 - * See the file LICENSE for the license - */ - -#include "config.h" - -#include -#ifdef HAVE_SSL -#include -#endif /* HAVE_SSL */ - -#include - -static void -usage(FILE *fp, char *prog) { - fprintf(fp, "%s [-n] keyfile\n", prog); - fprintf(fp, " Revokes a key\n"); - fprintf(fp, "Options:\n"); - fprintf(fp, " -n: do not write to file but to stdout\n"); -} - -int -main(int argc, char *argv[]) -{ - FILE *keyfp; - char *keyname; - ldns_rr *k; - uint16_t flags; - char *program = argv[0]; - int nofile = 0; - ldns_rdf *origin = NULL; - ldns_status result; - - argv++, argc--; - while (argc && argv[0][0] == '-') { - if (strcmp(argv[0], "-n") == 0) { - nofile=1; - } - else { - usage(stderr, program); - exit(EXIT_FAILURE); - } - argv++, argc--; - } - - if (argc != 1) { - usage(stderr, program); - exit(EXIT_FAILURE); - } - keyname = strdup(argv[0]); - - keyfp = fopen(keyname, "r"); - if (!keyfp) { - fprintf(stderr, "Failed to open public key file %s: %s\n", keyname, - strerror(errno)); - exit(EXIT_FAILURE); - } - - result = ldns_rr_new_frm_fp(&k, keyfp, 0, &origin, NULL); - /* what does this while loop do? */ - while (result == LDNS_STATUS_SYNTAX_ORIGIN) { - result = ldns_rr_new_frm_fp(&k, keyfp, 0, &origin, NULL); - } - if (result != LDNS_STATUS_OK) { - fprintf(stderr, "Could not read public key from file %s: %s\n", keyname, ldns_get_errorstr_by_id(result)); - exit(EXIT_FAILURE); - } - fclose(keyfp); - - flags = ldns_read_uint16(ldns_rdf_data(ldns_rr_dnskey_flags(k))); - flags |= LDNS_KEY_REVOKE_KEY; - - if (!ldns_rr_dnskey_set_flags(k, - ldns_native2rdf_int16(LDNS_RDF_TYPE_INT16, flags))) - { - fprintf(stderr, "Revocation failed\n"); - exit(EXIT_FAILURE); - } - - /* print the public key RR to .key */ - - if (nofile) - ldns_rr_print(stdout,k); - else { - keyfp = fopen(keyname, "w"); - if (!keyfp) { - fprintf(stderr, "Unable to open %s: %s\n", keyname, - strerror(errno)); - exit(EXIT_FAILURE); - } else { - ldns_rr_print(keyfp, k); - fclose(keyfp); - fprintf(stdout, "DNSKEY revoked\n"); - } - } - - free(keyname); - ldns_rr_free(k); - - exit(EXIT_SUCCESS); -} diff --git a/libs/ldns/examples/ldns-rrsig.1 b/libs/ldns/examples/ldns-rrsig.1 deleted file mode 100644 index 3aee863e05..0000000000 --- a/libs/ldns/examples/ldns-rrsig.1 +++ /dev/null @@ -1,30 +0,0 @@ -.TH ldns-rrsig 1 "27 Apr 2005" -.SH NAME -ldns-rrsig \- print out the inception and expiration dates in human -readable form -.SH SYNOPSIS -.B ldns-rrsig -.IR domain -[ -.IR type -] - -.SH DESCRIPTION -\fBldns-rrsig\fR is used to print the expiration and inception date of -a RRSIG. The first argument is a domain name. \fBldns-rrsig\fR will -query the authoritative servers for that domain to get a list of RRSIGs. -It will then print out the inception and experiration dates for the RRSIG -covering the SOA record. -.PP -If the second argument \fBtype\fR is given the RRSIG covering that type will be shown. - -.SH AUTHOR -Written by the ldns team as an example for ldns usage. - -.SH REPORTING BUGS -Report bugs to . - -.SH COPYRIGHT -Copyright (C) 2005 NLnet Labs. This is free software. There is NO -warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR -PURPOSE. diff --git a/libs/ldns/examples/ldns-rrsig.c b/libs/ldns/examples/ldns-rrsig.c deleted file mode 100644 index 5c565b1d4b..0000000000 --- a/libs/ldns/examples/ldns-rrsig.c +++ /dev/null @@ -1,207 +0,0 @@ -/* - * ldns-rrsig prints out the inception and expiration dates in a more readable - * way than the normal RRSIG presentation format - * - * for a particulary domain - * (c) NLnet Labs, 2005 - 2008 - * See the file LICENSE for the license - */ - -#include "config.h" - -#include - -static int -usage(FILE *fp, char *prog) { - fprintf(fp, "%s domain [type]\n", prog); - fprintf(fp, " print out the inception and expiration dates\n"); - fprintf(fp, " in a more human readable form\n"); - fprintf(fp, " \tquery for RRSIG(), defaults to SOA\n"); - return 0; -} - -int -main(int argc, char *argv[]) -{ - ldns_resolver *res; - ldns_resolver *localres; - ldns_rdf *domain; - ldns_pkt *p; - ldns_rr_list *rrsig; - ldns_rr_list *rrsig_type; - ldns_rr_list *ns; - ldns_rr_list *ns_ip; - uint8_t i, j; - ldns_rr_type t; - char * type_name; - time_t incep, expir; - char incep_buf[26]; - char expir_buf[26]; - ldns_status s; - - p = NULL; - rrsig = NULL; - rrsig_type = NULL; - domain = NULL; - - /* option parsing */ - - if (argc < 2) { - usage(stdout, argv[0]); - exit(EXIT_FAILURE); - } else { - /* create a rdf from the command line arg */ - domain = ldns_dname_new_frm_str(argv[1]); - if (!domain) { - usage(stdout, argv[0]); - exit(EXIT_FAILURE); - } - } - - if (argc == 3) { - /* optional type arg */ - type_name = strdup(argv[2]); - t = ldns_rdf2rr_type( - ldns_rdf_new_frm_str(LDNS_RDF_TYPE_TYPE, type_name)); - if (t == 0) { - fprintf(stderr, " *** %s is not a valid RR type\n", type_name); - exit(EXIT_FAILURE); - } - } else { - t = LDNS_RR_TYPE_SOA; - type_name = "SOA"; - } - - /* create a new resolver from /etc/resolv.conf */ - s = ldns_resolver_new_frm_file(&localres, NULL); - if (s != LDNS_STATUS_OK) { - exit(EXIT_FAILURE); - } - - /* first get the nameserver of the domain in question */ - p = ldns_resolver_query(localres, domain, LDNS_RR_TYPE_NS, - LDNS_RR_CLASS_IN, LDNS_RD); - if (!p) { - fprintf(stderr," *** Could not find any nameserver for %s", argv[1]); - ldns_resolver_deep_free(localres); - exit(EXIT_FAILURE); - } - ns = ldns_pkt_rr_list_by_type(p, LDNS_RR_TYPE_NS, LDNS_SECTION_ANSWER); - - if (!ns) { - fprintf(stderr," *** Could not find any nameserver for %s", argv[1]); - ldns_pkt_free(p); - ldns_resolver_deep_free(localres); - exit(EXIT_FAILURE); - } - - /* use our local resolver to resolv the names in the for usage in our - * new resolver */ - res = ldns_resolver_new(); - if (!res) { - ldns_pkt_free(p); - ldns_resolver_deep_free(localres); - ldns_rr_list_deep_free(ns); - exit(EXIT_FAILURE); - } - for(i = 0; i < ldns_rr_list_rr_count(ns); i++) { - ns_ip = ldns_get_rr_list_addr_by_name(localres, - ldns_rr_ns_nsdname(ldns_rr_list_rr(ns, i)), - LDNS_RR_CLASS_IN, LDNS_RD); - /* add these to new resolver */ - for(j = 0; j < ldns_rr_list_rr_count(ns_ip); j++) { - if (ldns_resolver_push_nameserver(res, - ldns_rr_a_address(ldns_rr_list_rr(ns_ip, j))) != LDNS_STATUS_OK) { - printf("Error adding nameserver to resolver\n"); - ldns_pkt_free(p); - ldns_resolver_deep_free(res); - ldns_resolver_deep_free(localres); - ldns_rr_list_deep_free(ns); - exit(EXIT_FAILURE); - } - } - ldns_rr_list_deep_free(ns_ip); - - } - - /* enable DNSSEC */ - ldns_resolver_set_dnssec(res, true); - /* also set CD, we want EVERYTHING! */ - ldns_resolver_set_dnssec_cd(res, true); - - /* use the resolver to send it a query for the soa - * records of the domain given on the command line - */ - ldns_pkt_free(p); - p = ldns_resolver_query(res, domain, LDNS_RR_TYPE_RRSIG, LDNS_RR_CLASS_IN, LDNS_RD); - - ldns_rdf_deep_free(domain); - - if (!p) { - ldns_resolver_deep_free(localres); - ldns_rr_list_deep_free(ns); - exit(EXIT_FAILURE); - } else { - /* retrieve the RRSIG records from the answer section of that - * packet - */ - rrsig = ldns_pkt_rr_list_by_type(p, LDNS_RR_TYPE_RRSIG, LDNS_SECTION_ANSWER); - if (!rrsig) { - fprintf(stderr, - " *** invalid answer name %s after RRSIG query for %s\n", - argv[1], argv[1]); - ldns_pkt_free(p); - ldns_resolver_deep_free(res); - ldns_rr_list_deep_free(ns); - exit(EXIT_FAILURE); - } else { - rrsig_type = ldns_rr_list_new(); - - for(i = 0; i < ldns_rr_list_rr_count(rrsig); i++) { - if (ldns_rdf2rr_type( - ldns_rr_rrsig_typecovered( - ldns_rr_list_rr(rrsig, i))) == t) { - ldns_rr_list_push_rr(rrsig_type, - ldns_rr_list_rr(rrsig, i)); - } - } - if (ldns_rr_list_rr_count(rrsig_type) == 0) { - fprintf(stderr, " *** No RRSIG(%s) type found\n", - type_name); - ldns_resolver_deep_free(localres); - ldns_resolver_deep_free(res); - ldns_pkt_free(p); - ldns_rr_list_deep_free(ns); - ldns_rr_list_free(rrsig); - ldns_rr_list_deep_free(rrsig_type); - exit(EXIT_FAILURE); - } - - for(i = 0; i < ldns_rr_list_rr_count(rrsig_type); i++) { - incep = ldns_rdf2native_time_t( - ldns_rr_rrsig_inception( - ldns_rr_list_rr(rrsig_type, i))); - expir = ldns_rdf2native_time_t( - ldns_rr_rrsig_expiration( - ldns_rr_list_rr(rrsig_type, i))); - - /* convert to human readable */ - ctime_r(&incep, incep_buf); - ctime_r(&expir, expir_buf); - /* kill the newline */ - incep_buf[24] = '\0'; - expir_buf[24] = '\0'; - - fprintf(stdout, "%s RRSIG(%s): %s - %s\n", - argv[1], type_name, incep_buf, expir_buf); - } - ldns_rr_list_free(rrsig); - ldns_rr_list_deep_free(rrsig_type); - } - } - ldns_pkt_free(p); - ldns_resolver_deep_free(localres); - ldns_resolver_deep_free(res); - ldns_rr_list_deep_free(ns); - return 0; -} diff --git a/libs/ldns/examples/ldns-signzone.1 b/libs/ldns/examples/ldns-signzone.1 deleted file mode 100644 index 0ac7c8094f..0000000000 --- a/libs/ldns/examples/ldns-signzone.1 +++ /dev/null @@ -1,159 +0,0 @@ -.TH ldns-signzone 1 "30 May 2005" -.SH NAME -ldns-signzone \- sign a zonefile with DNSSEC data -.SH SYNOPSIS -.B ldns-signzone -[ -.IR OPTIONS -] -.IR ZONEFILE -.IR -KEY -[KEY -[KEY] ... -] - -.SH DESCRIPTION - -\fBldns-signzone\fR is used to generate a DNSSEC signed zone. When run it -will create a new zonefile that contains RRSIG and NSEC resource records, as -specified in RFC 4033, RFC 4034 and RFC 4035. - -Keys must be specified by their base name (i.e. without .private). If -the DNSKEY that belongs to the key in the .private file is not present -in the zone, it will be read from the file .key. If that -file does not exist, the DNSKEY value will be generated from the -private key. - -Multiple keys can be specified, Key Signing Keys are used as such when -they are either already present in the zone, or specified in a .key -file, and have the KSK bit set. - -.SH OPTIONS -.TP -\fB-d\fR -Normally, if the DNSKEY RR for a key that is used to sign the zone is -not found in the zone file, it will be read from .key, or derived from -the private key (in that order). This option turns that feature off, -so that only the signatures are added to the zone. - -.TP -\fB-e\fR \fIdate\fR -Set expiration date of the signatures to this date, the format can be -YYYYMMDD[hhmmss], or a timestamp. - -.TP -\fB-f\fR \fIfile\fR -Use this file to store the signed zone in (default .signed) - -.TP -\fB-i\fR \fIdate\fR -Set inception date of the signatures to this date, the format can be -YYYYMMDD[hhmmss], or a timestamp. - -.TP -\fB-l\fR -Leave old DNSSEC RRSIGS and NSEC records intact (by default, they are -removed from the zone) - -.TP -\fB-o\fR \fIorigin\fR -Use this as the origin of the zone - -.TP -\fB-v\fR -Print the version and exit - -.TP -\fB-A\fR -Sign the DNSKEY record with all keys. By default it is signed with a -minimal number of keys, to keep the response size for the DNSKEY query -small, and only the SEP keys that are passed are used. If there are no -SEP keys, the DNSKEY RRset is signed with the non\-SEP keys. This option -turns off the default and all keys are used to sign the DNSKEY RRset. - -.TP -\fB-E\fR \fIname\fR -Use the EVP cryptographic engine with the given name for signing. This -can have some extra options; see ENGINE OPTIONS for more information. - -.TP -\fB-k\fR \fIid,int\fR -Use the key with the given id as the signing key for algorithm int as -a Zone signing key. This option is used when you use an OpenSSL -engine, see ENGINE OPTIONS for more information. - -.TP -\fB-K\fR \fIid,int\fR - -Use the key with the given id as the signing key for algorithm int as -a Key signing key. This options is used when you use an OpenSSL engine, -see ENGINE OPTIONS for more information. - -.TP -\fB-n\fR -Use NSEC3 instead of NSEC. - -.TP -If you use NSEC3, you can specify the following extra options: - -.TP -\fB-a\fR \fIalgorithm\fR -Algorithm used to create the hashed NSEC3 owner names - -.TP -\fB-p\fR -Opt-out. All NSEC3 records in the zone will have the Opt-out flag set. After signing, you can add insecure delegations to the signed zone. - -.TP -\fB-s\fR \fIstring\fR -Salt - -.TP -\fB-t\fR \fInumber\fR -Number of hash iterations - -.SH ENGINE OPTIONS -You can modify the possible engines, if supported, by setting an -OpenSSL configuration file. This is done through the environment -variable OPENSSL_CONF. If you use -E with a non-existent engine name, -ldns-signzone will print a list of engines supported by your -configuration. - -The key options (-k and -K) work as follows; you specify a key id, and a DNSSEC algorithm number (for instance, 5 for RSASHA1). The key id can be any of the following: - - - : - id_ - slot_-id_ - label_