diff -Nru nepenthes-0.2.0/aclocal.m4 nepenthes-0.2.2/aclocal.m4 --- nepenthes-0.2.0/aclocal.m4 2006-11-13 19:50:57.000000000 +0000 +++ nepenthes-0.2.2/aclocal.m4 2008-02-14 11:45:32.000000000 +0000 @@ -13,7 +13,7 @@ # libtool.m4 - Configure libtool for the host system. -*-Autoconf-*- -# serial 48 Debian 1.5.22-4 AC_PROG_LIBTOOL +# serial 51 Debian 1.5.24-1ubuntu1 AC_PROG_LIBTOOL # AC_PROVIDE_IFELSE(MACRO-NAME, IF-PROVIDED, IF-NOT-PROVIDED) @@ -176,7 +176,7 @@ test -z "$ac_objext" && ac_objext=o # Determine commands to create old-style static archives. -old_archive_cmds='$AR $AR_FLAGS $oldlib$oldobjs$old_deplibs' +old_archive_cmds='$AR $AR_FLAGS $oldlib$oldobjs' old_postinstall_cmds='chmod 644 $oldlib' old_postuninstall_cmds= @@ -263,8 +263,9 @@ # Check for compiler boilerplate output or warnings with # the simple compiler test code. AC_DEFUN([_LT_COMPILER_BOILERPLATE], -[ac_outfile=conftest.$ac_objext -printf "$lt_simple_compile_test_code" >conftest.$ac_ext +[AC_REQUIRE([LT_AC_PROG_SED])dnl +ac_outfile=conftest.$ac_objext +echo "$lt_simple_compile_test_code" >conftest.$ac_ext eval "$ac_compile" 2>&1 >/dev/null | $SED '/^$/d; /^ *+/d' >conftest.err _lt_compiler_boilerplate=`cat conftest.err` $rm conftest* @@ -276,8 +277,9 @@ # Check for linker boilerplate output or warnings with # the simple link test code. AC_DEFUN([_LT_LINKER_BOILERPLATE], -[ac_outfile=conftest.$ac_objext -printf "$lt_simple_link_test_code" >conftest.$ac_ext +[AC_REQUIRE([LT_AC_PROG_SED])dnl +ac_outfile=conftest.$ac_objext +echo "$lt_simple_link_test_code" >conftest.$ac_ext eval "$ac_link" 2>&1 >/dev/null | $SED '/^$/d; /^ *+/d' >conftest.err _lt_linker_boilerplate=`cat conftest.err` $rm conftest* @@ -293,12 +295,20 @@ # If we don't find anything, use the default library path according # to the aix ld manual. AC_DEFUN([_LT_AC_SYS_LIBPATH_AIX], -[AC_LINK_IFELSE(AC_LANG_PROGRAM,[ -aix_libpath=`dump -H conftest$ac_exeext 2>/dev/null | $SED -n -e '/Import File Strings/,/^$/ { /^0/ { s/^0 *\(.*\)$/\1/; p; } -}'` +[AC_REQUIRE([LT_AC_PROG_SED])dnl +AC_LINK_IFELSE(AC_LANG_PROGRAM,[ +lt_aix_libpath_sed=' + /Import File Strings/,/^$/ { + /^0/ { + s/^0 *\(.*\)$/\1/ + p + } + }' +aix_libpath=`dump -H conftest$ac_exeext 2>/dev/null | $SED -n -e "$lt_aix_libpath_sed"` # Check for a 64-bit object if we didn't find anything. -if test -z "$aix_libpath"; then aix_libpath=`dump -HX64 conftest$ac_exeext 2>/dev/null | $SED -n -e '/Import File Strings/,/^$/ { /^0/ { s/^0 *\(.*\)$/\1/; p; } -}'`; fi],[]) +if test -z "$aix_libpath"; then + aix_libpath=`dump -HX64 conftest$ac_exeext 2>/dev/null | $SED -n -e "$lt_aix_libpath_sed"` +fi],[]) if test -z "$aix_libpath"; then aix_libpath="/usr/lib:/lib"; fi ])# _LT_AC_SYS_LIBPATH_AIX @@ -529,13 +539,17 @@ rm -rf conftest* ;; -x86_64-*linux*|ppc*-*linux*|powerpc*-*linux*|s390*-*linux*|sparc*-*linux*) +x86_64-*kfreebsd*-gnu|x86_64-*linux*|ppc*-*linux*|powerpc*-*linux*| \ +s390*-*linux*|sparc*-*linux*) # Find out which ABI we are using. echo 'int i;' > conftest.$ac_ext if AC_TRY_EVAL(ac_compile); then case `/usr/bin/file conftest.o` in *32-bit*) case $host in + x86_64-*kfreebsd*-gnu) + LD="${LD-ld} -m elf_i386_fbsd" + ;; x86_64-*linux*) LD="${LD-ld} -m elf_i386" ;; @@ -552,6 +566,9 @@ ;; *64-bit*) case $host in + x86_64-*kfreebsd*-gnu) + LD="${LD-ld} -m elf_x86_64_fbsd" + ;; x86_64-*linux*) LD="${LD-ld} -m elf_x86_64" ;; @@ -623,7 +640,7 @@ AC_CACHE_CHECK([$1], [$2], [$2=no ifelse([$4], , [ac_outfile=conftest.$ac_objext], [ac_outfile=$4]) - printf "$lt_simple_compile_test_code" > conftest.$ac_ext + echo "$lt_simple_compile_test_code" > conftest.$ac_ext lt_compiler_flag="$3" # Insert the option either (1) after the last *FLAGS variable, or # (2) before a word containing "conftest.", or (3) at the end. @@ -664,11 +681,12 @@ # ------------------------------------------------------------ # Check whether the given compiler option works AC_DEFUN([AC_LIBTOOL_LINKER_OPTION], -[AC_CACHE_CHECK([$1], [$2], +[AC_REQUIRE([LT_AC_PROG_SED])dnl +AC_CACHE_CHECK([$1], [$2], [$2=no save_LDFLAGS="$LDFLAGS" LDFLAGS="$LDFLAGS $3" - printf "$lt_simple_link_test_code" > conftest.$ac_ext + echo "$lt_simple_link_test_code" > conftest.$ac_ext if (eval $ac_link 2>conftest.err) && test -s conftest$ac_exeext; then # The linker can only warn and ignore the option if not recognized # So say no if there are warnings @@ -782,24 +800,27 @@ fi ;; *) - # If test is not a shell built-in, we'll probably end up computing a - # maximum length that is only half of the actual maximum length, but - # we can't tell. - SHELL=${SHELL-${CONFIG_SHELL-/bin/sh}} - while (test "X"`$SHELL [$]0 --fallback-echo "X$teststring" 2>/dev/null` \ + lt_cv_sys_max_cmd_len=`(getconf ARG_MAX) 2> /dev/null` + if test -n "$lt_cv_sys_max_cmd_len"; then + lt_cv_sys_max_cmd_len=`expr $lt_cv_sys_max_cmd_len \/ 4` + lt_cv_sys_max_cmd_len=`expr $lt_cv_sys_max_cmd_len \* 3` + else + SHELL=${SHELL-${CONFIG_SHELL-/bin/sh}} + while (test "X"`$SHELL [$]0 --fallback-echo "X$teststring" 2>/dev/null` \ = "XX$teststring") >/dev/null 2>&1 && - new_result=`expr "X$teststring" : ".*" 2>&1` && - lt_cv_sys_max_cmd_len=$new_result && - test $i != 17 # 1/2 MB should be enough - do - i=`expr $i + 1` - teststring=$teststring$teststring - done - teststring= - # Add a significant safety factor because C++ compilers can tack on massive - # amounts of additional arguments before passing them to the linker. - # It appears as though 1/2 is a usable value. - lt_cv_sys_max_cmd_len=`expr $lt_cv_sys_max_cmd_len \/ 2` + new_result=`expr "X$teststring" : ".*" 2>&1` && + lt_cv_sys_max_cmd_len=$new_result && + test $i != 17 # 1/2 MB should be enough + do + i=`expr $i + 1` + teststring=$teststring$teststring + done + teststring= + # Add a significant safety factor because C++ compilers can tack on massive + # amounts of additional arguments before passing them to the linker. + # It appears as though 1/2 is a usable value. + lt_cv_sys_max_cmd_len=`expr $lt_cv_sys_max_cmd_len \/ 2` + fi ;; esac ]) @@ -1026,7 +1047,8 @@ # --------------------------------- # Check to see if options -c and -o are simultaneously supported by compiler AC_DEFUN([AC_LIBTOOL_PROG_CC_C_O], -[AC_REQUIRE([_LT_AC_SYS_COMPILER])dnl +[AC_REQUIRE([LT_AC_PROG_SED])dnl +AC_REQUIRE([_LT_AC_SYS_COMPILER])dnl AC_CACHE_CHECK([if $compiler supports -c -o file.$ac_objext], [_LT_AC_TAGVAR(lt_cv_prog_compiler_c_o, $1)], [_LT_AC_TAGVAR(lt_cv_prog_compiler_c_o, $1)=no @@ -1034,7 +1056,7 @@ mkdir conftest cd conftest mkdir out - printf "$lt_simple_compile_test_code" > conftest.$ac_ext + echo "$lt_simple_compile_test_code" > conftest.$ac_ext lt_compiler_flag="-o out/conftest2.$ac_objext" # Insert the option either (1) after the last *FLAGS variable, or @@ -1174,6 +1196,7 @@ darwin*) if test -n "$STRIP" ; then striplib="$STRIP -x" + old_striplib="$STRIP -S" AC_MSG_RESULT([yes]) else AC_MSG_RESULT([no]) @@ -1191,7 +1214,8 @@ # ----------------------------- # PORTME Fill in your ld.so characteristics AC_DEFUN([AC_LIBTOOL_SYS_DYNAMIC_LINKER], -[AC_MSG_CHECKING([dynamic linker characteristics]) +[AC_REQUIRE([LT_AC_PROG_SED])dnl +AC_MSG_CHECKING([dynamic linker characteristics]) library_names_spec= libname_spec='lib$name' soname_spec= @@ -1205,20 +1229,58 @@ version_type=none dynamic_linker="$host_os ld.so" sys_lib_dlsearch_path_spec="/lib /usr/lib" +m4_if($1,[],[ if test "$GCC" = yes; then - sys_lib_search_path_spec=`$CC -print-search-dirs | grep "^libraries:" | $SED -e "s/^libraries://" -e "s,=/,/,g"` - if echo "$sys_lib_search_path_spec" | grep ';' >/dev/null ; then + case $host_os in + darwin*) lt_awk_arg="/^libraries:/,/LR/" ;; + *) lt_awk_arg="/^libraries:/" ;; + esac + lt_search_path_spec=`$CC -print-search-dirs | awk $lt_awk_arg | $SED -e "s/^libraries://" -e "s,=/,/,g"` + if echo "$lt_search_path_spec" | grep ';' >/dev/null ; then # if the path contains ";" then we assume it to be the separator # otherwise default to the standard path separator (i.e. ":") - it is # assumed that no part of a normal pathname contains ";" but that should # okay in the real world where ";" in dirpaths is itself problematic. - sys_lib_search_path_spec=`echo "$sys_lib_search_path_spec" | $SED -e 's/;/ /g'` + lt_search_path_spec=`echo "$lt_search_path_spec" | $SED -e 's/;/ /g'` else - sys_lib_search_path_spec=`echo "$sys_lib_search_path_spec" | $SED -e "s/$PATH_SEPARATOR/ /g"` + lt_search_path_spec=`echo "$lt_search_path_spec" | $SED -e "s/$PATH_SEPARATOR/ /g"` fi + # Ok, now we have the path, separated by spaces, we can step through it + # and add multilib dir if necessary. + lt_tmp_lt_search_path_spec= + lt_multi_os_dir=`$CC $CPPFLAGS $CFLAGS $LDFLAGS -print-multi-os-directory 2>/dev/null` + for lt_sys_path in $lt_search_path_spec; do + if test -d "$lt_sys_path/$lt_multi_os_dir"; then + lt_tmp_lt_search_path_spec="$lt_tmp_lt_search_path_spec $lt_sys_path/$lt_multi_os_dir" + else + test -d "$lt_sys_path" && \ + lt_tmp_lt_search_path_spec="$lt_tmp_lt_search_path_spec $lt_sys_path" + fi + done + lt_search_path_spec=`echo $lt_tmp_lt_search_path_spec | awk ' +BEGIN {RS=" "; FS="/|\n";} { + lt_foo=""; + lt_count=0; + for (lt_i = NF; lt_i > 0; lt_i--) { + if ($lt_i != "" && $lt_i != ".") { + if ($lt_i == "..") { + lt_count++; + } else { + if (lt_count == 0) { + lt_foo="/" $lt_i lt_foo; + } else { + lt_count--; + } + } + } + } + if (lt_foo != "") { lt_freq[[lt_foo]]++; } + if (lt_freq[[lt_foo]] == 1) { print lt_foo; } +}'` + sys_lib_search_path_spec=`echo $lt_search_path_spec` else sys_lib_search_path_spec="/lib /usr/lib /usr/local/lib" -fi +fi]) need_lib_prefix=unknown hardcode_into_libs=no @@ -1375,12 +1437,8 @@ shlibpath_overrides_runpath=yes shlibpath_var=DYLD_LIBRARY_PATH shrext_cmds='`test .$module = .yes && echo .so || echo .dylib`' - # Apple's gcc prints 'gcc -print-search-dirs' doesn't operate the same. - if test "$GCC" = yes; then - sys_lib_search_path_spec=`$CC -print-search-dirs | tr "\n" "$PATH_SEPARATOR" | sed -e 's/libraries:/@libraries:/' | tr "@" "\n" | grep "^libraries:" | sed -e "s/^libraries://" -e "s,=/,/,g" -e "s,$PATH_SEPARATOR, ,g" -e "s,.*,& /lib /usr/lib /usr/local/lib,g"` - else - sys_lib_search_path_spec='/lib /usr/lib /usr/local/lib' - fi + m4_if([$1], [],[ + sys_lib_search_path_spec="$sys_lib_search_path_spec /usr/local/lib"]) sys_lib_dlsearch_path_spec='/usr/local/lib /lib /usr/lib' ;; @@ -1434,7 +1492,7 @@ shlibpath_overrides_runpath=no hardcode_into_libs=yes ;; - freebsd*) # from 4.6 on + *) # from 4.6 on, and DragonFly shlibpath_overrides_runpath=yes hardcode_into_libs=yes ;; @@ -1497,7 +1555,7 @@ postinstall_cmds='chmod 555 $lib' ;; -interix3*) +interix[[3-9]]*) version_type=linux need_lib_prefix=no need_version=no @@ -1568,7 +1626,7 @@ # Append ld.so.conf contents to the search path if test -f /etc/ld.so.conf; then - lt_ld_extra=`awk '/^include / { system(sprintf("cd /etc; cat %s", \[$]2)); skip = 1; } { if (!skip) print \[$]0; skip = 0; }' < /etc/ld.so.conf | $SED -e 's/#.*//;s/[:, ]/ /g;s/=[^=]*$//;s/=[^= ]* / /g;/^$/d' | tr '\n' ' '` + lt_ld_extra=`awk '/^include / { system(sprintf("cd /etc; cat %s 2>/dev/null", \[$]2)); skip = 1; } { if (!skip) print \[$]0; skip = 0; }' < /etc/ld.so.conf | $SED -e 's/#.*//;/^[ ]*hwcap[ ]/d;s/[:, ]/ /g;s/=[^=]*$//;s/=[^= ]* / /g;/^$/d' | tr '\n' ' '` sys_lib_dlsearch_path_spec="/lib /usr/lib $lt_ld_extra" fi @@ -1674,6 +1732,10 @@ sys_lib_dlsearch_path_spec="$sys_lib_search_path_spec" ;; +rdos*) + dynamic_linker=no + ;; + solaris*) version_type=linux need_lib_prefix=no @@ -1779,7 +1841,8 @@ # _LT_AC_TAGCONFIG # ---------------- AC_DEFUN([_LT_AC_TAGCONFIG], -[AC_ARG_WITH([tags], +[AC_REQUIRE([LT_AC_PROG_SED])dnl +AC_ARG_WITH([tags], [AC_HELP_STRING([--with-tags@<:@=TAGS@:>@], [include additional configurations @<:@automatic@:>@])], [tagnames="$withval"]) @@ -2040,7 +2103,7 @@ # AC_PATH_TOOL_PREFIX # ------------------- -# find a file program which can recognise shared library +# find a file program which can recognize shared library AC_DEFUN([AC_PATH_TOOL_PREFIX], [AC_REQUIRE([AC_PROG_EGREP])dnl AC_MSG_CHECKING([for $1]) @@ -2103,7 +2166,7 @@ # AC_PATH_MAGIC # ------------- -# find a file program which can recognise a shared library +# find a file program which can recognize a shared library AC_DEFUN([AC_PATH_MAGIC], [AC_PATH_TOOL_PREFIX(${ac_tool_prefix}file, /usr/bin$PATH_SEPARATOR$PATH) if test -z "$lt_cv_path_MAGIC_CMD"; then @@ -2250,7 +2313,7 @@ # how to check for library dependencies # -- PORTME fill in with the dynamic library characteristics AC_DEFUN([AC_DEPLIBS_CHECK_METHOD], -[AC_CACHE_CHECK([how to recognise dependent libraries], +[AC_CACHE_CHECK([how to recognize dependent libraries], lt_cv_deplibs_check_method, [lt_cv_file_magic_cmd='$MAGIC_CMD' lt_cv_file_magic_test_file= @@ -2289,9 +2352,15 @@ mingw* | pw32*) # Base MSYS/MinGW do not provide the 'file' command needed by - # func_win32_libid shell function, so use a weaker test based on 'objdump'. - lt_cv_deplibs_check_method='file_magic file format pei*-i386(.*architecture: i386)?' - lt_cv_file_magic_cmd='$OBJDUMP -f' + # func_win32_libid shell function, so use a weaker test based on 'objdump', + # unless we find 'file', for example because we are cross-compiling. + if ( file / ) >/dev/null 2>&1; then + lt_cv_deplibs_check_method='file_magic ^x86 archive import|^x86 DLL' + lt_cv_file_magic_cmd='func_win32_libid' + else + lt_cv_deplibs_check_method='file_magic file format pei*-i386(.*architecture: i386)?' + lt_cv_file_magic_cmd='$OBJDUMP -f' + fi ;; darwin* | rhapsody*) @@ -2336,7 +2405,7 @@ esac ;; -interix3*) +interix[[3-9]]*) # PIC code is broken on Interix 3.x, that's why |\.a not |_pic\.a here lt_cv_deplibs_check_method='match_pattern /lib[[^/]]+(\.so|\.a)$' ;; @@ -2386,6 +2455,10 @@ lt_cv_deplibs_check_method=pass_all ;; +rdos*) + lt_cv_deplibs_check_method=pass_all + ;; + solaris*) lt_cv_deplibs_check_method=pass_all ;; @@ -2438,7 +2511,7 @@ lt_cv_path_NM="$NM" else lt_nm_to_check="${ac_tool_prefix}nm" - if test -n "$ac_tool_prefix" && test "$build" = "$host"; then + if test -n "$ac_tool_prefix" && test "$build" = "$host"; then lt_nm_to_check="$lt_nm_to_check nm" fi for lt_tmp_nm in $lt_nm_to_check; do @@ -2654,10 +2727,10 @@ _LT_AC_TAGVAR(objext, $1)=$objext # Code to be used in simple compile tests -lt_simple_compile_test_code="int some_variable = 0;\n" +lt_simple_compile_test_code="int some_variable = 0;" # Code to be used in simple link tests -lt_simple_link_test_code='int main(){return(0);}\n' +lt_simple_link_test_code='int main(){return(0);}' _LT_AC_SYS_COMPILER @@ -2759,10 +2832,10 @@ _LT_AC_TAGVAR(objext, $1)=$objext # Code to be used in simple compile tests -lt_simple_compile_test_code="int some_variable = 0;\n" +lt_simple_compile_test_code="int some_variable = 0;" # Code to be used in simple link tests -lt_simple_link_test_code='int main(int, char *[[]]) { return(0); }\n' +lt_simple_link_test_code='int main(int, char *[[]]) { return(0); }' # ltmain only uses $CC for tagged configurations so make sure $CC is set. _LT_AC_SYS_COMPILER @@ -2908,7 +2981,7 @@ strings "$collect2name" | grep resolve_lib_name >/dev/null then # We have reworked collect2 - _LT_AC_TAGVAR(hardcode_direct, $1)=yes + : else # We have old collect2 _LT_AC_TAGVAR(hardcode_direct, $1)=unsupported @@ -3067,10 +3140,10 @@ case $cc_basename in xlc*) output_verbose_link_cmd='echo' - _LT_AC_TAGVAR(archive_cmds, $1)='$CC -qmkshrobj ${wl}-single_module $allow_undefined_flag -o $lib $libobjs $deplibs $compiler_flags ${wl}-install_name ${wl}`echo $rpath/$soname` $verstring' + _LT_AC_TAGVAR(archive_cmds, $1)='$CC -qmkshrobj ${wl}-single_module $allow_undefined_flag -o $lib $libobjs $deplibs $compiler_flags ${wl}-install_name ${wl}`echo $rpath/$soname` $xlcverstring' _LT_AC_TAGVAR(module_cmds, $1)='$CC $allow_undefined_flag -o $lib -bundle $libobjs $deplibs$compiler_flags' # Don't fix this by using the ld -exported_symbols_list flag, it doesn't exist in older darwin lds - _LT_AC_TAGVAR(archive_expsym_cmds, $1)='sed -e "s,#.*,," -e "s,^[ ]*,," -e "s,^\(..*\),_&," < $export_symbols > $output_objdir/${libname}-symbols.expsym~$CC -qmkshrobj ${wl}-single_module $allow_undefined_flag -o $lib $libobjs $deplibs $compiler_flags ${wl}-install_name ${wl}$rpath/$soname $verstring~nmedit -s $output_objdir/${libname}-symbols.expsym ${lib}' + _LT_AC_TAGVAR(archive_expsym_cmds, $1)='sed -e "s,#.*,," -e "s,^[ ]*,," -e "s,^\(..*\),_&," < $export_symbols > $output_objdir/${libname}-symbols.expsym~$CC -qmkshrobj ${wl}-single_module $allow_undefined_flag -o $lib $libobjs $deplibs $compiler_flags ${wl}-install_name ${wl}$rpath/$soname $xlcverstring~nmedit -s $output_objdir/${libname}-symbols.expsym ${lib}' _LT_AC_TAGVAR(module_expsym_cmds, $1)='sed -e "s,#.*,," -e "s,^[ ]*,," -e "s,^\(..*\),_&," < $export_symbols > $output_objdir/${libname}-symbols.expsym~$CC $allow_undefined_flag -o $lib -bundle $libobjs $deplibs$compiler_flags~nmedit -s $output_objdir/${libname}-symbols.expsym ${lib}' ;; *) @@ -3153,9 +3226,7 @@ _LT_AC_TAGVAR(hardcode_libdir_separator, $1)=: case $host_cpu in - hppa*64*|ia64*) - _LT_AC_TAGVAR(hardcode_libdir_flag_spec_ld, $1)='+b $libdir' - ;; + hppa*64*|ia64*) ;; *) _LT_AC_TAGVAR(export_dynamic_flag_spec, $1)='${wl}-E' ;; @@ -3223,7 +3294,7 @@ ;; esac ;; - interix3*) + interix[[3-9]]*) _LT_AC_TAGVAR(hardcode_direct, $1)=no _LT_AC_TAGVAR(hardcode_shlibpath_var, $1)=no _LT_AC_TAGVAR(hardcode_libdir_flag_spec, $1)='${wl}-rpath,$libdir' @@ -3343,6 +3414,29 @@ # dependencies. output_verbose_link_cmd='templist=`$CC -shared $CFLAGS -v conftest.$objext 2>&1 | grep "ld"`; templist=`echo $templist | $SED "s/\(^.*ld.*\)\( .*ld .*$\)/\1/"`; list=""; for z in $templist; do case $z in conftest.$objext) list="$list $z";; *.$objext);; *) list="$list $z";;esac; done; echo $list' ;; + *) + case `$CC -V 2>&1 | sed 5q` in + *Sun\ C*) + # Sun C++ 5.9 + _LT_AC_TAGVAR(no_undefined_flag, $1)=' -zdefs' + _LT_AC_TAGVAR(archive_cmds, $1)='$CC -G${allow_undefined_flag} -h$soname -o $lib $predep_objects $libobjs $deplibs $postdep_objects $compiler_flags' + _LT_AC_TAGVAR(archive_expsym_cmds, $1)='$CC -G${allow_undefined_flag} -h$soname -o $lib $predep_objects $libobjs $deplibs $postdep_objects $compiler_flags ${wl}-retain-symbols-file ${wl}$export_symbols' + _LT_AC_TAGVAR(hardcode_libdir_flag_spec, $1)='-R$libdir' + _LT_AC_TAGVAR(whole_archive_flag_spec, $1)='${wl}--whole-archive`new_convenience=; for conv in $convenience\"\"; do test -z \"$conv\" || new_convenience=\"$new_convenience,$conv\"; done; $echo \"$new_convenience\"` ${wl}--no-whole-archive' + + # Not sure whether something based on + # $CC $CFLAGS -v conftest.$objext -o libconftest$shared_ext 2>&1 + # would be better. + output_verbose_link_cmd='echo' + + # Archives containing C++ object files must be created using + # "CC -xar", where "CC" is the Sun C++ compiler. This is + # necessary to make sure instantiated templates are included + # in the archive. + _LT_AC_TAGVAR(old_archive_cmds, $1)='$CC -xar -o $oldlib $oldobjs' + ;; + esac + ;; esac ;; lynxos*) @@ -3381,16 +3475,20 @@ _LT_AC_TAGVAR(ld_shlibs, $1)=no ;; openbsd*) - _LT_AC_TAGVAR(hardcode_direct, $1)=yes - _LT_AC_TAGVAR(hardcode_shlibpath_var, $1)=no - _LT_AC_TAGVAR(archive_cmds, $1)='$CC -shared $pic_flag $predep_objects $libobjs $deplibs $postdep_objects $compiler_flags -o $lib' - _LT_AC_TAGVAR(hardcode_libdir_flag_spec, $1)='${wl}-rpath,$libdir' - if test -z "`echo __ELF__ | $CC -E - | grep __ELF__`" || test "$host_os-$host_cpu" = "openbsd2.8-powerpc"; then - _LT_AC_TAGVAR(archive_expsym_cmds, $1)='$CC -shared $pic_flag $predep_objects $libobjs $deplibs $postdep_objects $compiler_flags ${wl}-retain-symbols-file,$export_symbols -o $lib' - _LT_AC_TAGVAR(export_dynamic_flag_spec, $1)='${wl}-E' - _LT_AC_TAGVAR(whole_archive_flag_spec, $1)="$wlarc"'--whole-archive$convenience '"$wlarc"'--no-whole-archive' + if test -f /usr/libexec/ld.so; then + _LT_AC_TAGVAR(hardcode_direct, $1)=yes + _LT_AC_TAGVAR(hardcode_shlibpath_var, $1)=no + _LT_AC_TAGVAR(archive_cmds, $1)='$CC -shared $pic_flag $predep_objects $libobjs $deplibs $postdep_objects $compiler_flags -o $lib' + _LT_AC_TAGVAR(hardcode_libdir_flag_spec, $1)='${wl}-rpath,$libdir' + if test -z "`echo __ELF__ | $CC -E - | grep __ELF__`" || test "$host_os-$host_cpu" = "openbsd2.8-powerpc"; then + _LT_AC_TAGVAR(archive_expsym_cmds, $1)='$CC -shared $pic_flag $predep_objects $libobjs $deplibs $postdep_objects $compiler_flags ${wl}-retain-symbols-file,$export_symbols -o $lib' + _LT_AC_TAGVAR(export_dynamic_flag_spec, $1)='${wl}-E' + _LT_AC_TAGVAR(whole_archive_flag_spec, $1)="$wlarc"'--whole-archive$convenience '"$wlarc"'--no-whole-archive' + fi + output_verbose_link_cmd='echo' + else + _LT_AC_TAGVAR(ld_shlibs, $1)=no fi - output_verbose_link_cmd='echo' ;; osf3*) case $cc_basename in @@ -3552,15 +3650,10 @@ case $host_os in solaris2.[[0-5]] | solaris2.[[0-5]].*) ;; *) - # The C++ compiler is used as linker so we must use $wl - # flag to pass the commands to the underlying system - # linker. We must also pass each convience library through - # to the system linker between allextract/defaultextract. - # The C++ compiler will combine linker options so we - # cannot just pass the convience library names through - # without $wl. + # The compiler driver will combine and reorder linker options, + # but understands `-z linker_flag'. # Supported since Solaris 2.6 (maybe 2.5.1?) - _LT_AC_TAGVAR(whole_archive_flag_spec, $1)='${wl}-z ${wl}allextract`for conv in $convenience\"\"; do test -n \"$conv\" && new_convenience=\"$new_convenience,$conv\"; done; $echo \"$new_convenience\"` ${wl}-z ${wl}defaultextract' + _LT_AC_TAGVAR(whole_archive_flag_spec, $1)='-z allextract$convenience -z defaultextract' ;; esac _LT_AC_TAGVAR(link_all_deplibs, $1)=yes @@ -3607,6 +3700,12 @@ fi _LT_AC_TAGVAR(hardcode_libdir_flag_spec, $1)='${wl}-R $wl$libdir' + case $host_os in + solaris2.[[0-5]] | solaris2.[[0-5]].*) ;; + *) + _LT_AC_TAGVAR(whole_archive_flag_spec, $1)='${wl}-z ${wl}allextract$convenience ${wl}-z ${wl}defaultextract' + ;; + esac fi ;; esac @@ -3850,7 +3949,7 @@ # PORTME: override above test on systems where it is broken ifelse([$1],[CXX], [case $host_os in -interix3*) +interix[[3-9]]*) # Interix 3.5 installs completely hosed .la files for C++, so rather than # hack all around it, let's just trust "g++" to DTRT. _LT_AC_TAGVAR(predep_objects,$1)= @@ -3858,13 +3957,46 @@ _LT_AC_TAGVAR(postdeps,$1)= ;; +linux*) + case `$CC -V 2>&1 | sed 5q` in + *Sun\ C*) + # Sun C++ 5.9 + # + # The more standards-conforming stlport4 library is + # incompatible with the Cstd library. Avoid specifying + # it if it's in CXXFLAGS. Ignore libCrun as + # -library=stlport4 depends on it. + case " $CXX $CXXFLAGS " in + *" -library=stlport4 "*) + solaris_use_stlport4=yes + ;; + esac + if test "$solaris_use_stlport4" != yes; then + _LT_AC_TAGVAR(postdeps,$1)='-library=Cstd -library=Crun' + fi + ;; + esac + ;; + solaris*) case $cc_basename in CC*) + # The more standards-conforming stlport4 library is + # incompatible with the Cstd library. Avoid specifying + # it if it's in CXXFLAGS. Ignore libCrun as + # -library=stlport4 depends on it. + case " $CXX $CXXFLAGS " in + *" -library=stlport4 "*) + solaris_use_stlport4=yes + ;; + esac + # Adding this requires a known-good setup of shared libraries for # Sun compiler versions before 5.6, else PIC objects from an old # archive will be linked into the output, leading to subtle bugs. - _LT_AC_TAGVAR(postdeps,$1)='-lCstd -lCrun' + if test "$solaris_use_stlport4" != yes; then + _LT_AC_TAGVAR(postdeps,$1)='-library=Cstd -library=Crun' + fi ;; esac ;; @@ -3913,10 +4045,17 @@ _LT_AC_TAGVAR(objext, $1)=$objext # Code to be used in simple compile tests -lt_simple_compile_test_code=" subroutine t\n return\n end\n" +lt_simple_compile_test_code="\ + subroutine t + return + end +" # Code to be used in simple link tests -lt_simple_link_test_code=" program t\n end\n" +lt_simple_link_test_code="\ + program t + end +" # ltmain only uses $CC for tagged configurations so make sure $CC is set. _LT_AC_SYS_COMPILER @@ -3995,10 +4134,10 @@ _LT_AC_TAGVAR(objext, $1)=$objext # Code to be used in simple compile tests -lt_simple_compile_test_code="class foo {}\n" +lt_simple_compile_test_code="class foo {}" # Code to be used in simple link tests -lt_simple_link_test_code='public class conftest { public static void main(String[[]] argv) {}; }\n' +lt_simple_link_test_code='public class conftest { public static void main(String[[]] argv) {}; }' # ltmain only uses $CC for tagged configurations so make sure $CC is set. _LT_AC_SYS_COMPILER @@ -4051,7 +4190,7 @@ _LT_AC_TAGVAR(objext, $1)=$objext # Code to be used in simple compile tests -lt_simple_compile_test_code='sample MENU { MENUITEM "&Soup", 100, CHECKED }\n' +lt_simple_compile_test_code='sample MENU { MENUITEM "&Soup", 100, CHECKED }' # Code to be used in simple link tests lt_simple_link_test_code="$lt_simple_compile_test_code" @@ -4140,6 +4279,7 @@ _LT_AC_TAGVAR(module_cmds, $1) \ _LT_AC_TAGVAR(module_expsym_cmds, $1) \ _LT_AC_TAGVAR(lt_cv_prog_compiler_c_o, $1) \ + _LT_AC_TAGVAR(fix_srcfile_path, $1) \ _LT_AC_TAGVAR(exclude_expsyms, $1) \ _LT_AC_TAGVAR(include_expsyms, $1); do @@ -4186,7 +4326,7 @@ # Generated automatically by $PROGRAM (GNU $PACKAGE $VERSION$TIMESTAMP) # NOTE: Changes made to this file will be lost: look at ltmain.sh. # -# Copyright (C) 1996, 1997, 1998, 1999, 2000, 2001 +# Copyright (C) 1996, 1997, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005, 2006, 2007 # Free Software Foundation, Inc. # # This file is part of GNU Libtool: @@ -4511,7 +4651,7 @@ sys_lib_dlsearch_path_spec=$lt_sys_lib_dlsearch_path_spec # Fix the shell variable \$srcfile for the compiler. -fix_srcfile_path="$_LT_AC_TAGVAR(fix_srcfile_path, $1)" +fix_srcfile_path=$lt_fix_srcfile_path # Set to yes if exported symbols are required. always_export_symbols=$_LT_AC_TAGVAR(always_export_symbols, $1) @@ -4594,6 +4734,7 @@ # --------------------------------- AC_DEFUN([AC_LIBTOOL_SYS_GLOBAL_SYMBOL_PIPE], [AC_REQUIRE([AC_CANONICAL_HOST]) +AC_REQUIRE([LT_AC_PROG_SED]) AC_REQUIRE([AC_PROG_NM]) AC_REQUIRE([AC_OBJEXT]) # Check for command to grab the raw symbol name followed by C symbol from nm. @@ -4820,12 +4961,14 @@ # like `-m68040'. _LT_AC_TAGVAR(lt_prog_compiler_pic, $1)='-m68020 -resident32 -malways-restore-a4' ;; - beos* | cygwin* | irix5* | irix6* | nonstopux* | osf3* | osf4* | osf5*) + beos* | irix5* | irix6* | nonstopux* | osf3* | osf4* | osf5*) # PIC is the default for these OSes. ;; - mingw* | os2* | pw32*) + mingw* | cygwin* | os2* | pw32*) # This hack is so that the source file can tell whether it is being # built for inclusion in a dll (and should export symbols for example). + # Although the cygwin gcc ignores -fPIC, still need this for old-style + # (--disable-auto-import) libraries _LT_AC_TAGVAR(lt_prog_compiler_pic, $1)='-DDLL_EXPORT' ;; darwin* | rhapsody*) @@ -4837,7 +4980,7 @@ # DJGPP does not support shared libraries at all _LT_AC_TAGVAR(lt_prog_compiler_pic, $1)= ;; - interix3*) + interix[[3-9]]*) # Interix 3.x gcc -fpic/-fPIC options generate broken code. # Instead, we relocate shared libraries at runtime. ;; @@ -4973,6 +5116,14 @@ _LT_AC_TAGVAR(lt_prog_compiler_static, $1)='-non_shared' ;; *) + case `$CC -V 2>&1 | sed 5q` in + *Sun\ C*) + # Sun C++ 5.9 + _LT_AC_TAGVAR(lt_prog_compiler_pic, $1)='-KPIC' + _LT_AC_TAGVAR(lt_prog_compiler_static, $1)='-Bstatic' + _LT_AC_TAGVAR(lt_prog_compiler_wl, $1)='-Qoption ld ' + ;; + esac ;; esac ;; @@ -5093,13 +5244,15 @@ _LT_AC_TAGVAR(lt_prog_compiler_pic, $1)='-m68020 -resident32 -malways-restore-a4' ;; - beos* | cygwin* | irix5* | irix6* | nonstopux* | osf3* | osf4* | osf5*) + beos* | irix5* | irix6* | nonstopux* | osf3* | osf4* | osf5*) # PIC is the default for these OSes. ;; - mingw* | pw32* | os2*) + mingw* | cygwin* | pw32* | os2*) # This hack is so that the source file can tell whether it is being # built for inclusion in a dll (and should export symbols for example). + # Although the cygwin gcc ignores -fPIC, still need this for old-style + # (--disable-auto-import) libraries _LT_AC_TAGVAR(lt_prog_compiler_pic, $1)='-DDLL_EXPORT' ;; @@ -5109,7 +5262,7 @@ _LT_AC_TAGVAR(lt_prog_compiler_pic, $1)='-fno-common' ;; - interix3*) + interix[[3-9]]*) # Interix 3.x gcc -fpic/-fPIC options generate broken code. # Instead, we relocate shared libraries at runtime. ;; @@ -5167,7 +5320,7 @@ esac ;; - mingw* | pw32* | os2*) + mingw* | cygwin* | pw32* | os2*) # This hack is so that the source file can tell whether it is being # built for inclusion in a dll (and should export symbols for example). _LT_AC_TAGVAR(lt_prog_compiler_pic, $1)='-DDLL_EXPORT' @@ -5219,6 +5372,22 @@ # All Alpha code is PIC. _LT_AC_TAGVAR(lt_prog_compiler_static, $1)='-non_shared' ;; + *) + case `$CC -V 2>&1 | sed 5q` in + *Sun\ C*) + # Sun C 5.9 + _LT_AC_TAGVAR(lt_prog_compiler_pic, $1)='-KPIC' + _LT_AC_TAGVAR(lt_prog_compiler_static, $1)='-Bstatic' + _LT_AC_TAGVAR(lt_prog_compiler_wl, $1)='-Wl,' + ;; + *Sun\ F*) + # Sun Fortran 8.3 passes all unrecognized flags to the linker + _LT_AC_TAGVAR(lt_prog_compiler_pic, $1)='-KPIC' + _LT_AC_TAGVAR(lt_prog_compiler_static, $1)='-Bstatic' + _LT_AC_TAGVAR(lt_prog_compiler_wl, $1)='' + ;; + esac + ;; esac ;; @@ -5228,6 +5397,10 @@ _LT_AC_TAGVAR(lt_prog_compiler_static, $1)='-non_shared' ;; + rdos*) + _LT_AC_TAGVAR(lt_prog_compiler_static, $1)='-non_shared' + ;; + solaris*) _LT_AC_TAGVAR(lt_prog_compiler_pic, $1)='-KPIC' _LT_AC_TAGVAR(lt_prog_compiler_static, $1)='-Bstatic' @@ -5322,7 +5495,8 @@ # ------------------------------------ # See if the linker supports building shared libraries. AC_DEFUN([AC_LIBTOOL_PROG_LD_SHLIBS], -[AC_MSG_CHECKING([whether the $compiler linker ($LD) supports shared libraries]) +[AC_REQUIRE([LT_AC_PROG_SED])dnl +AC_MSG_CHECKING([whether the $compiler linker ($LD) supports shared libraries]) ifelse([$1],[CXX],[ _LT_AC_TAGVAR(export_symbols_cmds, $1)='$NM $libobjs $convenience | $global_symbol_pipe | $SED '\''s/.* //'\'' | sort | uniq > $export_symbols' case $host_os in @@ -5339,7 +5513,7 @@ _LT_AC_TAGVAR(export_symbols_cmds, $1)="$ltdll_cmds" ;; cygwin* | mingw*) - _LT_AC_TAGVAR(export_symbols_cmds, $1)='$NM $libobjs $convenience | $global_symbol_pipe | $SED -e '\''/^[[BCDGRS]] /s/.* \([[^ ]]*\)/\1 DATA/;/^.* __nm__/s/^.* __nm__\([[^ ]]*\) [[^ ]]*/\1 DATA/;/^I /d;/^[[AITW]] /s/.* //'\'' | sort | uniq > $export_symbols' + _LT_AC_TAGVAR(export_symbols_cmds, $1)='$NM $libobjs $convenience | $global_symbol_pipe | $SED -e '\''/^[[BCDGRS]][[ ]]/s/.*[[ ]]\([[^ ]]*\)/\1 DATA/;/^.*[[ ]]__nm__/s/^.*[[ ]]__nm__\([[^ ]]*\)[[ ]][[^ ]]*/\1 DATA/;/^I[[ ]]/d;/^[[AITW]][[ ]]/s/.*[[ ]]//'\'' | sort | uniq > $export_symbols' ;; linux* | k*bsd*-gnu) _LT_AC_TAGVAR(link_all_deplibs, $1)=no @@ -5481,7 +5655,7 @@ _LT_AC_TAGVAR(allow_undefined_flag, $1)=unsupported _LT_AC_TAGVAR(always_export_symbols, $1)=no _LT_AC_TAGVAR(enable_shared_with_static_runtimes, $1)=yes - _LT_AC_TAGVAR(export_symbols_cmds, $1)='$NM $libobjs $convenience | $global_symbol_pipe | $SED -e '\''/^[[BCDGRS]] /s/.* \([[^ ]]*\)/\1 DATA/'\'' | $SED -e '\''/^[[AITW]] /s/.* //'\'' | sort | uniq > $export_symbols' + _LT_AC_TAGVAR(export_symbols_cmds, $1)='$NM $libobjs $convenience | $global_symbol_pipe | $SED -e '\''/^[[BCDGRS]][[ ]]/s/.*[[ ]]\([[^ ]]*\)/\1 DATA/'\'' -e '\''/^[[AITW]][[ ]]/s/.*[[ ]]//'\'' | sort | uniq > $export_symbols' if $LD --help 2>&1 | grep 'auto-import' > /dev/null; then _LT_AC_TAGVAR(archive_cmds, $1)='$CC -shared $libobjs $deplibs $compiler_flags -o $output_objdir/$soname ${wl}--enable-auto-image-base -Xlinker --out-implib -Xlinker $lib' @@ -5499,7 +5673,7 @@ fi ;; - interix3*) + interix[[3-9]]*) _LT_AC_TAGVAR(hardcode_direct, $1)=no _LT_AC_TAGVAR(hardcode_shlibpath_var, $1)=no _LT_AC_TAGVAR(hardcode_libdir_flag_spec, $1)='${wl}-rpath,$libdir' @@ -5514,7 +5688,7 @@ _LT_AC_TAGVAR(archive_expsym_cmds, $1)='sed "s,^,_," $export_symbols >$output_objdir/$soname.expsym~$CC -shared $pic_flag $libobjs $deplibs $compiler_flags ${wl}-h,$soname ${wl}--retain-symbols-file,$output_objdir/$soname.expsym ${wl}--image-base,`expr ${RANDOM-$$} % 4096 / 2 \* 262144 + 1342177280` -o $lib' ;; - linux* | k*bsd*-gnu) + gnu* | linux* | k*bsd*-gnu) if $LD --help 2>&1 | grep ': supported targets:.* elf' > /dev/null; then tmp_addflag= case $cc_basename,$host_cpu in @@ -5532,13 +5706,22 @@ ifc* | ifort*) # Intel Fortran compiler tmp_addflag=' -nofor_main' ;; esac - _LT_AC_TAGVAR(archive_cmds, $1)='$CC -shared'"$tmp_addflag"' $libobjs $deplibs $compiler_flags ${wl}-soname $wl$soname -o $lib' + case `$CC -V 2>&1 | sed 5q` in + *Sun\ C*) # Sun C 5.9 + _LT_AC_TAGVAR(whole_archive_flag_spec, $1)='${wl}--whole-archive`new_convenience=; for conv in $convenience\"\"; do test -z \"$conv\" || new_convenience=\"$new_convenience,$conv\"; done; $echo \"$new_convenience\"` ${wl}--no-whole-archive' + tmp_sharedflag='-G' ;; + *Sun\ F*) # Sun Fortran 8.3 + tmp_sharedflag='-G' ;; + *) + tmp_sharedflag='-shared' ;; + esac + _LT_AC_TAGVAR(archive_cmds, $1)='$CC '"$tmp_sharedflag""$tmp_addflag"' $libobjs $deplibs $compiler_flags ${wl}-soname $wl$soname -o $lib' if test $supports_anon_versioning = yes; then _LT_AC_TAGVAR(archive_expsym_cmds, $1)='$echo "{ global:" > $output_objdir/$libname.ver~ cat $export_symbols | sed -e "s/\(.*\)/\1;/" >> $output_objdir/$libname.ver~ $echo "local: *; };" >> $output_objdir/$libname.ver~ - $CC -shared'"$tmp_addflag"' $libobjs $deplibs $compiler_flags ${wl}-soname $wl$soname ${wl}-version-script ${wl}$output_objdir/$libname.ver -o $lib' + $CC '"$tmp_sharedflag""$tmp_addflag"' $libobjs $deplibs $compiler_flags ${wl}-soname $wl$soname ${wl}-version-script ${wl}$output_objdir/$libname.ver -o $lib' fi _LT_AC_TAGVAR(link_all_deplibs, $1)=no else @@ -5579,7 +5762,7 @@ sysv5* | sco3.2v5* | sco5v6* | unixware* | OpenUNIX*) case `$LD -v 2>&1` in - *\ [[01]].* | *\ 2.[[0-9]].* | *\ 2.1[[0-5]].*) + *\ [[01]].* | *\ 2.[[0-9]].* | *\ 2.1[[0-5]].*) _LT_AC_TAGVAR(ld_shlibs, $1)=no cat <<_LT_EOF 1>&2 @@ -5698,7 +5881,7 @@ strings "$collect2name" | grep resolve_lib_name >/dev/null then # We have reworked collect2 - _LT_AC_TAGVAR(hardcode_direct, $1)=yes + : else # We have old collect2 _LT_AC_TAGVAR(hardcode_direct, $1)=unsupported @@ -5791,7 +5974,7 @@ # The linker will automatically build a .lib file if we build a DLL. _LT_AC_TAGVAR(old_archive_From_new_cmds, $1)='true' # FIXME: Should let the user specify the lib program. - _LT_AC_TAGVAR(old_archive_cmds, $1)='lib /OUT:$oldlib$oldobjs$old_deplibs' + _LT_AC_TAGVAR(old_archive_cmds, $1)='lib -OUT:$oldlib$oldobjs$old_deplibs' _LT_AC_TAGVAR(fix_srcfile_path, $1)='`cygpath -w "$srcfile"`' _LT_AC_TAGVAR(enable_shared_with_static_runtimes, $1)=yes ;; @@ -5833,10 +6016,10 @@ case $cc_basename in xlc*) output_verbose_link_cmd='echo' - _LT_AC_TAGVAR(archive_cmds, $1)='$CC -qmkshrobj $allow_undefined_flag -o $lib $libobjs $deplibs $compiler_flags ${wl}-install_name ${wl}`echo $rpath/$soname` $verstring' + _LT_AC_TAGVAR(archive_cmds, $1)='$CC -qmkshrobj $allow_undefined_flag -o $lib $libobjs $deplibs $compiler_flags ${wl}-install_name ${wl}`echo $rpath/$soname` $xlcverstring' _LT_AC_TAGVAR(module_cmds, $1)='$CC $allow_undefined_flag -o $lib -bundle $libobjs $deplibs$compiler_flags' # Don't fix this by using the ld -exported_symbols_list flag, it doesn't exist in older darwin lds - _LT_AC_TAGVAR(archive_expsym_cmds, $1)='sed -e "s,#.*,," -e "s,^[ ]*,," -e "s,^\(..*\),_&," < $export_symbols > $output_objdir/${libname}-symbols.expsym~$CC -qmkshrobj $allow_undefined_flag -o $lib $libobjs $deplibs $compiler_flags ${wl}-install_name ${wl}$rpath/$soname $verstring~nmedit -s $output_objdir/${libname}-symbols.expsym ${lib}' + _LT_AC_TAGVAR(archive_expsym_cmds, $1)='sed -e "s,#.*,," -e "s,^[ ]*,," -e "s,^\(..*\),_&," < $export_symbols > $output_objdir/${libname}-symbols.expsym~$CC -qmkshrobj $allow_undefined_flag -o $lib $libobjs $deplibs $compiler_flags ${wl}-install_name ${wl}$rpath/$soname $xlcverstring~nmedit -s $output_objdir/${libname}-symbols.expsym ${lib}' _LT_AC_TAGVAR(module_expsym_cmds, $1)='sed -e "s,#.*,," -e "s,^[ ]*,," -e "s,^\(..*\),_&," < $export_symbols > $output_objdir/${libname}-symbols.expsym~$CC $allow_undefined_flag -o $lib -bundle $libobjs $deplibs$compiler_flags~nmedit -s $output_objdir/${libname}-symbols.expsym ${lib}' ;; *) @@ -5998,24 +6181,28 @@ ;; openbsd*) - _LT_AC_TAGVAR(hardcode_direct, $1)=yes - _LT_AC_TAGVAR(hardcode_shlibpath_var, $1)=no - if test -z "`echo __ELF__ | $CC -E - | grep __ELF__`" || test "$host_os-$host_cpu" = "openbsd2.8-powerpc"; then - _LT_AC_TAGVAR(archive_cmds, $1)='$CC -shared $pic_flag -o $lib $libobjs $deplibs $compiler_flags' - _LT_AC_TAGVAR(archive_expsym_cmds, $1)='$CC -shared $pic_flag -o $lib $libobjs $deplibs $compiler_flags ${wl}-retain-symbols-file,$export_symbols' - _LT_AC_TAGVAR(hardcode_libdir_flag_spec, $1)='${wl}-rpath,$libdir' - _LT_AC_TAGVAR(export_dynamic_flag_spec, $1)='${wl}-E' + if test -f /usr/libexec/ld.so; then + _LT_AC_TAGVAR(hardcode_direct, $1)=yes + _LT_AC_TAGVAR(hardcode_shlibpath_var, $1)=no + if test -z "`echo __ELF__ | $CC -E - | grep __ELF__`" || test "$host_os-$host_cpu" = "openbsd2.8-powerpc"; then + _LT_AC_TAGVAR(archive_cmds, $1)='$CC -shared $pic_flag -o $lib $libobjs $deplibs $compiler_flags' + _LT_AC_TAGVAR(archive_expsym_cmds, $1)='$CC -shared $pic_flag -o $lib $libobjs $deplibs $compiler_flags ${wl}-retain-symbols-file,$export_symbols' + _LT_AC_TAGVAR(hardcode_libdir_flag_spec, $1)='${wl}-rpath,$libdir' + _LT_AC_TAGVAR(export_dynamic_flag_spec, $1)='${wl}-E' + else + case $host_os in + openbsd[[01]].* | openbsd2.[[0-7]] | openbsd2.[[0-7]].*) + _LT_AC_TAGVAR(archive_cmds, $1)='$LD -Bshareable -o $lib $libobjs $deplibs $linker_flags' + _LT_AC_TAGVAR(hardcode_libdir_flag_spec, $1)='-R$libdir' + ;; + *) + _LT_AC_TAGVAR(archive_cmds, $1)='$CC -shared $pic_flag -o $lib $libobjs $deplibs $compiler_flags' + _LT_AC_TAGVAR(hardcode_libdir_flag_spec, $1)='${wl}-rpath,$libdir' + ;; + esac + fi else - case $host_os in - openbsd[[01]].* | openbsd2.[[0-7]] | openbsd2.[[0-7]].*) - _LT_AC_TAGVAR(archive_cmds, $1)='$LD -Bshareable -o $lib $libobjs $deplibs $linker_flags' - _LT_AC_TAGVAR(hardcode_libdir_flag_spec, $1)='-R$libdir' - ;; - *) - _LT_AC_TAGVAR(archive_cmds, $1)='$CC -shared $pic_flag -o $lib $libobjs $deplibs $compiler_flags' - _LT_AC_TAGVAR(hardcode_libdir_flag_spec, $1)='${wl}-rpath,$libdir' - ;; - esac + _LT_AC_TAGVAR(ld_shlibs, $1)=no fi ;; @@ -6074,17 +6261,16 @@ case $host_os in solaris2.[[0-5]] | solaris2.[[0-5]].*) ;; *) - # The compiler driver will combine linker options so we - # cannot just pass the convience library names through - # without $wl, iff we do not link with $LD. - # Luckily, gcc supports the same syntax we need for Sun Studio. + # The compiler driver will combine and reorder linker options, + # but understands `-z linker_flag'. GCC discards it without `$wl', + # but is careful enough not to reorder. # Supported since Solaris 2.6 (maybe 2.5.1?) - case $wlarc in - '') - _LT_AC_TAGVAR(whole_archive_flag_spec, $1)='-z allextract$convenience -z defaultextract' ;; - *) - _LT_AC_TAGVAR(whole_archive_flag_spec, $1)='${wl}-z ${wl}allextract`for conv in $convenience\"\"; do test -n \"$conv\" && new_convenience=\"$new_convenience,$conv\"; done; $echo \"$new_convenience\"` ${wl}-z ${wl}defaultextract' ;; - esac ;; + if test "$GCC" = yes; then + _LT_AC_TAGVAR(whole_archive_flag_spec, $1)='${wl}-z ${wl}allextract$convenience ${wl}-z ${wl}defaultextract' + else + _LT_AC_TAGVAR(whole_archive_flag_spec, $1)='-z allextract$convenience -z defaultextract' + fi + ;; esac _LT_AC_TAGVAR(link_all_deplibs, $1)=yes ;; @@ -6141,7 +6327,7 @@ fi ;; - sysv4*uw2* | sysv5OpenUNIX* | sysv5UnixWare7.[[01]].[[10]]* | unixware7*) + sysv4*uw2* | sysv5OpenUNIX* | sysv5UnixWare7.[[01]].[[10]]* | unixware7* | sco3.2v5.0.[[024]]*) _LT_AC_TAGVAR(no_undefined_flag, $1)='${wl}-z,text' _LT_AC_TAGVAR(archive_cmds_need_lc, $1)=no _LT_AC_TAGVAR(hardcode_shlibpath_var, $1)=no @@ -6216,7 +6402,7 @@ # to ld, don't add -lc before -lgcc. AC_MSG_CHECKING([whether -lc should be explicitly linked in]) $rm conftest* - printf "$lt_simple_compile_test_code" > conftest.$ac_ext + echo "$lt_simple_compile_test_code" > conftest.$ac_ext if AC_TRY_EVAL(ac_compile) 2>conftest.err; then soname=conftest @@ -6319,6 +6505,30 @@ [AC_CHECK_TOOL(RC, windres, no) ]) + +# Cheap backport of AS_EXECUTABLE_P and required macros +# from Autoconf 2.59; we should not use $as_executable_p directly. + +# _AS_TEST_PREPARE +# ---------------- +m4_ifndef([_AS_TEST_PREPARE], +[m4_defun([_AS_TEST_PREPARE], +[if test -x / >/dev/null 2>&1; then + as_executable_p='test -x' +else + as_executable_p='test -f' +fi +])])# _AS_TEST_PREPARE + +# AS_EXECUTABLE_P +# --------------- +# Check whether a file is executable. +m4_ifndef([AS_EXECUTABLE_P], +[m4_defun([AS_EXECUTABLE_P], +[AS_REQUIRE([_AS_TEST_PREPARE])dnl +$as_executable_p $1[]dnl +])])# AS_EXECUTABLE_P + # NOTE: This macro has been submitted for inclusion into # # GNU Autoconf as AC_PROG_SED. When it is available in # # a released version of Autoconf we should remove this # @@ -6339,12 +6549,13 @@ test -z "$as_dir" && as_dir=. for lt_ac_prog in sed gsed; do for ac_exec_ext in '' $ac_executable_extensions; do - if $as_executable_p "$as_dir/$lt_ac_prog$ac_exec_ext"; then + if AS_EXECUTABLE_P(["$as_dir/$lt_ac_prog$ac_exec_ext"]); then lt_ac_sed_list="$lt_ac_sed_list $as_dir/$lt_ac_prog$ac_exec_ext" fi done done done +IFS=$as_save_IFS lt_ac_max=0 lt_ac_count=0 # Add /usr/xpg4/bin/sed as it is typically found on Solaris @@ -6377,6 +6588,7 @@ done ]) SED=$lt_cv_path_SED +AC_SUBST([SED]) AC_MSG_RESULT([$SED]) ]) diff -Nru nepenthes-0.2.0/CHANGES nepenthes-0.2.2/CHANGES --- nepenthes-0.2.0/CHANGES 2006-11-13 19:40:12.000000000 +0000 +++ nepenthes-0.2.2/CHANGES 2008-02-14 11:41:16.000000000 +0000 @@ -1,3 +1,76 @@ +Version 0.2.2 +================== + +This release has been overdue for a long time. +It should compile using g++4.2 (and automake 1.10). + +Nepenthes + FIXES and ADDITIONS + ----- + * DownloadManager + * 0.0.0.0 is local + * if replace_local_ips is not set, local downloads will be dropped + + * SocketManager + * adding sockets during send or recv increases the .size() of m_Sockets, + therefore the pollfd set is read beyond its borders, prevent this + + +Modules + FIXES and ADDITIONS + ----- + * submit-norman + * submit to cwsandbox too, add a new config var urls, + which is a list of urls to post to + + * download-ftp + * big endian fixes (rui) + + * shellcode-signatures + * sparc64 fixes (rui + + + * log-prelude + * various fixes (yoann) + + * sqlhandler-postgres + * support options + + + * submit-norman + * use captchaless url + + + * log-surfnet + * prevent attack insert failures from messing up following attacks using the same socket ptr + * update attack severity for delayed attacks + * erase closed sockets from the socket tracker if there is no outstanding query to process + + * download-curl + * new curl api + + NEW + --- + * vuln-sav + * added + + * log-hexdump + * added, external module now + * compile with --enable-debug-logging and load loghexdump.so + + + * sumbit-mwserv + * added (oxff) + + + + * submit-http + * added (Niklas Schiffler) + + + * module-honeytrap + * added + Version 0.2.0 ================== diff -Nru nepenthes-0.2.0/conf/nepenthes.conf.dist nepenthes-0.2.2/conf/nepenthes.conf.dist --- nepenthes-0.2.0/conf/nepenthes.conf.dist 2008-07-16 23:02:26.000000000 +0100 +++ nepenthes-0.2.2/conf/nepenthes.conf.dist 2007-08-23 13:49:23.000000000 +0100 @@ -3,8 +3,8 @@ nepenthes { - moduledir "/usr/lib/nepenthes"; // relative to workdir - moduleconfigdir "/etc/nepenthes"; // relative to workdir + moduledir "lib/nepenthes"; // relative to workdir + moduleconfigdir "etc/nepenthes"; // relative to workdir modules( // module name (in moduledir) config file (in moduleconfigdir) @@ -13,6 +13,12 @@ "dnsresolveadns.so" "" "" + +// geolocation resolver modules, load only one, disabled by default +// "geolocationhostip.so" "" "" +// "geolocationgeoip.so" "" "" + + // download handler for various protocols "downloadcsend.so", "download-csend.conf", "" "downloadcreceive.so", "", "" @@ -29,11 +35,13 @@ // "submitnorman.so", "submit-norman.conf", "" // "submitnepenthes.so", "submit-nepenthes.conf", "" // send to download-nepenthes in other nepenthes instances // "submitxmlrpc.so", "submit-xmlrpc.conf", "" // submit files to a xmlrpc server +// "submithttp.so", "submit-http.conf", "" // submit files to a web server // logging "logdownload.so", "log-download.conf", "" // "logirc.so", "log-irc.conf", "" // needs configuration - +// "logprelude.so", "log-prelude.conf", "" +// "loghexdump.so" "" "" // dumping and logging "moduleportwatch.so", "module-portwatch.conf", "" @@ -82,8 +90,8 @@ logmanager { - ring_logging_file "/var/log/nepenthes.%d.log"; - file_logging_file "/var/log/nepenthes.log"; + ring_logging_file "var/log/nepenthes.%d.log"; + file_logging_file "var/log/nepenthes.log"; }; modulemanager @@ -95,7 +103,7 @@ { strictfiletype "1"; // where does submit-file write to? set this to the same dir - filesdir "/var/lib/nepenthes/binaries/"; + filesdir "var/binaries/"; }; downloadmanager @@ -114,7 +122,11 @@ utilities { - hexdump_path "/var/lib/nepenthes/hexdumps/"; + hexdump_path "var/hexdumps/"; }; + geolocationmanager + { + cache_path "var/cache/nepenthes/geolocation/"; + }; }; diff -Nru nepenthes-0.2.0/config.h.in nepenthes-0.2.2/config.h.in --- nepenthes-0.2.0/config.h.in 2006-11-13 19:52:31.000000000 +0000 +++ nepenthes-0.2.2/config.h.in 2008-02-14 11:46:04.000000000 +0000 @@ -35,6 +35,9 @@ /* Define to 1 if you have the header file. */ #undef HAVE_DLFCN_H +/* Define if we have emu client library */ +#undef HAVE_EMU + /* Define to 1 if you have the header file. */ #undef HAVE_FCNTL_H diff -Nru nepenthes-0.2.0/configure nepenthes-0.2.2/configure --- nepenthes-0.2.0/configure 2008-07-16 23:02:26.000000000 +0100 +++ nepenthes-0.2.2/configure 2008-02-14 11:45:45.000000000 +0000 @@ -1,9 +1,9 @@ #! /bin/sh -# From configure.ac Id: configure.ac 703 2006-11-13 19:48:54Z common . +# From configure.ac Id: configure.ac 1549 2008-02-14 11:45:25Z common . # Guess values for system-dependent variables and create Makefiles. -# Generated by GNU Autoconf 2.60 for nepenthes 0.2.0. +# Generated by GNU Autoconf 2.61 for nepenthes 0.2.2. # -# Report bugs to . +# Report bugs to . # # Copyright (C) 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001, # 2002, 2003, 2004, 2005, 2006 Free Software Foundation, Inc. @@ -13,7 +13,8 @@ ## M4sh Initialization. ## ## --------------------- ## -# Be Bourne compatible +# Be more Bourne compatible +DUALCASE=1; export DUALCASE # for MKS sh if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then emulate sh NULLCMD=: @@ -22,10 +23,13 @@ alias -g '${1+"$@"}'='"$@"' setopt NO_GLOB_SUBST else - case `(set -o) 2>/dev/null` in *posix*) set -o posix;; esac + case `(set -o) 2>/dev/null` in + *posix*) set -o posix ;; +esac + fi -BIN_SH=xpg4; export BIN_SH # for Tru64 -DUALCASE=1; export DUALCASE # for MKS sh + + # PATH needs CR @@ -218,7 +222,7 @@ else as_candidate_shells= as_save_IFS=$IFS; IFS=$PATH_SEPARATOR -for as_dir in /usr/bin/posix$PATH_SEPARATOR/bin$PATH_SEPARATOR/usr/bin$PATH_SEPARATOR$PATH +for as_dir in /bin$PATH_SEPARATOR/usr/bin$PATH_SEPARATOR$PATH do IFS=$as_save_IFS test -z "$as_dir" && as_dir=. @@ -236,7 +240,6 @@ # Try only shells that exist, to save several forks. if { test -f "$as_shell" || test -f "$as_shell.exe"; } && { ("$as_shell") 2> /dev/null <<\_ASEOF -# Be Bourne compatible if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then emulate sh NULLCMD=: @@ -245,10 +248,12 @@ alias -g '${1+"$@"}'='"$@"' setopt NO_GLOB_SUBST else - case `(set -o) 2>/dev/null` in *posix*) set -o posix;; esac + case `(set -o) 2>/dev/null` in + *posix*) set -o posix ;; +esac + fi -BIN_SH=xpg4; export BIN_SH # for Tru64 -DUALCASE=1; export DUALCASE # for MKS sh + : _ASEOF @@ -256,7 +261,6 @@ CONFIG_SHELL=$as_shell as_have_required=yes if { "$as_shell" 2> /dev/null <<\_ASEOF -# Be Bourne compatible if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then emulate sh NULLCMD=: @@ -265,10 +269,12 @@ alias -g '${1+"$@"}'='"$@"' setopt NO_GLOB_SUBST else - case `(set -o) 2>/dev/null` in *posix*) set -o posix;; esac + case `(set -o) 2>/dev/null` in + *posix*) set -o posix ;; +esac + fi -BIN_SH=xpg4; export BIN_SH # for Tru64 -DUALCASE=1; export DUALCASE # for MKS sh + : (as_func_return () { @@ -515,19 +521,28 @@ as_mkdir_p=false fi -# Find out whether ``test -x'' works. Don't use a zero-byte file, as -# systems may use methods other than mode bits to determine executability. -cat >conf$$.file <<_ASEOF -#! /bin/sh -exit 0 -_ASEOF -chmod +x conf$$.file -if test -x conf$$.file >/dev/null 2>&1; then - as_executable_p="test -x" +if test -x / >/dev/null 2>&1; then + as_test_x='test -x' else - as_executable_p=: + if ls -dL / >/dev/null 2>&1; then + as_ls_L_option=L + else + as_ls_L_option= + fi + as_test_x=' + eval sh -c '\'' + if test -d "$1"; then + test -d "$1/."; + else + case $1 in + -*)set "./$1";; + esac; + case `ls -ld'$as_ls_L_option' "$1" 2>/dev/null` in + ???[sx]*):;;*)false;;esac;fi + '\'' sh + ' fi -rm -f conf$$.file +as_executable_p=$as_test_x # Sed expression to map a string onto a valid CPP name. as_tr_cpp="eval sed 'y%*$as_cr_letters%P$as_cr_LETTERS%;s%[^_$as_cr_alnum]%_%g'" @@ -714,45 +729,45 @@ # Identity of this package. PACKAGE_NAME='nepenthes' PACKAGE_TARNAME='nepenthes' -PACKAGE_VERSION='0.2.0' -PACKAGE_STRING='nepenthes 0.2.0' -PACKAGE_BUGREPORT='dornseif@informatik.rwth-aachen.de' +PACKAGE_VERSION='0.2.2' +PACKAGE_STRING='nepenthes 0.2.2' +PACKAGE_BUGREPORT='nepenthesdev@gmail.com' ac_default_prefix=/opt/nepenthes ac_unique_file="nepenthes-core/include/Buffer.hpp" # Factoring default headers for most tests. ac_includes_default="\ #include -#if HAVE_SYS_TYPES_H +#ifdef HAVE_SYS_TYPES_H # include #endif -#if HAVE_SYS_STAT_H +#ifdef HAVE_SYS_STAT_H # include #endif -#if STDC_HEADERS +#ifdef STDC_HEADERS # include # include #else -# if HAVE_STDLIB_H +# ifdef HAVE_STDLIB_H # include # endif #endif -#if HAVE_STRING_H -# if !STDC_HEADERS && HAVE_MEMORY_H +#ifdef HAVE_STRING_H +# if !defined STDC_HEADERS && defined HAVE_MEMORY_H # include # endif # include #endif -#if HAVE_STRINGS_H +#ifdef HAVE_STRINGS_H # include #endif -#if HAVE_INTTYPES_H +#ifdef HAVE_INTTYPES_H # include #endif -#if HAVE_STDINT_H +#ifdef HAVE_STDINT_H # include #endif -#if HAVE_UNISTD_H +#ifdef HAVE_UNISTD_H # include #endif" @@ -851,6 +866,7 @@ CXXDEPMODE am__fastdepCXX_TRUE am__fastdepCXX_FALSE +SED LN_S ECHO AR @@ -863,8 +879,8 @@ YACC YFLAGS LEX -LEXLIB LEX_OUTPUT_ROOT +LEXLIB LIBOBJS LIB_ADNS LIB_PCRE @@ -880,6 +896,8 @@ LIB_LIBNET LIB_LIBY LIB_DL +LIB_SSH +LIB_EMU LIBCURL_CONFIG LIBPRELUDE_CONFIG PREFIX @@ -894,6 +912,7 @@ CC CFLAGS LDFLAGS +LIBS CPPFLAGS CPP CXX @@ -1009,10 +1028,10 @@ -disable-* | --disable-*) ac_feature=`expr "x$ac_option" : 'x-*disable-\(.*\)'` # Reject names that are not valid shell variable names. - expr "x$ac_feature" : ".*[^-_$as_cr_alnum]" >/dev/null && + expr "x$ac_feature" : ".*[^-._$as_cr_alnum]" >/dev/null && { echo "$as_me: error: invalid feature name: $ac_feature" >&2 { (exit 1); exit 1; }; } - ac_feature=`echo $ac_feature | sed 's/-/_/g'` + ac_feature=`echo $ac_feature | sed 's/[-.]/_/g'` eval enable_$ac_feature=no ;; -docdir | --docdir | --docdi | --doc | --do) @@ -1028,10 +1047,10 @@ -enable-* | --enable-*) ac_feature=`expr "x$ac_option" : 'x-*enable-\([^=]*\)'` # Reject names that are not valid shell variable names. - expr "x$ac_feature" : ".*[^-_$as_cr_alnum]" >/dev/null && + expr "x$ac_feature" : ".*[^-._$as_cr_alnum]" >/dev/null && { echo "$as_me: error: invalid feature name: $ac_feature" >&2 { (exit 1); exit 1; }; } - ac_feature=`echo $ac_feature | sed 's/-/_/g'` + ac_feature=`echo $ac_feature | sed 's/[-.]/_/g'` eval enable_$ac_feature=\$ac_optarg ;; -exec-prefix | --exec_prefix | --exec-prefix | --exec-prefi \ @@ -1225,19 +1244,19 @@ -with-* | --with-*) ac_package=`expr "x$ac_option" : 'x-*with-\([^=]*\)'` # Reject names that are not valid shell variable names. - expr "x$ac_package" : ".*[^-_$as_cr_alnum]" >/dev/null && + expr "x$ac_package" : ".*[^-._$as_cr_alnum]" >/dev/null && { echo "$as_me: error: invalid package name: $ac_package" >&2 { (exit 1); exit 1; }; } - ac_package=`echo $ac_package| sed 's/-/_/g'` + ac_package=`echo $ac_package | sed 's/[-.]/_/g'` eval with_$ac_package=\$ac_optarg ;; -without-* | --without-*) ac_package=`expr "x$ac_option" : 'x-*without-\(.*\)'` # Reject names that are not valid shell variable names. - expr "x$ac_package" : ".*[^-_$as_cr_alnum]" >/dev/null && + expr "x$ac_package" : ".*[^-._$as_cr_alnum]" >/dev/null && { echo "$as_me: error: invalid package name: $ac_package" >&2 { (exit 1); exit 1; }; } - ac_package=`echo $ac_package | sed 's/-/_/g'` + ac_package=`echo $ac_package | sed 's/[-.]/_/g'` eval with_$ac_package=no ;; --x) @@ -1406,7 +1425,7 @@ # Omit some internal or obsolete options to make the list less imposing. # This message is too long to be a string in the A/UX 3.1 sh. cat <<_ACEOF -\`configure' configures nepenthes 0.2.0 to adapt to many kinds of systems. +\`configure' configures nepenthes 0.2.2 to adapt to many kinds of systems. Usage: $0 [OPTION]... [VAR=VALUE]... @@ -1476,7 +1495,7 @@ if test -n "$ac_init_help"; then case $ac_init_help in - short | recursive ) echo "Configuration of nepenthes 0.2.0:";; + short | recursive ) echo "Configuration of nepenthes 0.2.2:";; esac cat <<\_ACEOF @@ -1497,6 +1516,7 @@ --enable-ssh Enable Support for sshdefault=auto --enable-mysql Enable Support default=auto --enable-postgre Enable Support default=auto + --enable-emu Enable Support default=auto --enable-lfs Turn on Large File System (default) --enable-dnsresolve-adns Enable adns default=yes --enable-prelude enable prelude support default=no. @@ -1525,6 +1545,8 @@ --with-mysql-include=PATH specify path to MySQL include files --with-postgre-lib=PATH specify path to PostGRE client library --with-postgre-include=PATH specify path to PostGRE include files + --with-emu-lib=PATH specify path to libemu library + --with-emu-include=PATH specify path to libemu include files --with-adns-include=PATH specify path to adns include files --with-adns-lib=PATH specify path to adns client library --with-cap-include=PATH use libcap @@ -1535,6 +1557,7 @@ CFLAGS C compiler flags LDFLAGS linker flags, e.g. -L if you have libraries in a nonstandard directory + LIBS libraries to pass to the linker, e.g. -l CPPFLAGS C/C++/Objective C preprocessor flags, e.g. -I if you have headers in a nonstandard directory CPP C preprocessor @@ -1552,7 +1575,7 @@ Use these variables to override the choices made by `configure' or to help it to find libraries and programs with nonstandard names/locations. -Report bugs to . +Report bugs to . _ACEOF ac_status=$? fi @@ -1613,8 +1636,8 @@ test -n "$ac_init_help" && exit $ac_status if $ac_init_version; then cat <<\_ACEOF -nepenthes configure 0.2.0 -generated by GNU Autoconf 2.60 +nepenthes configure 0.2.2 +generated by GNU Autoconf 2.61 Copyright (C) 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2005, 2006 Free Software Foundation, Inc. @@ -1627,8 +1650,8 @@ This file contains any messages produced by compilers while running configure, to aid debugging if configure makes a mistake. -It was created by nepenthes $as_me 0.2.0, which was -generated by GNU Autoconf 2.60. Invocation command line was +It was created by nepenthes $as_me 0.2.2, which was +generated by GNU Autoconf 2.61. Invocation command line was $ $0 $@ @@ -2048,7 +2071,7 @@ # by default. for ac_prog in ginstall scoinst install; do for ac_exec_ext in '' $ac_executable_extensions; do - if { test -f "$as_dir/$ac_prog$ac_exec_ext" && $as_executable_p "$as_dir/$ac_prog$ac_exec_ext"; }; then + if { test -f "$as_dir/$ac_prog$ac_exec_ext" && $as_test_x "$as_dir/$ac_prog$ac_exec_ext"; }; then if test $ac_prog = install && grep dspmsg "$as_dir/$ac_prog$ac_exec_ext" >/dev/null 2>&1; then # AIX install. It has an incompatible calling convention. @@ -2214,7 +2237,7 @@ IFS=$as_save_IFS test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then + if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_prog_AWK="$ac_prog" echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 @@ -2297,7 +2320,7 @@ # Define the identity of the package. PACKAGE=nepenthes - VERSION=0.2.0 + VERSION=0.2.2 cat >>confdefs.h <<_ACEOF @@ -2349,7 +2372,7 @@ IFS=$as_save_IFS test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then + if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_prog_STRIP="${ac_tool_prefix}strip" echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 @@ -2389,7 +2412,7 @@ IFS=$as_save_IFS test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then + if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_prog_ac_ct_STRIP="strip" echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 @@ -2642,7 +2665,7 @@ IFS=$as_save_IFS test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then + if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_prog_CC="${ac_tool_prefix}gcc" echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 @@ -2682,7 +2705,7 @@ IFS=$as_save_IFS test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then + if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_prog_ac_ct_CC="gcc" echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 @@ -2739,7 +2762,7 @@ IFS=$as_save_IFS test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then + if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_prog_CC="${ac_tool_prefix}cc" echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 @@ -2780,7 +2803,7 @@ IFS=$as_save_IFS test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then + if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then if test "$as_dir/$ac_word$ac_exec_ext" = "/usr/ucb/cc"; then ac_prog_rejected=yes continue @@ -2838,7 +2861,7 @@ IFS=$as_save_IFS test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then + if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_prog_CC="$ac_tool_prefix$ac_prog" echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 @@ -2882,7 +2905,7 @@ IFS=$as_save_IFS test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then + if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_prog_ac_ct_CC="$ac_prog" echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 @@ -3023,7 +3046,7 @@ # in a Makefile. We should not override ac_cv_exeext if it was cached, # so that the user can short-circuit this test for compilers unknown to # Autoconf. -for ac_file in $ac_files +for ac_file in $ac_files '' do test -f "$ac_file" || continue case $ac_file in @@ -3051,6 +3074,12 @@ test "$ac_cv_exeext" = no && ac_cv_exeext= else + ac_file='' +fi + +{ echo "$as_me:$LINENO: result: $ac_file" >&5 +echo "${ECHO_T}$ac_file" >&6; } +if test -z "$ac_file"; then echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 @@ -3062,8 +3091,6 @@ fi ac_exeext=$ac_cv_exeext -{ echo "$as_me:$LINENO: result: $ac_file" >&5 -echo "${ECHO_T}$ac_file" >&6; } # Check that the compiler produces executables we can run. If not, either # the compiler is broken, or we cross compile. @@ -3241,27 +3268,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest.$ac_objext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest.$ac_objext; then ac_compiler_gnu=yes else echo "$as_me: failed program was:" >&5 @@ -3316,27 +3326,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest.$ac_objext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest.$ac_objext; then ac_cv_prog_cc_g=yes else echo "$as_me: failed program was:" >&5 @@ -3371,27 +3364,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest.$ac_objext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest.$ac_objext; then : else echo "$as_me: failed program was:" >&5 @@ -3427,27 +3403,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest.$ac_objext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest.$ac_objext; then ac_cv_prog_cc_g=yes else echo "$as_me: failed program was:" >&5 @@ -3563,27 +3522,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest.$ac_objext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest.$ac_objext; then ac_cv_prog_cc_c89=$ac_arg else echo "$as_me: failed program was:" >&5 @@ -3749,10 +3691,10 @@ #ifndef __cplusplus /* Ultrix mips cc rejects this. */ typedef int charset[2]; - const charset x; + const charset cs; /* SunOS 4.1.1 cc rejects this. */ - char const *const *ccp; - char **p; + char const *const *pcpcc; + char **ppc; /* NEC SVR4.0.2 mips cc rejects this. */ struct point {int x, y;}; static struct point const zero = {0,0}; @@ -3761,11 +3703,11 @@ an arm of an if-expression whose if-part is not a constant expression */ const char *g = "string"; - ccp = &g + (g ? g-g : 0); + pcpcc = &g + (g ? g-g : 0); /* HPUX 7.0 cc rejects these. */ - ++ccp; - p = (char**) ccp; - ccp = (char const *const *) p; + ++pcpcc; + ppc = (char**) pcpcc; + pcpcc = (char const *const *) ppc; { /* SCO 3.2v4 cc rejects this. */ char *t; char const *s = 0 ? (char *) 0 : (char const *) 0; @@ -3792,7 +3734,7 @@ const int foo = 10; if (!foo) return 0; } - return !x[0] && !zero.x; + return !cs[0] && !zero.x; #endif ; @@ -3812,27 +3754,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest.$ac_objext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest.$ac_objext; then ac_cv_c_const=yes else echo "$as_me: failed program was:" >&5 @@ -3905,17 +3830,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } >/dev/null; then - if test -s conftest.err; then - ac_cpp_err=$ac_c_preproc_warn_flag - ac_cpp_err=$ac_cpp_err$ac_c_werror_flag - else - ac_cpp_err= - fi -else - ac_cpp_err=yes -fi -if test -z "$ac_cpp_err"; then + (exit $ac_status); } >/dev/null && { + test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || + test ! -s conftest.err + }; then : else echo "$as_me: failed program was:" >&5 @@ -3949,17 +3867,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } >/dev/null; then - if test -s conftest.err; then - ac_cpp_err=$ac_c_preproc_warn_flag - ac_cpp_err=$ac_cpp_err$ac_c_werror_flag - else - ac_cpp_err= - fi -else - ac_cpp_err=yes -fi -if test -z "$ac_cpp_err"; then + (exit $ac_status); } >/dev/null && { + test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || + test ! -s conftest.err + }; then # Broken: success on invalid input. continue else @@ -4024,17 +3935,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } >/dev/null; then - if test -s conftest.err; then - ac_cpp_err=$ac_c_preproc_warn_flag - ac_cpp_err=$ac_cpp_err$ac_c_werror_flag - else - ac_cpp_err= - fi -else - ac_cpp_err=yes -fi -if test -z "$ac_cpp_err"; then + (exit $ac_status); } >/dev/null && { + test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || + test ! -s conftest.err + }; then : else echo "$as_me: failed program was:" >&5 @@ -4068,17 +3972,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } >/dev/null; then - if test -s conftest.err; then - ac_cpp_err=$ac_c_preproc_warn_flag - ac_cpp_err=$ac_cpp_err$ac_c_werror_flag - else - ac_cpp_err= - fi -else - ac_cpp_err=yes -fi -if test -z "$ac_cpp_err"; then + (exit $ac_status); } >/dev/null && { + test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || + test ! -s conftest.err + }; then # Broken: success on invalid input. continue else @@ -4133,7 +4030,7 @@ for ac_prog in grep ggrep; do for ac_exec_ext in '' $ac_executable_extensions; do ac_path_GREP="$as_dir/$ac_prog$ac_exec_ext" - { test -f "$ac_path_GREP" && $as_executable_p "$ac_path_GREP"; } || continue + { test -f "$ac_path_GREP" && $as_test_x "$ac_path_GREP"; } || continue # Check for GNU ac_path_GREP and select it if it is found. # Check for GNU $ac_path_GREP case `"$ac_path_GREP" --version 2>&1` in @@ -4215,7 +4112,7 @@ for ac_prog in egrep; do for ac_exec_ext in '' $ac_executable_extensions; do ac_path_EGREP="$as_dir/$ac_prog$ac_exec_ext" - { test -f "$ac_path_EGREP" && $as_executable_p "$ac_path_EGREP"; } || continue + { test -f "$ac_path_EGREP" && $as_test_x "$ac_path_EGREP"; } || continue # Check for GNU ac_path_EGREP and select it if it is found. # Check for GNU $ac_path_EGREP case `"$ac_path_EGREP" --version 2>&1` in @@ -4311,27 +4208,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest.$ac_objext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest.$ac_objext; then ac_cv_header_stdc=yes else echo "$as_me: failed program was:" >&5 @@ -4507,27 +4387,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest.$ac_objext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest.$ac_objext; then eval "$as_ac_Header=yes" else echo "$as_me: failed program was:" >&5 @@ -4569,7 +4432,8 @@ int main () { -#if !BYTE_ORDER || !BIG_ENDIAN || !LITTLE_ENDIAN +#if ! (defined BYTE_ORDER && defined BIG_ENDIAN && defined LITTLE_ENDIAN \ + && BYTE_ORDER && BIG_ENDIAN && LITTLE_ENDIAN) bogus endian macros #endif @@ -4590,27 +4454,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest.$ac_objext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest.$ac_objext; then # It does; now see whether it defined to BIG_ENDIAN or not. cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */ @@ -4645,27 +4492,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest.$ac_objext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest.$ac_objext; then ac_cv_c_bigendian=yes else echo "$as_me: failed program was:" >&5 @@ -4716,27 +4546,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest.$ac_objext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest.$ac_objext; then if grep BIGenDianSyS conftest.$ac_objext >/dev/null ; then ac_cv_c_bigendian=yes fi @@ -4842,11 +4655,11 @@ *-*-freebsd*) # FreeBSD forgot to install magic.h in a sane location. Bug or Feature? CPPFLAGS="$CPPFLAGS -I/usr/local/include -I/usr/src/contrib/file/" - LDFLAGS="$LDFLAGS -L/usr/local/lib" + LDFLAGS="$LDFLAGS -L/usr/local/lib -R/usr/local/lib" ;; *-*-linux*) CPPFLAGS="$CPPFLAGS -D _GNU_SOURCE -I/usr/local/include" - LDFLAGS="$LDFLAGS -L/usr/local/lib" + LDFLAGS="$LDFLAGS -L/usr/local/lib -R/usr/local/lib" ;; *-*-darwin*) CPPFLAGS="$CPPFLAGS -I/opt/local/include" @@ -4886,7 +4699,7 @@ IFS=$as_save_IFS test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then + if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_prog_CXX="$ac_tool_prefix$ac_prog" echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 @@ -4930,7 +4743,7 @@ IFS=$as_save_IFS test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then + if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_prog_ac_ct_CXX="$ac_prog" echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 @@ -5043,27 +4856,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_cxx_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest.$ac_objext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_cxx_werror_flag" || + test ! -s conftest.err + } && test -s conftest.$ac_objext; then ac_compiler_gnu=yes else echo "$as_me: failed program was:" >&5 @@ -5118,27 +4914,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_cxx_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest.$ac_objext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_cxx_werror_flag" || + test ! -s conftest.err + } && test -s conftest.$ac_objext; then ac_cv_prog_cxx_g=yes else echo "$as_me: failed program was:" >&5 @@ -5173,27 +4952,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_cxx_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest.$ac_objext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_cxx_werror_flag" || + test ! -s conftest.err + } && test -s conftest.$ac_objext; then : else echo "$as_me: failed program was:" >&5 @@ -5229,27 +4991,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_cxx_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest.$ac_objext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_cxx_werror_flag" || + test ! -s conftest.err + } && test -s conftest.$ac_objext; then ac_cv_prog_cxx_g=yes else echo "$as_me: failed program was:" >&5 @@ -5421,7 +5166,7 @@ IFS=$as_save_IFS test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then + if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_prog_CC="${ac_tool_prefix}gcc" echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 @@ -5461,7 +5206,7 @@ IFS=$as_save_IFS test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then + if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_prog_ac_ct_CC="gcc" echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 @@ -5518,7 +5263,7 @@ IFS=$as_save_IFS test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then + if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_prog_CC="${ac_tool_prefix}cc" echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 @@ -5559,7 +5304,7 @@ IFS=$as_save_IFS test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then + if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then if test "$as_dir/$ac_word$ac_exec_ext" = "/usr/ucb/cc"; then ac_prog_rejected=yes continue @@ -5617,7 +5362,7 @@ IFS=$as_save_IFS test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then + if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_prog_CC="$ac_tool_prefix$ac_prog" echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 @@ -5661,7 +5406,7 @@ IFS=$as_save_IFS test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then + if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_prog_ac_ct_CC="$ac_prog" echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 @@ -5781,27 +5526,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest.$ac_objext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest.$ac_objext; then ac_compiler_gnu=yes else echo "$as_me: failed program was:" >&5 @@ -5856,27 +5584,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest.$ac_objext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest.$ac_objext; then ac_cv_prog_cc_g=yes else echo "$as_me: failed program was:" >&5 @@ -5911,27 +5622,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest.$ac_objext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest.$ac_objext; then : else echo "$as_me: failed program was:" >&5 @@ -5967,27 +5661,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest.$ac_objext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest.$ac_objext; then ac_cv_prog_cc_g=yes else echo "$as_me: failed program was:" >&5 @@ -6103,27 +5780,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest.$ac_objext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest.$ac_objext; then ac_cv_prog_cc_c89=$ac_arg else echo "$as_me: failed program was:" >&5 @@ -6385,12 +6045,13 @@ test -z "$as_dir" && as_dir=. for lt_ac_prog in sed gsed; do for ac_exec_ext in '' $ac_executable_extensions; do - if $as_executable_p "$as_dir/$lt_ac_prog$ac_exec_ext"; then + if { test -f "$as_dir/$lt_ac_prog$ac_exec_ext" && $as_test_x "$as_dir/$lt_ac_prog$ac_exec_ext"; }; then lt_ac_sed_list="$lt_ac_sed_list $as_dir/$lt_ac_prog$ac_exec_ext" fi done done done +IFS=$as_save_IFS lt_ac_max=0 lt_ac_count=0 # Add /usr/xpg4/bin/sed as it is typically found on Solaris @@ -6425,6 +6086,7 @@ fi SED=$lt_cv_path_SED + { echo "$as_me:$LINENO: result: $SED" >&5 echo "${ECHO_T}$SED" >&6; } @@ -6624,8 +6286,8 @@ echo "${ECHO_T}no, using $LN_S" >&6; } fi -{ echo "$as_me:$LINENO: checking how to recognise dependent libraries" >&5 -echo $ECHO_N "checking how to recognise dependent libraries... $ECHO_C" >&6; } +{ echo "$as_me:$LINENO: checking how to recognize dependent libraries" >&5 +echo $ECHO_N "checking how to recognize dependent libraries... $ECHO_C" >&6; } if test "${lt_cv_deplibs_check_method+set}" = set; then echo $ECHO_N "(cached) $ECHO_C" >&6 else @@ -6666,9 +6328,15 @@ mingw* | pw32*) # Base MSYS/MinGW do not provide the 'file' command needed by - # func_win32_libid shell function, so use a weaker test based on 'objdump'. - lt_cv_deplibs_check_method='file_magic file format pei*-i386(.*architecture: i386)?' - lt_cv_file_magic_cmd='$OBJDUMP -f' + # func_win32_libid shell function, so use a weaker test based on 'objdump', + # unless we find 'file', for example because we are cross-compiling. + if ( file / ) >/dev/null 2>&1; then + lt_cv_deplibs_check_method='file_magic ^x86 archive import|^x86 DLL' + lt_cv_file_magic_cmd='func_win32_libid' + else + lt_cv_deplibs_check_method='file_magic file format pei*-i386(.*architecture: i386)?' + lt_cv_file_magic_cmd='$OBJDUMP -f' + fi ;; darwin* | rhapsody*) @@ -6713,7 +6381,7 @@ esac ;; -interix3*) +interix[3-9]*) # PIC code is broken on Interix 3.x, that's why |\.a not |_pic\.a here lt_cv_deplibs_check_method='match_pattern /lib[^/]+(\.so|\.a)$' ;; @@ -6763,6 +6431,10 @@ lt_cv_deplibs_check_method=pass_all ;; +rdos*) + lt_cv_deplibs_check_method=pass_all + ;; + solaris*) lt_cv_deplibs_check_method=pass_all ;; @@ -6849,7 +6521,7 @@ ;; *-*-irix6*) # Find out which ABI we are using. - echo '#line 6852 "configure"' > conftest.$ac_ext + echo '#line 6524 "configure"' > conftest.$ac_ext if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 (eval $ac_compile) 2>&5 ac_status=$? @@ -6884,7 +6556,8 @@ rm -rf conftest* ;; -x86_64-*linux*|ppc*-*linux*|powerpc*-*linux*|s390*-*linux*|sparc*-*linux*) +x86_64-*kfreebsd*-gnu|x86_64-*linux*|ppc*-*linux*|powerpc*-*linux*| \ +s390*-*linux*|sparc*-*linux*) # Find out which ABI we are using. echo 'int i;' > conftest.$ac_ext if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 @@ -6895,6 +6568,9 @@ case `/usr/bin/file conftest.o` in *32-bit*) case $host in + x86_64-*kfreebsd*-gnu) + LD="${LD-ld} -m elf_i386_fbsd" + ;; x86_64-*linux*) LD="${LD-ld} -m elf_i386" ;; @@ -6911,6 +6587,9 @@ ;; *64-bit*) case $host in + x86_64-*kfreebsd*-gnu) + LD="${LD-ld} -m elf_x86_64_fbsd" + ;; x86_64-*linux*) LD="${LD-ld} -m elf_x86_64" ;; @@ -6973,27 +6652,11 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest$ac_exeext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest$ac_exeext && + $as_test_x conftest$ac_exeext; then lt_cv_cc_needs_belf=yes else echo "$as_me: failed program was:" >&5 @@ -7002,7 +6665,7 @@ lt_cv_cc_needs_belf=no fi -rm -f core conftest.err conftest.$ac_objext \ +rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext ac_ext=c ac_cpp='$CPP $CPPFLAGS' @@ -7083,27 +6746,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest.$ac_objext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest.$ac_objext; then ac_header_compiler=yes else echo "$as_me: failed program was:" >&5 @@ -7139,17 +6785,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } >/dev/null; then - if test -s conftest.err; then - ac_cpp_err=$ac_c_preproc_warn_flag - ac_cpp_err=$ac_cpp_err$ac_c_werror_flag - else - ac_cpp_err= - fi -else - ac_cpp_err=yes -fi -if test -z "$ac_cpp_err"; then + (exit $ac_status); } >/dev/null && { + test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || + test ! -s conftest.err + }; then ac_header_preproc=yes else echo "$as_me: failed program was:" >&5 @@ -7185,9 +6824,9 @@ { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5 echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;} ( cat <<\_ASBOX -## ------------------------------------------------- ## -## Report this to dornseif@informatik.rwth-aachen.de ## -## ------------------------------------------------- ## +## ------------------------------------- ## +## Report this to nepenthesdev@gmail.com ## +## ------------------------------------- ## _ASBOX ) | sed "s/^/$as_me: WARNING: /" >&2 ;; @@ -7266,17 +6905,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } >/dev/null; then - if test -s conftest.err; then - ac_cpp_err=$ac_cxx_preproc_warn_flag - ac_cpp_err=$ac_cpp_err$ac_cxx_werror_flag - else - ac_cpp_err= - fi -else - ac_cpp_err=yes -fi -if test -z "$ac_cpp_err"; then + (exit $ac_status); } >/dev/null && { + test -z "$ac_cxx_preproc_warn_flag$ac_cxx_werror_flag" || + test ! -s conftest.err + }; then : else echo "$as_me: failed program was:" >&5 @@ -7310,17 +6942,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } >/dev/null; then - if test -s conftest.err; then - ac_cpp_err=$ac_cxx_preproc_warn_flag - ac_cpp_err=$ac_cpp_err$ac_cxx_werror_flag - else - ac_cpp_err= - fi -else - ac_cpp_err=yes -fi -if test -z "$ac_cpp_err"; then + (exit $ac_status); } >/dev/null && { + test -z "$ac_cxx_preproc_warn_flag$ac_cxx_werror_flag" || + test ! -s conftest.err + }; then # Broken: success on invalid input. continue else @@ -7385,17 +7010,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } >/dev/null; then - if test -s conftest.err; then - ac_cpp_err=$ac_cxx_preproc_warn_flag - ac_cpp_err=$ac_cpp_err$ac_cxx_werror_flag - else - ac_cpp_err= - fi -else - ac_cpp_err=yes -fi -if test -z "$ac_cpp_err"; then + (exit $ac_status); } >/dev/null && { + test -z "$ac_cxx_preproc_warn_flag$ac_cxx_werror_flag" || + test ! -s conftest.err + }; then : else echo "$as_me: failed program was:" >&5 @@ -7429,17 +7047,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } >/dev/null; then - if test -s conftest.err; then - ac_cpp_err=$ac_cxx_preproc_warn_flag - ac_cpp_err=$ac_cpp_err$ac_cxx_werror_flag - else - ac_cpp_err= - fi -else - ac_cpp_err=yes -fi -if test -z "$ac_cpp_err"; then + (exit $ac_status); } >/dev/null && { + test -z "$ac_cxx_preproc_warn_flag$ac_cxx_werror_flag" || + test ! -s conftest.err + }; then # Broken: success on invalid input. continue else @@ -7480,7 +7091,7 @@ ac_link='$F77 -o conftest$ac_exeext $FFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5' ac_compiler_gnu=$ac_cv_f77_compiler_gnu if test -n "$ac_tool_prefix"; then - for ac_prog in g77 f77 xlf frt pgf77 cf77 fort77 fl32 af77 f90 xlf90 pgf90 pghpf epcf90 gfortran g95 f95 fort xlf95 ifort ifc efc pgf95 lf95 ftn + for ac_prog in g77 xlf f77 frt pgf77 cf77 fort77 fl32 af77 xlf90 f90 pgf90 pghpf epcf90 gfortran g95 xlf95 f95 fort ifort ifc efc pgf95 lf95 ftn do # Extract the first word of "$ac_tool_prefix$ac_prog", so it can be a program name with args. set dummy $ac_tool_prefix$ac_prog; ac_word=$2 @@ -7498,7 +7109,7 @@ IFS=$as_save_IFS test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then + if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_prog_F77="$ac_tool_prefix$ac_prog" echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 @@ -7524,7 +7135,7 @@ fi if test -z "$F77"; then ac_ct_F77=$F77 - for ac_prog in g77 f77 xlf frt pgf77 cf77 fort77 fl32 af77 f90 xlf90 pgf90 pghpf epcf90 gfortran g95 f95 fort xlf95 ifort ifc efc pgf95 lf95 ftn + for ac_prog in g77 xlf f77 frt pgf77 cf77 fort77 fl32 af77 xlf90 f90 pgf90 pghpf epcf90 gfortran g95 xlf95 f95 fort ifort ifc efc pgf95 lf95 ftn do # Extract the first word of "$ac_prog", so it can be a program name with args. set dummy $ac_prog; ac_word=$2 @@ -7542,7 +7153,7 @@ IFS=$as_save_IFS test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then + if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_prog_ac_ct_F77="$ac_prog" echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 @@ -7649,27 +7260,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_f77_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest.$ac_objext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_f77_werror_flag" || + test ! -s conftest.err + } && test -s conftest.$ac_objext; then ac_compiler_gnu=yes else echo "$as_me: failed program was:" >&5 @@ -7712,27 +7306,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_f77_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest.$ac_objext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_f77_werror_flag" || + test ! -s conftest.err + } && test -s conftest.$ac_objext; then ac_cv_prog_f77_g=yes else echo "$as_me: failed program was:" >&5 @@ -7859,24 +7436,27 @@ fi ;; *) - # If test is not a shell built-in, we'll probably end up computing a - # maximum length that is only half of the actual maximum length, but - # we can't tell. - SHELL=${SHELL-${CONFIG_SHELL-/bin/sh}} - while (test "X"`$SHELL $0 --fallback-echo "X$teststring" 2>/dev/null` \ + lt_cv_sys_max_cmd_len=`(getconf ARG_MAX) 2> /dev/null` + if test -n "$lt_cv_sys_max_cmd_len"; then + lt_cv_sys_max_cmd_len=`expr $lt_cv_sys_max_cmd_len \/ 4` + lt_cv_sys_max_cmd_len=`expr $lt_cv_sys_max_cmd_len \* 3` + else + SHELL=${SHELL-${CONFIG_SHELL-/bin/sh}} + while (test "X"`$SHELL $0 --fallback-echo "X$teststring" 2>/dev/null` \ = "XX$teststring") >/dev/null 2>&1 && - new_result=`expr "X$teststring" : ".*" 2>&1` && - lt_cv_sys_max_cmd_len=$new_result && - test $i != 17 # 1/2 MB should be enough - do - i=`expr $i + 1` - teststring=$teststring$teststring - done - teststring= - # Add a significant safety factor because C++ compilers can tack on massive - # amounts of additional arguments before passing them to the linker. - # It appears as though 1/2 is a usable value. - lt_cv_sys_max_cmd_len=`expr $lt_cv_sys_max_cmd_len \/ 2` + new_result=`expr "X$teststring" : ".*" 2>&1` && + lt_cv_sys_max_cmd_len=$new_result && + test $i != 17 # 1/2 MB should be enough + do + i=`expr $i + 1` + teststring=$teststring$teststring + done + teststring= + # Add a significant safety factor because C++ compilers can tack on massive + # amounts of additional arguments before passing them to the linker. + # It appears as though 1/2 is a usable value. + lt_cv_sys_max_cmd_len=`expr $lt_cv_sys_max_cmd_len \/ 2` + fi ;; esac @@ -7893,6 +7473,7 @@ + # Check for command to grab the raw symbol name followed by C symbol from nm. { echo "$as_me:$LINENO: checking command to parse $NM output from $compiler object" >&5 echo $ECHO_N "checking command to parse $NM output from $compiler object... $ECHO_C" >&6; } @@ -8187,7 +7768,7 @@ IFS=$as_save_IFS test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then + if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_prog_AR="${ac_tool_prefix}ar" echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 @@ -8227,7 +7808,7 @@ IFS=$as_save_IFS test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then + if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_prog_ac_ct_AR="ar" echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 @@ -8283,7 +7864,7 @@ IFS=$as_save_IFS test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then + if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_prog_RANLIB="${ac_tool_prefix}ranlib" echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 @@ -8323,7 +7904,7 @@ IFS=$as_save_IFS test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then + if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_prog_ac_ct_RANLIB="ranlib" echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 @@ -8379,7 +7960,7 @@ IFS=$as_save_IFS test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then + if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_prog_STRIP="${ac_tool_prefix}strip" echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 @@ -8419,7 +8000,7 @@ IFS=$as_save_IFS test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then + if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_prog_ac_ct_STRIP="strip" echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 @@ -8481,7 +8062,7 @@ test -z "$ac_objext" && ac_objext=o # Determine commands to create old-style static archives. -old_archive_cmds='$AR $AR_FLAGS $oldlib$oldobjs$old_deplibs' +old_archive_cmds='$AR $AR_FLAGS $oldlib$oldobjs' old_postinstall_cmds='chmod 644 $oldlib' old_postuninstall_cmds= @@ -8681,10 +8262,10 @@ objext=$objext # Code to be used in simple compile tests -lt_simple_compile_test_code="int some_variable = 0;\n" +lt_simple_compile_test_code="int some_variable = 0;" # Code to be used in simple link tests -lt_simple_link_test_code='int main(){return(0);}\n' +lt_simple_link_test_code='int main(){return(0);}' # If no C compiler was specified, use CC. @@ -8699,13 +8280,13 @@ # save warnings/boilerplate of simple test code ac_outfile=conftest.$ac_objext -printf "$lt_simple_compile_test_code" >conftest.$ac_ext +echo "$lt_simple_compile_test_code" >conftest.$ac_ext eval "$ac_compile" 2>&1 >/dev/null | $SED '/^$/d; /^ *+/d' >conftest.err _lt_compiler_boilerplate=`cat conftest.err` $rm conftest* ac_outfile=conftest.$ac_objext -printf "$lt_simple_link_test_code" >conftest.$ac_ext +echo "$lt_simple_link_test_code" >conftest.$ac_ext eval "$ac_link" 2>&1 >/dev/null | $SED '/^$/d; /^ *+/d' >conftest.err _lt_linker_boilerplate=`cat conftest.err` $rm conftest* @@ -8725,7 +8306,7 @@ else lt_cv_prog_compiler_rtti_exceptions=no ac_outfile=conftest.$ac_objext - printf "$lt_simple_compile_test_code" > conftest.$ac_ext + echo "$lt_simple_compile_test_code" > conftest.$ac_ext lt_compiler_flag="-fno-rtti -fno-exceptions" # Insert the option either (1) after the last *FLAGS variable, or # (2) before a word containing "conftest.", or (3) at the end. @@ -8736,11 +8317,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:8739: $lt_compile\"" >&5) + (eval echo "\"\$as_me:8320: $lt_compile\"" >&5) (eval "$lt_compile" 2>conftest.err) ac_status=$? cat conftest.err >&5 - echo "$as_me:8743: \$? = $ac_status" >&5 + echo "$as_me:8324: \$? = $ac_status" >&5 if (exit $ac_status) && test -s "$ac_outfile"; then # The compiler can only warn and ignore the option if not recognized # So say no if there are warnings other than the usual output. @@ -8791,13 +8372,15 @@ lt_prog_compiler_pic='-m68020 -resident32 -malways-restore-a4' ;; - beos* | cygwin* | irix5* | irix6* | nonstopux* | osf3* | osf4* | osf5*) + beos* | irix5* | irix6* | nonstopux* | osf3* | osf4* | osf5*) # PIC is the default for these OSes. ;; - mingw* | pw32* | os2*) + mingw* | cygwin* | pw32* | os2*) # This hack is so that the source file can tell whether it is being # built for inclusion in a dll (and should export symbols for example). + # Although the cygwin gcc ignores -fPIC, still need this for old-style + # (--disable-auto-import) libraries lt_prog_compiler_pic='-DDLL_EXPORT' ;; @@ -8807,7 +8390,7 @@ lt_prog_compiler_pic='-fno-common' ;; - interix3*) + interix[3-9]*) # Interix 3.x gcc -fpic/-fPIC options generate broken code. # Instead, we relocate shared libraries at runtime. ;; @@ -8865,7 +8448,7 @@ esac ;; - mingw* | pw32* | os2*) + mingw* | cygwin* | pw32* | os2*) # This hack is so that the source file can tell whether it is being # built for inclusion in a dll (and should export symbols for example). lt_prog_compiler_pic='-DDLL_EXPORT' @@ -8917,6 +8500,22 @@ # All Alpha code is PIC. lt_prog_compiler_static='-non_shared' ;; + *) + case `$CC -V 2>&1 | sed 5q` in + *Sun\ C*) + # Sun C 5.9 + lt_prog_compiler_pic='-KPIC' + lt_prog_compiler_static='-Bstatic' + lt_prog_compiler_wl='-Wl,' + ;; + *Sun\ F*) + # Sun Fortran 8.3 passes all unrecognized flags to the linker + lt_prog_compiler_pic='-KPIC' + lt_prog_compiler_static='-Bstatic' + lt_prog_compiler_wl='' + ;; + esac + ;; esac ;; @@ -8926,6 +8525,10 @@ lt_prog_compiler_static='-non_shared' ;; + rdos*) + lt_prog_compiler_static='-non_shared' + ;; + solaris*) lt_prog_compiler_pic='-KPIC' lt_prog_compiler_static='-Bstatic' @@ -8993,7 +8596,7 @@ else lt_prog_compiler_pic_works=no ac_outfile=conftest.$ac_objext - printf "$lt_simple_compile_test_code" > conftest.$ac_ext + echo "$lt_simple_compile_test_code" > conftest.$ac_ext lt_compiler_flag="$lt_prog_compiler_pic -DPIC" # Insert the option either (1) after the last *FLAGS variable, or # (2) before a word containing "conftest.", or (3) at the end. @@ -9004,11 +8607,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:9007: $lt_compile\"" >&5) + (eval echo "\"\$as_me:8610: $lt_compile\"" >&5) (eval "$lt_compile" 2>conftest.err) ac_status=$? cat conftest.err >&5 - echo "$as_me:9011: \$? = $ac_status" >&5 + echo "$as_me:8614: \$? = $ac_status" >&5 if (exit $ac_status) && test -s "$ac_outfile"; then # The compiler can only warn and ignore the option if not recognized # So say no if there are warnings other than the usual output. @@ -9057,7 +8660,7 @@ lt_prog_compiler_static_works=no save_LDFLAGS="$LDFLAGS" LDFLAGS="$LDFLAGS $lt_tmp_static_flag" - printf "$lt_simple_link_test_code" > conftest.$ac_ext + echo "$lt_simple_link_test_code" > conftest.$ac_ext if (eval $ac_link 2>conftest.err) && test -s conftest$ac_exeext; then # The linker can only warn and ignore the option if not recognized # So say no if there are warnings @@ -9097,7 +8700,7 @@ mkdir conftest cd conftest mkdir out - printf "$lt_simple_compile_test_code" > conftest.$ac_ext + echo "$lt_simple_compile_test_code" > conftest.$ac_ext lt_compiler_flag="-o out/conftest2.$ac_objext" # Insert the option either (1) after the last *FLAGS variable, or @@ -9108,11 +8711,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:9111: $lt_compile\"" >&5) + (eval echo "\"\$as_me:8714: $lt_compile\"" >&5) (eval "$lt_compile" 2>out/conftest.err) ac_status=$? cat out/conftest.err >&5 - echo "$as_me:9115: \$? = $ac_status" >&5 + echo "$as_me:8718: \$? = $ac_status" >&5 if (exit $ac_status) && test -s out/conftest2.$ac_objext then # The compiler can only warn and ignore the option if not recognized @@ -9304,7 +8907,7 @@ allow_undefined_flag=unsupported always_export_symbols=no enable_shared_with_static_runtimes=yes - export_symbols_cmds='$NM $libobjs $convenience | $global_symbol_pipe | $SED -e '\''/^[BCDGRS] /s/.* \([^ ]*\)/\1 DATA/'\'' | $SED -e '\''/^[AITW] /s/.* //'\'' | sort | uniq > $export_symbols' + export_symbols_cmds='$NM $libobjs $convenience | $global_symbol_pipe | $SED -e '\''/^[BCDGRS][ ]/s/.*[ ]\([^ ]*\)/\1 DATA/'\'' -e '\''/^[AITW][ ]/s/.*[ ]//'\'' | sort | uniq > $export_symbols' if $LD --help 2>&1 | grep 'auto-import' > /dev/null; then archive_cmds='$CC -shared $libobjs $deplibs $compiler_flags -o $output_objdir/$soname ${wl}--enable-auto-image-base -Xlinker --out-implib -Xlinker $lib' @@ -9322,7 +8925,7 @@ fi ;; - interix3*) + interix[3-9]*) hardcode_direct=no hardcode_shlibpath_var=no hardcode_libdir_flag_spec='${wl}-rpath,$libdir' @@ -9337,7 +8940,7 @@ archive_expsym_cmds='sed "s,^,_," $export_symbols >$output_objdir/$soname.expsym~$CC -shared $pic_flag $libobjs $deplibs $compiler_flags ${wl}-h,$soname ${wl}--retain-symbols-file,$output_objdir/$soname.expsym ${wl}--image-base,`expr ${RANDOM-$$} % 4096 / 2 \* 262144 + 1342177280` -o $lib' ;; - linux* | k*bsd*-gnu) + gnu* | linux* | k*bsd*-gnu) if $LD --help 2>&1 | grep ': supported targets:.* elf' > /dev/null; then tmp_addflag= case $cc_basename,$host_cpu in @@ -9355,13 +8958,22 @@ ifc* | ifort*) # Intel Fortran compiler tmp_addflag=' -nofor_main' ;; esac - archive_cmds='$CC -shared'"$tmp_addflag"' $libobjs $deplibs $compiler_flags ${wl}-soname $wl$soname -o $lib' + case `$CC -V 2>&1 | sed 5q` in + *Sun\ C*) # Sun C 5.9 + whole_archive_flag_spec='${wl}--whole-archive`new_convenience=; for conv in $convenience\"\"; do test -z \"$conv\" || new_convenience=\"$new_convenience,$conv\"; done; $echo \"$new_convenience\"` ${wl}--no-whole-archive' + tmp_sharedflag='-G' ;; + *Sun\ F*) # Sun Fortran 8.3 + tmp_sharedflag='-G' ;; + *) + tmp_sharedflag='-shared' ;; + esac + archive_cmds='$CC '"$tmp_sharedflag""$tmp_addflag"' $libobjs $deplibs $compiler_flags ${wl}-soname $wl$soname -o $lib' if test $supports_anon_versioning = yes; then archive_expsym_cmds='$echo "{ global:" > $output_objdir/$libname.ver~ cat $export_symbols | sed -e "s/\(.*\)/\1;/" >> $output_objdir/$libname.ver~ $echo "local: *; };" >> $output_objdir/$libname.ver~ - $CC -shared'"$tmp_addflag"' $libobjs $deplibs $compiler_flags ${wl}-soname $wl$soname ${wl}-version-script ${wl}$output_objdir/$libname.ver -o $lib' + $CC '"$tmp_sharedflag""$tmp_addflag"' $libobjs $deplibs $compiler_flags ${wl}-soname $wl$soname ${wl}-version-script ${wl}$output_objdir/$libname.ver -o $lib' fi link_all_deplibs=no else @@ -9521,7 +9133,7 @@ strings "$collect2name" | grep resolve_lib_name >/dev/null then # We have reworked collect2 - hardcode_direct=yes + : else # We have old collect2 hardcode_direct=unsupported @@ -9589,33 +9201,24 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest$ac_exeext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then - -aix_libpath=`dump -H conftest$ac_exeext 2>/dev/null | $SED -n -e '/Import File Strings/,/^$/ { /^0/ { s/^0 *\(.*\)$/\1/; p; } -}'` + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest$ac_exeext && + $as_test_x conftest$ac_exeext; then + +lt_aix_libpath_sed=' + /Import File Strings/,/^$/ { + /^0/ { + s/^0 *\(.*\)$/\1/ + p + } + }' +aix_libpath=`dump -H conftest$ac_exeext 2>/dev/null | $SED -n -e "$lt_aix_libpath_sed"` # Check for a 64-bit object if we didn't find anything. -if test -z "$aix_libpath"; then aix_libpath=`dump -HX64 conftest$ac_exeext 2>/dev/null | $SED -n -e '/Import File Strings/,/^$/ { /^0/ { s/^0 *\(.*\)$/\1/; p; } -}'`; fi +if test -z "$aix_libpath"; then + aix_libpath=`dump -HX64 conftest$ac_exeext 2>/dev/null | $SED -n -e "$lt_aix_libpath_sed"` +fi else echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 @@ -9623,7 +9226,7 @@ fi -rm -f core conftest.err conftest.$ac_objext \ +rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext if test -z "$aix_libpath"; then aix_libpath="/usr/lib:/lib"; fi @@ -9664,33 +9267,24 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest$ac_exeext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then - -aix_libpath=`dump -H conftest$ac_exeext 2>/dev/null | $SED -n -e '/Import File Strings/,/^$/ { /^0/ { s/^0 *\(.*\)$/\1/; p; } -}'` + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest$ac_exeext && + $as_test_x conftest$ac_exeext; then + +lt_aix_libpath_sed=' + /Import File Strings/,/^$/ { + /^0/ { + s/^0 *\(.*\)$/\1/ + p + } + }' +aix_libpath=`dump -H conftest$ac_exeext 2>/dev/null | $SED -n -e "$lt_aix_libpath_sed"` # Check for a 64-bit object if we didn't find anything. -if test -z "$aix_libpath"; then aix_libpath=`dump -HX64 conftest$ac_exeext 2>/dev/null | $SED -n -e '/Import File Strings/,/^$/ { /^0/ { s/^0 *\(.*\)$/\1/; p; } -}'`; fi +if test -z "$aix_libpath"; then + aix_libpath=`dump -HX64 conftest$ac_exeext 2>/dev/null | $SED -n -e "$lt_aix_libpath_sed"` +fi else echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 @@ -9698,7 +9292,7 @@ fi -rm -f core conftest.err conftest.$ac_objext \ +rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext if test -z "$aix_libpath"; then aix_libpath="/usr/lib:/lib"; fi @@ -9744,7 +9338,7 @@ # The linker will automatically build a .lib file if we build a DLL. old_archive_From_new_cmds='true' # FIXME: Should let the user specify the lib program. - old_archive_cmds='lib /OUT:$oldlib$oldobjs$old_deplibs' + old_archive_cmds='lib -OUT:$oldlib$oldobjs$old_deplibs' fix_srcfile_path='`cygpath -w "$srcfile"`' enable_shared_with_static_runtimes=yes ;; @@ -9786,10 +9380,10 @@ case $cc_basename in xlc*) output_verbose_link_cmd='echo' - archive_cmds='$CC -qmkshrobj $allow_undefined_flag -o $lib $libobjs $deplibs $compiler_flags ${wl}-install_name ${wl}`echo $rpath/$soname` $verstring' + archive_cmds='$CC -qmkshrobj $allow_undefined_flag -o $lib $libobjs $deplibs $compiler_flags ${wl}-install_name ${wl}`echo $rpath/$soname` $xlcverstring' module_cmds='$CC $allow_undefined_flag -o $lib -bundle $libobjs $deplibs$compiler_flags' # Don't fix this by using the ld -exported_symbols_list flag, it doesn't exist in older darwin lds - archive_expsym_cmds='sed -e "s,#.*,," -e "s,^[ ]*,," -e "s,^\(..*\),_&," < $export_symbols > $output_objdir/${libname}-symbols.expsym~$CC -qmkshrobj $allow_undefined_flag -o $lib $libobjs $deplibs $compiler_flags ${wl}-install_name ${wl}$rpath/$soname $verstring~nmedit -s $output_objdir/${libname}-symbols.expsym ${lib}' + archive_expsym_cmds='sed -e "s,#.*,," -e "s,^[ ]*,," -e "s,^\(..*\),_&," < $export_symbols > $output_objdir/${libname}-symbols.expsym~$CC -qmkshrobj $allow_undefined_flag -o $lib $libobjs $deplibs $compiler_flags ${wl}-install_name ${wl}$rpath/$soname $xlcverstring~nmedit -s $output_objdir/${libname}-symbols.expsym ${lib}' module_expsym_cmds='sed -e "s,#.*,," -e "s,^[ ]*,," -e "s,^\(..*\),_&," < $export_symbols > $output_objdir/${libname}-symbols.expsym~$CC $allow_undefined_flag -o $lib -bundle $libobjs $deplibs$compiler_flags~nmedit -s $output_objdir/${libname}-symbols.expsym ${lib}' ;; *) @@ -9951,24 +9545,28 @@ ;; openbsd*) - hardcode_direct=yes - hardcode_shlibpath_var=no - if test -z "`echo __ELF__ | $CC -E - | grep __ELF__`" || test "$host_os-$host_cpu" = "openbsd2.8-powerpc"; then - archive_cmds='$CC -shared $pic_flag -o $lib $libobjs $deplibs $compiler_flags' - archive_expsym_cmds='$CC -shared $pic_flag -o $lib $libobjs $deplibs $compiler_flags ${wl}-retain-symbols-file,$export_symbols' - hardcode_libdir_flag_spec='${wl}-rpath,$libdir' - export_dynamic_flag_spec='${wl}-E' + if test -f /usr/libexec/ld.so; then + hardcode_direct=yes + hardcode_shlibpath_var=no + if test -z "`echo __ELF__ | $CC -E - | grep __ELF__`" || test "$host_os-$host_cpu" = "openbsd2.8-powerpc"; then + archive_cmds='$CC -shared $pic_flag -o $lib $libobjs $deplibs $compiler_flags' + archive_expsym_cmds='$CC -shared $pic_flag -o $lib $libobjs $deplibs $compiler_flags ${wl}-retain-symbols-file,$export_symbols' + hardcode_libdir_flag_spec='${wl}-rpath,$libdir' + export_dynamic_flag_spec='${wl}-E' + else + case $host_os in + openbsd[01].* | openbsd2.[0-7] | openbsd2.[0-7].*) + archive_cmds='$LD -Bshareable -o $lib $libobjs $deplibs $linker_flags' + hardcode_libdir_flag_spec='-R$libdir' + ;; + *) + archive_cmds='$CC -shared $pic_flag -o $lib $libobjs $deplibs $compiler_flags' + hardcode_libdir_flag_spec='${wl}-rpath,$libdir' + ;; + esac + fi else - case $host_os in - openbsd[01].* | openbsd2.[0-7] | openbsd2.[0-7].*) - archive_cmds='$LD -Bshareable -o $lib $libobjs $deplibs $linker_flags' - hardcode_libdir_flag_spec='-R$libdir' - ;; - *) - archive_cmds='$CC -shared $pic_flag -o $lib $libobjs $deplibs $compiler_flags' - hardcode_libdir_flag_spec='${wl}-rpath,$libdir' - ;; - esac + ld_shlibs=no fi ;; @@ -10027,17 +9625,16 @@ case $host_os in solaris2.[0-5] | solaris2.[0-5].*) ;; *) - # The compiler driver will combine linker options so we - # cannot just pass the convience library names through - # without $wl, iff we do not link with $LD. - # Luckily, gcc supports the same syntax we need for Sun Studio. + # The compiler driver will combine and reorder linker options, + # but understands `-z linker_flag'. GCC discards it without `$wl', + # but is careful enough not to reorder. # Supported since Solaris 2.6 (maybe 2.5.1?) - case $wlarc in - '') - whole_archive_flag_spec='-z allextract$convenience -z defaultextract' ;; - *) - whole_archive_flag_spec='${wl}-z ${wl}allextract`for conv in $convenience\"\"; do test -n \"$conv\" && new_convenience=\"$new_convenience,$conv\"; done; $echo \"$new_convenience\"` ${wl}-z ${wl}defaultextract' ;; - esac ;; + if test "$GCC" = yes; then + whole_archive_flag_spec='${wl}-z ${wl}allextract$convenience ${wl}-z ${wl}defaultextract' + else + whole_archive_flag_spec='-z allextract$convenience -z defaultextract' + fi + ;; esac link_all_deplibs=yes ;; @@ -10094,7 +9691,7 @@ fi ;; - sysv4*uw2* | sysv5OpenUNIX* | sysv5UnixWare7.[01].[10]* | unixware7*) + sysv4*uw2* | sysv5OpenUNIX* | sysv5UnixWare7.[01].[10]* | unixware7* | sco3.2v5.0.[024]*) no_undefined_flag='${wl}-z,text' archive_cmds_need_lc=no hardcode_shlibpath_var=no @@ -10171,7 +9768,7 @@ { echo "$as_me:$LINENO: checking whether -lc should be explicitly linked in" >&5 echo $ECHO_N "checking whether -lc should be explicitly linked in... $ECHO_C" >&6; } $rm conftest* - printf "$lt_simple_compile_test_code" > conftest.$ac_ext + echo "$lt_simple_compile_test_code" > conftest.$ac_ext if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 (eval $ac_compile) 2>&5 @@ -10229,17 +9826,55 @@ version_type=none dynamic_linker="$host_os ld.so" sys_lib_dlsearch_path_spec="/lib /usr/lib" + if test "$GCC" = yes; then - sys_lib_search_path_spec=`$CC -print-search-dirs | grep "^libraries:" | $SED -e "s/^libraries://" -e "s,=/,/,g"` - if echo "$sys_lib_search_path_spec" | grep ';' >/dev/null ; then + case $host_os in + darwin*) lt_awk_arg="/^libraries:/,/LR/" ;; + *) lt_awk_arg="/^libraries:/" ;; + esac + lt_search_path_spec=`$CC -print-search-dirs | awk $lt_awk_arg | $SED -e "s/^libraries://" -e "s,=/,/,g"` + if echo "$lt_search_path_spec" | grep ';' >/dev/null ; then # if the path contains ";" then we assume it to be the separator # otherwise default to the standard path separator (i.e. ":") - it is # assumed that no part of a normal pathname contains ";" but that should # okay in the real world where ";" in dirpaths is itself problematic. - sys_lib_search_path_spec=`echo "$sys_lib_search_path_spec" | $SED -e 's/;/ /g'` + lt_search_path_spec=`echo "$lt_search_path_spec" | $SED -e 's/;/ /g'` else - sys_lib_search_path_spec=`echo "$sys_lib_search_path_spec" | $SED -e "s/$PATH_SEPARATOR/ /g"` + lt_search_path_spec=`echo "$lt_search_path_spec" | $SED -e "s/$PATH_SEPARATOR/ /g"` fi + # Ok, now we have the path, separated by spaces, we can step through it + # and add multilib dir if necessary. + lt_tmp_lt_search_path_spec= + lt_multi_os_dir=`$CC $CPPFLAGS $CFLAGS $LDFLAGS -print-multi-os-directory 2>/dev/null` + for lt_sys_path in $lt_search_path_spec; do + if test -d "$lt_sys_path/$lt_multi_os_dir"; then + lt_tmp_lt_search_path_spec="$lt_tmp_lt_search_path_spec $lt_sys_path/$lt_multi_os_dir" + else + test -d "$lt_sys_path" && \ + lt_tmp_lt_search_path_spec="$lt_tmp_lt_search_path_spec $lt_sys_path" + fi + done + lt_search_path_spec=`echo $lt_tmp_lt_search_path_spec | awk ' +BEGIN {RS=" "; FS="/|\n";} { + lt_foo=""; + lt_count=0; + for (lt_i = NF; lt_i > 0; lt_i--) { + if ($lt_i != "" && $lt_i != ".") { + if ($lt_i == "..") { + lt_count++; + } else { + if (lt_count == 0) { + lt_foo="/" $lt_i lt_foo; + } else { + lt_count--; + } + } + } + } + if (lt_foo != "") { lt_freq[lt_foo]++; } + if (lt_freq[lt_foo] == 1) { print lt_foo; } +}'` + sys_lib_search_path_spec=`echo $lt_search_path_spec` else sys_lib_search_path_spec="/lib /usr/lib /usr/local/lib" fi @@ -10399,12 +10034,8 @@ shlibpath_overrides_runpath=yes shlibpath_var=DYLD_LIBRARY_PATH shrext_cmds='`test .$module = .yes && echo .so || echo .dylib`' - # Apple's gcc prints 'gcc -print-search-dirs' doesn't operate the same. - if test "$GCC" = yes; then - sys_lib_search_path_spec=`$CC -print-search-dirs | tr "\n" "$PATH_SEPARATOR" | sed -e 's/libraries:/@libraries:/' | tr "@" "\n" | grep "^libraries:" | sed -e "s/^libraries://" -e "s,=/,/,g" -e "s,$PATH_SEPARATOR, ,g" -e "s,.*,& /lib /usr/lib /usr/local/lib,g"` - else - sys_lib_search_path_spec='/lib /usr/lib /usr/local/lib' - fi + + sys_lib_search_path_spec="$sys_lib_search_path_spec /usr/local/lib" sys_lib_dlsearch_path_spec='/usr/local/lib /lib /usr/lib' ;; @@ -10458,7 +10089,7 @@ shlibpath_overrides_runpath=no hardcode_into_libs=yes ;; - freebsd*) # from 4.6 on + *) # from 4.6 on, and DragonFly shlibpath_overrides_runpath=yes hardcode_into_libs=yes ;; @@ -10521,7 +10152,7 @@ postinstall_cmds='chmod 555 $lib' ;; -interix3*) +interix[3-9]*) version_type=linux need_lib_prefix=no need_version=no @@ -10592,7 +10223,7 @@ # Append ld.so.conf contents to the search path if test -f /etc/ld.so.conf; then - lt_ld_extra=`awk '/^include / { system(sprintf("cd /etc; cat %s", \$2)); skip = 1; } { if (!skip) print \$0; skip = 0; }' < /etc/ld.so.conf | $SED -e 's/#.*//;s/[:, ]/ /g;s/=[^=]*$//;s/=[^= ]* / /g;/^$/d' | tr '\n' ' '` + lt_ld_extra=`awk '/^include / { system(sprintf("cd /etc; cat %s 2>/dev/null", \$2)); skip = 1; } { if (!skip) print \$0; skip = 0; }' < /etc/ld.so.conf | $SED -e 's/#.*//;/^[ ]*hwcap[ ]/d;s/[:, ]/ /g;s/=[^=]*$//;s/=[^= ]* / /g;/^$/d' | tr '\n' ' '` sys_lib_dlsearch_path_spec="/lib /usr/lib $lt_ld_extra" fi @@ -10698,6 +10329,10 @@ sys_lib_dlsearch_path_spec="$sys_lib_search_path_spec" ;; +rdos*) + dynamic_linker=no + ;; + solaris*) version_type=linux need_lib_prefix=no @@ -10851,6 +10486,7 @@ darwin*) if test -n "$STRIP" ; then striplib="$STRIP -x" + old_striplib="$STRIP -S" { echo "$as_me:$LINENO: result: yes" >&5 echo "${ECHO_T}yes" >&6; } else @@ -10934,27 +10570,11 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest$ac_exeext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest$ac_exeext && + $as_test_x conftest$ac_exeext; then ac_cv_lib_dl_dlopen=yes else echo "$as_me: failed program was:" >&5 @@ -10963,7 +10583,7 @@ ac_cv_lib_dl_dlopen=no fi -rm -f core conftest.err conftest.$ac_objext \ +rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext LIBS=$ac_check_lib_save_LIBS fi @@ -11045,27 +10665,11 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest$ac_exeext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest$ac_exeext && + $as_test_x conftest$ac_exeext; then ac_cv_func_shl_load=yes else echo "$as_me: failed program was:" >&5 @@ -11074,7 +10678,7 @@ ac_cv_func_shl_load=no fi -rm -f core conftest.err conftest.$ac_objext \ +rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext fi { echo "$as_me:$LINENO: result: $ac_cv_func_shl_load" >&5 @@ -11124,27 +10728,11 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest$ac_exeext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest$ac_exeext && + $as_test_x conftest$ac_exeext; then ac_cv_lib_dld_shl_load=yes else echo "$as_me: failed program was:" >&5 @@ -11153,7 +10741,7 @@ ac_cv_lib_dld_shl_load=no fi -rm -f core conftest.err conftest.$ac_objext \ +rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext LIBS=$ac_check_lib_save_LIBS fi @@ -11225,27 +10813,11 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest$ac_exeext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest$ac_exeext && + $as_test_x conftest$ac_exeext; then ac_cv_func_dlopen=yes else echo "$as_me: failed program was:" >&5 @@ -11254,7 +10826,7 @@ ac_cv_func_dlopen=no fi -rm -f core conftest.err conftest.$ac_objext \ +rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext fi { echo "$as_me:$LINENO: result: $ac_cv_func_dlopen" >&5 @@ -11304,27 +10876,11 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest$ac_exeext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest$ac_exeext && + $as_test_x conftest$ac_exeext; then ac_cv_lib_dl_dlopen=yes else echo "$as_me: failed program was:" >&5 @@ -11333,7 +10889,7 @@ ac_cv_lib_dl_dlopen=no fi -rm -f core conftest.err conftest.$ac_objext \ +rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext LIBS=$ac_check_lib_save_LIBS fi @@ -11384,27 +10940,11 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest$ac_exeext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest$ac_exeext && + $as_test_x conftest$ac_exeext; then ac_cv_lib_svld_dlopen=yes else echo "$as_me: failed program was:" >&5 @@ -11413,7 +10953,7 @@ ac_cv_lib_svld_dlopen=no fi -rm -f core conftest.err conftest.$ac_objext \ +rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext LIBS=$ac_check_lib_save_LIBS fi @@ -11464,27 +11004,11 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest$ac_exeext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest$ac_exeext && + $as_test_x conftest$ac_exeext; then ac_cv_lib_dld_dld_link=yes else echo "$as_me: failed program was:" >&5 @@ -11493,7 +11017,7 @@ ac_cv_lib_dld_dld_link=no fi -rm -f core conftest.err conftest.$ac_objext \ +rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext LIBS=$ac_check_lib_save_LIBS fi @@ -11549,7 +11073,7 @@ lt_dlunknown=0; lt_dlno_uscore=1; lt_dlneed_uscore=2 lt_status=$lt_dlunknown cat > conftest.$ac_ext < conftest.$ac_ext <conftest.$ac_ext +echo "$lt_simple_compile_test_code" >conftest.$ac_ext eval "$ac_compile" 2>&1 >/dev/null | $SED '/^$/d; /^ *+/d' >conftest.err _lt_compiler_boilerplate=`cat conftest.err` $rm conftest* ac_outfile=conftest.$ac_objext -printf "$lt_simple_link_test_code" >conftest.$ac_ext +echo "$lt_simple_link_test_code" >conftest.$ac_ext eval "$ac_link" 2>&1 >/dev/null | $SED '/^$/d; /^ *+/d' >conftest.err _lt_linker_boilerplate=`cat conftest.err` $rm conftest* @@ -12668,7 +12193,7 @@ strings "$collect2name" | grep resolve_lib_name >/dev/null then # We have reworked collect2 - hardcode_direct_CXX=yes + : else # We have old collect2 hardcode_direct_CXX=unsupported @@ -12736,33 +12261,24 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_cxx_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest$ac_exeext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then - -aix_libpath=`dump -H conftest$ac_exeext 2>/dev/null | $SED -n -e '/Import File Strings/,/^$/ { /^0/ { s/^0 *\(.*\)$/\1/; p; } -}'` + (exit $ac_status); } && { + test -z "$ac_cxx_werror_flag" || + test ! -s conftest.err + } && test -s conftest$ac_exeext && + $as_test_x conftest$ac_exeext; then + +lt_aix_libpath_sed=' + /Import File Strings/,/^$/ { + /^0/ { + s/^0 *\(.*\)$/\1/ + p + } + }' +aix_libpath=`dump -H conftest$ac_exeext 2>/dev/null | $SED -n -e "$lt_aix_libpath_sed"` # Check for a 64-bit object if we didn't find anything. -if test -z "$aix_libpath"; then aix_libpath=`dump -HX64 conftest$ac_exeext 2>/dev/null | $SED -n -e '/Import File Strings/,/^$/ { /^0/ { s/^0 *\(.*\)$/\1/; p; } -}'`; fi +if test -z "$aix_libpath"; then + aix_libpath=`dump -HX64 conftest$ac_exeext 2>/dev/null | $SED -n -e "$lt_aix_libpath_sed"` +fi else echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 @@ -12770,7 +12286,7 @@ fi -rm -f core conftest.err conftest.$ac_objext \ +rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext if test -z "$aix_libpath"; then aix_libpath="/usr/lib:/lib"; fi @@ -12812,33 +12328,24 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_cxx_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest$ac_exeext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then - -aix_libpath=`dump -H conftest$ac_exeext 2>/dev/null | $SED -n -e '/Import File Strings/,/^$/ { /^0/ { s/^0 *\(.*\)$/\1/; p; } -}'` + (exit $ac_status); } && { + test -z "$ac_cxx_werror_flag" || + test ! -s conftest.err + } && test -s conftest$ac_exeext && + $as_test_x conftest$ac_exeext; then + +lt_aix_libpath_sed=' + /Import File Strings/,/^$/ { + /^0/ { + s/^0 *\(.*\)$/\1/ + p + } + }' +aix_libpath=`dump -H conftest$ac_exeext 2>/dev/null | $SED -n -e "$lt_aix_libpath_sed"` # Check for a 64-bit object if we didn't find anything. -if test -z "$aix_libpath"; then aix_libpath=`dump -HX64 conftest$ac_exeext 2>/dev/null | $SED -n -e '/Import File Strings/,/^$/ { /^0/ { s/^0 *\(.*\)$/\1/; p; } -}'`; fi +if test -z "$aix_libpath"; then + aix_libpath=`dump -HX64 conftest$ac_exeext 2>/dev/null | $SED -n -e "$lt_aix_libpath_sed"` +fi else echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 @@ -12846,7 +12353,7 @@ fi -rm -f core conftest.err conftest.$ac_objext \ +rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext if test -z "$aix_libpath"; then aix_libpath="/usr/lib:/lib"; fi @@ -12957,10 +12464,10 @@ case $cc_basename in xlc*) output_verbose_link_cmd='echo' - archive_cmds_CXX='$CC -qmkshrobj ${wl}-single_module $allow_undefined_flag -o $lib $libobjs $deplibs $compiler_flags ${wl}-install_name ${wl}`echo $rpath/$soname` $verstring' + archive_cmds_CXX='$CC -qmkshrobj ${wl}-single_module $allow_undefined_flag -o $lib $libobjs $deplibs $compiler_flags ${wl}-install_name ${wl}`echo $rpath/$soname` $xlcverstring' module_cmds_CXX='$CC $allow_undefined_flag -o $lib -bundle $libobjs $deplibs$compiler_flags' # Don't fix this by using the ld -exported_symbols_list flag, it doesn't exist in older darwin lds - archive_expsym_cmds_CXX='sed -e "s,#.*,," -e "s,^[ ]*,," -e "s,^\(..*\),_&," < $export_symbols > $output_objdir/${libname}-symbols.expsym~$CC -qmkshrobj ${wl}-single_module $allow_undefined_flag -o $lib $libobjs $deplibs $compiler_flags ${wl}-install_name ${wl}$rpath/$soname $verstring~nmedit -s $output_objdir/${libname}-symbols.expsym ${lib}' + archive_expsym_cmds_CXX='sed -e "s,#.*,," -e "s,^[ ]*,," -e "s,^\(..*\),_&," < $export_symbols > $output_objdir/${libname}-symbols.expsym~$CC -qmkshrobj ${wl}-single_module $allow_undefined_flag -o $lib $libobjs $deplibs $compiler_flags ${wl}-install_name ${wl}$rpath/$soname $xlcverstring~nmedit -s $output_objdir/${libname}-symbols.expsym ${lib}' module_expsym_cmds_CXX='sed -e "s,#.*,," -e "s,^[ ]*,," -e "s,^\(..*\),_&," < $export_symbols > $output_objdir/${libname}-symbols.expsym~$CC $allow_undefined_flag -o $lib -bundle $libobjs $deplibs$compiler_flags~nmedit -s $output_objdir/${libname}-symbols.expsym ${lib}' ;; *) @@ -13043,9 +12550,7 @@ hardcode_libdir_separator_CXX=: case $host_cpu in - hppa*64*|ia64*) - hardcode_libdir_flag_spec_ld_CXX='+b $libdir' - ;; + hppa*64*|ia64*) ;; *) export_dynamic_flag_spec_CXX='${wl}-E' ;; @@ -13113,7 +12618,7 @@ ;; esac ;; - interix3*) + interix[3-9]*) hardcode_direct_CXX=no hardcode_shlibpath_var_CXX=no hardcode_libdir_flag_spec_CXX='${wl}-rpath,$libdir' @@ -13233,6 +12738,29 @@ # dependencies. output_verbose_link_cmd='templist=`$CC -shared $CFLAGS -v conftest.$objext 2>&1 | grep "ld"`; templist=`echo $templist | $SED "s/\(^.*ld.*\)\( .*ld .*$\)/\1/"`; list=""; for z in $templist; do case $z in conftest.$objext) list="$list $z";; *.$objext);; *) list="$list $z";;esac; done; echo $list' ;; + *) + case `$CC -V 2>&1 | sed 5q` in + *Sun\ C*) + # Sun C++ 5.9 + no_undefined_flag_CXX=' -zdefs' + archive_cmds_CXX='$CC -G${allow_undefined_flag} -h$soname -o $lib $predep_objects $libobjs $deplibs $postdep_objects $compiler_flags' + archive_expsym_cmds_CXX='$CC -G${allow_undefined_flag} -h$soname -o $lib $predep_objects $libobjs $deplibs $postdep_objects $compiler_flags ${wl}-retain-symbols-file ${wl}$export_symbols' + hardcode_libdir_flag_spec_CXX='-R$libdir' + whole_archive_flag_spec_CXX='${wl}--whole-archive`new_convenience=; for conv in $convenience\"\"; do test -z \"$conv\" || new_convenience=\"$new_convenience,$conv\"; done; $echo \"$new_convenience\"` ${wl}--no-whole-archive' + + # Not sure whether something based on + # $CC $CFLAGS -v conftest.$objext -o libconftest$shared_ext 2>&1 + # would be better. + output_verbose_link_cmd='echo' + + # Archives containing C++ object files must be created using + # "CC -xar", where "CC" is the Sun C++ compiler. This is + # necessary to make sure instantiated templates are included + # in the archive. + old_archive_cmds_CXX='$CC -xar -o $oldlib $oldobjs' + ;; + esac + ;; esac ;; lynxos*) @@ -13271,16 +12799,20 @@ ld_shlibs_CXX=no ;; openbsd*) - hardcode_direct_CXX=yes - hardcode_shlibpath_var_CXX=no - archive_cmds_CXX='$CC -shared $pic_flag $predep_objects $libobjs $deplibs $postdep_objects $compiler_flags -o $lib' - hardcode_libdir_flag_spec_CXX='${wl}-rpath,$libdir' - if test -z "`echo __ELF__ | $CC -E - | grep __ELF__`" || test "$host_os-$host_cpu" = "openbsd2.8-powerpc"; then - archive_expsym_cmds_CXX='$CC -shared $pic_flag $predep_objects $libobjs $deplibs $postdep_objects $compiler_flags ${wl}-retain-symbols-file,$export_symbols -o $lib' - export_dynamic_flag_spec_CXX='${wl}-E' - whole_archive_flag_spec_CXX="$wlarc"'--whole-archive$convenience '"$wlarc"'--no-whole-archive' + if test -f /usr/libexec/ld.so; then + hardcode_direct_CXX=yes + hardcode_shlibpath_var_CXX=no + archive_cmds_CXX='$CC -shared $pic_flag $predep_objects $libobjs $deplibs $postdep_objects $compiler_flags -o $lib' + hardcode_libdir_flag_spec_CXX='${wl}-rpath,$libdir' + if test -z "`echo __ELF__ | $CC -E - | grep __ELF__`" || test "$host_os-$host_cpu" = "openbsd2.8-powerpc"; then + archive_expsym_cmds_CXX='$CC -shared $pic_flag $predep_objects $libobjs $deplibs $postdep_objects $compiler_flags ${wl}-retain-symbols-file,$export_symbols -o $lib' + export_dynamic_flag_spec_CXX='${wl}-E' + whole_archive_flag_spec_CXX="$wlarc"'--whole-archive$convenience '"$wlarc"'--no-whole-archive' + fi + output_verbose_link_cmd='echo' + else + ld_shlibs_CXX=no fi - output_verbose_link_cmd='echo' ;; osf3*) case $cc_basename in @@ -13442,15 +12974,10 @@ case $host_os in solaris2.[0-5] | solaris2.[0-5].*) ;; *) - # The C++ compiler is used as linker so we must use $wl - # flag to pass the commands to the underlying system - # linker. We must also pass each convience library through - # to the system linker between allextract/defaultextract. - # The C++ compiler will combine linker options so we - # cannot just pass the convience library names through - # without $wl. + # The compiler driver will combine and reorder linker options, + # but understands `-z linker_flag'. # Supported since Solaris 2.6 (maybe 2.5.1?) - whole_archive_flag_spec_CXX='${wl}-z ${wl}allextract`for conv in $convenience\"\"; do test -n \"$conv\" && new_convenience=\"$new_convenience,$conv\"; done; $echo \"$new_convenience\"` ${wl}-z ${wl}defaultextract' + whole_archive_flag_spec_CXX='-z allextract$convenience -z defaultextract' ;; esac link_all_deplibs_CXX=yes @@ -13497,6 +13024,12 @@ fi hardcode_libdir_flag_spec_CXX='${wl}-R $wl$libdir' + case $host_os in + solaris2.[0-5] | solaris2.[0-5].*) ;; + *) + whole_archive_flag_spec_CXX='${wl}-z ${wl}allextract$convenience ${wl}-z ${wl}defaultextract' + ;; + esac fi ;; esac @@ -13688,7 +13221,7 @@ # PORTME: override above test on systems where it is broken case $host_os in -interix3*) +interix[3-9]*) # Interix 3.5 installs completely hosed .la files for C++, so rather than # hack all around it, let's just trust "g++" to DTRT. predep_objects_CXX= @@ -13696,13 +13229,46 @@ postdeps_CXX= ;; +linux*) + case `$CC -V 2>&1 | sed 5q` in + *Sun\ C*) + # Sun C++ 5.9 + # + # The more standards-conforming stlport4 library is + # incompatible with the Cstd library. Avoid specifying + # it if it's in CXXFLAGS. Ignore libCrun as + # -library=stlport4 depends on it. + case " $CXX $CXXFLAGS " in + *" -library=stlport4 "*) + solaris_use_stlport4=yes + ;; + esac + if test "$solaris_use_stlport4" != yes; then + postdeps_CXX='-library=Cstd -library=Crun' + fi + ;; + esac + ;; + solaris*) case $cc_basename in CC*) + # The more standards-conforming stlport4 library is + # incompatible with the Cstd library. Avoid specifying + # it if it's in CXXFLAGS. Ignore libCrun as + # -library=stlport4 depends on it. + case " $CXX $CXXFLAGS " in + *" -library=stlport4 "*) + solaris_use_stlport4=yes + ;; + esac + # Adding this requires a known-good setup of shared libraries for # Sun compiler versions before 5.6, else PIC objects from an old # archive will be linked into the output, leading to subtle bugs. - postdeps_CXX='-lCstd -lCrun' + if test "$solaris_use_stlport4" != yes; then + postdeps_CXX='-library=Cstd -library=Crun' + fi ;; esac ;; @@ -13739,12 +13305,14 @@ # like `-m68040'. lt_prog_compiler_pic_CXX='-m68020 -resident32 -malways-restore-a4' ;; - beos* | cygwin* | irix5* | irix6* | nonstopux* | osf3* | osf4* | osf5*) + beos* | irix5* | irix6* | nonstopux* | osf3* | osf4* | osf5*) # PIC is the default for these OSes. ;; - mingw* | os2* | pw32*) + mingw* | cygwin* | os2* | pw32*) # This hack is so that the source file can tell whether it is being # built for inclusion in a dll (and should export symbols for example). + # Although the cygwin gcc ignores -fPIC, still need this for old-style + # (--disable-auto-import) libraries lt_prog_compiler_pic_CXX='-DDLL_EXPORT' ;; darwin* | rhapsody*) @@ -13756,7 +13324,7 @@ # DJGPP does not support shared libraries at all lt_prog_compiler_pic_CXX= ;; - interix3*) + interix[3-9]*) # Interix 3.x gcc -fpic/-fPIC options generate broken code. # Instead, we relocate shared libraries at runtime. ;; @@ -13892,6 +13460,14 @@ lt_prog_compiler_static_CXX='-non_shared' ;; *) + case `$CC -V 2>&1 | sed 5q` in + *Sun\ C*) + # Sun C++ 5.9 + lt_prog_compiler_pic_CXX='-KPIC' + lt_prog_compiler_static_CXX='-Bstatic' + lt_prog_compiler_wl_CXX='-Qoption ld ' + ;; + esac ;; esac ;; @@ -14006,7 +13582,7 @@ else lt_prog_compiler_pic_works_CXX=no ac_outfile=conftest.$ac_objext - printf "$lt_simple_compile_test_code" > conftest.$ac_ext + echo "$lt_simple_compile_test_code" > conftest.$ac_ext lt_compiler_flag="$lt_prog_compiler_pic_CXX -DPIC" # Insert the option either (1) after the last *FLAGS variable, or # (2) before a word containing "conftest.", or (3) at the end. @@ -14017,11 +13593,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:14020: $lt_compile\"" >&5) + (eval echo "\"\$as_me:13596: $lt_compile\"" >&5) (eval "$lt_compile" 2>conftest.err) ac_status=$? cat conftest.err >&5 - echo "$as_me:14024: \$? = $ac_status" >&5 + echo "$as_me:13600: \$? = $ac_status" >&5 if (exit $ac_status) && test -s "$ac_outfile"; then # The compiler can only warn and ignore the option if not recognized # So say no if there are warnings other than the usual output. @@ -14070,7 +13646,7 @@ lt_prog_compiler_static_works_CXX=no save_LDFLAGS="$LDFLAGS" LDFLAGS="$LDFLAGS $lt_tmp_static_flag" - printf "$lt_simple_link_test_code" > conftest.$ac_ext + echo "$lt_simple_link_test_code" > conftest.$ac_ext if (eval $ac_link 2>conftest.err) && test -s conftest$ac_exeext; then # The linker can only warn and ignore the option if not recognized # So say no if there are warnings @@ -14110,7 +13686,7 @@ mkdir conftest cd conftest mkdir out - printf "$lt_simple_compile_test_code" > conftest.$ac_ext + echo "$lt_simple_compile_test_code" > conftest.$ac_ext lt_compiler_flag="-o out/conftest2.$ac_objext" # Insert the option either (1) after the last *FLAGS variable, or @@ -14121,11 +13697,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:14124: $lt_compile\"" >&5) + (eval echo "\"\$as_me:13700: $lt_compile\"" >&5) (eval "$lt_compile" 2>out/conftest.err) ac_status=$? cat out/conftest.err >&5 - echo "$as_me:14128: \$? = $ac_status" >&5 + echo "$as_me:13704: \$? = $ac_status" >&5 if (exit $ac_status) && test -s out/conftest2.$ac_objext then # The compiler can only warn and ignore the option if not recognized @@ -14191,7 +13767,7 @@ export_symbols_cmds_CXX="$ltdll_cmds" ;; cygwin* | mingw*) - export_symbols_cmds_CXX='$NM $libobjs $convenience | $global_symbol_pipe | $SED -e '\''/^[BCDGRS] /s/.* \([^ ]*\)/\1 DATA/;/^.* __nm__/s/^.* __nm__\([^ ]*\) [^ ]*/\1 DATA/;/^I /d;/^[AITW] /s/.* //'\'' | sort | uniq > $export_symbols' + export_symbols_cmds_CXX='$NM $libobjs $convenience | $global_symbol_pipe | $SED -e '\''/^[BCDGRS][ ]/s/.*[ ]\([^ ]*\)/\1 DATA/;/^.*[ ]__nm__/s/^.*[ ]__nm__\([^ ]*\)[ ][^ ]*/\1 DATA/;/^I[ ]/d;/^[AITW][ ]/s/.*[ ]//'\'' | sort | uniq > $export_symbols' ;; linux* | k*bsd*-gnu) link_all_deplibs_CXX=no @@ -14225,7 +13801,7 @@ { echo "$as_me:$LINENO: checking whether -lc should be explicitly linked in" >&5 echo $ECHO_N "checking whether -lc should be explicitly linked in... $ECHO_C" >&6; } $rm conftest* - printf "$lt_simple_compile_test_code" > conftest.$ac_ext + echo "$lt_simple_compile_test_code" > conftest.$ac_ext if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 (eval $ac_compile) 2>&5 @@ -14283,20 +13859,7 @@ version_type=none dynamic_linker="$host_os ld.so" sys_lib_dlsearch_path_spec="/lib /usr/lib" -if test "$GCC" = yes; then - sys_lib_search_path_spec=`$CC -print-search-dirs | grep "^libraries:" | $SED -e "s/^libraries://" -e "s,=/,/,g"` - if echo "$sys_lib_search_path_spec" | grep ';' >/dev/null ; then - # if the path contains ";" then we assume it to be the separator - # otherwise default to the standard path separator (i.e. ":") - it is - # assumed that no part of a normal pathname contains ";" but that should - # okay in the real world where ";" in dirpaths is itself problematic. - sys_lib_search_path_spec=`echo "$sys_lib_search_path_spec" | $SED -e 's/;/ /g'` - else - sys_lib_search_path_spec=`echo "$sys_lib_search_path_spec" | $SED -e "s/$PATH_SEPARATOR/ /g"` - fi -else - sys_lib_search_path_spec="/lib /usr/lib /usr/local/lib" -fi + need_lib_prefix=unknown hardcode_into_libs=no @@ -14453,12 +14016,7 @@ shlibpath_overrides_runpath=yes shlibpath_var=DYLD_LIBRARY_PATH shrext_cmds='`test .$module = .yes && echo .so || echo .dylib`' - # Apple's gcc prints 'gcc -print-search-dirs' doesn't operate the same. - if test "$GCC" = yes; then - sys_lib_search_path_spec=`$CC -print-search-dirs | tr "\n" "$PATH_SEPARATOR" | sed -e 's/libraries:/@libraries:/' | tr "@" "\n" | grep "^libraries:" | sed -e "s/^libraries://" -e "s,=/,/,g" -e "s,$PATH_SEPARATOR, ,g" -e "s,.*,& /lib /usr/lib /usr/local/lib,g"` - else - sys_lib_search_path_spec='/lib /usr/lib /usr/local/lib' - fi + sys_lib_dlsearch_path_spec='/usr/local/lib /lib /usr/lib' ;; @@ -14512,7 +14070,7 @@ shlibpath_overrides_runpath=no hardcode_into_libs=yes ;; - freebsd*) # from 4.6 on + *) # from 4.6 on, and DragonFly shlibpath_overrides_runpath=yes hardcode_into_libs=yes ;; @@ -14575,7 +14133,7 @@ postinstall_cmds='chmod 555 $lib' ;; -interix3*) +interix[3-9]*) version_type=linux need_lib_prefix=no need_version=no @@ -14646,7 +14204,7 @@ # Append ld.so.conf contents to the search path if test -f /etc/ld.so.conf; then - lt_ld_extra=`awk '/^include / { system(sprintf("cd /etc; cat %s", \$2)); skip = 1; } { if (!skip) print \$0; skip = 0; }' < /etc/ld.so.conf | $SED -e 's/#.*//;s/[:, ]/ /g;s/=[^=]*$//;s/=[^= ]* / /g;/^$/d' | tr '\n' ' '` + lt_ld_extra=`awk '/^include / { system(sprintf("cd /etc; cat %s 2>/dev/null", \$2)); skip = 1; } { if (!skip) print \$0; skip = 0; }' < /etc/ld.so.conf | $SED -e 's/#.*//;/^[ ]*hwcap[ ]/d;s/[:, ]/ /g;s/=[^=]*$//;s/=[^= ]* / /g;/^$/d' | tr '\n' ' '` sys_lib_dlsearch_path_spec="/lib /usr/lib $lt_ld_extra" fi @@ -14752,6 +14310,10 @@ sys_lib_dlsearch_path_spec="$sys_lib_search_path_spec" ;; +rdos*) + dynamic_linker=no + ;; + solaris*) version_type=linux need_lib_prefix=no @@ -14946,6 +14508,7 @@ module_cmds_CXX \ module_expsym_cmds_CXX \ lt_cv_prog_compiler_c_o_CXX \ + fix_srcfile_path_CXX \ exclude_expsyms_CXX \ include_expsyms_CXX; do @@ -15266,7 +14829,7 @@ sys_lib_dlsearch_path_spec=$lt_sys_lib_dlsearch_path_spec # Fix the shell variable \$srcfile for the compiler. -fix_srcfile_path="$fix_srcfile_path_CXX" +fix_srcfile_path=$lt_fix_srcfile_path # Set to yes if exported symbols are required. always_export_symbols=$always_export_symbols_CXX @@ -15357,10 +14920,17 @@ objext_F77=$objext # Code to be used in simple compile tests -lt_simple_compile_test_code=" subroutine t\n return\n end\n" +lt_simple_compile_test_code="\ + subroutine t + return + end +" # Code to be used in simple link tests -lt_simple_link_test_code=" program t\n end\n" +lt_simple_link_test_code="\ + program t + end +" # ltmain only uses $CC for tagged configurations so make sure $CC is set. @@ -15376,13 +14946,13 @@ # save warnings/boilerplate of simple test code ac_outfile=conftest.$ac_objext -printf "$lt_simple_compile_test_code" >conftest.$ac_ext +echo "$lt_simple_compile_test_code" >conftest.$ac_ext eval "$ac_compile" 2>&1 >/dev/null | $SED '/^$/d; /^ *+/d' >conftest.err _lt_compiler_boilerplate=`cat conftest.err` $rm conftest* ac_outfile=conftest.$ac_objext -printf "$lt_simple_link_test_code" >conftest.$ac_ext +echo "$lt_simple_link_test_code" >conftest.$ac_ext eval "$ac_link" 2>&1 >/dev/null | $SED '/^$/d; /^ *+/d' >conftest.err _lt_linker_boilerplate=`cat conftest.err` $rm conftest* @@ -15469,13 +15039,15 @@ lt_prog_compiler_pic_F77='-m68020 -resident32 -malways-restore-a4' ;; - beos* | cygwin* | irix5* | irix6* | nonstopux* | osf3* | osf4* | osf5*) + beos* | irix5* | irix6* | nonstopux* | osf3* | osf4* | osf5*) # PIC is the default for these OSes. ;; - mingw* | pw32* | os2*) + mingw* | cygwin* | pw32* | os2*) # This hack is so that the source file can tell whether it is being # built for inclusion in a dll (and should export symbols for example). + # Although the cygwin gcc ignores -fPIC, still need this for old-style + # (--disable-auto-import) libraries lt_prog_compiler_pic_F77='-DDLL_EXPORT' ;; @@ -15485,7 +15057,7 @@ lt_prog_compiler_pic_F77='-fno-common' ;; - interix3*) + interix[3-9]*) # Interix 3.x gcc -fpic/-fPIC options generate broken code. # Instead, we relocate shared libraries at runtime. ;; @@ -15543,7 +15115,7 @@ esac ;; - mingw* | pw32* | os2*) + mingw* | cygwin* | pw32* | os2*) # This hack is so that the source file can tell whether it is being # built for inclusion in a dll (and should export symbols for example). lt_prog_compiler_pic_F77='-DDLL_EXPORT' @@ -15595,6 +15167,22 @@ # All Alpha code is PIC. lt_prog_compiler_static_F77='-non_shared' ;; + *) + case `$CC -V 2>&1 | sed 5q` in + *Sun\ C*) + # Sun C 5.9 + lt_prog_compiler_pic_F77='-KPIC' + lt_prog_compiler_static_F77='-Bstatic' + lt_prog_compiler_wl_F77='-Wl,' + ;; + *Sun\ F*) + # Sun Fortran 8.3 passes all unrecognized flags to the linker + lt_prog_compiler_pic_F77='-KPIC' + lt_prog_compiler_static_F77='-Bstatic' + lt_prog_compiler_wl_F77='' + ;; + esac + ;; esac ;; @@ -15604,6 +15192,10 @@ lt_prog_compiler_static_F77='-non_shared' ;; + rdos*) + lt_prog_compiler_static_F77='-non_shared' + ;; + solaris*) lt_prog_compiler_pic_F77='-KPIC' lt_prog_compiler_static_F77='-Bstatic' @@ -15671,7 +15263,7 @@ else lt_prog_compiler_pic_works_F77=no ac_outfile=conftest.$ac_objext - printf "$lt_simple_compile_test_code" > conftest.$ac_ext + echo "$lt_simple_compile_test_code" > conftest.$ac_ext lt_compiler_flag="$lt_prog_compiler_pic_F77" # Insert the option either (1) after the last *FLAGS variable, or # (2) before a word containing "conftest.", or (3) at the end. @@ -15682,11 +15274,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:15685: $lt_compile\"" >&5) + (eval echo "\"\$as_me:15277: $lt_compile\"" >&5) (eval "$lt_compile" 2>conftest.err) ac_status=$? cat conftest.err >&5 - echo "$as_me:15689: \$? = $ac_status" >&5 + echo "$as_me:15281: \$? = $ac_status" >&5 if (exit $ac_status) && test -s "$ac_outfile"; then # The compiler can only warn and ignore the option if not recognized # So say no if there are warnings other than the usual output. @@ -15735,7 +15327,7 @@ lt_prog_compiler_static_works_F77=no save_LDFLAGS="$LDFLAGS" LDFLAGS="$LDFLAGS $lt_tmp_static_flag" - printf "$lt_simple_link_test_code" > conftest.$ac_ext + echo "$lt_simple_link_test_code" > conftest.$ac_ext if (eval $ac_link 2>conftest.err) && test -s conftest$ac_exeext; then # The linker can only warn and ignore the option if not recognized # So say no if there are warnings @@ -15775,7 +15367,7 @@ mkdir conftest cd conftest mkdir out - printf "$lt_simple_compile_test_code" > conftest.$ac_ext + echo "$lt_simple_compile_test_code" > conftest.$ac_ext lt_compiler_flag="-o out/conftest2.$ac_objext" # Insert the option either (1) after the last *FLAGS variable, or @@ -15786,11 +15378,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:15789: $lt_compile\"" >&5) + (eval echo "\"\$as_me:15381: $lt_compile\"" >&5) (eval "$lt_compile" 2>out/conftest.err) ac_status=$? cat out/conftest.err >&5 - echo "$as_me:15793: \$? = $ac_status" >&5 + echo "$as_me:15385: \$? = $ac_status" >&5 if (exit $ac_status) && test -s out/conftest2.$ac_objext then # The compiler can only warn and ignore the option if not recognized @@ -15982,7 +15574,7 @@ allow_undefined_flag_F77=unsupported always_export_symbols_F77=no enable_shared_with_static_runtimes_F77=yes - export_symbols_cmds_F77='$NM $libobjs $convenience | $global_symbol_pipe | $SED -e '\''/^[BCDGRS] /s/.* \([^ ]*\)/\1 DATA/'\'' | $SED -e '\''/^[AITW] /s/.* //'\'' | sort | uniq > $export_symbols' + export_symbols_cmds_F77='$NM $libobjs $convenience | $global_symbol_pipe | $SED -e '\''/^[BCDGRS][ ]/s/.*[ ]\([^ ]*\)/\1 DATA/'\'' -e '\''/^[AITW][ ]/s/.*[ ]//'\'' | sort | uniq > $export_symbols' if $LD --help 2>&1 | grep 'auto-import' > /dev/null; then archive_cmds_F77='$CC -shared $libobjs $deplibs $compiler_flags -o $output_objdir/$soname ${wl}--enable-auto-image-base -Xlinker --out-implib -Xlinker $lib' @@ -16000,7 +15592,7 @@ fi ;; - interix3*) + interix[3-9]*) hardcode_direct_F77=no hardcode_shlibpath_var_F77=no hardcode_libdir_flag_spec_F77='${wl}-rpath,$libdir' @@ -16015,7 +15607,7 @@ archive_expsym_cmds_F77='sed "s,^,_," $export_symbols >$output_objdir/$soname.expsym~$CC -shared $pic_flag $libobjs $deplibs $compiler_flags ${wl}-h,$soname ${wl}--retain-symbols-file,$output_objdir/$soname.expsym ${wl}--image-base,`expr ${RANDOM-$$} % 4096 / 2 \* 262144 + 1342177280` -o $lib' ;; - linux* | k*bsd*-gnu) + gnu* | linux* | k*bsd*-gnu) if $LD --help 2>&1 | grep ': supported targets:.* elf' > /dev/null; then tmp_addflag= case $cc_basename,$host_cpu in @@ -16033,13 +15625,22 @@ ifc* | ifort*) # Intel Fortran compiler tmp_addflag=' -nofor_main' ;; esac - archive_cmds_F77='$CC -shared'"$tmp_addflag"' $libobjs $deplibs $compiler_flags ${wl}-soname $wl$soname -o $lib' + case `$CC -V 2>&1 | sed 5q` in + *Sun\ C*) # Sun C 5.9 + whole_archive_flag_spec_F77='${wl}--whole-archive`new_convenience=; for conv in $convenience\"\"; do test -z \"$conv\" || new_convenience=\"$new_convenience,$conv\"; done; $echo \"$new_convenience\"` ${wl}--no-whole-archive' + tmp_sharedflag='-G' ;; + *Sun\ F*) # Sun Fortran 8.3 + tmp_sharedflag='-G' ;; + *) + tmp_sharedflag='-shared' ;; + esac + archive_cmds_F77='$CC '"$tmp_sharedflag""$tmp_addflag"' $libobjs $deplibs $compiler_flags ${wl}-soname $wl$soname -o $lib' if test $supports_anon_versioning = yes; then archive_expsym_cmds_F77='$echo "{ global:" > $output_objdir/$libname.ver~ cat $export_symbols | sed -e "s/\(.*\)/\1;/" >> $output_objdir/$libname.ver~ $echo "local: *; };" >> $output_objdir/$libname.ver~ - $CC -shared'"$tmp_addflag"' $libobjs $deplibs $compiler_flags ${wl}-soname $wl$soname ${wl}-version-script ${wl}$output_objdir/$libname.ver -o $lib' + $CC '"$tmp_sharedflag""$tmp_addflag"' $libobjs $deplibs $compiler_flags ${wl}-soname $wl$soname ${wl}-version-script ${wl}$output_objdir/$libname.ver -o $lib' fi link_all_deplibs_F77=no else @@ -16199,7 +15800,7 @@ strings "$collect2name" | grep resolve_lib_name >/dev/null then # We have reworked collect2 - hardcode_direct_F77=yes + : else # We have old collect2 hardcode_direct_F77=unsupported @@ -16257,33 +15858,24 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_f77_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest$ac_exeext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then - -aix_libpath=`dump -H conftest$ac_exeext 2>/dev/null | $SED -n -e '/Import File Strings/,/^$/ { /^0/ { s/^0 *\(.*\)$/\1/; p; } -}'` + (exit $ac_status); } && { + test -z "$ac_f77_werror_flag" || + test ! -s conftest.err + } && test -s conftest$ac_exeext && + $as_test_x conftest$ac_exeext; then + +lt_aix_libpath_sed=' + /Import File Strings/,/^$/ { + /^0/ { + s/^0 *\(.*\)$/\1/ + p + } + }' +aix_libpath=`dump -H conftest$ac_exeext 2>/dev/null | $SED -n -e "$lt_aix_libpath_sed"` # Check for a 64-bit object if we didn't find anything. -if test -z "$aix_libpath"; then aix_libpath=`dump -HX64 conftest$ac_exeext 2>/dev/null | $SED -n -e '/Import File Strings/,/^$/ { /^0/ { s/^0 *\(.*\)$/\1/; p; } -}'`; fi +if test -z "$aix_libpath"; then + aix_libpath=`dump -HX64 conftest$ac_exeext 2>/dev/null | $SED -n -e "$lt_aix_libpath_sed"` +fi else echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 @@ -16291,7 +15883,7 @@ fi -rm -f core conftest.err conftest.$ac_objext \ +rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext if test -z "$aix_libpath"; then aix_libpath="/usr/lib:/lib"; fi @@ -16322,33 +15914,24 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_f77_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest$ac_exeext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then - -aix_libpath=`dump -H conftest$ac_exeext 2>/dev/null | $SED -n -e '/Import File Strings/,/^$/ { /^0/ { s/^0 *\(.*\)$/\1/; p; } -}'` + (exit $ac_status); } && { + test -z "$ac_f77_werror_flag" || + test ! -s conftest.err + } && test -s conftest$ac_exeext && + $as_test_x conftest$ac_exeext; then + +lt_aix_libpath_sed=' + /Import File Strings/,/^$/ { + /^0/ { + s/^0 *\(.*\)$/\1/ + p + } + }' +aix_libpath=`dump -H conftest$ac_exeext 2>/dev/null | $SED -n -e "$lt_aix_libpath_sed"` # Check for a 64-bit object if we didn't find anything. -if test -z "$aix_libpath"; then aix_libpath=`dump -HX64 conftest$ac_exeext 2>/dev/null | $SED -n -e '/Import File Strings/,/^$/ { /^0/ { s/^0 *\(.*\)$/\1/; p; } -}'`; fi +if test -z "$aix_libpath"; then + aix_libpath=`dump -HX64 conftest$ac_exeext 2>/dev/null | $SED -n -e "$lt_aix_libpath_sed"` +fi else echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 @@ -16356,7 +15939,7 @@ fi -rm -f core conftest.err conftest.$ac_objext \ +rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext if test -z "$aix_libpath"; then aix_libpath="/usr/lib:/lib"; fi @@ -16402,7 +15985,7 @@ # The linker will automatically build a .lib file if we build a DLL. old_archive_From_new_cmds_F77='true' # FIXME: Should let the user specify the lib program. - old_archive_cmds_F77='lib /OUT:$oldlib$oldobjs$old_deplibs' + old_archive_cmds_F77='lib -OUT:$oldlib$oldobjs$old_deplibs' fix_srcfile_path_F77='`cygpath -w "$srcfile"`' enable_shared_with_static_runtimes_F77=yes ;; @@ -16444,10 +16027,10 @@ case $cc_basename in xlc*) output_verbose_link_cmd='echo' - archive_cmds_F77='$CC -qmkshrobj $allow_undefined_flag -o $lib $libobjs $deplibs $compiler_flags ${wl}-install_name ${wl}`echo $rpath/$soname` $verstring' + archive_cmds_F77='$CC -qmkshrobj $allow_undefined_flag -o $lib $libobjs $deplibs $compiler_flags ${wl}-install_name ${wl}`echo $rpath/$soname` $xlcverstring' module_cmds_F77='$CC $allow_undefined_flag -o $lib -bundle $libobjs $deplibs$compiler_flags' # Don't fix this by using the ld -exported_symbols_list flag, it doesn't exist in older darwin lds - archive_expsym_cmds_F77='sed -e "s,#.*,," -e "s,^[ ]*,," -e "s,^\(..*\),_&," < $export_symbols > $output_objdir/${libname}-symbols.expsym~$CC -qmkshrobj $allow_undefined_flag -o $lib $libobjs $deplibs $compiler_flags ${wl}-install_name ${wl}$rpath/$soname $verstring~nmedit -s $output_objdir/${libname}-symbols.expsym ${lib}' + archive_expsym_cmds_F77='sed -e "s,#.*,," -e "s,^[ ]*,," -e "s,^\(..*\),_&," < $export_symbols > $output_objdir/${libname}-symbols.expsym~$CC -qmkshrobj $allow_undefined_flag -o $lib $libobjs $deplibs $compiler_flags ${wl}-install_name ${wl}$rpath/$soname $xlcverstring~nmedit -s $output_objdir/${libname}-symbols.expsym ${lib}' module_expsym_cmds_F77='sed -e "s,#.*,," -e "s,^[ ]*,," -e "s,^\(..*\),_&," < $export_symbols > $output_objdir/${libname}-symbols.expsym~$CC $allow_undefined_flag -o $lib -bundle $libobjs $deplibs$compiler_flags~nmedit -s $output_objdir/${libname}-symbols.expsym ${lib}' ;; *) @@ -16609,24 +16192,28 @@ ;; openbsd*) - hardcode_direct_F77=yes - hardcode_shlibpath_var_F77=no - if test -z "`echo __ELF__ | $CC -E - | grep __ELF__`" || test "$host_os-$host_cpu" = "openbsd2.8-powerpc"; then - archive_cmds_F77='$CC -shared $pic_flag -o $lib $libobjs $deplibs $compiler_flags' - archive_expsym_cmds_F77='$CC -shared $pic_flag -o $lib $libobjs $deplibs $compiler_flags ${wl}-retain-symbols-file,$export_symbols' - hardcode_libdir_flag_spec_F77='${wl}-rpath,$libdir' - export_dynamic_flag_spec_F77='${wl}-E' + if test -f /usr/libexec/ld.so; then + hardcode_direct_F77=yes + hardcode_shlibpath_var_F77=no + if test -z "`echo __ELF__ | $CC -E - | grep __ELF__`" || test "$host_os-$host_cpu" = "openbsd2.8-powerpc"; then + archive_cmds_F77='$CC -shared $pic_flag -o $lib $libobjs $deplibs $compiler_flags' + archive_expsym_cmds_F77='$CC -shared $pic_flag -o $lib $libobjs $deplibs $compiler_flags ${wl}-retain-symbols-file,$export_symbols' + hardcode_libdir_flag_spec_F77='${wl}-rpath,$libdir' + export_dynamic_flag_spec_F77='${wl}-E' + else + case $host_os in + openbsd[01].* | openbsd2.[0-7] | openbsd2.[0-7].*) + archive_cmds_F77='$LD -Bshareable -o $lib $libobjs $deplibs $linker_flags' + hardcode_libdir_flag_spec_F77='-R$libdir' + ;; + *) + archive_cmds_F77='$CC -shared $pic_flag -o $lib $libobjs $deplibs $compiler_flags' + hardcode_libdir_flag_spec_F77='${wl}-rpath,$libdir' + ;; + esac + fi else - case $host_os in - openbsd[01].* | openbsd2.[0-7] | openbsd2.[0-7].*) - archive_cmds_F77='$LD -Bshareable -o $lib $libobjs $deplibs $linker_flags' - hardcode_libdir_flag_spec_F77='-R$libdir' - ;; - *) - archive_cmds_F77='$CC -shared $pic_flag -o $lib $libobjs $deplibs $compiler_flags' - hardcode_libdir_flag_spec_F77='${wl}-rpath,$libdir' - ;; - esac + ld_shlibs_F77=no fi ;; @@ -16685,17 +16272,16 @@ case $host_os in solaris2.[0-5] | solaris2.[0-5].*) ;; *) - # The compiler driver will combine linker options so we - # cannot just pass the convience library names through - # without $wl, iff we do not link with $LD. - # Luckily, gcc supports the same syntax we need for Sun Studio. + # The compiler driver will combine and reorder linker options, + # but understands `-z linker_flag'. GCC discards it without `$wl', + # but is careful enough not to reorder. # Supported since Solaris 2.6 (maybe 2.5.1?) - case $wlarc in - '') - whole_archive_flag_spec_F77='-z allextract$convenience -z defaultextract' ;; - *) - whole_archive_flag_spec_F77='${wl}-z ${wl}allextract`for conv in $convenience\"\"; do test -n \"$conv\" && new_convenience=\"$new_convenience,$conv\"; done; $echo \"$new_convenience\"` ${wl}-z ${wl}defaultextract' ;; - esac ;; + if test "$GCC" = yes; then + whole_archive_flag_spec_F77='${wl}-z ${wl}allextract$convenience ${wl}-z ${wl}defaultextract' + else + whole_archive_flag_spec_F77='-z allextract$convenience -z defaultextract' + fi + ;; esac link_all_deplibs_F77=yes ;; @@ -16752,7 +16338,7 @@ fi ;; - sysv4*uw2* | sysv5OpenUNIX* | sysv5UnixWare7.[01].[10]* | unixware7*) + sysv4*uw2* | sysv5OpenUNIX* | sysv5UnixWare7.[01].[10]* | unixware7* | sco3.2v5.0.[024]*) no_undefined_flag_F77='${wl}-z,text' archive_cmds_need_lc_F77=no hardcode_shlibpath_var_F77=no @@ -16829,7 +16415,7 @@ { echo "$as_me:$LINENO: checking whether -lc should be explicitly linked in" >&5 echo $ECHO_N "checking whether -lc should be explicitly linked in... $ECHO_C" >&6; } $rm conftest* - printf "$lt_simple_compile_test_code" > conftest.$ac_ext + echo "$lt_simple_compile_test_code" > conftest.$ac_ext if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 (eval $ac_compile) 2>&5 @@ -16887,20 +16473,7 @@ version_type=none dynamic_linker="$host_os ld.so" sys_lib_dlsearch_path_spec="/lib /usr/lib" -if test "$GCC" = yes; then - sys_lib_search_path_spec=`$CC -print-search-dirs | grep "^libraries:" | $SED -e "s/^libraries://" -e "s,=/,/,g"` - if echo "$sys_lib_search_path_spec" | grep ';' >/dev/null ; then - # if the path contains ";" then we assume it to be the separator - # otherwise default to the standard path separator (i.e. ":") - it is - # assumed that no part of a normal pathname contains ";" but that should - # okay in the real world where ";" in dirpaths is itself problematic. - sys_lib_search_path_spec=`echo "$sys_lib_search_path_spec" | $SED -e 's/;/ /g'` - else - sys_lib_search_path_spec=`echo "$sys_lib_search_path_spec" | $SED -e "s/$PATH_SEPARATOR/ /g"` - fi -else - sys_lib_search_path_spec="/lib /usr/lib /usr/local/lib" -fi + need_lib_prefix=unknown hardcode_into_libs=no @@ -17057,12 +16630,7 @@ shlibpath_overrides_runpath=yes shlibpath_var=DYLD_LIBRARY_PATH shrext_cmds='`test .$module = .yes && echo .so || echo .dylib`' - # Apple's gcc prints 'gcc -print-search-dirs' doesn't operate the same. - if test "$GCC" = yes; then - sys_lib_search_path_spec=`$CC -print-search-dirs | tr "\n" "$PATH_SEPARATOR" | sed -e 's/libraries:/@libraries:/' | tr "@" "\n" | grep "^libraries:" | sed -e "s/^libraries://" -e "s,=/,/,g" -e "s,$PATH_SEPARATOR, ,g" -e "s,.*,& /lib /usr/lib /usr/local/lib,g"` - else - sys_lib_search_path_spec='/lib /usr/lib /usr/local/lib' - fi + sys_lib_dlsearch_path_spec='/usr/local/lib /lib /usr/lib' ;; @@ -17116,7 +16684,7 @@ shlibpath_overrides_runpath=no hardcode_into_libs=yes ;; - freebsd*) # from 4.6 on + *) # from 4.6 on, and DragonFly shlibpath_overrides_runpath=yes hardcode_into_libs=yes ;; @@ -17179,7 +16747,7 @@ postinstall_cmds='chmod 555 $lib' ;; -interix3*) +interix[3-9]*) version_type=linux need_lib_prefix=no need_version=no @@ -17250,7 +16818,7 @@ # Append ld.so.conf contents to the search path if test -f /etc/ld.so.conf; then - lt_ld_extra=`awk '/^include / { system(sprintf("cd /etc; cat %s", \$2)); skip = 1; } { if (!skip) print \$0; skip = 0; }' < /etc/ld.so.conf | $SED -e 's/#.*//;s/[:, ]/ /g;s/=[^=]*$//;s/=[^= ]* / /g;/^$/d' | tr '\n' ' '` + lt_ld_extra=`awk '/^include / { system(sprintf("cd /etc; cat %s 2>/dev/null", \$2)); skip = 1; } { if (!skip) print \$0; skip = 0; }' < /etc/ld.so.conf | $SED -e 's/#.*//;/^[ ]*hwcap[ ]/d;s/[:, ]/ /g;s/=[^=]*$//;s/=[^= ]* / /g;/^$/d' | tr '\n' ' '` sys_lib_dlsearch_path_spec="/lib /usr/lib $lt_ld_extra" fi @@ -17356,6 +16924,10 @@ sys_lib_dlsearch_path_spec="$sys_lib_search_path_spec" ;; +rdos*) + dynamic_linker=no + ;; + solaris*) version_type=linux need_lib_prefix=no @@ -17550,6 +17122,7 @@ module_cmds_F77 \ module_expsym_cmds_F77 \ lt_cv_prog_compiler_c_o_F77 \ + fix_srcfile_path_F77 \ exclude_expsyms_F77 \ include_expsyms_F77; do @@ -17870,7 +17443,7 @@ sys_lib_dlsearch_path_spec=$lt_sys_lib_dlsearch_path_spec # Fix the shell variable \$srcfile for the compiler. -fix_srcfile_path="$fix_srcfile_path_F77" +fix_srcfile_path=$lt_fix_srcfile_path # Set to yes if exported symbols are required. always_export_symbols=$always_export_symbols_F77 @@ -17928,10 +17501,10 @@ objext_GCJ=$objext # Code to be used in simple compile tests -lt_simple_compile_test_code="class foo {}\n" +lt_simple_compile_test_code="class foo {}" # Code to be used in simple link tests -lt_simple_link_test_code='public class conftest { public static void main(String[] argv) {}; }\n' +lt_simple_link_test_code='public class conftest { public static void main(String[] argv) {}; }' # ltmain only uses $CC for tagged configurations so make sure $CC is set. @@ -17947,13 +17520,13 @@ # save warnings/boilerplate of simple test code ac_outfile=conftest.$ac_objext -printf "$lt_simple_compile_test_code" >conftest.$ac_ext +echo "$lt_simple_compile_test_code" >conftest.$ac_ext eval "$ac_compile" 2>&1 >/dev/null | $SED '/^$/d; /^ *+/d' >conftest.err _lt_compiler_boilerplate=`cat conftest.err` $rm conftest* ac_outfile=conftest.$ac_objext -printf "$lt_simple_link_test_code" >conftest.$ac_ext +echo "$lt_simple_link_test_code" >conftest.$ac_ext eval "$ac_link" 2>&1 >/dev/null | $SED '/^$/d; /^ *+/d' >conftest.err _lt_linker_boilerplate=`cat conftest.err` $rm conftest* @@ -17994,7 +17567,7 @@ else lt_cv_prog_compiler_rtti_exceptions=no ac_outfile=conftest.$ac_objext - printf "$lt_simple_compile_test_code" > conftest.$ac_ext + echo "$lt_simple_compile_test_code" > conftest.$ac_ext lt_compiler_flag="-fno-rtti -fno-exceptions" # Insert the option either (1) after the last *FLAGS variable, or # (2) before a word containing "conftest.", or (3) at the end. @@ -18005,11 +17578,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:18008: $lt_compile\"" >&5) + (eval echo "\"\$as_me:17581: $lt_compile\"" >&5) (eval "$lt_compile" 2>conftest.err) ac_status=$? cat conftest.err >&5 - echo "$as_me:18012: \$? = $ac_status" >&5 + echo "$as_me:17585: \$? = $ac_status" >&5 if (exit $ac_status) && test -s "$ac_outfile"; then # The compiler can only warn and ignore the option if not recognized # So say no if there are warnings other than the usual output. @@ -18060,13 +17633,15 @@ lt_prog_compiler_pic_GCJ='-m68020 -resident32 -malways-restore-a4' ;; - beos* | cygwin* | irix5* | irix6* | nonstopux* | osf3* | osf4* | osf5*) + beos* | irix5* | irix6* | nonstopux* | osf3* | osf4* | osf5*) # PIC is the default for these OSes. ;; - mingw* | pw32* | os2*) + mingw* | cygwin* | pw32* | os2*) # This hack is so that the source file can tell whether it is being # built for inclusion in a dll (and should export symbols for example). + # Although the cygwin gcc ignores -fPIC, still need this for old-style + # (--disable-auto-import) libraries lt_prog_compiler_pic_GCJ='-DDLL_EXPORT' ;; @@ -18076,7 +17651,7 @@ lt_prog_compiler_pic_GCJ='-fno-common' ;; - interix3*) + interix[3-9]*) # Interix 3.x gcc -fpic/-fPIC options generate broken code. # Instead, we relocate shared libraries at runtime. ;; @@ -18134,7 +17709,7 @@ esac ;; - mingw* | pw32* | os2*) + mingw* | cygwin* | pw32* | os2*) # This hack is so that the source file can tell whether it is being # built for inclusion in a dll (and should export symbols for example). lt_prog_compiler_pic_GCJ='-DDLL_EXPORT' @@ -18186,6 +17761,22 @@ # All Alpha code is PIC. lt_prog_compiler_static_GCJ='-non_shared' ;; + *) + case `$CC -V 2>&1 | sed 5q` in + *Sun\ C*) + # Sun C 5.9 + lt_prog_compiler_pic_GCJ='-KPIC' + lt_prog_compiler_static_GCJ='-Bstatic' + lt_prog_compiler_wl_GCJ='-Wl,' + ;; + *Sun\ F*) + # Sun Fortran 8.3 passes all unrecognized flags to the linker + lt_prog_compiler_pic_GCJ='-KPIC' + lt_prog_compiler_static_GCJ='-Bstatic' + lt_prog_compiler_wl_GCJ='' + ;; + esac + ;; esac ;; @@ -18195,6 +17786,10 @@ lt_prog_compiler_static_GCJ='-non_shared' ;; + rdos*) + lt_prog_compiler_static_GCJ='-non_shared' + ;; + solaris*) lt_prog_compiler_pic_GCJ='-KPIC' lt_prog_compiler_static_GCJ='-Bstatic' @@ -18262,7 +17857,7 @@ else lt_prog_compiler_pic_works_GCJ=no ac_outfile=conftest.$ac_objext - printf "$lt_simple_compile_test_code" > conftest.$ac_ext + echo "$lt_simple_compile_test_code" > conftest.$ac_ext lt_compiler_flag="$lt_prog_compiler_pic_GCJ" # Insert the option either (1) after the last *FLAGS variable, or # (2) before a word containing "conftest.", or (3) at the end. @@ -18273,11 +17868,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:18276: $lt_compile\"" >&5) + (eval echo "\"\$as_me:17871: $lt_compile\"" >&5) (eval "$lt_compile" 2>conftest.err) ac_status=$? cat conftest.err >&5 - echo "$as_me:18280: \$? = $ac_status" >&5 + echo "$as_me:17875: \$? = $ac_status" >&5 if (exit $ac_status) && test -s "$ac_outfile"; then # The compiler can only warn and ignore the option if not recognized # So say no if there are warnings other than the usual output. @@ -18326,7 +17921,7 @@ lt_prog_compiler_static_works_GCJ=no save_LDFLAGS="$LDFLAGS" LDFLAGS="$LDFLAGS $lt_tmp_static_flag" - printf "$lt_simple_link_test_code" > conftest.$ac_ext + echo "$lt_simple_link_test_code" > conftest.$ac_ext if (eval $ac_link 2>conftest.err) && test -s conftest$ac_exeext; then # The linker can only warn and ignore the option if not recognized # So say no if there are warnings @@ -18366,7 +17961,7 @@ mkdir conftest cd conftest mkdir out - printf "$lt_simple_compile_test_code" > conftest.$ac_ext + echo "$lt_simple_compile_test_code" > conftest.$ac_ext lt_compiler_flag="-o out/conftest2.$ac_objext" # Insert the option either (1) after the last *FLAGS variable, or @@ -18377,11 +17972,11 @@ -e 's:.*FLAGS}\{0,1\} :&$lt_compiler_flag :; t' \ -e 's: [^ ]*conftest\.: $lt_compiler_flag&:; t' \ -e 's:$: $lt_compiler_flag:'` - (eval echo "\"\$as_me:18380: $lt_compile\"" >&5) + (eval echo "\"\$as_me:17975: $lt_compile\"" >&5) (eval "$lt_compile" 2>out/conftest.err) ac_status=$? cat out/conftest.err >&5 - echo "$as_me:18384: \$? = $ac_status" >&5 + echo "$as_me:17979: \$? = $ac_status" >&5 if (exit $ac_status) && test -s out/conftest2.$ac_objext then # The compiler can only warn and ignore the option if not recognized @@ -18573,7 +18168,7 @@ allow_undefined_flag_GCJ=unsupported always_export_symbols_GCJ=no enable_shared_with_static_runtimes_GCJ=yes - export_symbols_cmds_GCJ='$NM $libobjs $convenience | $global_symbol_pipe | $SED -e '\''/^[BCDGRS] /s/.* \([^ ]*\)/\1 DATA/'\'' | $SED -e '\''/^[AITW] /s/.* //'\'' | sort | uniq > $export_symbols' + export_symbols_cmds_GCJ='$NM $libobjs $convenience | $global_symbol_pipe | $SED -e '\''/^[BCDGRS][ ]/s/.*[ ]\([^ ]*\)/\1 DATA/'\'' -e '\''/^[AITW][ ]/s/.*[ ]//'\'' | sort | uniq > $export_symbols' if $LD --help 2>&1 | grep 'auto-import' > /dev/null; then archive_cmds_GCJ='$CC -shared $libobjs $deplibs $compiler_flags -o $output_objdir/$soname ${wl}--enable-auto-image-base -Xlinker --out-implib -Xlinker $lib' @@ -18591,7 +18186,7 @@ fi ;; - interix3*) + interix[3-9]*) hardcode_direct_GCJ=no hardcode_shlibpath_var_GCJ=no hardcode_libdir_flag_spec_GCJ='${wl}-rpath,$libdir' @@ -18606,7 +18201,7 @@ archive_expsym_cmds_GCJ='sed "s,^,_," $export_symbols >$output_objdir/$soname.expsym~$CC -shared $pic_flag $libobjs $deplibs $compiler_flags ${wl}-h,$soname ${wl}--retain-symbols-file,$output_objdir/$soname.expsym ${wl}--image-base,`expr ${RANDOM-$$} % 4096 / 2 \* 262144 + 1342177280` -o $lib' ;; - linux* | k*bsd*-gnu) + gnu* | linux* | k*bsd*-gnu) if $LD --help 2>&1 | grep ': supported targets:.* elf' > /dev/null; then tmp_addflag= case $cc_basename,$host_cpu in @@ -18624,13 +18219,22 @@ ifc* | ifort*) # Intel Fortran compiler tmp_addflag=' -nofor_main' ;; esac - archive_cmds_GCJ='$CC -shared'"$tmp_addflag"' $libobjs $deplibs $compiler_flags ${wl}-soname $wl$soname -o $lib' + case `$CC -V 2>&1 | sed 5q` in + *Sun\ C*) # Sun C 5.9 + whole_archive_flag_spec_GCJ='${wl}--whole-archive`new_convenience=; for conv in $convenience\"\"; do test -z \"$conv\" || new_convenience=\"$new_convenience,$conv\"; done; $echo \"$new_convenience\"` ${wl}--no-whole-archive' + tmp_sharedflag='-G' ;; + *Sun\ F*) # Sun Fortran 8.3 + tmp_sharedflag='-G' ;; + *) + tmp_sharedflag='-shared' ;; + esac + archive_cmds_GCJ='$CC '"$tmp_sharedflag""$tmp_addflag"' $libobjs $deplibs $compiler_flags ${wl}-soname $wl$soname -o $lib' if test $supports_anon_versioning = yes; then archive_expsym_cmds_GCJ='$echo "{ global:" > $output_objdir/$libname.ver~ cat $export_symbols | sed -e "s/\(.*\)/\1;/" >> $output_objdir/$libname.ver~ $echo "local: *; };" >> $output_objdir/$libname.ver~ - $CC -shared'"$tmp_addflag"' $libobjs $deplibs $compiler_flags ${wl}-soname $wl$soname ${wl}-version-script ${wl}$output_objdir/$libname.ver -o $lib' + $CC '"$tmp_sharedflag""$tmp_addflag"' $libobjs $deplibs $compiler_flags ${wl}-soname $wl$soname ${wl}-version-script ${wl}$output_objdir/$libname.ver -o $lib' fi link_all_deplibs_GCJ=no else @@ -18790,7 +18394,7 @@ strings "$collect2name" | grep resolve_lib_name >/dev/null then # We have reworked collect2 - hardcode_direct_GCJ=yes + : else # We have old collect2 hardcode_direct_GCJ=unsupported @@ -18858,33 +18462,24 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest$ac_exeext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then - -aix_libpath=`dump -H conftest$ac_exeext 2>/dev/null | $SED -n -e '/Import File Strings/,/^$/ { /^0/ { s/^0 *\(.*\)$/\1/; p; } -}'` + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest$ac_exeext && + $as_test_x conftest$ac_exeext; then + +lt_aix_libpath_sed=' + /Import File Strings/,/^$/ { + /^0/ { + s/^0 *\(.*\)$/\1/ + p + } + }' +aix_libpath=`dump -H conftest$ac_exeext 2>/dev/null | $SED -n -e "$lt_aix_libpath_sed"` # Check for a 64-bit object if we didn't find anything. -if test -z "$aix_libpath"; then aix_libpath=`dump -HX64 conftest$ac_exeext 2>/dev/null | $SED -n -e '/Import File Strings/,/^$/ { /^0/ { s/^0 *\(.*\)$/\1/; p; } -}'`; fi +if test -z "$aix_libpath"; then + aix_libpath=`dump -HX64 conftest$ac_exeext 2>/dev/null | $SED -n -e "$lt_aix_libpath_sed"` +fi else echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 @@ -18892,7 +18487,7 @@ fi -rm -f core conftest.err conftest.$ac_objext \ +rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext if test -z "$aix_libpath"; then aix_libpath="/usr/lib:/lib"; fi @@ -18933,33 +18528,24 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest$ac_exeext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then - -aix_libpath=`dump -H conftest$ac_exeext 2>/dev/null | $SED -n -e '/Import File Strings/,/^$/ { /^0/ { s/^0 *\(.*\)$/\1/; p; } -}'` + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest$ac_exeext && + $as_test_x conftest$ac_exeext; then + +lt_aix_libpath_sed=' + /Import File Strings/,/^$/ { + /^0/ { + s/^0 *\(.*\)$/\1/ + p + } + }' +aix_libpath=`dump -H conftest$ac_exeext 2>/dev/null | $SED -n -e "$lt_aix_libpath_sed"` # Check for a 64-bit object if we didn't find anything. -if test -z "$aix_libpath"; then aix_libpath=`dump -HX64 conftest$ac_exeext 2>/dev/null | $SED -n -e '/Import File Strings/,/^$/ { /^0/ { s/^0 *\(.*\)$/\1/; p; } -}'`; fi +if test -z "$aix_libpath"; then + aix_libpath=`dump -HX64 conftest$ac_exeext 2>/dev/null | $SED -n -e "$lt_aix_libpath_sed"` +fi else echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 @@ -18967,7 +18553,7 @@ fi -rm -f core conftest.err conftest.$ac_objext \ +rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext if test -z "$aix_libpath"; then aix_libpath="/usr/lib:/lib"; fi @@ -19013,7 +18599,7 @@ # The linker will automatically build a .lib file if we build a DLL. old_archive_From_new_cmds_GCJ='true' # FIXME: Should let the user specify the lib program. - old_archive_cmds_GCJ='lib /OUT:$oldlib$oldobjs$old_deplibs' + old_archive_cmds_GCJ='lib -OUT:$oldlib$oldobjs$old_deplibs' fix_srcfile_path_GCJ='`cygpath -w "$srcfile"`' enable_shared_with_static_runtimes_GCJ=yes ;; @@ -19055,10 +18641,10 @@ case $cc_basename in xlc*) output_verbose_link_cmd='echo' - archive_cmds_GCJ='$CC -qmkshrobj $allow_undefined_flag -o $lib $libobjs $deplibs $compiler_flags ${wl}-install_name ${wl}`echo $rpath/$soname` $verstring' + archive_cmds_GCJ='$CC -qmkshrobj $allow_undefined_flag -o $lib $libobjs $deplibs $compiler_flags ${wl}-install_name ${wl}`echo $rpath/$soname` $xlcverstring' module_cmds_GCJ='$CC $allow_undefined_flag -o $lib -bundle $libobjs $deplibs$compiler_flags' # Don't fix this by using the ld -exported_symbols_list flag, it doesn't exist in older darwin lds - archive_expsym_cmds_GCJ='sed -e "s,#.*,," -e "s,^[ ]*,," -e "s,^\(..*\),_&," < $export_symbols > $output_objdir/${libname}-symbols.expsym~$CC -qmkshrobj $allow_undefined_flag -o $lib $libobjs $deplibs $compiler_flags ${wl}-install_name ${wl}$rpath/$soname $verstring~nmedit -s $output_objdir/${libname}-symbols.expsym ${lib}' + archive_expsym_cmds_GCJ='sed -e "s,#.*,," -e "s,^[ ]*,," -e "s,^\(..*\),_&," < $export_symbols > $output_objdir/${libname}-symbols.expsym~$CC -qmkshrobj $allow_undefined_flag -o $lib $libobjs $deplibs $compiler_flags ${wl}-install_name ${wl}$rpath/$soname $xlcverstring~nmedit -s $output_objdir/${libname}-symbols.expsym ${lib}' module_expsym_cmds_GCJ='sed -e "s,#.*,," -e "s,^[ ]*,," -e "s,^\(..*\),_&," < $export_symbols > $output_objdir/${libname}-symbols.expsym~$CC $allow_undefined_flag -o $lib -bundle $libobjs $deplibs$compiler_flags~nmedit -s $output_objdir/${libname}-symbols.expsym ${lib}' ;; *) @@ -19220,24 +18806,28 @@ ;; openbsd*) - hardcode_direct_GCJ=yes - hardcode_shlibpath_var_GCJ=no - if test -z "`echo __ELF__ | $CC -E - | grep __ELF__`" || test "$host_os-$host_cpu" = "openbsd2.8-powerpc"; then - archive_cmds_GCJ='$CC -shared $pic_flag -o $lib $libobjs $deplibs $compiler_flags' - archive_expsym_cmds_GCJ='$CC -shared $pic_flag -o $lib $libobjs $deplibs $compiler_flags ${wl}-retain-symbols-file,$export_symbols' - hardcode_libdir_flag_spec_GCJ='${wl}-rpath,$libdir' - export_dynamic_flag_spec_GCJ='${wl}-E' + if test -f /usr/libexec/ld.so; then + hardcode_direct_GCJ=yes + hardcode_shlibpath_var_GCJ=no + if test -z "`echo __ELF__ | $CC -E - | grep __ELF__`" || test "$host_os-$host_cpu" = "openbsd2.8-powerpc"; then + archive_cmds_GCJ='$CC -shared $pic_flag -o $lib $libobjs $deplibs $compiler_flags' + archive_expsym_cmds_GCJ='$CC -shared $pic_flag -o $lib $libobjs $deplibs $compiler_flags ${wl}-retain-symbols-file,$export_symbols' + hardcode_libdir_flag_spec_GCJ='${wl}-rpath,$libdir' + export_dynamic_flag_spec_GCJ='${wl}-E' + else + case $host_os in + openbsd[01].* | openbsd2.[0-7] | openbsd2.[0-7].*) + archive_cmds_GCJ='$LD -Bshareable -o $lib $libobjs $deplibs $linker_flags' + hardcode_libdir_flag_spec_GCJ='-R$libdir' + ;; + *) + archive_cmds_GCJ='$CC -shared $pic_flag -o $lib $libobjs $deplibs $compiler_flags' + hardcode_libdir_flag_spec_GCJ='${wl}-rpath,$libdir' + ;; + esac + fi else - case $host_os in - openbsd[01].* | openbsd2.[0-7] | openbsd2.[0-7].*) - archive_cmds_GCJ='$LD -Bshareable -o $lib $libobjs $deplibs $linker_flags' - hardcode_libdir_flag_spec_GCJ='-R$libdir' - ;; - *) - archive_cmds_GCJ='$CC -shared $pic_flag -o $lib $libobjs $deplibs $compiler_flags' - hardcode_libdir_flag_spec_GCJ='${wl}-rpath,$libdir' - ;; - esac + ld_shlibs_GCJ=no fi ;; @@ -19296,17 +18886,16 @@ case $host_os in solaris2.[0-5] | solaris2.[0-5].*) ;; *) - # The compiler driver will combine linker options so we - # cannot just pass the convience library names through - # without $wl, iff we do not link with $LD. - # Luckily, gcc supports the same syntax we need for Sun Studio. + # The compiler driver will combine and reorder linker options, + # but understands `-z linker_flag'. GCC discards it without `$wl', + # but is careful enough not to reorder. # Supported since Solaris 2.6 (maybe 2.5.1?) - case $wlarc in - '') - whole_archive_flag_spec_GCJ='-z allextract$convenience -z defaultextract' ;; - *) - whole_archive_flag_spec_GCJ='${wl}-z ${wl}allextract`for conv in $convenience\"\"; do test -n \"$conv\" && new_convenience=\"$new_convenience,$conv\"; done; $echo \"$new_convenience\"` ${wl}-z ${wl}defaultextract' ;; - esac ;; + if test "$GCC" = yes; then + whole_archive_flag_spec_GCJ='${wl}-z ${wl}allextract$convenience ${wl}-z ${wl}defaultextract' + else + whole_archive_flag_spec_GCJ='-z allextract$convenience -z defaultextract' + fi + ;; esac link_all_deplibs_GCJ=yes ;; @@ -19363,7 +18952,7 @@ fi ;; - sysv4*uw2* | sysv5OpenUNIX* | sysv5UnixWare7.[01].[10]* | unixware7*) + sysv4*uw2* | sysv5OpenUNIX* | sysv5UnixWare7.[01].[10]* | unixware7* | sco3.2v5.0.[024]*) no_undefined_flag_GCJ='${wl}-z,text' archive_cmds_need_lc_GCJ=no hardcode_shlibpath_var_GCJ=no @@ -19440,7 +19029,7 @@ { echo "$as_me:$LINENO: checking whether -lc should be explicitly linked in" >&5 echo $ECHO_N "checking whether -lc should be explicitly linked in... $ECHO_C" >&6; } $rm conftest* - printf "$lt_simple_compile_test_code" > conftest.$ac_ext + echo "$lt_simple_compile_test_code" > conftest.$ac_ext if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 (eval $ac_compile) 2>&5 @@ -19498,20 +19087,7 @@ version_type=none dynamic_linker="$host_os ld.so" sys_lib_dlsearch_path_spec="/lib /usr/lib" -if test "$GCC" = yes; then - sys_lib_search_path_spec=`$CC -print-search-dirs | grep "^libraries:" | $SED -e "s/^libraries://" -e "s,=/,/,g"` - if echo "$sys_lib_search_path_spec" | grep ';' >/dev/null ; then - # if the path contains ";" then we assume it to be the separator - # otherwise default to the standard path separator (i.e. ":") - it is - # assumed that no part of a normal pathname contains ";" but that should - # okay in the real world where ";" in dirpaths is itself problematic. - sys_lib_search_path_spec=`echo "$sys_lib_search_path_spec" | $SED -e 's/;/ /g'` - else - sys_lib_search_path_spec=`echo "$sys_lib_search_path_spec" | $SED -e "s/$PATH_SEPARATOR/ /g"` - fi -else - sys_lib_search_path_spec="/lib /usr/lib /usr/local/lib" -fi + need_lib_prefix=unknown hardcode_into_libs=no @@ -19668,12 +19244,7 @@ shlibpath_overrides_runpath=yes shlibpath_var=DYLD_LIBRARY_PATH shrext_cmds='`test .$module = .yes && echo .so || echo .dylib`' - # Apple's gcc prints 'gcc -print-search-dirs' doesn't operate the same. - if test "$GCC" = yes; then - sys_lib_search_path_spec=`$CC -print-search-dirs | tr "\n" "$PATH_SEPARATOR" | sed -e 's/libraries:/@libraries:/' | tr "@" "\n" | grep "^libraries:" | sed -e "s/^libraries://" -e "s,=/,/,g" -e "s,$PATH_SEPARATOR, ,g" -e "s,.*,& /lib /usr/lib /usr/local/lib,g"` - else - sys_lib_search_path_spec='/lib /usr/lib /usr/local/lib' - fi + sys_lib_dlsearch_path_spec='/usr/local/lib /lib /usr/lib' ;; @@ -19727,7 +19298,7 @@ shlibpath_overrides_runpath=no hardcode_into_libs=yes ;; - freebsd*) # from 4.6 on + *) # from 4.6 on, and DragonFly shlibpath_overrides_runpath=yes hardcode_into_libs=yes ;; @@ -19790,7 +19361,7 @@ postinstall_cmds='chmod 555 $lib' ;; -interix3*) +interix[3-9]*) version_type=linux need_lib_prefix=no need_version=no @@ -19861,7 +19432,7 @@ # Append ld.so.conf contents to the search path if test -f /etc/ld.so.conf; then - lt_ld_extra=`awk '/^include / { system(sprintf("cd /etc; cat %s", \$2)); skip = 1; } { if (!skip) print \$0; skip = 0; }' < /etc/ld.so.conf | $SED -e 's/#.*//;s/[:, ]/ /g;s/=[^=]*$//;s/=[^= ]* / /g;/^$/d' | tr '\n' ' '` + lt_ld_extra=`awk '/^include / { system(sprintf("cd /etc; cat %s 2>/dev/null", \$2)); skip = 1; } { if (!skip) print \$0; skip = 0; }' < /etc/ld.so.conf | $SED -e 's/#.*//;/^[ ]*hwcap[ ]/d;s/[:, ]/ /g;s/=[^=]*$//;s/=[^= ]* / /g;/^$/d' | tr '\n' ' '` sys_lib_dlsearch_path_spec="/lib /usr/lib $lt_ld_extra" fi @@ -19967,6 +19538,10 @@ sys_lib_dlsearch_path_spec="$sys_lib_search_path_spec" ;; +rdos*) + dynamic_linker=no + ;; + solaris*) version_type=linux need_lib_prefix=no @@ -20161,6 +19736,7 @@ module_cmds_GCJ \ module_expsym_cmds_GCJ \ lt_cv_prog_compiler_c_o_GCJ \ + fix_srcfile_path_GCJ \ exclude_expsyms_GCJ \ include_expsyms_GCJ; do @@ -20481,7 +20057,7 @@ sys_lib_dlsearch_path_spec=$lt_sys_lib_dlsearch_path_spec # Fix the shell variable \$srcfile for the compiler. -fix_srcfile_path="$fix_srcfile_path_GCJ" +fix_srcfile_path=$lt_fix_srcfile_path # Set to yes if exported symbols are required. always_export_symbols=$always_export_symbols_GCJ @@ -20538,7 +20114,7 @@ objext_RC=$objext # Code to be used in simple compile tests -lt_simple_compile_test_code='sample MENU { MENUITEM "&Soup", 100, CHECKED }\n' +lt_simple_compile_test_code='sample MENU { MENUITEM "&Soup", 100, CHECKED }' # Code to be used in simple link tests lt_simple_link_test_code="$lt_simple_compile_test_code" @@ -20557,13 +20133,13 @@ # save warnings/boilerplate of simple test code ac_outfile=conftest.$ac_objext -printf "$lt_simple_compile_test_code" >conftest.$ac_ext +echo "$lt_simple_compile_test_code" >conftest.$ac_ext eval "$ac_compile" 2>&1 >/dev/null | $SED '/^$/d; /^ *+/d' >conftest.err _lt_compiler_boilerplate=`cat conftest.err` $rm conftest* ac_outfile=conftest.$ac_objext -printf "$lt_simple_link_test_code" >conftest.$ac_ext +echo "$lt_simple_link_test_code" >conftest.$ac_ext eval "$ac_link" 2>&1 >/dev/null | $SED '/^$/d; /^ *+/d' >conftest.err _lt_linker_boilerplate=`cat conftest.err` $rm conftest* @@ -20641,6 +20217,7 @@ module_cmds_RC \ module_expsym_cmds_RC \ lt_cv_prog_compiler_c_o_RC \ + fix_srcfile_path_RC \ exclude_expsyms_RC \ include_expsyms_RC; do @@ -20961,7 +20538,7 @@ sys_lib_dlsearch_path_spec=$lt_sys_lib_dlsearch_path_spec # Fix the shell variable \$srcfile for the compiler. -fix_srcfile_path="$fix_srcfile_path_RC" +fix_srcfile_path=$lt_fix_srcfile_path # Set to yes if exported symbols are required. always_export_symbols=$always_export_symbols_RC @@ -21078,7 +20655,7 @@ IFS=$as_save_IFS test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then + if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_prog_YACC="$ac_prog" echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 @@ -21121,7 +20698,7 @@ IFS=$as_save_IFS test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then + if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_prog_LEX="$ac_prog" echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 @@ -21146,37 +20723,70 @@ done test -n "$LEX" || LEX=":" -if test -z "$LEXLIB" -then - { echo "$as_me:$LINENO: checking for yywrap in -lfl" >&5 -echo $ECHO_N "checking for yywrap in -lfl... $ECHO_C" >&6; } -if test "${ac_cv_lib_fl_yywrap+set}" = set; then - echo $ECHO_N "(cached) $ECHO_C" >&6 -else - ac_check_lib_save_LIBS=$LIBS -LIBS="-lfl $LIBS" -cat >conftest.$ac_ext <<_ACEOF -/* confdefs.h. */ -_ACEOF -cat confdefs.h >>conftest.$ac_ext -cat >>conftest.$ac_ext <<_ACEOF -/* end confdefs.h. */ - -/* Override any GCC internal prototype to avoid an error. - Use char because int might match the return type of a GCC - builtin and then its argument prototype would still apply. */ -#ifdef __cplusplus -extern "C" +if test "x$LEX" != "x:"; then + cat >conftest.l <<_ACEOF +%% +a { ECHO; } +b { REJECT; } +c { yymore (); } +d { yyless (1); } +e { yyless (input () != 0); } +f { unput (yytext[0]); } +. { BEGIN INITIAL; } +%% +#ifdef YYTEXT_POINTER +extern char *yytext; #endif -char yywrap (); int -main () +main (void) { -return yywrap (); - ; - return 0; + return ! yylex () + ! yywrap (); } _ACEOF +{ (ac_try="$LEX conftest.l" +case "(($ac_try" in + *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; + *) ac_try_echo=$ac_try;; +esac +eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 + (eval "$LEX conftest.l") 2>&5 + ac_status=$? + echo "$as_me:$LINENO: \$? = $ac_status" >&5 + (exit $ac_status); } +{ echo "$as_me:$LINENO: checking lex output file root" >&5 +echo $ECHO_N "checking lex output file root... $ECHO_C" >&6; } +if test "${ac_cv_prog_lex_root+set}" = set; then + echo $ECHO_N "(cached) $ECHO_C" >&6 +else + +if test -f lex.yy.c; then + ac_cv_prog_lex_root=lex.yy +elif test -f lexyy.c; then + ac_cv_prog_lex_root=lexyy +else + { { echo "$as_me:$LINENO: error: cannot find output from $LEX; giving up" >&5 +echo "$as_me: error: cannot find output from $LEX; giving up" >&2;} + { (exit 1); exit 1; }; } +fi +fi +{ echo "$as_me:$LINENO: result: $ac_cv_prog_lex_root" >&5 +echo "${ECHO_T}$ac_cv_prog_lex_root" >&6; } +LEX_OUTPUT_ROOT=$ac_cv_prog_lex_root + +if test -z "${LEXLIB+set}"; then + { echo "$as_me:$LINENO: checking lex library" >&5 +echo $ECHO_N "checking lex library... $ECHO_C" >&6; } +if test "${ac_cv_lib_lex+set}" = set; then + echo $ECHO_N "(cached) $ECHO_C" >&6 +else + + ac_save_LIBS=$LIBS + ac_cv_lib_lex='none needed' + for ac_lib in '' -lfl -ll; do + LIBS="$ac_lib $ac_save_LIBS" + cat >conftest.$ac_ext <<_ACEOF +`cat $LEX_OUTPUT_ROOT.c` +_ACEOF rm -f conftest.$ac_objext conftest$ac_exeext if { (ac_try="$ac_link" case "(($ac_try" in @@ -21190,165 +20800,31 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest$ac_exeext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then - ac_cv_lib_fl_yywrap=yes + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest$ac_exeext && + $as_test_x conftest$ac_exeext; then + ac_cv_lib_lex=$ac_lib else echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 - ac_cv_lib_fl_yywrap=no -fi - -rm -f core conftest.err conftest.$ac_objext \ - conftest$ac_exeext conftest.$ac_ext -LIBS=$ac_check_lib_save_LIBS -fi -{ echo "$as_me:$LINENO: result: $ac_cv_lib_fl_yywrap" >&5 -echo "${ECHO_T}$ac_cv_lib_fl_yywrap" >&6; } -if test $ac_cv_lib_fl_yywrap = yes; then - LEXLIB="-lfl" -else - { echo "$as_me:$LINENO: checking for yywrap in -ll" >&5 -echo $ECHO_N "checking for yywrap in -ll... $ECHO_C" >&6; } -if test "${ac_cv_lib_l_yywrap+set}" = set; then - echo $ECHO_N "(cached) $ECHO_C" >&6 -else - ac_check_lib_save_LIBS=$LIBS -LIBS="-ll $LIBS" -cat >conftest.$ac_ext <<_ACEOF -/* confdefs.h. */ -_ACEOF -cat confdefs.h >>conftest.$ac_ext -cat >>conftest.$ac_ext <<_ACEOF -/* end confdefs.h. */ - -/* Override any GCC internal prototype to avoid an error. - Use char because int might match the return type of a GCC - builtin and then its argument prototype would still apply. */ -#ifdef __cplusplus -extern "C" -#endif -char yywrap (); -int -main () -{ -return yywrap (); - ; - return 0; -} -_ACEOF -rm -f conftest.$ac_objext conftest$ac_exeext -if { (ac_try="$ac_link" -case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_link") 2>conftest.er1 - ac_status=$? - grep -v '^ *+' conftest.er1 >conftest.err - rm -f conftest.er1 - cat conftest.err >&5 - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest$ac_exeext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then - ac_cv_lib_l_yywrap=yes -else - echo "$as_me: failed program was:" >&5 -sed 's/^/| /' conftest.$ac_ext >&5 - ac_cv_lib_l_yywrap=no fi -rm -f core conftest.err conftest.$ac_objext \ +rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext -LIBS=$ac_check_lib_save_LIBS -fi -{ echo "$as_me:$LINENO: result: $ac_cv_lib_l_yywrap" >&5 -echo "${ECHO_T}$ac_cv_lib_l_yywrap" >&6; } -if test $ac_cv_lib_l_yywrap = yes; then - LEXLIB="-ll" -fi + test "$ac_cv_lib_lex" != 'none needed' && break + done + LIBS=$ac_save_LIBS fi - +{ echo "$as_me:$LINENO: result: $ac_cv_lib_lex" >&5 +echo "${ECHO_T}$ac_cv_lib_lex" >&6; } + test "$ac_cv_lib_lex" != 'none needed' && LEXLIB=$ac_cv_lib_lex fi -if test "x$LEX" != "x:"; then - { echo "$as_me:$LINENO: checking lex output file root" >&5 -echo $ECHO_N "checking lex output file root... $ECHO_C" >&6; } -if test "${ac_cv_prog_lex_root+set}" = set; then - echo $ECHO_N "(cached) $ECHO_C" >&6 -else - # The minimal lex program is just a single line: %%. But some broken lexes -# (Solaris, I think it was) want two %% lines, so accommodate them. -cat >conftest.l <<_ACEOF -%% -%% -_ACEOF -{ (ac_try="$LEX conftest.l" -case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$LEX conftest.l") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } -if test -f lex.yy.c; then - ac_cv_prog_lex_root=lex.yy -elif test -f lexyy.c; then - ac_cv_prog_lex_root=lexyy -else - { { echo "$as_me:$LINENO: error: cannot find output from $LEX; giving up" >&5 -echo "$as_me: error: cannot find output from $LEX; giving up" >&2;} - { (exit 1); exit 1; }; } -fi -fi -{ echo "$as_me:$LINENO: result: $ac_cv_prog_lex_root" >&5 -echo "${ECHO_T}$ac_cv_prog_lex_root" >&6; } -rm -f conftest.l -LEX_OUTPUT_ROOT=$ac_cv_prog_lex_root { echo "$as_me:$LINENO: checking whether yytext is a pointer" >&5 echo $ECHO_N "checking whether yytext is a pointer... $ECHO_C" >&6; } @@ -21356,13 +20832,13 @@ echo $ECHO_N "(cached) $ECHO_C" >&6 else # POSIX says lex can declare yytext either as a pointer or an array; the -# default is implementation-dependent. Figure out which it is, since +# default is implementation-dependent. Figure out which it is, since # not all implementations provide the %pointer and %array declarations. ac_cv_prog_lex_yytext_pointer=no -echo 'extern char *yytext;' >>$LEX_OUTPUT_ROOT.c ac_save_LIBS=$LIBS -LIBS="$LIBS $LEXLIB" +LIBS="$LEXLIB $ac_save_LIBS" cat >conftest.$ac_ext <<_ACEOF +#define YYTEXT_POINTER 1 `cat $LEX_OUTPUT_ROOT.c` _ACEOF rm -f conftest.$ac_objext conftest$ac_exeext @@ -21378,27 +20854,11 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest$ac_exeext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest$ac_exeext && + $as_test_x conftest$ac_exeext; then ac_cv_prog_lex_yytext_pointer=yes else echo "$as_me: failed program was:" >&5 @@ -21407,10 +20867,9 @@ fi -rm -f core conftest.err conftest.$ac_objext \ +rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext LIBS=$ac_save_LIBS -rm -f "${LEX_OUTPUT_ROOT}.c" fi { echo "$as_me:$LINENO: result: $ac_cv_prog_lex_yytext_pointer" >&5 @@ -21422,6 +20881,7 @@ _ACEOF fi +rm -f conftest.l $LEX_OUTPUT_ROOT.c fi @@ -21484,27 +20944,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest.$ac_objext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest.$ac_objext; then ac_header_compiler=yes else echo "$as_me: failed program was:" >&5 @@ -21540,17 +20983,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } >/dev/null; then - if test -s conftest.err; then - ac_cpp_err=$ac_c_preproc_warn_flag - ac_cpp_err=$ac_cpp_err$ac_c_werror_flag - else - ac_cpp_err= - fi -else - ac_cpp_err=yes -fi -if test -z "$ac_cpp_err"; then + (exit $ac_status); } >/dev/null && { + test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || + test ! -s conftest.err + }; then ac_header_preproc=yes else echo "$as_me: failed program was:" >&5 @@ -21586,9 +21022,9 @@ { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5 echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;} ( cat <<\_ASBOX -## ------------------------------------------------- ## -## Report this to dornseif@informatik.rwth-aachen.de ## -## ------------------------------------------------- ## +## ------------------------------------- ## +## Report this to nepenthesdev@gmail.com ## +## ------------------------------------- ## _ASBOX ) | sed "s/^/$as_me: WARNING: /" >&2 ;; @@ -21682,27 +21118,11 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest$ac_exeext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest$ac_exeext && + $as_test_x conftest$ac_exeext; then eval "$as_ac_var=yes" else echo "$as_me: failed program was:" >&5 @@ -21711,7 +21131,7 @@ eval "$as_ac_var=no" fi -rm -f core conftest.err conftest.$ac_objext \ +rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext fi ac_res=`eval echo '${'$as_ac_var'}'` @@ -21741,8 +21161,7 @@ main () { #ifndef getopt - char *p = (char *) getopt; - return !p; + (void) getopt; #endif ; @@ -21762,27 +21181,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest.$ac_objext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest.$ac_objext; then ac_cv_have_decl_getopt=yes else echo "$as_me: failed program was:" >&5 @@ -21825,8 +21227,7 @@ main () { #ifndef getsubopt - char *p = (char *) getsubopt; - return !p; + (void) getsubopt; #endif ; @@ -21846,27 +21247,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest.$ac_objext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest.$ac_objext; then ac_cv_have_decl_getsubopt=yes else echo "$as_me: failed program was:" >&5 @@ -21909,8 +21293,7 @@ main () { #ifndef getopt_long - char *p = (char *) getopt_long; - return !p; + (void) getopt_long; #endif ; @@ -21930,27 +21313,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest.$ac_objext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest.$ac_objext; then ac_cv_have_decl_getopt_long=yes else echo "$as_me: failed program was:" >&5 @@ -21993,8 +21359,7 @@ main () { #ifndef setenv - char *p = (char *) setenv; - return !p; + (void) setenv; #endif ; @@ -22014,27 +21379,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest.$ac_objext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest.$ac_objext; then ac_cv_have_decl_setenv=yes else echo "$as_me: failed program was:" >&5 @@ -22077,8 +21425,7 @@ main () { #ifndef putenv - char *p = (char *) putenv; - return !p; + (void) putenv; #endif ; @@ -22098,27 +21445,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest.$ac_objext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest.$ac_objext; then ac_cv_have_decl_putenv=yes else echo "$as_me: failed program was:" >&5 @@ -22215,27 +21545,11 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest$ac_exeext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest$ac_exeext && + $as_test_x conftest$ac_exeext; then eval "$as_ac_var=yes" else echo "$as_me: failed program was:" >&5 @@ -22244,7 +21558,7 @@ eval "$as_ac_var=no" fi -rm -f core conftest.err conftest.$ac_objext \ +rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext fi ac_res=`eval echo '${'$as_ac_var'}'` @@ -22334,27 +21648,11 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest$ac_exeext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest$ac_exeext && + $as_test_x conftest$ac_exeext; then eval "$as_ac_var=yes" else echo "$as_me: failed program was:" >&5 @@ -22363,7 +21661,7 @@ eval "$as_ac_var=no" fi -rm -f core conftest.err conftest.$ac_objext \ +rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext fi ac_res=`eval echo '${'$as_ac_var'}'` @@ -22413,27 +21711,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest.$ac_objext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest.$ac_objext; then ac_cv_c_inline=$ac_kw else echo "$as_me: failed program was:" >&5 @@ -22521,7 +21802,9 @@ int main () { -struct tm *tp; tp->tm_sec; +struct tm tm; + int *p = &tm.tm_sec; + return !p; ; return 0; } @@ -22539,27 +21822,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest.$ac_objext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest.$ac_objext; then ac_cv_struct_tm=time.h else echo "$as_me: failed program was:" >&5 @@ -22617,27 +21883,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest.$ac_objext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest.$ac_objext; then ac_cv_type_size_t=yes else echo "$as_me: failed program was:" >&5 @@ -22695,27 +21944,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest.$ac_objext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest.$ac_objext; then ac_cv_type_signal=int else echo "$as_me: failed program was:" >&5 @@ -22773,27 +22005,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest.$ac_objext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest.$ac_objext; then ac_cv_type_long=yes else echo "$as_me: failed program was:" >&5 @@ -22807,16 +22022,15 @@ { echo "$as_me:$LINENO: result: $ac_cv_type_long" >&5 echo "${ECHO_T}$ac_cv_type_long" >&6; } +# The cast to long int works around a bug in the HP C Compiler +# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects +# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'. +# This bug is HP SR number 8606223364. { echo "$as_me:$LINENO: checking size of long" >&5 echo $ECHO_N "checking size of long... $ECHO_C" >&6; } if test "${ac_cv_sizeof_long+set}" = set; then echo $ECHO_N "(cached) $ECHO_C" >&6 else - if test "$ac_cv_type_long" = yes; then - # The cast to long int works around a bug in the HP C Compiler - # version HP92453-01 B.11.11.23709.GP, which incorrectly rejects - # declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'. - # This bug is HP SR number 8606223364. if test "$cross_compiling" = yes; then # Depending upon the size, compute the lo and hi bounds. cat >conftest.$ac_ext <<_ACEOF @@ -22826,7 +22040,7 @@ cat >>conftest.$ac_ext <<_ACEOF /* end confdefs.h. */ $ac_includes_default - typedef long ac__type_sizeof_; + typedef long ac__type_sizeof_; int main () { @@ -22850,27 +22064,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest.$ac_objext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest.$ac_objext; then ac_lo=0 ac_mid=0 while :; do cat >conftest.$ac_ext <<_ACEOF @@ -22880,7 +22077,7 @@ cat >>conftest.$ac_ext <<_ACEOF /* end confdefs.h. */ $ac_includes_default - typedef long ac__type_sizeof_; + typedef long ac__type_sizeof_; int main () { @@ -22904,27 +22101,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest.$ac_objext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest.$ac_objext; then ac_hi=$ac_mid; break else echo "$as_me: failed program was:" >&5 @@ -22951,7 +22131,7 @@ cat >>conftest.$ac_ext <<_ACEOF /* end confdefs.h. */ $ac_includes_default - typedef long ac__type_sizeof_; + typedef long ac__type_sizeof_; int main () { @@ -22975,27 +22155,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest.$ac_objext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest.$ac_objext; then ac_hi=-1 ac_mid=-1 while :; do cat >conftest.$ac_ext <<_ACEOF @@ -23005,7 +22168,7 @@ cat >>conftest.$ac_ext <<_ACEOF /* end confdefs.h. */ $ac_includes_default - typedef long ac__type_sizeof_; + typedef long ac__type_sizeof_; int main () { @@ -23029,27 +22192,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest.$ac_objext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest.$ac_objext; then ac_lo=$ac_mid; break else echo "$as_me: failed program was:" >&5 @@ -23086,7 +22232,7 @@ cat >>conftest.$ac_ext <<_ACEOF /* end confdefs.h. */ $ac_includes_default - typedef long ac__type_sizeof_; + typedef long ac__type_sizeof_; int main () { @@ -23110,27 +22256,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest.$ac_objext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest.$ac_objext; then ac_hi=$ac_mid else echo "$as_me: failed program was:" >&5 @@ -23143,11 +22272,15 @@ done case $ac_lo in ?*) ac_cv_sizeof_long=$ac_lo;; -'') { { echo "$as_me:$LINENO: error: cannot compute sizeof (long) +'') if test "$ac_cv_type_long" = yes; then + { { echo "$as_me:$LINENO: error: cannot compute sizeof (long) See \`config.log' for more details." >&5 echo "$as_me: error: cannot compute sizeof (long) See \`config.log' for more details." >&2;} - { (exit 77); exit 77; }; } ;; + { (exit 77); exit 77; }; } + else + ac_cv_sizeof_long=0 + fi ;; esac else cat >conftest.$ac_ext <<_ACEOF @@ -23157,7 +22290,7 @@ cat >>conftest.$ac_ext <<_ACEOF /* end confdefs.h. */ $ac_includes_default - typedef long ac__type_sizeof_; + typedef long ac__type_sizeof_; static long int longval () { return (long int) (sizeof (ac__type_sizeof_)); } static unsigned long int ulongval () { return (long int) (sizeof (ac__type_sizeof_)); } #include @@ -23216,21 +22349,25 @@ sed 's/^/| /' conftest.$ac_ext >&5 ( exit $ac_status ) -{ { echo "$as_me:$LINENO: error: cannot compute sizeof (long) +if test "$ac_cv_type_long" = yes; then + { { echo "$as_me:$LINENO: error: cannot compute sizeof (long) See \`config.log' for more details." >&5 echo "$as_me: error: cannot compute sizeof (long) See \`config.log' for more details." >&2;} { (exit 77); exit 77; }; } + else + ac_cv_sizeof_long=0 + fi fi rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext fi rm -f conftest.val -else - ac_cv_sizeof_long=0 -fi fi { echo "$as_me:$LINENO: result: $ac_cv_sizeof_long" >&5 echo "${ECHO_T}$ac_cv_sizeof_long" >&6; } + + + cat >>confdefs.h <<_ACEOF #define SIZEOF_LONG $ac_cv_sizeof_long _ACEOF @@ -23273,27 +22410,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest.$ac_objext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest.$ac_objext; then ac_cv_type_off_t=yes else echo "$as_me: failed program was:" >&5 @@ -23307,16 +22427,15 @@ { echo "$as_me:$LINENO: result: $ac_cv_type_off_t" >&5 echo "${ECHO_T}$ac_cv_type_off_t" >&6; } +# The cast to long int works around a bug in the HP C Compiler +# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects +# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'. +# This bug is HP SR number 8606223364. { echo "$as_me:$LINENO: checking size of off_t" >&5 echo $ECHO_N "checking size of off_t... $ECHO_C" >&6; } if test "${ac_cv_sizeof_off_t+set}" = set; then echo $ECHO_N "(cached) $ECHO_C" >&6 else - if test "$ac_cv_type_off_t" = yes; then - # The cast to long int works around a bug in the HP C Compiler - # version HP92453-01 B.11.11.23709.GP, which incorrectly rejects - # declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'. - # This bug is HP SR number 8606223364. if test "$cross_compiling" = yes; then # Depending upon the size, compute the lo and hi bounds. cat >conftest.$ac_ext <<_ACEOF @@ -23326,7 +22445,7 @@ cat >>conftest.$ac_ext <<_ACEOF /* end confdefs.h. */ $ac_includes_default - typedef off_t ac__type_sizeof_; + typedef off_t ac__type_sizeof_; int main () { @@ -23350,27 +22469,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest.$ac_objext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest.$ac_objext; then ac_lo=0 ac_mid=0 while :; do cat >conftest.$ac_ext <<_ACEOF @@ -23380,7 +22482,7 @@ cat >>conftest.$ac_ext <<_ACEOF /* end confdefs.h. */ $ac_includes_default - typedef off_t ac__type_sizeof_; + typedef off_t ac__type_sizeof_; int main () { @@ -23404,27 +22506,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest.$ac_objext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest.$ac_objext; then ac_hi=$ac_mid; break else echo "$as_me: failed program was:" >&5 @@ -23451,7 +22536,7 @@ cat >>conftest.$ac_ext <<_ACEOF /* end confdefs.h. */ $ac_includes_default - typedef off_t ac__type_sizeof_; + typedef off_t ac__type_sizeof_; int main () { @@ -23475,27 +22560,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest.$ac_objext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest.$ac_objext; then ac_hi=-1 ac_mid=-1 while :; do cat >conftest.$ac_ext <<_ACEOF @@ -23505,7 +22573,7 @@ cat >>conftest.$ac_ext <<_ACEOF /* end confdefs.h. */ $ac_includes_default - typedef off_t ac__type_sizeof_; + typedef off_t ac__type_sizeof_; int main () { @@ -23529,27 +22597,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest.$ac_objext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest.$ac_objext; then ac_lo=$ac_mid; break else echo "$as_me: failed program was:" >&5 @@ -23586,7 +22637,7 @@ cat >>conftest.$ac_ext <<_ACEOF /* end confdefs.h. */ $ac_includes_default - typedef off_t ac__type_sizeof_; + typedef off_t ac__type_sizeof_; int main () { @@ -23610,27 +22661,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest.$ac_objext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest.$ac_objext; then ac_hi=$ac_mid else echo "$as_me: failed program was:" >&5 @@ -23643,11 +22677,15 @@ done case $ac_lo in ?*) ac_cv_sizeof_off_t=$ac_lo;; -'') { { echo "$as_me:$LINENO: error: cannot compute sizeof (off_t) +'') if test "$ac_cv_type_off_t" = yes; then + { { echo "$as_me:$LINENO: error: cannot compute sizeof (off_t) See \`config.log' for more details." >&5 echo "$as_me: error: cannot compute sizeof (off_t) See \`config.log' for more details." >&2;} - { (exit 77); exit 77; }; } ;; + { (exit 77); exit 77; }; } + else + ac_cv_sizeof_off_t=0 + fi ;; esac else cat >conftest.$ac_ext <<_ACEOF @@ -23657,7 +22695,7 @@ cat >>conftest.$ac_ext <<_ACEOF /* end confdefs.h. */ $ac_includes_default - typedef off_t ac__type_sizeof_; + typedef off_t ac__type_sizeof_; static long int longval () { return (long int) (sizeof (ac__type_sizeof_)); } static unsigned long int ulongval () { return (long int) (sizeof (ac__type_sizeof_)); } #include @@ -23716,21 +22754,25 @@ sed 's/^/| /' conftest.$ac_ext >&5 ( exit $ac_status ) -{ { echo "$as_me:$LINENO: error: cannot compute sizeof (off_t) +if test "$ac_cv_type_off_t" = yes; then + { { echo "$as_me:$LINENO: error: cannot compute sizeof (off_t) See \`config.log' for more details." >&5 echo "$as_me: error: cannot compute sizeof (off_t) See \`config.log' for more details." >&2;} { (exit 77); exit 77; }; } + else + ac_cv_sizeof_off_t=0 + fi fi rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext fi rm -f conftest.val -else - ac_cv_sizeof_off_t=0 -fi fi { echo "$as_me:$LINENO: result: $ac_cv_sizeof_off_t" >&5 echo "${ECHO_T}$ac_cv_sizeof_off_t" >&6; } + + + cat >>confdefs.h <<_ACEOF #define SIZEOF_OFF_T $ac_cv_sizeof_off_t _ACEOF @@ -23981,11 +23023,11 @@ cat confdefs.h >>conftest.$ac_ext cat >>conftest.$ac_ext <<_ACEOF /* end confdefs.h. */ -$ac_includes_default +#include int main () { -error_at_line (0, 0, "", 0, ""); +error_at_line (0, 0, "", 0, "an error occurred"); ; return 0; } @@ -24003,27 +23045,11 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest$ac_exeext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest$ac_exeext && + $as_test_x conftest$ac_exeext; then ac_cv_lib_error_at_line=yes else echo "$as_me: failed program was:" >&5 @@ -24032,7 +23058,7 @@ ac_cv_lib_error_at_line=no fi -rm -f core conftest.err conftest.$ac_objext \ +rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext fi { echo "$as_me:$LINENO: result: $ac_cv_lib_error_at_line" >&5 @@ -24081,27 +23107,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest.$ac_objext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest.$ac_objext; then ac_cv_type_signal=int else echo "$as_me: failed program was:" >&5 @@ -24207,27 +23216,11 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest$ac_exeext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest$ac_exeext && + $as_test_x conftest$ac_exeext; then eval "$as_ac_var=yes" else echo "$as_me: failed program was:" >&5 @@ -24236,7 +23229,7 @@ eval "$as_ac_var=no" fi -rm -f core conftest.err conftest.$ac_objext \ +rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext fi ac_res=`eval echo '${'$as_ac_var'}'` @@ -24290,6 +23283,13 @@ # libdl +# libssh + + +# libemu + + + enable_dl=no; { echo "$as_me:$LINENO: checking for dlopen" >&5 @@ -24355,27 +23355,11 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest$ac_exeext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest$ac_exeext && + $as_test_x conftest$ac_exeext; then ac_cv_func_dlopen=yes else echo "$as_me: failed program was:" >&5 @@ -24384,7 +23368,7 @@ ac_cv_func_dlopen=no fi -rm -f core conftest.err conftest.$ac_objext \ +rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext fi { echo "$as_me:$LINENO: result: $ac_cv_func_dlopen" >&5 @@ -24439,27 +23423,11 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest$ac_exeext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest$ac_exeext && + $as_test_x conftest$ac_exeext; then ac_cv_lib_dl_dlopen=yes else echo "$as_me: failed program was:" >&5 @@ -24468,7 +23436,7 @@ ac_cv_lib_dl_dlopen=no fi -rm -f core conftest.err conftest.$ac_objext \ +rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext LIBS=$ac_check_lib_save_LIBS fi @@ -24528,27 +23496,11 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest$ac_exeext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest$ac_exeext && + $as_test_x conftest$ac_exeext; then ac_cv_lib_ldld_dlopen=yes else echo "$as_me: failed program was:" >&5 @@ -24557,7 +23509,7 @@ ac_cv_lib_ldld_dlopen=no fi -rm -f core conftest.err conftest.$ac_objext \ +rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext LIBS=$ac_check_lib_save_LIBS fi @@ -24644,27 +23596,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest.$ac_objext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest.$ac_objext; then ac_header_compiler=yes else echo "$as_me: failed program was:" >&5 @@ -24700,17 +23635,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } >/dev/null; then - if test -s conftest.err; then - ac_cpp_err=$ac_c_preproc_warn_flag - ac_cpp_err=$ac_cpp_err$ac_c_werror_flag - else - ac_cpp_err= - fi -else - ac_cpp_err=yes -fi -if test -z "$ac_cpp_err"; then + (exit $ac_status); } >/dev/null && { + test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || + test ! -s conftest.err + }; then ac_header_preproc=yes else echo "$as_me: failed program was:" >&5 @@ -24746,9 +23674,9 @@ { echo "$as_me:$LINENO: WARNING: libipq.h: in the future, the compiler will take precedence" >&5 echo "$as_me: WARNING: libipq.h: in the future, the compiler will take precedence" >&2;} ( cat <<\_ASBOX -## ------------------------------------------------- ## -## Report this to dornseif@informatik.rwth-aachen.de ## -## ------------------------------------------------- ## +## ------------------------------------- ## +## Report this to nepenthesdev@gmail.com ## +## ------------------------------------- ## _ASBOX ) | sed "s/^/$as_me: WARNING: /" >&2 ;; @@ -24777,13 +23705,13 @@ LDFLAGS="${LDFLAGS} -L${ipq_lib}" fi - { echo "$as_me:$LINENO: checking for ipq_set_mode in -lipq_pic" >&5 -echo $ECHO_N "checking for ipq_set_mode in -lipq_pic... $ECHO_C" >&6; } + { echo "$as_me:$LINENO: checking for ipq_set_mode in -lipq" >&5 +echo $ECHO_N "checking for ipq_set_mode in -lipq... $ECHO_C" >&6; } if test "${ac_cv_lib_ipq_ipq_set_mode+set}" = set; then echo $ECHO_N "(cached) $ECHO_C" >&6 else ac_check_lib_save_LIBS=$LIBS -LIBS="-lipq_pic $LIBS" +LIBS="-lipq $LIBS" cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */ _ACEOF @@ -24819,27 +23747,11 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest$ac_exeext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest$ac_exeext && + $as_test_x conftest$ac_exeext; then ac_cv_lib_ipq_ipq_set_mode=yes else echo "$as_me: failed program was:" >&5 @@ -24848,7 +23760,7 @@ ac_cv_lib_ipq_ipq_set_mode=no fi -rm -f core conftest.err conftest.$ac_objext \ +rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext LIBS=$ac_check_lib_save_LIBS fi @@ -24862,7 +23774,7 @@ if test x$enable_ipq = "xyes" ; then - LIB_IPQ="-lipq_pic" + LIB_IPQ="-lipq" cat >>confdefs.h <<\_ACEOF #define HAVE_IPQ 1 @@ -24940,27 +23852,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest.$ac_objext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest.$ac_objext; then ac_header_compiler=yes else echo "$as_me: failed program was:" >&5 @@ -24996,17 +23891,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } >/dev/null; then - if test -s conftest.err; then - ac_cpp_err=$ac_c_preproc_warn_flag - ac_cpp_err=$ac_cpp_err$ac_c_werror_flag - else - ac_cpp_err= - fi -else - ac_cpp_err=yes -fi -if test -z "$ac_cpp_err"; then + (exit $ac_status); } >/dev/null && { + test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || + test ! -s conftest.err + }; then ac_header_preproc=yes else echo "$as_me: failed program was:" >&5 @@ -25042,9 +23930,9 @@ { echo "$as_me:$LINENO: WARNING: pcap.h: in the future, the compiler will take precedence" >&5 echo "$as_me: WARNING: pcap.h: in the future, the compiler will take precedence" >&2;} ( cat <<\_ASBOX -## ------------------------------------------------- ## -## Report this to dornseif@informatik.rwth-aachen.de ## -## ------------------------------------------------- ## +## ------------------------------------- ## +## Report this to nepenthesdev@gmail.com ## +## ------------------------------------- ## _ASBOX ) | sed "s/^/$as_me: WARNING: /" >&2 ;; @@ -25116,27 +24004,11 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest$ac_exeext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest$ac_exeext && + $as_test_x conftest$ac_exeext; then ac_cv_lib_pcap_pcap_open_live=yes else echo "$as_me: failed program was:" >&5 @@ -25145,7 +24017,7 @@ ac_cv_lib_pcap_pcap_open_live=no fi -rm -f core conftest.err conftest.$ac_objext \ +rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext LIBS=$ac_check_lib_save_LIBS fi @@ -25247,7 +24119,7 @@ IFS=$as_save_IFS test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then + if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_path_LIBCURL_CONFIG="$as_dir/$ac_word$ac_exec_ext" echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 @@ -25334,27 +24206,11 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest$ac_exeext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest$ac_exeext && + $as_test_x conftest$ac_exeext; then ac_cv_lib_curl_curl_version=yes else echo "$as_me: failed program was:" >&5 @@ -25363,7 +24219,7 @@ ac_cv_lib_curl_curl_version=no fi -rm -f core conftest.err conftest.$ac_objext \ +rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext LIBS=$ac_check_lib_save_LIBS fi @@ -25462,27 +24318,11 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest$ac_exeext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest$ac_exeext && + $as_test_x conftest$ac_exeext; then ac_cv_lib_pcre_pcre_compile=yes else echo "$as_me: failed program was:" >&5 @@ -25491,7 +24331,7 @@ ac_cv_lib_pcre_pcre_compile=no fi -rm -f core conftest.err conftest.$ac_objext \ +rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext LIBS=$ac_check_lib_save_LIBS fi @@ -25590,27 +24430,11 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest$ac_exeext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest$ac_exeext && + $as_test_x conftest$ac_exeext; then ac_cv_lib_magic_magic_open=yes else echo "$as_me: failed program was:" >&5 @@ -25619,7 +24443,7 @@ ac_cv_lib_magic_magic_open=no fi -rm -f core conftest.err conftest.$ac_objext \ +rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext LIBS=$ac_check_lib_save_LIBS fi @@ -25681,27 +24505,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest.$ac_objext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest.$ac_objext; then ac_header_compiler=yes else echo "$as_me: failed program was:" >&5 @@ -25737,17 +24544,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } >/dev/null; then - if test -s conftest.err; then - ac_cpp_err=$ac_c_preproc_warn_flag - ac_cpp_err=$ac_cpp_err$ac_c_werror_flag - else - ac_cpp_err= - fi -else - ac_cpp_err=yes -fi -if test -z "$ac_cpp_err"; then + (exit $ac_status); } >/dev/null && { + test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || + test ! -s conftest.err + }; then ac_header_preproc=yes else echo "$as_me: failed program was:" >&5 @@ -25783,9 +24583,9 @@ { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5 echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;} ( cat <<\_ASBOX -## ------------------------------------------------- ## -## Report this to dornseif@informatik.rwth-aachen.de ## -## ------------------------------------------------- ## +## ------------------------------------- ## +## Report this to nepenthesdev@gmail.com ## +## ------------------------------------- ## _ASBOX ) | sed "s/^/$as_me: WARNING: /" >&2 ;; @@ -25887,27 +24687,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest.$ac_objext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest.$ac_objext; then ac_header_compiler=yes else echo "$as_me: failed program was:" >&5 @@ -25943,17 +24726,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } >/dev/null; then - if test -s conftest.err; then - ac_cpp_err=$ac_c_preproc_warn_flag - ac_cpp_err=$ac_cpp_err$ac_c_werror_flag - else - ac_cpp_err= - fi -else - ac_cpp_err=yes -fi -if test -z "$ac_cpp_err"; then + (exit $ac_status); } >/dev/null && { + test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || + test ! -s conftest.err + }; then ac_header_preproc=yes else echo "$as_me: failed program was:" >&5 @@ -25989,9 +24765,9 @@ { echo "$as_me:$LINENO: WARNING: libssh.h: in the future, the compiler will take precedence" >&5 echo "$as_me: WARNING: libssh.h: in the future, the compiler will take precedence" >&2;} ( cat <<\_ASBOX -## ------------------------------------------------- ## -## Report this to dornseif@informatik.rwth-aachen.de ## -## ------------------------------------------------- ## +## ------------------------------------- ## +## Report this to nepenthesdev@gmail.com ## +## ------------------------------------- ## _ASBOX ) | sed "s/^/$as_me: WARNING: /" >&2 ;; @@ -26065,27 +24841,11 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest$ac_exeext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest$ac_exeext && + $as_test_x conftest$ac_exeext; then ac_cv_lib_ssh_ssh_bind_new=yes else echo "$as_me: failed program was:" >&5 @@ -26094,7 +24854,7 @@ ac_cv_lib_ssh_ssh_bind_new=no fi -rm -f core conftest.err conftest.$ac_objext \ +rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext LIBS=$ac_check_lib_save_LIBS fi @@ -26204,27 +24964,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest.$ac_objext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest.$ac_objext; then ac_header_compiler=yes else echo "$as_me: failed program was:" >&5 @@ -26260,17 +25003,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } >/dev/null; then - if test -s conftest.err; then - ac_cpp_err=$ac_c_preproc_warn_flag - ac_cpp_err=$ac_cpp_err$ac_c_werror_flag - else - ac_cpp_err= - fi -else - ac_cpp_err=yes -fi -if test -z "$ac_cpp_err"; then + (exit $ac_status); } >/dev/null && { + test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || + test ! -s conftest.err + }; then ac_header_preproc=yes else echo "$as_me: failed program was:" >&5 @@ -26306,9 +25042,9 @@ { echo "$as_me:$LINENO: WARNING: mysql.h: in the future, the compiler will take precedence" >&5 echo "$as_me: WARNING: mysql.h: in the future, the compiler will take precedence" >&2;} ( cat <<\_ASBOX -## ------------------------------------------------- ## -## Report this to dornseif@informatik.rwth-aachen.de ## -## ------------------------------------------------- ## +## ------------------------------------- ## +## Report this to nepenthesdev@gmail.com ## +## ------------------------------------- ## _ASBOX ) | sed "s/^/$as_me: WARNING: /" >&2 ;; @@ -26382,27 +25118,11 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest$ac_exeext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest$ac_exeext && + $as_test_x conftest$ac_exeext; then ac_cv_lib_mysqlclient_mysql_real_connect=yes else echo "$as_me: failed program was:" >&5 @@ -26411,7 +25131,7 @@ ac_cv_lib_mysqlclient_mysql_real_connect=no fi -rm -f core conftest.err conftest.$ac_objext \ +rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext LIBS=$ac_check_lib_save_LIBS fi @@ -26468,41 +25188,394 @@ fi -# Check whether --enable-postgre was given. -if test "${enable_postgre+set}" = set; then - enableval=$enable_postgre; enable_postgre="$enableval" +# Check whether --enable-postgre was given. +if test "${enable_postgre+set}" = set; then + enableval=$enable_postgre; enable_postgre="$enableval" +else + enable_postgre="no" +fi + + + +if test x$enable_postgre = xyes; then + + { echo "$as_me:$LINENO: checking for postgre client library" >&5 +echo $ECHO_N "checking for postgre client library... $ECHO_C" >&6; } + + + + + orig_cppflags=$CPPFLAGS + + if test "x$postgre_inc" != xno; then + CPPFLAGS="-I$postgre_inc $CPPFLAGS" + fi + + if test "${ac_cv_header_libpq_fe_h+set}" = set; then + { echo "$as_me:$LINENO: checking for libpq-fe.h" >&5 +echo $ECHO_N "checking for libpq-fe.h... $ECHO_C" >&6; } +if test "${ac_cv_header_libpq_fe_h+set}" = set; then + echo $ECHO_N "(cached) $ECHO_C" >&6 +fi +{ echo "$as_me:$LINENO: result: $ac_cv_header_libpq_fe_h" >&5 +echo "${ECHO_T}$ac_cv_header_libpq_fe_h" >&6; } +else + # Is the header compilable? +{ echo "$as_me:$LINENO: checking libpq-fe.h usability" >&5 +echo $ECHO_N "checking libpq-fe.h usability... $ECHO_C" >&6; } +cat >conftest.$ac_ext <<_ACEOF +/* confdefs.h. */ +_ACEOF +cat confdefs.h >>conftest.$ac_ext +cat >>conftest.$ac_ext <<_ACEOF +/* end confdefs.h. */ +$ac_includes_default +#include +_ACEOF +rm -f conftest.$ac_objext +if { (ac_try="$ac_compile" +case "(($ac_try" in + *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; + *) ac_try_echo=$ac_try;; +esac +eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 + (eval "$ac_compile") 2>conftest.er1 + ac_status=$? + grep -v '^ *+' conftest.er1 >conftest.err + rm -f conftest.er1 + cat conftest.err >&5 + echo "$as_me:$LINENO: \$? = $ac_status" >&5 + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest.$ac_objext; then + ac_header_compiler=yes +else + echo "$as_me: failed program was:" >&5 +sed 's/^/| /' conftest.$ac_ext >&5 + + ac_header_compiler=no +fi + +rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext +{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 +echo "${ECHO_T}$ac_header_compiler" >&6; } + +# Is the header present? +{ echo "$as_me:$LINENO: checking libpq-fe.h presence" >&5 +echo $ECHO_N "checking libpq-fe.h presence... $ECHO_C" >&6; } +cat >conftest.$ac_ext <<_ACEOF +/* confdefs.h. */ +_ACEOF +cat confdefs.h >>conftest.$ac_ext +cat >>conftest.$ac_ext <<_ACEOF +/* end confdefs.h. */ +#include +_ACEOF +if { (ac_try="$ac_cpp conftest.$ac_ext" +case "(($ac_try" in + *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; + *) ac_try_echo=$ac_try;; +esac +eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 + (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 + ac_status=$? + grep -v '^ *+' conftest.er1 >conftest.err + rm -f conftest.er1 + cat conftest.err >&5 + echo "$as_me:$LINENO: \$? = $ac_status" >&5 + (exit $ac_status); } >/dev/null && { + test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || + test ! -s conftest.err + }; then + ac_header_preproc=yes +else + echo "$as_me: failed program was:" >&5 +sed 's/^/| /' conftest.$ac_ext >&5 + + ac_header_preproc=no +fi + +rm -f conftest.err conftest.$ac_ext +{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 +echo "${ECHO_T}$ac_header_preproc" >&6; } + +# So? What about this header? +case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in + yes:no: ) + { echo "$as_me:$LINENO: WARNING: libpq-fe.h: accepted by the compiler, rejected by the preprocessor!" >&5 +echo "$as_me: WARNING: libpq-fe.h: accepted by the compiler, rejected by the preprocessor!" >&2;} + { echo "$as_me:$LINENO: WARNING: libpq-fe.h: proceeding with the compiler's result" >&5 +echo "$as_me: WARNING: libpq-fe.h: proceeding with the compiler's result" >&2;} + ac_header_preproc=yes + ;; + no:yes:* ) + { echo "$as_me:$LINENO: WARNING: libpq-fe.h: present but cannot be compiled" >&5 +echo "$as_me: WARNING: libpq-fe.h: present but cannot be compiled" >&2;} + { echo "$as_me:$LINENO: WARNING: libpq-fe.h: check for missing prerequisite headers?" >&5 +echo "$as_me: WARNING: libpq-fe.h: check for missing prerequisite headers?" >&2;} + { echo "$as_me:$LINENO: WARNING: libpq-fe.h: see the Autoconf documentation" >&5 +echo "$as_me: WARNING: libpq-fe.h: see the Autoconf documentation" >&2;} + { echo "$as_me:$LINENO: WARNING: libpq-fe.h: section \"Present But Cannot Be Compiled\"" >&5 +echo "$as_me: WARNING: libpq-fe.h: section \"Present But Cannot Be Compiled\"" >&2;} + { echo "$as_me:$LINENO: WARNING: libpq-fe.h: proceeding with the preprocessor's result" >&5 +echo "$as_me: WARNING: libpq-fe.h: proceeding with the preprocessor's result" >&2;} + { echo "$as_me:$LINENO: WARNING: libpq-fe.h: in the future, the compiler will take precedence" >&5 +echo "$as_me: WARNING: libpq-fe.h: in the future, the compiler will take precedence" >&2;} + ( cat <<\_ASBOX +## ------------------------------------- ## +## Report this to nepenthesdev@gmail.com ## +## ------------------------------------- ## +_ASBOX + ) | sed "s/^/$as_me: WARNING: /" >&2 + ;; +esac +{ echo "$as_me:$LINENO: checking for libpq-fe.h" >&5 +echo $ECHO_N "checking for libpq-fe.h... $ECHO_C" >&6; } +if test "${ac_cv_header_libpq_fe_h+set}" = set; then + echo $ECHO_N "(cached) $ECHO_C" >&6 +else + ac_cv_header_libpq_fe_h=$ac_header_preproc +fi +{ echo "$as_me:$LINENO: result: $ac_cv_header_libpq_fe_h" >&5 +echo "${ECHO_T}$ac_cv_header_libpq_fe_h" >&6; } + +fi +if test $ac_cv_header_libpq_fe_h = yes; then + found=yes +else + found=no +fi + + + + if test "x$found" != "xno"; then + + + + orig_ldflags=$LDFLAGS + if test "x$postgre_lib" != "xno"; then + LDFLAGS="-L$postgre_lib $LDFLAGS" + fi + { echo "$as_me:$LINENO: checking for PQsetdbLogin in -lpq" >&5 +echo $ECHO_N "checking for PQsetdbLogin in -lpq... $ECHO_C" >&6; } +if test "${ac_cv_lib_pq_PQsetdbLogin+set}" = set; then + echo $ECHO_N "(cached) $ECHO_C" >&6 +else + ac_check_lib_save_LIBS=$LIBS +LIBS="-lpq $LIBS" +cat >conftest.$ac_ext <<_ACEOF +/* confdefs.h. */ +_ACEOF +cat confdefs.h >>conftest.$ac_ext +cat >>conftest.$ac_ext <<_ACEOF +/* end confdefs.h. */ + +/* Override any GCC internal prototype to avoid an error. + Use char because int might match the return type of a GCC + builtin and then its argument prototype would still apply. */ +#ifdef __cplusplus +extern "C" +#endif +char PQsetdbLogin (); +int +main () +{ +return PQsetdbLogin (); + ; + return 0; +} +_ACEOF +rm -f conftest.$ac_objext conftest$ac_exeext +if { (ac_try="$ac_link" +case "(($ac_try" in + *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; + *) ac_try_echo=$ac_try;; +esac +eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 + (eval "$ac_link") 2>conftest.er1 + ac_status=$? + grep -v '^ *+' conftest.er1 >conftest.err + rm -f conftest.er1 + cat conftest.err >&5 + echo "$as_me:$LINENO: \$? = $ac_status" >&5 + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest$ac_exeext && + $as_test_x conftest$ac_exeext; then + ac_cv_lib_pq_PQsetdbLogin=yes +else + echo "$as_me: failed program was:" >&5 +sed 's/^/| /' conftest.$ac_ext >&5 + + ac_cv_lib_pq_PQsetdbLogin=no +fi + +rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ + conftest$ac_exeext conftest.$ac_ext +LIBS=$ac_check_lib_save_LIBS +fi +{ echo "$as_me:$LINENO: result: $ac_cv_lib_pq_PQsetdbLogin" >&5 +echo "${ECHO_T}$ac_cv_lib_pq_PQsetdbLogin" >&6; } +if test $ac_cv_lib_pq_PQsetdbLogin = yes; then + found=yes +else + found=no +fi + + + if test "x$found" != "xyes"; then + LDFLAGS=$orig_ldflags + fi + else + CPPFLAGS=$orig_cppflags + + fi + + if test "x$found" != "xyes"; then + enable_postgre=no + else + +cat >>confdefs.h <<\_ACEOF +#define HAVE_POSTGRES 1 +_ACEOF + + LIB_POSTGRES="-lpq" + + have_pqserverversion=no + { echo "$as_me:$LINENO: checking for PQserverVersion in -lpq" >&5 +echo $ECHO_N "checking for PQserverVersion in -lpq... $ECHO_C" >&6; } +if test "${ac_cv_lib_pq_PQserverVersion+set}" = set; then + echo $ECHO_N "(cached) $ECHO_C" >&6 +else + ac_check_lib_save_LIBS=$LIBS +LIBS="-lpq $LIBS" +cat >conftest.$ac_ext <<_ACEOF +/* confdefs.h. */ +_ACEOF +cat confdefs.h >>conftest.$ac_ext +cat >>conftest.$ac_ext <<_ACEOF +/* end confdefs.h. */ + +/* Override any GCC internal prototype to avoid an error. + Use char because int might match the return type of a GCC + builtin and then its argument prototype would still apply. */ +#ifdef __cplusplus +extern "C" +#endif +char PQserverVersion (); +int +main () +{ +return PQserverVersion (); + ; + return 0; +} +_ACEOF +rm -f conftest.$ac_objext conftest$ac_exeext +if { (ac_try="$ac_link" +case "(($ac_try" in + *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; + *) ac_try_echo=$ac_try;; +esac +eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 + (eval "$ac_link") 2>conftest.er1 + ac_status=$? + grep -v '^ *+' conftest.er1 >conftest.err + rm -f conftest.er1 + cat conftest.err >&5 + echo "$as_me:$LINENO: \$? = $ac_status" >&5 + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest$ac_exeext && + $as_test_x conftest$ac_exeext; then + ac_cv_lib_pq_PQserverVersion=yes +else + echo "$as_me: failed program was:" >&5 +sed 's/^/| /' conftest.$ac_ext >&5 + + ac_cv_lib_pq_PQserverVersion=no +fi + +rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ + conftest$ac_exeext conftest.$ac_ext +LIBS=$ac_check_lib_save_LIBS +fi +{ echo "$as_me:$LINENO: result: $ac_cv_lib_pq_PQserverVersion" >&5 +echo "${ECHO_T}$ac_cv_lib_pq_PQserverVersion" >&6; } +if test $ac_cv_lib_pq_PQserverVersion = yes; then + have_pqserverversion=yes +else + have_pqserverversion=no +fi + + if test "x$have_pqserverversion" != "xno"; then + +cat >>confdefs.h <<\_ACEOF +#define HAVE_PQSERVERVERSION 1 +_ACEOF + + fi + + fi + +fi + + + + + +# Check whether --with-emu-lib was given. +if test "${with_emu_lib+set}" = set; then + withval=$with_emu_lib; emu_lib=$withval +else + emu_lib=no +fi + + +# Check whether --with-emu-include was given. +if test "${with_emu_include+set}" = set; then + withval=$with_emu_include; emu_inc=$withval else - enable_postgre="no" + emu_inc=no fi +# Check whether --enable-emu was given. +if test "${enable_emu+set}" = set; then + enableval=$enable_emu; enable_emu="$enableval" +else + enable_emu="no" +fi -if test x$enable_postgre = xyes; then - { echo "$as_me:$LINENO: checking for postgre client library" >&5 -echo $ECHO_N "checking for postgre client library... $ECHO_C" >&6; } +if test x$enable_emu = xyes; then + { echo "$as_me:$LINENO: checking for libemu - x86 emulation library" >&5 +echo $ECHO_N "checking for libemu - x86 emulation library... $ECHO_C" >&6; } orig_cppflags=$CPPFLAGS - if test "x$postgre_inc" != xno; then - CPPFLAGS="-I$postgre_inc $CPPFLAGS" + if test "x$emu_inc" != xno; then + CPPFLAGS="-I$emu_inc $CPPFLAGS" fi - if test "${ac_cv_header_libpq_fe_h+set}" = set; then - { echo "$as_me:$LINENO: checking for libpq-fe.h" >&5 -echo $ECHO_N "checking for libpq-fe.h... $ECHO_C" >&6; } -if test "${ac_cv_header_libpq_fe_h+set}" = set; then + if test "${ac_cv_header_emu_emu_h+set}" = set; then + { echo "$as_me:$LINENO: checking for emu/emu.h" >&5 +echo $ECHO_N "checking for emu/emu.h... $ECHO_C" >&6; } +if test "${ac_cv_header_emu_emu_h+set}" = set; then echo $ECHO_N "(cached) $ECHO_C" >&6 fi -{ echo "$as_me:$LINENO: result: $ac_cv_header_libpq_fe_h" >&5 -echo "${ECHO_T}$ac_cv_header_libpq_fe_h" >&6; } +{ echo "$as_me:$LINENO: result: $ac_cv_header_emu_emu_h" >&5 +echo "${ECHO_T}$ac_cv_header_emu_emu_h" >&6; } else # Is the header compilable? -{ echo "$as_me:$LINENO: checking libpq-fe.h usability" >&5 -echo $ECHO_N "checking libpq-fe.h usability... $ECHO_C" >&6; } +{ echo "$as_me:$LINENO: checking emu/emu.h usability" >&5 +echo $ECHO_N "checking emu/emu.h usability... $ECHO_C" >&6; } cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */ _ACEOF @@ -26510,7 +25583,7 @@ cat >>conftest.$ac_ext <<_ACEOF /* end confdefs.h. */ $ac_includes_default -#include +#include _ACEOF rm -f conftest.$ac_objext if { (ac_try="$ac_compile" @@ -26525,27 +25598,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest.$ac_objext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest.$ac_objext; then ac_header_compiler=yes else echo "$as_me: failed program was:" >&5 @@ -26559,15 +25615,15 @@ echo "${ECHO_T}$ac_header_compiler" >&6; } # Is the header present? -{ echo "$as_me:$LINENO: checking libpq-fe.h presence" >&5 -echo $ECHO_N "checking libpq-fe.h presence... $ECHO_C" >&6; } +{ echo "$as_me:$LINENO: checking emu/emu.h presence" >&5 +echo $ECHO_N "checking emu/emu.h presence... $ECHO_C" >&6; } cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */ _ACEOF cat confdefs.h >>conftest.$ac_ext cat >>conftest.$ac_ext <<_ACEOF /* end confdefs.h. */ -#include +#include _ACEOF if { (ac_try="$ac_cpp conftest.$ac_ext" case "(($ac_try" in @@ -26581,17 +25637,10 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } >/dev/null; then - if test -s conftest.err; then - ac_cpp_err=$ac_c_preproc_warn_flag - ac_cpp_err=$ac_cpp_err$ac_c_werror_flag - else - ac_cpp_err= - fi -else - ac_cpp_err=yes -fi -if test -z "$ac_cpp_err"; then + (exit $ac_status); } >/dev/null && { + test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || + test ! -s conftest.err + }; then ac_header_preproc=yes else echo "$as_me: failed program was:" >&5 @@ -26607,45 +25656,45 @@ # So? What about this header? case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in yes:no: ) - { echo "$as_me:$LINENO: WARNING: libpq-fe.h: accepted by the compiler, rejected by the preprocessor!" >&5 -echo "$as_me: WARNING: libpq-fe.h: accepted by the compiler, rejected by the preprocessor!" >&2;} - { echo "$as_me:$LINENO: WARNING: libpq-fe.h: proceeding with the compiler's result" >&5 -echo "$as_me: WARNING: libpq-fe.h: proceeding with the compiler's result" >&2;} + { echo "$as_me:$LINENO: WARNING: emu/emu.h: accepted by the compiler, rejected by the preprocessor!" >&5 +echo "$as_me: WARNING: emu/emu.h: accepted by the compiler, rejected by the preprocessor!" >&2;} + { echo "$as_me:$LINENO: WARNING: emu/emu.h: proceeding with the compiler's result" >&5 +echo "$as_me: WARNING: emu/emu.h: proceeding with the compiler's result" >&2;} ac_header_preproc=yes ;; no:yes:* ) - { echo "$as_me:$LINENO: WARNING: libpq-fe.h: present but cannot be compiled" >&5 -echo "$as_me: WARNING: libpq-fe.h: present but cannot be compiled" >&2;} - { echo "$as_me:$LINENO: WARNING: libpq-fe.h: check for missing prerequisite headers?" >&5 -echo "$as_me: WARNING: libpq-fe.h: check for missing prerequisite headers?" >&2;} - { echo "$as_me:$LINENO: WARNING: libpq-fe.h: see the Autoconf documentation" >&5 -echo "$as_me: WARNING: libpq-fe.h: see the Autoconf documentation" >&2;} - { echo "$as_me:$LINENO: WARNING: libpq-fe.h: section \"Present But Cannot Be Compiled\"" >&5 -echo "$as_me: WARNING: libpq-fe.h: section \"Present But Cannot Be Compiled\"" >&2;} - { echo "$as_me:$LINENO: WARNING: libpq-fe.h: proceeding with the preprocessor's result" >&5 -echo "$as_me: WARNING: libpq-fe.h: proceeding with the preprocessor's result" >&2;} - { echo "$as_me:$LINENO: WARNING: libpq-fe.h: in the future, the compiler will take precedence" >&5 -echo "$as_me: WARNING: libpq-fe.h: in the future, the compiler will take precedence" >&2;} + { echo "$as_me:$LINENO: WARNING: emu/emu.h: present but cannot be compiled" >&5 +echo "$as_me: WARNING: emu/emu.h: present but cannot be compiled" >&2;} + { echo "$as_me:$LINENO: WARNING: emu/emu.h: check for missing prerequisite headers?" >&5 +echo "$as_me: WARNING: emu/emu.h: check for missing prerequisite headers?" >&2;} + { echo "$as_me:$LINENO: WARNING: emu/emu.h: see the Autoconf documentation" >&5 +echo "$as_me: WARNING: emu/emu.h: see the Autoconf documentation" >&2;} + { echo "$as_me:$LINENO: WARNING: emu/emu.h: section \"Present But Cannot Be Compiled\"" >&5 +echo "$as_me: WARNING: emu/emu.h: section \"Present But Cannot Be Compiled\"" >&2;} + { echo "$as_me:$LINENO: WARNING: emu/emu.h: proceeding with the preprocessor's result" >&5 +echo "$as_me: WARNING: emu/emu.h: proceeding with the preprocessor's result" >&2;} + { echo "$as_me:$LINENO: WARNING: emu/emu.h: in the future, the compiler will take precedence" >&5 +echo "$as_me: WARNING: emu/emu.h: in the future, the compiler will take precedence" >&2;} ( cat <<\_ASBOX -## ------------------------------------------------- ## -## Report this to dornseif@informatik.rwth-aachen.de ## -## ------------------------------------------------- ## +## ------------------------------------- ## +## Report this to nepenthesdev@gmail.com ## +## ------------------------------------- ## _ASBOX ) | sed "s/^/$as_me: WARNING: /" >&2 ;; esac -{ echo "$as_me:$LINENO: checking for libpq-fe.h" >&5 -echo $ECHO_N "checking for libpq-fe.h... $ECHO_C" >&6; } -if test "${ac_cv_header_libpq_fe_h+set}" = set; then +{ echo "$as_me:$LINENO: checking for emu/emu.h" >&5 +echo $ECHO_N "checking for emu/emu.h... $ECHO_C" >&6; } +if test "${ac_cv_header_emu_emu_h+set}" = set; then echo $ECHO_N "(cached) $ECHO_C" >&6 else - ac_cv_header_libpq_fe_h=$ac_header_preproc + ac_cv_header_emu_emu_h=$ac_header_preproc fi -{ echo "$as_me:$LINENO: result: $ac_cv_header_libpq_fe_h" >&5 -echo "${ECHO_T}$ac_cv_header_libpq_fe_h" >&6; } +{ echo "$as_me:$LINENO: result: $ac_cv_header_emu_emu_h" >&5 +echo "${ECHO_T}$ac_cv_header_emu_emu_h" >&6; } fi -if test $ac_cv_header_libpq_fe_h = yes; then +if test $ac_cv_header_emu_emu_h = yes; then found=yes else found=no @@ -26658,16 +25707,16 @@ orig_ldflags=$LDFLAGS - if test "x$postgre_lib" != "xno"; then - LDFLAGS="-L$postgre_lib $LDFLAGS" + if test "x$emu_lib" != "xno"; then + LDFLAGS="-L$emu_lib $LDFLAGS" fi - { echo "$as_me:$LINENO: checking for PQsetdbLogin in -lpq" >&5 -echo $ECHO_N "checking for PQsetdbLogin in -lpq... $ECHO_C" >&6; } -if test "${ac_cv_lib_pq_PQsetdbLogin+set}" = set; then + { echo "$as_me:$LINENO: checking for emu_new in -lemu" >&5 +echo $ECHO_N "checking for emu_new in -lemu... $ECHO_C" >&6; } +if test "${ac_cv_lib_emu_emu_new+set}" = set; then echo $ECHO_N "(cached) $ECHO_C" >&6 else ac_check_lib_save_LIBS=$LIBS -LIBS="-lpq $LIBS" +LIBS="-lemu $LIBS" cat >conftest.$ac_ext <<_ACEOF /* confdefs.h. */ _ACEOF @@ -26681,11 +25730,11 @@ #ifdef __cplusplus extern "C" #endif -char PQsetdbLogin (); +char emu_new (); int main () { -return PQsetdbLogin (); +return emu_new (); ; return 0; } @@ -26703,42 +25752,26 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest$ac_exeext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then - ac_cv_lib_pq_PQsetdbLogin=yes + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest$ac_exeext && + $as_test_x conftest$ac_exeext; then + ac_cv_lib_emu_emu_new=yes else echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 - ac_cv_lib_pq_PQsetdbLogin=no + ac_cv_lib_emu_emu_new=no fi -rm -f core conftest.err conftest.$ac_objext \ +rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext LIBS=$ac_check_lib_save_LIBS fi -{ echo "$as_me:$LINENO: result: $ac_cv_lib_pq_PQsetdbLogin" >&5 -echo "${ECHO_T}$ac_cv_lib_pq_PQsetdbLogin" >&6; } -if test $ac_cv_lib_pq_PQsetdbLogin = yes; then +{ echo "$as_me:$LINENO: result: $ac_cv_lib_emu_emu_new" >&5 +echo "${ECHO_T}$ac_cv_lib_emu_emu_new" >&6; } +if test $ac_cv_lib_emu_emu_new = yes; then found=yes else found=no @@ -26754,116 +25787,21 @@ fi if test "x$found" != "xyes"; then - enable_postgre=no + enable_emu=no else cat >>confdefs.h <<\_ACEOF -#define HAVE_POSTGRES 1 -_ACEOF - - LIB_POSTGRES="-lpq" - - have_pqserverversion=no - { echo "$as_me:$LINENO: checking for PQserverVersion in -lpq" >&5 -echo $ECHO_N "checking for PQserverVersion in -lpq... $ECHO_C" >&6; } -if test "${ac_cv_lib_pq_PQserverVersion+set}" = set; then - echo $ECHO_N "(cached) $ECHO_C" >&6 -else - ac_check_lib_save_LIBS=$LIBS -LIBS="-lpq $LIBS" -cat >conftest.$ac_ext <<_ACEOF -/* confdefs.h. */ -_ACEOF -cat confdefs.h >>conftest.$ac_ext -cat >>conftest.$ac_ext <<_ACEOF -/* end confdefs.h. */ - -/* Override any GCC internal prototype to avoid an error. - Use char because int might match the return type of a GCC - builtin and then its argument prototype would still apply. */ -#ifdef __cplusplus -extern "C" -#endif -char PQserverVersion (); -int -main () -{ -return PQserverVersion (); - ; - return 0; -} -_ACEOF -rm -f conftest.$ac_objext conftest$ac_exeext -if { (ac_try="$ac_link" -case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_link") 2>conftest.er1 - ac_status=$? - grep -v '^ *+' conftest.er1 >conftest.err - rm -f conftest.er1 - cat conftest.err >&5 - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest$ac_exeext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then - ac_cv_lib_pq_PQserverVersion=yes -else - echo "$as_me: failed program was:" >&5 -sed 's/^/| /' conftest.$ac_ext >&5 - - ac_cv_lib_pq_PQserverVersion=no -fi - -rm -f core conftest.err conftest.$ac_objext \ - conftest$ac_exeext conftest.$ac_ext -LIBS=$ac_check_lib_save_LIBS -fi -{ echo "$as_me:$LINENO: result: $ac_cv_lib_pq_PQserverVersion" >&5 -echo "${ECHO_T}$ac_cv_lib_pq_PQserverVersion" >&6; } -if test $ac_cv_lib_pq_PQserverVersion = yes; then - have_pqserverversion=yes -else - have_pqserverversion=no -fi - - if test "x$have_pqserverversion" != "xno"; then - -cat >>confdefs.h <<\_ACEOF -#define HAVE_PQSERVERVERSION 1 +#define HAVE_EMU 1 _ACEOF - fi - + LIB_EMU="-lemu" fi - fi - { echo "$as_me:$LINENO: checking for Large File System support" >&5 echo $ECHO_N "checking for Large File System support... $ECHO_C" >&6; } # Check whether --enable-lfs was given. @@ -26975,27 +25913,11 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest$ac_exeext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest$ac_exeext && + $as_test_x conftest$ac_exeext; then ac_cv_lib_adns_adns_init=yes else echo "$as_me: failed program was:" >&5 @@ -27004,7 +25926,7 @@ ac_cv_lib_adns_adns_init=no fi -rm -f core conftest.err conftest.$ac_objext \ +rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext LIBS=$ac_check_lib_save_LIBS fi @@ -27096,7 +26018,7 @@ IFS=$as_save_IFS test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then + if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then ac_cv_path_LIBPRELUDE_CONFIG="$as_dir/$ac_word$ac_exec_ext" echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 @@ -27132,12 +26054,11 @@ PRELUDE_LDFLAGS=`$LIBPRELUDE_CONFIG --ldflags` PRELUDE_LIBS=`$LIBPRELUDE_CONFIG --libs` - PRELUDE_CPPFLAGS=`$LIBPRELUDE_CONFIG --cflags` + PRELUDE_CPPFLAGS=`$LIBPRELUDE_CONFIG --pthread-cflags` LIB_PRELUDE="$PRELUDE_LIBS" LDFLAG_PRELUDE="$PRELUDE_LDFLAGS" - CPPFLAG="$PRELUDE_CPPFLAGS" - + CPPFLAGS="$CPPFLAGS $PRELUDE_CPPFLAGS" fi fi @@ -27231,27 +26152,11 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest$ac_exeext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest$ac_exeext && + $as_test_x conftest$ac_exeext; then ac_cv_lib_cap_cap_init=yes else echo "$as_me: failed program was:" >&5 @@ -27260,7 +26165,7 @@ ac_cv_lib_cap_cap_init=no fi -rm -f core conftest.err conftest.$ac_objext \ +rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext LIBS=$ac_check_lib_save_LIBS fi @@ -27330,27 +26235,11 @@ rm -f conftest.er1 cat conftest.err >&5 echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } && - { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; } && - { ac_try='test -s conftest$ac_exeext' - { (case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then + (exit $ac_status); } && { + test -z "$ac_c_werror_flag" || + test ! -s conftest.err + } && test -s conftest$ac_exeext && + $as_test_x conftest$ac_exeext; then ac_cv_lib_y_yyerror=yes else echo "$as_me: failed program was:" >&5 @@ -27359,7 +26248,7 @@ ac_cv_lib_y_yyerror=no fi -rm -f core conftest.err conftest.$ac_objext \ +rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ conftest$ac_exeext conftest.$ac_ext LIBS=$ac_check_lib_save_LIBS fi @@ -27451,8 +26340,9 @@ test "$exec_prefix_NONE" && exec_prefix=NONE -ac_config_files="$ac_config_files Makefile nepenthes-core/Makefile nepenthes-core/include/Makefile nepenthes-core/src/Makefile modules/Makefile modules/dnsresolve-adns/Makefile modules/download-creceive/Makefile modules/download-csend/Makefile modules/download-curl/Makefile modules/download-ftp/Makefile modules/download-http/Makefile modules/download-link/Makefile modules/download-rcp/Makefile modules/download-tftp/Makefile modules/log-download/Makefile modules/log-irc/Makefile modules/log-prelude/Makefile modules/log-surfnet/Makefile modules/module-bridge/Makefile modules/module-honeytrap/Makefile modules/module-portwatch/Makefile modules/module-peiros/Makefile modules/shellcode-generic/Makefile modules/shellcode-signatures/Makefile modules/shellemu-winnt/Makefile modules/sqlhandler-postgres/Makefile modules/submit-file/Makefile modules/submit-gotek/Makefile modules/submit-norman/Makefile modules/submit-postgres/Makefile modules/vuln-asn1/Makefile modules/vuln-bagle/Makefile modules/vuln-dameware/Makefile modules/vuln-dcom/Makefile modules/vuln-ftpd/Makefile modules/vuln-iis/Makefile modules/vuln-kuang2/Makefile modules/vuln-lsass/Makefile modules/vuln-msdtc/Makefile modules/vuln-msmq/Makefile modules/vuln-mssql/Makefile modules/vuln-mydoom/Makefile modules/vuln-netbiosname/Makefile modules/vuln-netdde/Makefile modules/vuln-optix/Makefile modules/vuln-pnp/Makefile modules/vuln-realvnc/Makefile modules/vuln-sasserftpd/Makefile modules/vuln-ssh/Makefile modules/vuln-sub7/Makefile modules/vuln-upnp/Makefile modules/vuln-veritas/Makefile modules/vuln-wins/Makefile modules/x-1/Makefile modules/x-2/Makefile modules/x-3/Makefile modules/x-4/Makefile modules/x-5/Makefile modules/x-6/Makefile modules/x-9/Makefile" +ac_config_files="$ac_config_files Makefile nepenthes-core/Makefile nepenthes-core/include/Makefile nepenthes-core/src/Makefile modules/Makefile modules/dnsresolve-adns/Makefile modules/download-creceive/Makefile modules/download-csend/Makefile modules/download-curl/Makefile modules/download-ftp/Makefile modules/download-http/Makefile modules/download-link/Makefile modules/download-rcp/Makefile modules/download-tftp/Makefile modules/log-download/Makefile modules/log-irc/Makefile modules/log-prelude/Makefile modules/log-surfnet/Makefile modules/module-bridge/Makefile modules/module-honeytrap/Makefile modules/module-portwatch/Makefile modules/module-peiros/Makefile modules/shellcode-generic/Makefile modules/shellcode-signatures/Makefile modules/shellemu-winnt/Makefile modules/sqlhandler-postgres/Makefile modules/submit-file/Makefile modules/submit-gotek/Makefile modules/submit-norman/Makefile modules/submit-postgres/Makefile modules/submit-http/Makefile modules/submit-mwserv/Makefile modules/vuln-asn1/Makefile modules/vuln-bagle/Makefile modules/vuln-dameware/Makefile modules/vuln-dcom/Makefile modules/vuln-ftpd/Makefile modules/vuln-iis/Makefile modules/vuln-kuang2/Makefile modules/vuln-lsass/Makefile modules/vuln-msdtc/Makefile modules/vuln-msmq/Makefile modules/vuln-mssql/Makefile modules/vuln-mydoom/Makefile modules/vuln-netbiosname/Makefile modules/vuln-netdde/Makefile modules/vuln-optix/Makefile modules/vuln-pnp/Makefile modules/vuln-realvnc/Makefile modules/vuln-sasserftpd/Makefile modules/vuln-sav/Makefile modules/vuln-ssh/Makefile modules/vuln-sub7/Makefile modules/vuln-upnp/Makefile modules/vuln-veritas/Makefile modules/vuln-wins/Makefile modules/x-1/Makefile modules/x-2/Makefile modules/x-3/Makefile modules/x-4/Makefile modules/x-5/Makefile modules/x-6/Makefile modules/x-9/Makefile modules/log-hexdump/Makefile" +# modules/shellcode-emulation/Makefile # modules/module-upnp/Makefile # modules/log-prelude/Makefile # modules/module-drone/Makefile @@ -27623,7 +26513,8 @@ ## M4sh Initialization. ## ## --------------------- ## -# Be Bourne compatible +# Be more Bourne compatible +DUALCASE=1; export DUALCASE # for MKS sh if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then emulate sh NULLCMD=: @@ -27632,10 +26523,13 @@ alias -g '${1+"$@"}'='"$@"' setopt NO_GLOB_SUBST else - case `(set -o) 2>/dev/null` in *posix*) set -o posix;; esac + case `(set -o) 2>/dev/null` in + *posix*) set -o posix ;; +esac + fi -BIN_SH=xpg4; export BIN_SH # for Tru64 -DUALCASE=1; export DUALCASE # for MKS sh + + # PATH needs CR @@ -27859,19 +26753,28 @@ as_mkdir_p=false fi -# Find out whether ``test -x'' works. Don't use a zero-byte file, as -# systems may use methods other than mode bits to determine executability. -cat >conf$$.file <<_ASEOF -#! /bin/sh -exit 0 -_ASEOF -chmod +x conf$$.file -if test -x conf$$.file >/dev/null 2>&1; then - as_executable_p="test -x" +if test -x / >/dev/null 2>&1; then + as_test_x='test -x' else - as_executable_p=: + if ls -dL / >/dev/null 2>&1; then + as_ls_L_option=L + else + as_ls_L_option= + fi + as_test_x=' + eval sh -c '\'' + if test -d "$1"; then + test -d "$1/."; + else + case $1 in + -*)set "./$1";; + esac; + case `ls -ld'$as_ls_L_option' "$1" 2>/dev/null` in + ???[sx]*):;;*)false;;esac;fi + '\'' sh + ' fi -rm -f conf$$.file +as_executable_p=$as_test_x # Sed expression to map a string onto a valid CPP name. as_tr_cpp="eval sed 'y%*$as_cr_letters%P$as_cr_LETTERS%;s%[^_$as_cr_alnum]%_%g'" @@ -27886,8 +26789,8 @@ # report actual input values of CONFIG_FILES etc. instead of their # values after options handling. ac_log=" -This file was extended by nepenthes $as_me 0.2.0, which was -generated by GNU Autoconf 2.60. Invocation command line was +This file was extended by nepenthes $as_me 0.2.2, which was +generated by GNU Autoconf 2.61. Invocation command line was CONFIG_FILES = $CONFIG_FILES CONFIG_HEADERS = $CONFIG_HEADERS @@ -27916,7 +26819,7 @@ Usage: $0 [OPTIONS] [FILE]... -h, --help print this help, then exit - -V, --version print version number, then exit + -V, --version print version number and configuration settings, then exit -q, --quiet do not print progress messages -d, --debug don't remove temporary files --recheck update $as_me by reconfiguring in the same conditions @@ -27939,8 +26842,8 @@ _ACEOF cat >>$CONFIG_STATUS <<_ACEOF ac_cs_version="\\ -nepenthes config.status 0.2.0 -configured by $0, generated by GNU Autoconf 2.60, +nepenthes config.status 0.2.2 +configured by $0, generated by GNU Autoconf 2.61, with options \\"`echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`\\" Copyright (C) 2006 Free Software Foundation, Inc. @@ -28084,6 +26987,8 @@ "modules/submit-gotek/Makefile") CONFIG_FILES="$CONFIG_FILES modules/submit-gotek/Makefile" ;; "modules/submit-norman/Makefile") CONFIG_FILES="$CONFIG_FILES modules/submit-norman/Makefile" ;; "modules/submit-postgres/Makefile") CONFIG_FILES="$CONFIG_FILES modules/submit-postgres/Makefile" ;; + "modules/submit-http/Makefile") CONFIG_FILES="$CONFIG_FILES modules/submit-http/Makefile" ;; + "modules/submit-mwserv/Makefile") CONFIG_FILES="$CONFIG_FILES modules/submit-mwserv/Makefile" ;; "modules/vuln-asn1/Makefile") CONFIG_FILES="$CONFIG_FILES modules/vuln-asn1/Makefile" ;; "modules/vuln-bagle/Makefile") CONFIG_FILES="$CONFIG_FILES modules/vuln-bagle/Makefile" ;; "modules/vuln-dameware/Makefile") CONFIG_FILES="$CONFIG_FILES modules/vuln-dameware/Makefile" ;; @@ -28102,6 +27007,7 @@ "modules/vuln-pnp/Makefile") CONFIG_FILES="$CONFIG_FILES modules/vuln-pnp/Makefile" ;; "modules/vuln-realvnc/Makefile") CONFIG_FILES="$CONFIG_FILES modules/vuln-realvnc/Makefile" ;; "modules/vuln-sasserftpd/Makefile") CONFIG_FILES="$CONFIG_FILES modules/vuln-sasserftpd/Makefile" ;; + "modules/vuln-sav/Makefile") CONFIG_FILES="$CONFIG_FILES modules/vuln-sav/Makefile" ;; "modules/vuln-ssh/Makefile") CONFIG_FILES="$CONFIG_FILES modules/vuln-ssh/Makefile" ;; "modules/vuln-sub7/Makefile") CONFIG_FILES="$CONFIG_FILES modules/vuln-sub7/Makefile" ;; "modules/vuln-upnp/Makefile") CONFIG_FILES="$CONFIG_FILES modules/vuln-upnp/Makefile" ;; @@ -28114,6 +27020,7 @@ "modules/x-5/Makefile") CONFIG_FILES="$CONFIG_FILES modules/x-5/Makefile" ;; "modules/x-6/Makefile") CONFIG_FILES="$CONFIG_FILES modules/x-6/Makefile" ;; "modules/x-9/Makefile") CONFIG_FILES="$CONFIG_FILES modules/x-9/Makefile" ;; + "modules/log-hexdump/Makefile") CONFIG_FILES="$CONFIG_FILES modules/log-hexdump/Makefile" ;; *) { { echo "$as_me:$LINENO: error: invalid argument: $ac_config_target" >&5 echo "$as_me: error: invalid argument: $ac_config_target" >&2;} @@ -28271,8 +27178,8 @@ CXXDEPMODE!$CXXDEPMODE$ac_delim am__fastdepCXX_TRUE!$am__fastdepCXX_TRUE$ac_delim am__fastdepCXX_FALSE!$am__fastdepCXX_FALSE$ac_delim +SED!$SED$ac_delim LN_S!$LN_S$ac_delim -ECHO!$ECHO$ac_delim _ACEOF if test `sed -n "s/.*$ac_delim\$/X/p" conf$$subs.sed | grep -c X` = 97; then @@ -28314,6 +27221,7 @@ ac_delim='%!_!# ' for ac_last_try in false false false false false :; do cat >conf$$subs.sed <<_ACEOF +ECHO!$ECHO$ac_delim AR!$AR$ac_delim RANLIB!$RANLIB$ac_delim CXXCPP!$CXXCPP$ac_delim @@ -28324,8 +27232,8 @@ YACC!$YACC$ac_delim YFLAGS!$YFLAGS$ac_delim LEX!$LEX$ac_delim -LEXLIB!$LEXLIB$ac_delim LEX_OUTPUT_ROOT!$LEX_OUTPUT_ROOT$ac_delim +LEXLIB!$LEXLIB$ac_delim LIBOBJS!$LIBOBJS$ac_delim LIB_ADNS!$LIB_ADNS$ac_delim LIB_PCRE!$LIB_PCRE$ac_delim @@ -28341,6 +27249,8 @@ LIB_LIBNET!$LIB_LIBNET$ac_delim LIB_LIBY!$LIB_LIBY$ac_delim LIB_DL!$LIB_DL$ac_delim +LIB_SSH!$LIB_SSH$ac_delim +LIB_EMU!$LIB_EMU$ac_delim LIBCURL_CONFIG!$LIBCURL_CONFIG$ac_delim LIBPRELUDE_CONFIG!$LIBPRELUDE_CONFIG$ac_delim PREFIX!$PREFIX$ac_delim @@ -28350,7 +27260,7 @@ LTLIBOBJS!$LTLIBOBJS$ac_delim _ACEOF - if test `sed -n "s/.*$ac_delim\$/X/p" conf$$subs.sed | grep -c X` = 34; then + if test `sed -n "s/.*$ac_delim\$/X/p" conf$$subs.sed | grep -c X` = 37; then break elif $ac_last_try; then { { echo "$as_me:$LINENO: error: could not make $CONFIG_STATUS" >&5 diff -Nru nepenthes-0.2.0/configure.ac nepenthes-0.2.2/configure.ac --- nepenthes-0.2.0/configure.ac 2008-07-16 23:02:26.000000000 +0100 +++ nepenthes-0.2.2/configure.ac 2008-02-14 11:45:25.000000000 +0000 @@ -3,12 +3,12 @@ # Process this file with autoconf to produce a configure script. # nepenthes meta-Makefile # Maximillian Dornseif 2005 -# $Id: configure.ac 703 2006-11-13 19:48:54Z common $ +# $Id: configure.ac 1549 2008-02-14 11:45:25Z common $ AC_PREREQ(2.59) -AC_INIT([nepenthes], [0.2.0], [dornseif@informatik.rwth-aachen.de]) -AM_INIT_AUTOMAKE([nepenthes], [0.2.0]) -AC_REVISION([$Id: configure.ac 703 2006-11-13 19:48:54Z common $]) +AC_INIT([nepenthes], [0.2.2], [nepenthesdev@gmail.com]) +AM_INIT_AUTOMAKE([nepenthes], [0.2.2]) +AC_REVISION([$Id: configure.ac 1549 2008-02-14 11:45:25Z common $]) AC_PREFIX_DEFAULT(/opt/nepenthes) AC_CONFIG_SRCDIR([nepenthes-core/include/Buffer.hpp]) @@ -201,6 +201,13 @@ # libdl AC_SUBST([LIB_DL]) +# libssh +AC_SUBST([LIB_SSH]) + +# libemu +AC_SUBST([LIB_EMU]) + + dnl ************************************************** dnl * libdl linking flag * dnl ************************************************** @@ -256,7 +263,7 @@ AC_CHECK_LIB([ipq],[ipq_set_mode],enable_ipq="yes", enable_ipq="no") if test x$enable_ipq = "xyes" ; then - LIB_IPQ="-lipq_pic" + LIB_IPQ="-lipq" AC_DEFINE([HAVE_IPQ], [1], [Define to 1 if you have ip queue on linux]) fi fi @@ -662,6 +669,69 @@ +dnl ************************************************** +dnl * libemu support * +dnl ************************************************** + +AC_ARG_WITH(emu-lib, + [ --with-emu-lib=PATH specify path to libemu library], + [emu_lib=$withval], + [emu_lib=no]) +AC_ARG_WITH(emu-include, + [ --with-emu-include=PATH specify path to libemu include files], + [emu_inc=$withval], + [emu_inc=no]) + +AC_ARG_ENABLE(emu, [ --enable-emu Enable Support [default=auto]], + enable_emu="$enableval", enable_emu="no") + + +if test x$enable_emu = xyes; then + + AC_MSG_CHECKING(for libemu - x86 emulation library) + + dnl ************************************************** + dnl * emu headers * + dnl ************************************************** + + orig_cppflags=$CPPFLAGS + + if test "x$emu_inc" != xno; then + CPPFLAGS="-I$emu_inc $CPPFLAGS" + fi + + AC_CHECK_HEADER(emu/emu.h, [found=yes], [found=no]) + + if test "x$found" != "xno"; then + + + dnl ************************************************** + dnl * emu lib * + dnl ************************************************** + + orig_ldflags=$LDFLAGS + if test "x$emu_lib" != "xno"; then + LDFLAGS="-L$emu_lib $LDFLAGS" + fi + AC_CHECK_LIB(emu, emu_new, [found=yes], [found=no]) + + if test "x$found" != "xyes"; then + LDFLAGS=$orig_ldflags + fi + else + CPPFLAGS=$orig_cppflags + + fi + + if test "x$found" != "xyes"; then + enable_emu=no + else + AC_DEFINE(HAVE_EMU, 1 , [Define if we have emu client library]) + LIB_EMU="-lemu" + fi +fi + + dnl ************************************************** @@ -788,12 +858,11 @@ AC_DEFINE(HAVE_LIBPRELUDE, 1,[Define if you want to use libprelude]) PRELUDE_LDFLAGS=`$LIBPRELUDE_CONFIG --ldflags` PRELUDE_LIBS=`$LIBPRELUDE_CONFIG --libs` - PRELUDE_CPPFLAGS=`$LIBPRELUDE_CONFIG --cflags` + PRELUDE_CPPFLAGS=`$LIBPRELUDE_CONFIG --pthread-cflags` LIB_PRELUDE="$PRELUDE_LIBS" LDFLAG_PRELUDE="$PRELUDE_LDFLAGS" - CPPFLAG="$PRELUDE_CPPFLAGS" - + CPPFLAGS="$CPPFLAGS $PRELUDE_CPPFLAGS" fi fi @@ -913,6 +982,8 @@ modules/submit-gotek/Makefile modules/submit-norman/Makefile modules/submit-postgres/Makefile + modules/submit-http/Makefile + modules/submit-mwserv/Makefile modules/vuln-asn1/Makefile modules/vuln-bagle/Makefile modules/vuln-dameware/Makefile @@ -931,6 +1002,7 @@ modules/vuln-pnp/Makefile modules/vuln-realvnc/Makefile modules/vuln-sasserftpd/Makefile + modules/vuln-sav/Makefile modules/vuln-ssh/Makefile modules/vuln-sub7/Makefile modules/vuln-upnp/Makefile @@ -943,7 +1015,9 @@ modules/x-5/Makefile modules/x-6/Makefile modules/x-9/Makefile + modules/log-hexdump/Makefile ]) +# modules/shellcode-emulation/Makefile # modules/module-upnp/Makefile # modules/log-prelude/Makefile # modules/module-drone/Makefile diff -Nru nepenthes-0.2.0/debian/changelog nepenthes-0.2.2/debian/changelog --- nepenthes-0.2.0/debian/changelog 2008-07-16 23:02:26.000000000 +0100 +++ nepenthes-0.2.2/debian/changelog 2008-07-16 23:02:26.000000000 +0100 @@ -1,13 +1,53 @@ -nepenthes (0.2.0-2ubuntu1) hardy; urgency=low +nepenthes (0.2.2-3ubuntu1) intrepid; urgency=low - * Fix FTBFS with g++ 4.2 (Patch taken from Debian bug #369030, provided by - Martin Michlmayr). - * configure{,.ac}: - + Link with libipq_pic.a (needed to successfully build on AMD64). - * debian/control: - + Modify Maintainer value to match DebianMaintainerField spec. + * Sync with Debian unstable (LP: #240188), additional changes required: + + debian/patches/05_warn_unused_result.patch: Patch several source files + to take results from various function call in order to fix FTBFS. + * Modify Maintainer value to match the DebianMaintainerField + specification. - -- Michael Bienia Mon, 28 Jan 2008 12:50:39 +0100 + -- Iain Lane Wed, 16 Jul 2008 22:17:07 +0100 + +nepenthes (0.2.2-3) unstable; urgency=low + + * Added missing headers in order to be compiled with g++ 4.3 + (closes:#474411). + + -- Luciano Bello Sun, 06 Apr 2008 16:30:51 -0300 + +nepenthes (0.2.2-2) unstable; urgency=low + + * The 'Ouch' release. + * This time is true. Do not support ipq anymore, until libipq-dev provides a + PIC version (closes: #399892). + * As consecuence of above, iptables-dev is not a dependency now. + + -- Luciano Bello Wed, 02 Apr 2008 21:05:25 -0300 + +nepenthes (0.2.2-1) unstable; urgency=low + + * New upsteam version 0.2.2 (closes: #470018) + * , and , included (closes: #455425) + * Postrm removes the Etch version conffiles (closes: #454406) + * Do not support ipq anymore, until libipq-dev provides a PIC version + (closes: #399892) + + -- Luciano Bello Fri, 21 Mar 2008 13:37:21 -0300 + +nepenthes (0.2.0svn20071012-1) experimental; urgency=low + + * The "I'm a DD" release. + * Dpatch implemented + * Compiles with g++ 4.2 (closes: #369030) + + -- Luciano Bello Fri, 12 Oct 2007 19:29:52 -0300 + +nepenthes (0.2.0-3) unstable ; urgency=low + + * The 'it's alive' version. + * Conversion from string constant upgraded to gcc 4.2 (closes:#369030). + + -- Luciano Bello Sat, 08 Sep 2007 18:07:36 -0300 nepenthes (0.2.0-2) unstable; urgency=low @@ -40,7 +80,7 @@ * Init and postinst scripts improved. -- Luciano Bello Mon, 13 Nov 2006 15:25:48 -0300 - + nepenthes (0.1.7-3) unstable; urgency=low * Use dpkg-statoverride in order to preserve the sysadmin's changes. diff -Nru nepenthes-0.2.0/debian/control nepenthes-0.2.2/debian/control diff -Nru nepenthes-0.2.0/debian/patches/00list nepenthes-0.2.2/debian/patches/00list --- nepenthes-0.2.0/debian/patches/00list 1970-01-01 01:00:00.000000000 +0100 +++ nepenthes-0.2.2/debian/patches/00list 2008-07-16 23:02:26.000000000 +0100 @@ -0,0 +1,5 @@ +01_adapt_directories.dpatch +02_rpath.dpatch +03_manpage.dpatch +04_includes_for_g++_4.3.dpatch +05_warn_unused_result.dpatch diff -Nru nepenthes-0.2.0/debian/patches/01_adapt_directories.dpatch nepenthes-0.2.2/debian/patches/01_adapt_directories.dpatch --- nepenthes-0.2.0/debian/patches/01_adapt_directories.dpatch 1970-01-01 01:00:00.000000000 +0100 +++ nepenthes-0.2.2/debian/patches/01_adapt_directories.dpatch 2008-07-16 23:02:26.000000000 +0100 @@ -0,0 +1,159 @@ +#! /bin/sh /usr/share/dpatch/dpatch-run +## 01_adapt_directories.dpatch by Luciano Bello +## +## DP: Change the instalation directories. + +@DPATCH@ +diff -urNad nepenthes-0.2.0svn20071012~/Makefile.in nepenthes-0.2.0svn20071012/Makefile.in +--- nepenthes-0.2.0svn20071012~/Makefile.in 2007-10-27 10:25:17.000000000 -0300 ++++ nepenthes-0.2.0svn20071012/Makefile.in 2007-10-27 10:26:13.000000000 -0300 +@@ -186,7 +186,7 @@ + builddir = @builddir@ + datadir = @datadir@ + datarootdir = @datarootdir@ +-docdir = $(prefix)/share/doc ++docdir = $(prefix)/share/doc/nepenthes + dvidir = @dvidir@ + exec_prefix = @exec_prefix@ + host = @host@ +@@ -702,10 +702,7 @@ + install-data-local: + $(mkinstalldirs) $(DESTDIR)$(sysconfdir) + $(mkinstalldirs) $(DESTDIR)$(sysconfdir)/nepenthes +- $(INSTALL_DATA) $(srcdir)/conf/nepenthes.conf.dist $(DESTDIR)$(sysconfdir)/nepenthes/nepenthes.conf.dist; \ +- if [ ! -e $(DESTDIR)$(sysconfdir)/nepenthes/nepenthes.conf ]; then \ +- $(INSTALL_DATA) $(srcdir)/conf/nepenthes.conf.dist $(DESTDIR)$(sysconfdir)/nepenthes/nepenthes.conf; \ +- fi ++ $(INSTALL_DATA) $(srcdir)/conf/nepenthes.conf.dist $(DESTDIR)$(sysconfdir)/nepenthes/nepenthes.conf; + # for src in `find modules -name '*.conf.dist'`; do \ + # $(INSTALL_DATA) "$$src" $(DESTDIR)$(sysconfdir)/nepenthes ; \ + # done +@@ -722,18 +719,18 @@ + $(mkinstalldirs) $(DESTDIR)$(localstatedir)/cache + $(mkinstalldirs) $(DESTDIR)$(localstatedir)/cache/nepenthes + $(mkinstalldirs) $(DESTDIR)$(localstatedir)/cache/nepenthes/pcap +- $(mkinstalldirs) $(DESTDIR)$(localstatedir)/cache/nepenthes/signatures ++ $(mkinstalldirs) $(DESTDIR)$(sysconfdir)/nepenthes/signatures + +- $(INSTALL_DATA) modules/shellcode-signatures/shellcode-signatures.sc $(DESTDIR)$(localstatedir)/cache/nepenthes/signatures ++ $(INSTALL_DATA) modules/shellcode-signatures/shellcode-signatures.sc $(DESTDIR)$(sysconfdir)/nepenthes/signatures + + $(mkinstalldirs) $(DESTDIR)$(localstatedir)/spool + $(mkinstalldirs) $(DESTDIR)$(localstatedir)/spool/nepenthes + $(mkinstalldirs) $(DESTDIR)$(localstatedir)/spool/nepenthes/gotek + $(mkinstalldirs) $(DESTDIR)$(localstatedir)/spool/nepenthes/submitpostgres +- $(mkinstalldirs) $(DESTDIR)$(localstatedir)/log +- $(mkinstalldirs) $(DESTDIR)$(localstatedir)/log/pcap +- $(mkinstalldirs) $(DESTDIR)$(localstatedir)/binaries +- $(mkinstalldirs) $(DESTDIR)$(localstatedir)/hexdumps ++ $(mkinstalldirs) $(DESTDIR)$(localstatedir)/log/nepenthes/ ++ $(mkinstalldirs) $(DESTDIR)$(localstatedir)/log/nepenthes/pcap ++ $(mkinstalldirs) $(DESTDIR)$(localstatedir)/lib/nepenthes/binaries ++ $(mkinstalldirs) $(DESTDIR)$(localstatedir)/lib/nepenthes/hexdumps + # Tell versions [3.59,3.63) of GNU make to not export all variables. + # Otherwise a system limit (for SysV at least) may be exceeded. + .NOEXPORT: +diff -urNad nepenthes-0.2.0svn20071012~/conf/nepenthes.conf.dist nepenthes-0.2.0svn20071012/conf/nepenthes.conf.dist +--- nepenthes-0.2.0svn20071012~/conf/nepenthes.conf.dist 2007-10-27 10:25:17.000000000 -0300 ++++ nepenthes-0.2.0svn20071012/conf/nepenthes.conf.dist 2007-10-27 10:26:13.000000000 -0300 +@@ -3,8 +3,8 @@ + + nepenthes + { +- moduledir "lib/nepenthes"; // relative to workdir +- moduleconfigdir "etc/nepenthes"; // relative to workdir ++ moduledir "/usr/lib/nepenthes"; // relative to workdir ++ moduleconfigdir "/etc/nepenthes"; // relative to workdir + + modules( + // module name (in moduledir) config file (in moduleconfigdir) +@@ -90,8 +90,8 @@ + + logmanager + { +- ring_logging_file "var/log/nepenthes.%d.log"; +- file_logging_file "var/log/nepenthes.log"; ++ ring_logging_file "/var/log/nepenthes.%d.log"; ++ file_logging_file "/var/log/nepenthes.log"; + }; + + modulemanager +@@ -103,7 +103,7 @@ + { + strictfiletype "1"; + // where does submit-file write to? set this to the same dir +- filesdir "var/binaries/"; ++ filesdir "/var/lib/nepenthes/binaries/"; + }; + + downloadmanager +@@ -122,11 +122,11 @@ + + utilities + { +- hexdump_path "var/hexdumps/"; ++ hexdump_path "/var/lib/nepenthes/hexdumps/"; + }; + +- geolocationmanager +- { +- cache_path "var/cache/nepenthes/geolocation/"; +- }; ++// geolocationmanager ++// { ++// cache_path "var/cache/nepenthes/geolocation/"; ++// }; + }; +diff -urNad nepenthes-0.2.0svn20071012~/doc/nepenthes.8 nepenthes-0.2.0svn20071012/doc/nepenthes.8 +--- nepenthes-0.2.0svn20071012~/doc/nepenthes.8 2007-10-27 10:25:17.000000000 -0300 ++++ nepenthes-0.2.0svn20071012/doc/nepenthes.8 2007-10-27 10:26:13.000000000 -0300 +@@ -111,13 +111,13 @@ + check the files in the directory /opt/nepenthes/var/hexdumps and the files in /tmp/*.bin for known shellcodes, do nothing. + .SH FILES + .TP +-.I etc/nepenthes/nepenthes.conf ++.I /etc/nepenthes/nepenthes.conf + nepenthes configuration file + .TP +-.I lib/nepenthes/ ++.I /usr/lib/nepenthes/ + nepenthes modules + .TP +-.I etc/nepenthes/ ++.I /etc/nepenthes/ + nepenthes modules configuration files + + .SH BUGS +diff -urNad nepenthes-0.2.0svn20071012~/modules/log-download/log-download.conf.dist nepenthes-0.2.0svn20071012/modules/log-download/log-download.conf.dist +--- nepenthes-0.2.0svn20071012~/modules/log-download/log-download.conf.dist 2007-10-27 10:25:17.000000000 -0300 ++++ nepenthes-0.2.0svn20071012/modules/log-download/log-download.conf.dist 2007-10-27 10:26:13.000000000 -0300 +@@ -1,5 +1,5 @@ + log-download + { +- downloadfile "var/log/logged_downloads"; // log download attempts +- submitfile "var/log/logged_submissions"; // log successfull downloads ++ downloadfile "/var/log/nepenthes/logged_downloads"; // log download attempts ++ submitfile "/var/log/nepenthes/logged_submissions"; // log successfull downloads + }; +diff -urNad nepenthes-0.2.0svn20071012~/modules/shellcode-signatures/shellcode-signatures.cpp nepenthes-0.2.0svn20071012/modules/shellcode-signatures/shellcode-signatures.cpp +--- nepenthes-0.2.0svn20071012~/modules/shellcode-signatures/shellcode-signatures.cpp 2007-10-27 10:23:51.000000000 -0300 ++++ nepenthes-0.2.0svn20071012/modules/shellcode-signatures/shellcode-signatures.cpp 2007-10-27 10:26:50.000000000 -0300 +@@ -80,7 +80,7 @@ + m_ModuleManager = m_Nepenthes->getModuleMgr(); + + g_Nepenthes->getShellcodeMgr()->registerShellcodeHandler(new EngineUnicode()); +- return loadSignaturesFromFile(string("var/cache/nepenthes/signatures/shellcode-signatures.sc")); ++ return loadSignaturesFromFile(string("/etc/nepenthes/signatures/shellcode-signatures.sc")); + } + + bool SignatureShellcodeHandler::Exit() +diff -urNad nepenthes-0.2.0svn20071012~/modules/submit-file/submit-file.conf.dist nepenthes-0.2.0svn20071012/modules/submit-file/submit-file.conf.dist +--- nepenthes-0.2.0svn20071012~/modules/submit-file/submit-file.conf.dist 2007-10-27 10:25:17.000000000 -0300 ++++ nepenthes-0.2.0svn20071012/modules/submit-file/submit-file.conf.dist 2007-10-27 10:26:13.000000000 -0300 +@@ -1,5 +1,5 @@ + submit-file + { +- path "var/binaries/"; ++ path "/var/lib/nepenthes/binaries/"; + }; + diff -Nru nepenthes-0.2.0/debian/patches/02_rpath.dpatch nepenthes-0.2.2/debian/patches/02_rpath.dpatch --- nepenthes-0.2.0/debian/patches/02_rpath.dpatch 1970-01-01 01:00:00.000000000 +0100 +++ nepenthes-0.2.2/debian/patches/02_rpath.dpatch 2008-07-16 23:02:26.000000000 +0100 @@ -0,0 +1,24 @@ +#! /bin/sh /usr/share/dpatch/dpatch-run +## 02_rpath.dpatch by Luciano Bello +## +## All lines beginning with `## DP:' are a description of the patch. +## DP: Removing rpaths. + +@DPATCH@ +diff -urNad nepenthes-0.2.0svn20071012~/configure nepenthes-0.2.0svn20071012/configure +--- nepenthes-0.2.0svn20071012~/configure 2007-10-12 17:47:26.000000000 -0300 ++++ nepenthes-0.2.0svn20071012/configure 2007-10-14 00:18:31.000000000 -0300 +@@ -4667,11 +4667,11 @@ + *-*-freebsd*) + # FreeBSD forgot to install magic.h in a sane location. Bug or Feature? + CPPFLAGS="$CPPFLAGS -I/usr/local/include -I/usr/src/contrib/file/" +- LDFLAGS="$LDFLAGS -L/usr/local/lib -R/usr/local/lib" ++ LDFLAGS="$LDFLAGS -L/usr/local/lib" + ;; + *-*-linux*) + CPPFLAGS="$CPPFLAGS -D _GNU_SOURCE -I/usr/local/include" +- LDFLAGS="$LDFLAGS -L/usr/local/lib -R/usr/local/lib" ++ LDFLAGS="$LDFLAGS -L/usr/local/lib" + ;; + *-*-darwin*) + CPPFLAGS="$CPPFLAGS -I/opt/local/include" diff -Nru nepenthes-0.2.0/debian/patches/03_manpage.dpatch nepenthes-0.2.2/debian/patches/03_manpage.dpatch --- nepenthes-0.2.0/debian/patches/03_manpage.dpatch 1970-01-01 01:00:00.000000000 +0100 +++ nepenthes-0.2.2/debian/patches/03_manpage.dpatch 2008-07-16 23:02:26.000000000 +0100 @@ -0,0 +1,18 @@ +#! /bin/sh /usr/share/dpatch/dpatch-run +## 03_manpage.dpatch by Luciano Bello +## +## All lines beginning with `## DP:' are a description of the patch. +## DP: Fixing the manpage. + +@DPATCH@ +diff -urNad nepenthes-0.2.0svn20071012~/doc/nepenthes.8 nepenthes-0.2.0svn20071012/doc/nepenthes.8 +--- nepenthes-0.2.0svn20071012~/doc/nepenthes.8 2006-02-20 06:28:45.000000000 -0300 ++++ nepenthes-0.2.0svn20071012/doc/nepenthes.8 2007-10-14 00:24:08.000000000 -0300 +@@ -1,6 +1,6 @@ + .TH NEPENTHES "8" "2005-11-18" "nepenthes 0.1.3" + .SH NAME +-nepenthes - finest collection - ++nepenthes - collect malware by emulating widespread vulnerabilities + .SH SYNOPSIS + \fBnepenthes\fR [\fIOPTIONS\fR] + .TP diff -Nru nepenthes-0.2.0/debian/patches/04_includes_for_g++_4.3.dpatch nepenthes-0.2.2/debian/patches/04_includes_for_g++_4.3.dpatch --- nepenthes-0.2.0/debian/patches/04_includes_for_g++_4.3.dpatch 1970-01-01 01:00:00.000000000 +0100 +++ nepenthes-0.2.2/debian/patches/04_includes_for_g++_4.3.dpatch 2008-07-16 23:02:26.000000000 +0100 @@ -0,0 +1,858 @@ +#! /bin/sh /usr/share/dpatch/dpatch-run +## 04_includes_for_g++_4.3.dpatch by Luciano Bello +## +## DP: Adding the missed #includes for g++ 4.3. This fixes #474411. +## DP: Upstream commited this in Changeset 1615 and successives. + +@DPATCH@ + +diff -Naur nepenthes-0.2.2/modules/dnsresolve-adns/dnsresolve-adns.cpp nepenthes-0.2.2-patched/modules/dnsresolve-adns/dnsresolve-adns.cpp +--- nepenthes-0.2.2/modules/dnsresolve-adns/dnsresolve-adns.cpp 2008-04-06 08:55:14.000000000 +0000 ++++ nepenthes-0.2.2-patched/modules/dnsresolve-adns/dnsresolve-adns.cpp 2008-04-06 08:35:52.000000000 +0000 +@@ -29,6 +29,7 @@ + + #include + #include ++#include + + + #include "dnsresolve-adns.hpp" +diff -Naur nepenthes-0.2.2/modules/download-csend/CSendDialogue.cpp nepenthes-0.2.2-patched/modules/download-csend/CSendDialogue.cpp +--- nepenthes-0.2.2/modules/download-csend/CSendDialogue.cpp 2008-04-06 08:55:14.000000000 +0000 ++++ nepenthes-0.2.2-patched/modules/download-csend/CSendDialogue.cpp 2008-04-06 07:21:59.000000000 +0000 +@@ -30,6 +30,8 @@ + #include + #include + ++#include ++ + #include "CSendDialogue.hpp" + + #include "UDPSocket.hpp" +diff -Naur nepenthes-0.2.2/modules/download-ftp/download-ftp.cpp nepenthes-0.2.2-patched/modules/download-ftp/download-ftp.cpp +--- nepenthes-0.2.2/modules/download-ftp/download-ftp.cpp 2008-04-06 08:55:14.000000000 +0000 ++++ nepenthes-0.2.2-patched/modules/download-ftp/download-ftp.cpp 2008-04-06 07:24:10.000000000 +0000 +@@ -29,6 +29,8 @@ + + #include + ++#include ++ + #include "download-ftp.hpp" + #include "CTRLDialogue.hpp" + #include "FILEDialogue.hpp" +diff -Naur nepenthes-0.2.2/modules/download-http/HTTPDialogue.cpp nepenthes-0.2.2-patched/modules/download-http/HTTPDialogue.cpp +--- nepenthes-0.2.2/modules/download-http/HTTPDialogue.cpp 2008-04-06 08:55:15.000000000 +0000 ++++ nepenthes-0.2.2-patched/modules/download-http/HTTPDialogue.cpp 2008-04-06 07:26:33.000000000 +0000 +@@ -29,6 +29,8 @@ + + #include "HTTPDialogue.hpp" + ++#include ++#include + + #include "Message.hpp" + #include "Nepenthes.hpp" +diff -Naur nepenthes-0.2.2/modules/download-rcp/RCPDialogue.cpp nepenthes-0.2.2-patched/modules/download-rcp/RCPDialogue.cpp +--- nepenthes-0.2.2/modules/download-rcp/RCPDialogue.cpp 2008-04-06 08:55:15.000000000 +0000 ++++ nepenthes-0.2.2-patched/modules/download-rcp/RCPDialogue.cpp 2008-04-06 07:30:46.000000000 +0000 +@@ -26,6 +26,9 @@ + *******************************************************************************/ + + /* $Id: RCPDialogue.cpp 1410 2007-10-12 13:07:23Z common $ */ ++ ++#include ++#include + + #include + #include +diff -Naur nepenthes-0.2.2/modules/download-tftp/TFTPDialogue.cpp nepenthes-0.2.2-patched/modules/download-tftp/TFTPDialogue.cpp +--- nepenthes-0.2.2/modules/download-tftp/TFTPDialogue.cpp 2008-04-06 08:55:14.000000000 +0000 ++++ nepenthes-0.2.2-patched/modules/download-tftp/TFTPDialogue.cpp 2008-04-06 07:29:11.000000000 +0000 +@@ -27,6 +27,9 @@ + + /* $Id: TFTPDialogue.cpp 550 2006-05-04 10:25:35Z common $ */ + ++#include ++#include ++ + #include + #include + #include +diff -Naur nepenthes-0.2.2/modules/log-prelude/log-prelude.hpp nepenthes-0.2.2-patched/modules/log-prelude/log-prelude.hpp +--- nepenthes-0.2.2/modules/log-prelude/log-prelude.hpp 2008-04-06 08:55:15.000000000 +0000 ++++ nepenthes-0.2.2-patched/modules/log-prelude/log-prelude.hpp 2008-04-06 08:40:51.000000000 +0000 +@@ -28,6 +28,7 @@ + /* $Id: log-prelude.hpp 1266 2007-05-12 11:42:09Z common $ */ + + #include "config.h" ++#include + + #ifdef HAVE_LIBPRELUDE + #include +diff -Naur nepenthes-0.2.2/modules/log-surfnet/log-surfnet.cpp nepenthes-0.2.2-patched/modules/log-surfnet/log-surfnet.cpp +--- nepenthes-0.2.2/modules/log-surfnet/log-surfnet.cpp 2008-04-06 08:55:14.000000000 +0000 ++++ nepenthes-0.2.2-patched/modules/log-surfnet/log-surfnet.cpp 2008-04-06 08:39:58.000000000 +0000 +@@ -28,6 +28,7 @@ + /* $Id: log-surfnet.cpp 932 2007-02-21 14:16:50Z common $ */ + + #include ++#include + #include + #include + #include +diff -Naur nepenthes-0.2.2/modules/module-honeytrap/PCAPSocket.cpp nepenthes-0.2.2-patched/modules/module-honeytrap/PCAPSocket.cpp +--- nepenthes-0.2.2/modules/module-honeytrap/PCAPSocket.cpp 2008-04-06 08:55:14.000000000 +0000 ++++ nepenthes-0.2.2-patched/modules/module-honeytrap/PCAPSocket.cpp 2008-04-06 08:33:48.000000000 +0000 +@@ -27,6 +27,9 @@ + + /* $Id: PCAPSocket.cpp 697 2006-11-11 09:17:19Z common $ */ + ++#include ++#include ++ + #include + #include + #include +diff -Naur nepenthes-0.2.2/modules/module-peiros/PeirosParser.cpp nepenthes-0.2.2-patched/modules/module-peiros/PeirosParser.cpp +--- nepenthes-0.2.2/modules/module-peiros/PeirosParser.cpp 2008-04-06 08:55:14.000000000 +0000 ++++ nepenthes-0.2.2-patched/modules/module-peiros/PeirosParser.cpp 2008-04-06 08:35:05.000000000 +0000 +@@ -18,6 +18,9 @@ + * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA. + */ + ++#include ++ ++#include + #include + #include + #include "PeirosParser.hpp" +diff -Naur nepenthes-0.2.2/modules/module-portwatch/module-portwatch.cpp nepenthes-0.2.2-patched/modules/module-portwatch/module-portwatch.cpp +--- nepenthes-0.2.2/modules/module-portwatch/module-portwatch.cpp 2008-04-06 08:55:15.000000000 +0000 ++++ nepenthes-0.2.2-patched/modules/module-portwatch/module-portwatch.cpp 2008-04-06 08:31:45.000000000 +0000 +@@ -28,6 +28,7 @@ + /* $Id: module-portwatch.cpp 550 2006-05-04 10:25:35Z common $ */ + + #include ++#include + + #include "module-portwatch.hpp" + #include "WatchDialogue.hpp" +diff -Naur nepenthes-0.2.2/modules/shellcode-generic/sch_generic_cmd.cpp nepenthes-0.2.2-patched/modules/shellcode-generic/sch_generic_cmd.cpp +--- nepenthes-0.2.2/modules/shellcode-generic/sch_generic_cmd.cpp 2008-04-06 08:55:14.000000000 +0000 ++++ nepenthes-0.2.2-patched/modules/shellcode-generic/sch_generic_cmd.cpp 2008-04-06 07:46:24.000000000 +0000 +@@ -28,7 +28,7 @@ + + /* $Id: sch_generic_cmd.cpp 836 2007-02-06 15:16:50Z common $ */ + +- ++#include + + #include "sch_generic_cmd.hpp" + +diff -Naur nepenthes-0.2.2/modules/shellcode-generic/sch_generic_createprocess.cpp nepenthes-0.2.2-patched/modules/shellcode-generic/sch_generic_createprocess.cpp +--- nepenthes-0.2.2/modules/shellcode-generic/sch_generic_createprocess.cpp 2008-04-06 08:55:14.000000000 +0000 ++++ nepenthes-0.2.2-patched/modules/shellcode-generic/sch_generic_createprocess.cpp 2008-04-06 07:47:57.000000000 +0000 +@@ -38,7 +38,7 @@ + + /* $Id: sch_generic_createprocess.cpp 550 2006-05-04 10:25:35Z common $ */ + +- ++#include + + #include "sch_generic_createprocess.hpp" + +diff -Naur nepenthes-0.2.2/modules/shellcode-generic/sch_generic_konstanz_xor.cpp nepenthes-0.2.2-patched/modules/shellcode-generic/sch_generic_konstanz_xor.cpp +--- nepenthes-0.2.2/modules/shellcode-generic/sch_generic_konstanz_xor.cpp 2008-04-06 08:55:14.000000000 +0000 ++++ nepenthes-0.2.2-patched/modules/shellcode-generic/sch_generic_konstanz_xor.cpp 2008-04-06 07:44:58.000000000 +0000 +@@ -27,6 +27,8 @@ + + /* $Id: sch_generic_konstanz_xor.cpp 2215 2005-12-23 16:54:36Z common $ */ + ++#include ++ + #include "sch_generic_konstanz_xor.hpp" + #include "Nepenthes.hpp" + #include "Message.hpp" +diff -Naur nepenthes-0.2.2/modules/shellcode-generic/sch_generic_leimbach_url_xor.cpp nepenthes-0.2.2-patched/modules/shellcode-generic/sch_generic_leimbach_url_xor.cpp +--- nepenthes-0.2.2/modules/shellcode-generic/sch_generic_leimbach_url_xor.cpp 2008-04-06 08:55:14.000000000 +0000 ++++ nepenthes-0.2.2-patched/modules/shellcode-generic/sch_generic_leimbach_url_xor.cpp 2008-04-06 08:02:37.000000000 +0000 +@@ -27,6 +27,8 @@ + + /* $Id: sch_generic_leimbach_url_xor.cpp 836 2007-02-06 15:16:50Z common $ */ + ++#include ++ + #include "sch_generic_xor.hpp" + #include "sch_generic_leimbach_url_xor.hpp" + +diff -Naur nepenthes-0.2.2/modules/shellcode-generic/sch_generic_link_bind_trans.cpp nepenthes-0.2.2-patched/modules/shellcode-generic/sch_generic_link_bind_trans.cpp +--- nepenthes-0.2.2/modules/shellcode-generic/sch_generic_link_bind_trans.cpp 2008-04-06 08:55:14.000000000 +0000 ++++ nepenthes-0.2.2-patched/modules/shellcode-generic/sch_generic_link_bind_trans.cpp 2008-04-06 07:50:08.000000000 +0000 +@@ -27,6 +27,8 @@ + + /* $Id: sch_generic_link_bind_trans.cpp 2271 2006-01-14 20:31:52Z common $ */ + ++#include ++ + #include + #include + #include +diff -Naur nepenthes-0.2.2/modules/shellcode-generic/sch_generic_link_trans.cpp nepenthes-0.2.2-patched/modules/shellcode-generic/sch_generic_link_trans.cpp +--- nepenthes-0.2.2/modules/shellcode-generic/sch_generic_link_trans.cpp 2008-04-06 08:55:14.000000000 +0000 ++++ nepenthes-0.2.2-patched/modules/shellcode-generic/sch_generic_link_trans.cpp 2008-04-06 07:51:09.000000000 +0000 +@@ -26,7 +26,8 @@ + *******************************************************************************/ + + /* $Id: sch_generic_link_trans.cpp 2271 2006-01-14 20:31:52Z common $ */ +- ++ ++#include + + #include + #include +diff -Naur nepenthes-0.2.2/modules/shellcode-generic/sch_generic_linkxor.cpp nepenthes-0.2.2-patched/modules/shellcode-generic/sch_generic_linkxor.cpp +--- nepenthes-0.2.2/modules/shellcode-generic/sch_generic_linkxor.cpp 2008-04-06 08:55:14.000000000 +0000 ++++ nepenthes-0.2.2-patched/modules/shellcode-generic/sch_generic_linkxor.cpp 2008-04-06 07:52:40.000000000 +0000 +@@ -27,6 +27,8 @@ + + /* $Id: sch_generic_linkxor.cpp 2215 2005-12-23 16:54:36Z common $ */ + ++#include ++ + #include "sch_generic_linkxor.hpp" + #include "Nepenthes.hpp" + #include "Message.hpp" +diff -Naur nepenthes-0.2.2/modules/shellcode-generic/sch_generic_stuttgart.cpp nepenthes-0.2.2-patched/modules/shellcode-generic/sch_generic_stuttgart.cpp +--- nepenthes-0.2.2/modules/shellcode-generic/sch_generic_stuttgart.cpp 2008-04-06 08:55:14.000000000 +0000 ++++ nepenthes-0.2.2-patched/modules/shellcode-generic/sch_generic_stuttgart.cpp 2008-04-06 07:54:01.000000000 +0000 +@@ -27,6 +27,8 @@ + + /* $Id: sch_generic_link_trans.cpp 1664 2005-07-15 03:33:39Z common $ */ + ++#include ++ + #include + #include + #include +diff -Naur nepenthes-0.2.2/modules/shellcode-generic/sch_generic_unicode.cpp nepenthes-0.2.2-patched/modules/shellcode-generic/sch_generic_unicode.cpp +--- nepenthes-0.2.2/modules/shellcode-generic/sch_generic_unicode.cpp 2008-04-06 08:55:14.000000000 +0000 ++++ nepenthes-0.2.2-patched/modules/shellcode-generic/sch_generic_unicode.cpp 2008-04-06 07:59:44.000000000 +0000 +@@ -27,6 +27,8 @@ + + /* $Id: sch_generic_unicode.cpp 2245 2006-01-06 16:46:44Z common $ */ + ++#include ++#include + + #include "sch_generic_unicode.hpp" + #include "LogManager.hpp" +diff -Naur nepenthes-0.2.2/modules/shellcode-generic/sch_generic_winexec.cpp nepenthes-0.2.2-patched/modules/shellcode-generic/sch_generic_winexec.cpp +--- nepenthes-0.2.2/modules/shellcode-generic/sch_generic_winexec.cpp 2008-04-06 08:55:14.000000000 +0000 ++++ nepenthes-0.2.2-patched/modules/shellcode-generic/sch_generic_winexec.cpp 2008-04-06 08:01:04.000000000 +0000 +@@ -27,7 +27,7 @@ + + /* $Id: sch_generic_winexec.cpp 550 2006-05-04 10:25:35Z common $ */ + +- ++#include + + #include "sch_generic_winexec.hpp" + +diff -Naur nepenthes-0.2.2/modules/shellcode-generic/sch_generic_wuerzburg.cpp nepenthes-0.2.2-patched/modules/shellcode-generic/sch_generic_wuerzburg.cpp +--- nepenthes-0.2.2/modules/shellcode-generic/sch_generic_wuerzburg.cpp 2008-04-06 08:55:14.000000000 +0000 ++++ nepenthes-0.2.2-patched/modules/shellcode-generic/sch_generic_wuerzburg.cpp 2008-04-06 07:55:51.000000000 +0000 +@@ -26,7 +26,9 @@ + *******************************************************************************/ + + /* $Id: sch_generic_wuerzburg.cpp 2271 2006-01-14 20:31:52Z common $ */ +- ++ ++#include ++ + #include + #include + #include +diff -Naur nepenthes-0.2.2/modules/shellcode-signatures/sch_engine_unicode.cpp nepenthes-0.2.2-patched/modules/shellcode-signatures/sch_engine_unicode.cpp +--- nepenthes-0.2.2/modules/shellcode-signatures/sch_engine_unicode.cpp 2008-04-06 08:55:14.000000000 +0000 ++++ nepenthes-0.2.2-patched/modules/shellcode-signatures/sch_engine_unicode.cpp 2008-04-06 08:46:28.000000000 +0000 +@@ -29,6 +29,8 @@ + + #include + ++#include ++ + #include "sch_engine_unicode.hpp" + + #include "Nepenthes.hpp" +diff -Naur nepenthes-0.2.2/modules/shellcode-signatures/sch_namespace_alphanumericxor.cpp nepenthes-0.2.2-patched/modules/shellcode-signatures/sch_namespace_alphanumericxor.cpp +--- nepenthes-0.2.2/modules/shellcode-signatures/sch_namespace_alphanumericxor.cpp 2008-04-06 08:55:14.000000000 +0000 ++++ nepenthes-0.2.2-patched/modules/shellcode-signatures/sch_namespace_alphanumericxor.cpp 2008-04-06 08:47:48.000000000 +0000 +@@ -27,6 +27,7 @@ + + /* $Id: sch_namespace_alphanumericxor.cpp 520 2006-04-18 23:18:17Z common $ */ + ++#include + + #include "sch_namespace_alphanumericxor.hpp" + +diff -Naur nepenthes-0.2.2/modules/shellcode-signatures/sch_namespace_base64.cpp nepenthes-0.2.2-patched/modules/shellcode-signatures/sch_namespace_base64.cpp +--- nepenthes-0.2.2/modules/shellcode-signatures/sch_namespace_base64.cpp 2008-04-06 08:55:14.000000000 +0000 ++++ nepenthes-0.2.2-patched/modules/shellcode-signatures/sch_namespace_base64.cpp 2008-04-06 08:44:41.000000000 +0000 +@@ -27,6 +27,8 @@ + + /* $Id: sch_namespace_base64.cpp 693 2006-11-02 19:35:43Z common $ */ + ++#include ++ + #include "sch_namespace_base64.hpp" + + #include "Nepenthes.hpp" +diff -Naur nepenthes-0.2.2/modules/shellcode-signatures/sch_namespace_execute.cpp nepenthes-0.2.2-patched/modules/shellcode-signatures/sch_namespace_execute.cpp +--- nepenthes-0.2.2/modules/shellcode-signatures/sch_namespace_execute.cpp 2008-04-06 08:55:14.000000000 +0000 ++++ nepenthes-0.2.2-patched/modules/shellcode-signatures/sch_namespace_execute.cpp 2008-04-06 08:42:53.000000000 +0000 +@@ -29,6 +29,8 @@ + + #include "sch_namespace_execute.hpp" + ++#include ++ + #include "Nepenthes.hpp" + #include "Message.hpp" + #include "LogManager.hpp" +diff -Naur nepenthes-0.2.2/modules/shellcode-signatures/sch_namespace_konstanzxor.cpp nepenthes-0.2.2-patched/modules/shellcode-signatures/sch_namespace_konstanzxor.cpp +--- nepenthes-0.2.2/modules/shellcode-signatures/sch_namespace_konstanzxor.cpp 2008-04-06 08:55:14.000000000 +0000 ++++ nepenthes-0.2.2-patched/modules/shellcode-signatures/sch_namespace_konstanzxor.cpp 2008-04-06 08:47:09.000000000 +0000 +@@ -27,6 +27,8 @@ + + /* $Id: sch_namespace_konstanzxor.cpp 499 2006-04-08 18:40:14Z common $ */ + ++#include ++ + #include "sch_namespace_konstanzxor.hpp" + + #include "Nepenthes.hpp" +diff -Naur nepenthes-0.2.2/modules/shellcode-signatures/sch_namespace_linkxor.cpp nepenthes-0.2.2-patched/modules/shellcode-signatures/sch_namespace_linkxor.cpp +--- nepenthes-0.2.2/modules/shellcode-signatures/sch_namespace_linkxor.cpp 2008-04-06 08:55:14.000000000 +0000 ++++ nepenthes-0.2.2-patched/modules/shellcode-signatures/sch_namespace_linkxor.cpp 2008-04-06 08:43:48.000000000 +0000 +@@ -27,6 +27,7 @@ + + /* $Id: sch_namespace_linkxor.cpp 654 2006-09-27 12:01:16Z common $ */ + ++#include + + #include "sch_namespace_linkxor.hpp" + +diff -Naur nepenthes-0.2.2/modules/shellcode-signatures/sch_namespace_xor.cpp nepenthes-0.2.2-patched/modules/shellcode-signatures/sch_namespace_xor.cpp +--- nepenthes-0.2.2/modules/shellcode-signatures/sch_namespace_xor.cpp 2008-04-06 08:55:14.000000000 +0000 ++++ nepenthes-0.2.2-patched/modules/shellcode-signatures/sch_namespace_xor.cpp 2008-04-06 08:42:01.000000000 +0000 +@@ -29,6 +29,7 @@ + + + #include "sch_namespace_xor.hpp" ++#include + + #include "Nepenthes.hpp" + #include "Message.hpp" +diff -Naur nepenthes-0.2.2/modules/shellemu-winnt/VFS.cpp nepenthes-0.2.2-patched/modules/shellemu-winnt/VFS.cpp +--- nepenthes-0.2.2/modules/shellemu-winnt/VFS.cpp 2008-04-06 08:55:15.000000000 +0000 ++++ nepenthes-0.2.2-patched/modules/shellemu-winnt/VFS.cpp 2008-04-06 08:03:37.000000000 +0000 +@@ -22,6 +22,7 @@ + + + #include ++#include + + #include "VFS.hpp" + #include "VFSNode.hpp" +diff -Naur nepenthes-0.2.2/modules/shellemu-winnt/VFSCommandCMD.cpp nepenthes-0.2.2-patched/modules/shellemu-winnt/VFSCommandCMD.cpp +--- nepenthes-0.2.2/modules/shellemu-winnt/VFSCommandCMD.cpp 2008-04-06 08:55:15.000000000 +0000 ++++ nepenthes-0.2.2-patched/modules/shellemu-winnt/VFSCommandCMD.cpp 2008-04-06 08:06:07.000000000 +0000 +@@ -38,6 +38,7 @@ + #include "Dialogue.hpp" + #include "Socket.hpp" + ++#include + + #ifdef STDTAGS + #undef STDTAGS +diff -Naur nepenthes-0.2.2/modules/shellemu-winnt/VFSCommandFTP.cpp nepenthes-0.2.2-patched/modules/shellemu-winnt/VFSCommandFTP.cpp +--- nepenthes-0.2.2/modules/shellemu-winnt/VFSCommandFTP.cpp 2008-04-06 08:55:15.000000000 +0000 ++++ nepenthes-0.2.2-patched/modules/shellemu-winnt/VFSCommandFTP.cpp 2008-04-06 08:06:48.000000000 +0000 +@@ -28,6 +28,7 @@ + /* $Id: VFSCommandFTP.cpp 1410 2007-10-12 13:07:23Z common $ */ + + #include ++#include + + #include "VFSCommandFTP.hpp" + #include "VFSNode.hpp" +diff -Naur nepenthes-0.2.2/modules/shellemu-winnt/VFSCommandRCP.cpp nepenthes-0.2.2-patched/modules/shellemu-winnt/VFSCommandRCP.cpp +--- nepenthes-0.2.2/modules/shellemu-winnt/VFSCommandRCP.cpp 2008-04-06 08:55:15.000000000 +0000 ++++ nepenthes-0.2.2-patched/modules/shellemu-winnt/VFSCommandRCP.cpp 2008-04-06 08:08:18.000000000 +0000 +@@ -27,6 +27,8 @@ + + /* $Id: VFSCommandRCP.cpp 550 2006-05-04 10:25:35Z common $ */ + ++#include ++ + #include "VFSCommandRCP.hpp" + #include "VFSNode.hpp" + #include "VFSDir.hpp" +diff -Naur nepenthes-0.2.2/modules/shellemu-winnt/VFSDir.cpp nepenthes-0.2.2-patched/modules/shellemu-winnt/VFSDir.cpp +--- nepenthes-0.2.2/modules/shellemu-winnt/VFSDir.cpp 2008-04-06 08:55:15.000000000 +0000 ++++ nepenthes-0.2.2-patched/modules/shellemu-winnt/VFSDir.cpp 2008-04-06 08:04:28.000000000 +0000 +@@ -27,6 +27,7 @@ + + /* $Id: VFSDir.cpp 1947 2005-09-08 17:30:06Z common $ */ + ++#include + + #include "VFSDir.hpp" + #include "VFSFile.hpp" +diff -Naur nepenthes-0.2.2/modules/shellemu-winnt/WinNTShellDialogue.cpp nepenthes-0.2.2-patched/modules/shellemu-winnt/WinNTShellDialogue.cpp +--- nepenthes-0.2.2/modules/shellemu-winnt/WinNTShellDialogue.cpp 2008-04-06 08:55:15.000000000 +0000 ++++ nepenthes-0.2.2-patched/modules/shellemu-winnt/WinNTShellDialogue.cpp 2008-04-06 08:05:22.000000000 +0000 +@@ -27,6 +27,8 @@ + + /* $Id: WinNTShellDialogue.cpp 2221 2005-12-23 17:01:33Z common $ */ + ++#include ++ + //#include + #include + #include +diff -Naur nepenthes-0.2.2/modules/submit-gotek/submit-gotek.cpp nepenthes-0.2.2-patched/modules/submit-gotek/submit-gotek.cpp +--- nepenthes-0.2.2/modules/submit-gotek/submit-gotek.cpp 2008-04-06 08:55:14.000000000 +0000 ++++ nepenthes-0.2.2-patched/modules/submit-gotek/submit-gotek.cpp 2008-04-06 07:33:29.000000000 +0000 +@@ -26,6 +26,9 @@ + *******************************************************************************/ + + /* $Id: submit-gotek.cpp 550 2006-05-04 10:25:35Z common $ */ ++ ++#include ++ + #include + #include + #include +diff -Naur nepenthes-0.2.2/modules/submit-http/HTTPSession.cpp nepenthes-0.2.2-patched/modules/submit-http/HTTPSession.cpp +--- nepenthes-0.2.2/modules/submit-http/HTTPSession.cpp 2008-04-06 08:55:15.000000000 +0000 ++++ nepenthes-0.2.2-patched/modules/submit-http/HTTPSession.cpp 2008-04-06 07:40:22.000000000 +0000 +@@ -31,6 +31,7 @@ + #include /* new for v7 */ + #include /* new for v7 */ + #include ++#include + #include + + #include "HTTPSession.hpp" +diff -Naur nepenthes-0.2.2/modules/submit-mwserv/TransferSession.cpp nepenthes-0.2.2-patched/modules/submit-mwserv/TransferSession.cpp +--- nepenthes-0.2.2/modules/submit-mwserv/TransferSession.cpp 2008-04-06 08:55:15.000000000 +0000 ++++ nepenthes-0.2.2-patched/modules/submit-mwserv/TransferSession.cpp 2008-04-06 07:43:12.000000000 +0000 +@@ -26,6 +26,8 @@ + * + *******************************************************************************/ + ++#include ++ + #include "submit-mwserv.hpp" + + #include "LogManager.hpp" +diff -Naur nepenthes-0.2.2/modules/submit-norman/submit-norman.hpp nepenthes-0.2.2-patched/modules/submit-norman/submit-norman.hpp +--- nepenthes-0.2.2/modules/submit-norman/submit-norman.hpp 2008-04-06 08:55:15.000000000 +0000 ++++ nepenthes-0.2.2-patched/modules/submit-norman/submit-norman.hpp 2008-04-06 07:36:06.000000000 +0000 +@@ -27,6 +27,8 @@ + + /* $Id: submit-norman.hpp 674 2006-10-23 01:31:53Z common $ */ + ++#include ++#include + + #include + #include /* new for v7 */ +diff -Naur nepenthes-0.2.2/modules/submit-postgres/PGDownloadContext.cpp nepenthes-0.2.2-patched/modules/submit-postgres/PGDownloadContext.cpp +--- nepenthes-0.2.2/modules/submit-postgres/PGDownloadContext.cpp 2008-04-06 08:55:14.000000000 +0000 ++++ nepenthes-0.2.2-patched/modules/submit-postgres/PGDownloadContext.cpp 2008-04-06 07:38:51.000000000 +0000 +@@ -27,6 +27,7 @@ + + /* $Id: PGDownloadContext.cpp 688 2006-10-29 20:08:41Z common $ */ + ++#include + + #include + #include +diff -Naur nepenthes-0.2.2/modules/submit-postgres/PGDownloadContext.hpp nepenthes-0.2.2-patched/modules/submit-postgres/PGDownloadContext.hpp +--- nepenthes-0.2.2/modules/submit-postgres/PGDownloadContext.hpp 2008-04-06 08:55:14.000000000 +0000 ++++ nepenthes-0.2.2-patched/modules/submit-postgres/PGDownloadContext.hpp 2008-04-06 07:37:14.000000000 +0000 +@@ -31,6 +31,7 @@ + #define HAVE_PGDOWNLOADCONTEXT_HPP + + #include ++#include + #include + + #include "Download.hpp" +diff -Naur nepenthes-0.2.2/modules/vuln-asn1/IISDialogue.cpp nepenthes-0.2.2-patched/modules/vuln-asn1/IISDialogue.cpp +--- nepenthes-0.2.2/modules/vuln-asn1/IISDialogue.cpp 2008-04-06 08:55:15.000000000 +0000 ++++ nepenthes-0.2.2-patched/modules/vuln-asn1/IISDialogue.cpp 2008-04-06 08:10:06.000000000 +0000 +@@ -28,6 +28,7 @@ + /* $Id: IISDialogue.cpp 836 2007-02-06 15:16:50Z common $ */ + + #include ++#include + + #include "IISDialogue.hpp" + +diff -Naur nepenthes-0.2.2/modules/vuln-asn1/SMBDialogue.cpp nepenthes-0.2.2-patched/modules/vuln-asn1/SMBDialogue.cpp +--- nepenthes-0.2.2/modules/vuln-asn1/SMBDialogue.cpp 2008-04-06 08:55:15.000000000 +0000 ++++ nepenthes-0.2.2-patched/modules/vuln-asn1/SMBDialogue.cpp 2008-04-06 08:11:34.000000000 +0000 +@@ -28,6 +28,7 @@ + /* $Id: SMBDialogue.cpp 836 2007-02-06 15:16:50Z common $ */ + + #include ++#include + + #include "SMBDialogue.hpp" + #include "asn1-shellcodes.h" +diff -Naur nepenthes-0.2.2/modules/vuln-bagle/vuln-bagle.cpp nepenthes-0.2.2-patched/modules/vuln-bagle/vuln-bagle.cpp +--- nepenthes-0.2.2/modules/vuln-bagle/vuln-bagle.cpp 2008-04-06 08:55:15.000000000 +0000 ++++ nepenthes-0.2.2-patched/modules/vuln-bagle/vuln-bagle.cpp 2008-04-06 08:12:54.000000000 +0000 +@@ -28,6 +28,7 @@ + /* $Id: vuln-bagle.cpp 550 2006-05-04 10:25:35Z common $ */ + + #include ++#include + + #include "vuln-bagle.hpp" + #include "BagleDialogue.hpp" +diff -Naur nepenthes-0.2.2/modules/vuln-dameware/vuln-dameware.cpp nepenthes-0.2.2-patched/modules/vuln-dameware/vuln-dameware.cpp +--- nepenthes-0.2.2/modules/vuln-dameware/vuln-dameware.cpp 2008-04-06 08:55:14.000000000 +0000 ++++ nepenthes-0.2.2-patched/modules/vuln-dameware/vuln-dameware.cpp 2008-04-06 08:30:45.000000000 +0000 +@@ -28,6 +28,7 @@ + /* $Id: vuln-dameware.cpp 550 2006-05-04 10:25:35Z common $ */ + + #include ++#include + + #include "vuln-dameware.hpp" + #include "DWDialogue.hpp" +diff -Naur nepenthes-0.2.2/modules/vuln-dcom/vuln-dcom.cpp nepenthes-0.2.2-patched/modules/vuln-dcom/vuln-dcom.cpp +--- nepenthes-0.2.2/modules/vuln-dcom/vuln-dcom.cpp 2008-04-06 08:55:15.000000000 +0000 ++++ nepenthes-0.2.2-patched/modules/vuln-dcom/vuln-dcom.cpp 2008-04-06 08:14:19.000000000 +0000 +@@ -29,6 +29,7 @@ + + + #include ++#include + + #include "vuln-dcom.hpp" + +diff -Naur nepenthes-0.2.2/modules/vuln-iis/vuln-iis.cpp nepenthes-0.2.2-patched/modules/vuln-iis/vuln-iis.cpp +--- nepenthes-0.2.2/modules/vuln-iis/vuln-iis.cpp 2008-04-06 08:55:15.000000000 +0000 ++++ nepenthes-0.2.2-patched/modules/vuln-iis/vuln-iis.cpp 2008-04-06 08:15:15.000000000 +0000 +@@ -28,6 +28,7 @@ + /* $Id: vuln-iis.cpp 550 2006-05-04 10:25:35Z common $ */ + + #include ++#include + + #include "vuln-iis.hpp" + #include "IISDialogue.hpp" +diff -Naur nepenthes-0.2.2/modules/vuln-kuang2/vuln-kuang2.cpp nepenthes-0.2.2-patched/modules/vuln-kuang2/vuln-kuang2.cpp +--- nepenthes-0.2.2/modules/vuln-kuang2/vuln-kuang2.cpp 2008-04-06 08:55:15.000000000 +0000 ++++ nepenthes-0.2.2-patched/modules/vuln-kuang2/vuln-kuang2.cpp 2008-04-06 08:16:08.000000000 +0000 +@@ -28,6 +28,7 @@ + /* $Id: vuln-kuang2.cpp 550 2006-05-04 10:25:35Z common $ */ + + #include ++#include + + #include "vuln-kuang2.hpp" + #include "Kuang2Dialogue.hpp" +diff -Naur nepenthes-0.2.2/modules/vuln-lsass/vuln-lsass.cpp nepenthes-0.2.2-patched/modules/vuln-lsass/vuln-lsass.cpp +--- nepenthes-0.2.2/modules/vuln-lsass/vuln-lsass.cpp 2008-04-06 08:55:14.000000000 +0000 ++++ nepenthes-0.2.2-patched/modules/vuln-lsass/vuln-lsass.cpp 2008-04-06 08:16:57.000000000 +0000 +@@ -28,6 +28,7 @@ + /* $Id: vuln-lsass.cpp 550 2006-05-04 10:25:35Z common $ */ + + #include ++#include + + #include "vuln-lsass.hpp" + #include "LSASSDialogue.hpp" +diff -Naur nepenthes-0.2.2/modules/vuln-msdtc/vuln-msdtc.cpp nepenthes-0.2.2-patched/modules/vuln-msdtc/vuln-msdtc.cpp +--- nepenthes-0.2.2/modules/vuln-msdtc/vuln-msdtc.cpp 2008-04-06 08:55:15.000000000 +0000 ++++ nepenthes-0.2.2-patched/modules/vuln-msdtc/vuln-msdtc.cpp 2008-04-06 08:17:41.000000000 +0000 +@@ -28,6 +28,7 @@ + /* $Id: vuln-msdtc.cpp 550 2006-05-04 10:25:35Z common $ */ + + #include ++#include + + #include "vuln-msdtc.hpp" + #include "MSDTCDialogue.hpp" +diff -Naur nepenthes-0.2.2/modules/vuln-msmq/vuln-msmq.cpp nepenthes-0.2.2-patched/modules/vuln-msmq/vuln-msmq.cpp +--- nepenthes-0.2.2/modules/vuln-msmq/vuln-msmq.cpp 2008-04-06 08:55:14.000000000 +0000 ++++ nepenthes-0.2.2-patched/modules/vuln-msmq/vuln-msmq.cpp 2008-04-06 08:18:45.000000000 +0000 +@@ -28,6 +28,7 @@ + /* $Id: vuln-msmq.cpp 550 2006-05-04 10:25:35Z common $ */ + + #include ++#include + + #include "vuln-msmq.hpp" + #include "MSMQDialogue.hpp" +diff -Naur nepenthes-0.2.2/modules/vuln-mssql/MSSQLDialogue.cpp nepenthes-0.2.2-patched/modules/vuln-mssql/MSSQLDialogue.cpp +--- nepenthes-0.2.2/modules/vuln-mssql/MSSQLDialogue.cpp 2008-04-06 08:55:14.000000000 +0000 ++++ nepenthes-0.2.2-patched/modules/vuln-mssql/MSSQLDialogue.cpp 2008-04-06 08:19:29.000000000 +0000 +@@ -28,6 +28,7 @@ + /* $Id: MSSQLDialogue.cpp 836 2007-02-06 15:16:50Z common $ */ + + #include ++#include + + #include "MSSQLDialogue.hpp" + #include "vuln-mssql.hpp" +diff -Naur nepenthes-0.2.2/modules/vuln-mydoom/vuln-mydoom.cpp nepenthes-0.2.2-patched/modules/vuln-mydoom/vuln-mydoom.cpp +--- nepenthes-0.2.2/modules/vuln-mydoom/vuln-mydoom.cpp 2008-04-06 08:55:14.000000000 +0000 ++++ nepenthes-0.2.2-patched/modules/vuln-mydoom/vuln-mydoom.cpp 2008-04-06 08:20:27.000000000 +0000 +@@ -30,6 +30,7 @@ + + + #include ++#include + + #include "vuln-mydoom.hpp" + #include "MydoomDialogue.hpp" +diff -Naur nepenthes-0.2.2/modules/vuln-netbiosname/SMBNameDialogue.cpp nepenthes-0.2.2-patched/modules/vuln-netbiosname/SMBNameDialogue.cpp +--- nepenthes-0.2.2/modules/vuln-netbiosname/SMBNameDialogue.cpp 2008-04-06 08:55:14.000000000 +0000 ++++ nepenthes-0.2.2-patched/modules/vuln-netbiosname/SMBNameDialogue.cpp 2008-04-06 08:22:01.000000000 +0000 +@@ -28,6 +28,7 @@ + /* $Id: SMBNameDialogue.cpp 836 2007-02-06 15:16:50Z common $ */ + + #include ++#include + + #include "SMBNameDialogue.hpp" + #include "vuln-netbiosname.hpp" +diff -Naur nepenthes-0.2.2/modules/vuln-netdde/NETDDEDialogue.cpp nepenthes-0.2.2-patched/modules/vuln-netdde/NETDDEDialogue.cpp +--- nepenthes-0.2.2/modules/vuln-netdde/NETDDEDialogue.cpp 2008-04-06 08:55:15.000000000 +0000 ++++ nepenthes-0.2.2-patched/modules/vuln-netdde/NETDDEDialogue.cpp 2008-04-06 08:24:13.000000000 +0000 +@@ -28,6 +28,7 @@ + /* $Id: NETDDEDialogue.cpp 836 2007-02-06 15:16:50Z common $ */ + + #include ++#include + + #include "NETDDEDialogue.hpp" + #include "vuln-netdde.hpp" +diff -Naur nepenthes-0.2.2/modules/vuln-optix/vuln-optix.cpp nepenthes-0.2.2-patched/modules/vuln-optix/vuln-optix.cpp +--- nepenthes-0.2.2/modules/vuln-optix/vuln-optix.cpp 2008-04-06 08:55:15.000000000 +0000 ++++ nepenthes-0.2.2-patched/modules/vuln-optix/vuln-optix.cpp 2008-04-06 08:25:47.000000000 +0000 +@@ -30,6 +30,7 @@ + + + #include ++#include + + #include "vuln-optix.hpp" + #include "OPTIXShellDialogue.hpp" +diff -Naur nepenthes-0.2.2/modules/vuln-pnp/vuln-pnp.cpp nepenthes-0.2.2-patched/modules/vuln-pnp/vuln-pnp.cpp +--- nepenthes-0.2.2/modules/vuln-pnp/vuln-pnp.cpp 2008-04-06 08:55:14.000000000 +0000 ++++ nepenthes-0.2.2-patched/modules/vuln-pnp/vuln-pnp.cpp 2008-04-06 08:26:45.000000000 +0000 +@@ -28,6 +28,7 @@ + /* $Id: vuln-pnp.cpp 550 2006-05-04 10:25:35Z common $ */ + + #include ++#include + + #include "vuln-pnp.hpp" + #include "PNPDialogue.hpp" +diff -Naur nepenthes-0.2.2/modules/vuln-sasserftpd/SasserFTPDDialogue.cpp nepenthes-0.2.2-patched/modules/vuln-sasserftpd/SasserFTPDDialogue.cpp +--- nepenthes-0.2.2/modules/vuln-sasserftpd/SasserFTPDDialogue.cpp 2008-04-06 08:55:15.000000000 +0000 ++++ nepenthes-0.2.2-patched/modules/vuln-sasserftpd/SasserFTPDDialogue.cpp 2008-04-06 08:27:40.000000000 +0000 +@@ -28,6 +28,7 @@ + /* $Id: SasserFTPDDialogue.cpp 836 2007-02-06 15:16:50Z common $ */ + + #include ++#include + + #include "SasserFTPDDialogue.hpp" + #include "vuln-sasserftpd.hpp" +diff -Naur nepenthes-0.2.2/modules/vuln-sub7/vuln-sub7.cpp nepenthes-0.2.2-patched/modules/vuln-sub7/vuln-sub7.cpp +--- nepenthes-0.2.2/modules/vuln-sub7/vuln-sub7.cpp 2008-04-06 08:55:15.000000000 +0000 ++++ nepenthes-0.2.2-patched/modules/vuln-sub7/vuln-sub7.cpp 2008-04-06 08:28:37.000000000 +0000 +@@ -28,6 +28,7 @@ + /* $Id: vuln-sub7.cpp 550 2006-05-04 10:25:35Z common $ */ + + #include ++#include + + #include "vuln-sub7.hpp" + #include "SUB7Dialogue.hpp" +diff -Naur nepenthes-0.2.2/modules/vuln-wins/vuln-wins.cpp nepenthes-0.2.2-patched/modules/vuln-wins/vuln-wins.cpp +--- nepenthes-0.2.2/modules/vuln-wins/vuln-wins.cpp 2008-04-06 08:55:15.000000000 +0000 ++++ nepenthes-0.2.2-patched/modules/vuln-wins/vuln-wins.cpp 2008-04-06 08:29:39.000000000 +0000 +@@ -28,6 +28,7 @@ + /* $Id: vuln-wins.cpp 550 2006-05-04 10:25:35Z common $ */ + + #include ++#include + + #include "vuln-wins.hpp" + +diff -Naur nepenthes-0.2.2/modules/x-5/x-5.cpp nepenthes-0.2.2-patched/modules/x-5/x-5.cpp +--- nepenthes-0.2.2/modules/x-5/x-5.cpp 2008-04-06 08:55:15.000000000 +0000 ++++ nepenthes-0.2.2-patched/modules/x-5/x-5.cpp 2008-04-06 08:36:57.000000000 +0000 +@@ -27,6 +27,8 @@ + + /* $Id: x-5.cpp 1410 2007-10-12 13:07:23Z common $ */ + ++#include ++ + #include "x-5.hpp" + #include "LogManager.hpp" + #include "EventManager.hpp" +diff -Naur nepenthes-0.2.2/modules/x-6/x-6.cpp nepenthes-0.2.2-patched/modules/x-6/x-6.cpp +--- nepenthes-0.2.2/modules/x-6/x-6.cpp 2008-04-06 08:55:14.000000000 +0000 ++++ nepenthes-0.2.2-patched/modules/x-6/x-6.cpp 2008-04-06 08:37:55.000000000 +0000 +@@ -28,6 +28,8 @@ + /* $Id: x-6.cpp 343 2006-02-20 17:11:57Z common $ */ + + #include ++#include ++#include + + #include "x-6.hpp" + +diff -Naur nepenthes-0.2.2/modules/x-9/x-9.cpp nepenthes-0.2.2-patched/modules/x-9/x-9.cpp +--- nepenthes-0.2.2/modules/x-9/x-9.cpp 2008-04-06 08:55:14.000000000 +0000 ++++ nepenthes-0.2.2-patched/modules/x-9/x-9.cpp 2008-04-06 08:38:42.000000000 +0000 +@@ -28,6 +28,7 @@ + /* $Id: x-9.cpp 658 2006-10-08 15:04:17Z common $ */ + + #include ++#include + + #include "x-9.hpp" + +diff -Naur nepenthes-0.2.2/nepenthes-core/src/FileLogger.cpp nepenthes-0.2.2-patched/nepenthes-core/src/FileLogger.cpp +--- nepenthes-0.2.2/nepenthes-core/src/FileLogger.cpp 2008-04-06 08:55:15.000000000 +0000 ++++ nepenthes-0.2.2-patched/nepenthes-core/src/FileLogger.cpp 2008-04-06 07:05:30.000000000 +0000 +@@ -42,6 +42,9 @@ + #include "Nepenthes.hpp" + #include "LogManager.hpp" + ++#include ++#include ++ + using namespace nepenthes; + using namespace std; + +diff -Naur nepenthes-0.2.2/nepenthes-core/src/LogManager.cpp nepenthes-0.2.2-patched/nepenthes-core/src/LogManager.cpp +--- nepenthes-0.2.2/nepenthes-core/src/LogManager.cpp 2008-04-06 08:55:15.000000000 +0000 ++++ nepenthes-0.2.2-patched/nepenthes-core/src/LogManager.cpp 2008-04-06 07:01:24.000000000 +0000 +@@ -30,6 +30,8 @@ + #include + #include + #include ++#include ++#include + #include "LogManager.hpp" + #include "LogHandlerEntry.hpp" + #include "LogHandler.hpp" +diff -Naur nepenthes-0.2.2/nepenthes-core/src/ModuleManager.cpp nepenthes-0.2.2-patched/nepenthes-core/src/ModuleManager.cpp +--- nepenthes-0.2.2/nepenthes-core/src/ModuleManager.cpp 2008-04-06 08:55:15.000000000 +0000 ++++ nepenthes-0.2.2-patched/nepenthes-core/src/ModuleManager.cpp 2008-04-06 07:10:42.000000000 +0000 +@@ -35,6 +35,8 @@ + #include "Nepenthes.hpp" + #include "LogManager.hpp" + ++#include ++ + using namespace nepenthes; + using namespace std; + +diff -Naur nepenthes-0.2.2/nepenthes-core/src/Nepenthes.cpp nepenthes-0.2.2-patched/nepenthes-core/src/Nepenthes.cpp +--- nepenthes-0.2.2/nepenthes-core/src/Nepenthes.cpp 2008-04-06 08:55:15.000000000 +0000 ++++ nepenthes-0.2.2-patched/nepenthes-core/src/Nepenthes.cpp 2008-04-06 07:12:12.000000000 +0000 +@@ -71,6 +71,8 @@ + + #include "Message.hpp" + ++#include ++ + + #ifdef STDTAGS + #undef STDTAGS +diff -Naur nepenthes-0.2.2/nepenthes-core/src/RingFileLogger.cpp nepenthes-0.2.2-patched/nepenthes-core/src/RingFileLogger.cpp +--- nepenthes-0.2.2/nepenthes-core/src/RingFileLogger.cpp 2008-04-06 08:55:15.000000000 +0000 ++++ nepenthes-0.2.2-patched/nepenthes-core/src/RingFileLogger.cpp 2008-04-06 07:08:10.000000000 +0000 +@@ -46,6 +46,9 @@ + #include "Nepenthes.hpp" + #include "LogManager.hpp" + ++#include ++#include ++ + using namespace nepenthes; + using namespace std; + +diff -Naur nepenthes-0.2.2/nepenthes-core/src/Socket.cpp nepenthes-0.2.2-patched/nepenthes-core/src/Socket.cpp +--- nepenthes-0.2.2/nepenthes-core/src/Socket.cpp 2008-04-06 08:55:15.000000000 +0000 ++++ nepenthes-0.2.2-patched/nepenthes-core/src/Socket.cpp 2008-04-06 07:15:00.000000000 +0000 +@@ -29,6 +29,7 @@ + + #include + #include ++#include + + #include + +diff -Naur nepenthes-0.2.2/nepenthes-core/src/SocketManager.cpp nepenthes-0.2.2-patched/nepenthes-core/src/SocketManager.cpp +--- nepenthes-0.2.2/nepenthes-core/src/SocketManager.cpp 2008-04-06 08:55:15.000000000 +0000 ++++ nepenthes-0.2.2-patched/nepenthes-core/src/SocketManager.cpp 2008-04-06 07:13:56.000000000 +0000 +@@ -45,6 +45,7 @@ + + + #include ++#include + + #include "SocketManager.hpp" + #include "Socket.hpp" +diff -Naur nepenthes-0.2.2/nepenthes-core/src/TCPSocket.cpp nepenthes-0.2.2-patched/nepenthes-core/src/TCPSocket.cpp +--- nepenthes-0.2.2/nepenthes-core/src/TCPSocket.cpp 2008-04-06 08:55:15.000000000 +0000 ++++ nepenthes-0.2.2-patched/nepenthes-core/src/TCPSocket.cpp 2008-04-06 07:17:07.000000000 +0000 +@@ -29,6 +29,8 @@ + + #include "config.h" + ++#include ++ + #include + + #ifdef WIN32 +diff -Naur nepenthes-0.2.2/nepenthes-core/src/UDPSocket.cpp nepenthes-0.2.2-patched/nepenthes-core/src/UDPSocket.cpp +--- nepenthes-0.2.2/nepenthes-core/src/UDPSocket.cpp 2008-04-06 08:55:15.000000000 +0000 ++++ nepenthes-0.2.2-patched/nepenthes-core/src/UDPSocket.cpp 2008-04-06 07:18:45.000000000 +0000 +@@ -30,6 +30,8 @@ + #include + #include + ++#include ++ + #ifdef WIN32 + #include + #else +diff -Naur nepenthes-0.2.2/nepenthes-core/src/Utilities.cpp nepenthes-0.2.2-patched/nepenthes-core/src/Utilities.cpp +--- nepenthes-0.2.2/nepenthes-core/src/Utilities.cpp 2008-04-06 08:55:15.000000000 +0000 ++++ nepenthes-0.2.2-patched/nepenthes-core/src/Utilities.cpp 2008-04-06 07:20:23.000000000 +0000 +@@ -38,6 +38,8 @@ + #include + #include + ++#include ++ + #include "Utilities.hpp" + #include "LogManager.hpp" + #include "Config.hpp" diff -Nru nepenthes-0.2.0/debian/patches/05_warn_unused_result.dpatch nepenthes-0.2.2/debian/patches/05_warn_unused_result.dpatch --- nepenthes-0.2.0/debian/patches/05_warn_unused_result.dpatch 1970-01-01 01:00:00.000000000 +0100 +++ nepenthes-0.2.2/debian/patches/05_warn_unused_result.dpatch 2008-07-16 23:02:26.000000000 +0100 @@ -0,0 +1,470 @@ +#! /bin/sh /usr/share/dpatch/dpatch-run +## 05_warn_unused_result.patch.dpatch by Iain Lane +## +## All lines beginning with `## DP:' are a description of the patch. +## DP: This package FTBFS with warn_unused_result and Werror without these changes. + +@DPATCH@ +diff -urNad nepenthes-0.2.2~/modules/download-creceive/CReceiveDialogue.cpp nepenthes-0.2.2/modules/download-creceive/CReceiveDialogue.cpp +--- nepenthes-0.2.2~/modules/download-creceive/CReceiveDialogue.cpp 2007-02-06 15:16:52.000000000 +0000 ++++ nepenthes-0.2.2/modules/download-creceive/CReceiveDialogue.cpp 2008-07-16 21:43:25.000000000 +0100 +@@ -72,6 +72,7 @@ + */ + CReceiveDialogue::CReceiveDialogue(Socket *socket)//, Download *down) + { ++ int res; + m_Socket = socket; + m_DialogueName = "CReceiveDialogue"; + m_DialogueDescription = "eXample Dialogue"; +@@ -80,7 +81,7 @@ + char *url; + uint32_t host = socket->getRemoteHost(); + uint16_t port = socket->getRemotePort(); +- asprintf(&url,"creceive://%s:%i",inet_ntoa(*(in_addr *)&host),port); ++ res = asprintf(&url,"creceive://%s:%i",inet_ntoa(*(in_addr *)&host),port); + m_Download = new Download(socket->getLocalHost(),url,socket->getRemoteHost(),url); + free(url); + } +diff -urNad nepenthes-0.2.2~/modules/download-curl/download-curl.cpp nepenthes-0.2.2/modules/download-curl/download-curl.cpp +--- nepenthes-0.2.2~/modules/download-curl/download-curl.cpp 2007-01-31 01:21:15.000000000 +0000 ++++ nepenthes-0.2.2/modules/download-curl/download-curl.cpp 2008-07-16 21:43:26.000000000 +0100 +@@ -224,8 +224,9 @@ + }else + if (down->getDownloadUrl()->getProtocol() == "ftp") + { ++ int res; + char *url; +- asprintf(&url,"ftp://%s:%i/%s", ++ res = asprintf(&url,"ftp://%s:%i/%s", + down->getDownloadUrl()->getHost().c_str(), + down->getDownloadUrl()->getPort(), + down->getDownloadUrl()->getPath().c_str()); +diff -urNad nepenthes-0.2.2~/modules/download-ftp/CTRLDialogue.cpp nepenthes-0.2.2/modules/download-ftp/CTRLDialogue.cpp +--- nepenthes-0.2.2~/modules/download-ftp/CTRLDialogue.cpp 2008-02-14 11:19:56.000000000 +0000 ++++ nepenthes-0.2.2/modules/download-ftp/CTRLDialogue.cpp 2008-07-16 21:43:26.000000000 +0100 +@@ -322,7 +322,8 @@ + void CTRLDialogue::sendUser() + { + char *msg; +- asprintf(&msg,"USER %s\r\n",m_Download->getDownloadUrl()->getUser().c_str()); ++ int res; ++ res = asprintf(&msg,"USER %s\r\n",m_Download->getDownloadUrl()->getUser().c_str()); + logDebug("FTPSEND: '%s'\n",msg); + m_Socket->doRespond(msg,strlen(msg)); + free(msg); +@@ -343,7 +344,8 @@ + void CTRLDialogue::sendPass() + { + char *nmsg; +- asprintf(&nmsg,"PASS %s\r\n",m_Download->getDownloadUrl()->getPass().c_str()); ++ int res; ++ res = asprintf(&nmsg,"PASS %s\r\n",m_Download->getDownloadUrl()->getPass().c_str()); + logDebug("FTPSEND: '%s'\n",nmsg); + m_Socket->doRespond(nmsg,strlen(nmsg)); + free(nmsg); +@@ -393,6 +395,7 @@ + uint32_t ip; + uint16_t minport; + uint16_t maxport; ++ int res; + + if ( g_FTPDownloadHandler->getRetrAddress() == 0 ) + { // no NAT settings +@@ -455,7 +458,7 @@ + char *nmsg; + + +- asprintf(&nmsg,"PORT %d,%d,%d,%d,%d,%d\r\n", ++ res = asprintf(&nmsg,"PORT %d,%d,%d,%d,%d,%d\r\n", + #if BYTE_ORDER == BIG_ENDIAN + (int32_t)(ip >> 24) & 0xff, + (int32_t)(ip >> 16) & 0xff, +@@ -493,7 +496,8 @@ + { + + char *nmsg; +- asprintf(&nmsg,"RETR %s\r\n",m_Download->getDownloadUrl()->getFile().c_str()); ++ int res; ++ res = asprintf(&nmsg,"RETR %s\r\n",m_Download->getDownloadUrl()->getFile().c_str()); + logDebug("FTPSEND: '%s'\n",nmsg); + m_Socket->doRespond(nmsg,strlen(nmsg)); + free(nmsg); +@@ -536,7 +540,8 @@ + void CTRLDialogue::sendCWD() + { + char *nmsg; +- asprintf(&nmsg,"CWD %s\r\n",m_Download->getDownloadUrl()->getDir().c_str()); ++ int res; ++ res = asprintf(&nmsg,"CWD %s\r\n",m_Download->getDownloadUrl()->getDir().c_str()); + logDebug("FTPSEND: '%s'\n",nmsg); + m_Socket->doRespond(nmsg,strlen(nmsg)); + free(nmsg); +diff -urNad nepenthes-0.2.2~/modules/download-http/HTTPDialogue.cpp nepenthes-0.2.2/modules/download-http/HTTPDialogue.cpp +--- nepenthes-0.2.2~/modules/download-http/HTTPDialogue.cpp 2008-07-16 21:36:38.000000000 +0100 ++++ nepenthes-0.2.2/modules/download-http/HTTPDialogue.cpp 2008-07-16 21:43:26.000000000 +0100 +@@ -254,7 +254,8 @@ + logPF(); + + char *request; +- asprintf(&request, ++ int res; ++ res = asprintf(&request, + "GET /%s HTTP/1.0\r\n" + "User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)\r\n" + "Accept: */*\r\n" +diff -urNad nepenthes-0.2.2~/modules/module-honeytrap/PCAPSocket.cpp nepenthes-0.2.2/modules/module-honeytrap/PCAPSocket.cpp +--- nepenthes-0.2.2~/modules/module-honeytrap/PCAPSocket.cpp 2008-07-16 21:36:38.000000000 +0100 ++++ nepenthes-0.2.2/modules/module-honeytrap/PCAPSocket.cpp 2008-07-16 21:43:26.000000000 +0100 +@@ -182,7 +182,8 @@ + string lhost = inet_ntoa(*(in_addr *)&m_LocalHost); + + char *bpffilter; +- asprintf(&bpffilter, ++ int res; ++ res = asprintf(&bpffilter, + "(src host %s and src port %i and dst host %s and dst port %i)" + " or " + "(src host %s and src port %i and dst host %s and dst port %i)", +@@ -228,7 +229,7 @@ + + char *pcap_file_path; + +- asprintf(&pcap_file_path,"%s/%i_%s-%i_%s-%i.pcap", ++ res = asprintf(&pcap_file_path,"%s/%i_%s-%i_%s-%i.pcap", + g_ModuleHoneytrap->getPcapPath().c_str(), + (int)time(NULL), + rhost.c_str(),getRemotePort(), +diff -urNad nepenthes-0.2.2~/modules/module-peiros/PeirosParser.cpp nepenthes-0.2.2/modules/module-peiros/PeirosParser.cpp +--- nepenthes-0.2.2~/modules/module-peiros/PeirosParser.cpp 2008-07-16 21:36:38.000000000 +0100 ++++ nepenthes-0.2.2/modules/module-peiros/PeirosParser.cpp 2008-07-16 21:43:25.000000000 +0100 +@@ -240,8 +240,9 @@ + if(!request->appendedData.empty()) + { + char * lengthHeader; ++ int res; + +- asprintf(&lengthHeader, "Content-length: %u\r\n", (int)request->appendedData.size()); ++ res = asprintf(&lengthHeader, "Content-length: %u\r\n", (int)request->appendedData.size()); + result += lengthHeader; + free(lengthHeader); + } +diff -urNad nepenthes-0.2.2~/modules/shellcode-generic/sch_generic_connect_trans.cpp nepenthes-0.2.2/modules/shellcode-generic/sch_generic_connect_trans.cpp +--- nepenthes-0.2.2~/modules/shellcode-generic/sch_generic_connect_trans.cpp 2006-05-04 11:25:40.000000000 +0100 ++++ nepenthes-0.2.2/modules/shellcode-generic/sch_generic_connect_trans.cpp 2008-07-16 21:44:17.000000000 +0100 +@@ -179,7 +179,8 @@ + + + char *url; +- asprintf(&url,"csend://%s:%d/%i",inet_ntoa(*(in_addr *)&host), port, (*it)->m_Offset); ++ int res; ++ res = asprintf(&url,"csend://%s:%d/%i",inet_ntoa(*(in_addr *)&host), port, (*it)->m_Offset); + g_Nepenthes->getDownloadMgr()->downloadUrl((*msg)->getLocalHost(),url, (*msg)->getRemoteHost(), url,0); + free(url); + +diff -urNad nepenthes-0.2.2~/modules/shellcode-generic/sch_generic_link_bind_trans.cpp nepenthes-0.2.2/modules/shellcode-generic/sch_generic_link_bind_trans.cpp +--- nepenthes-0.2.2~/modules/shellcode-generic/sch_generic_link_bind_trans.cpp 2008-07-16 21:36:38.000000000 +0100 ++++ nepenthes-0.2.2/modules/shellcode-generic/sch_generic_link_bind_trans.cpp 2008-07-16 21:49:36.000000000 +0100 +@@ -166,7 +166,8 @@ + unsigned char *base64Key = g_Nepenthes->getUtilities()->b64encode_alloc(authKey,4); + + uint32_t remoteHost = (*msg)->getRemoteHost(); +- asprintf(&url,"blink://%s:%i/%s",inet_ntoa(*(in_addr *)&remoteHost),port,base64Key); ++ int res; ++ res = asprintf(&url,"blink://%s:%i/%s",inet_ntoa(*(in_addr *)&remoteHost),port,base64Key); + g_Nepenthes->getDownloadMgr()->downloadUrl((*msg)->getLocalHost(),url,(*msg)->getRemoteHost(),url,0); + free(url); + free(base64Key); +diff -urNad nepenthes-0.2.2~/modules/shellcode-generic/sch_generic_link_trans.cpp nepenthes-0.2.2/modules/shellcode-generic/sch_generic_link_trans.cpp +--- nepenthes-0.2.2~/modules/shellcode-generic/sch_generic_link_trans.cpp 2008-07-16 21:36:38.000000000 +0100 ++++ nepenthes-0.2.2/modules/shellcode-generic/sch_generic_link_trans.cpp 2008-07-16 21:43:26.000000000 +0100 +@@ -161,8 +161,9 @@ + + char *url; + unsigned char *base64Key = g_Nepenthes->getUtilities()->b64encode_alloc(authKey,4); ++ int res; + +- asprintf(&url,"link://%s:%i/%s",inet_ntoa(*(in_addr *)&address),port,base64Key); ++ res = asprintf(&url,"link://%s:%i/%s",inet_ntoa(*(in_addr *)&address),port,base64Key); + g_Nepenthes->getDownloadMgr()->downloadUrl((*msg)->getLocalHost(),url,(*msg)->getRemoteHost(),url,0); + free(url); + free(base64Key); +diff -urNad nepenthes-0.2.2~/modules/shellcode-generic/sch_generic_stuttgart.cpp nepenthes-0.2.2/modules/shellcode-generic/sch_generic_stuttgart.cpp +--- nepenthes-0.2.2~/modules/shellcode-generic/sch_generic_stuttgart.cpp 2008-07-16 21:36:38.000000000 +0100 ++++ nepenthes-0.2.2/modules/shellcode-generic/sch_generic_stuttgart.cpp 2008-07-16 21:44:44.000000000 +0100 +@@ -156,8 +156,9 @@ + + char *url; + unsigned char *base64Key = g_Nepenthes->getUtilities()->b64encode_alloc(authKey,4); ++ int res; + +- asprintf(&url,"link://%s:%i/%s",inet_ntoa(*(in_addr *)&address),port,base64Key); ++ res = asprintf(&url,"link://%s:%i/%s",inet_ntoa(*(in_addr *)&address),port,base64Key); + g_Nepenthes->getDownloadMgr()->downloadUrl((*msg)->getLocalHost(),url,(*msg)->getRemoteHost(),url,0); + free(url); + free(base64Key); +diff -urNad nepenthes-0.2.2~/modules/shellcode-generic/sch_generic_wuerzburg.cpp nepenthes-0.2.2/modules/shellcode-generic/sch_generic_wuerzburg.cpp +--- nepenthes-0.2.2~/modules/shellcode-generic/sch_generic_wuerzburg.cpp 2008-07-16 21:36:38.000000000 +0100 ++++ nepenthes-0.2.2/modules/shellcode-generic/sch_generic_wuerzburg.cpp 2008-07-16 21:43:26.000000000 +0100 +@@ -151,8 +151,9 @@ + inet_ntoa(*(in_addr *)&address), port); + + char *url; ++ int res; + +- asprintf(&url,"csend://%s:%d",inet_ntoa(*(in_addr *)&address), port); ++ res = asprintf(&url,"csend://%s:%d",inet_ntoa(*(in_addr *)&address), port); + g_Nepenthes->getDownloadMgr()->downloadUrl((*msg)->getLocalHost(),url, (*msg)->getRemoteHost(), url,0); + free(url); + +diff -urNad nepenthes-0.2.2~/modules/shellcode-signatures/sch_namespace_bindfiletransfer.cpp nepenthes-0.2.2/modules/shellcode-signatures/sch_namespace_bindfiletransfer.cpp +--- nepenthes-0.2.2~/modules/shellcode-signatures/sch_namespace_bindfiletransfer.cpp 2006-04-08 19:40:17.000000000 +0100 ++++ nepenthes-0.2.2/modules/shellcode-signatures/sch_namespace_bindfiletransfer.cpp 2008-07-16 21:50:22.000000000 +0100 +@@ -133,8 +133,9 @@ + + char *url; + unsigned char *base64Key = g_Nepenthes->getUtilities()->b64encode_alloc(authKey,4); ++ int res; + +- asprintf(&url,"blink://%s:%i/%s",inet_ntoa(*(in_addr *)&host),port,base64Key); ++ res = asprintf(&url,"blink://%s:%i/%s",inet_ntoa(*(in_addr *)&host),port,base64Key); + g_Nepenthes->getDownloadMgr()->downloadUrl((*msg)->getLocalHost(),url,(*msg)->getRemoteHost(),url,0); + free(url); + free(base64Key); +@@ -143,7 +144,8 @@ + logInfo("%s -> %s:%u \n",m_ShellcodeHandlerName.c_str(), inet_ntoa(*(in_addr *)&host), port); + + char *url; +- asprintf(&url,"creceive://%s:%d/%i",inet_ntoa(*(in_addr *)&host), port, 0); ++ int res; ++ res = asprintf(&url,"creceive://%s:%d/%i",inet_ntoa(*(in_addr *)&host), port, 0); + g_Nepenthes->getDownloadMgr()->downloadUrl((*msg)->getLocalHost(),url, (*msg)->getRemoteHost(), url,0); + free(url); + +diff -urNad nepenthes-0.2.2~/modules/shellcode-signatures/sch_namespace_connectbackfiletransfer.cpp nepenthes-0.2.2/modules/shellcode-signatures/sch_namespace_connectbackfiletransfer.cpp +--- nepenthes-0.2.2~/modules/shellcode-signatures/sch_namespace_connectbackfiletransfer.cpp 2006-04-08 19:40:18.000000000 +0100 ++++ nepenthes-0.2.2/modules/shellcode-signatures/sch_namespace_connectbackfiletransfer.cpp 2008-07-16 21:47:42.000000000 +0100 +@@ -145,8 +145,9 @@ + + char *url; + unsigned char *base64Key = g_Nepenthes->getUtilities()->b64encode_alloc(authKey,4); +- +- asprintf(&url,"link://%s:%i/%s",inet_ntoa(*(in_addr *)&host),port,base64Key); ++ int res; ++ ++ res = asprintf(&url,"link://%s:%i/%s",inet_ntoa(*(in_addr *)&host),port,base64Key); + g_Nepenthes->getDownloadMgr()->downloadUrl((*msg)->getLocalHost(),url,(*msg)->getRemoteHost(),url,0); + free(url); + free(base64Key); +@@ -155,7 +156,9 @@ + logInfo("%s -> %s:%u \n",m_ShellcodeHandlerName.c_str(), inet_ntoa(*(in_addr *)&host), port); + + char *url; +- asprintf(&url,"csend://%s:%d/%i",inet_ntoa(*(in_addr *)&host), port, 0); ++ int res; ++ ++ res = asprintf(&url,"csend://%s:%d/%i",inet_ntoa(*(in_addr *)&host), port, 0); + g_Nepenthes->getDownloadMgr()->downloadUrl((*msg)->getLocalHost(),url, (*msg)->getRemoteHost(), url,0); + free(url); + +diff -urNad nepenthes-0.2.2~/modules/submit-gotek/submit-gotek.cpp nepenthes-0.2.2/modules/submit-gotek/submit-gotek.cpp +--- nepenthes-0.2.2~/modules/submit-gotek/submit-gotek.cpp 2008-07-16 21:36:38.000000000 +0100 ++++ nepenthes-0.2.2/modules/submit-gotek/submit-gotek.cpp 2008-07-16 21:48:10.000000000 +0100 +@@ -274,8 +274,9 @@ + { + { // TODO substitute with clean std::string solution + char * temp; ++ int res; + +- asprintf(&temp, "sample-%u-%03u", (unsigned int) time(NULL), rand() % 1000); ++ res = asprintf(&temp, "sample-%u-%03u", (unsigned int) time(NULL), rand() % 1000); + fileName += temp; + free(temp); + } +diff -urNad nepenthes-0.2.2~/modules/submit-postgres/PGDownloadContext.cpp nepenthes-0.2.2/modules/submit-postgres/PGDownloadContext.cpp +--- nepenthes-0.2.2~/modules/submit-postgres/PGDownloadContext.cpp 2008-07-16 21:36:38.000000000 +0100 ++++ nepenthes-0.2.2/modules/submit-postgres/PGDownloadContext.cpp 2008-07-16 21:53:22.000000000 +0100 +@@ -117,7 +117,8 @@ + unsigned char *data = (unsigned char *)malloc(s.st_size); + memset(data,0,s.st_size); + FILE *f = fopen(path,"r"); +- fread(data,1,s.st_size,f); ++ size_t nbytes; ++ nbytes = fread(data,1,s.st_size,f); + fclose(f); + + Bencoding_Context *c = Bencoding_createContext(); +@@ -296,8 +297,9 @@ + benc.append(m_FileContent); + benc += "e"; + ++ size_t nbytes; + +- fwrite(benc.data(),1,benc.size(),f); ++ nbytes = fwrite(benc.data(),1,benc.size(),f); + + fclose(f); + logDebug("Wrote bencoded spoolfile %s (%i bytes)\n",m_FilePath.c_str(),benc.size()); +diff -urNad nepenthes-0.2.2~/modules/vuln-ssh/SSHSocket.cpp nepenthes-0.2.2/modules/vuln-ssh/SSHSocket.cpp +--- nepenthes-0.2.2~/modules/vuln-ssh/SSHSocket.cpp 2006-05-04 11:25:42.000000000 +0100 ++++ nepenthes-0.2.2/modules/vuln-ssh/SSHSocket.cpp 2008-07-16 21:48:30.000000000 +0100 +@@ -272,7 +272,8 @@ + ssh_message_channel_request_reply_success(message); + + char *welcome; +- asprintf(&welcome,"Last login: Mon Jan 12 22:03:55 2005 from 212.54.21.23\n\r%s@nepenthes:~$ ",m_User.c_str()); ++ int res; ++ res = asprintf(&welcome,"Last login: Mon Jan 12 22:03:55 2005 from 212.54.21.23\n\r%s@nepenthes:~$ ",m_User.c_str()); + channel_write(m_Channel,(void *)welcome,strlen(welcome)); + free(welcome); + +diff -urNad nepenthes-0.2.2~/modules/x-6/x-6.cpp nepenthes-0.2.2/modules/x-6/x-6.cpp +--- nepenthes-0.2.2~/modules/x-6/x-6.cpp 2008-07-16 21:36:38.000000000 +0100 ++++ nepenthes-0.2.2/modules/x-6/x-6.cpp 2008-07-16 21:51:18.000000000 +0100 +@@ -304,7 +304,8 @@ + printf("NUM %i\n",(int)i); + logSpam( "domain %s has ip %s \n",result->getDNS().c_str(),inet_ntoa(*(in_addr *)&*it)); + char *reply; +- asprintf(&reply,"domain %s has A %s (context %08x)\n",result->getDNS().c_str(), inet_ntoa(*(in_addr *)&*it), (uint32_t)((intptr_t)result->getObject())); ++ int res; ++ res = asprintf(&reply,"domain %s has A %s (context %08x)\n",result->getDNS().c_str(), inet_ntoa(*(in_addr *)&*it), (uint32_t)((intptr_t)result->getObject())); + m_Socket->doRespond(reply,strlen(reply)); + free(reply); + +@@ -341,7 +342,8 @@ + { + logSpam("domain %s has no A, resolve error\n",result->getDNS().c_str()); + char *reply; +- asprintf(&reply,"domain '%s' could not resolve A\n", result->getDNS().c_str()); ++ int res; ++ res = asprintf(&reply,"domain '%s' could not resolve A\n", result->getDNS().c_str()); + m_Socket->doRespond(reply,strlen(reply)); + free(reply); + } else +@@ -349,7 +351,8 @@ + { + logSpam("domain %s has no TXT, resolve error\n",result->getDNS().c_str()); + char *reply; +- asprintf(&reply,"domain '%s' could not resolve TXT\n", result->getDNS().c_str()); ++ int res; ++ res = asprintf(&reply,"domain '%s' could not resolve TXT\n", result->getDNS().c_str()); + m_Socket->doRespond(reply,strlen(reply)); + free(reply); + } +diff -urNad nepenthes-0.2.2~/nepenthes-core/src/Config.cpp nepenthes-0.2.2/nepenthes-core/src/Config.cpp +--- nepenthes-0.2.2~/nepenthes-core/src/Config.cpp 2008-07-16 20:17:20.000000000 +0100 ++++ nepenthes-0.2.2/nepenthes-core/src/Config.cpp 2008-07-16 21:36:38.000000000 +0100 +@@ -142,6 +142,7 @@ + + void Config::load(const char *filename) + { ++ + #ifdef WIN32 + struct _stat file; + #else +@@ -159,7 +160,7 @@ + + data = (unsigned char *)malloc(file.st_size); + FILE *f = fopen(filename,"rb"); +- fread(data,1,file.st_size,f); ++ size_t nbytes = fread(data,1,file.st_size,f); + fclose(f); + + #else +diff -urNad nepenthes-0.2.2~/nepenthes-core/src/DownloadManager.cpp nepenthes-0.2.2/nepenthes-core/src/DownloadManager.cpp +--- nepenthes-0.2.2~/nepenthes-core/src/DownloadManager.cpp 2008-07-16 20:17:20.000000000 +0100 ++++ nepenthes-0.2.2/nepenthes-core/src/DownloadManager.cpp 2008-07-16 21:36:38.000000000 +0100 +@@ -333,6 +333,7 @@ + + if ( bReplaceHost ) + { ++ int res; + string sUrl = down->getDownloadUrl()->getProtocol(); + sUrl += "://"; + +@@ -342,7 +343,7 @@ + logInfo("Replaced Address, new URL is %s \n",sUrl.c_str()); + + char *port; +- asprintf(&port,":%i/",down->getDownloadUrl()->getPort()); ++ res = asprintf(&port,":%i/",down->getDownloadUrl()->getPort()); + sUrl += port; + free(port); + +diff -urNad nepenthes-0.2.2~/nepenthes-core/src/LogManager.cpp nepenthes-0.2.2/nepenthes-core/src/LogManager.cpp +--- nepenthes-0.2.2~/nepenthes-core/src/LogManager.cpp 2008-07-16 21:36:38.000000000 +0100 ++++ nepenthes-0.2.2/nepenthes-core/src/LogManager.cpp 2008-07-16 21:36:38.000000000 +0100 +@@ -170,6 +170,7 @@ + void LogManager::logf(uint32_t mask, const char *format, ...) + { + va_list ap; ++ int res; + + + va_start(ap, format); +@@ -186,7 +187,7 @@ + va_end(ap); + #else + char *message; +- vasprintf(&message, format, ap); ++ res = vasprintf(&message, format, ap); + va_end(ap); + + log(mask, message); +diff -urNad nepenthes-0.2.2~/nepenthes-core/src/Nepenthes.cpp nepenthes-0.2.2/nepenthes-core/src/Nepenthes.cpp +--- nepenthes-0.2.2~/nepenthes-core/src/Nepenthes.cpp 2008-07-16 21:36:38.000000000 +0100 ++++ nepenthes-0.2.2/nepenthes-core/src/Nepenthes.cpp 2008-07-16 21:36:38.000000000 +0100 +@@ -516,8 +516,9 @@ + + if (opt.m_daemonize == true) + { ++ int res; + logInfo("running as daemon\n"); +- daemon(1,0); ++ res = daemon(1,0); + logInfo("daemon process id is %i\n",getpid()); + } + +@@ -817,7 +818,8 @@ + return -1; + } else + { +- fread(buffer,1,filesize,f); ++ size_t nbytes; ++ nbytes = fread(buffer,1,filesize,f); + fclose(f); + + uint32_t i; +diff -urNad nepenthes-0.2.2~/nepenthes-core/src/RingFileLogger.cpp nepenthes-0.2.2/nepenthes-core/src/RingFileLogger.cpp +--- nepenthes-0.2.2~/nepenthes-core/src/RingFileLogger.cpp 2008-07-16 21:36:38.000000000 +0100 ++++ nepenthes-0.2.2/nepenthes-core/src/RingFileLogger.cpp 2008-07-16 21:36:38.000000000 +0100 +@@ -79,6 +79,8 @@ + + void RingFileLogger::setLogFileFormat(char *fmt) + { ++ int res; ++ + if (m_FileFormat != NULL) + { + free(m_FileFormat); +@@ -90,7 +92,7 @@ + { + free(m_FirstFile); + } +- asprintf(&m_FirstFile, m_FileFormat, 0); ++ res = asprintf(&m_FirstFile, m_FileFormat, 0); + } + + void RingFileLogger::setMaxFiles(uint8_t count) +diff -urNad nepenthes-0.2.2~/nepenthes-core/src/Utilities.cpp nepenthes-0.2.2/nepenthes-core/src/Utilities.cpp +--- nepenthes-0.2.2~/nepenthes-core/src/Utilities.cpp 2008-07-16 21:36:38.000000000 +0100 ++++ nepenthes-0.2.2/nepenthes-core/src/Utilities.cpp 2008-07-16 21:36:38.000000000 +0100 +@@ -370,7 +370,8 @@ + + if( (f = fopen(md5.c_str(), "wb")) ) + { +- fwrite((const void *)data, len, 1, f); ++ size_t nbytes; ++ nbytes = fwrite((const void *)data, len, 1, f); + fclose(f); + + g_Nepenthes->getLogMgr()->logf(mask,"Stored Hexdump %s (0x%08x , 0x%08x).\n", md5.c_str(), (uint32_t)((intptr_t)data), len); diff -Nru nepenthes-0.2.0/debian/postrm nepenthes-0.2.2/debian/postrm --- nepenthes-0.2.0/debian/postrm 2006-11-13 22:10:56.000000000 +0000 +++ nepenthes-0.2.2/debian/postrm 2008-07-16 23:02:26.000000000 +0100 @@ -5,11 +5,18 @@ /var/log/nepenthes /var/spool/nepenthes \ /var/lib/nepenthes/hexdumps /var/lib/nepenthes/binaries do - echo $FILE if dpkg-statoverride --list $FILE >/dev/null; then dpkg-statoverride --remove $FILE fi done + for FILE in \ + /etc/nepenthes/download-nepenthes.conf \ + /etc/nepenthes/geolocation-ip2location.conf \ + /etc/nepenthes/submit-nepenthes.conf \ + /etc/nepenthes/submit-xmlrpc.conf + do + test -f $FILE && rm $FILE + done fi #DEBHELPER# exit 0 diff -Nru nepenthes-0.2.0/debian/rules nepenthes-0.2.2/debian/rules --- nepenthes-0.2.0/debian/rules 2008-07-16 23:02:26.000000000 +0100 +++ nepenthes-0.2.2/debian/rules 2008-07-16 23:02:26.000000000 +0100 @@ -2,7 +2,6 @@ DEB_HOST_GNU_TYPE ?= $(shell dpkg-architecture -qDEB_HOST_GNU_TYPE) DEB_BUILD_GNU_TYPE ?= $(shell dpkg-architecture -qDEB_BUILD_GNU_TYPE) - CFLAGS = -Wall -g ifneq (,$(findstring noopt,$(DEB_BUILD_OPTIONS))) @@ -11,7 +10,7 @@ CFLAGS += -O2 endif -config.status: configure +config.status: patch configure dh_testdir # Add here commands to configure the package. CFLAGS="$(CFLAGS)" ./configure --host=$(DEB_HOST_GNU_TYPE) --build=$(DEB_BUILD_GNU_TYPE) \ @@ -20,16 +19,15 @@ --enable-capabilities \ --enable-pcap \ --disable-static\ + --disable-ipq --with-pic \ - --enable-ipq \ - --with-ipq-include=/usr/include/libipq \ --enable-postgre \ --with-postgre-include=/usr/include/postgresql build: build-stamp -build-stamp: config.status +build-stamp: patch config.status dh_testdir # Add here commands to compile the package. @@ -37,7 +35,9 @@ touch build-stamp -clean: +clean: clean-patched unpatch + +clean-patched: dh_testdir dh_testroot rm -f build-stamp @@ -50,9 +50,17 @@ ifneq "$(wildcard /usr/share/misc/config.guess)" "" cp -f /usr/share/misc/config.guess config.guess endif + dh_clean +patch: patch-stamp - dh_clean +patch-stamp: + dpatch apply-all + dpatch cat-all >patch-stamp + +unpatch: + dpatch deapply-all + rm -rf patch-stamp debian/patched install: build dh_testdir @@ -64,10 +72,6 @@ $(MAKE) install DESTDIR=$(CURDIR)/debian/nepenthes -# Build architecture-independent files here. -binary-indep: build install -# We have nothing to do by default. - # Build architecture-dependent files here. binary-arch: build install dh_testdir @@ -87,5 +91,5 @@ dh_md5sums dh_builddeb -binary: binary-indep binary-arch -.PHONY: build clean binary-indep binary-arch binary install +binary: binary-arch +.PHONY: build clean binary-indep binary-arch binary install patch unpatch diff -Nru nepenthes-0.2.0/doc/nepenthes.8 nepenthes-0.2.2/doc/nepenthes.8 --- nepenthes-0.2.0/doc/nepenthes.8 2006-11-14 21:49:27.000000000 +0000 +++ nepenthes-0.2.2/doc/nepenthes.8 2006-02-20 16:40:31.000000000 +0000 @@ -1,6 +1,6 @@ .TH NEPENTHES "8" "2005-11-18" "nepenthes 0.1.3" .SH NAME -nepenthes - collect malware by emulating widespread vulnerabilities +nepenthes - finest collection - .SH SYNOPSIS \fBnepenthes\fR [\fIOPTIONS\fR] .TP @@ -111,18 +111,19 @@ check the files in the directory /opt/nepenthes/var/hexdumps and the files in /tmp/*.bin for known shellcodes, do nothing. .SH FILES .TP -.I /etc/nepenthes/nepenthes.conf +.I etc/nepenthes/nepenthes.conf nepenthes configuration file .TP -.I /usr/lib/nepenthes/ +.I lib/nepenthes/ nepenthes modules .TP -.I /etc/nepenthes/ +.I etc/nepenthes/ nepenthes modules configuration files -.SH AUTHORS -This page was written by Markus Koetter -for version 0.1.3 of nepenthes. It was adapted for Debian by Luciano Bello . +.SH BUGS +.TP +this manual is a pain + .SH SEE ALSO .BR nepenthes.conf (5) diff -Nru nepenthes-0.2.0/ltmain.sh nepenthes-0.2.2/ltmain.sh --- nepenthes-0.2.0/ltmain.sh 2006-06-19 19:36:49.000000000 +0100 +++ nepenthes-0.2.2/ltmain.sh 2005-09-25 15:53:57.000000000 +0100 @@ -43,8 +43,8 @@ PROGRAM=ltmain.sh PACKAGE=libtool -VERSION="1.5.22 Debian 1.5.22-4" -TIMESTAMP=" (1.1220.2.365 2005/12/18 22:14:06)" +VERSION="1.5.20 Debian 1.5.20-2" +TIMESTAMP=" (1.1220.2.287 2005/08/31 18:54:15)" # See if we are running on zsh, and set the options which allow our # commands through without removal of \ escapes. @@ -132,8 +132,6 @@ show="$echo" show_help= execute_dlfiles= -duplicate_deps=no -preserve_args= lo2o="s/\\.lo\$/.${objext}/" o2lo="s/\\.${objext}\$/.lo/" @@ -141,43 +139,6 @@ # Shell function definitions: # This seems to be the best place for them -# func_mktempdir [string] -# Make a temporary directory that won't clash with other running -# libtool processes, and avoids race conditions if possible. If -# given, STRING is the basename for that directory. -func_mktempdir () -{ - my_template="${TMPDIR-/tmp}/${1-$progname}" - - if test "$run" = ":"; then - # Return a directory name, but don't create it in dry-run mode - my_tmpdir="${my_template}-$$" - else - - # If mktemp works, use that first and foremost - my_tmpdir=`mktemp -d "${my_template}-XXXXXXXX" 2>/dev/null` - - if test ! -d "$my_tmpdir"; then - # Failing that, at least try and use $RANDOM to avoid a race - my_tmpdir="${my_template}-${RANDOM-0}$$" - - save_mktempdir_umask=`umask` - umask 0077 - $mkdir "$my_tmpdir" - umask $save_mktempdir_umask - fi - - # If we're not in dry-run mode, bomb out on failure - test -d "$my_tmpdir" || { - $echo "cannot create temporary directory \`$my_tmpdir'" 1>&2 - exit $EXIT_FAILURE - } - fi - - $echo "X$my_tmpdir" | $Xsed -} - - # func_win32_libid arg # return the library type of file 'arg' # @@ -196,11 +157,12 @@ if eval $OBJDUMP -f $1 | $SED -e '10q' 2>/dev/null | \ $EGREP -e 'file format pe-i386(.*architecture: i386)?' >/dev/null ; then win32_nmres=`eval $NM -f posix -A $1 | \ - $SED -n -e '1,100{/ I /{s,.*,import,;p;q;};}'` - case $win32_nmres in - import*) win32_libid_type="x86 archive import";; - *) win32_libid_type="x86 archive static";; - esac + sed -n -e '1,100{/ I /{x;/import/!{s/^/import/;h;p;};x;};}'` + if test "X$win32_nmres" = "Ximport" ; then + win32_libid_type="x86 archive import" + else + win32_libid_type="x86 archive static" + fi fi ;; *DLL*) @@ -333,9 +295,9 @@ $run ${rm}r "$my_xdir" $show "$mkdir $my_xdir" $run $mkdir "$my_xdir" - exit_status=$? - if test "$exit_status" -ne 0 && test ! -d "$my_xdir"; then - exit $exit_status + status=$? + if test "$status" -ne 0 && test ! -d "$my_xdir"; then + exit $status fi case $host in *-darwin*) @@ -390,8 +352,6 @@ # Darwin sucks eval std_shrext=\"$shrext_cmds\" -disable_libs=no - # Parse our command line options once, thoroughly. while test "$#" -gt 0 do @@ -508,11 +468,7 @@ preserve_args="$preserve_args $arg" ;; - --tag) - prevopt="--tag" - prev=tag - preserve_args="$preserve_args --tag" - ;; + --tag) prevopt="--tag" prev=tag ;; --tag=*) set tag "$optarg" ${1+"$@"} shift @@ -544,18 +500,6 @@ exit $EXIT_FAILURE fi -case $disable_libs in -no) - ;; -shared) - build_libtool_libs=no - build_old_libs=yes - ;; -static) - build_old_libs=`case $build_libtool_libs in yes) echo no;; *) echo yes;; esac` - ;; -esac - # If this variable is set in any of the actions, the command in it # will be execed at the end. This prevents here-documents from being # left over by shells. @@ -912,9 +856,9 @@ if test ! -d "${xdir}$objdir"; then $show "$mkdir ${xdir}$objdir" $run $mkdir ${xdir}$objdir - exit_status=$? - if test "$exit_status" -ne 0 && test ! -d "${xdir}$objdir"; then - exit $exit_status + status=$? + if test "$status" -ne 0 && test ! -d "${xdir}$objdir"; then + exit $status fi fi @@ -1117,7 +1061,6 @@ no_install=no objs= non_pic_objects= - notinst_path= # paths that contain not-installed libtool libraries precious_files_regex= prefer_static_libs=no preload=no @@ -1146,15 +1089,14 @@ if test -n "$link_static_flag"; then dlopen_self=$dlopen_self_static fi - prefer_static_libs=yes else if test -z "$pic_flag" && test -n "$link_static_flag"; then dlopen_self=$dlopen_self_static fi - prefer_static_libs=built fi build_libtool_libs=no build_old_libs=yes + prefer_static_libs=yes break ;; esac @@ -1329,11 +1271,6 @@ if test -z "$pic_object" || test "$pic_object" = none ; then arg="$non_pic_object" fi - else - # If the PIC object exists, use it instead. - # $xdir was prepended to $pic_object above. - non_pic_object="$pic_object" - non_pic_objects="$non_pic_objects $non_pic_object" fi else # Only an error if not doing a dry-run. @@ -1417,8 +1354,8 @@ prev= continue ;; - darwin_framework|darwin_framework_skip) - test "$prev" = "darwin_framework" && compiler_flags="$compiler_flags $arg" + darwin_framework) + compiler_flags="$compiler_flags $arg" compile_command="$compile_command $arg" finalize_command="$finalize_command $arg" prev= @@ -1482,17 +1419,13 @@ continue ;; - -framework|-arch|-isysroot) - case " $CC " in - *" ${arg} ${1} "* | *" ${arg} ${1} "*) - prev=darwin_framework_skip ;; - *) compiler_flags="$compiler_flags $arg" - prev=darwin_framework ;; - esac + -framework|-arch) + prev=darwin_framework + compiler_flags="$compiler_flags $arg" compile_command="$compile_command $arg" finalize_command="$finalize_command $arg" - continue - ;; + continue + ;; -inst-prefix-dir) prev=inst_prefix @@ -1520,8 +1453,7 @@ absdir=`cd "$dir" && pwd` if test -z "$absdir"; then $echo "$modename: cannot determine absolute directory name of \`$dir'" 1>&2 - absdir="$dir" - notinst_path="$notinst_path $dir" + exit $EXIT_FAILURE fi dir="$absdir" ;; @@ -1535,15 +1467,10 @@ esac case $host in *-*-cygwin* | *-*-mingw* | *-*-pw32* | *-*-os2*) - testbindir=`$echo "X$dir" | $Xsed -e 's*/lib$*/bin*'` case :$dllsearchpath: in *":$dir:"*) ;; *) dllsearchpath="$dllsearchpath:$dir";; esac - case :$dllsearchpath: in - *":$testbindir:"*) ;; - *) dllsearchpath="$dllsearchpath:$testbindir";; - esac ;; esac continue @@ -1552,11 +1479,11 @@ -l*) if test "X$arg" = "X-lc" || test "X$arg" = "X-lm"; then case $host in - *-*-cygwin* | *-*-mingw* | *-*-pw32* | *-*-beos*) + *-*-cygwin* | *-*-pw32* | *-*-beos*) # These systems don't actually have a C or math library (as such) continue ;; - *-*-os2*) + *-*-mingw* | *-*-os2*) # These systems don't actually have a C library (as such) test "X$arg" = "X-lc" && continue ;; @@ -1568,15 +1495,6 @@ # Rhapsody C and math libraries are in the System framework deplibs="$deplibs -framework System" continue - ;; - *-*-sco3.2v5* | *-*-sco5v6*) - # Causes problems with __ctype - test "X$arg" = "X-lc" && continue - ;; - *-*-sysv4.2uw2* | *-*-sysv5* | *-*-unixware* | *-*-OpenUNIX*) - # Compiler inserts libc in the correct place for threads to work - test "X$arg" = "X-lc" && continue - ;; esac elif test "X$arg" = "X-lc_r"; then case $host in @@ -1618,12 +1536,7 @@ # +DA*, +DD* enable 64-bit mode on the HP compiler # -q* pass through compiler args for the IBM compiler # -m* pass through architecture-specific compiler args for GCC - # -m*, -t[45]*, -txscale* pass through architecture-specific - # compiler args for GCC - # -pg pass through profiling flag for GCC - # @file GCC response files - -64|-mips[0-9]|-r[0-9][0-9]*|-xarch=*|-xtarget=*|+DA*|+DD*|-q*|-m*|-pg| \ - -t[45]*|-txscale*|@*) + -64|-mips[0-9]|-r[0-9][0-9]*|-xarch=*|-xtarget=*|+DA*|+DD*|-q*|-m*) # Unknown arguments in both finalize_command and compile_command need # to be aesthetically quoted because they are evaled later. @@ -1635,7 +1548,9 @@ esac compile_command="$compile_command $arg" finalize_command="$finalize_command $arg" - compiler_flags="$compiler_flags $arg" + if test "$with_gcc" = "yes" ; then + compiler_flags="$compiler_flags $arg" + fi continue ;; @@ -1873,11 +1788,6 @@ if test -z "$pic_object" || test "$pic_object" = none ; then arg="$non_pic_object" fi - else - # If the PIC object exists, use it instead. - # $xdir was prepended to $pic_object above. - non_pic_object="$pic_object" - non_pic_objects="$non_pic_objects $non_pic_object" fi else # Only an error if not doing a dry-run. @@ -1983,9 +1893,9 @@ if test ! -d "$output_objdir"; then $show "$mkdir $output_objdir" $run $mkdir $output_objdir - exit_status=$? - if test "$exit_status" -ne 0 && test ! -d "$output_objdir"; then - exit $exit_status + status=$? + if test "$status" -ne 0 && test ! -d "$output_objdir"; then + exit $status fi fi @@ -2048,6 +1958,7 @@ newlib_search_path= need_relink=no # whether we're linking any uninstalled libtool libraries notinst_deplibs= # not-installed libtool libraries + notinst_path= # paths that contain not-installed libtool libraries case $linkmode in lib) passes="conv link" @@ -2286,7 +2197,7 @@ esac # case $deplib if test "$found" = yes || test -f "$lib"; then : else - $echo "$modename: cannot find the library \`$lib' or unhandled argument \`$deplib'" 1>&2 + $echo "$modename: cannot find the library \`$lib'" 1>&2 exit $EXIT_FAILURE fi @@ -2537,12 +2448,8 @@ fi link_static=no # Whether the deplib will be linked statically - use_static_libs=$prefer_static_libs - if test "$use_static_libs" = built && test "$installed" = yes ; then - use_static_libs=no - fi if test -n "$library_names" && - { test "$use_static_libs" = no || test -z "$old_library"; }; then + { test "$prefer_static_libs" = no || test -z "$old_library"; }; then if test "$installed" = no; then notinst_deplibs="$notinst_deplibs $lib" need_relink=yes @@ -2655,15 +2562,11 @@ if test "$hardcode_direct" = no; then add="$dir/$linklib" case $host in - *-*-sco3.2v5.0.[024]*) add_dir="-L$dir" ;; - *-*-sysv4*uw2*) add_dir="-L$dir" ;; - *-*-sysv5OpenUNIX* | *-*-sysv5UnixWare7.[01].[10]* | \ - *-*-unixware7*) add_dir="-L$dir" ;; + *-*-sco3.2v5* ) add_dir="-L$dir" ;; *-*-darwin* ) # if the lib is a module then we can not link against # it, someone is ignoring the new warnings I added - if /usr/bin/file -L $add 2> /dev/null | - $EGREP ": [^:]* bundle" >/dev/null ; then + if /usr/bin/file -L $add 2> /dev/null | $EGREP "bundle" >/dev/null ; then $echo "** Warning, lib $linklib is a module, not a shared library" if test -z "$old_library" ; then $echo @@ -3419,9 +3322,9 @@ # Eliminate all temporary directories. for path in $notinst_path; do - lib_search_path=`$echo "$lib_search_path " | ${SED} -e "s% $path % %g"` - deplibs=`$echo "$deplibs " | ${SED} -e "s% -L$path % %g"` - dependency_libs=`$echo "$dependency_libs " | ${SED} -e "s% -L$path % %g"` + lib_search_path=`$echo "$lib_search_path " | ${SED} -e 's% $path % %g'` + deplibs=`$echo "$deplibs " | ${SED} -e 's% -L$path % %g'` + dependency_libs=`$echo "$dependency_libs " | ${SED} -e 's% -L$path % %g'` done if test -n "$xrpath"; then @@ -3474,12 +3377,7 @@ ;; *-*-openbsd* | *-*-freebsd* | *-*-dragonfly*) # Do not include libc due to us having libc/libc_r. - ;; - *-*-sco3.2v5* | *-*-sco5v6*) - # Causes problems with __ctype - ;; - *-*-sysv4.2uw2* | *-*-sysv5* | *-*-unixware* | *-*-OpenUNIX*) - # Compiler inserts libc in the correct place for threads to work + test "X$arg" = "X-lc" && continue ;; *) # Add libc to deplibs on all other systems if necessary. @@ -3523,7 +3421,7 @@ int main() { return 0; } EOF $rm conftest - $LTCC $LTCFLAGS -o conftest conftest.c $deplibs + $LTCC -o conftest conftest.c $deplibs if test "$?" -eq 0 ; then ldd_output=`ldd conftest` for i in $deplibs; do @@ -3568,7 +3466,7 @@ # If $name is empty we are operating on a -L argument. if test "$name" != "" && test "$name" != "0"; then $rm conftest - $LTCC $LTCFLAGS -o conftest conftest.c $i + $LTCC -o conftest conftest.c $i # Did it work? if test "$?" -eq 0 ; then ldd_output=`ldd conftest` @@ -3815,35 +3713,6 @@ deplibs=$newdeplibs fi - - # move library search paths that coincide with paths to not yet - # installed libraries to the beginning of the library search list - new_libs= - for path in $notinst_path; do - case " $new_libs " in - *" -L$path/$objdir "*) ;; - *) - case " $deplibs " in - *" -L$path/$objdir "*) - new_libs="$new_libs -L$path/$objdir" ;; - esac - ;; - esac - done - for deplib in $deplibs; do - case $deplib in - -L*) - case " $new_libs " in - *" $deplib "*) ;; - *) new_libs="$new_libs $deplib" ;; - esac - ;; - *) new_libs="$new_libs $deplib" ;; - esac - done - deplibs="$new_libs" - - # All the library-specific variables (install_libdir is set above). library_names= old_library= @@ -3927,7 +3796,6 @@ fi lib="$output_objdir/$realname" - linknames= for link do linknames="$linknames $link" @@ -4359,35 +4227,6 @@ ;; esac - - # move library search paths that coincide with paths to not yet - # installed libraries to the beginning of the library search list - new_libs= - for path in $notinst_path; do - case " $new_libs " in - *" -L$path/$objdir "*) ;; - *) - case " $compile_deplibs " in - *" -L$path/$objdir "*) - new_libs="$new_libs -L$path/$objdir" ;; - esac - ;; - esac - done - for deplib in $compile_deplibs; do - case $deplib in - -L*) - case " $new_libs " in - *" $deplib "*) ;; - *) new_libs="$new_libs $deplib" ;; - esac - ;; - *) new_libs="$new_libs $deplib" ;; - esac - done - compile_deplibs="$new_libs" - - compile_command="$compile_command $compile_deplibs" finalize_command="$finalize_command $finalize_deplibs" @@ -4432,15 +4271,10 @@ fi case $host in *-*-cygwin* | *-*-mingw* | *-*-pw32* | *-*-os2*) - testbindir=`$echo "X$libdir" | $Xsed -e 's*/lib$*/bin*'` case :$dllsearchpath: in *":$libdir:"*) ;; *) dllsearchpath="$dllsearchpath:$libdir";; esac - case :$dllsearchpath: in - *":$testbindir:"*) ;; - *) dllsearchpath="$dllsearchpath:$testbindir";; - esac ;; esac done @@ -4557,22 +4391,10 @@ export_symbols="$output_objdir/$outputname.exp" $run $rm $export_symbols $run eval "${SED} -n -e '/^: @PROGRAM@ $/d' -e 's/^.* \(.*\)$/\1/p' "'< "$nlist" > "$export_symbols"' - case $host in - *cygwin* | *mingw* ) - $run eval "echo EXPORTS "'> "$output_objdir/$outputname.def"' - $run eval 'cat "$export_symbols" >> "$output_objdir/$outputname.def"' - ;; - esac else - $run eval "${SED} -e 's/\([].[*^$]\)/\\\\\1/g' -e 's/^/ /' -e 's/$/$/'"' < "$export_symbols" > "$output_objdir/$outputname.exp"' + $run eval "${SED} -e 's/\([ ][.*^$]\)/\\\1/g' -e 's/^/ /' -e 's/$/$/'"' < "$export_symbols" > "$output_objdir/$outputname.exp"' $run eval 'grep -f "$output_objdir/$outputname.exp" < "$nlist" > "$nlist"T' $run eval 'mv "$nlist"T "$nlist"' - case $host in - *cygwin* | *mingw* ) - $run eval "echo EXPORTS "'> "$output_objdir/$outputname.def"' - $run eval 'cat "$nlist" >> "$output_objdir/$outputname.def"' - ;; - esac fi fi @@ -4689,29 +4511,16 @@ esac # Now compile the dynamic symbol file. - $show "(cd $output_objdir && $LTCC $LTCFLAGS -c$no_builtin_flag$pic_flag_for_symtable \"$dlsyms\")" - $run eval '(cd $output_objdir && $LTCC $LTCFLAGS -c$no_builtin_flag$pic_flag_for_symtable "$dlsyms")' || exit $? + $show "(cd $output_objdir && $LTCC -c$no_builtin_flag$pic_flag_for_symtable \"$dlsyms\")" + $run eval '(cd $output_objdir && $LTCC -c$no_builtin_flag$pic_flag_for_symtable "$dlsyms")' || exit $? # Clean up the generated files. $show "$rm $output_objdir/$dlsyms $nlist ${nlist}S ${nlist}T" $run $rm "$output_objdir/$dlsyms" "$nlist" "${nlist}S" "${nlist}T" # Transform the symbol file into the correct name. - case $host in - *cygwin* | *mingw* ) - if test -f "$output_objdir/${outputname}.def" ; then - compile_command=`$echo "X$compile_command" | $Xsed -e "s%@SYMFILE@%$output_objdir/${outputname}.def $output_objdir/${outputname}S.${objext}%"` - finalize_command=`$echo "X$finalize_command" | $Xsed -e "s%@SYMFILE@%$output_objdir/${outputname}.def $output_objdir/${outputname}S.${objext}%"` - else - compile_command=`$echo "X$compile_command" | $Xsed -e "s%@SYMFILE@%$output_objdir/${outputname}S.${objext}%"` - finalize_command=`$echo "X$finalize_command" | $Xsed -e "s%@SYMFILE@%$output_objdir/${outputname}S.${objext}%"` - fi - ;; - * ) - compile_command=`$echo "X$compile_command" | $Xsed -e "s%@SYMFILE@%$output_objdir/${outputname}S.${objext}%"` - finalize_command=`$echo "X$finalize_command" | $Xsed -e "s%@SYMFILE@%$output_objdir/${outputname}S.${objext}%"` - ;; - esac + compile_command=`$echo "X$compile_command" | $Xsed -e "s%@SYMFILE@%$output_objdir/${outputname}S.${objext}%"` + finalize_command=`$echo "X$finalize_command" | $Xsed -e "s%@SYMFILE@%$output_objdir/${outputname}S.${objext}%"` ;; *) $echo "$modename: unknown suffix for \`$dlsyms'" 1>&2 @@ -4736,7 +4545,7 @@ # We have no uninstalled library dependencies, so finalize right now. $show "$link_command" $run eval "$link_command" - exit_status=$? + status=$? # Delete the generated files. if test -n "$dlsyms"; then @@ -4744,7 +4553,7 @@ $run $rm "$output_objdir/${outputname}S.${objext}" fi - exit $exit_status + exit $status fi if test -n "$shlibpath_var"; then @@ -4884,12 +4693,10 @@ esac case $host in *cygwin* | *mingw* ) - output_name=`basename $output` - output_path=`dirname $output` - cwrappersource="$output_path/$objdir/lt-$output_name.c" - cwrapper="$output_path/$output_name.exe" - $rm $cwrappersource $cwrapper - trap "$rm $cwrappersource $cwrapper; exit $EXIT_FAILURE" 1 2 15 + cwrappersource=`$echo ${objdir}/lt-${outputname}.c` + cwrapper=`$echo ${output}.exe` + $rm $cwrappersource $cwrapper + trap "$rm $cwrappersource $cwrapper; exit $EXIT_FAILURE" 1 2 15 cat > $cwrappersource < #include #include -#include -#include -#include #if defined(PATH_MAX) # define LT_PATHMAX PATH_MAX @@ -4927,19 +4731,15 @@ #endif #ifndef DIR_SEPARATOR -# define DIR_SEPARATOR '/' -# define PATH_SEPARATOR ':' +#define DIR_SEPARATOR '/' #endif #if defined (_WIN32) || defined (__MSDOS__) || defined (__DJGPP__) || \ defined (__OS2__) -# define HAVE_DOS_BASED_FILE_SYSTEM -# ifndef DIR_SEPARATOR_2 -# define DIR_SEPARATOR_2 '\\' -# endif -# ifndef PATH_SEPARATOR_2 -# define PATH_SEPARATOR_2 ';' -# endif +#define HAVE_DOS_BASED_FILE_SYSTEM +#ifndef DIR_SEPARATOR_2 +#define DIR_SEPARATOR_2 '\\' +#endif #endif #ifndef DIR_SEPARATOR_2 @@ -4949,32 +4749,17 @@ (((ch) == DIR_SEPARATOR) || ((ch) == DIR_SEPARATOR_2)) #endif /* DIR_SEPARATOR_2 */ -#ifndef PATH_SEPARATOR_2 -# define IS_PATH_SEPARATOR(ch) ((ch) == PATH_SEPARATOR) -#else /* PATH_SEPARATOR_2 */ -# define IS_PATH_SEPARATOR(ch) ((ch) == PATH_SEPARATOR_2) -#endif /* PATH_SEPARATOR_2 */ - #define XMALLOC(type, num) ((type *) xmalloc ((num) * sizeof(type))) #define XFREE(stale) do { \ if (stale) { free ((void *) stale); stale = 0; } \ } while (0) -/* -DDEBUG is fairly common in CFLAGS. */ -#undef DEBUG -#if defined DEBUGWRAPPER -# define DEBUG(format, ...) fprintf(stderr, format, __VA_ARGS__) -#else -# define DEBUG(format, ...) -#endif - const char *program_name = NULL; void * xmalloc (size_t num); char * xstrdup (const char *string); -const char * base_name (const char *name); -char * find_executable(const char *wrapper); -int check_executable(const char *path); +char * basename (const char *name); +char * fnqualify(const char *path); char * strendzap(char *str, const char *pat); void lt_fatal (const char *message, ...); @@ -4984,50 +4769,29 @@ char **newargz; int i; - program_name = (char *) xstrdup (base_name (argv[0])); - DEBUG("(main) argv[0] : %s\n",argv[0]); - DEBUG("(main) program_name : %s\n",program_name); + program_name = (char *) xstrdup ((char *) basename (argv[0])); newargz = XMALLOC(char *, argc+2); EOF - cat >> $cwrappersource <> $cwrappersource <> $cwrappersource <<"EOF" - newargz[1] = find_executable(argv[0]); - if (newargz[1] == NULL) - lt_fatal("Couldn't find %s", argv[0]); - DEBUG("(main) found exe at : %s\n",newargz[1]); + cat >> $cwrappersource <<"EOF" + newargz[1] = fnqualify(argv[0]); /* we know the script has the same name, without the .exe */ /* so make sure newargz[1] doesn't end in .exe */ strendzap(newargz[1],".exe"); for (i = 1; i < argc; i++) newargz[i+1] = xstrdup(argv[i]); newargz[argc+1] = NULL; - - for (i=0; i> $cwrappersource <> $cwrappersource <> $cwrappersource <> $cwrappersource <<"EOF" + cat >> $cwrappersource <<"EOF" return 127; } @@ -5048,148 +4812,48 @@ ; } -const char * -base_name (const char *name) +char * +basename (const char *name) { const char *base; #if defined (HAVE_DOS_BASED_FILE_SYSTEM) /* Skip over the disk name in MSDOS pathnames. */ - if (isalpha ((unsigned char)name[0]) && name[1] == ':') + if (isalpha (name[0]) && name[1] == ':') name += 2; #endif for (base = name; *name; name++) if (IS_DIR_SEPARATOR (*name)) base = name + 1; - return base; + return (char *) base; } -int -check_executable(const char * path) -{ - struct stat st; - - DEBUG("(check_executable) : %s\n", path ? (*path ? path : "EMPTY!") : "NULL!"); - if ((!path) || (!*path)) - return 0; - - if ((stat (path, &st) >= 0) && - ( - /* MinGW & native WIN32 do not support S_IXOTH or S_IXGRP */ -#if defined (S_IXOTH) - ((st.st_mode & S_IXOTH) == S_IXOTH) || -#endif -#if defined (S_IXGRP) - ((st.st_mode & S_IXGRP) == S_IXGRP) || -#endif - ((st.st_mode & S_IXUSR) == S_IXUSR)) - ) - return 1; - else - return 0; -} - -/* Searches for the full path of the wrapper. Returns - newly allocated full path name if found, NULL otherwise */ char * -find_executable (const char* wrapper) +fnqualify(const char *path) { - int has_slash = 0; - const char* p; - const char* p_next; - /* static buffer for getcwd */ + size_t size; + char *p; char tmp[LT_PATHMAX + 1]; - int tmp_len; - char* concat_name; - - DEBUG("(find_executable) : %s\n", wrapper ? (*wrapper ? wrapper : "EMPTY!") : "NULL!"); - if ((wrapper == NULL) || (*wrapper == '\0')) - return NULL; + assert(path != NULL); - /* Absolute path? */ -#if defined (HAVE_DOS_BASED_FILE_SYSTEM) - if (isalpha ((unsigned char)wrapper[0]) && wrapper[1] == ':') - { - concat_name = xstrdup (wrapper); - if (check_executable(concat_name)) - return concat_name; - XFREE(concat_name); - } - else - { -#endif - if (IS_DIR_SEPARATOR (wrapper[0])) - { - concat_name = xstrdup (wrapper); - if (check_executable(concat_name)) - return concat_name; - XFREE(concat_name); - } + /* Is it qualified already? */ #if defined (HAVE_DOS_BASED_FILE_SYSTEM) - } + if (isalpha (path[0]) && path[1] == ':') + return xstrdup (path); #endif + if (IS_DIR_SEPARATOR (path[0])) + return xstrdup (path); - for (p = wrapper; *p; p++) - if (*p == '/') - { - has_slash = 1; - break; - } - if (!has_slash) - { - /* no slashes; search PATH */ - const char* path = getenv ("PATH"); - if (path != NULL) - { - for (p = path; *p; p = p_next) - { - const char* q; - size_t p_len; - for (q = p; *q; q++) - if (IS_PATH_SEPARATOR(*q)) - break; - p_len = q - p; - p_next = (*q == '\0' ? q : q + 1); - if (p_len == 0) - { - /* empty path: current directory */ - if (getcwd (tmp, LT_PATHMAX) == NULL) - lt_fatal ("getcwd failed"); - tmp_len = strlen(tmp); - concat_name = XMALLOC(char, tmp_len + 1 + strlen(wrapper) + 1); - memcpy (concat_name, tmp, tmp_len); - concat_name[tmp_len] = '/'; - strcpy (concat_name + tmp_len + 1, wrapper); - } - else - { - concat_name = XMALLOC(char, p_len + 1 + strlen(wrapper) + 1); - memcpy (concat_name, p, p_len); - concat_name[p_len] = '/'; - strcpy (concat_name + p_len + 1, wrapper); - } - if (check_executable(concat_name)) - return concat_name; - XFREE(concat_name); - } - } - /* not found in PATH; assume curdir */ - } - /* Relative path | not found in path: prepend cwd */ + /* prepend the current directory */ + /* doesn't handle '~' */ if (getcwd (tmp, LT_PATHMAX) == NULL) lt_fatal ("getcwd failed"); - tmp_len = strlen(tmp); - concat_name = XMALLOC(char, tmp_len + 1 + strlen(wrapper) + 1); - memcpy (concat_name, tmp, tmp_len); - concat_name[tmp_len] = '/'; - strcpy (concat_name + tmp_len + 1, wrapper); - - if (check_executable(concat_name)) - return concat_name; - XFREE(concat_name); - return NULL; + size = strlen(tmp) + 1 + strlen(path) + 1; /* +2 for '/' and '\0' */ + p = XMALLOC(char, size); + sprintf(p, "%s%c%s", tmp, DIR_SEPARATOR, path); + return p; } char * @@ -5233,16 +4897,16 @@ va_end (ap); } EOF - # we should really use a build-platform specific compiler - # here, but OTOH, the wrappers (shell script and this C one) - # are only useful if you want to execute the "real" binary. - # Since the "real" binary is built for $host, then this - # wrapper might as well be built for $host, too. - $run $LTCC $LTCFLAGS -s -o $cwrapper $cwrappersource - ;; - esac - $rm $output - trap "$rm $output; exit $EXIT_FAILURE" 1 2 15 + # we should really use a build-platform specific compiler + # here, but OTOH, the wrappers (shell script and this C one) + # are only useful if you want to execute the "real" binary. + # Since the "real" binary is built for $host, then this + # wrapper might as well be built for $host, too. + $run $LTCC -s -o $cwrapper $cwrappersource + ;; + esac + $rm $output + trap "$rm $output; exit $EXIT_FAILURE" 1 2 15 $echo > $output "\ #! $SHELL @@ -5472,9 +5136,9 @@ $run ${rm}r "$gentop" $show "$mkdir $gentop" $run $mkdir "$gentop" - exit_status=$? - if test "$exit_status" -ne 0 && test ! -d "$gentop"; then - exit $exit_status + status=$? + if test "$status" -ne 0 && test ! -d "$gentop"; then + exit $status fi fi @@ -6141,7 +5805,18 @@ outputname= if test "$fast_install" = no && test -n "$relink_command"; then if test "$finalize" = yes && test -z "$run"; then - tmpdir=`func_mktempdir` + tmpdir="/tmp" + test -n "$TMPDIR" && tmpdir="$TMPDIR" + tmpdir="$tmpdir/libtool-$$" + save_umask=`umask` + umask 0077 + if $mkdir "$tmpdir"; then + umask $save_umask + else + umask $save_umask + $echo "$modename: error: cannot create temporary directory \`$tmpdir'" 1>&2 + continue + fi file=`$echo "X$file$stripped_ext" | $Xsed -e 's%^.*/%%'` outputname="$tmpdir/$file" # Replace the output file specification. @@ -6265,7 +5940,7 @@ # Exit here if they wanted silent mode. test "$show" = : && exit $EXIT_SUCCESS - $echo "X----------------------------------------------------------------------" | $Xsed + $echo "----------------------------------------------------------------------" $echo "Libraries have been installed in:" for libdir in $libdirs; do $echo " $libdir" @@ -6298,7 +5973,7 @@ $echo $echo "See any operating system documentation about shared libraries for" $echo "more information, such as the ld(1) and ld.so(8) manual pages." - $echo "X----------------------------------------------------------------------" | $Xsed + $echo "----------------------------------------------------------------------" exit $EXIT_SUCCESS ;; @@ -6515,17 +6190,9 @@ rmfiles="$rmfiles $objdir/$n" done test -n "$old_library" && rmfiles="$rmfiles $objdir/$old_library" + test "$mode" = clean && rmfiles="$rmfiles $objdir/$name $objdir/${name}i" - case "$mode" in - clean) - case " $library_names " in - # " " in the beginning catches empty $dlname - *" $dlname "*) ;; - *) rmfiles="$rmfiles $objdir/$dlname" ;; - esac - test -n "$libdir" && rmfiles="$rmfiles $objdir/$name $objdir/${name}i" - ;; - uninstall) + if test "$mode" = uninstall; then if test -n "$library_names"; then # Do each command in the postuninstall commands. cmds=$postuninstall_cmds @@ -6558,8 +6225,7 @@ IFS="$save_ifs" fi # FIXME: should reinstall the best remaining shared library. - ;; - esac + fi fi ;; @@ -6858,11 +6524,12 @@ # configuration. But we'll never go from static-only to shared-only. # ### BEGIN LIBTOOL TAG CONFIG: disable-shared -disable_libs=shared +build_libtool_libs=no +build_old_libs=yes # ### END LIBTOOL TAG CONFIG: disable-shared # ### BEGIN LIBTOOL TAG CONFIG: disable-static -disable_libs=static +build_old_libs=`case $build_libtool_libs in yes) $echo no;; *) $echo yes;; esac` # ### END LIBTOOL TAG CONFIG: disable-static # Local Variables: diff -Nru nepenthes-0.2.0/Makefile.in nepenthes-0.2.2/Makefile.in --- nepenthes-0.2.0/Makefile.in 2008-07-16 23:02:26.000000000 +0100 +++ nepenthes-0.2.2/Makefile.in 2008-02-14 11:45:44.000000000 +0000 @@ -135,6 +135,7 @@ LIB_CAP = @LIB_CAP@ LIB_CURL = @LIB_CURL@ LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ LIB_IPQ = @LIB_IPQ@ LIB_LIBNET = @LIB_LIBNET@ LIB_LIBY = @LIB_LIBY@ @@ -143,6 +144,7 @@ LIB_PCRE = @LIB_PCRE@ LIB_POSTGRES = @LIB_POSTGRES@ LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ LN_S = @LN_S@ LOCALESTATEDIR = @LOCALESTATEDIR@ LTLIBOBJS = @LTLIBOBJS@ @@ -161,6 +163,7 @@ PROFILE_FALSE = @PROFILE_FALSE@ PROFILE_TRUE = @PROFILE_TRUE@ RANLIB = @RANLIB@ +SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ STRIP = @STRIP@ @@ -188,7 +191,7 @@ build_vendor = @build_vendor@ datadir = @datadir@ datarootdir = @datarootdir@ -docdir = $(prefix)/share/doc/nepenthes +docdir = $(prefix)/share/doc dvidir = @dvidir@ exec_prefix = @exec_prefix@ host = @host@ @@ -694,6 +697,7 @@ install-data-local: $(mkinstalldirs) $(DESTDIR)$(sysconfdir) $(mkinstalldirs) $(DESTDIR)$(sysconfdir)/nepenthes + $(INSTALL_DATA) $(srcdir)/conf/nepenthes.conf.dist $(DESTDIR)$(sysconfdir)/nepenthes/nepenthes.conf.dist; \ if [ ! -e $(DESTDIR)$(sysconfdir)/nepenthes/nepenthes.conf ]; then \ $(INSTALL_DATA) $(srcdir)/conf/nepenthes.conf.dist $(DESTDIR)$(sysconfdir)/nepenthes/nepenthes.conf; \ fi @@ -715,17 +719,16 @@ $(mkinstalldirs) $(DESTDIR)$(localstatedir)/cache/nepenthes/pcap $(mkinstalldirs) $(DESTDIR)$(localstatedir)/cache/nepenthes/signatures - $(INSTALL_DATA) modules/shellcode-signatures/shellcode-signatures.sc $(DESTDIR)$(sysconfdir)/nepenthes/signatures + $(INSTALL_DATA) modules/shellcode-signatures/shellcode-signatures.sc $(DESTDIR)$(localstatedir)/cache/nepenthes/signatures $(mkinstalldirs) $(DESTDIR)$(localstatedir)/spool $(mkinstalldirs) $(DESTDIR)$(localstatedir)/spool/nepenthes $(mkinstalldirs) $(DESTDIR)$(localstatedir)/spool/nepenthes/gotek $(mkinstalldirs) $(DESTDIR)$(localstatedir)/spool/nepenthes/submitpostgres $(mkinstalldirs) $(DESTDIR)$(localstatedir)/log - $(mkinstalldirs) $(DESTDIR)$(localstatedir)/log/nepenthes/ - $(mkinstalldirs) $(DESTDIR)$(localstatedir)/log/nepenthes/pcap - $(mkinstalldirs) $(DESTDIR)$(localstatedir)/lib/nepenthes/binaries - $(mkinstalldirs) $(DESTDIR)$(localstatedir)/lib/nepenthes/hexdumps + $(mkinstalldirs) $(DESTDIR)$(localstatedir)/log/pcap + $(mkinstalldirs) $(DESTDIR)$(localstatedir)/binaries + $(mkinstalldirs) $(DESTDIR)$(localstatedir)/hexdumps # Tell versions [3.59,3.63) of GNU make to not export all variables. # Otherwise a system limit (for SysV at least) may be exceeded. .NOEXPORT: diff -Nru nepenthes-0.2.0/modules/dnsresolve-adns/dnsresolve-adns.cpp nepenthes-0.2.2/modules/dnsresolve-adns/dnsresolve-adns.cpp --- nepenthes-0.2.0/modules/dnsresolve-adns/dnsresolve-adns.cpp 2006-11-13 19:40:10.000000000 +0000 +++ nepenthes-0.2.2/modules/dnsresolve-adns/dnsresolve-adns.cpp 2007-02-06 15:16:52.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: dnsresolve-adns.cpp 550 2006-05-04 10:25:35Z common $ */ + /* $Id: dnsresolve-adns.cpp 836 2007-02-06 15:16:50Z common $ */ #include #include @@ -47,6 +47,7 @@ #include "EventManager.hpp" +#include "Nepenthes.hpp" using namespace std; diff -Nru nepenthes-0.2.0/modules/dnsresolve-adns/dnsresolve-adns.hpp nepenthes-0.2.2/modules/dnsresolve-adns/dnsresolve-adns.hpp --- nepenthes-0.2.0/modules/dnsresolve-adns/dnsresolve-adns.hpp 2006-11-13 19:40:10.000000000 +0000 +++ nepenthes-0.2.2/modules/dnsresolve-adns/dnsresolve-adns.hpp 2006-02-20 16:46:02.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: dnsresolve-adns.hpp 332 2006-02-20 09:28:45Z common $ */ + /* $Id: dnsresolve-adns.hpp 2020 2005-10-02 12:08:03Z common $ */ #include diff -Nru nepenthes-0.2.0/modules/dnsresolve-adns/Makefile.am nepenthes-0.2.2/modules/dnsresolve-adns/Makefile.am --- nepenthes-0.2.0/modules/dnsresolve-adns/Makefile.am 2006-11-13 19:40:10.000000000 +0000 +++ nepenthes-0.2.2/modules/dnsresolve-adns/Makefile.am 2006-12-28 23:30:38.000000000 +0000 @@ -1,6 +1,6 @@ # nepenthes module Makefile # Paul Baecher, Maximillian Dornseif, Markus Koetter -# $Id: Makefile.am 695 2006-11-08 16:37:07Z common $ +# $Id: Makefile.am 718 2006-12-28 23:29:59Z common $ AUTOMAKE_OPTIONS = foreign @@ -12,4 +12,4 @@ dnsresolveadns_la_SOURCES = dnsresolve-adns.cpp dnsresolve-adns.hpp -dnsresolveadns_la_LDFLAGS = -module -no-undefined -avoid-version +dnsresolveadns_la_LDFLAGS = -module -no-undefined -avoid-version $(AM_LDFLAGS) diff -Nru nepenthes-0.2.0/modules/dnsresolve-adns/Makefile.in nepenthes-0.2.2/modules/dnsresolve-adns/Makefile.in --- nepenthes-0.2.0/modules/dnsresolve-adns/Makefile.in 2006-11-13 19:51:02.000000000 +0000 +++ nepenthes-0.2.2/modules/dnsresolve-adns/Makefile.in 2008-02-14 11:45:35.000000000 +0000 @@ -16,7 +16,7 @@ # nepenthes module Makefile # Paul Baecher, Maximillian Dornseif, Markus Koetter -# $Id: Makefile.am 695 2006-11-08 16:37:07Z common $ +# $Id: Makefile.am 718 2006-12-28 23:29:59Z common $ srcdir = @srcdir@ top_srcdir = @top_srcdir@ @@ -135,6 +135,7 @@ LIB_CAP = @LIB_CAP@ LIB_CURL = @LIB_CURL@ LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ LIB_IPQ = @LIB_IPQ@ LIB_LIBNET = @LIB_LIBNET@ LIB_LIBY = @LIB_LIBY@ @@ -143,6 +144,7 @@ LIB_PCRE = @LIB_PCRE@ LIB_POSTGRES = @LIB_POSTGRES@ LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ LN_S = @LN_S@ LOCALESTATEDIR = @LOCALESTATEDIR@ LTLIBOBJS = @LTLIBOBJS@ @@ -161,6 +163,7 @@ PROFILE_FALSE = @PROFILE_FALSE@ PROFILE_TRUE = @PROFILE_TRUE@ RANLIB = @RANLIB@ +SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ STRIP = @STRIP@ @@ -221,7 +224,7 @@ AM_LDFLAGS = ${LIB_ADNS} pkglib_LTLIBRARIES = dnsresolveadns.la dnsresolveadns_la_SOURCES = dnsresolve-adns.cpp dnsresolve-adns.hpp -dnsresolveadns_la_LDFLAGS = -module -no-undefined -avoid-version +dnsresolveadns_la_LDFLAGS = -module -no-undefined -avoid-version $(AM_LDFLAGS) all: all-am .SUFFIXES: diff -Nru nepenthes-0.2.0/modules/download-creceive/CReceiveDialogue.cpp nepenthes-0.2.2/modules/download-creceive/CReceiveDialogue.cpp --- nepenthes-0.2.0/modules/download-creceive/CReceiveDialogue.cpp 2006-11-13 19:40:09.000000000 +0000 +++ nepenthes-0.2.2/modules/download-creceive/CReceiveDialogue.cpp 2007-02-06 15:16:52.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: CReceiveDialogue.cpp 630 2006-08-30 10:02:20Z common $ */ + /* $Id: CReceiveDialogue.cpp 836 2007-02-06 15:16:50Z common $ */ #include "CReceiveDialogue.hpp" @@ -87,7 +87,7 @@ CReceiveDialogue::~CReceiveDialogue() { -// g_Nepenthes->getUtilities()->hexdump(STDTAGS,(byte *)m_Buffer->getData(),m_Buffer->getSize()); +// HEXDUMP(m_Socket,(byte *)m_Buffer->getData(),m_Buffer->getSize()); // delete m_Buffer; delete m_Download; } diff -Nru nepenthes-0.2.0/modules/download-creceive/CReceiveDialogue.hpp nepenthes-0.2.2/modules/download-creceive/CReceiveDialogue.hpp --- nepenthes-0.2.0/modules/download-creceive/CReceiveDialogue.hpp 2006-11-13 19:40:09.000000000 +0000 +++ nepenthes-0.2.2/modules/download-creceive/CReceiveDialogue.hpp 2006-02-20 16:46:02.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: CReceiveDialogue.hpp 318 2006-02-20 08:03:24Z common $ */ + /* $Id: CReceiveDialogue.hpp 1644 2005-07-14 16:19:15Z dp $ */ #include "DialogueFactory.hpp" #include "Module.hpp" diff -Nru nepenthes-0.2.0/modules/download-creceive/download-creceive.cpp nepenthes-0.2.2/modules/download-creceive/download-creceive.cpp --- nepenthes-0.2.0/modules/download-creceive/download-creceive.cpp 2006-11-13 19:40:09.000000000 +0000 +++ nepenthes-0.2.2/modules/download-creceive/download-creceive.cpp 2006-02-20 16:46:02.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: download-creceive.cpp 330 2006-02-20 09:20:44Z common $ */ + /* $Id: download-creceive.cpp 1947 2005-09-08 17:30:06Z common $ */ #include @@ -86,7 +86,7 @@ { m_ModuleName = "download-creceive"; m_ModuleDescription = "downloads file bei rx"; - m_ModuleRevision = "$Rev: 330 $"; + m_ModuleRevision = "$Rev: 1947 $"; m_Nepenthes = nepenthes; m_DialogueFactoryName = "download-creceive"; diff -Nru nepenthes-0.2.0/modules/download-creceive/download-creceive.hpp nepenthes-0.2.2/modules/download-creceive/download-creceive.hpp --- nepenthes-0.2.0/modules/download-creceive/download-creceive.hpp 2006-11-13 19:40:09.000000000 +0000 +++ nepenthes-0.2.2/modules/download-creceive/download-creceive.hpp 2006-02-20 16:46:02.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: download-creceive.hpp 318 2006-02-20 08:03:24Z common $ */ + /* $Id: download-creceive.hpp 1644 2005-07-14 16:19:15Z dp $ */ #include "DialogueFactory.hpp" #include "Module.hpp" diff -Nru nepenthes-0.2.0/modules/download-creceive/Makefile.in nepenthes-0.2.2/modules/download-creceive/Makefile.in --- nepenthes-0.2.0/modules/download-creceive/Makefile.in 2006-11-13 19:51:02.000000000 +0000 +++ nepenthes-0.2.2/modules/download-creceive/Makefile.in 2008-02-14 11:45:36.000000000 +0000 @@ -136,6 +136,7 @@ LIB_CAP = @LIB_CAP@ LIB_CURL = @LIB_CURL@ LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ LIB_IPQ = @LIB_IPQ@ LIB_LIBNET = @LIB_LIBNET@ LIB_LIBY = @LIB_LIBY@ @@ -144,6 +145,7 @@ LIB_PCRE = @LIB_PCRE@ LIB_POSTGRES = @LIB_POSTGRES@ LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ LN_S = @LN_S@ LOCALESTATEDIR = @LOCALESTATEDIR@ LTLIBOBJS = @LTLIBOBJS@ @@ -162,6 +164,7 @@ PROFILE_FALSE = @PROFILE_FALSE@ PROFILE_TRUE = @PROFILE_TRUE@ RANLIB = @RANLIB@ +SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ STRIP = @STRIP@ diff -Nru nepenthes-0.2.0/modules/download-csend/CSendDialogue.cpp nepenthes-0.2.2/modules/download-csend/CSendDialogue.cpp --- nepenthes-0.2.0/modules/download-csend/CSendDialogue.cpp 2006-11-13 19:40:05.000000000 +0000 +++ nepenthes-0.2.2/modules/download-csend/CSendDialogue.cpp 2006-02-20 16:46:03.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: CSendDialogue.cpp 341 2006-02-20 09:51:00Z common $ */ + /* $Id: CSendDialogue.cpp 2271 2006-01-14 20:31:52Z common $ */ #include #include diff -Nru nepenthes-0.2.0/modules/download-csend/CSendDialogue.hpp nepenthes-0.2.2/modules/download-csend/CSendDialogue.hpp --- nepenthes-0.2.0/modules/download-csend/CSendDialogue.hpp 2006-11-13 19:40:05.000000000 +0000 +++ nepenthes-0.2.2/modules/download-csend/CSendDialogue.hpp 2006-02-20 16:46:03.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: CSendDialogue.hpp 321 2006-02-20 08:30:38Z common $ */ + /* $Id: CSendDialogue.hpp 1926 2005-08-27 20:52:47Z dp $ */ #ifndef HAVE_CSENDDIALOGUE_HPP #define HAVE_CSENDDIALOGUE_HPP diff -Nru nepenthes-0.2.0/modules/download-csend/CSendDownloadHandler.hpp nepenthes-0.2.2/modules/download-csend/CSendDownloadHandler.hpp --- nepenthes-0.2.0/modules/download-csend/CSendDownloadHandler.hpp 2006-11-13 19:40:05.000000000 +0000 +++ nepenthes-0.2.2/modules/download-csend/CSendDownloadHandler.hpp 2006-02-20 16:46:03.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: CSendDownloadHandler.hpp 321 2006-02-20 08:30:38Z common $ */ + /* $Id: CSendDownloadHandler.hpp 1926 2005-08-27 20:52:47Z dp $ */ #ifndef HAVE_CSENDDOWNLOADHANDLER_HPP #define HAVE_CSENDDOWNLOADHANDLER_HPP diff -Nru nepenthes-0.2.0/modules/download-csend/Makefile.in nepenthes-0.2.2/modules/download-csend/Makefile.in --- nepenthes-0.2.0/modules/download-csend/Makefile.in 2006-11-13 19:51:02.000000000 +0000 +++ nepenthes-0.2.2/modules/download-csend/Makefile.in 2008-02-14 11:45:36.000000000 +0000 @@ -135,6 +135,7 @@ LIB_CAP = @LIB_CAP@ LIB_CURL = @LIB_CURL@ LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ LIB_IPQ = @LIB_IPQ@ LIB_LIBNET = @LIB_LIBNET@ LIB_LIBY = @LIB_LIBY@ @@ -143,6 +144,7 @@ LIB_PCRE = @LIB_PCRE@ LIB_POSTGRES = @LIB_POSTGRES@ LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ LN_S = @LN_S@ LOCALESTATEDIR = @LOCALESTATEDIR@ LTLIBOBJS = @LTLIBOBJS@ @@ -161,6 +163,7 @@ PROFILE_FALSE = @PROFILE_FALSE@ PROFILE_TRUE = @PROFILE_TRUE@ RANLIB = @RANLIB@ +SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ STRIP = @STRIP@ diff -Nru nepenthes-0.2.0/modules/download-curl/download-curl.cpp nepenthes-0.2.2/modules/download-curl/download-curl.cpp --- nepenthes-0.2.0/modules/download-curl/download-curl.cpp 2008-07-16 23:02:26.000000000 +0100 +++ nepenthes-0.2.2/modules/download-curl/download-curl.cpp 2007-01-31 01:21:15.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: download-curl.cpp 550 2006-05-04 10:25:35Z common $ */ + /* $Id: download-curl.cpp 748 2007-01-18 23:25:39Z oxff $ */ #include "download-curl.hpp" #include "LogManager.hpp" @@ -55,7 +55,7 @@ { m_ModuleName = "Curl Download Module"; m_ModuleDescription = "provides widly used protocols (http/ftp)"; - m_ModuleRevision = "$Rev: 550 $"; + m_ModuleRevision = "$Rev: 748 $"; m_Nepenthes = nepenthes; m_EventHandlerName = "CurlDownloadHandlerEventHandler"; @@ -230,7 +230,9 @@ down->getDownloadUrl()->getPort(), down->getDownloadUrl()->getPath().c_str()); // string auth = down->getDownloadUrl()->getUser() + ":" + down->getDownloadUrl()->getPass(); -// curl_easy_setopt(pCurlHandle, CURLOPT_SOURCE_USERPWD,(char *)down->getDownloadUrl()->getAuth().c_str()); +#if LIBCURL_VERSION_NUM < 0x071000 + curl_easy_setopt(pCurlHandle, CURLOPT_SOURCE_USERPWD,(char *)down->getDownloadUrl()->getAuth().c_str()); +#endif curl_easy_setopt(pCurlHandle, CURLOPT_USERPWD,(char *)down->getDownloadUrl()->getAuth().c_str()); curl_easy_setopt(pCurlHandle, CURLOPT_URL , url); curl_easy_setopt(pCurlHandle, CURLOPT_FTP_RESPONSE_TIMEOUT, 120); // 2 min ftp timeout diff -Nru nepenthes-0.2.0/modules/download-curl/download-curl.hpp nepenthes-0.2.2/modules/download-curl/download-curl.hpp --- nepenthes-0.2.0/modules/download-curl/download-curl.hpp 2006-11-13 19:40:06.000000000 +0000 +++ nepenthes-0.2.2/modules/download-curl/download-curl.hpp 2006-02-20 16:46:03.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: download-curl.hpp 321 2006-02-20 08:30:38Z common $ */ + /* $Id: download-curl.hpp 1927 2005-08-27 21:56:59Z dp $ */ #include #include /* new for v7 */ diff -Nru nepenthes-0.2.0/modules/download-curl/Makefile.am nepenthes-0.2.2/modules/download-curl/Makefile.am --- nepenthes-0.2.0/modules/download-curl/Makefile.am 2006-11-13 19:40:06.000000000 +0000 +++ nepenthes-0.2.2/modules/download-curl/Makefile.am 2006-12-28 23:30:38.000000000 +0000 @@ -1,6 +1,6 @@ # nepenthes module Makefile # Paul Baecher, Maximillian Dornseif, Markus Koetter -# $Id: Makefile.am 695 2006-11-08 16:37:07Z common $ +# $Id: Makefile.am 718 2006-12-28 23:29:59Z common $ AUTOMAKE_OPTIONS = foreign @@ -12,4 +12,4 @@ downloadcurl_la_SOURCES = download-curl.conf.dist download-curl.hpp download-curl.cpp -downloadcurl_la_LDFLAGS = -module -no-undefined -avoid-version +downloadcurl_la_LDFLAGS = -module -no-undefined -avoid-version $(AM_LDFLAGS) diff -Nru nepenthes-0.2.0/modules/download-curl/Makefile.in nepenthes-0.2.2/modules/download-curl/Makefile.in --- nepenthes-0.2.0/modules/download-curl/Makefile.in 2006-11-13 19:51:03.000000000 +0000 +++ nepenthes-0.2.2/modules/download-curl/Makefile.in 2008-02-14 11:45:36.000000000 +0000 @@ -16,7 +16,7 @@ # nepenthes module Makefile # Paul Baecher, Maximillian Dornseif, Markus Koetter -# $Id: Makefile.am 695 2006-11-08 16:37:07Z common $ +# $Id: Makefile.am 718 2006-12-28 23:29:59Z common $ srcdir = @srcdir@ top_srcdir = @top_srcdir@ @@ -135,6 +135,7 @@ LIB_CAP = @LIB_CAP@ LIB_CURL = @LIB_CURL@ LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ LIB_IPQ = @LIB_IPQ@ LIB_LIBNET = @LIB_LIBNET@ LIB_LIBY = @LIB_LIBY@ @@ -143,6 +144,7 @@ LIB_PCRE = @LIB_PCRE@ LIB_POSTGRES = @LIB_POSTGRES@ LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ LN_S = @LN_S@ LOCALESTATEDIR = @LOCALESTATEDIR@ LTLIBOBJS = @LTLIBOBJS@ @@ -161,6 +163,7 @@ PROFILE_FALSE = @PROFILE_FALSE@ PROFILE_TRUE = @PROFILE_TRUE@ RANLIB = @RANLIB@ +SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ STRIP = @STRIP@ @@ -221,7 +224,7 @@ AM_LDFLAGS = ${LIB_CURL} pkglib_LTLIBRARIES = downloadcurl.la downloadcurl_la_SOURCES = download-curl.conf.dist download-curl.hpp download-curl.cpp -downloadcurl_la_LDFLAGS = -module -no-undefined -avoid-version +downloadcurl_la_LDFLAGS = -module -no-undefined -avoid-version $(AM_LDFLAGS) all: all-am .SUFFIXES: diff -Nru nepenthes-0.2.0/modules/download-ftp/CTRLDialogue.cpp nepenthes-0.2.2/modules/download-ftp/CTRLDialogue.cpp --- nepenthes-0.2.0/modules/download-ftp/CTRLDialogue.cpp 2008-07-16 23:02:26.000000000 +0100 +++ nepenthes-0.2.2/modules/download-ftp/CTRLDialogue.cpp 2008-02-14 11:19:56.000000000 +0000 @@ -25,9 +25,10 @@ * *******************************************************************************/ - /* $Id: CTRLDialogue.cpp 590 2006-07-09 18:35:30Z common $ */ + /* $Id: CTRLDialogue.cpp 1493 2007-12-13 21:29:01Z rui $ */ #include +#include #include #include #include @@ -455,10 +456,17 @@ asprintf(&nmsg,"PORT %d,%d,%d,%d,%d,%d\r\n", +#if BYTE_ORDER == BIG_ENDIAN + (int32_t)(ip >> 24) & 0xff, + (int32_t)(ip >> 16) & 0xff, + (int32_t)(ip >> 8) & 0xff, + (int32_t)ip & 0xff, +#else (int32_t)ip & 0xff, (int32_t)(ip >> 8) & 0xff, (int32_t)(ip >> 16) & 0xff, (int32_t)(ip >> 24) & 0xff, +#endif (int32_t)(port >> 8) & 0xff, (int32_t)port & 0xff); logDebug("FTPSEND: '%s'\n",nmsg); diff -Nru nepenthes-0.2.0/modules/download-ftp/CTRLDialogue.hpp nepenthes-0.2.2/modules/download-ftp/CTRLDialogue.hpp --- nepenthes-0.2.0/modules/download-ftp/CTRLDialogue.hpp 2006-11-13 19:40:09.000000000 +0000 +++ nepenthes-0.2.2/modules/download-ftp/CTRLDialogue.hpp 2006-02-20 16:46:03.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: CTRLDialogue.hpp 339 2006-02-20 09:45:09Z common $ */ + /* $Id: CTRLDialogue.hpp 2212 2005-12-16 23:51:58Z common $ */ #include "DialogueFactory.hpp" #include "Module.hpp" diff -Nru nepenthes-0.2.0/modules/download-ftp/FILEDialogue.hpp nepenthes-0.2.2/modules/download-ftp/FILEDialogue.hpp --- nepenthes-0.2.0/modules/download-ftp/FILEDialogue.hpp 2006-11-13 19:40:09.000000000 +0000 +++ nepenthes-0.2.2/modules/download-ftp/FILEDialogue.hpp 2006-02-20 16:46:03.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: FILEDialogue.hpp 318 2006-02-20 08:03:24Z common $ */ + /* $Id: FILEDialogue.hpp 1644 2005-07-14 16:19:15Z dp $ */ #include "DialogueFactory.hpp" #include "Module.hpp" diff -Nru nepenthes-0.2.0/modules/download-ftp/FTPContext.hpp nepenthes-0.2.2/modules/download-ftp/FTPContext.hpp --- nepenthes-0.2.0/modules/download-ftp/FTPContext.hpp 2006-11-13 19:40:09.000000000 +0000 +++ nepenthes-0.2.2/modules/download-ftp/FTPContext.hpp 2006-02-20 16:46:04.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: FTPContext.hpp 332 2006-02-20 09:28:45Z common $ */ + /* $Id: FTPContext.hpp 2001 2005-09-27 13:54:35Z common $ */ #include #include "DNSCallback.hpp" diff -Nru nepenthes-0.2.0/modules/download-ftp/Makefile.in nepenthes-0.2.2/modules/download-ftp/Makefile.in --- nepenthes-0.2.0/modules/download-ftp/Makefile.in 2006-11-13 19:51:03.000000000 +0000 +++ nepenthes-0.2.2/modules/download-ftp/Makefile.in 2008-02-14 11:45:36.000000000 +0000 @@ -136,6 +136,7 @@ LIB_CAP = @LIB_CAP@ LIB_CURL = @LIB_CURL@ LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ LIB_IPQ = @LIB_IPQ@ LIB_LIBNET = @LIB_LIBNET@ LIB_LIBY = @LIB_LIBY@ @@ -144,6 +145,7 @@ LIB_PCRE = @LIB_PCRE@ LIB_POSTGRES = @LIB_POSTGRES@ LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ LN_S = @LN_S@ LOCALESTATEDIR = @LOCALESTATEDIR@ LTLIBOBJS = @LTLIBOBJS@ @@ -162,6 +164,7 @@ PROFILE_FALSE = @PROFILE_FALSE@ PROFILE_TRUE = @PROFILE_TRUE@ RANLIB = @RANLIB@ +SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ STRIP = @STRIP@ diff -Nru nepenthes-0.2.0/modules/download-http/download-http.hpp nepenthes-0.2.2/modules/download-http/download-http.hpp --- nepenthes-0.2.0/modules/download-http/download-http.hpp 2006-11-13 19:40:04.000000000 +0000 +++ nepenthes-0.2.2/modules/download-http/download-http.hpp 2006-02-20 16:46:04.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: download-http.hpp 332 2006-02-20 09:28:45Z common $ */ + /* $Id: download-http.hpp 2001 2005-09-27 13:54:35Z common $ */ #ifndef HAVE_DOWNLOAD_HTTP_HPP #define HAVE_DOWNLOAD_HTTP_HPP diff -Nru nepenthes-0.2.0/modules/download-http/HTTPDialogue.cpp nepenthes-0.2.2/modules/download-http/HTTPDialogue.cpp --- nepenthes-0.2.0/modules/download-http/HTTPDialogue.cpp 2006-11-13 19:40:04.000000000 +0000 +++ nepenthes-0.2.2/modules/download-http/HTTPDialogue.cpp 2007-02-06 15:16:52.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: HTTPDialogue.cpp 550 2006-05-04 10:25:35Z common $ */ + /* $Id: HTTPDialogue.cpp 836 2007-02-06 15:16:50Z common $ */ #include "HTTPDialogue.hpp" @@ -178,7 +178,7 @@ if ( end == NULL ) { logWarn("HTTP ERROR header found %i\n", size); - g_Nepenthes->getUtilities()->hexdump((byte *)start,size); +// g_Nepenthes->getUtilities()->hexdump((byte *)start,size); return CL_DROP; }else if ( end != NULL ) diff -Nru nepenthes-0.2.0/modules/download-http/HTTPDialogue.hpp nepenthes-0.2.2/modules/download-http/HTTPDialogue.hpp --- nepenthes-0.2.0/modules/download-http/HTTPDialogue.hpp 2006-11-13 19:40:04.000000000 +0000 +++ nepenthes-0.2.2/modules/download-http/HTTPDialogue.hpp 2006-02-20 16:46:04.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: HTTPDialogue.hpp 332 2006-02-20 09:28:45Z common $ */ + /* $Id: HTTPDialogue.hpp 1986 2005-09-24 17:20:03Z common $ */ #include "DialogueFactory.hpp" #include "Module.hpp" diff -Nru nepenthes-0.2.0/modules/download-http/Makefile.in nepenthes-0.2.2/modules/download-http/Makefile.in --- nepenthes-0.2.0/modules/download-http/Makefile.in 2006-11-13 19:51:03.000000000 +0000 +++ nepenthes-0.2.2/modules/download-http/Makefile.in 2008-02-14 11:45:36.000000000 +0000 @@ -135,6 +135,7 @@ LIB_CAP = @LIB_CAP@ LIB_CURL = @LIB_CURL@ LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ LIB_IPQ = @LIB_IPQ@ LIB_LIBNET = @LIB_LIBNET@ LIB_LIBY = @LIB_LIBY@ @@ -143,6 +144,7 @@ LIB_PCRE = @LIB_PCRE@ LIB_POSTGRES = @LIB_POSTGRES@ LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ LN_S = @LN_S@ LOCALESTATEDIR = @LOCALESTATEDIR@ LTLIBOBJS = @LTLIBOBJS@ @@ -161,6 +163,7 @@ PROFILE_FALSE = @PROFILE_FALSE@ PROFILE_TRUE = @PROFILE_TRUE@ RANLIB = @RANLIB@ +SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ STRIP = @STRIP@ diff -Nru nepenthes-0.2.0/modules/download-link/download-link.hpp nepenthes-0.2.2/modules/download-link/download-link.hpp --- nepenthes-0.2.0/modules/download-link/download-link.hpp 2006-11-13 19:40:10.000000000 +0000 +++ nepenthes-0.2.2/modules/download-link/download-link.hpp 2006-02-20 16:46:04.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: download-link.hpp 321 2006-02-20 08:30:38Z common $ */ + /* $Id: download-link.hpp 1926 2005-08-27 20:52:47Z dp $ */ #ifndef HAVE_CSENDDOWNLOADHANDLER_HPP #define HAVE_CSENDDOWNLOADHANDLER_HPP diff -Nru nepenthes-0.2.0/modules/download-link/LinkDialogue.cpp nepenthes-0.2.2/modules/download-link/LinkDialogue.cpp --- nepenthes-0.2.0/modules/download-link/LinkDialogue.cpp 2006-11-13 19:40:10.000000000 +0000 +++ nepenthes-0.2.2/modules/download-link/LinkDialogue.cpp 2007-02-06 15:16:52.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: LinkDialogue.cpp 550 2006-05-04 10:25:35Z common $ */ + /* $Id: LinkDialogue.cpp 836 2007-02-06 15:16:50Z common $ */ #include @@ -122,7 +122,7 @@ case LINK_NULL: { m_Buffer->add(msg->getMsg(),msg->getSize()); -// g_Nepenthes->getUtilities()->hexdump(STDTAGS,(byte *)m_Buffer->getData(),m_Buffer->getSize()); +// HEXDUMP(m_Socket,(byte *)m_Buffer->getData(),m_Buffer->getSize()); msg->getResponder()->doRespond((char *)&m_Challenge,4); m_State = LINK_FILE; diff -Nru nepenthes-0.2.0/modules/download-link/LinkDialogue.hpp nepenthes-0.2.2/modules/download-link/LinkDialogue.hpp --- nepenthes-0.2.0/modules/download-link/LinkDialogue.hpp 2006-11-13 19:40:10.000000000 +0000 +++ nepenthes-0.2.2/modules/download-link/LinkDialogue.hpp 2006-02-20 16:46:04.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: LinkDialogue.hpp 321 2006-02-20 08:30:38Z common $ */ + /* $Id: LinkDialogue.hpp 1926 2005-08-27 20:52:47Z dp $ */ #ifndef HAVE_LINKDIALOGUE_HPP #define HAVE_LINKDIALOGUE_HPP diff -Nru nepenthes-0.2.0/modules/download-link/Makefile.in nepenthes-0.2.2/modules/download-link/Makefile.in --- nepenthes-0.2.0/modules/download-link/Makefile.in 2006-11-13 19:51:03.000000000 +0000 +++ nepenthes-0.2.2/modules/download-link/Makefile.in 2008-02-14 11:45:36.000000000 +0000 @@ -135,6 +135,7 @@ LIB_CAP = @LIB_CAP@ LIB_CURL = @LIB_CURL@ LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ LIB_IPQ = @LIB_IPQ@ LIB_LIBNET = @LIB_LIBNET@ LIB_LIBY = @LIB_LIBY@ @@ -143,6 +144,7 @@ LIB_PCRE = @LIB_PCRE@ LIB_POSTGRES = @LIB_POSTGRES@ LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ LN_S = @LN_S@ LOCALESTATEDIR = @LOCALESTATEDIR@ LTLIBOBJS = @LTLIBOBJS@ @@ -161,6 +163,7 @@ PROFILE_FALSE = @PROFILE_FALSE@ PROFILE_TRUE = @PROFILE_TRUE@ RANLIB = @RANLIB@ +SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ STRIP = @STRIP@ diff -Nru nepenthes-0.2.0/modules/download-rcp/download-rcp.hpp nepenthes-0.2.2/modules/download-rcp/download-rcp.hpp --- nepenthes-0.2.0/modules/download-rcp/download-rcp.hpp 2006-11-13 19:40:05.000000000 +0000 +++ nepenthes-0.2.2/modules/download-rcp/download-rcp.hpp 2006-02-20 16:46:05.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: download-rcp.hpp 341 2006-02-20 09:51:00Z common $ */ + /* $Id: download-rcp.hpp 2260 2006-01-13 20:35:08Z common $ */ #ifndef HAVE_RCPDOWNLOADHANDLER_HPP #define HAVE_RCPDOWNLOADHANDLER_HPP diff -Nru nepenthes-0.2.0/modules/download-rcp/Makefile.in nepenthes-0.2.2/modules/download-rcp/Makefile.in --- nepenthes-0.2.0/modules/download-rcp/Makefile.in 2006-11-13 19:51:03.000000000 +0000 +++ nepenthes-0.2.2/modules/download-rcp/Makefile.in 2008-02-14 11:45:37.000000000 +0000 @@ -135,6 +135,7 @@ LIB_CAP = @LIB_CAP@ LIB_CURL = @LIB_CURL@ LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ LIB_IPQ = @LIB_IPQ@ LIB_LIBNET = @LIB_LIBNET@ LIB_LIBY = @LIB_LIBY@ @@ -143,6 +144,7 @@ LIB_PCRE = @LIB_PCRE@ LIB_POSTGRES = @LIB_POSTGRES@ LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ LN_S = @LN_S@ LOCALESTATEDIR = @LOCALESTATEDIR@ LTLIBOBJS = @LTLIBOBJS@ @@ -161,6 +163,7 @@ PROFILE_FALSE = @PROFILE_FALSE@ PROFILE_TRUE = @PROFILE_TRUE@ RANLIB = @RANLIB@ +SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ STRIP = @STRIP@ diff -Nru nepenthes-0.2.0/modules/download-rcp/RCPDialogue.cpp nepenthes-0.2.2/modules/download-rcp/RCPDialogue.cpp --- nepenthes-0.2.0/modules/download-rcp/RCPDialogue.cpp 2008-07-16 23:02:26.000000000 +0100 +++ nepenthes-0.2.2/modules/download-rcp/RCPDialogue.cpp 2007-10-12 14:07:24.000000000 +0100 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: RCPDialogue.cpp 557 2006-05-31 05:18:45Z common $ */ + /* $Id: RCPDialogue.cpp 1410 2007-10-12 13:07:23Z common $ */ #include #include @@ -94,7 +94,7 @@ m_Buffer = new Buffer(1024); char zerobyte = 0; - const char *request = "rcp -f "; + const char *request ="rcp -f "; m_Socket->doWrite((char *)&zerobyte,1); m_Buffer->add((void *)m_Download->getDownloadUrl()->getUser().c_str(),m_Download->getDownloadUrl()->getUser().size()); diff -Nru nepenthes-0.2.0/modules/download-rcp/RCPDialogue.hpp nepenthes-0.2.2/modules/download-rcp/RCPDialogue.hpp --- nepenthes-0.2.0/modules/download-rcp/RCPDialogue.hpp 2006-11-13 19:40:05.000000000 +0000 +++ nepenthes-0.2.2/modules/download-rcp/RCPDialogue.hpp 2006-02-20 16:46:05.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: RCPDialogue.hpp 341 2006-02-20 09:51:00Z common $ */ + /* $Id: RCPDialogue.hpp 2260 2006-01-13 20:35:08Z common $ */ #ifndef HAVE_RCPDIALOGUE_HPP #define HAVE_RCPDIALOGUE_HPP diff -Nru nepenthes-0.2.0/modules/download-tftp/Makefile.in nepenthes-0.2.2/modules/download-tftp/Makefile.in --- nepenthes-0.2.0/modules/download-tftp/Makefile.in 2006-11-13 19:51:03.000000000 +0000 +++ nepenthes-0.2.2/modules/download-tftp/Makefile.in 2008-02-14 11:45:37.000000000 +0000 @@ -135,6 +135,7 @@ LIB_CAP = @LIB_CAP@ LIB_CURL = @LIB_CURL@ LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ LIB_IPQ = @LIB_IPQ@ LIB_LIBNET = @LIB_LIBNET@ LIB_LIBY = @LIB_LIBY@ @@ -143,6 +144,7 @@ LIB_PCRE = @LIB_PCRE@ LIB_POSTGRES = @LIB_POSTGRES@ LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ LN_S = @LN_S@ LOCALESTATEDIR = @LOCALESTATEDIR@ LTLIBOBJS = @LTLIBOBJS@ @@ -161,6 +163,7 @@ PROFILE_FALSE = @PROFILE_FALSE@ PROFILE_TRUE = @PROFILE_TRUE@ RANLIB = @RANLIB@ +SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ STRIP = @STRIP@ diff -Nru nepenthes-0.2.0/modules/download-tftp/TFTPDialogue.hpp nepenthes-0.2.2/modules/download-tftp/TFTPDialogue.hpp --- nepenthes-0.2.0/modules/download-tftp/TFTPDialogue.hpp 2006-11-13 19:40:04.000000000 +0000 +++ nepenthes-0.2.2/modules/download-tftp/TFTPDialogue.hpp 2006-02-20 16:46:05.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: TFTPDialogue.hpp 321 2006-02-20 08:30:38Z common $ */ + /* $Id: TFTPDialogue.hpp 1927 2005-08-27 21:56:59Z dp $ */ #ifndef HAVE_TFTPDIALOGUE_HPP #define HAVE_TFTPDIALOGUE_HPP diff -Nru nepenthes-0.2.0/modules/download-tftp/TFTPDownloadHandler.hpp nepenthes-0.2.2/modules/download-tftp/TFTPDownloadHandler.hpp --- nepenthes-0.2.0/modules/download-tftp/TFTPDownloadHandler.hpp 2006-11-13 19:40:04.000000000 +0000 +++ nepenthes-0.2.2/modules/download-tftp/TFTPDownloadHandler.hpp 2006-02-20 16:46:06.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: TFTPDownloadHandler.hpp 321 2006-02-20 08:30:38Z common $ */ + /* $Id: TFTPDownloadHandler.hpp 1926 2005-08-27 20:52:47Z dp $ */ #ifndef HAVE_TFTPDOWNLOADHANDLER_HPP #define HAVE_TFTPDOWNLOADHANDLER_HPP diff -Nru nepenthes-0.2.0/modules/log-download/log-download.conf.dist nepenthes-0.2.2/modules/log-download/log-download.conf.dist --- nepenthes-0.2.0/modules/log-download/log-download.conf.dist 2006-11-14 21:55:05.000000000 +0000 +++ nepenthes-0.2.2/modules/log-download/log-download.conf.dist 2006-02-20 16:40:40.000000000 +0000 @@ -1,5 +1,5 @@ log-download { - downloadfile "/var/log/nepenthes/logged_downloads"; // log download attempts - submitfile "/var/log/nepenthes/logged_submissions"; // log successfull downloads + downloadfile "var/log/logged_downloads"; // log download attempts + submitfile "var/log/logged_submissions"; // log successfull downloads }; diff -Nru nepenthes-0.2.0/modules/log-download/log-download.hpp nepenthes-0.2.2/modules/log-download/log-download.hpp --- nepenthes-0.2.0/modules/log-download/log-download.hpp 2006-11-13 19:40:08.000000000 +0000 +++ nepenthes-0.2.2/modules/log-download/log-download.hpp 2006-02-20 16:46:07.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: log-download.hpp 321 2006-02-20 08:30:38Z common $ */ + /* $Id: log-download.hpp 1926 2005-08-27 20:52:47Z dp $ */ #include diff -Nru nepenthes-0.2.0/modules/log-download/Makefile.in nepenthes-0.2.2/modules/log-download/Makefile.in --- nepenthes-0.2.0/modules/log-download/Makefile.in 2006-11-13 19:51:03.000000000 +0000 +++ nepenthes-0.2.2/modules/log-download/Makefile.in 2008-02-14 11:45:37.000000000 +0000 @@ -135,6 +135,7 @@ LIB_CAP = @LIB_CAP@ LIB_CURL = @LIB_CURL@ LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ LIB_IPQ = @LIB_IPQ@ LIB_LIBNET = @LIB_LIBNET@ LIB_LIBY = @LIB_LIBY@ @@ -143,6 +144,7 @@ LIB_PCRE = @LIB_PCRE@ LIB_POSTGRES = @LIB_POSTGRES@ LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ LN_S = @LN_S@ LOCALESTATEDIR = @LOCALESTATEDIR@ LTLIBOBJS = @LTLIBOBJS@ @@ -161,6 +163,7 @@ PROFILE_FALSE = @PROFILE_FALSE@ PROFILE_TRUE = @PROFILE_TRUE@ RANLIB = @RANLIB@ +SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ STRIP = @STRIP@ diff -Nru nepenthes-0.2.0/modules/log-hexdump/log-hexdump.cpp nepenthes-0.2.2/modules/log-hexdump/log-hexdump.cpp --- nepenthes-0.2.0/modules/log-hexdump/log-hexdump.cpp 1970-01-01 01:00:00.000000000 +0100 +++ nepenthes-0.2.2/modules/log-hexdump/log-hexdump.cpp 2007-08-23 14:15:27.000000000 +0100 @@ -0,0 +1,178 @@ +/******************************************************************************** + * Nepenthes + * - finest collection - + * + * + * + * Copyright (C) 2005 Paul Baecher & Markus Koetter + * + * This program is free software; you can redistribute it and/or + * modify it under the terms of the GNU General Public License + * as published by the Free Software Foundation; either version 2 + * of the License, or (at your option) any later version. + * + * This program is distributed in the hope that it will be useful, + * but WITHOUT ANY WARRANTY; without even the implied warranty of + * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the + * GNU General Public License for more details. + * + * You should have received a copy of the GNU General Public License + * along with this program; if not, write to the Free Software + * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA. + * + * + * contact nepenthesdev@users.sourceforge.net + * + *******************************************************************************/ + +/* $Id: log-hexdump.cpp 1357 2007-08-23 13:15:26Z common $ */ +/* modified for log-hexdump module */ + +#include "log-hexdump.hpp" + +#include "LogManager.hpp" +#include "EventManager.hpp" +#include "SocketEvent.hpp" +#include "Buffer.hpp" +#include "Config.hpp" + +#include "Utilities.hpp" + +using namespace nepenthes; + +#ifdef STDTAGS + #undef STDTAGS +#endif +#define STDTAGS l_mod | l_ev | l_hlr + + +/** + * as we may need a global pointer to our Nepenthes in our modules, + * and cant access the cores global pointer to nepenthes + * we have to use a own global pointer to nepenthes per module + * we need this pointer for logInfo() etc + */ +Nepenthes *g_Nepenthes; + +/** + * Constructor + * creates a new LogHexdump Module, where x% is public Module, public EventHandler + * - sets the ModuleName + * - sets the ModuleDescription + * - sets the EventHandlerName + * - sets the EventHandlerDescription + * - sets the EventHandlers Timeout + * - sets the Modules global pointer to the Nepenthes + * + * @param nepenthes pointer to our nepenthes master class + */ +LogHexdump::LogHexdump(Nepenthes *nepenthes) +{ + m_ModuleName = "log-hexdump"; + m_ModuleDescription = "logs hexdump to hexdumps files"; + m_ModuleRevision = "$Rev: 1357 $"; + m_Nepenthes = nepenthes; + + m_EventHandlerName = "LogHexdumpEventHandler"; + m_EventHandlerDescription = "dump hex data to files"; + + m_Timeout = 0; + g_Nepenthes = nepenthes; + +} + + +/** + * exerything important happens in ::Exit() as we have a return value there + */ +LogHexdump::~LogHexdump() +{ + +} + + + +/** + * bool Module::Init() + * setup Module specific values + * here: + * - register als EventHandler + * - set wanted events + * + * @return returns true if everything was fine, else false + * returning false will showup errors in warning a module + */ +bool LogHexdump::Init() +{ + + m_HexdumpPath = g_Nepenthes->getConfig()->getValString("nepenthes.utilities.hexdump_path"); + if ( m_HexdumpPath.size() == 0 ) + { + logCrit("Could not find hexdump_path in config file. \n"); + return false; + } + + m_Events.set(EV_HEXDUMP); + REG_EVENT_HANDLER(this); + logInfo("LogHexdump::Init done.....\n"); + return true; +} + + +/** + * unregister as EventHandler + * + * @return returns true if everything was fine + */ +bool LogHexdump::Exit() +{ + return true; + +} + + +/** + * the handleEvent method is called whenever an event occurs + * the EventHandler wanted to have. + * + * @param event the Event + * + * @return return 0 + */ +uint32_t LogHexdump::handleEvent(Event *event) +{ + logPF(); + + void *data; + uint32_t size; + + logInfo("LogHexdump::handleEvent, event %d\n", event->getType()); + switch ( event->getType() ) + { + case EV_HEXDUMP: + data = ((HexdumpEvent *)event)->getData(); + size = ((HexdumpEvent *)event)->getSize(); + + g_Nepenthes->getUtilities()->hexdump(l_debug, (byte *)data, size); + break; + + default: + logWarn("this should not happen\n"); + } + return 0; +} + +extern "C" int32_t module_init(int32_t version, Module **module, Nepenthes *nepenthes) +{ + if ( version == MODULE_IFACE_VERSION ) + { + *module = new LogHexdump(nepenthes); + logInfo("loghexdump module is initialized....\n"); + return 1; + } + else + { + return 0; + } +} + diff -Nru nepenthes-0.2.0/modules/log-hexdump/log-hexdump.hpp nepenthes-0.2.2/modules/log-hexdump/log-hexdump.hpp --- nepenthes-0.2.0/modules/log-hexdump/log-hexdump.hpp 1970-01-01 01:00:00.000000000 +0100 +++ nepenthes-0.2.2/modules/log-hexdump/log-hexdump.hpp 2007-08-23 14:15:27.000000000 +0100 @@ -0,0 +1,65 @@ +/******************************************************************************** + * Nepenthes + * - finest collection - + * + * + * + * Copyright (C) 2005 Paul Baecher & Markus Koetter + * + * This program is free software; you can redistribute it and/or + * modify it under the terms of the GNU General Public License + * as published by the Free Software Foundation; either version 2 + * of the License, or (at your option) any later version. + * + * This program is distributed in the hope that it will be useful, + * but WITHOUT ANY WARRANTY; without even the implied warranty of + * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the + * GNU General Public License for more details. + * + * You should have received a copy of the GNU General Public License + * along with this program; if not, write to the Free Software + * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA. + * + * + * contact nepenthesdev@users.sourceforge.net + * + *******************************************************************************/ + +/* $Id: log-hexdump.hpp 1357 2007-08-23 13:15:26Z common $ */ + +#include +#include +#include + +#include "Module.hpp" +#include "ModuleManager.hpp" +#include "SocketManager.hpp" +#include "DownloadManager.hpp" +#include "Nepenthes.hpp" +#include "EventHandler.hpp" +#include "EventHandler.cpp" + +using namespace std; + + + +namespace nepenthes +{ + + class LogHexdump : public Module , public EventHandler + { + public: + LogHexdump(Nepenthes *); + ~LogHexdump(); + bool Init(); + bool Exit(); + uint32_t handleEvent(Event *event); + + private: + string m_HexdumpPath; + + }; + +} + +extern nepenthes::Nepenthes *g_Nepenthes; diff -Nru nepenthes-0.2.0/modules/log-hexdump/Makefile.am nepenthes-0.2.2/modules/log-hexdump/Makefile.am --- nepenthes-0.2.0/modules/log-hexdump/Makefile.am 1970-01-01 01:00:00.000000000 +0100 +++ nepenthes-0.2.2/modules/log-hexdump/Makefile.am 2007-08-23 14:15:27.000000000 +0100 @@ -0,0 +1,15 @@ +# nepenthes module Makefile +# Paul Baecher, Maximillian Dornseif, Markus Koetter +# $Id: Makefile.am 1357 2007-08-23 13:15:26Z common $ + +AUTOMAKE_OPTIONS = foreign + +AM_CPPFLAGS = -I$(top_srcdir)/nepenthes-core/include -I$(top_srcdir)/nepenthes-core/src -pipe -D _GNU_SOURCE +AM_CXXFLAGS = -Wall -Werror + + +pkglib_LTLIBRARIES = loghexdump.la + +loghexdump_la_SOURCES = log-hexdump.cpp log-hexdump.hpp + +loghexdump_la_LDFLAGS = -module -no-undefined -avoid-version diff -Nru nepenthes-0.2.0/modules/log-hexdump/Makefile.in nepenthes-0.2.2/modules/log-hexdump/Makefile.in --- nepenthes-0.2.0/modules/log-hexdump/Makefile.in 1970-01-01 01:00:00.000000000 +0100 +++ nepenthes-0.2.2/modules/log-hexdump/Makefile.in 2008-02-14 11:45:37.000000000 +0000 @@ -0,0 +1,501 @@ +# Makefile.in generated by automake 1.9.6 from Makefile.am. +# @configure_input@ + +# Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +# 2003, 2004, 2005 Free Software Foundation, Inc. +# This Makefile.in is free software; the Free Software Foundation +# gives unlimited permission to copy and/or distribute it, +# with or without modifications, as long as this notice is preserved. + +# This program is distributed in the hope that it will be useful, +# but WITHOUT ANY WARRANTY, to the extent permitted by law; without +# even the implied warranty of MERCHANTABILITY or FITNESS FOR A +# PARTICULAR PURPOSE. + +@SET_MAKE@ + +# nepenthes module Makefile +# Paul Baecher, Maximillian Dornseif, Markus Koetter +# $Id: Makefile.am 1357 2007-08-23 13:15:26Z common $ + +srcdir = @srcdir@ +top_srcdir = @top_srcdir@ +VPATH = @srcdir@ +pkgdatadir = $(datadir)/@PACKAGE@ +pkglibdir = $(libdir)/@PACKAGE@ +pkgincludedir = $(includedir)/@PACKAGE@ +top_builddir = ../.. +am__cd = CDPATH="$${ZSH_VERSION+.}$(PATH_SEPARATOR)" && cd +INSTALL = @INSTALL@ +install_sh_DATA = $(install_sh) -c -m 644 +install_sh_PROGRAM = $(install_sh) -c +install_sh_SCRIPT = $(install_sh) -c +INSTALL_HEADER = $(INSTALL_DATA) +transform = $(program_transform_name) +NORMAL_INSTALL = : +PRE_INSTALL = : +POST_INSTALL = : +NORMAL_UNINSTALL = : +PRE_UNINSTALL = : +POST_UNINSTALL = : +build_triplet = @build@ +host_triplet = @host@ +subdir = modules/log-hexdump +DIST_COMMON = $(srcdir)/Makefile.am $(srcdir)/Makefile.in +ACLOCAL_M4 = $(top_srcdir)/aclocal.m4 +am__aclocal_m4_deps = $(top_srcdir)/configure.ac +am__configure_deps = $(am__aclocal_m4_deps) $(CONFIGURE_DEPENDENCIES) \ + $(ACLOCAL_M4) +mkinstalldirs = $(install_sh) -d +CONFIG_HEADER = $(top_builddir)/config.h +CONFIG_CLEAN_FILES = +am__vpath_adj_setup = srcdirstrip=`echo "$(srcdir)" | sed 's|.|.|g'`; +am__vpath_adj = case $$p in \ + $(srcdir)/*) f=`echo "$$p" | sed "s|^$$srcdirstrip/||"`;; \ + *) f=$$p;; \ + esac; +am__strip_dir = `echo $$p | sed -e 's|^.*/||'`; +am__installdirs = "$(DESTDIR)$(pkglibdir)" +pkglibLTLIBRARIES_INSTALL = $(INSTALL) +LTLIBRARIES = $(pkglib_LTLIBRARIES) +loghexdump_la_LIBADD = +am_loghexdump_la_OBJECTS = log-hexdump.lo +loghexdump_la_OBJECTS = $(am_loghexdump_la_OBJECTS) +DEFAULT_INCLUDES = -I. -I$(srcdir) -I$(top_builddir) +depcomp = $(SHELL) $(top_srcdir)/depcomp +am__depfiles_maybe = depfiles +CXXCOMPILE = $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) \ + $(AM_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) +LTCXXCOMPILE = $(LIBTOOL) --tag=CXX --mode=compile $(CXX) $(DEFS) \ + $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) \ + $(AM_CXXFLAGS) $(CXXFLAGS) +CXXLD = $(CXX) +CXXLINK = $(LIBTOOL) --tag=CXX --mode=link $(CXXLD) $(AM_CXXFLAGS) \ + $(CXXFLAGS) $(AM_LDFLAGS) $(LDFLAGS) -o $@ +COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \ + $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) +LTCOMPILE = $(LIBTOOL) --tag=CC --mode=compile $(CC) $(DEFS) \ + $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) \ + $(AM_CFLAGS) $(CFLAGS) +CCLD = $(CC) +LINK = $(LIBTOOL) --tag=CC --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) \ + $(AM_LDFLAGS) $(LDFLAGS) -o $@ +SOURCES = $(loghexdump_la_SOURCES) +DIST_SOURCES = $(loghexdump_la_SOURCES) +ETAGS = etags +CTAGS = ctags +DISTFILES = $(DIST_COMMON) $(DIST_SOURCES) $(TEXINFOS) $(EXTRA_DIST) +ACLOCAL = @ACLOCAL@ +AMDEP_FALSE = @AMDEP_FALSE@ +AMDEP_TRUE = @AMDEP_TRUE@ +AMTAR = @AMTAR@ +AR = @AR@ +AUTOCONF = @AUTOCONF@ +AUTOHEADER = @AUTOHEADER@ +AUTOMAKE = @AUTOMAKE@ +AWK = @AWK@ +CC = @CC@ +CCDEPMODE = @CCDEPMODE@ +CFLAGS = @CFLAGS@ +CPP = @CPP@ +CPPFLAGS = @CPPFLAGS@ +CPPFLAG_PRELUDE = @CPPFLAG_PRELUDE@ +CXX = @CXX@ +CXXCPP = @CXXCPP@ +CXXDEPMODE = @CXXDEPMODE@ +CXXFLAGS = @CXXFLAGS@ +CYGPATH_W = @CYGPATH_W@ +DEFS = @DEFS@ +DEPDIR = @DEPDIR@ +ECHO = @ECHO@ +ECHO_C = @ECHO_C@ +ECHO_N = @ECHO_N@ +ECHO_T = @ECHO_T@ +EGREP = @EGREP@ +EXEEXT = @EXEEXT@ +F77 = @F77@ +FFLAGS = @FFLAGS@ +GREP = @GREP@ +INSTALL_DATA = @INSTALL_DATA@ +INSTALL_PROGRAM = @INSTALL_PROGRAM@ +INSTALL_SCRIPT = @INSTALL_SCRIPT@ +INSTALL_STRIP_PROGRAM = @INSTALL_STRIP_PROGRAM@ +LDFLAGS = @LDFLAGS@ +LDFLAG_PRELUDE = @LDFLAG_PRELUDE@ +LEX = @LEX@ +LEXLIB = @LEXLIB@ +LEX_OUTPUT_ROOT = @LEX_OUTPUT_ROOT@ +LIBCURL_CONFIG = @LIBCURL_CONFIG@ +LIBDIR = @LIBDIR@ +LIBOBJS = @LIBOBJS@ +LIBPRELUDE_CONFIG = @LIBPRELUDE_CONFIG@ +LIBS = @LIBS@ +LIBTOOL = @LIBTOOL@ +LIB_ADNS = @LIB_ADNS@ +LIB_CAP = @LIB_CAP@ +LIB_CURL = @LIB_CURL@ +LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ +LIB_IPQ = @LIB_IPQ@ +LIB_LIBNET = @LIB_LIBNET@ +LIB_LIBY = @LIB_LIBY@ +LIB_MAGIC = @LIB_MAGIC@ +LIB_PCAP = @LIB_PCAP@ +LIB_PCRE = @LIB_PCRE@ +LIB_POSTGRES = @LIB_POSTGRES@ +LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ +LN_S = @LN_S@ +LOCALESTATEDIR = @LOCALESTATEDIR@ +LTLIBOBJS = @LTLIBOBJS@ +MAKEINFO = @MAKEINFO@ +NDEBUG_FALSE = @NDEBUG_FALSE@ +NDEBUG_TRUE = @NDEBUG_TRUE@ +OBJEXT = @OBJEXT@ +PACKAGE = @PACKAGE@ +PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@ +PACKAGE_NAME = @PACKAGE_NAME@ +PACKAGE_STRING = @PACKAGE_STRING@ +PACKAGE_TARNAME = @PACKAGE_TARNAME@ +PACKAGE_VERSION = @PACKAGE_VERSION@ +PATH_SEPARATOR = @PATH_SEPARATOR@ +PREFIX = @PREFIX@ +PROFILE_FALSE = @PROFILE_FALSE@ +PROFILE_TRUE = @PROFILE_TRUE@ +RANLIB = @RANLIB@ +SED = @SED@ +SET_MAKE = @SET_MAKE@ +SHELL = @SHELL@ +STRIP = @STRIP@ +SYSCONFDIR = @SYSCONFDIR@ +VERSION = @VERSION@ +YACC = @YACC@ +YFLAGS = @YFLAGS@ +ac_ct_CC = @ac_ct_CC@ +ac_ct_CXX = @ac_ct_CXX@ +ac_ct_F77 = @ac_ct_F77@ +am__fastdepCC_FALSE = @am__fastdepCC_FALSE@ +am__fastdepCC_TRUE = @am__fastdepCC_TRUE@ +am__fastdepCXX_FALSE = @am__fastdepCXX_FALSE@ +am__fastdepCXX_TRUE = @am__fastdepCXX_TRUE@ +am__include = @am__include@ +am__leading_dot = @am__leading_dot@ +am__quote = @am__quote@ +am__tar = @am__tar@ +am__untar = @am__untar@ +bindir = @bindir@ +build = @build@ +build_alias = @build_alias@ +build_cpu = @build_cpu@ +build_os = @build_os@ +build_vendor = @build_vendor@ +datadir = @datadir@ +datarootdir = @datarootdir@ +docdir = @docdir@ +dvidir = @dvidir@ +exec_prefix = @exec_prefix@ +host = @host@ +host_alias = @host_alias@ +host_cpu = @host_cpu@ +host_os = @host_os@ +host_vendor = @host_vendor@ +htmldir = @htmldir@ +includedir = @includedir@ +infodir = @infodir@ +install_sh = @install_sh@ +libdir = @libdir@ +libexecdir = @libexecdir@ +localedir = @localedir@ +localstatedir = @localstatedir@ +mandir = @mandir@ +mkdir_p = @mkdir_p@ +oldincludedir = @oldincludedir@ +pdfdir = @pdfdir@ +prefix = @prefix@ +program_transform_name = @program_transform_name@ +psdir = @psdir@ +sbindir = @sbindir@ +sharedstatedir = @sharedstatedir@ +sysconfdir = @sysconfdir@ +target_alias = @target_alias@ +AUTOMAKE_OPTIONS = foreign +AM_CPPFLAGS = -I$(top_srcdir)/nepenthes-core/include -I$(top_srcdir)/nepenthes-core/src -pipe -D _GNU_SOURCE +AM_CXXFLAGS = -Wall -Werror +pkglib_LTLIBRARIES = loghexdump.la +loghexdump_la_SOURCES = log-hexdump.cpp log-hexdump.hpp +loghexdump_la_LDFLAGS = -module -no-undefined -avoid-version +all: all-am + +.SUFFIXES: +.SUFFIXES: .cpp .lo .o .obj +$(srcdir)/Makefile.in: $(srcdir)/Makefile.am $(am__configure_deps) + @for dep in $?; do \ + case '$(am__configure_deps)' in \ + *$$dep*) \ + cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh \ + && exit 0; \ + exit 1;; \ + esac; \ + done; \ + echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign modules/log-hexdump/Makefile'; \ + cd $(top_srcdir) && \ + $(AUTOMAKE) --foreign modules/log-hexdump/Makefile +.PRECIOUS: Makefile +Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status + @case '$?' in \ + *config.status*) \ + cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh;; \ + *) \ + echo ' cd $(top_builddir) && $(SHELL) ./config.status $(subdir)/$@ $(am__depfiles_maybe)'; \ + cd $(top_builddir) && $(SHELL) ./config.status $(subdir)/$@ $(am__depfiles_maybe);; \ + esac; + +$(top_builddir)/config.status: $(top_srcdir)/configure $(CONFIG_STATUS_DEPENDENCIES) + cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh + +$(top_srcdir)/configure: $(am__configure_deps) + cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh +$(ACLOCAL_M4): $(am__aclocal_m4_deps) + cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh +install-pkglibLTLIBRARIES: $(pkglib_LTLIBRARIES) + @$(NORMAL_INSTALL) + test -z "$(pkglibdir)" || $(mkdir_p) "$(DESTDIR)$(pkglibdir)" + @list='$(pkglib_LTLIBRARIES)'; for p in $$list; do \ + if test -f $$p; then \ + f=$(am__strip_dir) \ + echo " $(LIBTOOL) --mode=install $(pkglibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(pkglibdir)/$$f'"; \ + $(LIBTOOL) --mode=install $(pkglibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(pkglibdir)/$$f"; \ + else :; fi; \ + done + +uninstall-pkglibLTLIBRARIES: + @$(NORMAL_UNINSTALL) + @set -x; list='$(pkglib_LTLIBRARIES)'; for p in $$list; do \ + p=$(am__strip_dir) \ + echo " $(LIBTOOL) --mode=uninstall rm -f '$(DESTDIR)$(pkglibdir)/$$p'"; \ + $(LIBTOOL) --mode=uninstall rm -f "$(DESTDIR)$(pkglibdir)/$$p"; \ + done + +clean-pkglibLTLIBRARIES: + -test -z "$(pkglib_LTLIBRARIES)" || rm -f $(pkglib_LTLIBRARIES) + @list='$(pkglib_LTLIBRARIES)'; for p in $$list; do \ + dir="`echo $$p | sed -e 's|/[^/]*$$||'`"; \ + test "$$dir" != "$$p" || dir=.; \ + echo "rm -f \"$${dir}/so_locations\""; \ + rm -f "$${dir}/so_locations"; \ + done +loghexdump.la: $(loghexdump_la_OBJECTS) $(loghexdump_la_DEPENDENCIES) + $(CXXLINK) -rpath $(pkglibdir) $(loghexdump_la_LDFLAGS) $(loghexdump_la_OBJECTS) $(loghexdump_la_LIBADD) $(LIBS) + +mostlyclean-compile: + -rm -f *.$(OBJEXT) + +distclean-compile: + -rm -f *.tab.c + +@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/log-hexdump.Plo@am__quote@ + +.cpp.o: +@am__fastdepCXX_TRUE@ if $(CXXCOMPILE) -MT $@ -MD -MP -MF "$(DEPDIR)/$*.Tpo" -c -o $@ $<; \ +@am__fastdepCXX_TRUE@ then mv -f "$(DEPDIR)/$*.Tpo" "$(DEPDIR)/$*.Po"; else rm -f "$(DEPDIR)/$*.Tpo"; exit 1; fi +@AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='$<' object='$@' libtool=no @AMDEPBACKSLASH@ +@AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ +@am__fastdepCXX_FALSE@ $(CXXCOMPILE) -c -o $@ $< + +.cpp.obj: +@am__fastdepCXX_TRUE@ if $(CXXCOMPILE) -MT $@ -MD -MP -MF "$(DEPDIR)/$*.Tpo" -c -o $@ `$(CYGPATH_W) '$<'`; \ +@am__fastdepCXX_TRUE@ then mv -f "$(DEPDIR)/$*.Tpo" "$(DEPDIR)/$*.Po"; else rm -f "$(DEPDIR)/$*.Tpo"; exit 1; fi +@AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='$<' object='$@' libtool=no @AMDEPBACKSLASH@ +@AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ +@am__fastdepCXX_FALSE@ $(CXXCOMPILE) -c -o $@ `$(CYGPATH_W) '$<'` + +.cpp.lo: +@am__fastdepCXX_TRUE@ if $(LTCXXCOMPILE) -MT $@ -MD -MP -MF "$(DEPDIR)/$*.Tpo" -c -o $@ $<; \ +@am__fastdepCXX_TRUE@ then mv -f "$(DEPDIR)/$*.Tpo" "$(DEPDIR)/$*.Plo"; else rm -f "$(DEPDIR)/$*.Tpo"; exit 1; fi +@AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='$<' object='$@' libtool=yes @AMDEPBACKSLASH@ +@AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ +@am__fastdepCXX_FALSE@ $(LTCXXCOMPILE) -c -o $@ $< + +mostlyclean-libtool: + -rm -f *.lo + +clean-libtool: + -rm -rf .libs _libs + +distclean-libtool: + -rm -f libtool +uninstall-info-am: + +ID: $(HEADERS) $(SOURCES) $(LISP) $(TAGS_FILES) + list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \ + unique=`for i in $$list; do \ + if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \ + done | \ + $(AWK) ' { files[$$0] = 1; } \ + END { for (i in files) print i; }'`; \ + mkid -fID $$unique +tags: TAGS + +TAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \ + $(TAGS_FILES) $(LISP) + tags=; \ + here=`pwd`; \ + list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \ + unique=`for i in $$list; do \ + if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \ + done | \ + $(AWK) ' { files[$$0] = 1; } \ + END { for (i in files) print i; }'`; \ + if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \ + test -n "$$unique" || unique=$$empty_fix; \ + $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \ + $$tags $$unique; \ + fi +ctags: CTAGS +CTAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \ + $(TAGS_FILES) $(LISP) + tags=; \ + here=`pwd`; \ + list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \ + unique=`for i in $$list; do \ + if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \ + done | \ + $(AWK) ' { files[$$0] = 1; } \ + END { for (i in files) print i; }'`; \ + test -z "$(CTAGS_ARGS)$$tags$$unique" \ + || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \ + $$tags $$unique + +GTAGS: + here=`$(am__cd) $(top_builddir) && pwd` \ + && cd $(top_srcdir) \ + && gtags -i $(GTAGS_ARGS) $$here + +distclean-tags: + -rm -f TAGS ID GTAGS GRTAGS GSYMS GPATH tags + +distdir: $(DISTFILES) + @srcdirstrip=`echo "$(srcdir)" | sed 's|.|.|g'`; \ + topsrcdirstrip=`echo "$(top_srcdir)" | sed 's|.|.|g'`; \ + list='$(DISTFILES)'; for file in $$list; do \ + case $$file in \ + $(srcdir)/*) file=`echo "$$file" | sed "s|^$$srcdirstrip/||"`;; \ + $(top_srcdir)/*) file=`echo "$$file" | sed "s|^$$topsrcdirstrip/|$(top_builddir)/|"`;; \ + esac; \ + if test -f $$file || test -d $$file; then d=.; else d=$(srcdir); fi; \ + dir=`echo "$$file" | sed -e 's,/[^/]*$$,,'`; \ + if test "$$dir" != "$$file" && test "$$dir" != "."; then \ + dir="/$$dir"; \ + $(mkdir_p) "$(distdir)$$dir"; \ + else \ + dir=''; \ + fi; \ + if test -d $$d/$$file; then \ + if test -d $(srcdir)/$$file && test $$d != $(srcdir); then \ + cp -pR $(srcdir)/$$file $(distdir)$$dir || exit 1; \ + fi; \ + cp -pR $$d/$$file $(distdir)$$dir || exit 1; \ + else \ + test -f $(distdir)/$$file \ + || cp -p $$d/$$file $(distdir)/$$file \ + || exit 1; \ + fi; \ + done +check-am: all-am +check: check-am +all-am: Makefile $(LTLIBRARIES) +installdirs: + for dir in "$(DESTDIR)$(pkglibdir)"; do \ + test -z "$$dir" || $(mkdir_p) "$$dir"; \ + done +install: install-am +install-exec: install-exec-am +install-data: install-data-am +uninstall: uninstall-am + +install-am: all-am + @$(MAKE) $(AM_MAKEFLAGS) install-exec-am install-data-am + +installcheck: installcheck-am +install-strip: + $(MAKE) $(AM_MAKEFLAGS) INSTALL_PROGRAM="$(INSTALL_STRIP_PROGRAM)" \ + install_sh_PROGRAM="$(INSTALL_STRIP_PROGRAM)" INSTALL_STRIP_FLAG=-s \ + `test -z '$(STRIP)' || \ + echo "INSTALL_PROGRAM_ENV=STRIPPROG='$(STRIP)'"` install +mostlyclean-generic: + +clean-generic: + +distclean-generic: + -test -z "$(CONFIG_CLEAN_FILES)" || rm -f $(CONFIG_CLEAN_FILES) + +maintainer-clean-generic: + @echo "This command is intended for maintainers to use" + @echo "it deletes files that may require special tools to rebuild." +clean: clean-am + +clean-am: clean-generic clean-libtool clean-pkglibLTLIBRARIES \ + mostlyclean-am + +distclean: distclean-am + -rm -rf ./$(DEPDIR) + -rm -f Makefile +distclean-am: clean-am distclean-compile distclean-generic \ + distclean-libtool distclean-tags + +dvi: dvi-am + +dvi-am: + +html: html-am + +info: info-am + +info-am: + +install-data-am: + +install-exec-am: install-pkglibLTLIBRARIES + +install-info: install-info-am + +install-man: + +installcheck-am: + +maintainer-clean: maintainer-clean-am + -rm -rf ./$(DEPDIR) + -rm -f Makefile +maintainer-clean-am: distclean-am maintainer-clean-generic + +mostlyclean: mostlyclean-am + +mostlyclean-am: mostlyclean-compile mostlyclean-generic \ + mostlyclean-libtool + +pdf: pdf-am + +pdf-am: + +ps: ps-am + +ps-am: + +uninstall-am: uninstall-info-am uninstall-pkglibLTLIBRARIES + +.PHONY: CTAGS GTAGS all all-am check check-am clean clean-generic \ + clean-libtool clean-pkglibLTLIBRARIES ctags distclean \ + distclean-compile distclean-generic distclean-libtool \ + distclean-tags distdir dvi dvi-am html html-am info info-am \ + install install-am install-data install-data-am install-exec \ + install-exec-am install-info install-info-am install-man \ + install-pkglibLTLIBRARIES install-strip installcheck \ + installcheck-am installdirs maintainer-clean \ + maintainer-clean-generic mostlyclean mostlyclean-compile \ + mostlyclean-generic mostlyclean-libtool pdf pdf-am ps ps-am \ + tags uninstall uninstall-am uninstall-info-am \ + uninstall-pkglibLTLIBRARIES + +# Tell versions [3.59,3.63) of GNU make to not export all variables. +# Otherwise a system limit (for SysV at least) may be exceeded. +.NOEXPORT: diff -Nru nepenthes-0.2.0/modules/log-irc/IrcDialogue.cpp nepenthes-0.2.2/modules/log-irc/IrcDialogue.cpp --- nepenthes-0.2.0/modules/log-irc/IrcDialogue.cpp 2008-07-16 23:02:26.000000000 +0100 +++ nepenthes-0.2.2/modules/log-irc/IrcDialogue.cpp 2007-10-12 14:07:24.000000000 +0100 @@ -26,7 +26,7 @@ * *******************************************************************************/ - /* $Id: IrcDialogue.cpp 552 2006-05-05 22:49:40Z common $ */ + /* $Id: IrcDialogue.cpp 1410 2007-10-12 13:07:23Z common $ */ #include #include @@ -356,7 +356,7 @@ struct FlagMapping { - int32_t m_LogFlag; + int32_t m_LogFlag; const char *m_ColorFlag; }; diff -Nru nepenthes-0.2.0/modules/log-irc/log-irc.cpp nepenthes-0.2.2/modules/log-irc/log-irc.cpp --- nepenthes-0.2.0/modules/log-irc/log-irc.cpp 2006-11-13 19:40:09.000000000 +0000 +++ nepenthes-0.2.2/modules/log-irc/log-irc.cpp 2007-05-12 11:25:56.000000000 +0100 @@ -26,7 +26,7 @@ * *******************************************************************************/ - /* $Id: log-irc.cpp 675 2006-10-23 17:01:53Z common $ */ + /* $Id: log-irc.cpp 1250 2007-05-03 15:30:06Z oxff $ */ #include @@ -80,7 +80,7 @@ { m_ModuleName = "log-irc"; m_ModuleDescription = "log to irc (optionally using tor)"; - m_ModuleRevision = "$Rev: 675 $"; + m_ModuleRevision = "$Rev: 1250 $"; m_Nepenthes = nepenthes; g_Nepenthes = nepenthes; @@ -171,7 +171,7 @@ } // m_Nepenthes->getSocketMgr()->bindTCPSocket(0,10002,0,45,this); - g_Nepenthes->getLogMgr()->addLogger(this,l_dl|l_sub); + g_Nepenthes->getLogMgr()->addLogger(this,l_all); return true; } diff -Nru nepenthes-0.2.0/modules/log-irc/Makefile.in nepenthes-0.2.2/modules/log-irc/Makefile.in --- nepenthes-0.2.0/modules/log-irc/Makefile.in 2006-11-13 19:51:03.000000000 +0000 +++ nepenthes-0.2.2/modules/log-irc/Makefile.in 2008-02-14 11:45:37.000000000 +0000 @@ -135,6 +135,7 @@ LIB_CAP = @LIB_CAP@ LIB_CURL = @LIB_CURL@ LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ LIB_IPQ = @LIB_IPQ@ LIB_LIBNET = @LIB_LIBNET@ LIB_LIBY = @LIB_LIBY@ @@ -143,6 +144,7 @@ LIB_PCRE = @LIB_PCRE@ LIB_POSTGRES = @LIB_POSTGRES@ LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ LN_S = @LN_S@ LOCALESTATEDIR = @LOCALESTATEDIR@ LTLIBOBJS = @LTLIBOBJS@ @@ -161,6 +163,7 @@ PROFILE_FALSE = @PROFILE_FALSE@ PROFILE_TRUE = @PROFILE_TRUE@ RANLIB = @RANLIB@ +SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ STRIP = @STRIP@ diff -Nru nepenthes-0.2.0/modules/log-prelude/log-prelude.conf.dist nepenthes-0.2.2/modules/log-prelude/log-prelude.conf.dist --- nepenthes-0.2.0/modules/log-prelude/log-prelude.conf.dist 2006-11-13 19:40:08.000000000 +0000 +++ nepenthes-0.2.2/modules/log-prelude/log-prelude.conf.dist 2007-05-22 08:58:45.000000000 +0100 @@ -1,7 +1,9 @@ log-prelude { - analyzerClass "NIDS"; - analyzerModel "nepenthes"; - analyzerName "nepenthes"; - + + // Name of the Prelude analyzer to use (default is nepenthes). + // analyzerName "nepenthes"; + + // Name of the Prelude profile to use (default is nepenthes). + // analyzerProfile "nepenthes"; }; diff -Nru nepenthes-0.2.0/modules/log-prelude/log-prelude.cpp nepenthes-0.2.2/modules/log-prelude/log-prelude.cpp --- nepenthes-0.2.0/modules/log-prelude/log-prelude.cpp 2006-11-13 19:40:08.000000000 +0000 +++ nepenthes-0.2.2/modules/log-prelude/log-prelude.cpp 2007-08-11 18:05:14.000000000 +0100 @@ -25,15 +25,7 @@ * *******************************************************************************/ - /* $Id: log-prelude.cpp 550 2006-05-04 10:25:35Z common $ */ - -#ifdef HAVE_LIBPRELUDE -#include -#include -#include -#include -#include -#endif + /* $Id: log-prelude.cpp 1278 2007-05-29 16:04:00Z yoann $ */ #include #include "log-prelude.hpp" @@ -61,9 +53,13 @@ #undef STDTAGS #endif + #define STDTAGS l_mod | l_ev | l_hlr -#define ANALYZER_MANUFACTURER "http://nepenthes.sf.net" -#define NEPENTHES_VERSION "$Rev: 550 $" +#define DEFAULT_ANALYZER_NAME "nepenthes" +#define DEFAULT_ANALYZER_PROFILE "nepenthes" +#define ANALYZER_MODEL "Nepenthes" +#define ANALYZER_CLASS "Honeypot" +#define ANALYZER_MANUFACTURER "http://nepenthes.mwcollect.org/" @@ -91,7 +87,7 @@ { m_ModuleName = "log-prelude"; m_ModuleDescription = "event based prelude logger"; - m_ModuleRevision = "$Rev: 550 $"; + m_ModuleRevision = "$Rev: 1278 $"; m_Nepenthes = nepenthes; m_EventHandlerName = "LogPreludeEventHandler"; @@ -132,28 +128,21 @@ #ifdef HAVE_LIBPRELUDE - if ( m_Config == NULL ) - { - logCrit("I need a config\n"); - return false; - } - - string analyzerClass; - string analyzerModel; string analyzerName; - - try - { - analyzerClass = (m_Config->getValString("log-prelude.analyzerClass")); - analyzerModel = m_Config->getValString("log-prelude.analyzerModel"); - analyzerName = m_Config->getValString("log-prelude.analyzerName"); - - } catch ( ... ) - { - logCrit("Error setting needed vars, check your config\n"); - return false; - } - + string analyzerProfile; + + try { + analyzerName = m_Config->getValString("log-prelude.analyzerName"); + } catch ( ... ) { + analyzerName = DEFAULT_ANALYZER_NAME; + } + + try { + analyzerProfile = m_Config->getValString("log-prelude.analyzerProfile"); + } catch ( ... ) { + analyzerProfile = DEFAULT_ANALYZER_PROFILE; + } + m_ModuleManager = m_Nepenthes->getModuleMgr(); m_Events.set(EV_SOCK_TCP_ACCEPT); m_Events.set(EV_SOCK_TCP_CLOSE); @@ -163,44 +152,39 @@ m_Events.set(EV_DOWNLOAD); m_Events.set(EV_SUBMISSION); - - const char *profile, *config; - - config = NULL; - profile = analyzerName.c_str(); - - - - int32_t ret; // Initialize Prelude Library ret = prelude_init(NULL, NULL); - if ( ret < 0 ) + if ( ret < 0 ) { logCrit("%s: Unable to initialize the Prelude library: %s.\n", prelude_strsource(ret), prelude_strerror(ret)); + return false; + } // generate a new Prelude client - ret = prelude_client_new(&m_PreludeClient, profile); + ret = prelude_client_new(&m_PreludeClient, analyzerProfile.c_str()); - if ( ret < 0 ) + if ( ret < 0 ) { logCrit("%s: Unable to create a prelude client object: %s.\n", prelude_strsource(ret), prelude_strerror(ret)); + return false; + } - + // set options in the analyzer-part of the client prelude_string_t *string; - ret = idmef_analyzer_new_model(prelude_client_get_analyzer(m_PreludeClient), &string); + ret = idmef_analyzer_new_class(prelude_client_get_analyzer(m_PreludeClient), &string); if ( ret < 0 ) return false; - prelude_string_set_constant(string, analyzerModel.c_str()); - - ret = idmef_analyzer_new_class(prelude_client_get_analyzer(m_PreludeClient), &string); + prelude_string_set_constant(string, ANALYZER_CLASS); + + ret = idmef_analyzer_new_model(prelude_client_get_analyzer(m_PreludeClient), &string); if ( ret < 0 ) return false; - prelude_string_set_constant(string, analyzerClass.c_str()); + prelude_string_set_constant(string, ANALYZER_MODEL); ret = idmef_analyzer_new_manufacturer(prelude_client_get_analyzer(m_PreludeClient), &string); if ( ret < 0 ) @@ -209,28 +193,31 @@ ret = idmef_analyzer_new_version(prelude_client_get_analyzer(m_PreludeClient), &string); if ( ret < 0 ) - return false; - - prelude_string_set_constant(string, NEPENTHES_VERSION); + return false; + prelude_string_set_constant(string, VERSION); -// start the Prelude Client + ret = idmef_analyzer_new_name(prelude_client_get_analyzer(m_PreludeClient), &string); + if ( ret < 0 ) + return false; + prelude_string_set_dup(string, analyzerName.c_str()); + + // start the Prelude Client ret = prelude_client_start(m_PreludeClient); if ( ret < 0 ) { - if ( prelude_client_is_setup_needed(ret) ) - prelude_client_print_setup_error(m_PreludeClient); - logCrit("%s: Unable to initialize prelude client: %s.\n", prelude_strsource(ret), prelude_strerror(ret)); + return false; } -// set async Prelude Flags for the client, makes the application multithreaded - ret = prelude_client_set_flags(m_PreludeClient, (prelude_client_flags_t) (PRELUDE_CLIENT_FLAGS_CONNECT | PRELUDE_CLIENT_FLAGS_ASYNC_SEND | PRELUDE_CLIENT_FLAGS_ASYNC_TIMER)); - if ( ret < 0 ) + // set async Prelude Flags for the client, makes the application multithreaded + ret = prelude_client_set_flags(m_PreludeClient, (prelude_client_flags_t) (PRELUDE_CLIENT_FLAGS_CONNECT | PRELUDE_CLIENT_FLAGS_ASYNC_SEND | PRELUDE_CLIENT_FLAGS_ASYNC_TIMER)); + if ( ret < 0 ) { logCrit("%s: Unable to set asynchronous send and timer: %s.\n", prelude_strsource(ret), prelude_strerror(ret)); - + return false; + } REG_EVENT_HANDLER(this); return true; @@ -274,7 +261,7 @@ idmef_value_t *val; idmef_path_t *path; - ret = idmef_path_new(&path, object); + ret = idmef_path_new_fast(&path, object); if ( ret < 0 ) { logWarn("imdef error #1 %s -> %s %i (%s) \n",object,value,ret, prelude_strerror(ret)); @@ -376,7 +363,6 @@ add_idmef_object(idmef, "alert.classification.text" ,"TCP Connection established"); add_idmef_object(idmef, "alert.classification.ident", EV_SOCK_TCP_ACCEPT); -// add_idmef_object(idmef, "alert.classification.reference(0).origin" ,"vendor-specific" ); add_idmef_object(idmef, "alert.source(0).Spoofed" ,"no"); @@ -449,7 +435,6 @@ add_idmef_object(idmef, "alert.classification.text" ,"TCP Connection closed"); add_idmef_object(idmef, "alert.classification.ident", EV_SOCK_TCP_CLOSE); -// add_idmef_object(idmef, "alert.classification.reference(0).origin" ,"vendor-specific" ); add_idmef_object(idmef, "alert.source(0).Service.protocol" ,"TCP"); @@ -515,7 +500,6 @@ // hl: added ident add_idmef_object(idmef, "alert.classification.ident", EV_SHELLCODE_DONE); - // add_idmef_object(idmef, "alert.classification.reference(0).origin" ,"vendor-specific" ); add_idmef_object(idmef, "alert.source(0).Spoofed" ,"no"); diff -Nru nepenthes-0.2.0/modules/log-prelude/log-prelude.hpp nepenthes-0.2.2/modules/log-prelude/log-prelude.hpp --- nepenthes-0.2.0/modules/log-prelude/log-prelude.hpp 2006-11-13 19:40:08.000000000 +0000 +++ nepenthes-0.2.2/modules/log-prelude/log-prelude.hpp 2007-05-12 12:42:10.000000000 +0100 @@ -25,12 +25,12 @@ * *******************************************************************************/ - /* $Id: log-prelude.hpp 355 2006-02-23 15:42:43Z common $ */ + /* $Id: log-prelude.hpp 1266 2007-05-12 11:42:09Z common $ */ #include "config.h" #ifdef HAVE_LIBPRELUDE -#include +#include #endif #include diff -Nru nepenthes-0.2.0/modules/log-prelude/Makefile.am nepenthes-0.2.2/modules/log-prelude/Makefile.am --- nepenthes-0.2.0/modules/log-prelude/Makefile.am 2006-11-13 19:40:08.000000000 +0000 +++ nepenthes-0.2.2/modules/log-prelude/Makefile.am 2007-05-12 12:42:10.000000000 +0100 @@ -1,10 +1,10 @@ # nepenthes module Makefile # Paul Baecher, Maximillian Dornseif, Markus Koetter -# $Id: Makefile.am 695 2006-11-08 16:37:07Z common $ +# $Id: Makefile.am 1266 2007-05-12 11:42:09Z common $ AUTOMAKE_OPTIONS = foreign -AM_CPPFLAGS = -I/usr/include/libprelude -I$(top_srcdir)/nepenthes-core/include -I$(top_srcdir)/nepenthes-core/src -pipe -D _GNU_SOURCE $(CPPFLAG_PRELUDE) +AM_CPPFLAGS = -I$(top_srcdir)/nepenthes-core/include -I$(top_srcdir)/nepenthes-core/src -pipe -D _GNU_SOURCE AM_CXXFLAGS = -Wall AM_LDFLAGS = $(LDFLAG_PRELUDE) ${LIB_PRELUDE} @@ -12,5 +12,5 @@ logprelude_la_SOURCES = log-prelude.cpp log-prelude.hpp log-prelude.conf.dist -logprelude_la_LDFLAGS = -module -no-undefined -avoid-version +logprelude_la_LDFLAGS = -module -no-undefined -avoid-version $(AM_LDFLAGS) diff -Nru nepenthes-0.2.0/modules/log-prelude/Makefile.in nepenthes-0.2.2/modules/log-prelude/Makefile.in --- nepenthes-0.2.0/modules/log-prelude/Makefile.in 2006-11-13 19:51:03.000000000 +0000 +++ nepenthes-0.2.2/modules/log-prelude/Makefile.in 2008-02-14 11:45:37.000000000 +0000 @@ -16,7 +16,7 @@ # nepenthes module Makefile # Paul Baecher, Maximillian Dornseif, Markus Koetter -# $Id: Makefile.am 695 2006-11-08 16:37:07Z common $ +# $Id: Makefile.am 1266 2007-05-12 11:42:09Z common $ srcdir = @srcdir@ top_srcdir = @top_srcdir@ @@ -135,6 +135,7 @@ LIB_CAP = @LIB_CAP@ LIB_CURL = @LIB_CURL@ LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ LIB_IPQ = @LIB_IPQ@ LIB_LIBNET = @LIB_LIBNET@ LIB_LIBY = @LIB_LIBY@ @@ -143,6 +144,7 @@ LIB_PCRE = @LIB_PCRE@ LIB_POSTGRES = @LIB_POSTGRES@ LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ LN_S = @LN_S@ LOCALESTATEDIR = @LOCALESTATEDIR@ LTLIBOBJS = @LTLIBOBJS@ @@ -161,6 +163,7 @@ PROFILE_FALSE = @PROFILE_FALSE@ PROFILE_TRUE = @PROFILE_TRUE@ RANLIB = @RANLIB@ +SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ STRIP = @STRIP@ @@ -216,12 +219,12 @@ sysconfdir = @sysconfdir@ target_alias = @target_alias@ AUTOMAKE_OPTIONS = foreign -AM_CPPFLAGS = -I/usr/include/libprelude -I$(top_srcdir)/nepenthes-core/include -I$(top_srcdir)/nepenthes-core/src -pipe -D _GNU_SOURCE $(CPPFLAG_PRELUDE) +AM_CPPFLAGS = -I$(top_srcdir)/nepenthes-core/include -I$(top_srcdir)/nepenthes-core/src -pipe -D _GNU_SOURCE AM_CXXFLAGS = -Wall AM_LDFLAGS = $(LDFLAG_PRELUDE) ${LIB_PRELUDE} pkglib_LTLIBRARIES = logprelude.la logprelude_la_SOURCES = log-prelude.cpp log-prelude.hpp log-prelude.conf.dist -logprelude_la_LDFLAGS = -module -no-undefined -avoid-version +logprelude_la_LDFLAGS = -module -no-undefined -avoid-version $(AM_LDFLAGS) all: all-am .SUFFIXES: diff -Nru nepenthes-0.2.0/modules/log-surfnet/log-surfnet.conf.dist nepenthes-0.2.2/modules/log-surfnet/log-surfnet.conf.dist --- nepenthes-0.2.0/modules/log-surfnet/log-surfnet.conf.dist 2006-11-13 19:40:10.000000000 +0000 +++ nepenthes-0.2.2/modules/log-surfnet/log-surfnet.conf.dist 2006-12-28 23:27:24.000000000 +0000 @@ -49,175 +49,3 @@ }; - -/* - -don't forget to create these fn's in your surfnet ids database. - - -CREATE PROCEDURAL LANGUAGE plpgsql; - -CREATE FUNCTION surfnet_attack_add(integer, inet, integer, inet, integer, macaddr, inet) RETURNS integer - AS $_$DECLARE - p_severity ALIAS FOR $1; - p_attackerip ALIAS FOR $2; - p_attackerport ALIAS FOR $3; - p_decoyip ALIAS FOR $4; - p_decoyport ALIAS FOR $5; - p_hwa ALIAS FOR $6; - p_localhost ALIAS FOR $7; - m_attackid INTEGER; - m_sensorid INTEGER; -BEGIN - - SELECT INTO m_sensorid surfnet_sensorid_get(p_localhost); - SELECT INTO m_attackid surfnet_attack_add_by_id(p_severity, - p_attackerip, p_attackerport, p_decoyip, - p_decoyport, p_hwa, m_sensorid); - - return m_attackid; -END$_$ - LANGUAGE plpgsql; - - -CREATE FUNCTION surfnet_attack_add_by_id(integer, inet, integer, inet, integer, macaddr, integer) RETURNS integer - AS $_$DECLARE - p_severity ALIAS FOR $1; - p_attackerip ALIAS FOR $2; - p_attackerport ALIAS FOR $3; - p_decoyip ALIAS FOR $4; - p_decoyport ALIAS FOR $5; - p_hwa ALIAS FOR $6; - p_sensorid ALIAS FOR $7; - m_attackid INTEGER; -BEGIN - INSERT INTO attacks - (severity, - timestamp, - dest, - dport, - source, - sport, - sensorid, - src_mac) - VALUES - (p_severity, - extract(epoch from current_timestamp(0))::integer, - p_attackerip, - p_attackerport, - p_decoyip, - p_decoyport, - p_sensorid, - p_hwa); - - SELECT INTO m_attackid currval('attacks_id_seq'); - return m_attackid; -END$_$ - LANGUAGE plpgsql; - - - -CREATE FUNCTION surfnet_attack_update_severity(integer, integer) RETURNS void - AS $_$DECLARE - p_attackid ALIAS FOR $1; - p_severity ALIAS FOR $2; -BEGIN - UPDATE attacks SET severity = p_severity WHERE id = p_attackid; - return; -END;$_$ - LANGUAGE plpgsql; - - -CREATE FUNCTION surfnet_detail_add(integer, inet, integer, character varying) RETURNS void - AS $_$DECLARE - p_attackid ALIAS FOR $1; - p_localhost ALIAS FOR $2; - p_type ALIAS FOR $3; - p_data ALIAS FOR $4; - - m_sensorid INTEGER; -BEGIN - SELECT INTO m_sensorid surfnet_sensorid_get(p_localhost); - - INSERT INTO details - (attackid,sensorid,type,text) - VALUES - (p_attackid,m_sensorid,p_type,p_data); -END$_$ - LANGUAGE plpgsql; - - -CREATE FUNCTION surfnet_detail_add_by_id(integer, integer, integer, character varying) RETURNS void - AS $_$DECLARE - p_attackid ALIAS FOR $1; - m_sensorid ALIAS FOR $2; - p_type ALIAS FOR $3; - p_data ALIAS FOR $4; -BEGIN - INSERT INTO details - (attackid,sensorid,type,text) - VALUES - (p_attackid,m_sensorid,p_type,p_data); -END$_$ - LANGUAGE plpgsql; - - -CREATE FUNCTION surfnet_detail_add_download(inet, inet, character varying, character varying) RETURNS void - AS $_$DECLARE - p_remotehost ALIAS FOR $1; - p_localhost ALIAS FOR $2; - p_url ALIAS FOR $3; - p_hash ALIAS FOR $4; - - m_sensorid INTEGER; - m_attackid INTEGER; -BEGIN - SELECT INTO m_sensorid surfnet_sensorid_get(p_localhost); - SELECT INTO m_attackid surfnet_attack_add_by_id(32,p_remotehost, 0, - p_localhost, 0, - NULL,m_sensorid); - - PERFORM surfnet_detail_add_by_id(m_attackid, - m_sensorid,4,p_url); - PERFORM surfnet_detail_add_by_id(m_attackid, - m_sensorid,8,p_hash); - - return; -END; $_$ - LANGUAGE plpgsql; - - -CREATE FUNCTION surfnet_detail_add_offer(inet, inet, character varying) RETURNS void - AS $_$DECLARE - p_remotehost ALIAS FOR $1; - p_localhost ALIAS FOR $2; - p_url ALIAS FOR $3; - - m_sensorid INTEGER; - m_attackid INTEGER; -BEGIN - SELECT INTO m_sensorid surfnet_sensorid_get(p_localhost); - SELECT INTO m_attackid surfnet_attack_add_by_id(16,p_remotehost, 0, - p_localhost, 0, - NULL,m_sensorid); - - PERFORM surfnet_detail_add_by_id(m_attackid, - m_sensorid,4,p_url); - return; -END; $_$ - LANGUAGE plpgsql; - - -CREATE FUNCTION surfnet_sensorid_get(inet) RETURNS integer - AS $_$DECLARE - p_localhost ALIAS FOR $1; - m_sensorid INTEGER; -BEGIN - SELECT INTO m_sensorid id FROM sensors WHERE tapip = p_localhost; - return m_sensorid; -END -$_$ - LANGUAGE plpgsql; - - -*/ diff -Nru nepenthes-0.2.0/modules/log-surfnet/log-surfnet.cpp nepenthes-0.2.2/modules/log-surfnet/log-surfnet.cpp --- nepenthes-0.2.0/modules/log-surfnet/log-surfnet.cpp 2006-11-13 19:40:10.000000000 +0000 +++ nepenthes-0.2.2/modules/log-surfnet/log-surfnet.cpp 2007-02-21 14:16:50.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: log-surfnet.cpp 676 2006-10-25 18:19:53Z common $ */ +/* $Id: log-surfnet.cpp 932 2007-02-21 14:16:50Z common $ */ #include #include @@ -76,7 +76,7 @@ m_attackID = 0; m_closed = false; - m_severity = 0; + m_severity = -1; } @@ -108,7 +108,7 @@ { m_ModuleName = "log-surfnet"; m_ModuleDescription = "log various malicious events to postgresql"; - m_ModuleRevision = "$Rev: 676 $"; + m_ModuleRevision = "$Rev: 932 $"; m_Nepenthes = nepenthes; m_EventHandlerName = "LogSurfNETEventHandler"; @@ -471,7 +471,13 @@ (uint32_t) ((intptr_t)socket), attackid); - m_SocketTracker[(uintptr_t) socket].m_closed = true; + if (m_SocketTracker[(uintptr_t) socket].m_Details.size() > 0) + { + m_SocketTracker[(uintptr_t) socket].m_closed = true; + }else + { + m_SocketTracker.erase((uintptr_t)socket); + } } void LogSurfNET::handleDialogueAssignAndDone(Socket *socket, Dialogue *dia, uint32_t attackid) @@ -649,6 +655,19 @@ m_SocketTracker[(uintptr_t)s].m_Details.pop_front(); } + if (m_SocketTracker[(uintptr_t)s].m_severity != -1) + { + string query; + + query = "SELECT surfnet_attack_update_severity('"; + query += itos(m_SocketTracker[(uintptr_t)s].m_attackID); + query += "','"; + query += itos(m_SocketTracker[(uintptr_t)s].m_severity); + query += "');"; + + m_SQLHandler->addQuery(&query,NULL,NULL); + } + if (m_SocketTracker[(uintptr_t)s].m_closed == true) { m_SocketTracker.erase((uintptr_t)s); @@ -660,6 +679,11 @@ bool LogSurfNET::sqlFailure(SQLResult *result) { logPF(); + + Socket *s; + s = (Socket *)result->getObject(); + logCrit("Getting attackid for socket %x failed, dropping the whole attack, forgetting all details\n",(uintptr_t)s); + m_SocketTracker.erase((uintptr_t)s); return true; } diff -Nru nepenthes-0.2.0/modules/log-surfnet/Makefile.am nepenthes-0.2.2/modules/log-surfnet/Makefile.am --- nepenthes-0.2.0/modules/log-surfnet/Makefile.am 2006-11-13 19:40:10.000000000 +0000 +++ nepenthes-0.2.2/modules/log-surfnet/Makefile.am 2006-12-28 23:30:39.000000000 +0000 @@ -1,12 +1,11 @@ # nepenthes module Makefile # Paul Baecher, Maximillian Dornseif, Markus Koetter -# $Id: Makefile.am 695 2006-11-08 16:37:07Z common $ +# $Id: Makefile.am 718 2006-12-28 23:29:59Z common $ AUTOMAKE_OPTIONS = foreign AM_CPPFLAGS = -I$(top_srcdir)/nepenthes-core/include -I$(top_srcdir)/nepenthes-core/src -I/usr/include/postgresql -pipe -D _GNU_SOURCE AM_CXXFLAGS = -Wall -Werror -AM_LDFLAGS = ${LIB_POSTGRES} pkglib_LTLIBRARIES = logsurfnet.la diff -Nru nepenthes-0.2.0/modules/log-surfnet/Makefile.in nepenthes-0.2.2/modules/log-surfnet/Makefile.in --- nepenthes-0.2.0/modules/log-surfnet/Makefile.in 2006-11-13 19:51:04.000000000 +0000 +++ nepenthes-0.2.2/modules/log-surfnet/Makefile.in 2008-02-14 11:45:38.000000000 +0000 @@ -16,7 +16,7 @@ # nepenthes module Makefile # Paul Baecher, Maximillian Dornseif, Markus Koetter -# $Id: Makefile.am 695 2006-11-08 16:37:07Z common $ +# $Id: Makefile.am 718 2006-12-28 23:29:59Z common $ srcdir = @srcdir@ top_srcdir = @top_srcdir@ @@ -135,6 +135,7 @@ LIB_CAP = @LIB_CAP@ LIB_CURL = @LIB_CURL@ LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ LIB_IPQ = @LIB_IPQ@ LIB_LIBNET = @LIB_LIBNET@ LIB_LIBY = @LIB_LIBY@ @@ -143,6 +144,7 @@ LIB_PCRE = @LIB_PCRE@ LIB_POSTGRES = @LIB_POSTGRES@ LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ LN_S = @LN_S@ LOCALESTATEDIR = @LOCALESTATEDIR@ LTLIBOBJS = @LTLIBOBJS@ @@ -161,6 +163,7 @@ PROFILE_FALSE = @PROFILE_FALSE@ PROFILE_TRUE = @PROFILE_TRUE@ RANLIB = @RANLIB@ +SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ STRIP = @STRIP@ @@ -218,7 +221,6 @@ AUTOMAKE_OPTIONS = foreign AM_CPPFLAGS = -I$(top_srcdir)/nepenthes-core/include -I$(top_srcdir)/nepenthes-core/src -I/usr/include/postgresql -pipe -D _GNU_SOURCE AM_CXXFLAGS = -Wall -Werror -AM_LDFLAGS = ${LIB_POSTGRES} pkglib_LTLIBRARIES = logsurfnet.la logsurfnet_la_SOURCES = log-surfnet.cpp log-surfnet.hpp log-surfnet.conf.dist logsurfnet_la_LDFLAGS = -module -no-undefined -avoid-version diff -Nru nepenthes-0.2.0/modules/Makefile.am nepenthes-0.2.2/modules/Makefile.am --- nepenthes-0.2.0/modules/Makefile.am 2006-11-13 19:40:11.000000000 +0000 +++ nepenthes-0.2.2/modules/Makefile.am 2007-08-23 14:15:27.000000000 +0100 @@ -1,19 +1,19 @@ # nepenthes module meta-Makefile # Maximillian Dornseif -# $Id: Makefile.am 661 2006-10-11 14:24:53Z common $ +# $Id: Makefile.am 1357 2007-08-23 13:15:26Z common $ SUBDIRS = download-creceive download-csend download-curl download-ftp download-http download-link download-tftp download-rcp\ log-download log-irc \ - submit-file submit-gotek submit-norman submit-postgres\ + submit-file submit-gotek submit-norman submit-postgres submit-http submit-mwserv \ shellcode-generic shellemu-winnt \ vuln-asn1 vuln-bagle vuln-dcom vuln-iis vuln-kuang2 vuln-lsass \ vuln-msdtc vuln-msmq vuln-mssql vuln-mydoom \ - vuln-netbiosname vuln-netdde vuln-optix vuln-pnp vuln-sasserftpd \ + vuln-netbiosname vuln-netdde vuln-optix vuln-pnp vuln-sasserftpd vuln-sav \ vuln-sub7 vuln-upnp vuln-veritas vuln-wins vuln-dameware vuln-ssh vuln-realvnc \ module-portwatch module-honeytrap module-bridge module-peiros\ dnsresolve-adns \ x-1 x-2 x-3 x-4 x-5 x-6 x-9 \ - log-surfnet vuln-ftpd \ + log-surfnet log-hexdump vuln-ftpd \ log-prelude shellcode-signatures \ sqlhandler-postgres # vuln-netbios diff -Nru nepenthes-0.2.0/modules/Makefile.in nepenthes-0.2.2/modules/Makefile.in --- nepenthes-0.2.0/modules/Makefile.in 2006-11-13 19:51:02.000000000 +0000 +++ nepenthes-0.2.2/modules/Makefile.in 2008-02-14 11:45:35.000000000 +0000 @@ -16,7 +16,7 @@ # nepenthes module meta-Makefile # Maximillian Dornseif -# $Id: Makefile.am 661 2006-10-11 14:24:53Z common $ +# $Id: Makefile.am 1357 2007-08-23 13:15:26Z common $ srcdir = @srcdir@ top_srcdir = @top_srcdir@ VPATH = @srcdir@ @@ -110,6 +110,7 @@ LIB_CAP = @LIB_CAP@ LIB_CURL = @LIB_CURL@ LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ LIB_IPQ = @LIB_IPQ@ LIB_LIBNET = @LIB_LIBNET@ LIB_LIBY = @LIB_LIBY@ @@ -118,6 +119,7 @@ LIB_PCRE = @LIB_PCRE@ LIB_POSTGRES = @LIB_POSTGRES@ LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ LN_S = @LN_S@ LOCALESTATEDIR = @LOCALESTATEDIR@ LTLIBOBJS = @LTLIBOBJS@ @@ -136,6 +138,7 @@ PROFILE_FALSE = @PROFILE_FALSE@ PROFILE_TRUE = @PROFILE_TRUE@ RANLIB = @RANLIB@ +SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ STRIP = @STRIP@ @@ -192,16 +195,16 @@ target_alias = @target_alias@ SUBDIRS = download-creceive download-csend download-curl download-ftp download-http download-link download-tftp download-rcp\ log-download log-irc \ - submit-file submit-gotek submit-norman submit-postgres\ + submit-file submit-gotek submit-norman submit-postgres submit-http submit-mwserv \ shellcode-generic shellemu-winnt \ vuln-asn1 vuln-bagle vuln-dcom vuln-iis vuln-kuang2 vuln-lsass \ vuln-msdtc vuln-msmq vuln-mssql vuln-mydoom \ - vuln-netbiosname vuln-netdde vuln-optix vuln-pnp vuln-sasserftpd \ + vuln-netbiosname vuln-netdde vuln-optix vuln-pnp vuln-sasserftpd vuln-sav \ vuln-sub7 vuln-upnp vuln-veritas vuln-wins vuln-dameware vuln-ssh vuln-realvnc \ module-portwatch module-honeytrap module-bridge module-peiros\ dnsresolve-adns \ x-1 x-2 x-3 x-4 x-5 x-6 x-9 \ - log-surfnet vuln-ftpd \ + log-surfnet log-hexdump vuln-ftpd \ log-prelude shellcode-signatures \ sqlhandler-postgres @@ -217,9 +220,9 @@ exit 1;; \ esac; \ done; \ - echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu modules/Makefile'; \ + echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign modules/Makefile'; \ cd $(top_srcdir) && \ - $(AUTOMAKE) --gnu modules/Makefile + $(AUTOMAKE) --foreign modules/Makefile .PRECIOUS: Makefile Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status @case '$?' in \ diff -Nru nepenthes-0.2.0/modules/module-bridge/BridgeDialogueAccept.cpp nepenthes-0.2.2/modules/module-bridge/BridgeDialogueAccept.cpp --- nepenthes-0.2.0/modules/module-bridge/BridgeDialogueAccept.cpp 2008-07-16 23:02:26.000000000 +0100 +++ nepenthes-0.2.2/modules/module-bridge/BridgeDialogueAccept.cpp 2007-10-12 14:07:24.000000000 +0100 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: BridgeDialogueAccept.cpp 646 2006-09-23 17:51:49Z common $ */ +/* $Id: BridgeDialogueAccept.cpp 1410 2007-10-12 13:07:23Z common $ */ #include diff -Nru nepenthes-0.2.0/modules/module-bridge/Makefile.in nepenthes-0.2.2/modules/module-bridge/Makefile.in --- nepenthes-0.2.0/modules/module-bridge/Makefile.in 2006-11-13 19:51:04.000000000 +0000 +++ nepenthes-0.2.2/modules/module-bridge/Makefile.in 2008-02-14 11:45:38.000000000 +0000 @@ -136,6 +136,7 @@ LIB_CAP = @LIB_CAP@ LIB_CURL = @LIB_CURL@ LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ LIB_IPQ = @LIB_IPQ@ LIB_LIBNET = @LIB_LIBNET@ LIB_LIBY = @LIB_LIBY@ @@ -144,6 +145,7 @@ LIB_PCRE = @LIB_PCRE@ LIB_POSTGRES = @LIB_POSTGRES@ LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ LN_S = @LN_S@ LOCALESTATEDIR = @LOCALESTATEDIR@ LTLIBOBJS = @LTLIBOBJS@ @@ -162,6 +164,7 @@ PROFILE_FALSE = @PROFILE_FALSE@ PROFILE_TRUE = @PROFILE_TRUE@ RANLIB = @RANLIB@ +SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ STRIP = @STRIP@ diff -Nru nepenthes-0.2.0/modules/module-honeytrap/Makefile.am nepenthes-0.2.2/modules/module-honeytrap/Makefile.am --- nepenthes-0.2.0/modules/module-honeytrap/Makefile.am 2006-11-13 19:40:09.000000000 +0000 +++ nepenthes-0.2.2/modules/module-honeytrap/Makefile.am 2006-12-28 23:30:39.000000000 +0000 @@ -1,6 +1,6 @@ # nepenthes module Makefile # Paul Baecher, Maximillian Dornseif, Markus Koetter -# $Id: Makefile.am 677 2006-10-25 20:28:05Z common $ +# $Id: Makefile.am 718 2006-12-28 23:29:59Z common $ AUTOMAKE_OPTIONS = foreign @@ -15,4 +15,4 @@ modulehoneytrap_la_SOURCES += TrapSocket.cpp TrapSocket.hpp modulehoneytrap_la_SOURCES += module-honeytrap.conf.dist -modulehoneytrap_la_LDFLAGS = -module -no-undefined -avoid-version +modulehoneytrap_la_LDFLAGS = -module -no-undefined -avoid-version $(AM_LDFLAGS) diff -Nru nepenthes-0.2.0/modules/module-honeytrap/Makefile.in nepenthes-0.2.2/modules/module-honeytrap/Makefile.in --- nepenthes-0.2.0/modules/module-honeytrap/Makefile.in 2008-07-16 23:02:26.000000000 +0100 +++ nepenthes-0.2.2/modules/module-honeytrap/Makefile.in 2008-02-14 11:45:38.000000000 +0000 @@ -16,7 +16,7 @@ # nepenthes module Makefile # Paul Baecher, Maximillian Dornseif, Markus Koetter -# $Id: Makefile.am 677 2006-10-25 20:28:05Z common $ +# $Id: Makefile.am 718 2006-12-28 23:29:59Z common $ srcdir = @srcdir@ top_srcdir = @top_srcdir@ @@ -136,6 +136,7 @@ LIB_CAP = @LIB_CAP@ LIB_CURL = @LIB_CURL@ LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ LIB_IPQ = @LIB_IPQ@ LIB_LIBNET = @LIB_LIBNET@ LIB_LIBY = @LIB_LIBY@ @@ -144,6 +145,7 @@ LIB_PCRE = @LIB_PCRE@ LIB_POSTGRES = @LIB_POSTGRES@ LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ LN_S = @LN_S@ LOCALESTATEDIR = @LOCALESTATEDIR@ LTLIBOBJS = @LTLIBOBJS@ @@ -162,6 +164,7 @@ PROFILE_FALSE = @PROFILE_FALSE@ PROFILE_TRUE = @PROFILE_TRUE@ RANLIB = @RANLIB@ +SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ STRIP = @STRIP@ @@ -218,13 +221,13 @@ target_alias = @target_alias@ AUTOMAKE_OPTIONS = foreign AM_CPPFLAGS = -I$(top_srcdir)/nepenthes-core/include -I$(top_srcdir)/nepenthes-core/src -pipe -D _GNU_SOURCE -I/usr/include/libipq -AM_CXXFLAGS = -Wall -Werror -fPIC -AM_LDFLAGS = ${LIB_PCAP} ${LIB_IPQ} +AM_CXXFLAGS = -Wall -Werror +AM_LDFLAGS = ${LIB_PCAP} ${LIB_IPQ} pkglib_LTLIBRARIES = modulehoneytrap.la modulehoneytrap_la_SOURCES = module-honeytrap.cpp module-honeytrap.hpp \ PCAPSocket.cpp PCAPSocket.hpp TrapSocket.cpp TrapSocket.hpp \ module-honeytrap.conf.dist -modulehoneytrap_la_LDFLAGS = -module -no-undefined -avoid-version +modulehoneytrap_la_LDFLAGS = -module -no-undefined -avoid-version $(AM_LDFLAGS) all: all-am .SUFFIXES: diff -Nru nepenthes-0.2.0/modules/module-honeytrap/TrapSocket.cpp nepenthes-0.2.2/modules/module-honeytrap/TrapSocket.cpp --- nepenthes-0.2.0/modules/module-honeytrap/TrapSocket.cpp 2006-11-13 19:40:09.000000000 +0000 +++ nepenthes-0.2.2/modules/module-honeytrap/TrapSocket.cpp 2007-01-12 10:01:04.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: TrapSocket.cpp 691 2006-10-30 19:05:21Z common $ */ +/* $Id: TrapSocket.cpp 736 2007-01-12 10:01:02Z common $ */ #include #include @@ -782,11 +782,18 @@ { printIPpacket(data,size); + uint16_t port; + + if ( tcp->th_flags & TH_SYN && !(tcp->th_flags & TH_ACK) ) + port = ntohs(tcp->th_dport); // inline mode + else + port = ntohs(tcp->th_sport); // pcap mode + if (1)// isPortListening(ntohs(tcp->th_dport),*(uint32_t *)&(ip->ip_dst)) == false ) { - logInfo("Connection to unbound port %i requested, binding port\n",ntohs(tcp->th_dport)); + logInfo("Connection to unbound port %i requested, binding port\n",port); - Socket *sock = g_Nepenthes->getSocketMgr()->bindTCPSocket(INADDR_ANY,ntohs(tcp->th_dport),60,60); + Socket *sock = g_Nepenthes->getSocketMgr()->bindTCPSocket(INADDR_ANY,port,60,60); if ( sock != NULL && (sock->getDialogst()->size() == 0 && sock->getFactories()->size() == 0) ) { diff -Nru nepenthes-0.2.0/modules/module-peiros/Makefile.in nepenthes-0.2.2/modules/module-peiros/Makefile.in --- nepenthes-0.2.0/modules/module-peiros/Makefile.in 2006-11-13 19:51:04.000000000 +0000 +++ nepenthes-0.2.2/modules/module-peiros/Makefile.in 2008-02-14 11:45:38.000000000 +0000 @@ -136,6 +136,7 @@ LIB_CAP = @LIB_CAP@ LIB_CURL = @LIB_CURL@ LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ LIB_IPQ = @LIB_IPQ@ LIB_LIBNET = @LIB_LIBNET@ LIB_LIBY = @LIB_LIBY@ @@ -144,6 +145,7 @@ LIB_PCRE = @LIB_PCRE@ LIB_POSTGRES = @LIB_POSTGRES@ LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ LN_S = @LN_S@ LOCALESTATEDIR = @LOCALESTATEDIR@ LTLIBOBJS = @LTLIBOBJS@ @@ -162,6 +164,7 @@ PROFILE_FALSE = @PROFILE_FALSE@ PROFILE_TRUE = @PROFILE_TRUE@ RANLIB = @RANLIB@ +SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ STRIP = @STRIP@ diff -Nru nepenthes-0.2.0/modules/module-peiros/module-peiros.cpp nepenthes-0.2.2/modules/module-peiros/module-peiros.cpp --- nepenthes-0.2.0/modules/module-peiros/module-peiros.cpp 2006-11-13 19:40:08.000000000 +0000 +++ nepenthes-0.2.2/modules/module-peiros/module-peiros.cpp 2007-07-20 17:13:23.000000000 +0100 @@ -29,6 +29,7 @@ #include #include +#include #include #include #include diff -Nru nepenthes-0.2.0/modules/module-portwatch/Makefile.in nepenthes-0.2.2/modules/module-portwatch/Makefile.in --- nepenthes-0.2.0/modules/module-portwatch/Makefile.in 2006-11-13 19:51:04.000000000 +0000 +++ nepenthes-0.2.2/modules/module-portwatch/Makefile.in 2008-02-14 11:45:38.000000000 +0000 @@ -135,6 +135,7 @@ LIB_CAP = @LIB_CAP@ LIB_CURL = @LIB_CURL@ LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ LIB_IPQ = @LIB_IPQ@ LIB_LIBNET = @LIB_LIBNET@ LIB_LIBY = @LIB_LIBY@ @@ -143,6 +144,7 @@ LIB_PCRE = @LIB_PCRE@ LIB_POSTGRES = @LIB_POSTGRES@ LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ LN_S = @LN_S@ LOCALESTATEDIR = @LOCALESTATEDIR@ LTLIBOBJS = @LTLIBOBJS@ @@ -161,6 +163,7 @@ PROFILE_FALSE = @PROFILE_FALSE@ PROFILE_TRUE = @PROFILE_TRUE@ RANLIB = @RANLIB@ +SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ STRIP = @STRIP@ diff -Nru nepenthes-0.2.0/modules/module-portwatch/module-portwatch.hpp nepenthes-0.2.2/modules/module-portwatch/module-portwatch.hpp --- nepenthes-0.2.0/modules/module-portwatch/module-portwatch.hpp 2006-11-13 19:40:09.000000000 +0000 +++ nepenthes-0.2.2/modules/module-portwatch/module-portwatch.hpp 2006-02-20 16:46:08.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: module-portwatch.hpp 318 2006-02-20 08:03:24Z common $ */ + /* $Id: module-portwatch.hpp 1693 2005-07-26 00:05:41Z common $ */ #include "DialogueFactory.hpp" #include "Module.hpp" diff -Nru nepenthes-0.2.0/modules/module-portwatch/WatchDialogue.cpp nepenthes-0.2.2/modules/module-portwatch/WatchDialogue.cpp --- nepenthes-0.2.0/modules/module-portwatch/WatchDialogue.cpp 2006-11-13 19:40:09.000000000 +0000 +++ nepenthes-0.2.2/modules/module-portwatch/WatchDialogue.cpp 2007-02-06 15:16:52.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: WatchDialogue.cpp 332 2006-02-20 09:28:45Z common $ */ + /* $Id: WatchDialogue.cpp 836 2007-02-06 15:16:50Z common $ */ #include @@ -47,6 +47,9 @@ #include "Utilities.hpp" +#include "EventManager.hpp" +#include "SocketEvent.hpp" + #ifdef STDTAGS #undef STDTAGS #endif @@ -77,7 +80,7 @@ WatchDialogue::~WatchDialogue() { logWarn("Unknown WatchDialogue %i bytes, port %i\n",m_Buffer->getSize(), m_Socket->getLocalPort()); - g_Nepenthes->getUtilities()->hexdump(STDTAGS,(byte *) m_Buffer->getData(), m_Buffer->getSize()); + HEXDUMP(m_Socket,(byte *) m_Buffer->getData(), m_Buffer->getSize()); delete m_Buffer; } diff -Nru nepenthes-0.2.0/modules/module-portwatch/WatchDialogue.hpp nepenthes-0.2.2/modules/module-portwatch/WatchDialogue.hpp --- nepenthes-0.2.0/modules/module-portwatch/WatchDialogue.hpp 2006-11-13 19:40:09.000000000 +0000 +++ nepenthes-0.2.2/modules/module-portwatch/WatchDialogue.hpp 2006-02-20 16:46:09.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: WatchDialogue.hpp 318 2006-02-20 08:03:24Z common $ */ + /* $Id: WatchDialogue.hpp 1693 2005-07-26 00:05:41Z common $ */ #include "DialogueFactory.hpp" #include "Module.hpp" diff -Nru nepenthes-0.2.0/modules/shellcode-generic/Makefile.am nepenthes-0.2.2/modules/shellcode-generic/Makefile.am --- nepenthes-0.2.0/modules/shellcode-generic/Makefile.am 2006-11-13 19:40:07.000000000 +0000 +++ nepenthes-0.2.2/modules/shellcode-generic/Makefile.am 2006-12-28 23:30:39.000000000 +0000 @@ -1,6 +1,6 @@ # nepenthes module Makefile # Paul Baecher, Maximillian Dornseif, Markus Koetter -# $Id: Makefile.am 695 2006-11-08 16:37:07Z common $ +# $Id: Makefile.am 718 2006-12-28 23:29:59Z common $ AUTOMAKE_OPTIONS = foreign @@ -32,4 +32,4 @@ shellcodegeneric_la_SOURCES += sch_generic_leimbach_url_xor.cpp sch_generic_leimbach_url_xor.hpp shellcodegeneric_la_SOURCES += sch_generic_wget.cpp sch_generic_wget.hpp -shellcodegeneric_la_LDFLAGS = -module -no-undefined -avoid-version +shellcodegeneric_la_LDFLAGS = -module -no-undefined -avoid-version $(AM_LDFLAGS) diff -Nru nepenthes-0.2.0/modules/shellcode-generic/Makefile.in nepenthes-0.2.2/modules/shellcode-generic/Makefile.in --- nepenthes-0.2.0/modules/shellcode-generic/Makefile.in 2006-11-13 19:51:04.000000000 +0000 +++ nepenthes-0.2.2/modules/shellcode-generic/Makefile.in 2008-02-14 11:45:38.000000000 +0000 @@ -16,7 +16,7 @@ # nepenthes module Makefile # Paul Baecher, Maximillian Dornseif, Markus Koetter -# $Id: Makefile.am 695 2006-11-08 16:37:07Z common $ +# $Id: Makefile.am 718 2006-12-28 23:29:59Z common $ srcdir = @srcdir@ top_srcdir = @top_srcdir@ @@ -144,6 +144,7 @@ LIB_CAP = @LIB_CAP@ LIB_CURL = @LIB_CURL@ LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ LIB_IPQ = @LIB_IPQ@ LIB_LIBNET = @LIB_LIBNET@ LIB_LIBY = @LIB_LIBY@ @@ -152,6 +153,7 @@ LIB_PCRE = @LIB_PCRE@ LIB_POSTGRES = @LIB_POSTGRES@ LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ LN_S = @LN_S@ LOCALESTATEDIR = @LOCALESTATEDIR@ LTLIBOBJS = @LTLIBOBJS@ @@ -170,6 +172,7 @@ PROFILE_FALSE = @PROFILE_FALSE@ PROFILE_TRUE = @PROFILE_TRUE@ RANLIB = @RANLIB@ +SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ STRIP = @STRIP@ @@ -251,7 +254,7 @@ sch_generic_winexec.hpp sch_generic_leimbach_url_xor.cpp \ sch_generic_leimbach_url_xor.hpp sch_generic_wget.cpp \ sch_generic_wget.hpp -shellcodegeneric_la_LDFLAGS = -module -no-undefined -avoid-version +shellcodegeneric_la_LDFLAGS = -module -no-undefined -avoid-version $(AM_LDFLAGS) all: all-am .SUFFIXES: diff -Nru nepenthes-0.2.0/modules/shellcode-generic/sch_generic_bielefeld_connect.hpp nepenthes-0.2.2/modules/shellcode-generic/sch_generic_bielefeld_connect.hpp --- nepenthes-0.2.0/modules/shellcode-generic/sch_generic_bielefeld_connect.hpp 2006-11-13 19:40:07.000000000 +0000 +++ nepenthes-0.2.2/modules/shellcode-generic/sch_generic_bielefeld_connect.hpp 2006-02-20 16:46:09.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: sch_generic_bielefeld_connect.hpp 318 2006-02-20 08:03:24Z common $ */ + /* $Id: sch_generic_bielefeld_connect.hpp 1733 2005-08-01 10:23:55Z common $ */ #ifndef HAVE_BIELEFELDCONNECT_HPP #define HAVE_BIELEFELDCONNECT_HPP diff -Nru nepenthes-0.2.0/modules/shellcode-generic/sch_generic_bind.hpp nepenthes-0.2.2/modules/shellcode-generic/sch_generic_bind.hpp --- nepenthes-0.2.0/modules/shellcode-generic/sch_generic_bind.hpp 2006-11-13 19:40:07.000000000 +0000 +++ nepenthes-0.2.2/modules/shellcode-generic/sch_generic_bind.hpp 2006-02-20 16:46:09.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: sch_generic_bind.hpp 318 2006-02-20 08:03:24Z common $ */ + /* $Id: sch_generic_bind.hpp 1749 2005-08-02 15:46:24Z common $ */ #ifndef HAVE_GENRICBIND_HPP #define HAVE_GENRICBIND_HPP diff -Nru nepenthes-0.2.0/modules/shellcode-generic/sch_generic_cmd.cpp nepenthes-0.2.2/modules/shellcode-generic/sch_generic_cmd.cpp --- nepenthes-0.2.0/modules/shellcode-generic/sch_generic_cmd.cpp 2006-11-13 19:40:07.000000000 +0000 +++ nepenthes-0.2.2/modules/shellcode-generic/sch_generic_cmd.cpp 2007-02-06 15:16:52.000000000 +0000 @@ -26,7 +26,7 @@ *******************************************************************************/ -/* $Id: sch_generic_cmd.cpp 550 2006-05-04 10:25:35Z common $ */ +/* $Id: sch_generic_cmd.cpp 836 2007-02-06 15:16:50Z common $ */ @@ -95,7 +95,7 @@ if((iResult = pcre_exec(m_pcre, 0, (char *) shellcode, len, 0, 0, (int *)piOutput, sizeof(piOutput)/sizeof(int32_t))) > 0) { // logDebug("GenricCMD (improve pcre debug) (%i bytes)\n",(*msg)->getSize()); -// g_Nepenthes->getUtilities()->hexdump(STDTAGS,(byte *)(*msg)->getMsg(),(*msg)->getSize()); +// HEXDUMP(m_Socket,(byte *)(*msg)->getMsg(),(*msg)->getSize()); const char * pRemoteCommand; diff -Nru nepenthes-0.2.0/modules/shellcode-generic/sch_generic_cmd.hpp nepenthes-0.2.2/modules/shellcode-generic/sch_generic_cmd.hpp --- nepenthes-0.2.0/modules/shellcode-generic/sch_generic_cmd.hpp 2006-11-13 19:40:07.000000000 +0000 +++ nepenthes-0.2.2/modules/shellcode-generic/sch_generic_cmd.hpp 2006-02-20 16:46:09.000000000 +0000 @@ -26,7 +26,7 @@ * *******************************************************************************/ - /* $Id: sch_generic_cmd.hpp 318 2006-02-20 08:03:24Z common $ */ + /* $Id: sch_generic_cmd.hpp 1644 2005-07-14 16:19:15Z dp $ */ #ifndef HAVE_GENERIC_CMD_HPP diff -Nru nepenthes-0.2.0/modules/shellcode-generic/sch_generic_connect.hpp nepenthes-0.2.2/modules/shellcode-generic/sch_generic_connect.hpp --- nepenthes-0.2.0/modules/shellcode-generic/sch_generic_connect.hpp 2006-11-13 19:40:07.000000000 +0000 +++ nepenthes-0.2.2/modules/shellcode-generic/sch_generic_connect.hpp 2006-02-20 16:46:09.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: sch_generic_connect.hpp 318 2006-02-20 08:03:24Z common $ */ + /* $Id: sch_generic_connect.hpp 1749 2005-08-02 15:46:24Z common $ */ #ifndef HAVE_GENRICCONNECT_HPP #define HAVE_GENRICCONNECT_HPP diff -Nru nepenthes-0.2.0/modules/shellcode-generic/sch_generic_connect_trans.hpp nepenthes-0.2.2/modules/shellcode-generic/sch_generic_connect_trans.hpp --- nepenthes-0.2.0/modules/shellcode-generic/sch_generic_connect_trans.hpp 2006-11-13 19:40:07.000000000 +0000 +++ nepenthes-0.2.2/modules/shellcode-generic/sch_generic_connect_trans.hpp 2006-02-20 16:46:09.000000000 +0000 @@ -26,7 +26,7 @@ * *******************************************************************************/ - /* $Id: sch_generic_connect_trans.hpp 321 2006-02-20 08:30:38Z common $ */ + /* $Id: sch_generic_connect_trans.hpp 1804 2005-08-09 17:48:40Z common $ */ #ifndef HAVE_GENRICCONNECTTRANS_HPP #define HAVE_GENRICCONNECTTRANS_HPP diff -Nru nepenthes-0.2.0/modules/shellcode-generic/sch_generic_createprocess.hpp nepenthes-0.2.2/modules/shellcode-generic/sch_generic_createprocess.hpp --- nepenthes-0.2.0/modules/shellcode-generic/sch_generic_createprocess.hpp 2006-11-13 19:40:07.000000000 +0000 +++ nepenthes-0.2.2/modules/shellcode-generic/sch_generic_createprocess.hpp 2006-02-20 16:46:09.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: sch_generic_createprocess.hpp 318 2006-02-20 08:03:24Z common $ */ + /* $Id: sch_generic_createprocess.hpp 1644 2005-07-14 16:19:15Z dp $ */ #ifndef HAVE_GENERICCREATEPROCESS_HPP diff -Nru nepenthes-0.2.0/modules/shellcode-generic/sch_generic_konstanz_xor.cpp nepenthes-0.2.2/modules/shellcode-generic/sch_generic_konstanz_xor.cpp --- nepenthes-0.2.0/modules/shellcode-generic/sch_generic_konstanz_xor.cpp 2006-11-13 19:40:07.000000000 +0000 +++ nepenthes-0.2.2/modules/shellcode-generic/sch_generic_konstanz_xor.cpp 2006-02-20 16:46:10.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: sch_generic_konstanz_xor.cpp 341 2006-02-20 09:51:00Z common $ */ +/* $Id: sch_generic_konstanz_xor.cpp 2215 2005-12-23 16:54:36Z common $ */ #include "sch_generic_konstanz_xor.hpp" #include "Nepenthes.hpp" diff -Nru nepenthes-0.2.0/modules/shellcode-generic/sch_generic_konstanz_xor.hpp nepenthes-0.2.2/modules/shellcode-generic/sch_generic_konstanz_xor.hpp --- nepenthes-0.2.0/modules/shellcode-generic/sch_generic_konstanz_xor.hpp 2006-11-13 19:40:07.000000000 +0000 +++ nepenthes-0.2.2/modules/shellcode-generic/sch_generic_konstanz_xor.hpp 2006-02-20 16:46:10.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: sch_generic_konstanz_xor.hpp 321 2006-02-20 08:30:38Z common $ */ +/* $Id: sch_generic_konstanz_xor.hpp 1797 2005-08-08 19:36:30Z common $ */ #ifndef HAVE_KONSTANZ_HPP diff -Nru nepenthes-0.2.0/modules/shellcode-generic/sch_generic_leimbach_url_xor.cpp nepenthes-0.2.2/modules/shellcode-generic/sch_generic_leimbach_url_xor.cpp --- nepenthes-0.2.0/modules/shellcode-generic/sch_generic_leimbach_url_xor.cpp 2006-11-13 19:40:07.000000000 +0000 +++ nepenthes-0.2.2/modules/shellcode-generic/sch_generic_leimbach_url_xor.cpp 2007-02-06 15:16:52.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: sch_generic_leimbach_url_xor.cpp 341 2006-02-20 09:51:00Z common $ */ + /* $Id: sch_generic_leimbach_url_xor.cpp 836 2007-02-06 15:16:50Z common $ */ #include "sch_generic_xor.hpp" #include "sch_generic_leimbach_url_xor.hpp" @@ -203,7 +203,7 @@ pcre_free_substring(preload); pcre_free_substring(xordecoder); - g_Nepenthes->getUtilities()->hexdump(l_crit,(byte *)newshellcode, len); +// g_Nepenthes->getUtilities()->hexdump(l_crit,(byte *)newshellcode, len); Message *newMessage = new Message((char *)newshellcode, len, (*msg)->getLocalPort(), (*msg)->getRemotePort(), (*msg)->getLocalHost(), (*msg)->getRemoteHost(), (*msg)->getResponder(), (*msg)->getSocket()); diff -Nru nepenthes-0.2.0/modules/shellcode-generic/sch_generic_leimbach_url_xor.hpp nepenthes-0.2.2/modules/shellcode-generic/sch_generic_leimbach_url_xor.hpp --- nepenthes-0.2.0/modules/shellcode-generic/sch_generic_leimbach_url_xor.hpp 2006-11-13 19:40:07.000000000 +0000 +++ nepenthes-0.2.2/modules/shellcode-generic/sch_generic_leimbach_url_xor.hpp 2006-02-20 16:46:10.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: sch_generic_leimbach_url_xor.hpp 341 2006-02-20 09:51:00Z common $ */ + /* $Id: sch_generic_leimbach_url_xor.hpp 2274 2006-01-15 20:49:05Z common $ */ #ifndef HAVE_LEIMBACHURLXORXOR_HPP #define HAVE_LEIMBACHURLXORXOR_HPP diff -Nru nepenthes-0.2.0/modules/shellcode-generic/sch_generic_link_bind_trans.cpp nepenthes-0.2.2/modules/shellcode-generic/sch_generic_link_bind_trans.cpp --- nepenthes-0.2.0/modules/shellcode-generic/sch_generic_link_bind_trans.cpp 2006-11-13 19:40:07.000000000 +0000 +++ nepenthes-0.2.2/modules/shellcode-generic/sch_generic_link_bind_trans.cpp 2006-02-20 16:46:10.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: sch_generic_link_bind_trans.cpp 341 2006-02-20 09:51:00Z common $ */ + /* $Id: sch_generic_link_bind_trans.cpp 2271 2006-01-14 20:31:52Z common $ */ #include #include diff -Nru nepenthes-0.2.0/modules/shellcode-generic/sch_generic_link_bind_trans.hpp nepenthes-0.2.2/modules/shellcode-generic/sch_generic_link_bind_trans.hpp --- nepenthes-0.2.0/modules/shellcode-generic/sch_generic_link_bind_trans.hpp 2006-11-13 19:40:07.000000000 +0000 +++ nepenthes-0.2.2/modules/shellcode-generic/sch_generic_link_bind_trans.hpp 2006-02-20 16:46:10.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: sch_generic_link_bind_trans.hpp 318 2006-02-20 08:03:24Z common $ */ + /* $Id: sch_generic_link_bind_trans.hpp 1687 2005-07-24 01:41:04Z dp $ */ #ifndef HAVE_LSASS_LINK_BIND_TRANS_HPP #define HAVE_LSASS_LINK_BIND_TRANS_HPP diff -Nru nepenthes-0.2.0/modules/shellcode-generic/sch_generic_link_trans.cpp nepenthes-0.2.2/modules/shellcode-generic/sch_generic_link_trans.cpp --- nepenthes-0.2.0/modules/shellcode-generic/sch_generic_link_trans.cpp 2006-11-13 19:40:07.000000000 +0000 +++ nepenthes-0.2.2/modules/shellcode-generic/sch_generic_link_trans.cpp 2006-02-20 16:46:10.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: sch_generic_link_trans.cpp 341 2006-02-20 09:51:00Z common $ */ + /* $Id: sch_generic_link_trans.cpp 2271 2006-01-14 20:31:52Z common $ */ #include diff -Nru nepenthes-0.2.0/modules/shellcode-generic/sch_generic_link_trans.hpp nepenthes-0.2.2/modules/shellcode-generic/sch_generic_link_trans.hpp --- nepenthes-0.2.0/modules/shellcode-generic/sch_generic_link_trans.hpp 2006-11-13 19:40:07.000000000 +0000 +++ nepenthes-0.2.2/modules/shellcode-generic/sch_generic_link_trans.hpp 2006-02-20 16:46:10.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: sch_generic_link_trans.hpp 318 2006-02-20 08:03:24Z common $ */ + /* $Id: sch_generic_link_trans.hpp 1664 2005-07-15 03:33:39Z common $ */ #ifndef HAVE_LSASS_LINKTRANS_HPP #define HAVE_LSASS_LINKTRANS_HPP diff -Nru nepenthes-0.2.0/modules/shellcode-generic/sch_generic_linkxor.cpp nepenthes-0.2.2/modules/shellcode-generic/sch_generic_linkxor.cpp --- nepenthes-0.2.0/modules/shellcode-generic/sch_generic_linkxor.cpp 2006-11-13 19:40:07.000000000 +0000 +++ nepenthes-0.2.2/modules/shellcode-generic/sch_generic_linkxor.cpp 2006-02-20 16:46:10.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: sch_generic_linkxor.cpp 341 2006-02-20 09:51:00Z common $ */ +/* $Id: sch_generic_linkxor.cpp 2215 2005-12-23 16:54:36Z common $ */ #include "sch_generic_linkxor.hpp" #include "Nepenthes.hpp" diff -Nru nepenthes-0.2.0/modules/shellcode-generic/sch_generic_linkxor.hpp nepenthes-0.2.2/modules/shellcode-generic/sch_generic_linkxor.hpp --- nepenthes-0.2.0/modules/shellcode-generic/sch_generic_linkxor.hpp 2006-11-13 19:40:07.000000000 +0000 +++ nepenthes-0.2.2/modules/shellcode-generic/sch_generic_linkxor.hpp 2006-02-20 16:46:10.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: sch_generic_linkxor.hpp 318 2006-02-20 08:03:24Z common $ */ +/* $Id: sch_generic_linkxor.hpp 1681 2005-07-23 19:30:24Z dp $ */ #ifndef HAVE_LINKXOR_HPP diff -Nru nepenthes-0.2.0/modules/shellcode-generic/sch_generic_mainz_bind.hpp nepenthes-0.2.2/modules/shellcode-generic/sch_generic_mainz_bind.hpp --- nepenthes-0.2.0/modules/shellcode-generic/sch_generic_mainz_bind.hpp 2006-11-13 19:40:07.000000000 +0000 +++ nepenthes-0.2.2/modules/shellcode-generic/sch_generic_mainz_bind.hpp 2006-02-20 16:46:10.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: sch_generic_mainz_bind.hpp 318 2006-02-20 08:03:24Z common $ */ + /* $Id: sch_generic_mainz_bind.hpp 1738 2005-08-01 13:58:49Z common $ */ #ifndef HAVE_HODBIND_HPP #define HAVE_HODBIND_HPP diff -Nru nepenthes-0.2.0/modules/shellcode-generic/sch_generic_stuttgart.cpp nepenthes-0.2.2/modules/shellcode-generic/sch_generic_stuttgart.cpp --- nepenthes-0.2.0/modules/shellcode-generic/sch_generic_stuttgart.cpp 2006-11-13 19:40:07.000000000 +0000 +++ nepenthes-0.2.2/modules/shellcode-generic/sch_generic_stuttgart.cpp 2006-02-20 16:46:10.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: sch_generic_stuttgart.cpp 341 2006-02-20 09:51:00Z common $ */ + /* $Id: sch_generic_link_trans.cpp 1664 2005-07-15 03:33:39Z common $ */ #include #include diff -Nru nepenthes-0.2.0/modules/shellcode-generic/sch_generic_stuttgart.hpp nepenthes-0.2.2/modules/shellcode-generic/sch_generic_stuttgart.hpp --- nepenthes-0.2.0/modules/shellcode-generic/sch_generic_stuttgart.hpp 2006-11-13 19:40:07.000000000 +0000 +++ nepenthes-0.2.2/modules/shellcode-generic/sch_generic_stuttgart.hpp 2006-02-20 16:46:10.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: sch_generic_stuttgart.hpp 318 2006-02-20 08:03:24Z common $ */ + /* $Id: sch_generic_link_trans.hpp 1664 2005-07-15 03:33:39Z common $ */ #ifndef HAVE_LSASS_STUTTGART_HPP #define HAVE_LSASS_STUTTGART_HPP diff -Nru nepenthes-0.2.0/modules/shellcode-generic/sch_generic_unicode.cpp nepenthes-0.2.2/modules/shellcode-generic/sch_generic_unicode.cpp --- nepenthes-0.2.0/modules/shellcode-generic/sch_generic_unicode.cpp 2006-11-13 19:40:07.000000000 +0000 +++ nepenthes-0.2.2/modules/shellcode-generic/sch_generic_unicode.cpp 2006-02-20 16:46:11.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: sch_generic_unicode.cpp 336 2006-02-20 09:38:38Z common $ */ +/* $Id: sch_generic_unicode.cpp 2245 2006-01-06 16:46:44Z common $ */ #include "sch_generic_unicode.hpp" diff -Nru nepenthes-0.2.0/modules/shellcode-generic/sch_generic_unicode.hpp nepenthes-0.2.2/modules/shellcode-generic/sch_generic_unicode.hpp --- nepenthes-0.2.0/modules/shellcode-generic/sch_generic_unicode.hpp 2006-11-13 19:40:07.000000000 +0000 +++ nepenthes-0.2.2/modules/shellcode-generic/sch_generic_unicode.hpp 2006-02-20 16:46:11.000000000 +0000 @@ -26,7 +26,7 @@ * *******************************************************************************/ -/* $Id: sch_generic_unicode.hpp 332 2006-02-20 09:28:45Z common $ */ +/* $Id: sch_generic_unicode.hpp 2143 2005-11-03 15:15:44Z common $ */ #ifndef HAVE_GENERICUNICODE_HPP #define HAVE_GENERICUNICODE_HPP diff -Nru nepenthes-0.2.0/modules/shellcode-generic/sch_generic_url.cpp nepenthes-0.2.2/modules/shellcode-generic/sch_generic_url.cpp --- nepenthes-0.2.0/modules/shellcode-generic/sch_generic_url.cpp 2008-07-16 23:02:26.000000000 +0100 +++ nepenthes-0.2.2/modules/shellcode-generic/sch_generic_url.cpp 2007-02-06 15:16:52.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: sch_generic_url.cpp 341 2006-02-20 09:51:00Z common $ */ +/* $Id: sch_generic_url.cpp 836 2007-02-06 15:16:50Z common $ */ /* Additional notes: @@ -119,14 +119,14 @@ if((iResult = pcre_exec(m_pcre, 0, (char *) shellcode, len, 0, 0, (int *)piOutput, sizeof(piOutput)/sizeof(int32_t))) > 0) { -// g_Nepenthes->getUtilities()->hexdump(STDTAGS,shellcode,len); +// HEXDUMP(m_Socket,shellcode,len); const char * pUrl; pcre_get_substring((char *) shellcode, (int *)piOutput, (int)iResult, 1, &pUrl); logInfo("Detected generic prepended unencoded URL Shellcode: \"%s\"\n", pUrl); - g_Nepenthes->getDownloadMgr()->downloadUrl((*msg)->getLocalHost(),(char *)pUrl,(*msg)->getRemoteHost(),(char *)"generic url decoder",0); + g_Nepenthes->getDownloadMgr()->downloadUrl((*msg)->getLocalHost(),(char *)pUrl,(*msg)->getRemoteHost(),"generic url decoder",0); pcre_free_substring(pUrl); bMatch = true; } diff -Nru nepenthes-0.2.0/modules/shellcode-generic/sch_generic_url.hpp nepenthes-0.2.2/modules/shellcode-generic/sch_generic_url.hpp --- nepenthes-0.2.0/modules/shellcode-generic/sch_generic_url.hpp 2006-11-13 19:40:07.000000000 +0000 +++ nepenthes-0.2.2/modules/shellcode-generic/sch_generic_url.hpp 2006-02-20 16:46:11.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: sch_generic_url.hpp 318 2006-02-20 08:03:24Z common $ */ +/* $Id: sch_generic_url.hpp 1644 2005-07-14 16:19:15Z dp $ */ #ifndef HAVE_GENERICUrl_HPP #define HAVE_GENERICUrl_HPP diff -Nru nepenthes-0.2.0/modules/shellcode-generic/sch_generic_winexec.hpp nepenthes-0.2.2/modules/shellcode-generic/sch_generic_winexec.hpp --- nepenthes-0.2.0/modules/shellcode-generic/sch_generic_winexec.hpp 2006-11-13 19:40:07.000000000 +0000 +++ nepenthes-0.2.2/modules/shellcode-generic/sch_generic_winexec.hpp 2006-02-20 16:46:11.000000000 +0000 @@ -26,7 +26,7 @@ * *******************************************************************************/ - /* $Id: sch_generic_winexec.hpp 341 2006-02-20 09:51:00Z common $ */ + /* $Id: sch_generic_winexec.hpp 2244 2006-01-06 16:44:17Z common $ */ #ifndef HAVE_GENERICWINEXEC_HPP diff -Nru nepenthes-0.2.0/modules/shellcode-generic/sch_generic_wuerzburg.cpp nepenthes-0.2.2/modules/shellcode-generic/sch_generic_wuerzburg.cpp --- nepenthes-0.2.0/modules/shellcode-generic/sch_generic_wuerzburg.cpp 2006-11-13 19:40:07.000000000 +0000 +++ nepenthes-0.2.2/modules/shellcode-generic/sch_generic_wuerzburg.cpp 2006-02-20 16:46:11.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: sch_generic_wuerzburg.cpp 341 2006-02-20 09:51:00Z common $ */ + /* $Id: sch_generic_wuerzburg.cpp 2271 2006-01-14 20:31:52Z common $ */ #include #include diff -Nru nepenthes-0.2.0/modules/shellcode-generic/sch_generic_wuerzburg.hpp nepenthes-0.2.2/modules/shellcode-generic/sch_generic_wuerzburg.hpp --- nepenthes-0.2.0/modules/shellcode-generic/sch_generic_wuerzburg.hpp 2006-11-13 19:40:07.000000000 +0000 +++ nepenthes-0.2.2/modules/shellcode-generic/sch_generic_wuerzburg.hpp 2006-02-20 16:46:11.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: sch_generic_wuerzburg.hpp 318 2006-02-20 08:03:24Z common $ */ + /* $Id: sch_generic_wuerzburg.hpp 1700 2005-07-26 21:19:44Z dp $ */ #ifndef HAVE_LSASS_WUERZBURG_HPP #define HAVE_LSASS_WUERZBURG_HPP diff -Nru nepenthes-0.2.0/modules/shellcode-generic/sch_generic_xor.hpp nepenthes-0.2.2/modules/shellcode-generic/sch_generic_xor.hpp --- nepenthes-0.2.0/modules/shellcode-generic/sch_generic_xor.hpp 2008-07-16 23:02:26.000000000 +0100 +++ nepenthes-0.2.2/modules/shellcode-generic/sch_generic_xor.hpp 2007-10-12 14:07:24.000000000 +0100 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: sch_generic_xor.hpp 336 2006-02-20 09:38:38Z common $ */ + /* $Id: sch_generic_xor.hpp 1410 2007-10-12 13:07:23Z common $ */ #ifndef HAVE_GENERICXOR_HPP #define HAVE_GENERICXOR_HPP diff -Nru nepenthes-0.2.0/modules/shellcode-generic/shellcode-generic.hpp nepenthes-0.2.2/modules/shellcode-generic/shellcode-generic.hpp --- nepenthes-0.2.0/modules/shellcode-generic/shellcode-generic.hpp 2006-11-13 19:40:07.000000000 +0000 +++ nepenthes-0.2.2/modules/shellcode-generic/shellcode-generic.hpp 2006-02-20 16:46:11.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: shellcode-generic.hpp 321 2006-02-20 08:30:38Z common $ */ + /* $Id: shellcode-generic.hpp 1923 2005-08-27 18:10:01Z dp $ */ #include "Module.hpp" #include "ModuleManager.hpp" diff -Nru nepenthes-0.2.0/modules/shellcode-signatures/Makefile.am nepenthes-0.2.2/modules/shellcode-signatures/Makefile.am --- nepenthes-0.2.0/modules/shellcode-signatures/Makefile.am 2006-11-13 19:40:04.000000000 +0000 +++ nepenthes-0.2.2/modules/shellcode-signatures/Makefile.am 2006-12-28 23:30:39.000000000 +0000 @@ -1,6 +1,6 @@ # nepenthes module Makefile # Paul Baecher, Maximillian Dornseif, Markus Koetter -# $Id: Makefile.am 696 2006-11-09 20:54:24Z common $ +# $Id: Makefile.am 718 2006-12-28 23:29:59Z common $ AUTOMAKE_OPTIONS = foreign @@ -33,5 +33,5 @@ shellcodesignatures_la_SOURCES += sch_namespace_konstanzxor.cpp sch_namespace_konstanzxor.hpp shellcodesignatures_la_SOURCES += sch_namespace_alphanumericxor.cpp sch_namespace_alphanumericxor.hpp -shellcodesignatures_la_LDFLAGS = -module -no-undefined -avoid-version +shellcodesignatures_la_LDFLAGS = -module -no-undefined -avoid-version $(AM_LDFLAGS) diff -Nru nepenthes-0.2.0/modules/shellcode-signatures/Makefile.in nepenthes-0.2.2/modules/shellcode-signatures/Makefile.in --- nepenthes-0.2.0/modules/shellcode-signatures/Makefile.in 2006-11-13 19:51:04.000000000 +0000 +++ nepenthes-0.2.2/modules/shellcode-signatures/Makefile.in 2008-02-14 11:45:38.000000000 +0000 @@ -16,7 +16,7 @@ # nepenthes module Makefile # Paul Baecher, Maximillian Dornseif, Markus Koetter -# $Id: Makefile.am 696 2006-11-09 20:54:24Z common $ +# $Id: Makefile.am 718 2006-12-28 23:29:59Z common $ srcdir = @srcdir@ top_srcdir = @top_srcdir@ @@ -149,6 +149,7 @@ LIB_CAP = @LIB_CAP@ LIB_CURL = @LIB_CURL@ LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ LIB_IPQ = @LIB_IPQ@ LIB_LIBNET = @LIB_LIBNET@ LIB_LIBY = @LIB_LIBY@ @@ -157,6 +158,7 @@ LIB_PCRE = @LIB_PCRE@ LIB_POSTGRES = @LIB_POSTGRES@ LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ LN_S = @LN_S@ LOCALESTATEDIR = @LOCALESTATEDIR@ LTLIBOBJS = @LTLIBOBJS@ @@ -175,6 +177,7 @@ PROFILE_FALSE = @PROFILE_FALSE@ PROFILE_TRUE = @PROFILE_TRUE@ RANLIB = @RANLIB@ +SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ STRIP = @STRIP@ @@ -255,7 +258,7 @@ sch_namespace_konstanzxor.hpp \ sch_namespace_alphanumericxor.cpp \ sch_namespace_alphanumericxor.hpp -shellcodesignatures_la_LDFLAGS = -module -no-undefined -avoid-version +shellcodesignatures_la_LDFLAGS = -module -no-undefined -avoid-version $(AM_LDFLAGS) all: all-am .SUFFIXES: diff -Nru nepenthes-0.2.0/modules/shellcode-signatures/sch_namespace.cpp nepenthes-0.2.2/modules/shellcode-signatures/sch_namespace.cpp --- nepenthes-0.2.0/modules/shellcode-signatures/sch_namespace.cpp 2006-11-13 19:40:04.000000000 +0000 +++ nepenthes-0.2.2/modules/shellcode-signatures/sch_namespace.cpp 2007-10-07 19:15:56.000000000 +0100 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: sch_namespace.cpp 498 2006-04-08 18:32:39Z common $ */ +/* $Id: sch_namespace.cpp 1371 2007-09-07 11:45:06Z common $ */ #include @@ -107,7 +107,7 @@ if ( (m_Pcre = pcre_compile(m_Pattern.c_str(), PCRE_DOTALL, &pcreEerror, (int *)&pcreErrorPos, 0)) == NULL ) { logCrit("%s could not compile pattern \n\t\"%s\"\n\t Error:\"%s\" at Position %u", - m_ShellcodeHandlerName.c_str(), pcreEerror, pcreErrorPos); + m_ShellcodeHandlerName.c_str(), m_Pattern.c_str(), pcreEerror, pcreErrorPos); return false; } else { diff -Nru nepenthes-0.2.0/modules/shellcode-signatures/shellcode-signatures.cpp nepenthes-0.2.2/modules/shellcode-signatures/shellcode-signatures.cpp --- nepenthes-0.2.0/modules/shellcode-signatures/shellcode-signatures.cpp 2008-07-16 23:02:26.000000000 +0100 +++ nepenthes-0.2.2/modules/shellcode-signatures/shellcode-signatures.cpp 2006-04-19 00:18:22.000000000 +0100 @@ -80,7 +80,7 @@ m_ModuleManager = m_Nepenthes->getModuleMgr(); g_Nepenthes->getShellcodeMgr()->registerShellcodeHandler(new EngineUnicode()); - return loadSignaturesFromFile(string("/etc/nepenthes/signatures/shellcode-signatures.sc")); + return loadSignaturesFromFile(string("var/cache/nepenthes/signatures/shellcode-signatures.sc")); } bool SignatureShellcodeHandler::Exit() diff -Nru nepenthes-0.2.0/modules/shellcode-signatures/shellcode-signatures.sc nepenthes-0.2.2/modules/shellcode-signatures/shellcode-signatures.sc --- nepenthes-0.2.0/modules/shellcode-signatures/shellcode-signatures.sc 2006-11-13 19:40:04.000000000 +0000 +++ nepenthes-0.2.2/modules/shellcode-signatures/shellcode-signatures.sc 2007-10-07 19:15:56.000000000 +0100 @@ -1,4 +1,4 @@ -/* $Id: shellcode-signatures.sc 520 2006-04-18 23:18:17Z common $ */ +/* $Id: shellcode-signatures.sc 1371 2007-09-07 11:45:06Z common $ */ /* =--- ShellcodeManager ---= @@ -178,6 +178,13 @@ mapping (none,pre,decoder,size,key,post); }; +xor::marburganderlahn +{ + pattern + "(.*)(\\xEB\\x0E\\x5A\\x4A\\x31\\xC9\\xB1(.)\\x80\\x34\\x11(.)\\xE2\\xFA\\xEB\\x05\\xE8\\xED\\xFF\\xFF\\xFF)(.*)$"; + mapping (none,pre,decoder,size,key,post); +}; + /* * too inaccurate * @@ -944,8 +951,8 @@ pattern "\\xeb\\x02\\xeb\\x6b" "\\xe8\\xf9\\xff\\xff\\xff\\x53\\x55\\x56\\x57\\x8b\\x6c\\x24\\x18\\x8b\\x45\\x3c" - "\\x8b\\x54\\x05\\x78\\x03\\xd5\\x8b\\x4a\\x18\\x8b\\x5a\\x20\\x03\\xdd\\xe3\\x32" - "\\x49\\x8b\\x34\\x8b\\x03\\xf5\\x33\\xff\\xfc\\x33\\xc0\\xac\\x3a\\xc4\\x74\\x07" + "\\x8b\\x54.\\x78\\x03\\xd5\\x8b\\x4a\\x18\\x8b\\x5a\\x20\\x03\\xdd\\xe3\\x32" + "\\x49\\x8b\\x34\\x8b\\x03\\xf5\\x33\\xff\\xfc\\x33\\xc0\\xac..\\x74\\x07" "\\xc1\\xcf\\x0d\\x03\\xf8\\xeb\\xf2\\x3b\\x7c\\x24\\x14\\x75\\xe1\\x8b\\x5a\\x24" "\\x03\\xdd\\x66\\x8b\\x0c\\x4b\\x8b\\x5a\\x1c\\x03\\xdd\\x8b\\x04\\x8b\\x03\\xc5" "\\xeb\\x02\\x33\\xc0\\x5f\\x5e\\x5d\\x5b\\x89\\x44\\x24\\x04\\x8b\\x04\\x24\\x89" diff -Nru nepenthes-0.2.0/modules/shellemu-winnt/Makefile.in nepenthes-0.2.2/modules/shellemu-winnt/Makefile.in --- nepenthes-0.2.0/modules/shellemu-winnt/Makefile.in 2006-11-13 19:51:05.000000000 +0000 +++ nepenthes-0.2.2/modules/shellemu-winnt/Makefile.in 2008-02-14 11:45:39.000000000 +0000 @@ -139,6 +139,7 @@ LIB_CAP = @LIB_CAP@ LIB_CURL = @LIB_CURL@ LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ LIB_IPQ = @LIB_IPQ@ LIB_LIBNET = @LIB_LIBNET@ LIB_LIBY = @LIB_LIBY@ @@ -147,6 +148,7 @@ LIB_PCRE = @LIB_PCRE@ LIB_POSTGRES = @LIB_POSTGRES@ LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ LN_S = @LN_S@ LOCALESTATEDIR = @LOCALESTATEDIR@ LTLIBOBJS = @LTLIBOBJS@ @@ -165,6 +167,7 @@ PROFILE_FALSE = @PROFILE_FALSE@ PROFILE_TRUE = @PROFILE_TRUE@ RANLIB = @RANLIB@ +SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ STRIP = @STRIP@ diff -Nru nepenthes-0.2.0/modules/shellemu-winnt/shellemu-winnt.cpp nepenthes-0.2.2/modules/shellemu-winnt/shellemu-winnt.cpp --- nepenthes-0.2.0/modules/shellemu-winnt/shellemu-winnt.cpp 2006-11-13 19:40:06.000000000 +0000 +++ nepenthes-0.2.2/modules/shellemu-winnt/shellemu-winnt.cpp 2006-02-20 16:46:12.000000000 +0000 @@ -24,7 +24,7 @@ * contact nepenthesdev@users.sourceforge.net * *******************************************************************************/ -/* $Id: shellemu-winnt.cpp 321 2006-02-20 08:30:38Z common $ */ +/* $Id: shellemu-winnt.cpp 1927 2005-08-27 21:56:59Z dp $ */ #include @@ -51,7 +51,7 @@ { m_ModuleName = "shellemu module"; m_ModuleDescription = "privdes a factory for winnt shell dialogues"; - m_ModuleRevision = "$Rev: 321 $"; + m_ModuleRevision = "$Rev: 1927 $"; m_Nepenthes = nepenthes; m_DialogueFactoryName = "WinNTShell DialogueFactory"; diff -Nru nepenthes-0.2.0/modules/shellemu-winnt/shellemu-winnt.hpp nepenthes-0.2.2/modules/shellemu-winnt/shellemu-winnt.hpp --- nepenthes-0.2.0/modules/shellemu-winnt/shellemu-winnt.hpp 2006-11-13 19:40:06.000000000 +0000 +++ nepenthes-0.2.2/modules/shellemu-winnt/shellemu-winnt.hpp 2006-02-20 16:46:12.000000000 +0000 @@ -24,7 +24,7 @@ * contact nepenthesdev@users.sourceforge.net * *******************************************************************************/ - /* $Id: shellemu-winnt.hpp 318 2006-02-20 08:03:24Z common $ */ + /* $Id: shellemu-winnt.hpp 1644 2005-07-14 16:19:15Z dp $ */ #include "DialogueFactory.hpp" #include "Module.hpp" diff -Nru nepenthes-0.2.0/modules/shellemu-winnt/VFSCommandCMD.cpp nepenthes-0.2.2/modules/shellemu-winnt/VFSCommandCMD.cpp --- nepenthes-0.2.0/modules/shellemu-winnt/VFSCommandCMD.cpp 2006-11-13 19:40:06.000000000 +0000 +++ nepenthes-0.2.2/modules/shellemu-winnt/VFSCommandCMD.cpp 2006-02-20 16:46:12.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: VFSCommandCMD.cpp 330 2006-02-20 09:20:44Z common $ */ +/* $Id: VFSCommandCMD.cpp 1956 2005-09-10 15:32:08Z common $ */ #include "VFSCommandCMD.hpp" #include "VFSNode.hpp" diff -Nru nepenthes-0.2.0/modules/shellemu-winnt/VFSCommandCMD.hpp nepenthes-0.2.2/modules/shellemu-winnt/VFSCommandCMD.hpp --- nepenthes-0.2.0/modules/shellemu-winnt/VFSCommandCMD.hpp 2006-11-13 19:40:06.000000000 +0000 +++ nepenthes-0.2.2/modules/shellemu-winnt/VFSCommandCMD.hpp 2006-02-20 16:46:12.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: VFSCommandCMD.hpp 321 2006-02-20 08:30:38Z common $ */ + /* $Id: VFSCommandCMD.hpp 1927 2005-08-27 21:56:59Z dp $ */ #include "VFSCommand.hpp" diff -Nru nepenthes-0.2.0/modules/shellemu-winnt/VFSCommandDir.cpp nepenthes-0.2.2/modules/shellemu-winnt/VFSCommandDir.cpp --- nepenthes-0.2.0/modules/shellemu-winnt/VFSCommandDir.cpp 2006-11-13 19:40:06.000000000 +0000 +++ nepenthes-0.2.2/modules/shellemu-winnt/VFSCommandDir.cpp 2006-02-20 16:46:12.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: VFSCommandDir.cpp 330 2006-02-20 09:20:44Z common $ */ +/* $Id: VFSCommandDir.cpp 1947 2005-09-08 17:30:06Z common $ */ #include "VFSCommandDir.hpp" #include "VFSNode.hpp" diff -Nru nepenthes-0.2.0/modules/shellemu-winnt/VFSCommandDir.hpp nepenthes-0.2.2/modules/shellemu-winnt/VFSCommandDir.hpp --- nepenthes-0.2.0/modules/shellemu-winnt/VFSCommandDir.hpp 2006-11-13 19:40:06.000000000 +0000 +++ nepenthes-0.2.2/modules/shellemu-winnt/VFSCommandDir.hpp 2006-02-20 16:46:12.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: VFSCommandDir.hpp 321 2006-02-20 08:30:38Z common $ */ + /* $Id: VFSCommandDir.hpp 1927 2005-08-27 21:56:59Z dp $ */ #include "VFSCommand.hpp" diff -Nru nepenthes-0.2.0/modules/shellemu-winnt/VFSCommandECHO.cpp nepenthes-0.2.2/modules/shellemu-winnt/VFSCommandECHO.cpp --- nepenthes-0.2.0/modules/shellemu-winnt/VFSCommandECHO.cpp 2006-11-13 19:40:06.000000000 +0000 +++ nepenthes-0.2.2/modules/shellemu-winnt/VFSCommandECHO.cpp 2006-02-20 16:46:12.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: VFSCommandECHO.cpp 330 2006-02-20 09:20:44Z common $ */ +/* $Id: VFSCommandECHO.cpp 1947 2005-09-08 17:30:06Z common $ */ #include "VFSCommandECHO.hpp" #include "VFSNode.hpp" diff -Nru nepenthes-0.2.0/modules/shellemu-winnt/VFSCommandECHO.hpp nepenthes-0.2.2/modules/shellemu-winnt/VFSCommandECHO.hpp --- nepenthes-0.2.0/modules/shellemu-winnt/VFSCommandECHO.hpp 2006-11-13 19:40:06.000000000 +0000 +++ nepenthes-0.2.2/modules/shellemu-winnt/VFSCommandECHO.hpp 2006-02-20 16:46:12.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: VFSCommandECHO.hpp 321 2006-02-20 08:30:38Z common $ */ + /* $Id: VFSCommandECHO.hpp 1927 2005-08-27 21:56:59Z dp $ */ #include "VFSCommand.hpp" diff -Nru nepenthes-0.2.0/modules/shellemu-winnt/VFSCommandFTP.cpp nepenthes-0.2.2/modules/shellemu-winnt/VFSCommandFTP.cpp --- nepenthes-0.2.0/modules/shellemu-winnt/VFSCommandFTP.cpp 2008-07-16 23:02:26.000000000 +0100 +++ nepenthes-0.2.2/modules/shellemu-winnt/VFSCommandFTP.cpp 2007-10-12 14:07:24.000000000 +0100 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: VFSCommandFTP.cpp 555 2006-05-31 05:02:23Z common $ */ +/* $Id: VFSCommandFTP.cpp 1410 2007-10-12 13:07:23Z common $ */ #include @@ -425,7 +425,6 @@ logSpam("VFSCommandFTP Setting Hosts %i %i\n",remotehost,localhost); remotehost = m_VFS->getDialogue()->getSocket()->getRemoteHost(); localhost = m_VFS->getDialogue()->getSocket()->getLocalHost(); - } logSpam("VFSCommandFTP LocalHost %s\n",inet_ntoa(*(in_addr *)&localhost)); @@ -441,7 +440,7 @@ }else { g_Nepenthes->getDownloadMgr()->downloadUrl( localhost, - (char *)"ftp", + (char *)"ftp", (char *)user.c_str(), (char *)pass.c_str(), (char *)host.c_str(), diff -Nru nepenthes-0.2.0/modules/shellemu-winnt/VFSCommandFTP.hpp nepenthes-0.2.2/modules/shellemu-winnt/VFSCommandFTP.hpp --- nepenthes-0.2.0/modules/shellemu-winnt/VFSCommandFTP.hpp 2006-11-13 19:40:06.000000000 +0000 +++ nepenthes-0.2.2/modules/shellemu-winnt/VFSCommandFTP.hpp 2006-02-20 16:46:12.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: VFSCommandFTP.hpp 339 2006-02-20 09:45:09Z common $ */ + /* $Id: VFSCommandFTP.hpp 2211 2005-12-16 23:49:21Z common $ */ #include diff -Nru nepenthes-0.2.0/modules/shellemu-winnt/VFSCommand.hpp nepenthes-0.2.2/modules/shellemu-winnt/VFSCommand.hpp --- nepenthes-0.2.0/modules/shellemu-winnt/VFSCommand.hpp 2006-11-13 19:40:06.000000000 +0000 +++ nepenthes-0.2.2/modules/shellemu-winnt/VFSCommand.hpp 2006-02-20 16:46:12.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: VFSCommand.hpp 321 2006-02-20 08:30:38Z common $ */ + /* $Id: VFSCommand.hpp 1927 2005-08-27 21:56:59Z dp $ */ #ifndef HAVE_VFSCOMMANDECHO #define HAVE_VFSCOMMANDECHO diff -Nru nepenthes-0.2.0/modules/shellemu-winnt/VFSCommandRCP.hpp nepenthes-0.2.2/modules/shellemu-winnt/VFSCommandRCP.hpp --- nepenthes-0.2.0/modules/shellemu-winnt/VFSCommandRCP.hpp 2006-11-13 19:40:06.000000000 +0000 +++ nepenthes-0.2.2/modules/shellemu-winnt/VFSCommandRCP.hpp 2006-02-20 16:46:12.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: VFSCommandRCP.hpp 341 2006-02-20 09:51:00Z common $ */ + /* $Id: VFSCommandRCP.hpp 2259 2006-01-13 20:33:39Z common $ */ #include "VFSCommand.hpp" diff -Nru nepenthes-0.2.0/modules/shellemu-winnt/VFSCommandREDIR.cpp nepenthes-0.2.2/modules/shellemu-winnt/VFSCommandREDIR.cpp --- nepenthes-0.2.0/modules/shellemu-winnt/VFSCommandREDIR.cpp 2008-07-16 23:02:26.000000000 +0100 +++ nepenthes-0.2.2/modules/shellemu-winnt/VFSCommandREDIR.cpp 2007-10-12 14:07:24.000000000 +0100 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: VFSCommandREDIR.cpp 550 2006-05-04 10:25:35Z common $ */ +/* $Id: VFSCommandREDIR.cpp 1410 2007-10-12 13:07:23Z common $ */ #include "VFSCommandREDIR.hpp" #include "VFSNode.hpp" diff -Nru nepenthes-0.2.0/modules/shellemu-winnt/VFSCommandREDIR.hpp nepenthes-0.2.2/modules/shellemu-winnt/VFSCommandREDIR.hpp --- nepenthes-0.2.0/modules/shellemu-winnt/VFSCommandREDIR.hpp 2006-11-13 19:40:06.000000000 +0000 +++ nepenthes-0.2.2/modules/shellemu-winnt/VFSCommandREDIR.hpp 2006-02-20 16:46:12.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: VFSCommandREDIR.hpp 321 2006-02-20 08:30:38Z common $ */ + /* $Id: VFSCommandREDIR.hpp 1927 2005-08-27 21:56:59Z dp $ */ #include "VFSCommand.hpp" diff -Nru nepenthes-0.2.0/modules/shellemu-winnt/VFSCommandRREDIR.cpp nepenthes-0.2.2/modules/shellemu-winnt/VFSCommandRREDIR.cpp --- nepenthes-0.2.0/modules/shellemu-winnt/VFSCommandRREDIR.cpp 2008-07-16 23:02:26.000000000 +0100 +++ nepenthes-0.2.2/modules/shellemu-winnt/VFSCommandRREDIR.cpp 2007-10-12 14:07:24.000000000 +0100 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: VFSCommandRREDIR.cpp 550 2006-05-04 10:25:35Z common $ */ +/* $Id: VFSCommandRREDIR.cpp 1410 2007-10-12 13:07:23Z common $ */ #include "VFSCommandRREDIR.hpp" #include "VFSNode.hpp" diff -Nru nepenthes-0.2.0/modules/shellemu-winnt/VFSCommandRREDIR.hpp nepenthes-0.2.2/modules/shellemu-winnt/VFSCommandRREDIR.hpp --- nepenthes-0.2.0/modules/shellemu-winnt/VFSCommandRREDIR.hpp 2006-11-13 19:40:06.000000000 +0000 +++ nepenthes-0.2.2/modules/shellemu-winnt/VFSCommandRREDIR.hpp 2006-02-20 16:46:13.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: VFSCommandRREDIR.hpp 321 2006-02-20 08:30:38Z common $ */ + /* $Id: VFSCommandRREDIR.hpp 1927 2005-08-27 21:56:59Z dp $ */ #include "VFSCommand.hpp" diff -Nru nepenthes-0.2.0/modules/shellemu-winnt/VFSCommandSTART.hpp nepenthes-0.2.2/modules/shellemu-winnt/VFSCommandSTART.hpp --- nepenthes-0.2.0/modules/shellemu-winnt/VFSCommandSTART.hpp 2006-11-13 19:40:06.000000000 +0000 +++ nepenthes-0.2.2/modules/shellemu-winnt/VFSCommandSTART.hpp 2006-02-20 16:46:13.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: VFSCommandSTART.hpp 339 2006-02-20 09:45:09Z common $ */ + /* $Id: VFSCommandSTART.hpp 2205 2005-12-16 13:09:23Z common $ */ #include "VFSCommand.hpp" diff -Nru nepenthes-0.2.0/modules/shellemu-winnt/VFSCommandTFTP.cpp nepenthes-0.2.2/modules/shellemu-winnt/VFSCommandTFTP.cpp --- nepenthes-0.2.0/modules/shellemu-winnt/VFSCommandTFTP.cpp 2006-11-13 19:40:06.000000000 +0000 +++ nepenthes-0.2.2/modules/shellemu-winnt/VFSCommandTFTP.cpp 2006-02-20 16:46:13.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: VFSCommandTFTP.cpp 339 2006-02-20 09:45:09Z common $ */ +/* $Id: VFSCommandTFTP.cpp 2205 2005-12-16 13:09:23Z common $ */ #include "VFSCommandTFTP.hpp" #include "VFSNode.hpp" diff -Nru nepenthes-0.2.0/modules/shellemu-winnt/VFSCommandTFTP.hpp nepenthes-0.2.2/modules/shellemu-winnt/VFSCommandTFTP.hpp --- nepenthes-0.2.0/modules/shellemu-winnt/VFSCommandTFTP.hpp 2006-11-13 19:40:06.000000000 +0000 +++ nepenthes-0.2.2/modules/shellemu-winnt/VFSCommandTFTP.hpp 2006-02-20 16:46:13.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: VFSCommandTFTP.hpp 321 2006-02-20 08:30:38Z common $ */ + /* $Id: VFSCommandTFTP.hpp 1927 2005-08-27 21:56:59Z dp $ */ #include "VFSCommand.hpp" diff -Nru nepenthes-0.2.0/modules/shellemu-winnt/VFS.cpp nepenthes-0.2.2/modules/shellemu-winnt/VFS.cpp --- nepenthes-0.2.0/modules/shellemu-winnt/VFS.cpp 2006-11-13 19:40:06.000000000 +0000 +++ nepenthes-0.2.2/modules/shellemu-winnt/VFS.cpp 2007-10-12 13:47:31.000000000 +0100 @@ -76,10 +76,10 @@ { m_Dialogue = dia; - VFSDir *cdir = new VFSDir(NULL,"c:"); + VFSDir *cdir = new VFSDir(NULL,(char *)"c:"); m_Nodes.push_back(cdir); - VFSDir *wdir = cdir->createDirectory("WINNT"); - VFSDir *sdir = wdir->createDirectory("System32"); + VFSDir *wdir = cdir->createDirectory((char *)"WINNT"); + VFSDir *sdir = wdir->createDirectory((char *)"System32"); m_CurrentDir = sdir; m_CommandDirs.push_back(wdir); diff -Nru nepenthes-0.2.0/modules/shellemu-winnt/VFSDir.cpp nepenthes-0.2.2/modules/shellemu-winnt/VFSDir.cpp --- nepenthes-0.2.0/modules/shellemu-winnt/VFSDir.cpp 2008-07-16 23:02:26.000000000 +0100 +++ nepenthes-0.2.2/modules/shellemu-winnt/VFSDir.cpp 2007-10-12 13:46:37.000000000 +0100 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: VFSDir.cpp 330 2006-02-20 09:20:44Z common $ */ +/* $Id: VFSDir.cpp 1947 2005-09-08 17:30:06Z common $ */ #include "VFSDir.hpp" @@ -40,7 +40,7 @@ using namespace nepenthes; -VFSDir::VFSDir(VFSNode *parentnode, const char *name) +VFSDir::VFSDir(VFSNode *parentnode, char *name) { m_ParentNode = parentnode; m_Name = name; @@ -71,14 +71,14 @@ -VFSDir* VFSDir::createDirectory(const char *dirname) +VFSDir* VFSDir::createDirectory(char *dirname) { VFSDir *dir = new VFSDir(this,dirname); m_Nodes.push_back(dir); return dir; } -VFSDir* VFSDir::getDirectory(const char *dirname) +VFSDir* VFSDir::getDirectory(char *dirname) { list ::iterator it; for (it = m_Nodes.begin();it != m_Nodes.end();it++) @@ -92,14 +92,14 @@ } -VFSFile *VFSDir::createFile(const char *name, char *data, uint32_t len) +VFSFile *VFSDir::createFile(char *name,char *data, uint32_t len) { VFSFile *file = new VFSFile(this,name,data,len); m_Nodes.push_back(file); return file; } -VFSFile* VFSDir::getFile(const char *filename) +VFSFile* VFSDir::getFile(char *filename) { list ::iterator it; for (it = m_Nodes.begin();it != m_Nodes.end();it++) diff -Nru nepenthes-0.2.0/modules/shellemu-winnt/VFSDir.hpp nepenthes-0.2.2/modules/shellemu-winnt/VFSDir.hpp --- nepenthes-0.2.0/modules/shellemu-winnt/VFSDir.hpp 2008-07-16 23:02:26.000000000 +0100 +++ nepenthes-0.2.2/modules/shellemu-winnt/VFSDir.hpp 2007-10-12 14:07:24.000000000 +0100 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: VFSDir.hpp 321 2006-02-20 08:30:38Z common $ */ + /* $Id: VFSDir.hpp 1410 2007-10-12 13:07:23Z common $ */ #include #include @@ -45,13 +45,13 @@ class VFSDir: public VFSNode { public: - VFSDir(VFSNode *parentnode, const char *name); + VFSDir(VFSNode *parentnode,char *name); ~VFSDir(); - virtual VFSDir* getDirectory(const char *dirname); - virtual VFSDir *createDirectory(const char *dirname); - virtual VFSFile *getFile(const char *filename); + virtual VFSDir* getDirectory(char *dirname); + virtual VFSDir *createDirectory(char *dirname); + virtual VFSFile *getFile(char *filename); - virtual VFSFile *createFile(const char *name, char *data, uint32_t len); + virtual VFSFile *createFile(char *name, char *data, uint32_t len); virtual list *getList(); virtual VFSCommand *createCommand(VFSCommand *command); }; diff -Nru nepenthes-0.2.0/modules/shellemu-winnt/VFSFile.cpp nepenthes-0.2.2/modules/shellemu-winnt/VFSFile.cpp --- nepenthes-0.2.0/modules/shellemu-winnt/VFSFile.cpp 2008-07-16 23:02:26.000000000 +0100 +++ nepenthes-0.2.2/modules/shellemu-winnt/VFSFile.cpp 2006-02-20 16:46:13.000000000 +0000 @@ -26,7 +26,7 @@ *******************************************************************************/ -/* $Id: VFSFile.cpp 330 2006-02-20 09:20:44Z common $ */ +/* $Id: VFSFile.cpp 1947 2005-09-08 17:30:06Z common $ */ #include "Buffer.hpp" #include "Buffer.cpp" @@ -42,7 +42,7 @@ using namespace nepenthes; using namespace std; -VFSFile::VFSFile(VFSNode *parentnode, const char *name, char *data, uint32_t len) +VFSFile::VFSFile(VFSNode *parentnode, char *name, char *data, uint32_t len) { m_ParentNode = parentnode; if (len == 0) diff -Nru nepenthes-0.2.0/modules/shellemu-winnt/VFSFile.hpp nepenthes-0.2.2/modules/shellemu-winnt/VFSFile.hpp --- nepenthes-0.2.0/modules/shellemu-winnt/VFSFile.hpp 2008-07-16 23:02:26.000000000 +0100 +++ nepenthes-0.2.2/modules/shellemu-winnt/VFSFile.hpp 2006-02-20 16:46:13.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: VFSFile.hpp 321 2006-02-20 08:30:38Z common $ */ + /* $Id: VFSFile.hpp 1927 2005-08-27 21:56:59Z dp $ */ #include #include @@ -42,7 +42,7 @@ class VFSFile : public VFSNode { public: - VFSFile(VFSNode *parentnode, const char *name, char *data, uint32_t len); + VFSFile(VFSNode *parentnode, char *name, char *data, uint32_t len); ~VFSFile(); virtual uint32_t addData(char *data,uint32_t len); virtual char *getData(); diff -Nru nepenthes-0.2.0/modules/shellemu-winnt/VFS.hpp nepenthes-0.2.2/modules/shellemu-winnt/VFS.hpp --- nepenthes-0.2.0/modules/shellemu-winnt/VFS.hpp 2006-11-13 19:40:06.000000000 +0000 +++ nepenthes-0.2.2/modules/shellemu-winnt/VFS.hpp 2006-02-20 16:46:13.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: VFS.hpp 318 2006-02-20 08:03:24Z common $ */ +/* $Id: VFS.hpp 1644 2005-07-14 16:19:15Z dp $ */ #ifndef HAVE_VFS_HPP #define HAVE_VFS_HPP diff -Nru nepenthes-0.2.0/modules/shellemu-winnt/VFSNode.hpp nepenthes-0.2.2/modules/shellemu-winnt/VFSNode.hpp --- nepenthes-0.2.0/modules/shellemu-winnt/VFSNode.hpp 2006-11-13 19:40:06.000000000 +0000 +++ nepenthes-0.2.2/modules/shellemu-winnt/VFSNode.hpp 2006-02-20 16:46:13.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: VFSNode.hpp 318 2006-02-20 08:03:24Z common $ */ + /* $Id: VFSNode.hpp 1644 2005-07-14 16:19:15Z dp $ */ #ifndef HAVE_VFSNODE_HPP #define HAVE_VFSNODE_HPP diff -Nru nepenthes-0.2.0/modules/shellemu-winnt/WinNTShellDialogue.cpp nepenthes-0.2.2/modules/shellemu-winnt/WinNTShellDialogue.cpp --- nepenthes-0.2.0/modules/shellemu-winnt/WinNTShellDialogue.cpp 2006-11-13 19:40:06.000000000 +0000 +++ nepenthes-0.2.2/modules/shellemu-winnt/WinNTShellDialogue.cpp 2006-02-20 16:46:13.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: WinNTShellDialogue.cpp 341 2006-02-20 09:51:00Z common $ */ +/* $Id: WinNTShellDialogue.cpp 2221 2005-12-23 17:01:33Z common $ */ //#include #include diff -Nru nepenthes-0.2.0/modules/shellemu-winnt/WinNTShellDialogue.hpp nepenthes-0.2.2/modules/shellemu-winnt/WinNTShellDialogue.hpp --- nepenthes-0.2.0/modules/shellemu-winnt/WinNTShellDialogue.hpp 2006-11-13 19:40:06.000000000 +0000 +++ nepenthes-0.2.2/modules/shellemu-winnt/WinNTShellDialogue.hpp 2006-02-20 16:46:13.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: WinNTShellDialogue.hpp 330 2006-02-20 09:20:44Z common $ */ + /* $Id: WinNTShellDialogue.hpp 1952 2005-09-09 21:18:37Z common $ */ #ifndef HAVE_WINNTSHELLDIALOGUE_HPP #define HAVE_WINNTSHELLDIALOGUE_HPP diff -Nru nepenthes-0.2.0/modules/sqlhandler-postgres/Makefile.am nepenthes-0.2.2/modules/sqlhandler-postgres/Makefile.am --- nepenthes-0.2.0/modules/sqlhandler-postgres/Makefile.am 2006-11-13 19:40:05.000000000 +0000 +++ nepenthes-0.2.2/modules/sqlhandler-postgres/Makefile.am 2006-12-28 23:30:39.000000000 +0000 @@ -1,6 +1,6 @@ # nepenthes module Makefile # Paul Baecher, Maximillian Dornseif, Markus Koetter -# $Id: Makefile.am 695 2006-11-08 16:37:07Z common $ +# $Id: Makefile.am 718 2006-12-28 23:29:59Z common $ AUTOMAKE_OPTIONS = foreign @@ -12,4 +12,4 @@ sqlhandlerpostgres_la_SOURCES = sqlhandler-postgres.cpp sqlhandler-postgres.hpp -sqlhandlerpostgres_la_LDFLAGS = -module -no-undefined -avoid-version +sqlhandlerpostgres_la_LDFLAGS = -module -no-undefined -avoid-version $(AM_LDFLAGS) diff -Nru nepenthes-0.2.0/modules/sqlhandler-postgres/Makefile.in nepenthes-0.2.2/modules/sqlhandler-postgres/Makefile.in --- nepenthes-0.2.0/modules/sqlhandler-postgres/Makefile.in 2006-11-13 19:51:05.000000000 +0000 +++ nepenthes-0.2.2/modules/sqlhandler-postgres/Makefile.in 2008-02-14 11:45:39.000000000 +0000 @@ -16,7 +16,7 @@ # nepenthes module Makefile # Paul Baecher, Maximillian Dornseif, Markus Koetter -# $Id: Makefile.am 695 2006-11-08 16:37:07Z common $ +# $Id: Makefile.am 718 2006-12-28 23:29:59Z common $ srcdir = @srcdir@ top_srcdir = @top_srcdir@ @@ -135,6 +135,7 @@ LIB_CAP = @LIB_CAP@ LIB_CURL = @LIB_CURL@ LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ LIB_IPQ = @LIB_IPQ@ LIB_LIBNET = @LIB_LIBNET@ LIB_LIBY = @LIB_LIBY@ @@ -143,6 +144,7 @@ LIB_PCRE = @LIB_PCRE@ LIB_POSTGRES = @LIB_POSTGRES@ LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ LN_S = @LN_S@ LOCALESTATEDIR = @LOCALESTATEDIR@ LTLIBOBJS = @LTLIBOBJS@ @@ -161,6 +163,7 @@ PROFILE_FALSE = @PROFILE_FALSE@ PROFILE_TRUE = @PROFILE_TRUE@ RANLIB = @RANLIB@ +SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ STRIP = @STRIP@ @@ -221,7 +224,7 @@ AM_LDFLAGS = ${LIB_POSTGRES} pkglib_LTLIBRARIES = sqlhandlerpostgres.la sqlhandlerpostgres_la_SOURCES = sqlhandler-postgres.cpp sqlhandler-postgres.hpp -sqlhandlerpostgres_la_LDFLAGS = -module -no-undefined -avoid-version +sqlhandlerpostgres_la_LDFLAGS = -module -no-undefined -avoid-version $(AM_LDFLAGS) all: all-am .SUFFIXES: diff -Nru nepenthes-0.2.0/modules/sqlhandler-postgres/sqlhandler-postgres.cpp nepenthes-0.2.2/modules/sqlhandler-postgres/sqlhandler-postgres.cpp --- nepenthes-0.2.0/modules/sqlhandler-postgres/sqlhandler-postgres.cpp 2006-11-13 19:40:05.000000000 +0000 +++ nepenthes-0.2.2/modules/sqlhandler-postgres/sqlhandler-postgres.cpp 2007-05-12 11:29:49.000000000 +0100 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: sqlhandler-postgres.cpp 657 2006-10-08 15:02:44Z common $ */ +/* $Id: sqlhandler-postgres.cpp 1264 2007-05-12 10:29:49Z common $ */ #include //#include @@ -62,7 +62,7 @@ { m_ModuleName = "sqlhandler-postgres"; m_ModuleDescription = "use postgres' async socket interface for smooth queries"; - m_ModuleRevision = "$Rev: 657 $"; + m_ModuleRevision = "$Rev: 1264 $"; m_Nepenthes = nepenthes; @@ -145,6 +145,7 @@ m_PGTable = table; m_PGUser = user; m_PGPass = passwd; + m_PGOptions = options; m_Callback = cb; } @@ -760,6 +761,10 @@ "' user = '" + m_PGUser + "' password = '" + m_PGPass +"'"; + if ( m_PGOptions.size() > 0 ) + ConnectString += m_PGOptions; + + if (m_PGConnection != NULL) PQfinish(m_PGConnection); else diff -Nru nepenthes-0.2.0/modules/sqlhandler-postgres/sqlhandler-postgres.hpp nepenthes-0.2.2/modules/sqlhandler-postgres/sqlhandler-postgres.hpp --- nepenthes-0.2.0/modules/sqlhandler-postgres/sqlhandler-postgres.hpp 2006-11-13 19:40:05.000000000 +0000 +++ nepenthes-0.2.2/modules/sqlhandler-postgres/sqlhandler-postgres.hpp 2007-02-15 22:32:18.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: sqlhandler-postgres.hpp 657 2006-10-08 15:02:44Z common $ */ + /* $Id: sqlhandler-postgres.hpp 904 2007-02-15 22:32:17Z common $ */ #include "config.h" @@ -141,6 +141,7 @@ string m_PGTable; string m_PGUser; string m_PGPass; + string m_PGOptions; }; diff -Nru nepenthes-0.2.0/modules/submit-file/Makefile.in nepenthes-0.2.2/modules/submit-file/Makefile.in --- nepenthes-0.2.0/modules/submit-file/Makefile.in 2006-11-13 19:51:05.000000000 +0000 +++ nepenthes-0.2.2/modules/submit-file/Makefile.in 2008-02-14 11:45:39.000000000 +0000 @@ -135,6 +135,7 @@ LIB_CAP = @LIB_CAP@ LIB_CURL = @LIB_CURL@ LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ LIB_IPQ = @LIB_IPQ@ LIB_LIBNET = @LIB_LIBNET@ LIB_LIBY = @LIB_LIBY@ @@ -143,6 +144,7 @@ LIB_PCRE = @LIB_PCRE@ LIB_POSTGRES = @LIB_POSTGRES@ LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ LN_S = @LN_S@ LOCALESTATEDIR = @LOCALESTATEDIR@ LTLIBOBJS = @LTLIBOBJS@ @@ -161,6 +163,7 @@ PROFILE_FALSE = @PROFILE_FALSE@ PROFILE_TRUE = @PROFILE_TRUE@ RANLIB = @RANLIB@ +SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ STRIP = @STRIP@ diff -Nru nepenthes-0.2.0/modules/submit-file/submit-file.conf.dist nepenthes-0.2.2/modules/submit-file/submit-file.conf.dist --- nepenthes-0.2.0/modules/submit-file/submit-file.conf.dist 2006-11-14 21:55:40.000000000 +0000 +++ nepenthes-0.2.2/modules/submit-file/submit-file.conf.dist 2006-02-20 16:40:38.000000000 +0000 @@ -1,5 +1,5 @@ submit-file { - path "/var/lib/nepenthes/binaries/"; + path "var/binaries/"; }; diff -Nru nepenthes-0.2.0/modules/submit-file/submit-file.hpp nepenthes-0.2.2/modules/submit-file/submit-file.hpp --- nepenthes-0.2.0/modules/submit-file/submit-file.hpp 2006-11-13 19:40:08.000000000 +0000 +++ nepenthes-0.2.2/modules/submit-file/submit-file.hpp 2006-02-20 16:46:14.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: submit-file.hpp 318 2006-02-20 08:03:24Z common $ */ + /* $Id: submit-file.hpp 1644 2005-07-14 16:19:15Z dp $ */ #include "Module.hpp" #include "ModuleManager.hpp" diff -Nru nepenthes-0.2.0/modules/submit-gotek/gotekCTRLDialogue.cpp nepenthes-0.2.2/modules/submit-gotek/gotekCTRLDialogue.cpp --- nepenthes-0.2.0/modules/submit-gotek/gotekCTRLDialogue.cpp 2006-11-13 19:40:11.000000000 +0000 +++ nepenthes-0.2.2/modules/submit-gotek/gotekCTRLDialogue.cpp 2007-02-06 15:16:52.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: gotekCTRLDialogue.cpp 550 2006-05-04 10:25:35Z common $ */ + /* $Id: gotekCTRLDialogue.cpp 836 2007-02-06 15:16:50Z common $ */ #include @@ -112,7 +112,7 @@ unsigned char sessionkey[8]; memcpy((char *)sessionkey,(char *)m_Buffer->getData(),8); - g_Nepenthes->getUtilities()->hexdump(sessionkey,8); +// g_Nepenthes->getUtilities()->hexdump(sessionkey,8); @@ -128,13 +128,13 @@ byte hashme[1032]; memset(hashme,0,1032); - g_Nepenthes->getUtilities()->hexdump(g_GotekSubmitHandler->getCommunityKey(),1024); +// g_Nepenthes->getUtilities()->hexdump(g_GotekSubmitHandler->getCommunityKey(),1024); memcpy(hashme,g_GotekSubmitHandler->getCommunityKey(),1024); memcpy(hashme+1024,sessionkey,8); - g_Nepenthes->getUtilities()->hexdump(hashme, 1032); +// g_Nepenthes->getUtilities()->hexdump(hashme, 1032); g_Nepenthes->getUtilities()->sha512(hashme, 1032, hash); - g_Nepenthes->getUtilities()->hexdump(hash,64); +// g_Nepenthes->getUtilities()->hexdump(hash,64); m_Socket->doRespond((char *)hash,64); diff -Nru nepenthes-0.2.0/modules/submit-gotek/gotekDATADialogue.cpp nepenthes-0.2.2/modules/submit-gotek/gotekDATADialogue.cpp --- nepenthes-0.2.0/modules/submit-gotek/gotekDATADialogue.cpp 2006-11-13 19:40:11.000000000 +0000 +++ nepenthes-0.2.2/modules/submit-gotek/gotekDATADialogue.cpp 2007-02-06 15:16:52.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: gotekDATADialogue.cpp 515 2006-04-14 00:12:48Z common $ */ + /* $Id: gotekDATADialogue.cpp 836 2007-02-06 15:16:50Z common $ */ #include #include @@ -173,7 +173,7 @@ byte hashme[1032]; memset(hashme,0,1032); - g_Nepenthes->getUtilities()->hexdump(g_GotekSubmitHandler->getCommunityKey(),1024); +// g_Nepenthes->getUtilities()->hexdump(g_GotekSubmitHandler->getCommunityKey(),1024); memcpy(hashme,g_GotekSubmitHandler->getCommunityKey(),1024); memcpy(hashme+1024,&sessionkey,8); g_Nepenthes->getUtilities()->sha512(hashme, 1032, hash); diff -Nru nepenthes-0.2.0/modules/submit-gotek/Makefile.in nepenthes-0.2.2/modules/submit-gotek/Makefile.in --- nepenthes-0.2.0/modules/submit-gotek/Makefile.in 2006-11-13 19:51:05.000000000 +0000 +++ nepenthes-0.2.2/modules/submit-gotek/Makefile.in 2008-02-14 11:45:39.000000000 +0000 @@ -136,6 +136,7 @@ LIB_CAP = @LIB_CAP@ LIB_CURL = @LIB_CURL@ LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ LIB_IPQ = @LIB_IPQ@ LIB_LIBNET = @LIB_LIBNET@ LIB_LIBY = @LIB_LIBY@ @@ -144,6 +145,7 @@ LIB_PCRE = @LIB_PCRE@ LIB_POSTGRES = @LIB_POSTGRES@ LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ LN_S = @LN_S@ LOCALESTATEDIR = @LOCALESTATEDIR@ LTLIBOBJS = @LTLIBOBJS@ @@ -162,6 +164,7 @@ PROFILE_FALSE = @PROFILE_FALSE@ PROFILE_TRUE = @PROFILE_TRUE@ RANLIB = @RANLIB@ +SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ STRIP = @STRIP@ diff -Nru nepenthes-0.2.0/modules/submit-http/HTTPSession.cpp nepenthes-0.2.2/modules/submit-http/HTTPSession.cpp --- nepenthes-0.2.0/modules/submit-http/HTTPSession.cpp 1970-01-01 01:00:00.000000000 +0100 +++ nepenthes-0.2.2/modules/submit-http/HTTPSession.cpp 2007-02-06 15:39:02.000000000 +0000 @@ -0,0 +1,187 @@ +/******************************************************************************** + * Nepenthes + * - finest collection - + * + * + * + * Copyright (C) 2006 Niklas Schiffler + * Copyright (C) 2005 Paul Baecher & Markus Koetter + * + * This program is free software; you can redistribute it and/or + * modify it under the terms of the GNU General Public License + * as published by the Free Software Foundation; either version 2 + * of the License, or (at your option) any later version. + * + * This program is distributed in the hope that it will be useful, + * but WITHOUT ANY WARRANTY; without even the implied warranty of + * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the + * GNU General Public License for more details. + * + * You should have received a copy of the GNU General Public License + * along with this program; if not, write to the Free Software + * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA. + * + * + * contact nepenthesdev@users.sourceforge.net + * + *******************************************************************************/ + + +#include +#include /* new for v7 */ +#include /* new for v7 */ +#include +#include + +#include "HTTPSession.hpp" +#include "submit-http.hpp" +#include "DownloadBuffer.hpp" +#include "DownloadUrl.hpp" + +using namespace nepenthes; + +HTTPSession::HTTPSession(string &url, string &email, string &user, string &password, Download* down) +{ + state = S_ERROR; + postInfo = NULL; + postFile = NULL; + curlInfoHandle = NULL; + curlFileHandle = NULL; + + submitURL = url; + + if ( user.length() > 0 && password.length() > 0 ) + submitAuthStr = user + ":" + password; + + md5 = down->getMD5Sum(); + sha512 = down->getSHA512Sum(); + fileSize = down->getDownloadBuffer()->getSize(); + fileName = down->getDownloadUrl()->getFile(); + fileSourceURL = down->getUrl(); + + fileBuffer = new uint8_t[fileSize]; + fileBuffer = (uint8_t*)memcpy(fileBuffer, down->getDownloadBuffer()->getData(), fileSize); + + curlInfoHandle = curl_easy_init(); + if ( curlInfoHandle ) + { + struct curl_httppost* last = NULL; + + if ( email.length() > 0 ) + curl_formadd(&postInfo, &last, CURLFORM_COPYNAME, "email", CURLFORM_COPYCONTENTS, email.c_str(), CURLFORM_END); + + stringstream sSourceHost; sSourceHost << htonl(down->getRemoteHost()); + stringstream sTargetHost; sTargetHost << htonl(down->getLocalHost()); + + curl_formadd(&postInfo, &last, CURLFORM_PTRNAME, "url", CURLFORM_COPYCONTENTS, fileSourceURL.c_str(), CURLFORM_END); + curl_formadd(&postInfo, &last, CURLFORM_PTRNAME, "trigger", CURLFORM_COPYCONTENTS, down->getTriggerLine().c_str(), CURLFORM_END); + curl_formadd(&postInfo, &last, CURLFORM_PTRNAME, "md5", CURLFORM_COPYCONTENTS, md5.c_str(), CURLFORM_END); + curl_formadd(&postInfo, &last, CURLFORM_PTRNAME, "sha512", CURLFORM_COPYCONTENTS, sha512.c_str(), CURLFORM_END); + curl_formadd(&postInfo, &last, CURLFORM_PTRNAME, "filetype", CURLFORM_COPYCONTENTS, down->getFileType().c_str(), CURLFORM_END); + curl_formadd(&postInfo, &last, CURLFORM_PTRNAME, "source_host", CURLFORM_COPYCONTENTS, sSourceHost.str().c_str(), CURLFORM_END); + curl_formadd(&postInfo, &last, CURLFORM_PTRNAME, "target_host", CURLFORM_COPYCONTENTS, sTargetHost.str().c_str(), CURLFORM_END); + curl_formadd(&postInfo, &last, CURLFORM_PTRNAME, "filename", CURLFORM_COPYCONTENTS, down->getDownloadUrl()->getFile().c_str(), CURLFORM_END); + + setCURLOpts(curlInfoHandle, postInfo); + } +} + +HTTPSession::~HTTPSession() +{ + delete [] fileBuffer; + curl_formfree(postInfo); + if ( postFile ) + curl_formfree(postFile); + curl_easy_cleanup(curlInfoHandle); + if ( curlFileHandle ) + curl_easy_cleanup(curlFileHandle); +} + +CURL* HTTPSession::getSubmitInfoHandle() +{ + return curlInfoHandle; +} + +CURL* HTTPSession::getSubmitFileHandle() +{ + curlFileHandle = curl_easy_init(); + if ( curlFileHandle ) + { + postFile = NULL; + struct curl_httppost* last = NULL; + + curl_formadd(&postFile, &last, CURLFORM_PTRNAME, "md5", CURLFORM_COPYCONTENTS, md5.c_str(), CURLFORM_END); + curl_formadd(&postFile, &last, CURLFORM_PTRNAME, "sha512", CURLFORM_COPYCONTENTS, sha512.c_str(), CURLFORM_END); + + curl_formadd(&postFile, &last, + CURLFORM_COPYNAME, "file", + CURLFORM_BUFFER, fileName.c_str(), + CURLFORM_BUFFERPTR, fileBuffer, + CURLFORM_BUFFERLENGTH, fileSize, + CURLFORM_END); + + setCURLOpts(curlFileHandle, postFile); + } + return curlFileHandle; +} + +string HTTPSession::getMD5() +{ + return md5; +} + +string HTTPSession::getSHA512() +{ + return sha512; +} + +void HTTPSession::setCURLOpts(CURL* c, curl_httppost* post) +{ + curl_easy_setopt(c, CURLOPT_HTTPPOST, post); + curl_easy_setopt(c, CURLOPT_SSL_VERIFYHOST, false); + curl_easy_setopt(c, CURLOPT_SSL_VERIFYPEER, false); + curl_easy_setopt(c, CURLOPT_URL, submitURL.c_str()); + curl_easy_setopt(c, CURLOPT_USERAGENT, "Mozilla/4.0 (compatible; nepenthes; Linux)"); + curl_easy_setopt(c, CURLOPT_PRIVATE, (char*) this); + curl_easy_setopt(c, CURLOPT_WRITEDATA, this); + curl_easy_setopt(c, CURLOPT_WRITEFUNCTION, HTTPSession::WriteCallback); + + if ( submitAuthStr.length() > 0 ) + curl_easy_setopt(c, CURLOPT_USERPWD, submitAuthStr.c_str()); +} + +size_t HTTPSession::WriteCallback(char *buffer, size_t size, size_t nitems, void *p) +{ + HTTPSession* s = (HTTPSession*)p; + int32_t iSize = size * nitems; + + string res(buffer, iSize); + if ( res.find("S_FILEREQUEST") != string::npos ) + s->setState(S_FILEREQUEST); + else + if ( res.find("S_FILEKNOWN") != string::npos ) + s->setState(S_FILEKNOWN); + else + if ( res.find("S_FILEOK") != string::npos ) + s->setState(S_FILEOK); + else + s->setState(S_ERROR); + +// delete(strBuf); + return iSize; +} + +uint8_t HTTPSession::getState() +{ + return state; +} + +void HTTPSession::setState(uint8_t s) +{ + this->state = s; +} + +string HTTPSession::getFileSourceURL() +{ + return fileSourceURL; +} diff -Nru nepenthes-0.2.0/modules/submit-http/HTTPSession.hpp nepenthes-0.2.2/modules/submit-http/HTTPSession.hpp --- nepenthes-0.2.0/modules/submit-http/HTTPSession.hpp 1970-01-01 01:00:00.000000000 +0100 +++ nepenthes-0.2.2/modules/submit-http/HTTPSession.hpp 2007-02-06 16:54:33.000000000 +0000 @@ -0,0 +1,82 @@ +/******************************************************************************** + * Nepenthes + * - finest collection - + * + * + * + * Copyright (C) 2006 Niklas Schiffler + * Copyright (C) 2005 Paul Baecher & Markus Koetter + * + * This program is free software; you can redistribute it and/or + * modify it under the terms of the GNU General Public License + * as published by the Free Software Foundation; either version 2 + * of the License, or (at your option) any later version. + * + * This program is distributed in the hope that it will be useful, + * but WITHOUT ANY WARRANTY; without even the implied warranty of + * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the + * GNU General Public License for more details. + * + * You should have received a copy of the GNU General Public License + * along with this program; if not, write to the Free Software + * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA. + * + * + * contact nepenthesdev@users.sourceforge.net + * + *******************************************************************************/ + + /* $Id: HTTPSession.hpp 839 2007-02-06 16:54:31Z common $ */ + +#include +#include + +#include "Download.hpp" + +using namespace std; + +namespace nepenthes +{ + + + class HTTPSession + { + public: + static const uint8_t S_FILEKNOWN = 0; + static const uint8_t S_FILEREQUEST = 1; + static const uint8_t S_FILEOK = 2; + static const uint8_t S_FILEPENDING = 3; + static const uint8_t S_ERROR = 4; + + HTTPSession(string &url, string &email, string &user, string &password, Download* down); + ~HTTPSession(); + CURL* getSubmitInfoHandle(); + CURL* getSubmitFileHandle(); + string getMD5(); + string getSHA512(); + void setCURLOpts(CURL* c, curl_httppost* post); + uint8_t getState(); + void setState(uint8_t s); + string getFileSourceURL(); + + static size_t WriteCallback(char *buffer, size_t size, size_t nitems, void *userp); + + protected: + CURL* curlInfoHandle; + CURL* curlFileHandle; + uint8_t* fileBuffer; + size_t fileSize; + struct curl_httppost* postInfo; + struct curl_httppost* postFile; + string fileName; + string fileSourceURL; + string md5; + string sha512; + string submitURL; + string submitAuthStr; + uint8_t state; + + }; + +} + diff -Nru nepenthes-0.2.0/modules/submit-http/Makefile.am nepenthes-0.2.2/modules/submit-http/Makefile.am --- nepenthes-0.2.0/modules/submit-http/Makefile.am 1970-01-01 01:00:00.000000000 +0100 +++ nepenthes-0.2.2/modules/submit-http/Makefile.am 2007-02-06 16:50:36.000000000 +0000 @@ -0,0 +1,14 @@ +AUTOMAKE_OPTIONS = foreign + +AM_CPPFLAGS = -I$(top_srcdir)/nepenthes-core/include -I$(top_srcdir)/nepenthes-core/src -pipe -D _GNU_SOURCE +AM_CXXFLAGS = -Wall -Werror + +AM_LDFLAGS = $(LIB_CURL) + +pkglib_LTLIBRARIES = submithttp.la + +submithttp_la_SOURCES = submit-http.cpp submit-http.hpp +submithttp_la_SOURCES += HTTPSession.hpp HTTPSession.cpp +submithttp_la_SOURCES += submit-http.conf.dist + +submithttp_la_LDFLAGS = -module -no-undefined -avoid-version $(AM_LDFLAGS) diff -Nru nepenthes-0.2.0/modules/submit-http/Makefile.in nepenthes-0.2.2/modules/submit-http/Makefile.in --- nepenthes-0.2.0/modules/submit-http/Makefile.in 1970-01-01 01:00:00.000000000 +0100 +++ nepenthes-0.2.2/modules/submit-http/Makefile.in 2008-02-14 11:45:39.000000000 +0000 @@ -0,0 +1,500 @@ +# Makefile.in generated by automake 1.9.6 from Makefile.am. +# @configure_input@ + +# Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +# 2003, 2004, 2005 Free Software Foundation, Inc. +# This Makefile.in is free software; the Free Software Foundation +# gives unlimited permission to copy and/or distribute it, +# with or without modifications, as long as this notice is preserved. + +# This program is distributed in the hope that it will be useful, +# but WITHOUT ANY WARRANTY, to the extent permitted by law; without +# even the implied warranty of MERCHANTABILITY or FITNESS FOR A +# PARTICULAR PURPOSE. + +@SET_MAKE@ + +srcdir = @srcdir@ +top_srcdir = @top_srcdir@ +VPATH = @srcdir@ +pkgdatadir = $(datadir)/@PACKAGE@ +pkglibdir = $(libdir)/@PACKAGE@ +pkgincludedir = $(includedir)/@PACKAGE@ +top_builddir = ../.. +am__cd = CDPATH="$${ZSH_VERSION+.}$(PATH_SEPARATOR)" && cd +INSTALL = @INSTALL@ +install_sh_DATA = $(install_sh) -c -m 644 +install_sh_PROGRAM = $(install_sh) -c +install_sh_SCRIPT = $(install_sh) -c +INSTALL_HEADER = $(INSTALL_DATA) +transform = $(program_transform_name) +NORMAL_INSTALL = : +PRE_INSTALL = : +POST_INSTALL = : +NORMAL_UNINSTALL = : +PRE_UNINSTALL = : +POST_UNINSTALL = : +build_triplet = @build@ +host_triplet = @host@ +subdir = modules/submit-http +DIST_COMMON = $(srcdir)/Makefile.am $(srcdir)/Makefile.in +ACLOCAL_M4 = $(top_srcdir)/aclocal.m4 +am__aclocal_m4_deps = $(top_srcdir)/configure.ac +am__configure_deps = $(am__aclocal_m4_deps) $(CONFIGURE_DEPENDENCIES) \ + $(ACLOCAL_M4) +mkinstalldirs = $(install_sh) -d +CONFIG_HEADER = $(top_builddir)/config.h +CONFIG_CLEAN_FILES = +am__vpath_adj_setup = srcdirstrip=`echo "$(srcdir)" | sed 's|.|.|g'`; +am__vpath_adj = case $$p in \ + $(srcdir)/*) f=`echo "$$p" | sed "s|^$$srcdirstrip/||"`;; \ + *) f=$$p;; \ + esac; +am__strip_dir = `echo $$p | sed -e 's|^.*/||'`; +am__installdirs = "$(DESTDIR)$(pkglibdir)" +pkglibLTLIBRARIES_INSTALL = $(INSTALL) +LTLIBRARIES = $(pkglib_LTLIBRARIES) +submithttp_la_LIBADD = +am_submithttp_la_OBJECTS = submit-http.lo HTTPSession.lo +submithttp_la_OBJECTS = $(am_submithttp_la_OBJECTS) +DEFAULT_INCLUDES = -I. -I$(srcdir) -I$(top_builddir) +depcomp = $(SHELL) $(top_srcdir)/depcomp +am__depfiles_maybe = depfiles +CXXCOMPILE = $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) \ + $(AM_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) +LTCXXCOMPILE = $(LIBTOOL) --tag=CXX --mode=compile $(CXX) $(DEFS) \ + $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) \ + $(AM_CXXFLAGS) $(CXXFLAGS) +CXXLD = $(CXX) +CXXLINK = $(LIBTOOL) --tag=CXX --mode=link $(CXXLD) $(AM_CXXFLAGS) \ + $(CXXFLAGS) $(AM_LDFLAGS) $(LDFLAGS) -o $@ +COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \ + $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) +LTCOMPILE = $(LIBTOOL) --tag=CC --mode=compile $(CC) $(DEFS) \ + $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) \ + $(AM_CFLAGS) $(CFLAGS) +CCLD = $(CC) +LINK = $(LIBTOOL) --tag=CC --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) \ + $(AM_LDFLAGS) $(LDFLAGS) -o $@ +SOURCES = $(submithttp_la_SOURCES) +DIST_SOURCES = $(submithttp_la_SOURCES) +ETAGS = etags +CTAGS = ctags +DISTFILES = $(DIST_COMMON) $(DIST_SOURCES) $(TEXINFOS) $(EXTRA_DIST) +ACLOCAL = @ACLOCAL@ +AMDEP_FALSE = @AMDEP_FALSE@ +AMDEP_TRUE = @AMDEP_TRUE@ +AMTAR = @AMTAR@ +AR = @AR@ +AUTOCONF = @AUTOCONF@ +AUTOHEADER = @AUTOHEADER@ +AUTOMAKE = @AUTOMAKE@ +AWK = @AWK@ +CC = @CC@ +CCDEPMODE = @CCDEPMODE@ +CFLAGS = @CFLAGS@ +CPP = @CPP@ +CPPFLAGS = @CPPFLAGS@ +CPPFLAG_PRELUDE = @CPPFLAG_PRELUDE@ +CXX = @CXX@ +CXXCPP = @CXXCPP@ +CXXDEPMODE = @CXXDEPMODE@ +CXXFLAGS = @CXXFLAGS@ +CYGPATH_W = @CYGPATH_W@ +DEFS = @DEFS@ +DEPDIR = @DEPDIR@ +ECHO = @ECHO@ +ECHO_C = @ECHO_C@ +ECHO_N = @ECHO_N@ +ECHO_T = @ECHO_T@ +EGREP = @EGREP@ +EXEEXT = @EXEEXT@ +F77 = @F77@ +FFLAGS = @FFLAGS@ +GREP = @GREP@ +INSTALL_DATA = @INSTALL_DATA@ +INSTALL_PROGRAM = @INSTALL_PROGRAM@ +INSTALL_SCRIPT = @INSTALL_SCRIPT@ +INSTALL_STRIP_PROGRAM = @INSTALL_STRIP_PROGRAM@ +LDFLAGS = @LDFLAGS@ +LDFLAG_PRELUDE = @LDFLAG_PRELUDE@ +LEX = @LEX@ +LEXLIB = @LEXLIB@ +LEX_OUTPUT_ROOT = @LEX_OUTPUT_ROOT@ +LIBCURL_CONFIG = @LIBCURL_CONFIG@ +LIBDIR = @LIBDIR@ +LIBOBJS = @LIBOBJS@ +LIBPRELUDE_CONFIG = @LIBPRELUDE_CONFIG@ +LIBS = @LIBS@ +LIBTOOL = @LIBTOOL@ +LIB_ADNS = @LIB_ADNS@ +LIB_CAP = @LIB_CAP@ +LIB_CURL = @LIB_CURL@ +LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ +LIB_IPQ = @LIB_IPQ@ +LIB_LIBNET = @LIB_LIBNET@ +LIB_LIBY = @LIB_LIBY@ +LIB_MAGIC = @LIB_MAGIC@ +LIB_PCAP = @LIB_PCAP@ +LIB_PCRE = @LIB_PCRE@ +LIB_POSTGRES = @LIB_POSTGRES@ +LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ +LN_S = @LN_S@ +LOCALESTATEDIR = @LOCALESTATEDIR@ +LTLIBOBJS = @LTLIBOBJS@ +MAKEINFO = @MAKEINFO@ +NDEBUG_FALSE = @NDEBUG_FALSE@ +NDEBUG_TRUE = @NDEBUG_TRUE@ +OBJEXT = @OBJEXT@ +PACKAGE = @PACKAGE@ +PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@ +PACKAGE_NAME = @PACKAGE_NAME@ +PACKAGE_STRING = @PACKAGE_STRING@ +PACKAGE_TARNAME = @PACKAGE_TARNAME@ +PACKAGE_VERSION = @PACKAGE_VERSION@ +PATH_SEPARATOR = @PATH_SEPARATOR@ +PREFIX = @PREFIX@ +PROFILE_FALSE = @PROFILE_FALSE@ +PROFILE_TRUE = @PROFILE_TRUE@ +RANLIB = @RANLIB@ +SED = @SED@ +SET_MAKE = @SET_MAKE@ +SHELL = @SHELL@ +STRIP = @STRIP@ +SYSCONFDIR = @SYSCONFDIR@ +VERSION = @VERSION@ +YACC = @YACC@ +YFLAGS = @YFLAGS@ +ac_ct_CC = @ac_ct_CC@ +ac_ct_CXX = @ac_ct_CXX@ +ac_ct_F77 = @ac_ct_F77@ +am__fastdepCC_FALSE = @am__fastdepCC_FALSE@ +am__fastdepCC_TRUE = @am__fastdepCC_TRUE@ +am__fastdepCXX_FALSE = @am__fastdepCXX_FALSE@ +am__fastdepCXX_TRUE = @am__fastdepCXX_TRUE@ +am__include = @am__include@ +am__leading_dot = @am__leading_dot@ +am__quote = @am__quote@ +am__tar = @am__tar@ +am__untar = @am__untar@ +bindir = @bindir@ +build = @build@ +build_alias = @build_alias@ +build_cpu = @build_cpu@ +build_os = @build_os@ +build_vendor = @build_vendor@ +datadir = @datadir@ +datarootdir = @datarootdir@ +docdir = @docdir@ +dvidir = @dvidir@ +exec_prefix = @exec_prefix@ +host = @host@ +host_alias = @host_alias@ +host_cpu = @host_cpu@ +host_os = @host_os@ +host_vendor = @host_vendor@ +htmldir = @htmldir@ +includedir = @includedir@ +infodir = @infodir@ +install_sh = @install_sh@ +libdir = @libdir@ +libexecdir = @libexecdir@ +localedir = @localedir@ +localstatedir = @localstatedir@ +mandir = @mandir@ +mkdir_p = @mkdir_p@ +oldincludedir = @oldincludedir@ +pdfdir = @pdfdir@ +prefix = @prefix@ +program_transform_name = @program_transform_name@ +psdir = @psdir@ +sbindir = @sbindir@ +sharedstatedir = @sharedstatedir@ +sysconfdir = @sysconfdir@ +target_alias = @target_alias@ +AUTOMAKE_OPTIONS = foreign +AM_CPPFLAGS = -I$(top_srcdir)/nepenthes-core/include -I$(top_srcdir)/nepenthes-core/src -pipe -D _GNU_SOURCE +AM_CXXFLAGS = -Wall -Werror +AM_LDFLAGS = $(LIB_CURL) +pkglib_LTLIBRARIES = submithttp.la +submithttp_la_SOURCES = submit-http.cpp submit-http.hpp \ + HTTPSession.hpp HTTPSession.cpp submit-http.conf.dist +submithttp_la_LDFLAGS = -module -no-undefined -avoid-version $(AM_LDFLAGS) +all: all-am + +.SUFFIXES: +.SUFFIXES: .cpp .lo .o .obj +$(srcdir)/Makefile.in: $(srcdir)/Makefile.am $(am__configure_deps) + @for dep in $?; do \ + case '$(am__configure_deps)' in \ + *$$dep*) \ + cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh \ + && exit 0; \ + exit 1;; \ + esac; \ + done; \ + echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign modules/submit-http/Makefile'; \ + cd $(top_srcdir) && \ + $(AUTOMAKE) --foreign modules/submit-http/Makefile +.PRECIOUS: Makefile +Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status + @case '$?' in \ + *config.status*) \ + cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh;; \ + *) \ + echo ' cd $(top_builddir) && $(SHELL) ./config.status $(subdir)/$@ $(am__depfiles_maybe)'; \ + cd $(top_builddir) && $(SHELL) ./config.status $(subdir)/$@ $(am__depfiles_maybe);; \ + esac; + +$(top_builddir)/config.status: $(top_srcdir)/configure $(CONFIG_STATUS_DEPENDENCIES) + cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh + +$(top_srcdir)/configure: $(am__configure_deps) + cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh +$(ACLOCAL_M4): $(am__aclocal_m4_deps) + cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh +install-pkglibLTLIBRARIES: $(pkglib_LTLIBRARIES) + @$(NORMAL_INSTALL) + test -z "$(pkglibdir)" || $(mkdir_p) "$(DESTDIR)$(pkglibdir)" + @list='$(pkglib_LTLIBRARIES)'; for p in $$list; do \ + if test -f $$p; then \ + f=$(am__strip_dir) \ + echo " $(LIBTOOL) --mode=install $(pkglibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(pkglibdir)/$$f'"; \ + $(LIBTOOL) --mode=install $(pkglibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(pkglibdir)/$$f"; \ + else :; fi; \ + done + +uninstall-pkglibLTLIBRARIES: + @$(NORMAL_UNINSTALL) + @set -x; list='$(pkglib_LTLIBRARIES)'; for p in $$list; do \ + p=$(am__strip_dir) \ + echo " $(LIBTOOL) --mode=uninstall rm -f '$(DESTDIR)$(pkglibdir)/$$p'"; \ + $(LIBTOOL) --mode=uninstall rm -f "$(DESTDIR)$(pkglibdir)/$$p"; \ + done + +clean-pkglibLTLIBRARIES: + -test -z "$(pkglib_LTLIBRARIES)" || rm -f $(pkglib_LTLIBRARIES) + @list='$(pkglib_LTLIBRARIES)'; for p in $$list; do \ + dir="`echo $$p | sed -e 's|/[^/]*$$||'`"; \ + test "$$dir" != "$$p" || dir=.; \ + echo "rm -f \"$${dir}/so_locations\""; \ + rm -f "$${dir}/so_locations"; \ + done +submithttp.la: $(submithttp_la_OBJECTS) $(submithttp_la_DEPENDENCIES) + $(CXXLINK) -rpath $(pkglibdir) $(submithttp_la_LDFLAGS) $(submithttp_la_OBJECTS) $(submithttp_la_LIBADD) $(LIBS) + +mostlyclean-compile: + -rm -f *.$(OBJEXT) + +distclean-compile: + -rm -f *.tab.c + +@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/HTTPSession.Plo@am__quote@ +@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/submit-http.Plo@am__quote@ + +.cpp.o: +@am__fastdepCXX_TRUE@ if $(CXXCOMPILE) -MT $@ -MD -MP -MF "$(DEPDIR)/$*.Tpo" -c -o $@ $<; \ +@am__fastdepCXX_TRUE@ then mv -f "$(DEPDIR)/$*.Tpo" "$(DEPDIR)/$*.Po"; else rm -f "$(DEPDIR)/$*.Tpo"; exit 1; fi +@AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='$<' object='$@' libtool=no @AMDEPBACKSLASH@ +@AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ +@am__fastdepCXX_FALSE@ $(CXXCOMPILE) -c -o $@ $< + +.cpp.obj: +@am__fastdepCXX_TRUE@ if $(CXXCOMPILE) -MT $@ -MD -MP -MF "$(DEPDIR)/$*.Tpo" -c -o $@ `$(CYGPATH_W) '$<'`; \ +@am__fastdepCXX_TRUE@ then mv -f "$(DEPDIR)/$*.Tpo" "$(DEPDIR)/$*.Po"; else rm -f "$(DEPDIR)/$*.Tpo"; exit 1; fi +@AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='$<' object='$@' libtool=no @AMDEPBACKSLASH@ +@AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ +@am__fastdepCXX_FALSE@ $(CXXCOMPILE) -c -o $@ `$(CYGPATH_W) '$<'` + +.cpp.lo: +@am__fastdepCXX_TRUE@ if $(LTCXXCOMPILE) -MT $@ -MD -MP -MF "$(DEPDIR)/$*.Tpo" -c -o $@ $<; \ +@am__fastdepCXX_TRUE@ then mv -f "$(DEPDIR)/$*.Tpo" "$(DEPDIR)/$*.Plo"; else rm -f "$(DEPDIR)/$*.Tpo"; exit 1; fi +@AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='$<' object='$@' libtool=yes @AMDEPBACKSLASH@ +@AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ +@am__fastdepCXX_FALSE@ $(LTCXXCOMPILE) -c -o $@ $< + +mostlyclean-libtool: + -rm -f *.lo + +clean-libtool: + -rm -rf .libs _libs + +distclean-libtool: + -rm -f libtool +uninstall-info-am: + +ID: $(HEADERS) $(SOURCES) $(LISP) $(TAGS_FILES) + list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \ + unique=`for i in $$list; do \ + if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \ + done | \ + $(AWK) ' { files[$$0] = 1; } \ + END { for (i in files) print i; }'`; \ + mkid -fID $$unique +tags: TAGS + +TAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \ + $(TAGS_FILES) $(LISP) + tags=; \ + here=`pwd`; \ + list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \ + unique=`for i in $$list; do \ + if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \ + done | \ + $(AWK) ' { files[$$0] = 1; } \ + END { for (i in files) print i; }'`; \ + if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \ + test -n "$$unique" || unique=$$empty_fix; \ + $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \ + $$tags $$unique; \ + fi +ctags: CTAGS +CTAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \ + $(TAGS_FILES) $(LISP) + tags=; \ + here=`pwd`; \ + list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \ + unique=`for i in $$list; do \ + if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \ + done | \ + $(AWK) ' { files[$$0] = 1; } \ + END { for (i in files) print i; }'`; \ + test -z "$(CTAGS_ARGS)$$tags$$unique" \ + || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \ + $$tags $$unique + +GTAGS: + here=`$(am__cd) $(top_builddir) && pwd` \ + && cd $(top_srcdir) \ + && gtags -i $(GTAGS_ARGS) $$here + +distclean-tags: + -rm -f TAGS ID GTAGS GRTAGS GSYMS GPATH tags + +distdir: $(DISTFILES) + @srcdirstrip=`echo "$(srcdir)" | sed 's|.|.|g'`; \ + topsrcdirstrip=`echo "$(top_srcdir)" | sed 's|.|.|g'`; \ + list='$(DISTFILES)'; for file in $$list; do \ + case $$file in \ + $(srcdir)/*) file=`echo "$$file" | sed "s|^$$srcdirstrip/||"`;; \ + $(top_srcdir)/*) file=`echo "$$file" | sed "s|^$$topsrcdirstrip/|$(top_builddir)/|"`;; \ + esac; \ + if test -f $$file || test -d $$file; then d=.; else d=$(srcdir); fi; \ + dir=`echo "$$file" | sed -e 's,/[^/]*$$,,'`; \ + if test "$$dir" != "$$file" && test "$$dir" != "."; then \ + dir="/$$dir"; \ + $(mkdir_p) "$(distdir)$$dir"; \ + else \ + dir=''; \ + fi; \ + if test -d $$d/$$file; then \ + if test -d $(srcdir)/$$file && test $$d != $(srcdir); then \ + cp -pR $(srcdir)/$$file $(distdir)$$dir || exit 1; \ + fi; \ + cp -pR $$d/$$file $(distdir)$$dir || exit 1; \ + else \ + test -f $(distdir)/$$file \ + || cp -p $$d/$$file $(distdir)/$$file \ + || exit 1; \ + fi; \ + done +check-am: all-am +check: check-am +all-am: Makefile $(LTLIBRARIES) +installdirs: + for dir in "$(DESTDIR)$(pkglibdir)"; do \ + test -z "$$dir" || $(mkdir_p) "$$dir"; \ + done +install: install-am +install-exec: install-exec-am +install-data: install-data-am +uninstall: uninstall-am + +install-am: all-am + @$(MAKE) $(AM_MAKEFLAGS) install-exec-am install-data-am + +installcheck: installcheck-am +install-strip: + $(MAKE) $(AM_MAKEFLAGS) INSTALL_PROGRAM="$(INSTALL_STRIP_PROGRAM)" \ + install_sh_PROGRAM="$(INSTALL_STRIP_PROGRAM)" INSTALL_STRIP_FLAG=-s \ + `test -z '$(STRIP)' || \ + echo "INSTALL_PROGRAM_ENV=STRIPPROG='$(STRIP)'"` install +mostlyclean-generic: + +clean-generic: + +distclean-generic: + -test -z "$(CONFIG_CLEAN_FILES)" || rm -f $(CONFIG_CLEAN_FILES) + +maintainer-clean-generic: + @echo "This command is intended for maintainers to use" + @echo "it deletes files that may require special tools to rebuild." +clean: clean-am + +clean-am: clean-generic clean-libtool clean-pkglibLTLIBRARIES \ + mostlyclean-am + +distclean: distclean-am + -rm -rf ./$(DEPDIR) + -rm -f Makefile +distclean-am: clean-am distclean-compile distclean-generic \ + distclean-libtool distclean-tags + +dvi: dvi-am + +dvi-am: + +html: html-am + +info: info-am + +info-am: + +install-data-am: + +install-exec-am: install-pkglibLTLIBRARIES + +install-info: install-info-am + +install-man: + +installcheck-am: + +maintainer-clean: maintainer-clean-am + -rm -rf ./$(DEPDIR) + -rm -f Makefile +maintainer-clean-am: distclean-am maintainer-clean-generic + +mostlyclean: mostlyclean-am + +mostlyclean-am: mostlyclean-compile mostlyclean-generic \ + mostlyclean-libtool + +pdf: pdf-am + +pdf-am: + +ps: ps-am + +ps-am: + +uninstall-am: uninstall-info-am uninstall-pkglibLTLIBRARIES + +.PHONY: CTAGS GTAGS all all-am check check-am clean clean-generic \ + clean-libtool clean-pkglibLTLIBRARIES ctags distclean \ + distclean-compile distclean-generic distclean-libtool \ + distclean-tags distdir dvi dvi-am html html-am info info-am \ + install install-am install-data install-data-am install-exec \ + install-exec-am install-info install-info-am install-man \ + install-pkglibLTLIBRARIES install-strip installcheck \ + installcheck-am installdirs maintainer-clean \ + maintainer-clean-generic mostlyclean mostlyclean-compile \ + mostlyclean-generic mostlyclean-libtool pdf pdf-am ps ps-am \ + tags uninstall uninstall-am uninstall-info-am \ + uninstall-pkglibLTLIBRARIES + +# Tell versions [3.59,3.63) of GNU make to not export all variables. +# Otherwise a system limit (for SysV at least) may be exceeded. +.NOEXPORT: diff -Nru nepenthes-0.2.0/modules/submit-http/submit-http.conf.dist nepenthes-0.2.2/modules/submit-http/submit-http.conf.dist --- nepenthes-0.2.0/modules/submit-http/submit-http.conf.dist 1970-01-01 01:00:00.000000000 +0100 +++ nepenthes-0.2.2/modules/submit-http/submit-http.conf.dist 2007-02-06 15:41:24.000000000 +0000 @@ -0,0 +1,8 @@ +submit-http +{ + url "http://somehost.de/submit.php"; + email "your@email"; // optional + user "httpuser"; // optional + pass "httppass"; // optional +}; + diff -Nru nepenthes-0.2.0/modules/submit-http/submit-http.cpp nepenthes-0.2.2/modules/submit-http/submit-http.cpp --- nepenthes-0.2.0/modules/submit-http/submit-http.cpp 1970-01-01 01:00:00.000000000 +0100 +++ nepenthes-0.2.2/modules/submit-http/submit-http.cpp 2007-02-19 14:24:48.000000000 +0000 @@ -0,0 +1,231 @@ +/******************************************************************************** + * Nepenthes + * - finest collection - + * + * + * + * Copyright (C) 2006 Niklas Schiffler + * Copyright (C) 2005 Paul Baecher & Markus Koetter + * + * This program is free software; you can redistribute it and/or + * modify it under the terms of the GNU General Public License + * as published by the Free Software Foundation; either version 2 + * of the License, or (at your option) any later version. + * + * This program is distributed in the hope that it will be useful, + * but WITHOUT ANY WARRANTY; without even the implied warranty of + * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the + * GNU General Public License for more details. + * + * You should have received a copy of the GNU General Public License + * along with this program; if not, write to the Free Software + * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA. + * + * + * contact nepenthesdev@users.sourceforge.net + * + *******************************************************************************/ + + /* $Id: submit-http.cpp 921 2007-02-19 14:24:47Z common $ */ + +#include "submit-http.hpp" +#include "Download.hpp" +#include "Utilities.hpp" +#include "SubmitManager.hpp" +#include "LogManager.hpp" +#include "Event.hpp" +#include "EventManager.hpp" +#include "EventHandler.cpp" // das ist Mist! +#include "Config.hpp" +#include "ModuleManager.hpp" + +#include "HTTPSession.hpp" + +using namespace nepenthes; + + +Nepenthes *g_Nepenthes; + + +HTTPSubmitHandler::HTTPSubmitHandler(Nepenthes *nepenthes) +{ + m_ModuleName = "submit-http"; + m_ModuleDescription = "HTTP submit handler"; + m_ModuleRevision = "$Rev: 921 $"; + m_Nepenthes = nepenthes; + m_SubmitterName = "submit-http"; + m_SubmitterDescription = "submit binary file via HTTP POST request"; + g_Nepenthes = nepenthes; + + m_Queued = 0; + m_Timeout = time(NULL); + m_Events.reset(); +} + + +HTTPSubmitHandler::~HTTPSubmitHandler() +{ +} + +bool HTTPSubmitHandler::Init() +{ + logPF(); + + if ( m_Config == NULL ) + { + logCrit("I need a config\n"); + return false; + } + + try + { + m_URL = m_Config->getValString("submit-http.url"); + } + catch ( ... ) + { + logCrit("Error: Config property \"url\" missing\n"); + return false; + } + + try + { + m_Email = m_Config->getValString("submit-http.email"); + m_User = m_Config->getValString("submit-http.user"); + m_Password = m_Config->getValString("submit-http.pass"); + } + catch ( ... ) + { + } + + m_ModuleManager = m_Nepenthes->getModuleMgr(); + + if ( (m_CurlStack = curl_multi_init()) == NULL ) + { + logCrit("Could not init Curl Multi Perform Stack %s\n",strerror(errno)); + return false; + } + + REG_SUBMIT_HANDLER(this); + REG_EVENT_HANDLER(this); + return true; +} + +bool HTTPSubmitHandler::Exit() +{ + curl_multi_cleanup(m_CurlStack); + return true; +} + + +void HTTPSubmitHandler::Submit(Download *down) +{ + logPF(); + + if ( m_Events.test(EV_TIMEOUT) == false ) + m_Events.set(EV_TIMEOUT); + + HTTPSession* session = new HTTPSession(m_URL, m_Email, m_User, m_Password, down); + curl_multi_add_handle(m_CurlStack, session->getSubmitInfoHandle()); + m_Queued++; +} + +void HTTPSubmitHandler::Hit(Download *down) +{ + Submit(down); +} + + +uint32_t HTTPSubmitHandler::handleEvent(Event *event) +{ + logPF(); + if ( event->getType() != EV_TIMEOUT ) + { + logCrit("Unwanted event %i\n",event->getType()); + return 1; + } + + // do file info submits + int32_t iQueue = 0; + while ( curl_multi_perform(m_CurlStack, (int *)&iQueue) == CURLM_CALL_MULTI_PERFORM ); + + if ( m_Queued > iQueue ) + { + logSpam("m_Queued (%i) > (%i) iQueue\n", m_Queued, iQueue); + CURLMsg * pMessage; + + while ( (pMessage = curl_multi_info_read(m_CurlStack, (int *)&iQueue)) ) + { + if ( pMessage->msg == CURLMSG_DONE ) + { + HTTPSession *session; + char *cSession; + + curl_easy_getinfo(pMessage->easy_handle, CURLINFO_PRIVATE, (char**)&cSession); + session = (HTTPSession *)cSession; + + uint8_t sessionState = session->getState(); + + if ( sessionState == HTTPSession::S_FILEKNOWN || sessionState == HTTPSession::S_FILEREQUEST ) + { + if ( pMessage->data.result ) + { + logInfo("Error: Submitting file info (%s, %s) failed: %s\n", session->getMD5().c_str(), session->getFileSourceURL().c_str(), curl_easy_strerror(pMessage->data.result)); + delete session; + curl_multi_remove_handle(m_CurlStack, pMessage->easy_handle); + --m_Queued; + continue; + } + logInfo("File info submitted (%s, %s)\n", session->getMD5().c_str(), session->getFileSourceURL().c_str()); + } + + switch ( sessionState ) + { + case HTTPSession::S_FILEKNOWN: + logInfo("File already known (%s, %s)\n", session->getMD5().c_str(), session->getFileSourceURL().c_str()); + break; + case HTTPSession::S_FILEREQUEST: + logInfo("File upload requested (%s, %s)\n", session->getMD5().c_str(), session->getFileSourceURL().c_str()); + session->setState(HTTPSession::S_FILEPENDING); + curl_multi_add_handle(m_CurlStack, session->getSubmitFileHandle()); + break; + case HTTPSession::S_FILEOK: + logInfo("File uploaded (%s, %s)\n", session->getMD5().c_str(), session->getFileSourceURL().c_str()); + break; + case HTTPSession::S_ERROR: + logInfo("Error handling file (%s, %s)\n", session->getMD5().c_str(), session->getFileSourceURL().c_str()); + break; + } + + curl_multi_remove_handle(m_CurlStack, pMessage->easy_handle); + + if ( sessionState == HTTPSession::S_FILEKNOWN || + sessionState == HTTPSession::S_FILEOK || + sessionState == HTTPSession::S_ERROR ) + { + delete session; + --m_Queued; + } + } + } + } + + if ( m_Queued == 0 ) + m_Events.reset(EV_TIMEOUT); + + m_Timeout = time(NULL) + 1; + return 0; +} + + +extern "C" int32_t module_init(int32_t version, Module **module, Nepenthes *nepenthes) +{ + if ( version == MODULE_IFACE_VERSION ) + { + *module = new HTTPSubmitHandler(nepenthes); + return 1; + } + else + { + return 0; + } +} diff -Nru nepenthes-0.2.0/modules/submit-http/submit-http.hpp nepenthes-0.2.2/modules/submit-http/submit-http.hpp --- nepenthes-0.2.0/modules/submit-http/submit-http.hpp 1970-01-01 01:00:00.000000000 +0100 +++ nepenthes-0.2.2/modules/submit-http/submit-http.hpp 2007-02-06 16:54:33.000000000 +0000 @@ -0,0 +1,72 @@ +/******************************************************************************** + * Nepenthes + * - finest collection - + * + * + * + * Copyright (C) 2006 Niklas Schiffler + * Copyright (C) 2005 Paul Baecher & Markus Koetter + * + * This program is free software; you can redistribute it and/or + * modify it under the terms of the GNU General Public License + * as published by the Free Software Foundation; either version 2 + * of the License, or (at your option) any later version. + * + * This program is distributed in the hope that it will be useful, + * but WITHOUT ANY WARRANTY; without even the implied warranty of + * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the + * GNU General Public License for more details. + * + * You should have received a copy of the GNU General Public License + * along with this program; if not, write to the Free Software + * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA. + * + * + * contact nepenthesdev@users.sourceforge.net + * + *******************************************************************************/ + + /* $Id: submit-http.hpp 839 2007-02-06 16:54:31Z common $ */ + +#include +#include /* new for v7 */ +#include /* new for v7 */ + +#include "Nepenthes.hpp" +#include "Module.hpp" +#include "SubmitHandler.hpp" +#include "EventHandler.hpp" +#include "Download.hpp" + + +using namespace std; + +namespace nepenthes +{ + + class HTTPSubmitHandler : public Module , public SubmitHandler, public EventHandler + { + public: + HTTPSubmitHandler(Nepenthes *nep); + ~HTTPSubmitHandler(); + bool Init(); + bool Exit(); + + void Submit(Download *down); + void Hit(Download *down); + + uint32_t handleEvent(Event *event); + + protected: + CURLM* m_CurlStack; + int32_t m_Queued; + string m_URL; + string m_Email; + string m_User; + string m_Password; + + }; + +} + +extern nepenthes::Nepenthes *g_Nepenthes; diff -Nru nepenthes-0.2.0/modules/submit-mwserv/Makefile.am nepenthes-0.2.2/modules/submit-mwserv/Makefile.am --- nepenthes-0.2.0/modules/submit-mwserv/Makefile.am 1970-01-01 01:00:00.000000000 +0100 +++ nepenthes-0.2.2/modules/submit-mwserv/Makefile.am 2007-04-10 19:08:12.000000000 +0100 @@ -0,0 +1,19 @@ +# nepenthes module Makefile +# Paul Baecher, Maximillian Dornseif, Markus Koetter +# $Id: Makefile.am 718 2006-12-28 23:29:59Z common $ + +AUTOMAKE_OPTIONS = foreign + +AM_CPPFLAGS = -I$(top_srcdir)/nepenthes-core/include -I$(top_srcdir)/nepenthes-core/src -pipe -D _GNU_SOURCE +AM_CXXFLAGS = -Wall -Werror + +AM_LDFLAGS = $(LIB_CURL) + +pkglib_LTLIBRARIES = submitmwserv.la + +submitmwserv_la_SOURCES = submit-mwserv.cpp submit-mwserv.hpp +submitmwserv_la_SOURCES += TransferSession.cpp TransferSession.hpp +submitmwserv_la_SOURCES += submit-mwserv.conf.dist + +submitmwserv_la_CXXFLAGS = -fno-strict-aliasing +submitmwserv_la_LDFLAGS = -module -no-undefined -avoid-version $(AM_LDFLAGS) diff -Nru nepenthes-0.2.0/modules/submit-mwserv/Makefile.in nepenthes-0.2.2/modules/submit-mwserv/Makefile.in --- nepenthes-0.2.0/modules/submit-mwserv/Makefile.in 1970-01-01 01:00:00.000000000 +0100 +++ nepenthes-0.2.2/modules/submit-mwserv/Makefile.in 2008-02-14 11:45:39.000000000 +0000 @@ -0,0 +1,521 @@ +# Makefile.in generated by automake 1.9.6 from Makefile.am. +# @configure_input@ + +# Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +# 2003, 2004, 2005 Free Software Foundation, Inc. +# This Makefile.in is free software; the Free Software Foundation +# gives unlimited permission to copy and/or distribute it, +# with or without modifications, as long as this notice is preserved. + +# This program is distributed in the hope that it will be useful, +# but WITHOUT ANY WARRANTY, to the extent permitted by law; without +# even the implied warranty of MERCHANTABILITY or FITNESS FOR A +# PARTICULAR PURPOSE. + +@SET_MAKE@ + +# nepenthes module Makefile +# Paul Baecher, Maximillian Dornseif, Markus Koetter +# $Id: Makefile.am 718 2006-12-28 23:29:59Z common $ + +srcdir = @srcdir@ +top_srcdir = @top_srcdir@ +VPATH = @srcdir@ +pkgdatadir = $(datadir)/@PACKAGE@ +pkglibdir = $(libdir)/@PACKAGE@ +pkgincludedir = $(includedir)/@PACKAGE@ +top_builddir = ../.. +am__cd = CDPATH="$${ZSH_VERSION+.}$(PATH_SEPARATOR)" && cd +INSTALL = @INSTALL@ +install_sh_DATA = $(install_sh) -c -m 644 +install_sh_PROGRAM = $(install_sh) -c +install_sh_SCRIPT = $(install_sh) -c +INSTALL_HEADER = $(INSTALL_DATA) +transform = $(program_transform_name) +NORMAL_INSTALL = : +PRE_INSTALL = : +POST_INSTALL = : +NORMAL_UNINSTALL = : +PRE_UNINSTALL = : +POST_UNINSTALL = : +build_triplet = @build@ +host_triplet = @host@ +subdir = modules/submit-mwserv +DIST_COMMON = $(srcdir)/Makefile.am $(srcdir)/Makefile.in +ACLOCAL_M4 = $(top_srcdir)/aclocal.m4 +am__aclocal_m4_deps = $(top_srcdir)/configure.ac +am__configure_deps = $(am__aclocal_m4_deps) $(CONFIGURE_DEPENDENCIES) \ + $(ACLOCAL_M4) +mkinstalldirs = $(install_sh) -d +CONFIG_HEADER = $(top_builddir)/config.h +CONFIG_CLEAN_FILES = +am__vpath_adj_setup = srcdirstrip=`echo "$(srcdir)" | sed 's|.|.|g'`; +am__vpath_adj = case $$p in \ + $(srcdir)/*) f=`echo "$$p" | sed "s|^$$srcdirstrip/||"`;; \ + *) f=$$p;; \ + esac; +am__strip_dir = `echo $$p | sed -e 's|^.*/||'`; +am__installdirs = "$(DESTDIR)$(pkglibdir)" +pkglibLTLIBRARIES_INSTALL = $(INSTALL) +LTLIBRARIES = $(pkglib_LTLIBRARIES) +submitmwserv_la_LIBADD = +am_submitmwserv_la_OBJECTS = submitmwserv_la-submit-mwserv.lo \ + submitmwserv_la-TransferSession.lo +submitmwserv_la_OBJECTS = $(am_submitmwserv_la_OBJECTS) +DEFAULT_INCLUDES = -I. -I$(srcdir) -I$(top_builddir) +depcomp = $(SHELL) $(top_srcdir)/depcomp +am__depfiles_maybe = depfiles +CXXCOMPILE = $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) \ + $(AM_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) +LTCXXCOMPILE = $(LIBTOOL) --tag=CXX --mode=compile $(CXX) $(DEFS) \ + $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) \ + $(AM_CXXFLAGS) $(CXXFLAGS) +CXXLD = $(CXX) +CXXLINK = $(LIBTOOL) --tag=CXX --mode=link $(CXXLD) $(AM_CXXFLAGS) \ + $(CXXFLAGS) $(AM_LDFLAGS) $(LDFLAGS) -o $@ +COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \ + $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) +LTCOMPILE = $(LIBTOOL) --tag=CC --mode=compile $(CC) $(DEFS) \ + $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) \ + $(AM_CFLAGS) $(CFLAGS) +CCLD = $(CC) +LINK = $(LIBTOOL) --tag=CC --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) \ + $(AM_LDFLAGS) $(LDFLAGS) -o $@ +SOURCES = $(submitmwserv_la_SOURCES) +DIST_SOURCES = $(submitmwserv_la_SOURCES) +ETAGS = etags +CTAGS = ctags +DISTFILES = $(DIST_COMMON) $(DIST_SOURCES) $(TEXINFOS) $(EXTRA_DIST) +ACLOCAL = @ACLOCAL@ +AMDEP_FALSE = @AMDEP_FALSE@ +AMDEP_TRUE = @AMDEP_TRUE@ +AMTAR = @AMTAR@ +AR = @AR@ +AUTOCONF = @AUTOCONF@ +AUTOHEADER = @AUTOHEADER@ +AUTOMAKE = @AUTOMAKE@ +AWK = @AWK@ +CC = @CC@ +CCDEPMODE = @CCDEPMODE@ +CFLAGS = @CFLAGS@ +CPP = @CPP@ +CPPFLAGS = @CPPFLAGS@ +CPPFLAG_PRELUDE = @CPPFLAG_PRELUDE@ +CXX = @CXX@ +CXXCPP = @CXXCPP@ +CXXDEPMODE = @CXXDEPMODE@ +CXXFLAGS = @CXXFLAGS@ +CYGPATH_W = @CYGPATH_W@ +DEFS = @DEFS@ +DEPDIR = @DEPDIR@ +ECHO = @ECHO@ +ECHO_C = @ECHO_C@ +ECHO_N = @ECHO_N@ +ECHO_T = @ECHO_T@ +EGREP = @EGREP@ +EXEEXT = @EXEEXT@ +F77 = @F77@ +FFLAGS = @FFLAGS@ +GREP = @GREP@ +INSTALL_DATA = @INSTALL_DATA@ +INSTALL_PROGRAM = @INSTALL_PROGRAM@ +INSTALL_SCRIPT = @INSTALL_SCRIPT@ +INSTALL_STRIP_PROGRAM = @INSTALL_STRIP_PROGRAM@ +LDFLAGS = @LDFLAGS@ +LDFLAG_PRELUDE = @LDFLAG_PRELUDE@ +LEX = @LEX@ +LEXLIB = @LEXLIB@ +LEX_OUTPUT_ROOT = @LEX_OUTPUT_ROOT@ +LIBCURL_CONFIG = @LIBCURL_CONFIG@ +LIBDIR = @LIBDIR@ +LIBOBJS = @LIBOBJS@ +LIBPRELUDE_CONFIG = @LIBPRELUDE_CONFIG@ +LIBS = @LIBS@ +LIBTOOL = @LIBTOOL@ +LIB_ADNS = @LIB_ADNS@ +LIB_CAP = @LIB_CAP@ +LIB_CURL = @LIB_CURL@ +LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ +LIB_IPQ = @LIB_IPQ@ +LIB_LIBNET = @LIB_LIBNET@ +LIB_LIBY = @LIB_LIBY@ +LIB_MAGIC = @LIB_MAGIC@ +LIB_PCAP = @LIB_PCAP@ +LIB_PCRE = @LIB_PCRE@ +LIB_POSTGRES = @LIB_POSTGRES@ +LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ +LN_S = @LN_S@ +LOCALESTATEDIR = @LOCALESTATEDIR@ +LTLIBOBJS = @LTLIBOBJS@ +MAKEINFO = @MAKEINFO@ +NDEBUG_FALSE = @NDEBUG_FALSE@ +NDEBUG_TRUE = @NDEBUG_TRUE@ +OBJEXT = @OBJEXT@ +PACKAGE = @PACKAGE@ +PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@ +PACKAGE_NAME = @PACKAGE_NAME@ +PACKAGE_STRING = @PACKAGE_STRING@ +PACKAGE_TARNAME = @PACKAGE_TARNAME@ +PACKAGE_VERSION = @PACKAGE_VERSION@ +PATH_SEPARATOR = @PATH_SEPARATOR@ +PREFIX = @PREFIX@ +PROFILE_FALSE = @PROFILE_FALSE@ +PROFILE_TRUE = @PROFILE_TRUE@ +RANLIB = @RANLIB@ +SED = @SED@ +SET_MAKE = @SET_MAKE@ +SHELL = @SHELL@ +STRIP = @STRIP@ +SYSCONFDIR = @SYSCONFDIR@ +VERSION = @VERSION@ +YACC = @YACC@ +YFLAGS = @YFLAGS@ +ac_ct_CC = @ac_ct_CC@ +ac_ct_CXX = @ac_ct_CXX@ +ac_ct_F77 = @ac_ct_F77@ +am__fastdepCC_FALSE = @am__fastdepCC_FALSE@ +am__fastdepCC_TRUE = @am__fastdepCC_TRUE@ +am__fastdepCXX_FALSE = @am__fastdepCXX_FALSE@ +am__fastdepCXX_TRUE = @am__fastdepCXX_TRUE@ +am__include = @am__include@ +am__leading_dot = @am__leading_dot@ +am__quote = @am__quote@ +am__tar = @am__tar@ +am__untar = @am__untar@ +bindir = @bindir@ +build = @build@ +build_alias = @build_alias@ +build_cpu = @build_cpu@ +build_os = @build_os@ +build_vendor = @build_vendor@ +datadir = @datadir@ +datarootdir = @datarootdir@ +docdir = @docdir@ +dvidir = @dvidir@ +exec_prefix = @exec_prefix@ +host = @host@ +host_alias = @host_alias@ +host_cpu = @host_cpu@ +host_os = @host_os@ +host_vendor = @host_vendor@ +htmldir = @htmldir@ +includedir = @includedir@ +infodir = @infodir@ +install_sh = @install_sh@ +libdir = @libdir@ +libexecdir = @libexecdir@ +localedir = @localedir@ +localstatedir = @localstatedir@ +mandir = @mandir@ +mkdir_p = @mkdir_p@ +oldincludedir = @oldincludedir@ +pdfdir = @pdfdir@ +prefix = @prefix@ +program_transform_name = @program_transform_name@ +psdir = @psdir@ +sbindir = @sbindir@ +sharedstatedir = @sharedstatedir@ +sysconfdir = @sysconfdir@ +target_alias = @target_alias@ +AUTOMAKE_OPTIONS = foreign +AM_CPPFLAGS = -I$(top_srcdir)/nepenthes-core/include -I$(top_srcdir)/nepenthes-core/src -pipe -D _GNU_SOURCE +AM_CXXFLAGS = -Wall -Werror +AM_LDFLAGS = $(LIB_CURL) +pkglib_LTLIBRARIES = submitmwserv.la +submitmwserv_la_SOURCES = submit-mwserv.cpp submit-mwserv.hpp \ + TransferSession.cpp TransferSession.hpp \ + submit-mwserv.conf.dist +submitmwserv_la_CXXFLAGS = -fno-strict-aliasing +submitmwserv_la_LDFLAGS = -module -no-undefined -avoid-version $(AM_LDFLAGS) +all: all-am + +.SUFFIXES: +.SUFFIXES: .cpp .lo .o .obj +$(srcdir)/Makefile.in: $(srcdir)/Makefile.am $(am__configure_deps) + @for dep in $?; do \ + case '$(am__configure_deps)' in \ + *$$dep*) \ + cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh \ + && exit 0; \ + exit 1;; \ + esac; \ + done; \ + echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign modules/submit-mwserv/Makefile'; \ + cd $(top_srcdir) && \ + $(AUTOMAKE) --foreign modules/submit-mwserv/Makefile +.PRECIOUS: Makefile +Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status + @case '$?' in \ + *config.status*) \ + cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh;; \ + *) \ + echo ' cd $(top_builddir) && $(SHELL) ./config.status $(subdir)/$@ $(am__depfiles_maybe)'; \ + cd $(top_builddir) && $(SHELL) ./config.status $(subdir)/$@ $(am__depfiles_maybe);; \ + esac; + +$(top_builddir)/config.status: $(top_srcdir)/configure $(CONFIG_STATUS_DEPENDENCIES) + cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh + +$(top_srcdir)/configure: $(am__configure_deps) + cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh +$(ACLOCAL_M4): $(am__aclocal_m4_deps) + cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh +install-pkglibLTLIBRARIES: $(pkglib_LTLIBRARIES) + @$(NORMAL_INSTALL) + test -z "$(pkglibdir)" || $(mkdir_p) "$(DESTDIR)$(pkglibdir)" + @list='$(pkglib_LTLIBRARIES)'; for p in $$list; do \ + if test -f $$p; then \ + f=$(am__strip_dir) \ + echo " $(LIBTOOL) --mode=install $(pkglibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(pkglibdir)/$$f'"; \ + $(LIBTOOL) --mode=install $(pkglibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(pkglibdir)/$$f"; \ + else :; fi; \ + done + +uninstall-pkglibLTLIBRARIES: + @$(NORMAL_UNINSTALL) + @set -x; list='$(pkglib_LTLIBRARIES)'; for p in $$list; do \ + p=$(am__strip_dir) \ + echo " $(LIBTOOL) --mode=uninstall rm -f '$(DESTDIR)$(pkglibdir)/$$p'"; \ + $(LIBTOOL) --mode=uninstall rm -f "$(DESTDIR)$(pkglibdir)/$$p"; \ + done + +clean-pkglibLTLIBRARIES: + -test -z "$(pkglib_LTLIBRARIES)" || rm -f $(pkglib_LTLIBRARIES) + @list='$(pkglib_LTLIBRARIES)'; for p in $$list; do \ + dir="`echo $$p | sed -e 's|/[^/]*$$||'`"; \ + test "$$dir" != "$$p" || dir=.; \ + echo "rm -f \"$${dir}/so_locations\""; \ + rm -f "$${dir}/so_locations"; \ + done +submitmwserv.la: $(submitmwserv_la_OBJECTS) $(submitmwserv_la_DEPENDENCIES) + $(CXXLINK) -rpath $(pkglibdir) $(submitmwserv_la_LDFLAGS) $(submitmwserv_la_OBJECTS) $(submitmwserv_la_LIBADD) $(LIBS) + +mostlyclean-compile: + -rm -f *.$(OBJEXT) + +distclean-compile: + -rm -f *.tab.c + +@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/submitmwserv_la-TransferSession.Plo@am__quote@ +@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/submitmwserv_la-submit-mwserv.Plo@am__quote@ + +.cpp.o: +@am__fastdepCXX_TRUE@ if $(CXXCOMPILE) -MT $@ -MD -MP -MF "$(DEPDIR)/$*.Tpo" -c -o $@ $<; \ +@am__fastdepCXX_TRUE@ then mv -f "$(DEPDIR)/$*.Tpo" "$(DEPDIR)/$*.Po"; else rm -f "$(DEPDIR)/$*.Tpo"; exit 1; fi +@AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='$<' object='$@' libtool=no @AMDEPBACKSLASH@ +@AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ +@am__fastdepCXX_FALSE@ $(CXXCOMPILE) -c -o $@ $< + +.cpp.obj: +@am__fastdepCXX_TRUE@ if $(CXXCOMPILE) -MT $@ -MD -MP -MF "$(DEPDIR)/$*.Tpo" -c -o $@ `$(CYGPATH_W) '$<'`; \ +@am__fastdepCXX_TRUE@ then mv -f "$(DEPDIR)/$*.Tpo" "$(DEPDIR)/$*.Po"; else rm -f "$(DEPDIR)/$*.Tpo"; exit 1; fi +@AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='$<' object='$@' libtool=no @AMDEPBACKSLASH@ +@AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ +@am__fastdepCXX_FALSE@ $(CXXCOMPILE) -c -o $@ `$(CYGPATH_W) '$<'` + +.cpp.lo: +@am__fastdepCXX_TRUE@ if $(LTCXXCOMPILE) -MT $@ -MD -MP -MF "$(DEPDIR)/$*.Tpo" -c -o $@ $<; \ +@am__fastdepCXX_TRUE@ then mv -f "$(DEPDIR)/$*.Tpo" "$(DEPDIR)/$*.Plo"; else rm -f "$(DEPDIR)/$*.Tpo"; exit 1; fi +@AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='$<' object='$@' libtool=yes @AMDEPBACKSLASH@ +@AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ +@am__fastdepCXX_FALSE@ $(LTCXXCOMPILE) -c -o $@ $< + +submitmwserv_la-submit-mwserv.lo: submit-mwserv.cpp +@am__fastdepCXX_TRUE@ if $(LIBTOOL) --tag=CXX --mode=compile $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(submitmwserv_la_CXXFLAGS) $(CXXFLAGS) -MT submitmwserv_la-submit-mwserv.lo -MD -MP -MF "$(DEPDIR)/submitmwserv_la-submit-mwserv.Tpo" -c -o submitmwserv_la-submit-mwserv.lo `test -f 'submit-mwserv.cpp' || echo '$(srcdir)/'`submit-mwserv.cpp; \ +@am__fastdepCXX_TRUE@ then mv -f "$(DEPDIR)/submitmwserv_la-submit-mwserv.Tpo" "$(DEPDIR)/submitmwserv_la-submit-mwserv.Plo"; else rm -f "$(DEPDIR)/submitmwserv_la-submit-mwserv.Tpo"; exit 1; fi +@AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='submit-mwserv.cpp' object='submitmwserv_la-submit-mwserv.lo' libtool=yes @AMDEPBACKSLASH@ +@AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ +@am__fastdepCXX_FALSE@ $(LIBTOOL) --tag=CXX --mode=compile $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(submitmwserv_la_CXXFLAGS) $(CXXFLAGS) -c -o submitmwserv_la-submit-mwserv.lo `test -f 'submit-mwserv.cpp' || echo '$(srcdir)/'`submit-mwserv.cpp + +submitmwserv_la-TransferSession.lo: TransferSession.cpp +@am__fastdepCXX_TRUE@ if $(LIBTOOL) --tag=CXX --mode=compile $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(submitmwserv_la_CXXFLAGS) $(CXXFLAGS) -MT submitmwserv_la-TransferSession.lo -MD -MP -MF "$(DEPDIR)/submitmwserv_la-TransferSession.Tpo" -c -o submitmwserv_la-TransferSession.lo `test -f 'TransferSession.cpp' || echo '$(srcdir)/'`TransferSession.cpp; \ +@am__fastdepCXX_TRUE@ then mv -f "$(DEPDIR)/submitmwserv_la-TransferSession.Tpo" "$(DEPDIR)/submitmwserv_la-TransferSession.Plo"; else rm -f "$(DEPDIR)/submitmwserv_la-TransferSession.Tpo"; exit 1; fi +@AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='TransferSession.cpp' object='submitmwserv_la-TransferSession.lo' libtool=yes @AMDEPBACKSLASH@ +@AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ +@am__fastdepCXX_FALSE@ $(LIBTOOL) --tag=CXX --mode=compile $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(submitmwserv_la_CXXFLAGS) $(CXXFLAGS) -c -o submitmwserv_la-TransferSession.lo `test -f 'TransferSession.cpp' || echo '$(srcdir)/'`TransferSession.cpp + +mostlyclean-libtool: + -rm -f *.lo + +clean-libtool: + -rm -rf .libs _libs + +distclean-libtool: + -rm -f libtool +uninstall-info-am: + +ID: $(HEADERS) $(SOURCES) $(LISP) $(TAGS_FILES) + list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \ + unique=`for i in $$list; do \ + if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \ + done | \ + $(AWK) ' { files[$$0] = 1; } \ + END { for (i in files) print i; }'`; \ + mkid -fID $$unique +tags: TAGS + +TAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \ + $(TAGS_FILES) $(LISP) + tags=; \ + here=`pwd`; \ + list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \ + unique=`for i in $$list; do \ + if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \ + done | \ + $(AWK) ' { files[$$0] = 1; } \ + END { for (i in files) print i; }'`; \ + if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \ + test -n "$$unique" || unique=$$empty_fix; \ + $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \ + $$tags $$unique; \ + fi +ctags: CTAGS +CTAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \ + $(TAGS_FILES) $(LISP) + tags=; \ + here=`pwd`; \ + list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \ + unique=`for i in $$list; do \ + if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \ + done | \ + $(AWK) ' { files[$$0] = 1; } \ + END { for (i in files) print i; }'`; \ + test -z "$(CTAGS_ARGS)$$tags$$unique" \ + || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \ + $$tags $$unique + +GTAGS: + here=`$(am__cd) $(top_builddir) && pwd` \ + && cd $(top_srcdir) \ + && gtags -i $(GTAGS_ARGS) $$here + +distclean-tags: + -rm -f TAGS ID GTAGS GRTAGS GSYMS GPATH tags + +distdir: $(DISTFILES) + @srcdirstrip=`echo "$(srcdir)" | sed 's|.|.|g'`; \ + topsrcdirstrip=`echo "$(top_srcdir)" | sed 's|.|.|g'`; \ + list='$(DISTFILES)'; for file in $$list; do \ + case $$file in \ + $(srcdir)/*) file=`echo "$$file" | sed "s|^$$srcdirstrip/||"`;; \ + $(top_srcdir)/*) file=`echo "$$file" | sed "s|^$$topsrcdirstrip/|$(top_builddir)/|"`;; \ + esac; \ + if test -f $$file || test -d $$file; then d=.; else d=$(srcdir); fi; \ + dir=`echo "$$file" | sed -e 's,/[^/]*$$,,'`; \ + if test "$$dir" != "$$file" && test "$$dir" != "."; then \ + dir="/$$dir"; \ + $(mkdir_p) "$(distdir)$$dir"; \ + else \ + dir=''; \ + fi; \ + if test -d $$d/$$file; then \ + if test -d $(srcdir)/$$file && test $$d != $(srcdir); then \ + cp -pR $(srcdir)/$$file $(distdir)$$dir || exit 1; \ + fi; \ + cp -pR $$d/$$file $(distdir)$$dir || exit 1; \ + else \ + test -f $(distdir)/$$file \ + || cp -p $$d/$$file $(distdir)/$$file \ + || exit 1; \ + fi; \ + done +check-am: all-am +check: check-am +all-am: Makefile $(LTLIBRARIES) +installdirs: + for dir in "$(DESTDIR)$(pkglibdir)"; do \ + test -z "$$dir" || $(mkdir_p) "$$dir"; \ + done +install: install-am +install-exec: install-exec-am +install-data: install-data-am +uninstall: uninstall-am + +install-am: all-am + @$(MAKE) $(AM_MAKEFLAGS) install-exec-am install-data-am + +installcheck: installcheck-am +install-strip: + $(MAKE) $(AM_MAKEFLAGS) INSTALL_PROGRAM="$(INSTALL_STRIP_PROGRAM)" \ + install_sh_PROGRAM="$(INSTALL_STRIP_PROGRAM)" INSTALL_STRIP_FLAG=-s \ + `test -z '$(STRIP)' || \ + echo "INSTALL_PROGRAM_ENV=STRIPPROG='$(STRIP)'"` install +mostlyclean-generic: + +clean-generic: + +distclean-generic: + -test -z "$(CONFIG_CLEAN_FILES)" || rm -f $(CONFIG_CLEAN_FILES) + +maintainer-clean-generic: + @echo "This command is intended for maintainers to use" + @echo "it deletes files that may require special tools to rebuild." +clean: clean-am + +clean-am: clean-generic clean-libtool clean-pkglibLTLIBRARIES \ + mostlyclean-am + +distclean: distclean-am + -rm -rf ./$(DEPDIR) + -rm -f Makefile +distclean-am: clean-am distclean-compile distclean-generic \ + distclean-libtool distclean-tags + +dvi: dvi-am + +dvi-am: + +html: html-am + +info: info-am + +info-am: + +install-data-am: + +install-exec-am: install-pkglibLTLIBRARIES + +install-info: install-info-am + +install-man: + +installcheck-am: + +maintainer-clean: maintainer-clean-am + -rm -rf ./$(DEPDIR) + -rm -f Makefile +maintainer-clean-am: distclean-am maintainer-clean-generic + +mostlyclean: mostlyclean-am + +mostlyclean-am: mostlyclean-compile mostlyclean-generic \ + mostlyclean-libtool + +pdf: pdf-am + +pdf-am: + +ps: ps-am + +ps-am: + +uninstall-am: uninstall-info-am uninstall-pkglibLTLIBRARIES + +.PHONY: CTAGS GTAGS all all-am check check-am clean clean-generic \ + clean-libtool clean-pkglibLTLIBRARIES ctags distclean \ + distclean-compile distclean-generic distclean-libtool \ + distclean-tags distdir dvi dvi-am html html-am info info-am \ + install install-am install-data install-data-am install-exec \ + install-exec-am install-info install-info-am install-man \ + install-pkglibLTLIBRARIES install-strip installcheck \ + installcheck-am installdirs maintainer-clean \ + maintainer-clean-generic mostlyclean mostlyclean-compile \ + mostlyclean-generic mostlyclean-libtool pdf pdf-am ps ps-am \ + tags uninstall uninstall-am uninstall-info-am \ + uninstall-pkglibLTLIBRARIES + +# Tell versions [3.59,3.63) of GNU make to not export all variables. +# Otherwise a system limit (for SysV at least) may be exceeded. +.NOEXPORT: diff -Nru nepenthes-0.2.0/modules/submit-mwserv/submit-mwserv.conf.dist nepenthes-0.2.2/modules/submit-mwserv/submit-mwserv.conf.dist --- nepenthes-0.2.0/modules/submit-mwserv/submit-mwserv.conf.dist 1970-01-01 01:00:00.000000000 +0100 +++ nepenthes-0.2.2/modules/submit-mwserv/submit-mwserv.conf.dist 2007-04-09 02:48:38.000000000 +0100 @@ -0,0 +1,18 @@ +// lightweight libcurl based module for file submission via HTTP to the mwserv +// python script suite (typically running on an apache2 with mod_python) +// This is primarily used by the mwcollect Alliance - alliance.mwcollect.org + +submit-mwserv +{ + // the url to send the submission requests to + url = ""; + + // username of the maintainer of this sensor + maintainer = ""; + + // guid of this sensor, as generated serverside; typically 8 chars + guid = ""; + + // shared secret used for authentication aka `password'; typically 48 chars + secret = ""; +}; diff -Nru nepenthes-0.2.0/modules/submit-mwserv/submit-mwserv.cpp nepenthes-0.2.2/modules/submit-mwserv/submit-mwserv.cpp --- nepenthes-0.2.0/modules/submit-mwserv/submit-mwserv.cpp 1970-01-01 01:00:00.000000000 +0100 +++ nepenthes-0.2.2/modules/submit-mwserv/submit-mwserv.cpp 2007-05-12 12:31:16.000000000 +0100 @@ -0,0 +1,224 @@ +/******************************************************************************** + * Nepenthes + * - finest collection - + * + * + * + * Copyright (C) 2007 Georg Wicherski + * Copyright (C) 2005 Paul Baecher & Markus Koetter + * + * This program is free software; you can redistribute it and/or + * modify it under the terms of the GNU General Public License + * as published by the Free Software Foundation; either version 2 + * of the License, or (at your option) any later version. + * + * This program is distributed in the hope that it will be useful, + * but WITHOUT ANY WARRANTY; without even the implied warranty of + * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the + * GNU General Public License for more details. + * + * You should have received a copy of the GNU General Public License + * along with this program; if not, write to the Free Software + * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA. + * + * + * contact nepenthesdev@users.sourceforge.net + * + *******************************************************************************/ + +#include "Download.hpp" +#include "Utilities.hpp" +#include "SubmitManager.hpp" +#include "LogManager.hpp" +#include "Event.hpp" +#include "EventManager.hpp" +#include "EventHandler.cpp" +#include "Config.hpp" +#include "ModuleManager.hpp" +#include "SocketManager.hpp" + +#include "DownloadBuffer.hpp" +#include "DownloadUrl.hpp" + +#include "submit-mwserv.hpp" + +#include +#include +#include +#include + + +#define SUBMIT_URI "nepenthes/submit" +#define HEARTBEAT_URI "heartbeat" + + +namespace nepenthes +{ + + +SubmitMwservModule::SubmitMwservModule(Nepenthes * nepenthes) +{ + m_ModuleName = "submit-mwserv"; + m_ModuleDescription = "mwserv.py HTTP Post Submission"; + m_ModuleRevision = "$Rev: 921 $"; + m_Nepenthes = nepenthes; + m_SubmitterName = "submit-mwserv"; + m_SubmitterDescription = "mwserv.py HTTP Post Submission"; + + m_Timeout = 0; + m_TimeoutIntervall = 0; +} + +bool SubmitMwservModule::Init() +{ + if(!m_Config) + { + logCrit("No configuration for submit-mwserv provided.\n"); + return false; + } + + try + { + m_url = m_Config->getValString("submit-mwserv.url"); + m_guid = m_Config->getValString("submit-mwserv.guid"); + m_maintainer = m_Config->getValString("submit-mwserv.maintainer"); + m_secret = m_Config->getValString("submit-mwserv.secret"); + } + catch(...) + { + logCrit("Missing configuration option for submit-mwserv.\n"); + return false; + } + + if(m_guid.find(":") != string::npos || m_maintainer.find(":") + != string::npos || m_secret.find(":") != string::npos || + m_guid.find("+") != string::npos || m_maintainer.find("+") + != string::npos || m_secret.find("+") != string::npos) + { + logCrit("submit-mwserv: guid, maintainer or secret from configuration" + "contained ':' or '+'; this is not allowed.\n"); + return false; + } + + if(* m_url.rbegin() != '/') + m_url += "/"; + + REG_SUBMIT_HANDLER(this); + REG_EVENT_HANDLER(this); + + handleEvent(0); + + return true; +} + +bool SubmitMwservModule::Exit() +{ + return true; +} + +void SubmitMwservModule::Submit(Download * download) +{ + Hit(download); +} + +void SubmitMwservModule::Hit(Download * download) +{ + TransferSample sample; + TransferSession * session = new TransferSession(TransferSession:: + TST_INSTANCE, this); + + { + struct in_addr saddr, daddr; + + saddr.s_addr = download->getRemoteHost(); + daddr.s_addr = download->getLocalHost(); + + sample.saddr = inet_ntoa(saddr); + sample.daddr = inet_ntoa(daddr); + + sample.guid = m_guid; + sample.maintainer = m_maintainer; + sample.secret = m_secret; + + sample.url = download->getUrl(); + sample.sha512 = download->getSHA512Sum(); + + sample.binarySize = download->getDownloadBuffer()->getSize(); + sample.binary = new char[sample.binarySize]; + memcpy(sample.binary, download->getDownloadBuffer()->getData(), + sample.binarySize); + } + + session->transfer(sample, m_url + SUBMIT_URI); + g_Nepenthes->getSocketMgr()->addPOLLSocket(session); +} + +void SubmitMwservModule::retrySample(TransferSample& sample) +{ + TransferSession * session = new TransferSession(TransferSession:: + TST_INSTANCE, this); + + session->transfer(sample, m_url + SUBMIT_URI); + g_Nepenthes->getSocketMgr()->addPOLLSocket(session); +} + +void SubmitMwservModule::submitSample(TransferSample& sample) +{ + TransferSession * session = new TransferSession(TransferSession:: + TST_SAMPLE, this); + + session->transfer(sample, m_url + SUBMIT_URI); + g_Nepenthes->getSocketMgr()->addPOLLSocket(session); +} + +uint32_t SubmitMwservModule::handleEvent(Event * ev) +{ + m_Events.reset(EV_TIMEOUT); + + TransferSample sample; + TransferSession * session = new TransferSession(TransferSession:: + TST_HEARTBEAT, this); + + sample.guid = m_guid; + sample.maintainer = m_maintainer; + sample.secret = m_secret; + sample.binary = 0; + + session->transfer(sample, m_url + HEARTBEAT_URI); + g_Nepenthes->getSocketMgr()->addPOLLSocket(session); + + return 0; +} + +void SubmitMwservModule::scheduleHeartbeat(unsigned long delta) +{ + if(delta > MAX_HEARTBEAT_DELTA) + { + logInfo("Capping server heartbeat delta of %u sec to %u sec.\n", delta, + MAX_HEARTBEAT_DELTA); + + delta = MAX_HEARTBEAT_DELTA; + } + + m_Events.set(EV_TIMEOUT); + m_Timeout = time(0) + delta; +} + + +extern "C" int32_t module_init(int32_t version, Module **module, Nepenthes *nepenthes) +{ + g_Nepenthes = nepenthes; + + if(version == MODULE_IFACE_VERSION) + { + * module = new SubmitMwservModule(nepenthes); + return 1; + } + + return 0; +} + + +} + +Nepenthes * g_Nepenthes; diff -Nru nepenthes-0.2.0/modules/submit-mwserv/submit-mwserv.hpp nepenthes-0.2.2/modules/submit-mwserv/submit-mwserv.hpp --- nepenthes-0.2.0/modules/submit-mwserv/submit-mwserv.hpp 1970-01-01 01:00:00.000000000 +0100 +++ nepenthes-0.2.2/modules/submit-mwserv/submit-mwserv.hpp 2007-05-12 12:37:40.000000000 +0100 @@ -0,0 +1,78 @@ +/******************************************************************************** + * Nepenthes + * - finest collection - + * + * + * + * Copyright (C) 2007 Georg Wicherski + * Copyright (C) 2005 Paul Baecher & Markus Koetter + * + * This program is free software; you can redistribute it and/or + * modify it under the terms of the GNU General Public License + * as published by the Free Software Foundation; either version 2 + * of the License, or (at your option) any later version. + * + * This program is distributed in the hope that it will be useful, + * but WITHOUT ANY WARRANTY; without even the implied warranty of + * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the + * GNU General Public License for more details. + * + * You should have received a copy of the GNU General Public License + * along with this program; if not, write to the Free Software + * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA. + * + * + * contact nepenthesdev@users.sourceforge.net + * + *******************************************************************************/ + +#include +#include +#include + +#include "Nepenthes.hpp" +#include "Module.hpp" +#include "SubmitHandler.hpp" +#include "EventHandler.hpp" +#include "Download.hpp" + +#include "TransferSession.hpp" + + +#define DEFAULT_HEARTBEAT_DELTA 30 +#define MAX_HEARTBEAT_DELTA 300 + + +using namespace std; + +namespace nepenthes +{ + + +class SubmitMwservModule : public Module , public SubmitHandler, + public EventHandler +{ +public: + SubmitMwservModule(Nepenthes * nepenthes); + + bool Init(); + bool Exit(); + + void Submit(Download * download); + void Hit(Download * download); + + uint32_t handleEvent(Event *event); + + void submitSample(TransferSample& sample); + void retrySample(TransferSample& sample); + void scheduleHeartbeat(unsigned long delta); + +protected: + string m_url, m_guid, m_maintainer, m_secret; + uint32_t m_inTransfer; +}; + + +} + +extern nepenthes::Nepenthes *g_Nepenthes; diff -Nru nepenthes-0.2.0/modules/submit-mwserv/TransferSession.cpp nepenthes-0.2.2/modules/submit-mwserv/TransferSession.cpp --- nepenthes-0.2.0/modules/submit-mwserv/TransferSession.cpp 1970-01-01 01:00:00.000000000 +0100 +++ nepenthes-0.2.2/modules/submit-mwserv/TransferSession.cpp 2007-06-11 13:46:24.000000000 +0100 @@ -0,0 +1,402 @@ +/******************************************************************************** + * Nepenthes + * - finest collection - + * + * + * + * Copyright (C) 2007 Georg Wicherski + * Copyright (C) 2005 Paul Baecher & Markus Koetter + * + * This program is free software; you can redistribute it and/or + * modify it under the terms of the GNU General Public License + * as published by the Free Software Foundation; either version 2 + * of the License, or (at your option) any later version. + * + * This program is distributed in the hope that it will be useful, + * but WITHOUT ANY WARRANTY; without even the implied warranty of + * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the + * GNU General Public License for more details. + * + * You should have received a copy of the GNU General Public License + * along with this program; if not, write to the Free Software + * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA. + * + * + * contact nepenthesdev@users.sourceforge.net + * + *******************************************************************************/ + +#include "submit-mwserv.hpp" + +#include "LogManager.hpp" +#include "EventManager.hpp" + +#include "POLLSocket.cpp" +#include "Socket.cpp" + + + +#if defined(__GNUG__) + #define MY_COMPILER "g++" +#elif defined(__CYGWIN__) + #define MY_COMPILER "cygwin" +#else + #define MY_COMPILER "unknown Compiler" +#endif + +#if defined(__FreeBSD__) +# define MY_OS "FreeBSD" +#elif defined(linux) || defined (__linux) +# define MY_OS "Linux" +#elif defined (__MACOSX__) || defined (__APPLE__) +# define MY_OS "Mac OS X" +#elif defined(__NetBSD__) +# define MY_OS "NetBSD" +#elif defined(__OpenBSD__) +# define MY_OS "OpenBSD" +#elif defined(_WIN32) || defined(__WIN32__) || defined(__TOS_WIN__) +# define MY_OS "Windows" +#elif defined(CYGWIN) +# define MY_OS "Cygwin\Windows" +#else +# define MY_OS "Unknown OS" +#endif + +#if defined(__alpha__) || defined(__alpha) || defined(_M_ALPHA) +# define MY_ARCH "Alpha" +#elif defined(__arm__) +# if defined(__ARMEB__) +# define MY_ARCH "ARMeb" +# else +# define MY_ARCH "ARM" +# endif +#elif defined(i386) || defined(__i386__) || defined(__i386) || defined(_M_IX86) || defined(_X86_) || defined(__THW_INTEL) +# define MY_ARCH "x86" +#elif defined(__x86_64__) || defined(__amd64__) +# define MY_ARCH "x86_64" +#elif defined(__ia64__) || defined(_IA64) || defined(__IA64__) || defined(_M_IA64) +# define MY_ARCH "Intel Architecture-64" +#elif defined(__mips__) || defined(__mips) || defined(__MIPS__) +# if defined(__mips32__) || defined(__mips32) +# define MY_ARCH "MIPS32" +# else +# define MY_ARCH "MIPS" +# endif +#elif defined(__hppa__) || defined(__hppa) +# define MY_ARCH "PA RISC" +#elif defined(__powerpc) || defined(__powerpc__) || defined(__POWERPC__) || defined(__ppc__) || defined(_M_PPC) || defined(__PPC) || defined(__PPC__) +# define MY_ARCH "PowerPC" +#elif defined(__THW_RS6000) || defined(_IBMR2) || defined(_POWER) || defined(_ARCH_PWR) || defined(_ARCH_PWR2) +# define MY_ARCH "RS/6000" +#elif defined(__sparc__) || defined(sparc) || defined(__sparc) +# define MY_ARCH "SPARC" +#else +# define MY_ARCH "Unknown Architecture" +#endif + + + +namespace nepenthes +{ + + +TransferSession::TransferSession(Type type, SubmitMwservModule * parent) +{ + m_type = type; + m_parent = parent; + + m_sample.binary = 0; + m_multiHandle = 0; + m_postInfo = m_postInfoLast = 0; + m_curlHandle = 0; + + m_Type |= ST_NODEL; +} + +void TransferSession::transfer(TransferSample& sample, string url) +{ + m_sample = sample; + + if(!(m_curlHandle = curl_easy_init()) || !(m_multiHandle = + curl_multi_init())) + { + logCrit("%s failed!\n", __PRETTY_FUNCTION__); + return; + } + + m_targetUrl = url; + m_sample = sample; + + initializeHandle(); +} + +TransferSession::~TransferSession() +{ + Exit(); +} + +void TransferSession::initializeHandle() +{ + m_postInfo = m_postInfoLast = 0; + + curl_formadd(&m_postInfo, &m_postInfoLast, CURLFORM_PTRNAME, "guid", + CURLFORM_COPYCONTENTS, m_sample.guid.c_str(), CURLFORM_END); + curl_formadd(&m_postInfo, &m_postInfoLast, CURLFORM_PTRNAME, + "maintainer", CURLFORM_COPYCONTENTS, m_sample.maintainer.c_str(), + CURLFORM_END); + curl_formadd(&m_postInfo, &m_postInfoLast, CURLFORM_PTRNAME, "secret", + CURLFORM_COPYCONTENTS, m_sample.secret.c_str(), CURLFORM_END); + + if(m_type != TST_HEARTBEAT) + { + curl_formadd(&m_postInfo, &m_postInfoLast, CURLFORM_PTRNAME, "url", + CURLFORM_COPYCONTENTS, m_sample.url.c_str(), CURLFORM_END); + curl_formadd(&m_postInfo, &m_postInfoLast, CURLFORM_PTRNAME, "sha512", + CURLFORM_COPYCONTENTS, m_sample.sha512.c_str(), CURLFORM_END); + curl_formadd(&m_postInfo, &m_postInfoLast, CURLFORM_PTRNAME, "saddr", + CURLFORM_COPYCONTENTS, m_sample.saddr.c_str(), CURLFORM_END); + curl_formadd(&m_postInfo, &m_postInfoLast, CURLFORM_PTRNAME, "daddr", + CURLFORM_COPYCONTENTS, m_sample.daddr.c_str(), CURLFORM_END); + + if(m_type == TST_SAMPLE) + { + curl_formadd(&m_postInfo, &m_postInfoLast, CURLFORM_PTRNAME, "data", + CURLFORM_PTRCONTENTS, m_sample.binary, CURLFORM_CONTENTSLENGTH, + m_sample.binarySize, CURLFORM_END); + } + } + else + { + curl_formadd(&m_postInfo, &m_postInfoLast, CURLFORM_PTRNAME, "software", + CURLFORM_COPYCONTENTS, "nepenthes " VERSION " (" MY_OS ", " MY_ARCH + ", " MY_COMPILER ")", CURLFORM_END); + } + + curl_easy_setopt(m_curlHandle, CURLOPT_HTTPPOST, m_postInfo); + curl_easy_setopt(m_curlHandle, CURLOPT_FORBID_REUSE, 1); + curl_easy_setopt(m_curlHandle, CURLOPT_SSL_VERIFYHOST, false); + curl_easy_setopt(m_curlHandle, CURLOPT_SSL_VERIFYPEER, false); + curl_easy_setopt(m_curlHandle, CURLOPT_URL, m_targetUrl.c_str()); + curl_easy_setopt(m_curlHandle, CURLOPT_USERAGENT, + "nepenthes " VERSION " (" MY_OS ", " MY_ARCH ", " MY_COMPILER ")"); + curl_easy_setopt(m_curlHandle, CURLOPT_WRITEDATA, this); + curl_easy_setopt(m_curlHandle, CURLOPT_WRITEFUNCTION, + TransferSession::readData); + + CURLMcode error; + + if((error = curl_multi_add_handle(m_multiHandle, m_curlHandle))) + logCrit("Error adding easy to multi: %s\n", curl_multi_strerror(error)); + + int handles = 0; + + while(curl_multi_perform(m_multiHandle, &handles) == + CURLM_CALL_MULTI_PERFORM && handles); +} + +//size_t function( void *ptr, size_t size, size_t nmemb, void *stream); +size_t TransferSession::readData(void *buffer, size_t s, size_t n, void *data) +{ + ((TransferSession *) data)->m_buffer.append((const char *)buffer, s * n); + return s * n; +} + +TransferSession::Status TransferSession::getTransferStatus() +{ + if(m_type != TST_HEARTBEAT) + { + if(m_buffer == "OK") + return TSS_OK; + else if(m_buffer == "UNKNOWN") + return TSS_UNKNOWN; + else + return TSS_ERROR; + } + else + { + if(m_buffer.substr(0, 4) == "OK: ") + return TSS_HEARTBEAT; + else + return TSS_ERROR; + } +} + +bool TransferSession::Init() +{ + return true; +} + +bool TransferSession::Exit() +{ + if(m_multiHandle) + curl_multi_remove_handle(m_multiHandle, m_curlHandle); + + if(m_postInfo) + curl_formfree(m_postInfo); + + if(m_curlHandle) + curl_easy_cleanup(m_curlHandle); + + if(m_multiHandle) + { + curl_multi_cleanup(m_multiHandle); + m_multiHandle = 0; + } + + if(m_sample.binary) + { + delete [] m_sample.binary; + m_sample.binary = 0; + } + + return true; +} + +bool TransferSession::wantSend() +{ + fd_set readSet, writeSet, errorSet; + int maxFd = 0; + CURLMcode error; + FD_ZERO(&readSet); FD_ZERO(&writeSet); FD_ZERO(&errorSet); + + if((error = curl_multi_fdset(m_multiHandle, &readSet, &writeSet, &errorSet, + &maxFd))) + { + logCrit("Obtaining write socket failed: %s\n", + curl_multi_strerror(error)); + return false; + } + + return FD_ISSET(maxFd, &writeSet); +} + +int32_t TransferSession::doSend() +{ + return doRecv(); +} + +int32_t TransferSession::doRecv() +{ + int handles = 0, queued = 0; + + while(curl_multi_perform(m_multiHandle, &handles) == + CURLM_CALL_MULTI_PERFORM && handles); + + CURLMsg * message; + + while((message = curl_multi_info_read(m_multiHandle, &queued))) + { + if(message->msg == CURLMSG_DONE) + { + if(message->data.result) + { + logCrit("Connection to %s failed: %s [\"%s\"]\n", + m_targetUrl.c_str(), curl_easy_strerror(message-> + data.result), m_buffer.c_str()); + + if(m_type == TST_HEARTBEAT) + m_parent->scheduleHeartbeat(DEFAULT_HEARTBEAT_DELTA); + else + { + m_parent->retrySample(m_sample); + m_sample.binary = 0; + } + } + else + { + switch(getTransferStatus()) + { + case TransferSession::TSS_OK: + logInfo("Transmitted %s to %s.\n", m_sample.url.c_str(), + m_targetUrl.c_str()); + + break; + + case TransferSession::TSS_UNKNOWN: + logInfo("submit-mwserv: uploading data for %s\n", + m_sample.url.c_str()); + + m_parent->submitSample(m_sample); + m_sample.binary = 0; + + break; + + case TransferSession::TSS_HEARTBEAT: + { + unsigned long delta = strtoul(m_buffer.substr(4). + c_str(), 0, 0); + logDebug("Next heartbeat in %u seconds.\n", delta); + + m_parent->scheduleHeartbeat(delta); + + break; + } + + case TransferSession::TSS_ERROR: + if(m_type == TST_HEARTBEAT) + m_parent->scheduleHeartbeat(DEFAULT_HEARTBEAT_DELTA); + + logCrit("%s reported \"%s\"\n", m_targetUrl.c_str(), + m_buffer.c_str()); + + break; + } + } + + m_Type |= ~ST_NODEL; + m_Status = SS_CLOSED; + } + } + + return 0; +} + +int32_t TransferSession::getSocket() +{ + if(!m_multiHandle) + return -1; + + fd_set readSet, writeSet, errorSet; + int maxFd = 0; + CURLMcode error; + FD_ZERO(&readSet); FD_ZERO(&writeSet); FD_ZERO(&errorSet); + + if((error = curl_multi_fdset(m_multiHandle, &readSet, &writeSet, &errorSet, + &maxFd))) + { + logCrit("Obtaining read socket failed: %s\n", + curl_multi_strerror(error)); + return -1; + } + + if(maxFd == -1) + return -1; + + if(!FD_ISSET(maxFd, &readSet) && !FD_ISSET(maxFd, &writeSet) && + !FD_ISSET(maxFd, &errorSet)) + { + logCrit("maxFd not in set: %i!\n", maxFd); + return -1; + } + + return maxFd; +} + +int32_t TransferSession::getsockOpt(int32_t level, int32_t optname, + void *optval, socklen_t *optlen) +{ + return getsockopt(getSocket(), level, optname, optval, optlen); +} + + +} + + +bool TransferSession::checkTimeout() +{ + // if the connection is bad, give curl a chance to take care, so we can get rid of the connection + if (getSocket() == -1) + doRecv(); + + return false; +} diff -Nru nepenthes-0.2.0/modules/submit-mwserv/TransferSession.hpp nepenthes-0.2.2/modules/submit-mwserv/TransferSession.hpp --- nepenthes-0.2.0/modules/submit-mwserv/TransferSession.hpp 1970-01-01 01:00:00.000000000 +0100 +++ nepenthes-0.2.2/modules/submit-mwserv/TransferSession.hpp 2007-06-11 13:46:24.000000000 +0100 @@ -0,0 +1,129 @@ +/******************************************************************************** + * Nepenthes + * - finest collection - + * + * + * + * Copyright (C) 2007 Georg Wicherski + * Copyright (C) 2005 Paul Baecher & Markus Koetter + * + * This program is free software; you can redistribute it and/or + * modify it under the terms of the GNU General Public License + * as published by the Free Software Foundation; either version 2 + * of the License, or (at your option) any later version. + * + * This program is distributed in the hope that it will be useful, + * but WITHOUT ANY WARRANTY; without even the implied warranty of + * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the + * GNU General Public License for more details. + * + * You should have received a copy of the GNU General Public License + * along with this program; if not, write to the Free Software + * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA. + * + * + * contact nepenthesdev@users.sourceforge.net + * + *******************************************************************************/ + +#include +#include +#include + +#include +using namespace std; + +#include "Nepenthes.hpp" +#include "Module.hpp" +#include "SubmitHandler.hpp" +#include "Download.hpp" + +#include "POLLSocket.hpp" + + +namespace nepenthes +{ + + +struct TransferSample +{ + string guid; + string maintainer; + string secret; + + string url; + string saddr, daddr; + string sha512; + + char * binary; + unsigned int binarySize; +}; + + +class SubmitMwservModule; + +class TransferSession : public POLLSocket +{ +public: + enum Type + { + TST_INSTANCE, + TST_SAMPLE, + TST_HEARTBEAT, + }; + + TransferSession(Type type, SubmitMwservModule * parent); + virtual ~TransferSession(); + + enum Status + { + TSS_OK, + TSS_UNKNOWN, + TSS_HEARTBEAT, + TSS_ERROR, + }; + + TransferSession::Status getTransferStatus(); + + void transfer(TransferSample& sample, string url); + + // POLLSocket + bool Init(); + bool Exit(); + + bool wantSend(); + + int32_t doSend(); + int32_t doRecv(); + int32_t getSocket(); + int32_t getsockOpt(int32_t level, int32_t optname, + void *optval, socklen_t *optlen); + bool checkTimeout(); + +protected: + string m_targetUrl; + TransferSample m_sample; + + CURL * m_curlHandle; + CURLM * m_multiHandle; + curl_httppost * m_postInfo, * m_postInfoLast; + + char * m_dataCopy; + unsigned int m_dataSize; + + void initializeHandle(); + void recreateWithSampleData(); + + string m_buffer; + + Type m_type; + SubmitMwservModule * m_parent; + + unsigned long m_heartbeatDelta; + +private: + static size_t readData(void *buffer, size_t size, size_t n, void *data); +}; + + +} diff -Nru nepenthes-0.2.0/modules/submit-norman/Makefile.am nepenthes-0.2.2/modules/submit-norman/Makefile.am --- nepenthes-0.2.0/modules/submit-norman/Makefile.am 2006-11-13 19:40:09.000000000 +0000 +++ nepenthes-0.2.2/modules/submit-norman/Makefile.am 2006-12-28 23:30:39.000000000 +0000 @@ -1,6 +1,6 @@ # nepenthes module Makefile # Paul Baecher, Maximillian Dornseif, Markus Koetter -# $Id: Makefile.am 695 2006-11-08 16:37:07Z common $ +# $Id: Makefile.am 718 2006-12-28 23:29:59Z common $ AUTOMAKE_OPTIONS = foreign @@ -12,4 +12,4 @@ submitnorman_la_SOURCES = submit-norman.conf.dist submit-norman.hpp submit-norman.cpp -submitnorman_la_LDFLAGS = -module -no-undefined -avoid-version +submitnorman_la_LDFLAGS = -module -no-undefined -avoid-version $(AM_LDFLAGS) diff -Nru nepenthes-0.2.0/modules/submit-norman/Makefile.in nepenthes-0.2.2/modules/submit-norman/Makefile.in --- nepenthes-0.2.0/modules/submit-norman/Makefile.in 2006-11-13 19:51:06.000000000 +0000 +++ nepenthes-0.2.2/modules/submit-norman/Makefile.in 2008-02-14 11:45:39.000000000 +0000 @@ -16,7 +16,7 @@ # nepenthes module Makefile # Paul Baecher, Maximillian Dornseif, Markus Koetter -# $Id: Makefile.am 695 2006-11-08 16:37:07Z common $ +# $Id: Makefile.am 718 2006-12-28 23:29:59Z common $ srcdir = @srcdir@ top_srcdir = @top_srcdir@ @@ -135,6 +135,7 @@ LIB_CAP = @LIB_CAP@ LIB_CURL = @LIB_CURL@ LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ LIB_IPQ = @LIB_IPQ@ LIB_LIBNET = @LIB_LIBNET@ LIB_LIBY = @LIB_LIBY@ @@ -143,6 +144,7 @@ LIB_PCRE = @LIB_PCRE@ LIB_POSTGRES = @LIB_POSTGRES@ LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ LN_S = @LN_S@ LOCALESTATEDIR = @LOCALESTATEDIR@ LTLIBOBJS = @LTLIBOBJS@ @@ -161,6 +163,7 @@ PROFILE_FALSE = @PROFILE_FALSE@ PROFILE_TRUE = @PROFILE_TRUE@ RANLIB = @RANLIB@ +SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ STRIP = @STRIP@ @@ -221,7 +224,7 @@ AM_LDFLAGS = ${LIB_CURL} pkglib_LTLIBRARIES = submitnorman.la submitnorman_la_SOURCES = submit-norman.conf.dist submit-norman.hpp submit-norman.cpp -submitnorman_la_LDFLAGS = -module -no-undefined -avoid-version +submitnorman_la_LDFLAGS = -module -no-undefined -avoid-version $(AM_LDFLAGS) all: all-am .SUFFIXES: diff -Nru nepenthes-0.2.0/modules/submit-norman/submit-norman.conf.dist nepenthes-0.2.2/modules/submit-norman/submit-norman.conf.dist --- nepenthes-0.2.0/modules/submit-norman/submit-norman.conf.dist 2006-11-13 19:40:09.000000000 +0000 +++ nepenthes-0.2.2/modules/submit-norman/submit-norman.conf.dist 2007-05-12 10:52:37.000000000 +0100 @@ -1,8 +1,8 @@ submit-norman { // this is the adress where norman sandbox reports will be sent - email "malware@mac.com"; - urls ("http://sandbox.norman.no/live_4.html", + email "nsbx@mwcollect.org"; + urls ("http://www.norman.com/microsites/nsic/Submit/Special/45773/", "http://luigi.informatik.uni-mannheim.de/submit.php?action=verify"); }; diff -Nru nepenthes-0.2.0/modules/submit-postgres/Makefile.am nepenthes-0.2.2/modules/submit-postgres/Makefile.am --- nepenthes-0.2.0/modules/submit-postgres/Makefile.am 2006-11-13 19:40:05.000000000 +0000 +++ nepenthes-0.2.2/modules/submit-postgres/Makefile.am 2006-12-28 23:01:50.000000000 +0000 @@ -1,6 +1,6 @@ # nepenthes module Makefile # Paul Baecher, Maximillian Dornseif, Markus Koetter -# $Id: Makefile.am 666 2006-10-14 22:52:57Z common $ +# $Id: Makefile.am 716 2006-12-28 23:01:12Z common $ AUTOMAKE_OPTIONS = foreign @@ -13,5 +13,6 @@ submitpostgres_la_SOURCES = submit-postgres.cpp submit-postgres.hpp submitpostgres_la_SOURCES += PGDownloadContext.cpp PGDownloadContext.hpp submitpostgres_la_SOURCES += bencoding.c bencoding.h +submitpostgres_la_SOURCES += submit-postgres.conf.dist submitpostgres_la_LDFLAGS = -module -no-undefined -avoid-version diff -Nru nepenthes-0.2.0/modules/submit-postgres/Makefile.in nepenthes-0.2.2/modules/submit-postgres/Makefile.in --- nepenthes-0.2.0/modules/submit-postgres/Makefile.in 2006-11-13 19:51:06.000000000 +0000 +++ nepenthes-0.2.2/modules/submit-postgres/Makefile.in 2008-02-14 11:45:40.000000000 +0000 @@ -16,7 +16,7 @@ # nepenthes module Makefile # Paul Baecher, Maximillian Dornseif, Markus Koetter -# $Id: Makefile.am 666 2006-10-14 22:52:57Z common $ +# $Id: Makefile.am 716 2006-12-28 23:01:12Z common $ srcdir = @srcdir@ top_srcdir = @top_srcdir@ @@ -136,6 +136,7 @@ LIB_CAP = @LIB_CAP@ LIB_CURL = @LIB_CURL@ LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ LIB_IPQ = @LIB_IPQ@ LIB_LIBNET = @LIB_LIBNET@ LIB_LIBY = @LIB_LIBY@ @@ -144,6 +145,7 @@ LIB_PCRE = @LIB_PCRE@ LIB_POSTGRES = @LIB_POSTGRES@ LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ LN_S = @LN_S@ LOCALESTATEDIR = @LOCALESTATEDIR@ LTLIBOBJS = @LTLIBOBJS@ @@ -162,6 +164,7 @@ PROFILE_FALSE = @PROFILE_FALSE@ PROFILE_TRUE = @PROFILE_TRUE@ RANLIB = @RANLIB@ +SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ STRIP = @STRIP@ @@ -222,7 +225,7 @@ pkglib_LTLIBRARIES = submitpostgres.la submitpostgres_la_SOURCES = submit-postgres.cpp submit-postgres.hpp \ PGDownloadContext.cpp PGDownloadContext.hpp bencoding.c \ - bencoding.h + bencoding.h submit-postgres.conf.dist submitpostgres_la_LDFLAGS = -module -no-undefined -avoid-version all: all-am diff -Nru nepenthes-0.2.0/modules/submit-postgres/submit-postgres.conf.dist nepenthes-0.2.2/modules/submit-postgres/submit-postgres.conf.dist --- nepenthes-0.2.0/modules/submit-postgres/submit-postgres.conf.dist 1970-01-01 01:00:00.000000000 +0100 +++ nepenthes-0.2.2/modules/submit-postgres/submit-postgres.conf.dist 2006-10-30 18:50:58.000000000 +0000 @@ -0,0 +1,11 @@ +submit-postgres +{ + server "127.0.0.1"; // use ips, domains/hostnames won't work! + user "username"; // db user + pass "pass"; // db pass + db "mwcollect"; // which database to use + options ""; // not sure if options already work (ssl is an option) + + spooldir "var/spool/nepenthes/submitpostgres/"; +}; + diff -Nru nepenthes-0.2.0/modules/vuln-asn1/IISDialogue.cpp nepenthes-0.2.2/modules/vuln-asn1/IISDialogue.cpp --- nepenthes-0.2.0/modules/vuln-asn1/IISDialogue.cpp 2006-11-13 19:40:08.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-asn1/IISDialogue.cpp 2007-02-06 15:16:52.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: IISDialogue.cpp 332 2006-02-20 09:28:45Z common $ */ + /* $Id: IISDialogue.cpp 836 2007-02-06 15:16:50Z common $ */ #include @@ -43,6 +43,9 @@ #include "Socket.hpp" +#include "EventManager.hpp" +#include "SocketEvent.hpp" + #ifdef STDTAGS #undef STDTAGS #endif @@ -79,7 +82,7 @@ case IIS_POST: case IIS_GET: logWarn("Unknown IIS %i bytes State %i\n",m_Buffer->getSize(), m_State); - g_Nepenthes->getUtilities()->hexdump(STDTAGS,(byte *) m_Buffer->getData(), m_Buffer->getSize()); + HEXDUMP(m_Socket,(byte *) m_Buffer->getData(), m_Buffer->getSize()); break; case IIS_SEARCH: @@ -102,7 +105,7 @@ ConsumeLevel IISDialogue::incomingData(Message *msg) { m_Buffer->add(msg->getMsg(),msg->getSize()); -// g_Nepenthes->getUtilities()->hexdump(STDTAGS,(byte *) m_Buffer->getData(), m_Buffer->getSize()); +// HEXDUMP(m_Socket,(byte *) m_Buffer->getData(), m_Buffer->getSize()); // FIXME this can only recognize urldownloadtofile foobar diff -Nru nepenthes-0.2.0/modules/vuln-asn1/IISDialogue.hpp nepenthes-0.2.2/modules/vuln-asn1/IISDialogue.hpp --- nepenthes-0.2.0/modules/vuln-asn1/IISDialogue.hpp 2006-11-13 19:40:08.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-asn1/IISDialogue.hpp 2006-02-20 16:46:17.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: IISDialogue.hpp 318 2006-02-20 08:03:24Z common $ */ + /* $Id: IISDialogue.hpp 1689 2005-07-25 23:16:44Z common $ */ #include "DialogueFactory.hpp" #include "Module.hpp" diff -Nru nepenthes-0.2.0/modules/vuln-asn1/Makefile.in nepenthes-0.2.2/modules/vuln-asn1/Makefile.in --- nepenthes-0.2.0/modules/vuln-asn1/Makefile.in 2006-11-13 19:51:06.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-asn1/Makefile.in 2008-02-14 11:45:40.000000000 +0000 @@ -135,6 +135,7 @@ LIB_CAP = @LIB_CAP@ LIB_CURL = @LIB_CURL@ LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ LIB_IPQ = @LIB_IPQ@ LIB_LIBNET = @LIB_LIBNET@ LIB_LIBY = @LIB_LIBY@ @@ -143,6 +144,7 @@ LIB_PCRE = @LIB_PCRE@ LIB_POSTGRES = @LIB_POSTGRES@ LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ LN_S = @LN_S@ LOCALESTATEDIR = @LOCALESTATEDIR@ LTLIBOBJS = @LTLIBOBJS@ @@ -161,6 +163,7 @@ PROFILE_FALSE = @PROFILE_FALSE@ PROFILE_TRUE = @PROFILE_TRUE@ RANLIB = @RANLIB@ +SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ STRIP = @STRIP@ diff -Nru nepenthes-0.2.0/modules/vuln-asn1/SMBDialogue.cpp nepenthes-0.2.2/modules/vuln-asn1/SMBDialogue.cpp --- nepenthes-0.2.0/modules/vuln-asn1/SMBDialogue.cpp 2006-11-13 19:40:08.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-asn1/SMBDialogue.cpp 2007-02-06 15:16:52.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: SMBDialogue.cpp 550 2006-05-04 10:25:35Z common $ */ + /* $Id: SMBDialogue.cpp 836 2007-02-06 15:16:50Z common $ */ #include @@ -43,8 +43,13 @@ #include "Utilities.hpp" #include "ShellcodeManager.hpp" +#include "EventManager.hpp" +#include "SocketEvent.hpp" + #include "vuln-asn1.hpp" + + #ifdef STDTAGS #undef STDTAGS #endif @@ -227,5 +232,5 @@ void SMBDialogue::dump() { logWarn("Unknown %s Shellcode (Buffer %i bytes) (State %i)\n","ASN1_SMB",m_Buffer->getSize(),m_State); - g_Nepenthes->getUtilities()->hexdump(STDTAGS,(byte *)m_Buffer->getData(),m_Buffer->getSize()); + HEXDUMP(m_Socket,(byte *)m_Buffer->getData(),m_Buffer->getSize()); } diff -Nru nepenthes-0.2.0/modules/vuln-asn1/SMBDialogue.hpp nepenthes-0.2.2/modules/vuln-asn1/SMBDialogue.hpp --- nepenthes-0.2.0/modules/vuln-asn1/SMBDialogue.hpp 2006-11-13 19:40:08.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-asn1/SMBDialogue.hpp 2006-02-20 16:46:17.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: SMBDialogue.hpp 330 2006-02-20 09:20:44Z common $ */ + /* $Id: SMBDialogue.hpp 1952 2005-09-09 21:18:37Z common $ */ #include "DialogueFactory.hpp" #include "Module.hpp" diff -Nru nepenthes-0.2.0/modules/vuln-bagle/BagleDialogue.cpp nepenthes-0.2.2/modules/vuln-bagle/BagleDialogue.cpp --- nepenthes-0.2.0/modules/vuln-bagle/BagleDialogue.cpp 2008-07-16 23:02:26.000000000 +0100 +++ nepenthes-0.2.2/modules/vuln-bagle/BagleDialogue.cpp 2007-10-12 14:07:24.000000000 +0100 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: BagleDialogue.cpp 538 2006-04-30 12:46:21Z common $ */ + /* $Id: BagleDialogue.cpp 1410 2007-10-12 13:07:23Z common $ */ #include @@ -124,7 +124,7 @@ } logCrit("Unknown Bagle Auth (%i)\n",m_Buffer->getSize()); - g_Nepenthes->getUtilities()->hexdump(l_crit | STDTAGS ,(byte *)m_Buffer->getData(),m_Buffer->getSize()); +// g_Nepenthes->getUtilities()->hexdump(l_crit | STDTAGS ,(byte *)m_Buffer->getData(),m_Buffer->getSize()); if (m_Buffer->getSize() > 128 ) return CL_DROP; @@ -156,7 +156,7 @@ m_FileSize = ntohs (*(uint32_t *)msg->getMsg()); logInfo("Unexpected but detected: Bagle Binary Stream (%i bytes)\n",m_FileSize); m_State = BAGLE_BINARY; - m_Download = new Download(m_Socket->getRemoteHost(),(char *)"bagle://",m_Socket->getRemoteHost(),"bagle://foo/bar"); + m_Download = new Download(m_Socket->getRemoteHost(),(char *)"bagle://",m_Socket->getRemoteHost(),(char *)"bagle://foo/bar"); m_Download->getDownloadBuffer()->addData(msg->getMsg()+4,msg->getSize()-4); return CL_ASSIGN_AND_DONE; } diff -Nru nepenthes-0.2.0/modules/vuln-bagle/BagleDialogue.hpp nepenthes-0.2.2/modules/vuln-bagle/BagleDialogue.hpp --- nepenthes-0.2.0/modules/vuln-bagle/BagleDialogue.hpp 2006-11-13 19:40:09.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-bagle/BagleDialogue.hpp 2006-02-20 16:46:17.000000000 +0000 @@ -1,4 +1,4 @@ - /* $Id: BagleDialogue.hpp 321 2006-02-20 08:30:38Z common $ */ + /* $Id: BagleDialogue.hpp 1926 2005-08-27 20:52:47Z dp $ */ #include "DialogueFactory.hpp" #include "Module.hpp" diff -Nru nepenthes-0.2.0/modules/vuln-bagle/Makefile.am nepenthes-0.2.2/modules/vuln-bagle/Makefile.am --- nepenthes-0.2.0/modules/vuln-bagle/Makefile.am 2006-11-13 19:40:09.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-bagle/Makefile.am 2006-12-28 23:30:39.000000000 +0000 @@ -1,12 +1,11 @@ # nepenthes module Makefile # Paul Baecher, Maximillian Dornseif, Markus Koetter -# $Id: Makefile.am 321 2006-02-20 08:30:38Z common $ +# $Id: Makefile.am 718 2006-12-28 23:29:59Z common $ AUTOMAKE_OPTIONS = foreign AM_CPPFLAGS = -I$(top_srcdir)/nepenthes-core/include -I$(top_srcdir)/nepenthes-core/src -pipe -D _GNU_SOURCE AM_CXXFLAGS = -Wall -Werror -AM_LDFLAGS = -lpcre pkglib_LTLIBRARIES = vulnbagle.la diff -Nru nepenthes-0.2.0/modules/vuln-bagle/Makefile.in nepenthes-0.2.2/modules/vuln-bagle/Makefile.in --- nepenthes-0.2.0/modules/vuln-bagle/Makefile.in 2006-11-13 19:51:06.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-bagle/Makefile.in 2008-02-14 11:45:40.000000000 +0000 @@ -16,7 +16,7 @@ # nepenthes module Makefile # Paul Baecher, Maximillian Dornseif, Markus Koetter -# $Id: Makefile.am 321 2006-02-20 08:30:38Z common $ +# $Id: Makefile.am 718 2006-12-28 23:29:59Z common $ srcdir = @srcdir@ top_srcdir = @top_srcdir@ @@ -135,6 +135,7 @@ LIB_CAP = @LIB_CAP@ LIB_CURL = @LIB_CURL@ LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ LIB_IPQ = @LIB_IPQ@ LIB_LIBNET = @LIB_LIBNET@ LIB_LIBY = @LIB_LIBY@ @@ -143,6 +144,7 @@ LIB_PCRE = @LIB_PCRE@ LIB_POSTGRES = @LIB_POSTGRES@ LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ LN_S = @LN_S@ LOCALESTATEDIR = @LOCALESTATEDIR@ LTLIBOBJS = @LTLIBOBJS@ @@ -161,6 +163,7 @@ PROFILE_FALSE = @PROFILE_FALSE@ PROFILE_TRUE = @PROFILE_TRUE@ RANLIB = @RANLIB@ +SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ STRIP = @STRIP@ @@ -218,7 +221,6 @@ AUTOMAKE_OPTIONS = foreign AM_CPPFLAGS = -I$(top_srcdir)/nepenthes-core/include -I$(top_srcdir)/nepenthes-core/src -pipe -D _GNU_SOURCE AM_CXXFLAGS = -Wall -Werror -AM_LDFLAGS = -lpcre pkglib_LTLIBRARIES = vulnbagle.la vulnbagle_la_SOURCES = vuln-bagle.conf.dist BagleDialogue.hpp vuln-bagle.hpp BagleDialogue.cpp vuln-bagle.cpp vulnbagle_la_LDFLAGS = -module -no-undefined -avoid-version diff -Nru nepenthes-0.2.0/modules/vuln-bagle/vuln-bagle.hpp nepenthes-0.2.2/modules/vuln-bagle/vuln-bagle.hpp --- nepenthes-0.2.0/modules/vuln-bagle/vuln-bagle.hpp 2006-11-13 19:40:09.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-bagle/vuln-bagle.hpp 2006-02-20 16:46:18.000000000 +0000 @@ -1,4 +1,4 @@ - /* $Id: vuln-bagle.hpp 318 2006-02-20 08:03:24Z common $ */ + /* $Id: vuln-bagle.hpp 1644 2005-07-14 16:19:15Z dp $ */ #include "DialogueFactory.hpp" #include "Module.hpp" diff -Nru nepenthes-0.2.0/modules/vuln-dameware/DWDialogue.cpp nepenthes-0.2.2/modules/vuln-dameware/DWDialogue.cpp --- nepenthes-0.2.0/modules/vuln-dameware/DWDialogue.cpp 2006-11-13 19:40:05.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-dameware/DWDialogue.cpp 2007-02-06 15:16:53.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: DWDialogue.cpp 332 2006-02-20 09:28:45Z common $ */ + /* $Id: DWDialogue.cpp 836 2007-02-06 15:16:50Z common $ */ #include "DWDialogue.hpp" @@ -48,6 +48,9 @@ #include "Utilities.hpp" +#include "EventManager.hpp" +#include "SocketEvent.hpp" + #ifdef STDTAGS #undef STDTAGS #endif @@ -209,5 +212,5 @@ void DWDialogue::dump() { logWarn("Unknown %s Shellcode (Buffer %i bytes) (State %i)\n","DameWare",m_Buffer->getSize(),m_State); - g_Nepenthes->getUtilities()->hexdump(STDTAGS,(byte *)m_Buffer->getData(),m_Buffer->getSize()); + HEXDUMP(m_Socket,(byte *)m_Buffer->getData(),m_Buffer->getSize()); } diff -Nru nepenthes-0.2.0/modules/vuln-dameware/DWDialogue.hpp nepenthes-0.2.2/modules/vuln-dameware/DWDialogue.hpp --- nepenthes-0.2.0/modules/vuln-dameware/DWDialogue.hpp 2006-11-13 19:40:05.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-dameware/DWDialogue.hpp 2006-02-20 16:46:18.000000000 +0000 @@ -26,7 +26,7 @@ * *******************************************************************************/ - /* $Id: DWDialogue.hpp 330 2006-02-20 09:20:44Z common $ */ + /* $Id: DWDialogue.hpp 1952 2005-09-09 21:18:37Z common $ */ #include "DialogueFactory.hpp" #include "Module.hpp" diff -Nru nepenthes-0.2.0/modules/vuln-dameware/Makefile.in nepenthes-0.2.2/modules/vuln-dameware/Makefile.in --- nepenthes-0.2.0/modules/vuln-dameware/Makefile.in 2006-11-13 19:51:06.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-dameware/Makefile.in 2008-02-14 11:45:40.000000000 +0000 @@ -135,6 +135,7 @@ LIB_CAP = @LIB_CAP@ LIB_CURL = @LIB_CURL@ LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ LIB_IPQ = @LIB_IPQ@ LIB_LIBNET = @LIB_LIBNET@ LIB_LIBY = @LIB_LIBY@ @@ -143,6 +144,7 @@ LIB_PCRE = @LIB_PCRE@ LIB_POSTGRES = @LIB_POSTGRES@ LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ LN_S = @LN_S@ LOCALESTATEDIR = @LOCALESTATEDIR@ LTLIBOBJS = @LTLIBOBJS@ @@ -161,6 +163,7 @@ PROFILE_FALSE = @PROFILE_FALSE@ PROFILE_TRUE = @PROFILE_TRUE@ RANLIB = @RANLIB@ +SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ STRIP = @STRIP@ diff -Nru nepenthes-0.2.0/modules/vuln-dameware/vuln-dameware.hpp nepenthes-0.2.2/modules/vuln-dameware/vuln-dameware.hpp --- nepenthes-0.2.0/modules/vuln-dameware/vuln-dameware.hpp 2006-11-13 19:40:05.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-dameware/vuln-dameware.hpp 2006-02-20 16:46:18.000000000 +0000 @@ -27,7 +27,7 @@ * *******************************************************************************/ - /* $Id: vuln-dameware.hpp 330 2006-02-20 09:20:44Z common $ */ + /* $Id: vuln-dameware.hpp 1941 2005-09-07 10:40:01Z common $ */ #include "DialogueFactory.hpp" #include "Module.hpp" diff -Nru nepenthes-0.2.0/modules/vuln-dcom/DCOMDialogue.cpp nepenthes-0.2.2/modules/vuln-dcom/DCOMDialogue.cpp --- nepenthes-0.2.0/modules/vuln-dcom/DCOMDialogue.cpp 2006-11-13 19:40:05.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-dcom/DCOMDialogue.cpp 2007-02-06 15:16:53.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: DCOMDialogue.cpp 550 2006-05-04 10:25:35Z common $ */ + /* $Id: DCOMDialogue.cpp 836 2007-02-06 15:16:50Z common $ */ #include "DCOMDialogue.hpp" #include "Message.hpp" @@ -39,6 +39,10 @@ #include "Utilities.hpp" +#include "EventManager.hpp" +#include "SocketEvent.hpp" + + #ifdef STDTAGS #undef STDTAGS #endif @@ -234,5 +238,5 @@ void DCOMDialogue::dump() { logWarn("Unknown %s Shellcode (Buffer %i bytes) (State %i)\n","DCOM",m_Buffer->getSize(),m_State); - g_Nepenthes->getUtilities()->hexdump(STDTAGS,(byte *)m_Buffer->getData(),m_Buffer->getSize()); + HEXDUMP(m_Socket,(byte *)m_Buffer->getData(),m_Buffer->getSize()); } diff -Nru nepenthes-0.2.0/modules/vuln-dcom/DCOMDialogue.hpp nepenthes-0.2.2/modules/vuln-dcom/DCOMDialogue.hpp --- nepenthes-0.2.0/modules/vuln-dcom/DCOMDialogue.hpp 2006-11-13 19:40:05.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-dcom/DCOMDialogue.hpp 2006-02-20 16:46:18.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: DCOMDialogue.hpp 330 2006-02-20 09:20:44Z common $ */ + /* $Id: DCOMDialogue.hpp 1952 2005-09-09 21:18:37Z common $ */ #ifndef HAVE_DCOMDIALOGUE_HPP #define HAVE_DCOMDIALOGUE_HPP diff -Nru nepenthes-0.2.0/modules/vuln-dcom/dcom-shellcodes.h nepenthes-0.2.2/modules/vuln-dcom/dcom-shellcodes.h --- nepenthes-0.2.0/modules/vuln-dcom/dcom-shellcodes.h 2006-11-13 19:40:05.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-dcom/dcom-shellcodes.h 2006-02-20 16:46:18.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: dcom-shellcodes.h 318 2006-02-20 08:03:24Z common $ */ + /* $Id: dcom-shellcodes.h 1646 2005-07-14 16:53:03Z common $ */ // ripped from http://www.milw0rm.com/id.php?id=76 // default dcom exploit diff -Nru nepenthes-0.2.0/modules/vuln-dcom/Makefile.in nepenthes-0.2.2/modules/vuln-dcom/Makefile.in --- nepenthes-0.2.0/modules/vuln-dcom/Makefile.in 2006-11-13 19:51:06.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-dcom/Makefile.in 2008-02-14 11:45:40.000000000 +0000 @@ -135,6 +135,7 @@ LIB_CAP = @LIB_CAP@ LIB_CURL = @LIB_CURL@ LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ LIB_IPQ = @LIB_IPQ@ LIB_LIBNET = @LIB_LIBNET@ LIB_LIBY = @LIB_LIBY@ @@ -143,6 +144,7 @@ LIB_PCRE = @LIB_PCRE@ LIB_POSTGRES = @LIB_POSTGRES@ LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ LN_S = @LN_S@ LOCALESTATEDIR = @LOCALESTATEDIR@ LTLIBOBJS = @LTLIBOBJS@ @@ -161,6 +163,7 @@ PROFILE_FALSE = @PROFILE_FALSE@ PROFILE_TRUE = @PROFILE_TRUE@ RANLIB = @RANLIB@ +SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ STRIP = @STRIP@ diff -Nru nepenthes-0.2.0/modules/vuln-ftpd/Makefile.in nepenthes-0.2.2/modules/vuln-ftpd/Makefile.in --- nepenthes-0.2.0/modules/vuln-ftpd/Makefile.in 2006-11-13 19:51:06.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-ftpd/Makefile.in 2008-02-14 11:45:40.000000000 +0000 @@ -135,6 +135,7 @@ LIB_CAP = @LIB_CAP@ LIB_CURL = @LIB_CURL@ LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ LIB_IPQ = @LIB_IPQ@ LIB_LIBNET = @LIB_LIBNET@ LIB_LIBY = @LIB_LIBY@ @@ -143,6 +144,7 @@ LIB_PCRE = @LIB_PCRE@ LIB_POSTGRES = @LIB_POSTGRES@ LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ LN_S = @LN_S@ LOCALESTATEDIR = @LOCALESTATEDIR@ LTLIBOBJS = @LTLIBOBJS@ @@ -161,6 +163,7 @@ PROFILE_FALSE = @PROFILE_FALSE@ PROFILE_TRUE = @PROFILE_TRUE@ RANLIB = @RANLIB@ +SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ STRIP = @STRIP@ diff -Nru nepenthes-0.2.0/modules/vuln-ftpd/vuln-ftpd.cpp nepenthes-0.2.2/modules/vuln-ftpd/vuln-ftpd.cpp --- nepenthes-0.2.0/modules/vuln-ftpd/vuln-ftpd.cpp 2008-07-16 23:02:26.000000000 +0100 +++ nepenthes-0.2.2/modules/vuln-ftpd/vuln-ftpd.cpp 2007-10-12 14:07:24.000000000 +0100 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: vuln-ftpd.cpp 550 2006-05-04 10:25:35Z common $ */ +/* $Id: vuln-ftpd.cpp 1410 2007-10-12 13:07:23Z common $ */ /* vuln-ftp written by Harald Lampesberger, contact harald.lampesberger@fork.at * thx to the developers of nepenthes for the help! */ @@ -55,6 +55,9 @@ #include "Utilities.hpp" +#include "EventManager.hpp" +#include "SocketEvent.hpp" + #ifdef STDTAGS #undef STDTAGS #endif @@ -81,7 +84,7 @@ { m_ModuleName = "vuln-ftp"; m_ModuleDescription = "vuln-ftp simulates known vulnerabilities of some wellknown win32 ftp servers"; - m_ModuleRevision = "$Rev: 550 $"; + m_ModuleRevision = "$Rev: 1410 $"; m_Nepenthes = nepenthes; m_DialogueFactoryName = "vuln-ftp Factory"; @@ -198,7 +201,7 @@ { const char* s_quit = "221-Quit.\r\n221 Goodbye!\r\n"; const char* s_user_ok = "331 User OK, Password required\r\n"; - //const char* s_unknown_command = "500-Unknown Command\r\n"; + //char* s_unknown_command = "500-Unknown Command\r\n"; const char* s_server_error = "501 Server Error\r\n"; const char* s_not_logged_in = "530 You are not logged in\r\n"; const char* s_auth_failed = "530 Authentication failed, sorry\r\n"; @@ -220,7 +223,7 @@ uint32_t i = 0; bool buffercut=false; - g_Nepenthes->getUtilities()->hexdump((byte *) m_Buffer->getData(),m_Buffer->getSize()); +// g_Nepenthes->getUtilities()->hexdump((byte *) m_Buffer->getData(),m_Buffer->getSize()); while ( i < m_Buffer->getSize() ) { buffercut = false; @@ -418,7 +421,7 @@ void FTPdDialogue::dump() { logWarn("Unknown exploit %i bytes \n",m_Shellcode->getSize()); - g_Nepenthes->getUtilities()->hexdump(STDTAGS,(byte *) m_Shellcode->getData(), m_Shellcode->getSize()); + HEXDUMP(m_Socket,(byte *) m_Shellcode->getData(), m_Shellcode->getSize()); } ftp_exploit FTPdDialogue::identExploit(string line) diff -Nru nepenthes-0.2.0/modules/vuln-iis/IISDialogue.cpp nepenthes-0.2.2/modules/vuln-iis/IISDialogue.cpp --- nepenthes-0.2.0/modules/vuln-iis/IISDialogue.cpp 2006-11-13 19:40:10.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-iis/IISDialogue.cpp 2007-02-06 15:16:53.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: IISDialogue.cpp 332 2006-02-20 09:28:45Z common $ */ + /* $Id: IISDialogue.cpp 836 2007-02-06 15:16:50Z common $ */ #include @@ -49,6 +49,9 @@ #include "Message.hpp" #include "Message.cpp" +#include "EventManager.hpp" +#include "SocketEvent.hpp" + #ifdef STDTAGS #undef STDTAGS #endif @@ -85,7 +88,7 @@ case IIS_NULL: case IIS_SSL: logWarn("Unknown IIS SSL exploit %i bytes State %i\n",m_Buffer->getSize(), m_State); - g_Nepenthes->getUtilities()->hexdump(STDTAGS,(byte *) m_Buffer->getData(), m_Buffer->getSize()); + HEXDUMP(m_Socket,(byte *) m_Buffer->getData(), m_Buffer->getSize()); break; case IIS_DONE: diff -Nru nepenthes-0.2.0/modules/vuln-iis/IISDialogue.hpp nepenthes-0.2.2/modules/vuln-iis/IISDialogue.hpp --- nepenthes-0.2.0/modules/vuln-iis/IISDialogue.hpp 2006-11-13 19:40:10.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-iis/IISDialogue.hpp 2006-02-20 16:46:20.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: IISDialogue.hpp 318 2006-02-20 08:03:24Z common $ */ + /* $Id: IISDialogue.hpp 1693 2005-07-26 00:05:41Z common $ */ #include "DialogueFactory.hpp" #include "Module.hpp" diff -Nru nepenthes-0.2.0/modules/vuln-iis/Makefile.in nepenthes-0.2.2/modules/vuln-iis/Makefile.in --- nepenthes-0.2.0/modules/vuln-iis/Makefile.in 2006-11-13 19:51:07.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-iis/Makefile.in 2008-02-14 11:45:40.000000000 +0000 @@ -135,6 +135,7 @@ LIB_CAP = @LIB_CAP@ LIB_CURL = @LIB_CURL@ LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ LIB_IPQ = @LIB_IPQ@ LIB_LIBNET = @LIB_LIBNET@ LIB_LIBY = @LIB_LIBY@ @@ -143,6 +144,7 @@ LIB_PCRE = @LIB_PCRE@ LIB_POSTGRES = @LIB_POSTGRES@ LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ LN_S = @LN_S@ LOCALESTATEDIR = @LOCALESTATEDIR@ LTLIBOBJS = @LTLIBOBJS@ @@ -161,6 +163,7 @@ PROFILE_FALSE = @PROFILE_FALSE@ PROFILE_TRUE = @PROFILE_TRUE@ RANLIB = @RANLIB@ +SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ STRIP = @STRIP@ diff -Nru nepenthes-0.2.0/modules/vuln-kuang2/Kuang2Dialogue.cpp nepenthes-0.2.2/modules/vuln-kuang2/Kuang2Dialogue.cpp --- nepenthes-0.2.0/modules/vuln-kuang2/Kuang2Dialogue.cpp 2008-07-16 23:02:26.000000000 +0100 +++ nepenthes-0.2.2/modules/vuln-kuang2/Kuang2Dialogue.cpp 2007-10-12 14:07:25.000000000 +0100 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: Kuang2Dialogue.cpp 550 2006-05-04 10:25:35Z common $ */ + /* $Id: Kuang2Dialogue.cpp 1410 2007-10-12 13:07:23Z common $ */ @@ -130,7 +130,7 @@ m_FileName = kmsg->sdata; logInfo("Kuang2 File upload requested %s %i\n",m_FileName.c_str(),m_FileSize); m_State = KUANG2_FILETRANSFERR; - m_Download = new Download(msg->getLocalHost(),(char *)"kuang2://foo/bar",msg->getRemoteHost(),"some triggerline"); + m_Download = new Download(msg->getLocalHost(),(char*)"kuang2://foo/bar",msg->getRemoteHost(),(char*)"some triggerline"); m_Buffer->clear(); } else diff -Nru nepenthes-0.2.0/modules/vuln-kuang2/Kuang2Dialogue.hpp nepenthes-0.2.2/modules/vuln-kuang2/Kuang2Dialogue.hpp --- nepenthes-0.2.0/modules/vuln-kuang2/Kuang2Dialogue.hpp 2006-11-13 19:40:11.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-kuang2/Kuang2Dialogue.hpp 2006-02-20 16:46:20.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: Kuang2Dialogue.hpp 321 2006-02-20 08:30:38Z common $ */ + /* $Id: Kuang2Dialogue.hpp 1926 2005-08-27 20:52:47Z dp $ */ #include "DialogueFactory.hpp" #include "Module.hpp" diff -Nru nepenthes-0.2.0/modules/vuln-kuang2/Makefile.in nepenthes-0.2.2/modules/vuln-kuang2/Makefile.in --- nepenthes-0.2.0/modules/vuln-kuang2/Makefile.in 2006-11-13 19:51:07.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-kuang2/Makefile.in 2008-02-14 11:45:41.000000000 +0000 @@ -135,6 +135,7 @@ LIB_CAP = @LIB_CAP@ LIB_CURL = @LIB_CURL@ LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ LIB_IPQ = @LIB_IPQ@ LIB_LIBNET = @LIB_LIBNET@ LIB_LIBY = @LIB_LIBY@ @@ -143,6 +144,7 @@ LIB_PCRE = @LIB_PCRE@ LIB_POSTGRES = @LIB_POSTGRES@ LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ LN_S = @LN_S@ LOCALESTATEDIR = @LOCALESTATEDIR@ LTLIBOBJS = @LTLIBOBJS@ @@ -161,6 +163,7 @@ PROFILE_FALSE = @PROFILE_FALSE@ PROFILE_TRUE = @PROFILE_TRUE@ RANLIB = @RANLIB@ +SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ STRIP = @STRIP@ diff -Nru nepenthes-0.2.0/modules/vuln-kuang2/vuln-kuang2.hpp nepenthes-0.2.2/modules/vuln-kuang2/vuln-kuang2.hpp --- nepenthes-0.2.0/modules/vuln-kuang2/vuln-kuang2.hpp 2006-11-13 19:40:11.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-kuang2/vuln-kuang2.hpp 2006-02-20 16:46:21.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: vuln-kuang2.hpp 330 2006-02-20 09:20:44Z common $ */ + /* $Id: vuln-kuang2.hpp 1947 2005-09-08 17:30:06Z common $ */ #include "DialogueFactory.hpp" #include "Module.hpp" diff -Nru nepenthes-0.2.0/modules/vuln-lsass/LSASSDialogue.cpp nepenthes-0.2.2/modules/vuln-lsass/LSASSDialogue.cpp --- nepenthes-0.2.0/modules/vuln-lsass/LSASSDialogue.cpp 2008-07-16 23:02:26.000000000 +0100 +++ nepenthes-0.2.2/modules/vuln-lsass/LSASSDialogue.cpp 2007-10-12 14:07:25.000000000 +0100 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: LSASSDialogue.cpp 332 2006-02-20 09:28:45Z common $ */ + /* $Id: LSASSDialogue.cpp 1410 2007-10-12 13:07:23Z common $ */ #include @@ -46,6 +46,8 @@ #include "Buffer.hpp" #include "Buffer.cpp" +#include "EventManager.hpp" +#include "SocketEvent.hpp" #ifdef STDTAGS #undef STDTAGS @@ -144,7 +146,7 @@ logDebug("Valid LSASS HOD Stage #3 (%i)\n",sizeof(lsass_hod_req3)); m_State = LSASS_HOD_STAGE4; m_Buffer->clear(); - const char *osversion = "W i n d o w s 5 . 1 "; + const char *osversion = "W i n d o w s 5 . 1 "; memcpy(reply+48,osversion,strlen(osversion)); msg->getResponder()->doRespond(reply,256); return CL_ASSIGN; @@ -281,6 +283,6 @@ void LSASSDialogue::dump() { logWarn("Unknown %s Shellcode (Buffer %i bytes) (State %i)\n","LSASS",m_Buffer->getSize(),m_State); - g_Nepenthes->getUtilities()->hexdump(STDTAGS,(byte *)m_Buffer->getData(),m_Buffer->getSize()); + HEXDUMP(m_Socket,(byte *)m_Buffer->getData(),m_Buffer->getSize()); } diff -Nru nepenthes-0.2.0/modules/vuln-lsass/LSASSDialogue.hpp nepenthes-0.2.2/modules/vuln-lsass/LSASSDialogue.hpp --- nepenthes-0.2.0/modules/vuln-lsass/LSASSDialogue.hpp 2006-11-13 19:40:11.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-lsass/LSASSDialogue.hpp 2006-02-20 16:46:21.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: LSASSDialogue.hpp 330 2006-02-20 09:20:44Z common $ */ + /* $Id: LSASSDialogue.hpp 1952 2005-09-09 21:18:37Z common $ */ #include "DialogueFactory.hpp" diff -Nru nepenthes-0.2.0/modules/vuln-lsass/lsass-shellcodes.hpp nepenthes-0.2.2/modules/vuln-lsass/lsass-shellcodes.hpp --- nepenthes-0.2.0/modules/vuln-lsass/lsass-shellcodes.hpp 2006-11-13 19:40:11.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-lsass/lsass-shellcodes.hpp 2006-02-20 16:46:21.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: lsass-shellcodes.hpp 318 2006-02-20 08:03:24Z common $ */ + /* $Id: lsass-shellcodes.hpp 1644 2005-07-14 16:19:15Z dp $ */ // bind shellcode diff -Nru nepenthes-0.2.0/modules/vuln-lsass/Makefile.in nepenthes-0.2.2/modules/vuln-lsass/Makefile.in --- nepenthes-0.2.0/modules/vuln-lsass/Makefile.in 2006-11-13 19:51:07.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-lsass/Makefile.in 2008-02-14 11:45:41.000000000 +0000 @@ -135,6 +135,7 @@ LIB_CAP = @LIB_CAP@ LIB_CURL = @LIB_CURL@ LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ LIB_IPQ = @LIB_IPQ@ LIB_LIBNET = @LIB_LIBNET@ LIB_LIBY = @LIB_LIBY@ @@ -143,6 +144,7 @@ LIB_PCRE = @LIB_PCRE@ LIB_POSTGRES = @LIB_POSTGRES@ LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ LN_S = @LN_S@ LOCALESTATEDIR = @LOCALESTATEDIR@ LTLIBOBJS = @LTLIBOBJS@ @@ -161,6 +163,7 @@ PROFILE_FALSE = @PROFILE_FALSE@ PROFILE_TRUE = @PROFILE_TRUE@ RANLIB = @RANLIB@ +SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ STRIP = @STRIP@ diff -Nru nepenthes-0.2.0/modules/vuln-msdtc/Makefile.in nepenthes-0.2.2/modules/vuln-msdtc/Makefile.in --- nepenthes-0.2.0/modules/vuln-msdtc/Makefile.in 2006-11-13 19:51:07.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-msdtc/Makefile.in 2008-02-14 11:45:41.000000000 +0000 @@ -135,6 +135,7 @@ LIB_CAP = @LIB_CAP@ LIB_CURL = @LIB_CURL@ LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ LIB_IPQ = @LIB_IPQ@ LIB_LIBNET = @LIB_LIBNET@ LIB_LIBY = @LIB_LIBY@ @@ -143,6 +144,7 @@ LIB_PCRE = @LIB_PCRE@ LIB_POSTGRES = @LIB_POSTGRES@ LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ LN_S = @LN_S@ LOCALESTATEDIR = @LOCALESTATEDIR@ LTLIBOBJS = @LTLIBOBJS@ @@ -161,6 +163,7 @@ PROFILE_FALSE = @PROFILE_FALSE@ PROFILE_TRUE = @PROFILE_TRUE@ RANLIB = @RANLIB@ +SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ STRIP = @STRIP@ diff -Nru nepenthes-0.2.0/modules/vuln-msdtc/MSDTCDialogue.cpp nepenthes-0.2.2/modules/vuln-msdtc/MSDTCDialogue.cpp --- nepenthes-0.2.0/modules/vuln-msdtc/MSDTCDialogue.cpp 2006-11-13 19:40:05.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-msdtc/MSDTCDialogue.cpp 2007-02-06 15:16:53.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: MSDTCDialogue.cpp 339 2006-02-20 09:45:09Z common $ */ + /* $Id: MSDTCDialogue.cpp 836 2007-02-06 15:16:50Z common $ */ #include "MSDTCDialogue.hpp" #include "Message.hpp" @@ -38,6 +38,8 @@ #include "ShellcodeManager.hpp" #include "Utilities.hpp" +#include "EventManager.hpp" +#include "SocketEvent.hpp" #ifdef STDTAGS #undef STDTAGS @@ -181,5 +183,5 @@ void MSDTCDialogue::dump() { logWarn("Unknown %s Shellcode (Buffer %i bytes) (State %i)\n","MSDTC",m_Buffer->getSize(),m_State); - g_Nepenthes->getUtilities()->hexdump(STDTAGS,(byte *)m_Buffer->getData(),m_Buffer->getSize()); + HEXDUMP(m_Socket,(byte *)m_Buffer->getData(),m_Buffer->getSize()); } diff -Nru nepenthes-0.2.0/modules/vuln-msdtc/MSDTCDialogue.hpp nepenthes-0.2.2/modules/vuln-msdtc/MSDTCDialogue.hpp --- nepenthes-0.2.0/modules/vuln-msdtc/MSDTCDialogue.hpp 2006-11-13 19:40:05.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-msdtc/MSDTCDialogue.hpp 2006-02-20 16:46:22.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: MSDTCDialogue.hpp 339 2006-02-20 09:45:09Z common $ */ + /* $Id: MSDTCDialogue.hpp 2197 2005-12-15 21:18:37Z common $ */ #ifndef HAVE_MSDTCDIALOGUE_HPP #define HAVE_MSDTCDIALOGUE_HPP diff -Nru nepenthes-0.2.0/modules/vuln-msdtc/vuln-msdtc.hpp nepenthes-0.2.2/modules/vuln-msdtc/vuln-msdtc.hpp --- nepenthes-0.2.0/modules/vuln-msdtc/vuln-msdtc.hpp 2006-11-13 19:40:05.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-msdtc/vuln-msdtc.hpp 2006-02-20 16:46:22.000000000 +0000 @@ -25,9 +25,9 @@ * *******************************************************************************/ - /* $Id: vuln-msdtc.hpp 339 2006-02-20 09:45:09Z common $ */ + /* $Id: vuln-msdtc.hpp 2197 2005-12-15 21:18:37Z common $ */ - /* $Id: vuln-msdtc.hpp 339 2006-02-20 09:45:09Z common $ */ + /* $Id: vuln-msdtc.hpp 2197 2005-12-15 21:18:37Z common $ */ #include "DialogueFactory.hpp" #include "Module.hpp" diff -Nru nepenthes-0.2.0/modules/vuln-msmq/Makefile.in nepenthes-0.2.2/modules/vuln-msmq/Makefile.in --- nepenthes-0.2.0/modules/vuln-msmq/Makefile.in 2006-11-13 19:51:07.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-msmq/Makefile.in 2008-02-14 11:45:41.000000000 +0000 @@ -135,6 +135,7 @@ LIB_CAP = @LIB_CAP@ LIB_CURL = @LIB_CURL@ LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ LIB_IPQ = @LIB_IPQ@ LIB_LIBNET = @LIB_LIBNET@ LIB_LIBY = @LIB_LIBY@ @@ -143,6 +144,7 @@ LIB_PCRE = @LIB_PCRE@ LIB_POSTGRES = @LIB_POSTGRES@ LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ LN_S = @LN_S@ LOCALESTATEDIR = @LOCALESTATEDIR@ LTLIBOBJS = @LTLIBOBJS@ @@ -161,6 +163,7 @@ PROFILE_FALSE = @PROFILE_FALSE@ PROFILE_TRUE = @PROFILE_TRUE@ RANLIB = @RANLIB@ +SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ STRIP = @STRIP@ diff -Nru nepenthes-0.2.0/modules/vuln-msmq/MSMQDialogue.cpp nepenthes-0.2.2/modules/vuln-msmq/MSMQDialogue.cpp --- nepenthes-0.2.0/modules/vuln-msmq/MSMQDialogue.cpp 2006-11-13 19:40:05.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-msmq/MSMQDialogue.cpp 2007-02-06 15:16:53.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: MSMQDialogue.cpp 332 2006-02-20 09:28:45Z common $ */ + /* $Id: MSMQDialogue.cpp 836 2007-02-06 15:16:50Z common $ */ @@ -43,6 +43,8 @@ #include "Nepenthes.hpp" #include "LogManager.hpp" +#include "EventManager.hpp" +#include "SocketEvent.hpp" using namespace nepenthes; @@ -73,7 +75,7 @@ case MSMQ_NULL: case MSMQ_SHELLCODE: logWarn("Unknown MSMQ exploit %i bytes State %i\n",m_Buffer->getSize(), m_State); - g_Nepenthes->getUtilities()->hexdump(STDTAGS,(byte *) m_Buffer->getData(), m_Buffer->getSize()); + HEXDUMP(m_Socket,(byte *) m_Buffer->getData(), m_Buffer->getSize()); break; case MSMQ_DONE: diff -Nru nepenthes-0.2.0/modules/vuln-msmq/MSMQDialogue.hpp nepenthes-0.2.2/modules/vuln-msmq/MSMQDialogue.hpp --- nepenthes-0.2.0/modules/vuln-msmq/MSMQDialogue.hpp 2006-11-13 19:40:05.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-msmq/MSMQDialogue.hpp 2006-02-20 16:46:22.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: MSMQDialogue.hpp 318 2006-02-20 08:03:24Z common $ */ + /* $Id: MSMQDialogue.hpp 1644 2005-07-14 16:19:15Z dp $ */ #include "DialogueFactory.hpp" #include "Module.hpp" diff -Nru nepenthes-0.2.0/modules/vuln-mssql/Makefile.in nepenthes-0.2.2/modules/vuln-mssql/Makefile.in --- nepenthes-0.2.0/modules/vuln-mssql/Makefile.in 2006-11-13 19:51:07.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-mssql/Makefile.in 2008-02-14 11:45:41.000000000 +0000 @@ -135,6 +135,7 @@ LIB_CAP = @LIB_CAP@ LIB_CURL = @LIB_CURL@ LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ LIB_IPQ = @LIB_IPQ@ LIB_LIBNET = @LIB_LIBNET@ LIB_LIBY = @LIB_LIBY@ @@ -143,6 +144,7 @@ LIB_PCRE = @LIB_PCRE@ LIB_POSTGRES = @LIB_POSTGRES@ LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ LN_S = @LN_S@ LOCALESTATEDIR = @LOCALESTATEDIR@ LTLIBOBJS = @LTLIBOBJS@ @@ -161,6 +163,7 @@ PROFILE_FALSE = @PROFILE_FALSE@ PROFILE_TRUE = @PROFILE_TRUE@ RANLIB = @RANLIB@ +SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ STRIP = @STRIP@ diff -Nru nepenthes-0.2.0/modules/vuln-mssql/MSSQLDialogue.cpp nepenthes-0.2.2/modules/vuln-mssql/MSSQLDialogue.cpp --- nepenthes-0.2.0/modules/vuln-mssql/MSSQLDialogue.cpp 2006-11-13 19:40:03.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-mssql/MSSQLDialogue.cpp 2007-02-06 15:16:53.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: MSSQLDialogue.cpp 550 2006-05-04 10:25:35Z common $ */ + /* $Id: MSSQLDialogue.cpp 836 2007-02-06 15:16:50Z common $ */ #include @@ -41,6 +41,9 @@ #include "Utilities.hpp" +#include "EventManager.hpp" +#include "SocketEvent.hpp" + #ifdef STDTAGS #undef STDTAGS #endif @@ -115,7 +118,7 @@ } else { // hexdump it - g_Nepenthes->getUtilities()->hexdump(STDTAGS,(byte*)msg->getMsg(),msg->getSize()); + HEXDUMP(m_Socket,(byte*)msg->getMsg(),msg->getSize()); } diff -Nru nepenthes-0.2.0/modules/vuln-mssql/MSSQLDialogue.hpp nepenthes-0.2.2/modules/vuln-mssql/MSSQLDialogue.hpp --- nepenthes-0.2.0/modules/vuln-mssql/MSSQLDialogue.hpp 2006-11-13 19:40:03.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-mssql/MSSQLDialogue.hpp 2006-02-20 16:46:23.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: MSSQLDialogue.hpp 318 2006-02-20 08:03:24Z common $ */ + /* $Id: MSSQLDialogue.hpp 1644 2005-07-14 16:19:15Z dp $ */ #include "DialogueFactory.hpp" #include "Module.hpp" diff -Nru nepenthes-0.2.0/modules/vuln-mssql/vuln-mssql.hpp nepenthes-0.2.2/modules/vuln-mssql/vuln-mssql.hpp --- nepenthes-0.2.0/modules/vuln-mssql/vuln-mssql.hpp 2006-11-13 19:40:03.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-mssql/vuln-mssql.hpp 2006-02-20 16:46:23.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: vuln-mssql.hpp 318 2006-02-20 08:03:24Z common $ */ + /* $Id: vuln-mssql.hpp 1644 2005-07-14 16:19:15Z dp $ */ #include "DialogueFactory.hpp" #include "Module.hpp" diff -Nru nepenthes-0.2.0/modules/vuln-mydoom/Makefile.in nepenthes-0.2.2/modules/vuln-mydoom/Makefile.in --- nepenthes-0.2.0/modules/vuln-mydoom/Makefile.in 2006-11-13 19:51:07.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-mydoom/Makefile.in 2008-02-14 11:45:41.000000000 +0000 @@ -135,6 +135,7 @@ LIB_CAP = @LIB_CAP@ LIB_CURL = @LIB_CURL@ LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ LIB_IPQ = @LIB_IPQ@ LIB_LIBNET = @LIB_LIBNET@ LIB_LIBY = @LIB_LIBY@ @@ -143,6 +144,7 @@ LIB_PCRE = @LIB_PCRE@ LIB_POSTGRES = @LIB_POSTGRES@ LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ LN_S = @LN_S@ LOCALESTATEDIR = @LOCALESTATEDIR@ LTLIBOBJS = @LTLIBOBJS@ @@ -161,6 +163,7 @@ PROFILE_FALSE = @PROFILE_FALSE@ PROFILE_TRUE = @PROFILE_TRUE@ RANLIB = @RANLIB@ +SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ STRIP = @STRIP@ diff -Nru nepenthes-0.2.0/modules/vuln-mydoom/MydoomDialogue.cpp nepenthes-0.2.2/modules/vuln-mydoom/MydoomDialogue.cpp --- nepenthes-0.2.0/modules/vuln-mydoom/MydoomDialogue.cpp 2006-11-13 19:40:08.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-mydoom/MydoomDialogue.cpp 2007-10-12 14:07:25.000000000 +0100 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: MydoomDialogue.cpp 639 2006-09-07 14:32:26Z common $ */ + /* $Id: MydoomDialogue.cpp 1410 2007-10-12 13:07:23Z common $ */ @@ -121,7 +121,7 @@ uint32_t remote = msg->getRemoteHost(); url += inet_ntoa(*(struct in_addr *)&remote); - m_Download = new Download(msg->getLocalHost(),(char *)url.c_str(),msg->getRemoteHost(),"some triggerline"); + m_Download = new Download(msg->getLocalHost(),(char *)url.c_str(),msg->getRemoteHost(),(char*)"some triggerline"); m_Download->getDownloadBuffer()->addData((char *)m_Buffer->getData(),m_Buffer->getSize()); m_Buffer->clear(); return CL_ASSIGN_AND_DONE; diff -Nru nepenthes-0.2.0/modules/vuln-mydoom/MydoomDialogue.hpp nepenthes-0.2.2/modules/vuln-mydoom/MydoomDialogue.hpp --- nepenthes-0.2.0/modules/vuln-mydoom/MydoomDialogue.hpp 2006-11-13 19:40:08.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-mydoom/MydoomDialogue.hpp 2006-02-20 16:46:23.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: MydoomDialogue.hpp 318 2006-02-20 08:03:24Z common $ */ + /* $Id: MydoomDialogue.hpp 1644 2005-07-14 16:19:15Z dp $ */ diff -Nru nepenthes-0.2.0/modules/vuln-mydoom/vuln-mydoom.hpp nepenthes-0.2.2/modules/vuln-mydoom/vuln-mydoom.hpp --- nepenthes-0.2.0/modules/vuln-mydoom/vuln-mydoom.hpp 2006-11-13 19:40:09.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-mydoom/vuln-mydoom.hpp 2006-02-20 16:46:23.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: vuln-mydoom.hpp 318 2006-02-20 08:03:24Z common $ */ + /* $Id: vuln-mydoom.hpp 1644 2005-07-14 16:19:15Z dp $ */ diff -Nru nepenthes-0.2.0/modules/vuln-netbiosname/Makefile.in nepenthes-0.2.2/modules/vuln-netbiosname/Makefile.in --- nepenthes-0.2.0/modules/vuln-netbiosname/Makefile.in 2006-11-13 19:51:07.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-netbiosname/Makefile.in 2008-02-14 11:45:41.000000000 +0000 @@ -135,6 +135,7 @@ LIB_CAP = @LIB_CAP@ LIB_CURL = @LIB_CURL@ LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ LIB_IPQ = @LIB_IPQ@ LIB_LIBNET = @LIB_LIBNET@ LIB_LIBY = @LIB_LIBY@ @@ -143,6 +144,7 @@ LIB_PCRE = @LIB_PCRE@ LIB_POSTGRES = @LIB_POSTGRES@ LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ LN_S = @LN_S@ LOCALESTATEDIR = @LOCALESTATEDIR@ LTLIBOBJS = @LTLIBOBJS@ @@ -161,6 +163,7 @@ PROFILE_FALSE = @PROFILE_FALSE@ PROFILE_TRUE = @PROFILE_TRUE@ RANLIB = @RANLIB@ +SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ STRIP = @STRIP@ diff -Nru nepenthes-0.2.0/modules/vuln-netbiosname/SMBNameDialogue.cpp nepenthes-0.2.2/modules/vuln-netbiosname/SMBNameDialogue.cpp --- nepenthes-0.2.0/modules/vuln-netbiosname/SMBNameDialogue.cpp 2006-11-13 19:40:05.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-netbiosname/SMBNameDialogue.cpp 2007-02-06 15:16:53.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: SMBNameDialogue.cpp 332 2006-02-20 09:28:45Z common $ */ + /* $Id: SMBNameDialogue.cpp 836 2007-02-06 15:16:50Z common $ */ #include @@ -49,6 +49,8 @@ #include "Utilities.hpp" +#include "EventManager.hpp" +#include "SocketEvent.hpp" #ifdef STDTAGS #undef STDTAGS @@ -146,7 +148,7 @@ case SMBName_NEGOTIATE: case SMBName_NULL: logWarn("Unknown SMBName exploit %i bytes State %i\n",m_Buffer->getSize(), m_State); -// g_Nepenthes->getUtilities()->hexdump(STDTAGS,(byte *) m_Buffer->getData(), m_Buffer->getSize()); +// HEXDUMP(m_Socket,(byte *) m_Buffer->getData(), m_Buffer->getSize()); break; diff -Nru nepenthes-0.2.0/modules/vuln-netbiosname/SMBNameDialogue.hpp nepenthes-0.2.2/modules/vuln-netbiosname/SMBNameDialogue.hpp --- nepenthes-0.2.0/modules/vuln-netbiosname/SMBNameDialogue.hpp 2006-11-13 19:40:05.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-netbiosname/SMBNameDialogue.hpp 2006-02-20 16:46:23.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: SMBNameDialogue.hpp 318 2006-02-20 08:03:24Z common $ */ + /* $Id: SMBNameDialogue.hpp 1644 2005-07-14 16:19:15Z dp $ */ #include "DialogueFactory.hpp" #include "Module.hpp" diff -Nru nepenthes-0.2.0/modules/vuln-netbiosname/vuln-netbiosname.hpp nepenthes-0.2.2/modules/vuln-netbiosname/vuln-netbiosname.hpp --- nepenthes-0.2.0/modules/vuln-netbiosname/vuln-netbiosname.hpp 2006-11-13 19:40:05.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-netbiosname/vuln-netbiosname.hpp 2006-02-20 16:46:24.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: vuln-netbiosname.hpp 318 2006-02-20 08:03:24Z common $ */ + /* $Id: vuln-netbiosname.hpp 1644 2005-07-14 16:19:15Z dp $ */ #include "DialogueFactory.hpp" #include "Module.hpp" diff -Nru nepenthes-0.2.0/modules/vuln-netdde/Makefile.in nepenthes-0.2.2/modules/vuln-netdde/Makefile.in --- nepenthes-0.2.0/modules/vuln-netdde/Makefile.in 2006-11-13 19:51:08.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-netdde/Makefile.in 2008-02-14 11:45:41.000000000 +0000 @@ -135,6 +135,7 @@ LIB_CAP = @LIB_CAP@ LIB_CURL = @LIB_CURL@ LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ LIB_IPQ = @LIB_IPQ@ LIB_LIBNET = @LIB_LIBNET@ LIB_LIBY = @LIB_LIBY@ @@ -143,6 +144,7 @@ LIB_PCRE = @LIB_PCRE@ LIB_POSTGRES = @LIB_POSTGRES@ LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ LN_S = @LN_S@ LOCALESTATEDIR = @LOCALESTATEDIR@ LTLIBOBJS = @LTLIBOBJS@ @@ -161,6 +163,7 @@ PROFILE_FALSE = @PROFILE_FALSE@ PROFILE_TRUE = @PROFILE_TRUE@ RANLIB = @RANLIB@ +SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ STRIP = @STRIP@ diff -Nru nepenthes-0.2.0/modules/vuln-netdde/NETDDEDialogue.cpp nepenthes-0.2.2/modules/vuln-netdde/NETDDEDialogue.cpp --- nepenthes-0.2.0/modules/vuln-netdde/NETDDEDialogue.cpp 2006-11-13 19:40:05.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-netdde/NETDDEDialogue.cpp 2007-02-06 15:16:53.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: NETDDEDialogue.cpp 332 2006-02-20 09:28:45Z common $ */ + /* $Id: NETDDEDialogue.cpp 836 2007-02-06 15:16:50Z common $ */ #include @@ -49,6 +49,8 @@ #include "Utilities.hpp" +#include "EventManager.hpp" +#include "SocketEvent.hpp" #ifdef STDTAGS #undef STDTAGS @@ -201,5 +203,5 @@ void NETDDEDialogue::dump() { logWarn("Unknown NETDDE exploit %i bytes State %i\n",m_Buffer->getSize(), m_State); - g_Nepenthes->getUtilities()->hexdump(STDTAGS,(byte *) m_Buffer->getData(), m_Buffer->getSize()); + HEXDUMP(m_Socket,(byte *) m_Buffer->getData(), m_Buffer->getSize()); } diff -Nru nepenthes-0.2.0/modules/vuln-netdde/NETDDEDialogue.hpp nepenthes-0.2.2/modules/vuln-netdde/NETDDEDialogue.hpp --- nepenthes-0.2.0/modules/vuln-netdde/NETDDEDialogue.hpp 2006-11-13 19:40:05.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-netdde/NETDDEDialogue.hpp 2006-02-20 16:46:24.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: NETDDEDialogue.hpp 330 2006-02-20 09:20:44Z common $ */ + /* $Id: NETDDEDialogue.hpp 1952 2005-09-09 21:18:37Z common $ */ #include "DialogueFactory.hpp" #include "Module.hpp" diff -Nru nepenthes-0.2.0/modules/vuln-optix/Makefile.am nepenthes-0.2.2/modules/vuln-optix/Makefile.am --- nepenthes-0.2.0/modules/vuln-optix/Makefile.am 2006-11-13 19:40:08.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-optix/Makefile.am 2006-12-29 04:43:25.000000000 +0000 @@ -1,6 +1,6 @@ # nepenthes module Makefile # Paul Baecher, Maximillian Dornseif, Markus Koetter -# $Id: Makefile.am 695 2006-11-08 16:37:07Z common $ +# $Id: Makefile.am 720 2006-12-29 04:42:47Z common $ AUTOMAKE_OPTIONS = foreign @@ -12,4 +12,4 @@ vulnoptix_la_SOURCES = vuln-optix.conf.dist OPTIXBindDialogue.hpp OPTIXDownloadDialogue.hpp OPTIXDownloadHandler.hpp OPTIXShellDialogue.hpp vuln-optix.hpp OPTIXBindDialogue.cpp OPTIXDownloadDialogue.cpp OPTIXDownloadHandler.cpp OPTIXShellDialogue.cpp vuln-optix.cpp -vulnoptix_la_LDFLAGS = -module -no-undefined -avoid-version +vulnoptix_la_LDFLAGS = -module -no-undefined -avoid-version $(AM_LDFLAGS) diff -Nru nepenthes-0.2.0/modules/vuln-optix/Makefile.in nepenthes-0.2.2/modules/vuln-optix/Makefile.in --- nepenthes-0.2.0/modules/vuln-optix/Makefile.in 2006-11-13 19:51:08.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-optix/Makefile.in 2008-02-14 11:45:42.000000000 +0000 @@ -16,7 +16,7 @@ # nepenthes module Makefile # Paul Baecher, Maximillian Dornseif, Markus Koetter -# $Id: Makefile.am 695 2006-11-08 16:37:07Z common $ +# $Id: Makefile.am 720 2006-12-29 04:42:47Z common $ srcdir = @srcdir@ top_srcdir = @top_srcdir@ @@ -137,6 +137,7 @@ LIB_CAP = @LIB_CAP@ LIB_CURL = @LIB_CURL@ LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ LIB_IPQ = @LIB_IPQ@ LIB_LIBNET = @LIB_LIBNET@ LIB_LIBY = @LIB_LIBY@ @@ -145,6 +146,7 @@ LIB_PCRE = @LIB_PCRE@ LIB_POSTGRES = @LIB_POSTGRES@ LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ LN_S = @LN_S@ LOCALESTATEDIR = @LOCALESTATEDIR@ LTLIBOBJS = @LTLIBOBJS@ @@ -163,6 +165,7 @@ PROFILE_FALSE = @PROFILE_FALSE@ PROFILE_TRUE = @PROFILE_TRUE@ RANLIB = @RANLIB@ +SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ STRIP = @STRIP@ @@ -223,7 +226,7 @@ AM_LDFLAGS = ${LIB_PCRE} pkglib_LTLIBRARIES = vulnoptix.la vulnoptix_la_SOURCES = vuln-optix.conf.dist OPTIXBindDialogue.hpp OPTIXDownloadDialogue.hpp OPTIXDownloadHandler.hpp OPTIXShellDialogue.hpp vuln-optix.hpp OPTIXBindDialogue.cpp OPTIXDownloadDialogue.cpp OPTIXDownloadHandler.cpp OPTIXShellDialogue.cpp vuln-optix.cpp -vulnoptix_la_LDFLAGS = -module -no-undefined -avoid-version +vulnoptix_la_LDFLAGS = -module -no-undefined -avoid-version $(AM_LDFLAGS) all: all-am .SUFFIXES: diff -Nru nepenthes-0.2.0/modules/vuln-optix/OPTIXBindDialogue.cpp nepenthes-0.2.2/modules/vuln-optix/OPTIXBindDialogue.cpp --- nepenthes-0.2.0/modules/vuln-optix/OPTIXBindDialogue.cpp 2006-11-13 19:40:08.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-optix/OPTIXBindDialogue.cpp 2006-02-20 16:46:24.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: OPTIXBindDialogue.cpp 318 2006-02-20 08:03:24Z common $ */ + /* $Id: OPTIXBindDialogue.cpp 1644 2005-07-14 16:19:15Z dp $ */ #include "vuln-optix.hpp" #include "OPTIXBindDialogue.hpp" diff -Nru nepenthes-0.2.0/modules/vuln-optix/OPTIXBindDialogue.hpp nepenthes-0.2.2/modules/vuln-optix/OPTIXBindDialogue.hpp --- nepenthes-0.2.0/modules/vuln-optix/OPTIXBindDialogue.hpp 2006-11-13 19:40:08.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-optix/OPTIXBindDialogue.hpp 2006-02-20 16:46:24.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: OPTIXBindDialogue.hpp 318 2006-02-20 08:03:24Z common $ */ + /* $Id: OPTIXBindDialogue.hpp 1644 2005-07-14 16:19:15Z dp $ */ #ifndef HAVE_OPTIXBINDDIALOGUE_HPP diff -Nru nepenthes-0.2.0/modules/vuln-optix/OPTIXDownloadDialogue.cpp nepenthes-0.2.2/modules/vuln-optix/OPTIXDownloadDialogue.cpp --- nepenthes-0.2.0/modules/vuln-optix/OPTIXDownloadDialogue.cpp 2008-07-16 23:02:26.000000000 +0100 +++ nepenthes-0.2.2/modules/vuln-optix/OPTIXDownloadDialogue.cpp 2007-10-12 14:07:25.000000000 +0100 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: OPTIXDownloadDialogue.cpp 341 2006-02-20 09:51:00Z common $ */ + /* $Id: OPTIXDownloadDialogue.cpp 1410 2007-10-12 13:07:23Z common $ */ #include "vuln-optix.hpp" #include "OPTIXDownloadDialogue.hpp" @@ -133,7 +133,7 @@ msg->getResponder()->doRespond("+OK REDY",strlen("+OK REDY")); m_State = OPTIX_DL_FILETRANSFERR; - m_Download = new Download(msg->getRemoteHost(),(char *)"optix://foo/bar",msg->getRemoteHost(),"some triggerline"); + m_Download = new Download(msg->getRemoteHost(),(char *)"optix://foo/bar",msg->getRemoteHost(),(char *)"some triggerline"); } break; } diff -Nru nepenthes-0.2.0/modules/vuln-optix/OPTIXDownloadDialogue.hpp nepenthes-0.2.2/modules/vuln-optix/OPTIXDownloadDialogue.hpp --- nepenthes-0.2.0/modules/vuln-optix/OPTIXDownloadDialogue.hpp 2006-11-13 19:40:08.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-optix/OPTIXDownloadDialogue.hpp 2006-02-20 16:46:25.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: OPTIXDownloadDialogue.hpp 321 2006-02-20 08:30:38Z common $ */ + /* $Id: OPTIXDownloadDialogue.hpp 1926 2005-08-27 20:52:47Z dp $ */ #ifndef HAVE_OPTIXDOWNLOADDIALOGUE_HPP diff -Nru nepenthes-0.2.0/modules/vuln-optix/OPTIXDownloadHandler.cpp nepenthes-0.2.2/modules/vuln-optix/OPTIXDownloadHandler.cpp --- nepenthes-0.2.0/modules/vuln-optix/OPTIXDownloadHandler.cpp 2006-11-13 19:40:08.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-optix/OPTIXDownloadHandler.cpp 2006-02-20 16:46:25.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: OPTIXDownloadHandler.cpp 341 2006-02-20 09:51:00Z common $ */ + /* $Id: OPTIXDownloadHandler.cpp 2234 2005-12-24 14:13:32Z common $ */ #include "OPTIXDownloadHandler.hpp" diff -Nru nepenthes-0.2.0/modules/vuln-optix/OPTIXDownloadHandler.hpp nepenthes-0.2.2/modules/vuln-optix/OPTIXDownloadHandler.hpp --- nepenthes-0.2.0/modules/vuln-optix/OPTIXDownloadHandler.hpp 2006-11-13 19:40:08.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-optix/OPTIXDownloadHandler.hpp 2006-02-20 16:46:25.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: OPTIXDownloadHandler.hpp 318 2006-02-20 08:03:24Z common $ */ + /* $Id: OPTIXDownloadHandler.hpp 1644 2005-07-14 16:19:15Z dp $ */ #ifndef HAVE_OPTIXDOWNLOADHANDLER_HPP #define HAVE_OPTIXDOWNLOADHANDLER_HPP diff -Nru nepenthes-0.2.0/modules/vuln-optix/OPTIXShellDialogue.cpp nepenthes-0.2.2/modules/vuln-optix/OPTIXShellDialogue.cpp --- nepenthes-0.2.0/modules/vuln-optix/OPTIXShellDialogue.cpp 2008-07-16 23:02:26.000000000 +0100 +++ nepenthes-0.2.2/modules/vuln-optix/OPTIXShellDialogue.cpp 2007-10-12 14:07:25.000000000 +0100 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: OPTIXShellDialogue.cpp 332 2006-02-20 09:28:45Z common $ */ + /* $Id: OPTIXShellDialogue.cpp 1410 2007-10-12 13:07:23Z common $ */ #include "vuln-optix.hpp" #include "OPTIXShellDialogue.hpp" @@ -107,7 +107,7 @@ case OPTIX_AUTHED: if (m_Buffer->getSize() >= 6) { - g_Nepenthes->getUtilities()->hexdump((byte *)m_Buffer->getData(),m_Buffer->getSize()); +// g_Nepenthes->getUtilities()->hexdump((byte *)m_Buffer->getData(),m_Buffer->getSize()); // we could do this with pcre ... if (memcmp(m_Buffer->getData(),"019¬\r\n",6) == 0) { @@ -116,7 +116,7 @@ // this will just open the optix downloadmanagers bind socket it its closed - g_Nepenthes->getDownloadMgr()->downloadUrl(msg->getLocalHost(),(char *)"optix://localhost:500/file",msg->getRemoteHost(),"optix foobar",0); + g_Nepenthes->getDownloadMgr()->downloadUrl(msg->getLocalHost(),(char *)"optix://localhost:500/file",msg->getRemoteHost(),(char *)"optix foobar",0); } } break; diff -Nru nepenthes-0.2.0/modules/vuln-optix/OPTIXShellDialogue.hpp nepenthes-0.2.2/modules/vuln-optix/OPTIXShellDialogue.hpp --- nepenthes-0.2.0/modules/vuln-optix/OPTIXShellDialogue.hpp 2006-11-13 19:40:08.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-optix/OPTIXShellDialogue.hpp 2006-02-20 16:46:25.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: OPTIXShellDialogue.hpp 318 2006-02-20 08:03:24Z common $ */ + /* $Id: OPTIXShellDialogue.hpp 1644 2005-07-14 16:19:15Z dp $ */ #ifndef HAVE_OPTIXSHELLDIALOGUE_HPP #define HAVE_OPTIXSHELLDIALOGUE_HPP diff -Nru nepenthes-0.2.0/modules/vuln-optix/vuln-optix.hpp nepenthes-0.2.2/modules/vuln-optix/vuln-optix.hpp --- nepenthes-0.2.0/modules/vuln-optix/vuln-optix.hpp 2006-11-13 19:40:08.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-optix/vuln-optix.hpp 2006-02-20 16:46:25.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: vuln-optix.hpp 318 2006-02-20 08:03:24Z common $ */ + /* $Id: vuln-optix.hpp 1644 2005-07-14 16:19:15Z dp $ */ #ifndef HAVE_VULN_OPTIX_HPP diff -Nru nepenthes-0.2.0/modules/vuln-pnp/Makefile.in nepenthes-0.2.2/modules/vuln-pnp/Makefile.in --- nepenthes-0.2.0/modules/vuln-pnp/Makefile.in 2006-11-13 19:51:08.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-pnp/Makefile.in 2008-02-14 11:45:42.000000000 +0000 @@ -135,6 +135,7 @@ LIB_CAP = @LIB_CAP@ LIB_CURL = @LIB_CURL@ LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ LIB_IPQ = @LIB_IPQ@ LIB_LIBNET = @LIB_LIBNET@ LIB_LIBY = @LIB_LIBY@ @@ -143,6 +144,7 @@ LIB_PCRE = @LIB_PCRE@ LIB_POSTGRES = @LIB_POSTGRES@ LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ LN_S = @LN_S@ LOCALESTATEDIR = @LOCALESTATEDIR@ LTLIBOBJS = @LTLIBOBJS@ @@ -161,6 +163,7 @@ PROFILE_FALSE = @PROFILE_FALSE@ PROFILE_TRUE = @PROFILE_TRUE@ RANLIB = @RANLIB@ +SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ STRIP = @STRIP@ diff -Nru nepenthes-0.2.0/modules/vuln-pnp/PNPDialogue.cpp nepenthes-0.2.2/modules/vuln-pnp/PNPDialogue.cpp --- nepenthes-0.2.0/modules/vuln-pnp/PNPDialogue.cpp 2006-11-13 19:40:08.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-pnp/PNPDialogue.cpp 2007-02-06 15:16:53.000000000 +0000 @@ -26,7 +26,7 @@ * *******************************************************************************/ - /* $Id: PNPDialogue.cpp 332 2006-02-20 09:28:45Z common $ */ + /* $Id: PNPDialogue.cpp 836 2007-02-06 15:16:50Z common $ */ #include @@ -47,6 +47,8 @@ #include "Buffer.hpp" #include "Buffer.cpp" +#include "EventManager.hpp" +#include "SocketEvent.hpp" #ifdef STDTAGS #undef STDTAGS @@ -276,5 +278,5 @@ void PNPDialogue::dump() { logWarn("Unknown %s Shellcode (Buffer %i bytes) (State %i)\n","PNP",m_Buffer->getSize(),m_State); - g_Nepenthes->getUtilities()->hexdump(STDTAGS,(byte *)m_Buffer->getData(),m_Buffer->getSize()); + HEXDUMP(m_Socket,(byte *)m_Buffer->getData(),m_Buffer->getSize()); } diff -Nru nepenthes-0.2.0/modules/vuln-pnp/PNPDialogue.hpp nepenthes-0.2.2/modules/vuln-pnp/PNPDialogue.hpp --- nepenthes-0.2.0/modules/vuln-pnp/PNPDialogue.hpp 2006-11-13 19:40:08.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-pnp/PNPDialogue.hpp 2006-02-20 16:46:25.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: PNPDialogue.hpp 330 2006-02-20 09:20:44Z common $ */ + /* $Id: PNPDialogue.hpp 1952 2005-09-09 21:18:37Z common $ */ #include "DialogueFactory.hpp" diff -Nru nepenthes-0.2.0/modules/vuln-pnp/vuln-pnp.hpp nepenthes-0.2.2/modules/vuln-pnp/vuln-pnp.hpp --- nepenthes-0.2.0/modules/vuln-pnp/vuln-pnp.hpp 2006-11-13 19:40:08.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-pnp/vuln-pnp.hpp 2006-02-20 16:46:25.000000000 +0000 @@ -25,9 +25,9 @@ * *******************************************************************************/ - /* $Id: vuln-pnp.hpp 321 2006-02-20 08:30:38Z common $ */ + /* $Id: vuln-pnp.hpp 1841 2005-08-15 14:48:03Z common $ */ - /* $Id: vuln-pnp.hpp 321 2006-02-20 08:30:38Z common $ */ + /* $Id: vuln-pnp.hpp 1841 2005-08-15 14:48:03Z common $ */ #include "DialogueFactory.hpp" #include "Module.hpp" diff -Nru nepenthes-0.2.0/modules/vuln-realvnc/Makefile.in nepenthes-0.2.2/modules/vuln-realvnc/Makefile.in --- nepenthes-0.2.0/modules/vuln-realvnc/Makefile.in 2006-11-13 19:51:08.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-realvnc/Makefile.in 2008-02-14 11:45:42.000000000 +0000 @@ -135,6 +135,7 @@ LIB_CAP = @LIB_CAP@ LIB_CURL = @LIB_CURL@ LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ LIB_IPQ = @LIB_IPQ@ LIB_LIBNET = @LIB_LIBNET@ LIB_LIBY = @LIB_LIBY@ @@ -143,6 +144,7 @@ LIB_PCRE = @LIB_PCRE@ LIB_POSTGRES = @LIB_POSTGRES@ LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ LN_S = @LN_S@ LOCALESTATEDIR = @LOCALESTATEDIR@ LTLIBOBJS = @LTLIBOBJS@ @@ -161,6 +163,7 @@ PROFILE_FALSE = @PROFILE_FALSE@ PROFILE_TRUE = @PROFILE_TRUE@ RANLIB = @RANLIB@ +SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ STRIP = @STRIP@ diff -Nru nepenthes-0.2.0/modules/vuln-realvnc/vuln-realvnc.cpp nepenthes-0.2.2/modules/vuln-realvnc/vuln-realvnc.cpp --- nepenthes-0.2.0/modules/vuln-realvnc/vuln-realvnc.cpp 2006-11-13 19:40:07.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-realvnc/vuln-realvnc.cpp 2007-02-06 15:16:54.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: vuln-realvnc.cpp 618 2006-08-16 17:47:51Z common $ */ + /* $Id: vuln-realvnc.cpp 836 2007-02-06 15:16:50Z common $ */ #include @@ -87,7 +87,7 @@ { m_ModuleName = "x-2"; m_ModuleDescription = "eXample Module 2 -binding sockets & setting up a dialogue example-"; - m_ModuleRevision = "$Rev: 618 $"; + m_ModuleRevision = "$Rev: 836 $"; m_Nepenthes = nepenthes; m_DialogueFactoryName = "x-2 Factory"; @@ -246,7 +246,7 @@ { logSpam("VNC_HANDSHAKE\n"); - g_Nepenthes->getUtilities()->hexdump((byte *)m_Buffer->getData(),m_Buffer->getSize()); +// g_Nepenthes->getUtilities()->hexdump((byte *)m_Buffer->getData(),m_Buffer->getSize()); if (m_Buffer->getSize() >= strlen(rfb_version_003_008) && memcmp(m_Buffer->getData(),rfb_version_003_008,strlen(rfb_version_003_008)) == 0) { @@ -262,7 +262,7 @@ if ( m_State == VNC_AUTH) { logSpam("VNC_AUTH\n"); - g_Nepenthes->getUtilities()->hexdump((byte *)m_Buffer->getData(),m_Buffer->getSize()); +// g_Nepenthes->getUtilities()->hexdump((byte *)m_Buffer->getData(),m_Buffer->getSize()); if (m_Buffer->getSize() >= 1 ) { if (1)// *(char *) (m_Buffer->getData()) == 1) @@ -546,7 +546,7 @@ case 6: logSpam("ClientReq: CutEvent\n"); - g_Nepenthes->getUtilities()->hexdump((byte *)m_Buffer->getData(),m_Buffer->getSize()); +// g_Nepenthes->getUtilities()->hexdump((byte *)m_Buffer->getData(),m_Buffer->getSize()); if (m_Buffer->getSize() >= 8 ) { uint32_t cpbytes; diff -Nru nepenthes-0.2.0/modules/vuln-sasserftpd/Makefile.in nepenthes-0.2.2/modules/vuln-sasserftpd/Makefile.in --- nepenthes-0.2.0/modules/vuln-sasserftpd/Makefile.in 2006-11-13 19:51:08.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-sasserftpd/Makefile.in 2008-02-14 11:45:42.000000000 +0000 @@ -136,6 +136,7 @@ LIB_CAP = @LIB_CAP@ LIB_CURL = @LIB_CURL@ LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ LIB_IPQ = @LIB_IPQ@ LIB_LIBNET = @LIB_LIBNET@ LIB_LIBY = @LIB_LIBY@ @@ -144,6 +145,7 @@ LIB_PCRE = @LIB_PCRE@ LIB_POSTGRES = @LIB_POSTGRES@ LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ LN_S = @LN_S@ LOCALESTATEDIR = @LOCALESTATEDIR@ LTLIBOBJS = @LTLIBOBJS@ @@ -162,6 +164,7 @@ PROFILE_FALSE = @PROFILE_FALSE@ PROFILE_TRUE = @PROFILE_TRUE@ RANLIB = @RANLIB@ +SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ STRIP = @STRIP@ diff -Nru nepenthes-0.2.0/modules/vuln-sasserftpd/SasserFTPDDialogue.cpp nepenthes-0.2.2/modules/vuln-sasserftpd/SasserFTPDDialogue.cpp --- nepenthes-0.2.0/modules/vuln-sasserftpd/SasserFTPDDialogue.cpp 2006-11-13 19:40:09.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-sasserftpd/SasserFTPDDialogue.cpp 2007-02-06 15:16:54.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: SasserFTPDDialogue.cpp 332 2006-02-20 09:28:45Z common $ */ + /* $Id: SasserFTPDDialogue.cpp 836 2007-02-06 15:16:50Z common $ */ #include @@ -49,6 +49,8 @@ #include "Utilities.hpp" +#include "EventManager.hpp" +#include "SocketEvent.hpp" #ifdef STDTAGS #undef STDTAGS @@ -219,5 +221,5 @@ void SasserFTPDDialogue::dump() { logWarn("Unknown SasserFTPD exploit %i bytes State %i\n",m_Buffer->getSize(), m_State); - g_Nepenthes->getUtilities()->hexdump(STDTAGS,(byte *) m_Buffer->getData(), m_Buffer->getSize()); + HEXDUMP(m_Socket,(byte *) m_Buffer->getData(), m_Buffer->getSize()); } diff -Nru nepenthes-0.2.0/modules/vuln-sasserftpd/SasserFTPDDialogue.hpp nepenthes-0.2.2/modules/vuln-sasserftpd/SasserFTPDDialogue.hpp --- nepenthes-0.2.0/modules/vuln-sasserftpd/SasserFTPDDialogue.hpp 2006-11-13 19:40:10.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-sasserftpd/SasserFTPDDialogue.hpp 2006-02-20 16:46:26.000000000 +0000 @@ -26,7 +26,7 @@ * *******************************************************************************/ - /* $Id: SasserFTPDDialogue.hpp 330 2006-02-20 09:20:44Z common $ */ + /* $Id: SasserFTPDDialogue.hpp 1952 2005-09-09 21:18:37Z common $ */ #include "DialogueFactory.hpp" #include "Module.hpp" diff -Nru nepenthes-0.2.0/modules/vuln-sav/Makefile.am nepenthes-0.2.2/modules/vuln-sav/Makefile.am --- nepenthes-0.2.0/modules/vuln-sav/Makefile.am 1970-01-01 01:00:00.000000000 +0100 +++ nepenthes-0.2.2/modules/vuln-sav/Makefile.am 2006-12-29 07:23:47.000000000 +0000 @@ -0,0 +1,14 @@ +# nepenthes module Makefile +# Paul Baecher, Maximillian Dornseif, Markus Koetter +# $Id: Makefile.am 722 2006-12-29 07:23:08Z common $ + +AUTOMAKE_OPTIONS = foreign + +AM_CPPFLAGS = -I$(top_srcdir)/nepenthes-core/include -I$(top_srcdir)/nepenthes-core/src -pipe -D _GNU_SOURCE +AM_CXXFLAGS = -Wall -Werror + +pkglib_LTLIBRARIES = vulnsav.la + +vulnsav_la_SOURCES = vuln-sav.cpp vuln-sav.hpp + +vulnsav_la_LDFLAGS = -module -no-undefined -avoid-version diff -Nru nepenthes-0.2.0/modules/vuln-sav/Makefile.in nepenthes-0.2.2/modules/vuln-sav/Makefile.in --- nepenthes-0.2.0/modules/vuln-sav/Makefile.in 1970-01-01 01:00:00.000000000 +0100 +++ nepenthes-0.2.2/modules/vuln-sav/Makefile.in 2008-02-14 11:45:42.000000000 +0000 @@ -0,0 +1,501 @@ +# Makefile.in generated by automake 1.9.6 from Makefile.am. +# @configure_input@ + +# Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +# 2003, 2004, 2005 Free Software Foundation, Inc. +# This Makefile.in is free software; the Free Software Foundation +# gives unlimited permission to copy and/or distribute it, +# with or without modifications, as long as this notice is preserved. + +# This program is distributed in the hope that it will be useful, +# but WITHOUT ANY WARRANTY, to the extent permitted by law; without +# even the implied warranty of MERCHANTABILITY or FITNESS FOR A +# PARTICULAR PURPOSE. + +@SET_MAKE@ + +# nepenthes module Makefile +# Paul Baecher, Maximillian Dornseif, Markus Koetter +# $Id: Makefile.am 722 2006-12-29 07:23:08Z common $ + +srcdir = @srcdir@ +top_srcdir = @top_srcdir@ +VPATH = @srcdir@ +pkgdatadir = $(datadir)/@PACKAGE@ +pkglibdir = $(libdir)/@PACKAGE@ +pkgincludedir = $(includedir)/@PACKAGE@ +top_builddir = ../.. +am__cd = CDPATH="$${ZSH_VERSION+.}$(PATH_SEPARATOR)" && cd +INSTALL = @INSTALL@ +install_sh_DATA = $(install_sh) -c -m 644 +install_sh_PROGRAM = $(install_sh) -c +install_sh_SCRIPT = $(install_sh) -c +INSTALL_HEADER = $(INSTALL_DATA) +transform = $(program_transform_name) +NORMAL_INSTALL = : +PRE_INSTALL = : +POST_INSTALL = : +NORMAL_UNINSTALL = : +PRE_UNINSTALL = : +POST_UNINSTALL = : +build_triplet = @build@ +host_triplet = @host@ +subdir = modules/vuln-sav +DIST_COMMON = $(srcdir)/Makefile.am $(srcdir)/Makefile.in +ACLOCAL_M4 = $(top_srcdir)/aclocal.m4 +am__aclocal_m4_deps = $(top_srcdir)/configure.ac +am__configure_deps = $(am__aclocal_m4_deps) $(CONFIGURE_DEPENDENCIES) \ + $(ACLOCAL_M4) +mkinstalldirs = $(install_sh) -d +CONFIG_HEADER = $(top_builddir)/config.h +CONFIG_CLEAN_FILES = +am__vpath_adj_setup = srcdirstrip=`echo "$(srcdir)" | sed 's|.|.|g'`; +am__vpath_adj = case $$p in \ + $(srcdir)/*) f=`echo "$$p" | sed "s|^$$srcdirstrip/||"`;; \ + *) f=$$p;; \ + esac; +am__strip_dir = `echo $$p | sed -e 's|^.*/||'`; +am__installdirs = "$(DESTDIR)$(pkglibdir)" +pkglibLTLIBRARIES_INSTALL = $(INSTALL) +LTLIBRARIES = $(pkglib_LTLIBRARIES) +vulnsav_la_LIBADD = +am_vulnsav_la_OBJECTS = vuln-sav.lo +vulnsav_la_OBJECTS = $(am_vulnsav_la_OBJECTS) +DEFAULT_INCLUDES = -I. -I$(srcdir) -I$(top_builddir) +depcomp = $(SHELL) $(top_srcdir)/depcomp +am__depfiles_maybe = depfiles +CXXCOMPILE = $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) \ + $(AM_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS) +LTCXXCOMPILE = $(LIBTOOL) --tag=CXX --mode=compile $(CXX) $(DEFS) \ + $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) \ + $(AM_CXXFLAGS) $(CXXFLAGS) +CXXLD = $(CXX) +CXXLINK = $(LIBTOOL) --tag=CXX --mode=link $(CXXLD) $(AM_CXXFLAGS) \ + $(CXXFLAGS) $(AM_LDFLAGS) $(LDFLAGS) -o $@ +COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \ + $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) +LTCOMPILE = $(LIBTOOL) --tag=CC --mode=compile $(CC) $(DEFS) \ + $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) \ + $(AM_CFLAGS) $(CFLAGS) +CCLD = $(CC) +LINK = $(LIBTOOL) --tag=CC --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) \ + $(AM_LDFLAGS) $(LDFLAGS) -o $@ +SOURCES = $(vulnsav_la_SOURCES) +DIST_SOURCES = $(vulnsav_la_SOURCES) +ETAGS = etags +CTAGS = ctags +DISTFILES = $(DIST_COMMON) $(DIST_SOURCES) $(TEXINFOS) $(EXTRA_DIST) +ACLOCAL = @ACLOCAL@ +AMDEP_FALSE = @AMDEP_FALSE@ +AMDEP_TRUE = @AMDEP_TRUE@ +AMTAR = @AMTAR@ +AR = @AR@ +AUTOCONF = @AUTOCONF@ +AUTOHEADER = @AUTOHEADER@ +AUTOMAKE = @AUTOMAKE@ +AWK = @AWK@ +CC = @CC@ +CCDEPMODE = @CCDEPMODE@ +CFLAGS = @CFLAGS@ +CPP = @CPP@ +CPPFLAGS = @CPPFLAGS@ +CPPFLAG_PRELUDE = @CPPFLAG_PRELUDE@ +CXX = @CXX@ +CXXCPP = @CXXCPP@ +CXXDEPMODE = @CXXDEPMODE@ +CXXFLAGS = @CXXFLAGS@ +CYGPATH_W = @CYGPATH_W@ +DEFS = @DEFS@ +DEPDIR = @DEPDIR@ +ECHO = @ECHO@ +ECHO_C = @ECHO_C@ +ECHO_N = @ECHO_N@ +ECHO_T = @ECHO_T@ +EGREP = @EGREP@ +EXEEXT = @EXEEXT@ +F77 = @F77@ +FFLAGS = @FFLAGS@ +GREP = @GREP@ +INSTALL_DATA = @INSTALL_DATA@ +INSTALL_PROGRAM = @INSTALL_PROGRAM@ +INSTALL_SCRIPT = @INSTALL_SCRIPT@ +INSTALL_STRIP_PROGRAM = @INSTALL_STRIP_PROGRAM@ +LDFLAGS = @LDFLAGS@ +LDFLAG_PRELUDE = @LDFLAG_PRELUDE@ +LEX = @LEX@ +LEXLIB = @LEXLIB@ +LEX_OUTPUT_ROOT = @LEX_OUTPUT_ROOT@ +LIBCURL_CONFIG = @LIBCURL_CONFIG@ +LIBDIR = @LIBDIR@ +LIBOBJS = @LIBOBJS@ +LIBPRELUDE_CONFIG = @LIBPRELUDE_CONFIG@ +LIBS = @LIBS@ +LIBTOOL = @LIBTOOL@ +LIB_ADNS = @LIB_ADNS@ +LIB_CAP = @LIB_CAP@ +LIB_CURL = @LIB_CURL@ +LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ +LIB_IPQ = @LIB_IPQ@ +LIB_LIBNET = @LIB_LIBNET@ +LIB_LIBY = @LIB_LIBY@ +LIB_MAGIC = @LIB_MAGIC@ +LIB_PCAP = @LIB_PCAP@ +LIB_PCRE = @LIB_PCRE@ +LIB_POSTGRES = @LIB_POSTGRES@ +LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ +LN_S = @LN_S@ +LOCALESTATEDIR = @LOCALESTATEDIR@ +LTLIBOBJS = @LTLIBOBJS@ +MAKEINFO = @MAKEINFO@ +NDEBUG_FALSE = @NDEBUG_FALSE@ +NDEBUG_TRUE = @NDEBUG_TRUE@ +OBJEXT = @OBJEXT@ +PACKAGE = @PACKAGE@ +PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@ +PACKAGE_NAME = @PACKAGE_NAME@ +PACKAGE_STRING = @PACKAGE_STRING@ +PACKAGE_TARNAME = @PACKAGE_TARNAME@ +PACKAGE_VERSION = @PACKAGE_VERSION@ +PATH_SEPARATOR = @PATH_SEPARATOR@ +PREFIX = @PREFIX@ +PROFILE_FALSE = @PROFILE_FALSE@ +PROFILE_TRUE = @PROFILE_TRUE@ +RANLIB = @RANLIB@ +SED = @SED@ +SET_MAKE = @SET_MAKE@ +SHELL = @SHELL@ +STRIP = @STRIP@ +SYSCONFDIR = @SYSCONFDIR@ +VERSION = @VERSION@ +YACC = @YACC@ +YFLAGS = @YFLAGS@ +ac_ct_CC = @ac_ct_CC@ +ac_ct_CXX = @ac_ct_CXX@ +ac_ct_F77 = @ac_ct_F77@ +am__fastdepCC_FALSE = @am__fastdepCC_FALSE@ +am__fastdepCC_TRUE = @am__fastdepCC_TRUE@ +am__fastdepCXX_FALSE = @am__fastdepCXX_FALSE@ +am__fastdepCXX_TRUE = @am__fastdepCXX_TRUE@ +am__include = @am__include@ +am__leading_dot = @am__leading_dot@ +am__quote = @am__quote@ +am__tar = @am__tar@ +am__untar = @am__untar@ +bindir = @bindir@ +build = @build@ +build_alias = @build_alias@ +build_cpu = @build_cpu@ +build_os = @build_os@ +build_vendor = @build_vendor@ +datadir = @datadir@ +datarootdir = @datarootdir@ +docdir = @docdir@ +dvidir = @dvidir@ +exec_prefix = @exec_prefix@ +host = @host@ +host_alias = @host_alias@ +host_cpu = @host_cpu@ +host_os = @host_os@ +host_vendor = @host_vendor@ +htmldir = @htmldir@ +includedir = @includedir@ +infodir = @infodir@ +install_sh = @install_sh@ +libdir = @libdir@ +libexecdir = @libexecdir@ +localedir = @localedir@ +localstatedir = @localstatedir@ +mandir = @mandir@ +mkdir_p = @mkdir_p@ +oldincludedir = @oldincludedir@ +pdfdir = @pdfdir@ +prefix = @prefix@ +program_transform_name = @program_transform_name@ +psdir = @psdir@ +sbindir = @sbindir@ +sharedstatedir = @sharedstatedir@ +sysconfdir = @sysconfdir@ +target_alias = @target_alias@ +AUTOMAKE_OPTIONS = foreign +AM_CPPFLAGS = -I$(top_srcdir)/nepenthes-core/include -I$(top_srcdir)/nepenthes-core/src -pipe -D _GNU_SOURCE +AM_CXXFLAGS = -Wall -Werror +pkglib_LTLIBRARIES = vulnsav.la +vulnsav_la_SOURCES = vuln-sav.cpp vuln-sav.hpp +vulnsav_la_LDFLAGS = -module -no-undefined -avoid-version +all: all-am + +.SUFFIXES: +.SUFFIXES: .cpp .lo .o .obj +$(srcdir)/Makefile.in: $(srcdir)/Makefile.am $(am__configure_deps) + @for dep in $?; do \ + case '$(am__configure_deps)' in \ + *$$dep*) \ + cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh \ + && exit 0; \ + exit 1;; \ + esac; \ + done; \ + echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign modules/vuln-sav/Makefile'; \ + cd $(top_srcdir) && \ + $(AUTOMAKE) --foreign modules/vuln-sav/Makefile +.PRECIOUS: Makefile +Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status + @case '$?' in \ + *config.status*) \ + cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh;; \ + *) \ + echo ' cd $(top_builddir) && $(SHELL) ./config.status $(subdir)/$@ $(am__depfiles_maybe)'; \ + cd $(top_builddir) && $(SHELL) ./config.status $(subdir)/$@ $(am__depfiles_maybe);; \ + esac; + +$(top_builddir)/config.status: $(top_srcdir)/configure $(CONFIG_STATUS_DEPENDENCIES) + cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh + +$(top_srcdir)/configure: $(am__configure_deps) + cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh +$(ACLOCAL_M4): $(am__aclocal_m4_deps) + cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh +install-pkglibLTLIBRARIES: $(pkglib_LTLIBRARIES) + @$(NORMAL_INSTALL) + test -z "$(pkglibdir)" || $(mkdir_p) "$(DESTDIR)$(pkglibdir)" + @list='$(pkglib_LTLIBRARIES)'; for p in $$list; do \ + if test -f $$p; then \ + f=$(am__strip_dir) \ + echo " $(LIBTOOL) --mode=install $(pkglibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) '$$p' '$(DESTDIR)$(pkglibdir)/$$f'"; \ + $(LIBTOOL) --mode=install $(pkglibLTLIBRARIES_INSTALL) $(INSTALL_STRIP_FLAG) "$$p" "$(DESTDIR)$(pkglibdir)/$$f"; \ + else :; fi; \ + done + +uninstall-pkglibLTLIBRARIES: + @$(NORMAL_UNINSTALL) + @set -x; list='$(pkglib_LTLIBRARIES)'; for p in $$list; do \ + p=$(am__strip_dir) \ + echo " $(LIBTOOL) --mode=uninstall rm -f '$(DESTDIR)$(pkglibdir)/$$p'"; \ + $(LIBTOOL) --mode=uninstall rm -f "$(DESTDIR)$(pkglibdir)/$$p"; \ + done + +clean-pkglibLTLIBRARIES: + -test -z "$(pkglib_LTLIBRARIES)" || rm -f $(pkglib_LTLIBRARIES) + @list='$(pkglib_LTLIBRARIES)'; for p in $$list; do \ + dir="`echo $$p | sed -e 's|/[^/]*$$||'`"; \ + test "$$dir" != "$$p" || dir=.; \ + echo "rm -f \"$${dir}/so_locations\""; \ + rm -f "$${dir}/so_locations"; \ + done +vulnsav.la: $(vulnsav_la_OBJECTS) $(vulnsav_la_DEPENDENCIES) + $(CXXLINK) -rpath $(pkglibdir) $(vulnsav_la_LDFLAGS) $(vulnsav_la_OBJECTS) $(vulnsav_la_LIBADD) $(LIBS) + +mostlyclean-compile: + -rm -f *.$(OBJEXT) + +distclean-compile: + -rm -f *.tab.c + +@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/vuln-sav.Plo@am__quote@ + +.cpp.o: +@am__fastdepCXX_TRUE@ if $(CXXCOMPILE) -MT $@ -MD -MP -MF "$(DEPDIR)/$*.Tpo" -c -o $@ $<; \ +@am__fastdepCXX_TRUE@ then mv -f "$(DEPDIR)/$*.Tpo" "$(DEPDIR)/$*.Po"; else rm -f "$(DEPDIR)/$*.Tpo"; exit 1; fi +@AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='$<' object='$@' libtool=no @AMDEPBACKSLASH@ +@AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ +@am__fastdepCXX_FALSE@ $(CXXCOMPILE) -c -o $@ $< + +.cpp.obj: +@am__fastdepCXX_TRUE@ if $(CXXCOMPILE) -MT $@ -MD -MP -MF "$(DEPDIR)/$*.Tpo" -c -o $@ `$(CYGPATH_W) '$<'`; \ +@am__fastdepCXX_TRUE@ then mv -f "$(DEPDIR)/$*.Tpo" "$(DEPDIR)/$*.Po"; else rm -f "$(DEPDIR)/$*.Tpo"; exit 1; fi +@AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='$<' object='$@' libtool=no @AMDEPBACKSLASH@ +@AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ +@am__fastdepCXX_FALSE@ $(CXXCOMPILE) -c -o $@ `$(CYGPATH_W) '$<'` + +.cpp.lo: +@am__fastdepCXX_TRUE@ if $(LTCXXCOMPILE) -MT $@ -MD -MP -MF "$(DEPDIR)/$*.Tpo" -c -o $@ $<; \ +@am__fastdepCXX_TRUE@ then mv -f "$(DEPDIR)/$*.Tpo" "$(DEPDIR)/$*.Plo"; else rm -f "$(DEPDIR)/$*.Tpo"; exit 1; fi +@AMDEP_TRUE@@am__fastdepCXX_FALSE@ source='$<' object='$@' libtool=yes @AMDEPBACKSLASH@ +@AMDEP_TRUE@@am__fastdepCXX_FALSE@ DEPDIR=$(DEPDIR) $(CXXDEPMODE) $(depcomp) @AMDEPBACKSLASH@ +@am__fastdepCXX_FALSE@ $(LTCXXCOMPILE) -c -o $@ $< + +mostlyclean-libtool: + -rm -f *.lo + +clean-libtool: + -rm -rf .libs _libs + +distclean-libtool: + -rm -f libtool +uninstall-info-am: + +ID: $(HEADERS) $(SOURCES) $(LISP) $(TAGS_FILES) + list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \ + unique=`for i in $$list; do \ + if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \ + done | \ + $(AWK) ' { files[$$0] = 1; } \ + END { for (i in files) print i; }'`; \ + mkid -fID $$unique +tags: TAGS + +TAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \ + $(TAGS_FILES) $(LISP) + tags=; \ + here=`pwd`; \ + list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \ + unique=`for i in $$list; do \ + if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \ + done | \ + $(AWK) ' { files[$$0] = 1; } \ + END { for (i in files) print i; }'`; \ + if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \ + test -n "$$unique" || unique=$$empty_fix; \ + $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \ + $$tags $$unique; \ + fi +ctags: CTAGS +CTAGS: $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \ + $(TAGS_FILES) $(LISP) + tags=; \ + here=`pwd`; \ + list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \ + unique=`for i in $$list; do \ + if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \ + done | \ + $(AWK) ' { files[$$0] = 1; } \ + END { for (i in files) print i; }'`; \ + test -z "$(CTAGS_ARGS)$$tags$$unique" \ + || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \ + $$tags $$unique + +GTAGS: + here=`$(am__cd) $(top_builddir) && pwd` \ + && cd $(top_srcdir) \ + && gtags -i $(GTAGS_ARGS) $$here + +distclean-tags: + -rm -f TAGS ID GTAGS GRTAGS GSYMS GPATH tags + +distdir: $(DISTFILES) + @srcdirstrip=`echo "$(srcdir)" | sed 's|.|.|g'`; \ + topsrcdirstrip=`echo "$(top_srcdir)" | sed 's|.|.|g'`; \ + list='$(DISTFILES)'; for file in $$list; do \ + case $$file in \ + $(srcdir)/*) file=`echo "$$file" | sed "s|^$$srcdirstrip/||"`;; \ + $(top_srcdir)/*) file=`echo "$$file" | sed "s|^$$topsrcdirstrip/|$(top_builddir)/|"`;; \ + esac; \ + if test -f $$file || test -d $$file; then d=.; else d=$(srcdir); fi; \ + dir=`echo "$$file" | sed -e 's,/[^/]*$$,,'`; \ + if test "$$dir" != "$$file" && test "$$dir" != "."; then \ + dir="/$$dir"; \ + $(mkdir_p) "$(distdir)$$dir"; \ + else \ + dir=''; \ + fi; \ + if test -d $$d/$$file; then \ + if test -d $(srcdir)/$$file && test $$d != $(srcdir); then \ + cp -pR $(srcdir)/$$file $(distdir)$$dir || exit 1; \ + fi; \ + cp -pR $$d/$$file $(distdir)$$dir || exit 1; \ + else \ + test -f $(distdir)/$$file \ + || cp -p $$d/$$file $(distdir)/$$file \ + || exit 1; \ + fi; \ + done +check-am: all-am +check: check-am +all-am: Makefile $(LTLIBRARIES) +installdirs: + for dir in "$(DESTDIR)$(pkglibdir)"; do \ + test -z "$$dir" || $(mkdir_p) "$$dir"; \ + done +install: install-am +install-exec: install-exec-am +install-data: install-data-am +uninstall: uninstall-am + +install-am: all-am + @$(MAKE) $(AM_MAKEFLAGS) install-exec-am install-data-am + +installcheck: installcheck-am +install-strip: + $(MAKE) $(AM_MAKEFLAGS) INSTALL_PROGRAM="$(INSTALL_STRIP_PROGRAM)" \ + install_sh_PROGRAM="$(INSTALL_STRIP_PROGRAM)" INSTALL_STRIP_FLAG=-s \ + `test -z '$(STRIP)' || \ + echo "INSTALL_PROGRAM_ENV=STRIPPROG='$(STRIP)'"` install +mostlyclean-generic: + +clean-generic: + +distclean-generic: + -test -z "$(CONFIG_CLEAN_FILES)" || rm -f $(CONFIG_CLEAN_FILES) + +maintainer-clean-generic: + @echo "This command is intended for maintainers to use" + @echo "it deletes files that may require special tools to rebuild." +clean: clean-am + +clean-am: clean-generic clean-libtool clean-pkglibLTLIBRARIES \ + mostlyclean-am + +distclean: distclean-am + -rm -rf ./$(DEPDIR) + -rm -f Makefile +distclean-am: clean-am distclean-compile distclean-generic \ + distclean-libtool distclean-tags + +dvi: dvi-am + +dvi-am: + +html: html-am + +info: info-am + +info-am: + +install-data-am: + +install-exec-am: install-pkglibLTLIBRARIES + +install-info: install-info-am + +install-man: + +installcheck-am: + +maintainer-clean: maintainer-clean-am + -rm -rf ./$(DEPDIR) + -rm -f Makefile +maintainer-clean-am: distclean-am maintainer-clean-generic + +mostlyclean: mostlyclean-am + +mostlyclean-am: mostlyclean-compile mostlyclean-generic \ + mostlyclean-libtool + +pdf: pdf-am + +pdf-am: + +ps: ps-am + +ps-am: + +uninstall-am: uninstall-info-am uninstall-pkglibLTLIBRARIES + +.PHONY: CTAGS GTAGS all all-am check check-am clean clean-generic \ + clean-libtool clean-pkglibLTLIBRARIES ctags distclean \ + distclean-compile distclean-generic distclean-libtool \ + distclean-tags distdir dvi dvi-am html html-am info info-am \ + install install-am install-data install-data-am install-exec \ + install-exec-am install-info install-info-am install-man \ + install-pkglibLTLIBRARIES install-strip installcheck \ + installcheck-am installdirs maintainer-clean \ + maintainer-clean-generic mostlyclean mostlyclean-compile \ + mostlyclean-generic mostlyclean-libtool pdf pdf-am ps ps-am \ + tags uninstall uninstall-am uninstall-info-am \ + uninstall-pkglibLTLIBRARIES + +# Tell versions [3.59,3.63) of GNU make to not export all variables. +# Otherwise a system limit (for SysV at least) may be exceeded. +.NOEXPORT: diff -Nru nepenthes-0.2.0/modules/vuln-sav/vuln-sav.cpp nepenthes-0.2.2/modules/vuln-sav/vuln-sav.cpp --- nepenthes-0.2.0/modules/vuln-sav/vuln-sav.cpp 1970-01-01 01:00:00.000000000 +0100 +++ nepenthes-0.2.2/modules/vuln-sav/vuln-sav.cpp 2006-12-29 07:23:47.000000000 +0000 @@ -0,0 +1,278 @@ +/******************************************************************************** + * Nepenthes + * - finest collection - + * + * + * + * Copyright (C) 2005 Paul Baecher & Markus Koetter + * + * This program is free software; you can redistribute it and/or + * modify it under the terms of the GNU General Public License + * as published by the Free Software Foundation; either version 2 + * of the License, or (at your option) any later version. + * + * This program is distributed in the hope that it will be useful, + * but WITHOUT ANY WARRANTY; without even the implied warranty of + * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the + * GNU General Public License for more details. + * + * You should have received a copy of the GNU General Public License + * along with this program; if not, write to the Free Software + * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA. + * + * + * contact nepenthesdev@users.sourceforge.net + * + *******************************************************************************/ + + /* $Id: vuln-sav.cpp 722 2006-12-29 07:23:08Z common $ */ + +#include + +#include "vuln-sav.hpp" + +#include "SocketManager.hpp" + +#include "DownloadManager.hpp" +#include "LogManager.hpp" +#include "DialogueFactoryManager.hpp" + + +#include "Buffer.hpp" +#include "Buffer.cpp" + +#include "Message.hpp" +#include "Message.cpp" + +#include "ShellcodeManager.hpp" + +#include "Config.hpp" + +#include "Download.hpp" + +#ifdef STDTAGS +#undef STDTAGS +#endif +#define STDTAGS l_mod + +using namespace nepenthes; + + +/** + * as we may need a global pointer to our Nepenthes in our modules, + * and cant access the cores global pointer to nepenthes + * we have to use a own global pointer to nepenthes per module + * we need this pointer for logInfo() etc + */ +Nepenthes *g_Nepenthes; + +/** + * The Constructor + * creates a new VulnSAV Module, + * VulnSAV is an example for binding a socket & setting up the Dialogue & DialogueFactory + * + * + * it can be used as a shell emu to allow trigger commands + * + * + * sets the following values: + * - m_DialogueFactoryName + * - m_DialogueFactoryDescription + * + * @param nepenthes the pointer to our Nepenthes + */ +VulnSAV::VulnSAV(Nepenthes *nepenthes) +{ + m_ModuleName = "vuln-sav"; + m_ModuleDescription = "emulate the bug in symantec antivirus product"; + m_ModuleRevision = "$Rev: 722 $"; + m_Nepenthes = nepenthes; + + m_DialogueFactoryName = "SAV Factory"; + m_DialogueFactoryDescription = "Symantec Antivirus Client Dialogue Factory"; + + g_Nepenthes = nepenthes; +} + +VulnSAV::~VulnSAV() +{ + +} + + +/** + * Module::Init() + * + * binds the port, adds the DialogueFactory to the Socket + * + * @return returns true if everything was fine, else false + * false indicates a fatal error + */ +bool VulnSAV::Init() +{ +/* if ( m_Config == NULL ) + { + logCrit("I need a config\n"); + return false; + } +*/ + m_Nepenthes->getSocketMgr()->bindTCPSocket(0,2967,0,30,this); + return true; +} + +bool VulnSAV::Exit() +{ + return true; +} + +/** + * DialogueFactory::createDialogue(Socket *) + * + * creates a new SAVDialogue + * + * @param socket the socket the DIalogue has to use, can be NULL if the Dialogue can handle it + * + * @return returns the new created dialogue + */ +Dialogue *VulnSAV::createDialogue(Socket *socket) +{ + return new SAVDialogue(socket); +// return g_Nepenthes->getFactoryMgr()->getFactory("WinNTShell DialogueFactory")->createDialogue(socket); +} + + + + + + + +/** + * Dialogue::Dialogue(Socket *) + * construktor for the SAVDialogue, creates a new SAVDialogue + * + * replies some crap to the socket + * + * @param socket the Socket the Dialogue has to use + */ +SAVDialogue::SAVDialogue(Socket *socket) +{ + m_Socket = socket; + m_DialogueName = "SAVDialogue"; + m_DialogueDescription = "Symantec Antivirus Dialogue"; + + m_ConsumeLevel = CL_ASSIGN; + + m_Buffer = new Buffer(512); +} + +SAVDialogue::~SAVDialogue() +{ + delete m_Buffer; +} + +/** + * Dialogue::incomingData(Message *) + * + * a small and ugly shell where we can use + * "download protocol://localction:port/path/to/file + * to trigger a download + * + * @param msg the Message the Socker received. + * + * + * @return CL_ASSIGN + */ +ConsumeLevel SAVDialogue::incomingData(Message *msg) +{ + + m_Buffer->add(msg->getMsg(),msg->getSize()); + + if ( m_Buffer->getSize() > 0xcd0 ) + { + Message *Msg = new Message((char *)m_Buffer->getData(), m_Buffer->getSize(),m_Socket->getLocalPort(), m_Socket->getRemotePort(), + m_Socket->getLocalHost(), m_Socket->getRemoteHost(), m_Socket, m_Socket); + sch_result sch; + sch = g_Nepenthes->getShellcodeMgr()->handleShellcode(&Msg); + delete Msg; + + if ( sch == SCH_DONE ) + { + m_Buffer->clear(); + return CL_ASSIGN_AND_DONE; + } + + } + + return CL_ASSIGN; +} + +/** + * Dialogue::outgoingData(Message *) + * as we are not interested in these socket actions + * we simply return CL_DROP to show the socket + * + * @param msg + * + * @return CL_DROP + */ +ConsumeLevel SAVDialogue::outgoingData(Message *msg) +{ + return CL_ASSIGN; +} + +/** + * Dialogue::handleTimeout(Message *) + * as we are not interested in these socket actions + * we simply return CL_DROP to show the socket + * + * @param msg + * + * @return CL_DROP + */ +ConsumeLevel SAVDialogue::handleTimeout(Message *msg) +{ + return CL_DROP; +} + +/** + * Dialogue::connectionLost(Message *) + * as we are not interested in these socket actions + * we simply return CL_DROP to show the socket + * + * @param msg + * + * @return CL_DROP + */ +ConsumeLevel SAVDialogue::connectionLost(Message *msg) +{ + return CL_DROP; +} + +/** + * Dialogue::connectionShutdown(Message *) + * as we are not interested in these socket actions + * we simply return CL_DROP to show the socket + * + * @param msg + * + * @return CL_DROP + */ +ConsumeLevel SAVDialogue::connectionShutdown(Message *msg) +{ + return CL_DROP; +} + + + + +extern "C" int32_t module_init(int32_t version, Module **module, Nepenthes *nepenthes) +{ + if ( version == MODULE_IFACE_VERSION ) + { + *module = new VulnSAV(nepenthes); + return (1); + } else + { + return (0); + } +} diff -Nru nepenthes-0.2.0/modules/vuln-sav/vuln-sav.hpp nepenthes-0.2.2/modules/vuln-sav/vuln-sav.hpp --- nepenthes-0.2.0/modules/vuln-sav/vuln-sav.hpp 1970-01-01 01:00:00.000000000 +0100 +++ nepenthes-0.2.2/modules/vuln-sav/vuln-sav.hpp 2006-12-29 07:23:47.000000000 +0000 @@ -0,0 +1,72 @@ +/******************************************************************************** + * Nepenthes + * - finest collection - + * + * + * + * Copyright (C) 2005 Paul Baecher & Markus Koetter + * + * This program is free software; you can redistribute it and/or + * modify it under the terms of the GNU General Public License + * as published by the Free Software Foundation; either version 2 + * of the License, or (at your option) any later version. + * + * This program is distributed in the hope that it will be useful, + * but WITHOUT ANY WARRANTY; without even the implied warranty of + * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the + * GNU General Public License for more details. + * + * You should have received a copy of the GNU General Public License + * along with this program; if not, write to the Free Software + * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA. + * + * + * contact nepenthesdev@users.sourceforge.net + * + *******************************************************************************/ + + /* $Id: vuln-sav.hpp 722 2006-12-29 07:23:08Z common $ */ + +#include "DialogueFactory.hpp" +#include "Module.hpp" +#include "ModuleManager.hpp" +#include "SocketManager.hpp" +#include "Nepenthes.hpp" +#include "Dialogue.hpp" +#include "Socket.hpp" + +using namespace std; + +namespace nepenthes +{ + + class Buffer; + + class VulnSAV : public Module , public DialogueFactory + { + public: + VulnSAV(Nepenthes *); + ~VulnSAV(); + Dialogue *createDialogue(Socket *socket); + bool Init(); + bool Exit(); + }; + + class SAVDialogue : public Dialogue + { + public: + SAVDialogue(Socket *socket); + ~SAVDialogue(); + ConsumeLevel incomingData(Message *msg); + ConsumeLevel outgoingData(Message *msg); + ConsumeLevel handleTimeout(Message *msg); + ConsumeLevel connectionLost(Message *msg); + ConsumeLevel connectionShutdown(Message *msg); + + protected: + Buffer *m_Buffer; + + }; + +} +extern nepenthes::Nepenthes *g_Nepenthes; diff -Nru nepenthes-0.2.0/modules/vuln-ssh/Makefile.am nepenthes-0.2.2/modules/vuln-ssh/Makefile.am --- nepenthes-0.2.0/modules/vuln-ssh/Makefile.am 2006-11-13 19:40:03.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-ssh/Makefile.am 2007-01-02 08:31:39.000000000 +0000 @@ -1,6 +1,6 @@ # nepenthes module Makefile # Paul Baecher, Maximillian Dornseif, Markus Koetter -# $Id: Makefile.am 695 2006-11-08 16:37:07Z common $ +# $Id: Makefile.am 725 2007-01-02 08:31:38Z common $ AUTOMAKE_OPTIONS = foreign @@ -10,6 +10,6 @@ pkglib_LTLIBRARIES = vulnssh.la -vulnssh_la_SOURCES = vuln-ssh.cpp vuln-ssh.hpp SSHSocket.cpp SSHSocket.hpp SSHDialogue.cpp SSHDialogue.hpp vuln-ssh.conf.dist +vulnssh_la_SOURCES = vuln-ssh.cpp vuln-ssh.hpp SSHSocket.cpp SSHSocket.hpp SSHDialogue.cpp SSHDialogue.hpp -vulnssh_la_LDFLAGS = -module -no-undefined -avoid-version +vulnssh_la_LDFLAGS = -module -no-undefined -avoid-version $(AM_LDFLAGS) diff -Nru nepenthes-0.2.0/modules/vuln-ssh/Makefile.in nepenthes-0.2.2/modules/vuln-ssh/Makefile.in --- nepenthes-0.2.0/modules/vuln-ssh/Makefile.in 2006-11-13 19:51:08.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-ssh/Makefile.in 2008-02-14 11:45:42.000000000 +0000 @@ -16,7 +16,7 @@ # nepenthes module Makefile # Paul Baecher, Maximillian Dornseif, Markus Koetter -# $Id: Makefile.am 695 2006-11-08 16:37:07Z common $ +# $Id: Makefile.am 725 2007-01-02 08:31:38Z common $ srcdir = @srcdir@ top_srcdir = @top_srcdir@ @@ -135,6 +135,7 @@ LIB_CAP = @LIB_CAP@ LIB_CURL = @LIB_CURL@ LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ LIB_IPQ = @LIB_IPQ@ LIB_LIBNET = @LIB_LIBNET@ LIB_LIBY = @LIB_LIBY@ @@ -143,6 +144,7 @@ LIB_PCRE = @LIB_PCRE@ LIB_POSTGRES = @LIB_POSTGRES@ LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ LN_S = @LN_S@ LOCALESTATEDIR = @LOCALESTATEDIR@ LTLIBOBJS = @LTLIBOBJS@ @@ -161,6 +163,7 @@ PROFILE_FALSE = @PROFILE_FALSE@ PROFILE_TRUE = @PROFILE_TRUE@ RANLIB = @RANLIB@ +SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ STRIP = @STRIP@ @@ -220,8 +223,8 @@ AM_CXXFLAGS = -Wall -Werror AM_LDFLAGS = ${LIB_SSH} pkglib_LTLIBRARIES = vulnssh.la -vulnssh_la_SOURCES = vuln-ssh.cpp vuln-ssh.hpp SSHSocket.cpp SSHSocket.hpp SSHDialogue.cpp SSHDialogue.hpp vuln-ssh.conf.dist -vulnssh_la_LDFLAGS = -module -no-undefined -avoid-version +vulnssh_la_SOURCES = vuln-ssh.cpp vuln-ssh.hpp SSHSocket.cpp SSHSocket.hpp SSHDialogue.cpp SSHDialogue.hpp +vulnssh_la_LDFLAGS = -module -no-undefined -avoid-version $(AM_LDFLAGS) all: all-am .SUFFIXES: diff -Nru nepenthes-0.2.0/modules/vuln-ssh/SSHDialogue.cpp nepenthes-0.2.2/modules/vuln-ssh/SSHDialogue.cpp --- nepenthes-0.2.0/modules/vuln-ssh/SSHDialogue.cpp 2006-11-13 19:40:03.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-ssh/SSHDialogue.cpp 2006-02-20 16:46:26.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: SSHDialogue.cpp 332 2006-02-20 09:28:45Z common $ */ + /* $Id: SSHDialogue.cpp 1979 2005-09-14 12:08:59Z common $ */ #include "config.h" #ifdef HAVE_LIBSSH diff -Nru nepenthes-0.2.0/modules/vuln-ssh/SSHDialogue.hpp nepenthes-0.2.2/modules/vuln-ssh/SSHDialogue.hpp --- nepenthes-0.2.0/modules/vuln-ssh/SSHDialogue.hpp 2006-11-13 19:40:03.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-ssh/SSHDialogue.hpp 2006-02-20 16:46:26.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: SSHDialogue.hpp 332 2006-02-20 09:28:45Z common $ */ + /* $Id: SSHDialogue.hpp 1979 2005-09-14 12:08:59Z common $ */ #include "config.h" #ifdef HAVE_LIBSSH diff -Nru nepenthes-0.2.0/modules/vuln-ssh/SSHSocket.hpp nepenthes-0.2.2/modules/vuln-ssh/SSHSocket.hpp --- nepenthes-0.2.0/modules/vuln-ssh/SSHSocket.hpp 2006-11-13 19:40:03.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-ssh/SSHSocket.hpp 2006-02-20 16:46:26.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: SSHSocket.hpp 332 2006-02-20 09:28:45Z common $ */ + /* $Id: SSHSocket.hpp 1979 2005-09-14 12:08:59Z common $ */ #include "config.h" #ifdef HAVE_LIBSSH diff -Nru nepenthes-0.2.0/modules/vuln-ssh/vuln-ssh.hpp nepenthes-0.2.2/modules/vuln-ssh/vuln-ssh.hpp --- nepenthes-0.2.0/modules/vuln-ssh/vuln-ssh.hpp 2006-11-13 19:40:03.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-ssh/vuln-ssh.hpp 2006-02-20 16:46:27.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: vuln-ssh.hpp 332 2006-02-20 09:28:45Z common $ */ + /* $Id: vuln-ssh.hpp 1977 2005-09-14 10:59:57Z common $ */ #include "DialogueFactory.hpp" #include "Module.hpp" diff -Nru nepenthes-0.2.0/modules/vuln-sub7/Makefile.in nepenthes-0.2.2/modules/vuln-sub7/Makefile.in --- nepenthes-0.2.0/modules/vuln-sub7/Makefile.in 2006-11-13 19:51:08.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-sub7/Makefile.in 2008-02-14 11:45:43.000000000 +0000 @@ -135,6 +135,7 @@ LIB_CAP = @LIB_CAP@ LIB_CURL = @LIB_CURL@ LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ LIB_IPQ = @LIB_IPQ@ LIB_LIBNET = @LIB_LIBNET@ LIB_LIBY = @LIB_LIBY@ @@ -143,6 +144,7 @@ LIB_PCRE = @LIB_PCRE@ LIB_POSTGRES = @LIB_POSTGRES@ LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ LN_S = @LN_S@ LOCALESTATEDIR = @LOCALESTATEDIR@ LTLIBOBJS = @LTLIBOBJS@ @@ -161,6 +163,7 @@ PROFILE_FALSE = @PROFILE_FALSE@ PROFILE_TRUE = @PROFILE_TRUE@ RANLIB = @RANLIB@ +SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ STRIP = @STRIP@ diff -Nru nepenthes-0.2.0/modules/vuln-sub7/SUB7Dialogue.cpp nepenthes-0.2.2/modules/vuln-sub7/SUB7Dialogue.cpp --- nepenthes-0.2.0/modules/vuln-sub7/SUB7Dialogue.cpp 2008-07-16 23:02:26.000000000 +0100 +++ nepenthes-0.2.2/modules/vuln-sub7/SUB7Dialogue.cpp 2007-10-12 14:07:25.000000000 +0100 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: SUB7Dialogue.cpp 332 2006-02-20 09:28:45Z common $ */ + /* $Id: SUB7Dialogue.cpp 1410 2007-10-12 13:07:23Z common $ */ #include @@ -143,7 +143,7 @@ m_FileSize = atoi(filesize); m_State = SUB7_FILETRANSFERR; m_Buffer->clear(); - m_Download = new Download(msg->getRemoteHost(),(char *)"sub7://foo/bar",msg->getRemoteHost(),"some triggerline"); + m_Download = new Download(msg->getRemoteHost(),(char *)"sub7://foo/bar",msg->getRemoteHost(),(char *)"some triggerline"); free(filesize); } break; diff -Nru nepenthes-0.2.0/modules/vuln-sub7/SUB7Dialogue.hpp nepenthes-0.2.2/modules/vuln-sub7/SUB7Dialogue.hpp --- nepenthes-0.2.0/modules/vuln-sub7/SUB7Dialogue.hpp 2006-11-13 19:40:10.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-sub7/SUB7Dialogue.hpp 2006-02-20 16:46:27.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: SUB7Dialogue.hpp 321 2006-02-20 08:30:38Z common $ */ + /* $Id: SUB7Dialogue.hpp 1926 2005-08-27 20:52:47Z dp $ */ #include "DialogueFactory.hpp" #include "Module.hpp" diff -Nru nepenthes-0.2.0/modules/vuln-sub7/vuln-sub7.hpp nepenthes-0.2.2/modules/vuln-sub7/vuln-sub7.hpp --- nepenthes-0.2.0/modules/vuln-sub7/vuln-sub7.hpp 2006-11-13 19:40:10.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-sub7/vuln-sub7.hpp 2006-02-20 16:46:27.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: vuln-sub7.hpp 318 2006-02-20 08:03:24Z common $ */ + /* $Id: vuln-sub7.hpp 1644 2005-07-14 16:19:15Z dp $ */ #include "DialogueFactory.hpp" #include "Module.hpp" diff -Nru nepenthes-0.2.0/modules/vuln-upnp/Makefile.in nepenthes-0.2.2/modules/vuln-upnp/Makefile.in --- nepenthes-0.2.0/modules/vuln-upnp/Makefile.in 2006-11-13 19:51:08.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-upnp/Makefile.in 2008-02-14 11:45:43.000000000 +0000 @@ -135,6 +135,7 @@ LIB_CAP = @LIB_CAP@ LIB_CURL = @LIB_CURL@ LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ LIB_IPQ = @LIB_IPQ@ LIB_LIBNET = @LIB_LIBNET@ LIB_LIBY = @LIB_LIBY@ @@ -143,6 +144,7 @@ LIB_PCRE = @LIB_PCRE@ LIB_POSTGRES = @LIB_POSTGRES@ LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ LN_S = @LN_S@ LOCALESTATEDIR = @LOCALESTATEDIR@ LTLIBOBJS = @LTLIBOBJS@ @@ -161,6 +163,7 @@ PROFILE_FALSE = @PROFILE_FALSE@ PROFILE_TRUE = @PROFILE_TRUE@ RANLIB = @RANLIB@ +SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ STRIP = @STRIP@ diff -Nru nepenthes-0.2.0/modules/vuln-upnp/UPNPDialogue.cpp nepenthes-0.2.2/modules/vuln-upnp/UPNPDialogue.cpp --- nepenthes-0.2.0/modules/vuln-upnp/UPNPDialogue.cpp 2006-11-13 19:40:10.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-upnp/UPNPDialogue.cpp 2007-02-06 15:16:54.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: UPNPDialogue.cpp 332 2006-02-20 09:28:45Z common $ */ + /* $Id: UPNPDialogue.cpp 836 2007-02-06 15:16:50Z common $ */ #include @@ -49,6 +49,8 @@ #include "Utilities.hpp" +#include "EventManager.hpp" +#include "SocketEvent.hpp" #ifdef STDTAGS #undef STDTAGS @@ -190,5 +192,5 @@ void UPNPDialogue::dump() { logWarn("Unknown UPNP exploit %i bytes State %i\n",m_Buffer->getSize(), m_State); - g_Nepenthes->getUtilities()->hexdump(STDTAGS,(byte *) m_Buffer->getData(), m_Buffer->getSize()); + HEXDUMP(m_Socket,(byte *) m_Buffer->getData(), m_Buffer->getSize()); } diff -Nru nepenthes-0.2.0/modules/vuln-upnp/UPNPDialogue.hpp nepenthes-0.2.2/modules/vuln-upnp/UPNPDialogue.hpp --- nepenthes-0.2.0/modules/vuln-upnp/UPNPDialogue.hpp 2006-11-13 19:40:10.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-upnp/UPNPDialogue.hpp 2006-02-20 16:46:27.000000000 +0000 @@ -26,7 +26,7 @@ * *******************************************************************************/ - /* $Id: UPNPDialogue.hpp 330 2006-02-20 09:20:44Z common $ */ + /* $Id: UPNPDialogue.hpp 1952 2005-09-09 21:18:37Z common $ */ #include "DialogueFactory.hpp" #include "Module.hpp" diff -Nru nepenthes-0.2.0/modules/vuln-upnp/vuln-upnp.hpp nepenthes-0.2.2/modules/vuln-upnp/vuln-upnp.hpp --- nepenthes-0.2.0/modules/vuln-upnp/vuln-upnp.hpp 2006-11-13 19:40:10.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-upnp/vuln-upnp.hpp 2006-02-20 16:46:27.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: vuln-upnp.hpp 318 2006-02-20 08:03:24Z common $ */ + /* $Id: vuln-upnp.hpp 1644 2005-07-14 16:19:15Z dp $ */ #include "DialogueFactory.hpp" #include "Module.hpp" diff -Nru nepenthes-0.2.0/modules/vuln-veritas/Makefile.in nepenthes-0.2.2/modules/vuln-veritas/Makefile.in --- nepenthes-0.2.0/modules/vuln-veritas/Makefile.in 2006-11-13 19:51:09.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-veritas/Makefile.in 2008-02-14 11:45:43.000000000 +0000 @@ -135,6 +135,7 @@ LIB_CAP = @LIB_CAP@ LIB_CURL = @LIB_CURL@ LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ LIB_IPQ = @LIB_IPQ@ LIB_LIBNET = @LIB_LIBNET@ LIB_LIBY = @LIB_LIBY@ @@ -143,6 +144,7 @@ LIB_PCRE = @LIB_PCRE@ LIB_POSTGRES = @LIB_POSTGRES@ LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ LN_S = @LN_S@ LOCALESTATEDIR = @LOCALESTATEDIR@ LTLIBOBJS = @LTLIBOBJS@ @@ -161,6 +163,7 @@ PROFILE_FALSE = @PROFILE_FALSE@ PROFILE_TRUE = @PROFILE_TRUE@ RANLIB = @RANLIB@ +SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ STRIP = @STRIP@ diff -Nru nepenthes-0.2.0/modules/vuln-veritas/VERITASDialogue.cpp nepenthes-0.2.2/modules/vuln-veritas/VERITASDialogue.cpp --- nepenthes-0.2.0/modules/vuln-veritas/VERITASDialogue.cpp 2006-11-13 19:40:09.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-veritas/VERITASDialogue.cpp 2007-02-06 15:16:54.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: VERITASDialogue.cpp 332 2006-02-20 09:28:45Z common $ */ + /* $Id: VERITASDialogue.cpp 836 2007-02-06 15:16:50Z common $ */ #include @@ -49,6 +49,8 @@ #include "Utilities.hpp" +#include "EventManager.hpp" +#include "SocketEvent.hpp" #ifdef STDTAGS #undef STDTAGS @@ -98,7 +100,7 @@ m_Buffer->add(msg->getMsg(),msg->getSize()); logInfo("Traffic for VERITAS (%i bytes)\n",msg->getSize()); - g_Nepenthes->getUtilities()->hexdump(STDTAGS|l_warn,(byte *) m_Buffer->getData(), m_Buffer->getSize()); +// g_Nepenthes->getUtilities()->hexdump(STDTAGS|l_warn,(byte *) m_Buffer->getData(), m_Buffer->getSize()); /* switch (m_State) @@ -189,5 +191,5 @@ void VERITASDialogue::dump() { logWarn("Unknown VERITAS exploit %i bytes State %i\n",m_Buffer->getSize(), m_State); - g_Nepenthes->getUtilities()->hexdump(STDTAGS,(byte *) m_Buffer->getData(), m_Buffer->getSize()); + HEXDUMP(m_Socket,(byte *) m_Buffer->getData(), m_Buffer->getSize()); } diff -Nru nepenthes-0.2.0/modules/vuln-veritas/VERITASDialogue.hpp nepenthes-0.2.2/modules/vuln-veritas/VERITASDialogue.hpp --- nepenthes-0.2.0/modules/vuln-veritas/VERITASDialogue.hpp 2006-11-13 19:40:09.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-veritas/VERITASDialogue.hpp 2006-02-20 16:46:28.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: VERITASDialogue.hpp 330 2006-02-20 09:20:44Z common $ */ + /* $Id: VERITASDialogue.hpp 1952 2005-09-09 21:18:37Z common $ */ #include "DialogueFactory.hpp" #include "Module.hpp" diff -Nru nepenthes-0.2.0/modules/vuln-veritas/vuln-veritas.hpp nepenthes-0.2.2/modules/vuln-veritas/vuln-veritas.hpp --- nepenthes-0.2.0/modules/vuln-veritas/vuln-veritas.hpp 2006-11-13 19:40:09.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-veritas/vuln-veritas.hpp 2006-02-20 16:46:28.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: vuln-veritas.hpp 318 2006-02-20 08:03:24Z common $ */ + /* $Id: vuln-veritas.hpp 1670 2005-07-17 23:06:17Z common $ */ #include "DialogueFactory.hpp" #include "Module.hpp" diff -Nru nepenthes-0.2.0/modules/vuln-wins/Makefile.in nepenthes-0.2.2/modules/vuln-wins/Makefile.in --- nepenthes-0.2.0/modules/vuln-wins/Makefile.in 2006-11-13 19:51:09.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-wins/Makefile.in 2008-02-14 11:45:43.000000000 +0000 @@ -135,6 +135,7 @@ LIB_CAP = @LIB_CAP@ LIB_CURL = @LIB_CURL@ LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ LIB_IPQ = @LIB_IPQ@ LIB_LIBNET = @LIB_LIBNET@ LIB_LIBY = @LIB_LIBY@ @@ -143,6 +144,7 @@ LIB_PCRE = @LIB_PCRE@ LIB_POSTGRES = @LIB_POSTGRES@ LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ LN_S = @LN_S@ LOCALESTATEDIR = @LOCALESTATEDIR@ LTLIBOBJS = @LTLIBOBJS@ @@ -161,6 +163,7 @@ PROFILE_FALSE = @PROFILE_FALSE@ PROFILE_TRUE = @PROFILE_TRUE@ RANLIB = @RANLIB@ +SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ STRIP = @STRIP@ diff -Nru nepenthes-0.2.0/modules/vuln-wins/WINSDialogue.cpp nepenthes-0.2.2/modules/vuln-wins/WINSDialogue.cpp --- nepenthes-0.2.0/modules/vuln-wins/WINSDialogue.cpp 2006-11-13 19:40:10.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-wins/WINSDialogue.cpp 2007-02-06 15:16:54.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: WINSDialogue.cpp 332 2006-02-20 09:28:45Z common $ */ + /* $Id: WINSDialogue.cpp 836 2007-02-06 15:16:50Z common $ */ #include "WINSDialogue.hpp" #include "Message.hpp" @@ -41,6 +41,9 @@ #include "Socket.hpp" +#include "EventManager.hpp" +#include "SocketEvent.hpp" + #ifdef STDTAGS #undef STDTAGS #endif @@ -123,5 +126,5 @@ { logWarn("WINS unknown shellcode %i bytes State 0\n",m_Buffer->getSize()); - g_Nepenthes->getUtilities()->hexdump(STDTAGS,(byte *) m_Buffer->getData(), m_Buffer->getSize()); + HEXDUMP(m_Socket,(byte *) m_Buffer->getData(), m_Buffer->getSize()); } diff -Nru nepenthes-0.2.0/modules/vuln-wins/WINSDialogue.hpp nepenthes-0.2.2/modules/vuln-wins/WINSDialogue.hpp --- nepenthes-0.2.0/modules/vuln-wins/WINSDialogue.hpp 2006-11-13 19:40:10.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-wins/WINSDialogue.hpp 2006-02-20 16:46:29.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: WINSDialogue.hpp 330 2006-02-20 09:20:44Z common $ */ + /* $Id: WINSDialogue.hpp 1952 2005-09-09 21:18:37Z common $ */ #ifndef HAVE_WINSDIALOGUE_HPP diff -Nru nepenthes-0.2.0/modules/vuln-wins/wins-shellcodes.hpp nepenthes-0.2.2/modules/vuln-wins/wins-shellcodes.hpp --- nepenthes-0.2.0/modules/vuln-wins/wins-shellcodes.hpp 2006-11-13 19:40:10.000000000 +0000 +++ nepenthes-0.2.2/modules/vuln-wins/wins-shellcodes.hpp 2006-02-20 16:46:29.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: wins-shellcodes.hpp 318 2006-02-20 08:03:24Z common $ */ + /* $Id: wins-shellcodes.hpp 1644 2005-07-14 16:19:15Z dp $ */ char hat-squad-bind[]= "\x33\xC9\x83\xE9" diff -Nru nepenthes-0.2.0/modules/x-1/Makefile.in nepenthes-0.2.2/modules/x-1/Makefile.in --- nepenthes-0.2.0/modules/x-1/Makefile.in 2006-11-13 19:51:09.000000000 +0000 +++ nepenthes-0.2.2/modules/x-1/Makefile.in 2008-02-14 11:45:43.000000000 +0000 @@ -135,6 +135,7 @@ LIB_CAP = @LIB_CAP@ LIB_CURL = @LIB_CURL@ LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ LIB_IPQ = @LIB_IPQ@ LIB_LIBNET = @LIB_LIBNET@ LIB_LIBY = @LIB_LIBY@ @@ -143,6 +144,7 @@ LIB_PCRE = @LIB_PCRE@ LIB_POSTGRES = @LIB_POSTGRES@ LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ LN_S = @LN_S@ LOCALESTATEDIR = @LOCALESTATEDIR@ LTLIBOBJS = @LTLIBOBJS@ @@ -161,6 +163,7 @@ PROFILE_FALSE = @PROFILE_FALSE@ PROFILE_TRUE = @PROFILE_TRUE@ RANLIB = @RANLIB@ +SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ STRIP = @STRIP@ diff -Nru nepenthes-0.2.0/modules/x-1/x-1.cpp nepenthes-0.2.2/modules/x-1/x-1.cpp --- nepenthes-0.2.0/modules/x-1/x-1.cpp 2006-11-13 19:40:10.000000000 +0000 +++ nepenthes-0.2.2/modules/x-1/x-1.cpp 2006-02-20 16:46:29.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: x-1.cpp 321 2006-02-20 08:30:38Z common $ */ + /* $Id: x-1.cpp 1927 2005-08-27 21:56:59Z dp $ */ #include "x-1.hpp" #include "LogManager.hpp" @@ -57,7 +57,7 @@ { m_ModuleName = "x-1"; m_ModuleDescription = "eXample Module 1 -loading modules example-"; - m_ModuleRevision = "$Rev: 321 $"; + m_ModuleRevision = "$Rev: 1927 $"; m_Nepenthes = nepenthes; g_Nepenthes = nepenthes; } diff -Nru nepenthes-0.2.0/modules/x-1/x-1.hpp nepenthes-0.2.2/modules/x-1/x-1.hpp --- nepenthes-0.2.0/modules/x-1/x-1.hpp 2006-11-13 19:40:10.000000000 +0000 +++ nepenthes-0.2.2/modules/x-1/x-1.hpp 2006-02-20 16:46:29.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: x-1.hpp 318 2006-02-20 08:03:24Z common $ */ + /* $Id: x-1.hpp 1644 2005-07-14 16:19:15Z dp $ */ #include "Module.hpp" #include "ModuleManager.hpp" diff -Nru nepenthes-0.2.0/modules/x-2/Makefile.in nepenthes-0.2.2/modules/x-2/Makefile.in --- nepenthes-0.2.0/modules/x-2/Makefile.in 2006-11-13 19:51:09.000000000 +0000 +++ nepenthes-0.2.2/modules/x-2/Makefile.in 2008-02-14 11:45:43.000000000 +0000 @@ -135,6 +135,7 @@ LIB_CAP = @LIB_CAP@ LIB_CURL = @LIB_CURL@ LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ LIB_IPQ = @LIB_IPQ@ LIB_LIBNET = @LIB_LIBNET@ LIB_LIBY = @LIB_LIBY@ @@ -143,6 +144,7 @@ LIB_PCRE = @LIB_PCRE@ LIB_POSTGRES = @LIB_POSTGRES@ LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ LN_S = @LN_S@ LOCALESTATEDIR = @LOCALESTATEDIR@ LTLIBOBJS = @LTLIBOBJS@ @@ -161,6 +163,7 @@ PROFILE_FALSE = @PROFILE_FALSE@ PROFILE_TRUE = @PROFILE_TRUE@ RANLIB = @RANLIB@ +SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ STRIP = @STRIP@ diff -Nru nepenthes-0.2.0/modules/x-2/x-2.hpp nepenthes-0.2.2/modules/x-2/x-2.hpp --- nepenthes-0.2.0/modules/x-2/x-2.hpp 2006-11-13 19:40:10.000000000 +0000 +++ nepenthes-0.2.2/modules/x-2/x-2.hpp 2006-02-20 16:46:29.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: x-2.hpp 318 2006-02-20 08:03:24Z common $ */ + /* $Id: x-2.hpp 2243 2006-01-04 18:02:15Z common $ */ #include "DialogueFactory.hpp" #include "Module.hpp" diff -Nru nepenthes-0.2.0/modules/x-3/Makefile.in nepenthes-0.2.2/modules/x-3/Makefile.in --- nepenthes-0.2.0/modules/x-3/Makefile.in 2006-11-13 19:51:09.000000000 +0000 +++ nepenthes-0.2.2/modules/x-3/Makefile.in 2008-02-14 11:45:43.000000000 +0000 @@ -135,6 +135,7 @@ LIB_CAP = @LIB_CAP@ LIB_CURL = @LIB_CURL@ LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ LIB_IPQ = @LIB_IPQ@ LIB_LIBNET = @LIB_LIBNET@ LIB_LIBY = @LIB_LIBY@ @@ -143,6 +144,7 @@ LIB_PCRE = @LIB_PCRE@ LIB_POSTGRES = @LIB_POSTGRES@ LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ LN_S = @LN_S@ LOCALESTATEDIR = @LOCALESTATEDIR@ LTLIBOBJS = @LTLIBOBJS@ @@ -161,6 +163,7 @@ PROFILE_FALSE = @PROFILE_FALSE@ PROFILE_TRUE = @PROFILE_TRUE@ RANLIB = @RANLIB@ +SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ STRIP = @STRIP@ diff -Nru nepenthes-0.2.0/modules/x-3/x-3.cpp nepenthes-0.2.2/modules/x-3/x-3.cpp --- nepenthes-0.2.0/modules/x-3/x-3.cpp 2006-11-13 19:40:11.000000000 +0000 +++ nepenthes-0.2.2/modules/x-3/x-3.cpp 2006-02-20 16:46:29.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: x-3.cpp 332 2006-02-20 09:28:45Z common $ */ + /* $Id: x-3.cpp 2001 2005-09-27 13:54:35Z common $ */ #include @@ -74,7 +74,7 @@ { m_ModuleName = "x-3"; m_ModuleDescription = "eXample Module 3 -download handler example-"; - m_ModuleRevision = "$Rev: 332 $"; + m_ModuleRevision = "$Rev: 2001 $"; m_Nepenthes = nepenthes; m_DownloadHandlerName ="urandom download handler"; diff -Nru nepenthes-0.2.0/modules/x-3/x-3.hpp nepenthes-0.2.2/modules/x-3/x-3.hpp --- nepenthes-0.2.0/modules/x-3/x-3.hpp 2006-11-13 19:40:11.000000000 +0000 +++ nepenthes-0.2.2/modules/x-3/x-3.hpp 2006-02-20 16:46:29.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: x-3.hpp 332 2006-02-20 09:28:45Z common $ */ + /* $Id: x-3.hpp 2055 2005-10-06 19:49:38Z common $ */ #include "Module.hpp" #include "ModuleManager.hpp" diff -Nru nepenthes-0.2.0/modules/x-4/Makefile.in nepenthes-0.2.2/modules/x-4/Makefile.in --- nepenthes-0.2.0/modules/x-4/Makefile.in 2006-11-13 19:51:09.000000000 +0000 +++ nepenthes-0.2.2/modules/x-4/Makefile.in 2008-02-14 11:45:44.000000000 +0000 @@ -135,6 +135,7 @@ LIB_CAP = @LIB_CAP@ LIB_CURL = @LIB_CURL@ LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ LIB_IPQ = @LIB_IPQ@ LIB_LIBNET = @LIB_LIBNET@ LIB_LIBY = @LIB_LIBY@ @@ -143,6 +144,7 @@ LIB_PCRE = @LIB_PCRE@ LIB_POSTGRES = @LIB_POSTGRES@ LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ LN_S = @LN_S@ LOCALESTATEDIR = @LOCALESTATEDIR@ LTLIBOBJS = @LTLIBOBJS@ @@ -161,6 +163,7 @@ PROFILE_FALSE = @PROFILE_FALSE@ PROFILE_TRUE = @PROFILE_TRUE@ RANLIB = @RANLIB@ +SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ STRIP = @STRIP@ diff -Nru nepenthes-0.2.0/modules/x-4/x-4.cpp nepenthes-0.2.2/modules/x-4/x-4.cpp --- nepenthes-0.2.0/modules/x-4/x-4.cpp 2006-11-13 19:40:11.000000000 +0000 +++ nepenthes-0.2.2/modules/x-4/x-4.cpp 2007-02-09 09:26:41.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: x-4.cpp 332 2006-02-20 09:28:45Z common $ */ + /* $Id: x-4.cpp 847 2007-02-09 09:26:41Z common $ */ #include "x-4.hpp" #include "Download.hpp" @@ -61,7 +61,7 @@ { m_ModuleName = "x-4"; m_ModuleDescription = "eXample Module 4 -submit handler example-"; - m_ModuleRevision = "$Rev: 332 $"; + m_ModuleRevision = "$Rev: 847 $"; m_Nepenthes = nepenthes; m_SubmitterName = "hexdump"; @@ -118,7 +118,7 @@ */ void X4::Submit(Download *down) { - m_Nepenthes->getUtilities()->hexdump((byte *)down->getDownloadBuffer()->getData(),down->getDownloadBuffer()->getSize()); +// m_Nepenthes->getUtilities()->hexdump((byte *)down->getDownloadBuffer()->getData(),down->getDownloadBuffer()->getSize()); } /** diff -Nru nepenthes-0.2.0/modules/x-4/x-4.hpp nepenthes-0.2.2/modules/x-4/x-4.hpp --- nepenthes-0.2.0/modules/x-4/x-4.hpp 2006-11-13 19:40:11.000000000 +0000 +++ nepenthes-0.2.2/modules/x-4/x-4.hpp 2006-02-20 16:46:30.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: x-4.hpp 332 2006-02-20 09:28:45Z common $ */ + /* $Id: x-4.hpp 2059 2005-10-07 16:18:57Z common $ */ #include "Module.hpp" #include "ModuleManager.hpp" diff -Nru nepenthes-0.2.0/modules/x-5/Makefile.in nepenthes-0.2.2/modules/x-5/Makefile.in --- nepenthes-0.2.0/modules/x-5/Makefile.in 2006-11-13 19:51:09.000000000 +0000 +++ nepenthes-0.2.2/modules/x-5/Makefile.in 2008-02-14 11:45:44.000000000 +0000 @@ -135,6 +135,7 @@ LIB_CAP = @LIB_CAP@ LIB_CURL = @LIB_CURL@ LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ LIB_IPQ = @LIB_IPQ@ LIB_LIBNET = @LIB_LIBNET@ LIB_LIBY = @LIB_LIBY@ @@ -143,6 +144,7 @@ LIB_PCRE = @LIB_PCRE@ LIB_POSTGRES = @LIB_POSTGRES@ LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ LN_S = @LN_S@ LOCALESTATEDIR = @LOCALESTATEDIR@ LTLIBOBJS = @LTLIBOBJS@ @@ -161,6 +163,7 @@ PROFILE_FALSE = @PROFILE_FALSE@ PROFILE_TRUE = @PROFILE_TRUE@ RANLIB = @RANLIB@ +SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ STRIP = @STRIP@ diff -Nru nepenthes-0.2.0/modules/x-5/x-5.cpp nepenthes-0.2.2/modules/x-5/x-5.cpp --- nepenthes-0.2.0/modules/x-5/x-5.cpp 2006-11-13 19:40:11.000000000 +0000 +++ nepenthes-0.2.2/modules/x-5/x-5.cpp 2007-10-12 14:07:25.000000000 +0100 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: x-5.cpp 550 2006-05-04 10:25:35Z common $ */ + /* $Id: x-5.cpp 1410 2007-10-12 13:07:23Z common $ */ #include "x-5.hpp" #include "LogManager.hpp" @@ -68,7 +68,7 @@ { m_ModuleName = "x-5"; m_ModuleDescription = "eXample Module 5 -eventhandler example-"; - m_ModuleRevision = "$Rev: 550 $"; + m_ModuleRevision = "$Rev: 1410 $"; m_Nepenthes = nepenthes; m_EventHandlerName = "X5EventHandler"; @@ -106,7 +106,7 @@ m_Events.set(EV_SOCK_TCP_ACCEPT); m_Events.set(EV_TIMEOUT); REG_EVENT_HANDLER(this); - myevent = g_Nepenthes->getEventMgr()->registerEvent("EV_X5_TEST_EVENT"); + myevent = g_Nepenthes->getEventMgr()->registerEvent((char*)"EV_X5_TEST_EVENT"); m_Events.set(myevent); logInfo("My personal Event is %i\n",myevent); return true; diff -Nru nepenthes-0.2.0/modules/x-5/x-5.hpp nepenthes-0.2.2/modules/x-5/x-5.hpp --- nepenthes-0.2.0/modules/x-5/x-5.hpp 2006-11-13 19:40:11.000000000 +0000 +++ nepenthes-0.2.2/modules/x-5/x-5.hpp 2006-02-20 16:46:30.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ - /* $Id: x-5.hpp 332 2006-02-20 09:28:45Z common $ */ + /* $Id: x-5.hpp 2055 2005-10-06 19:49:38Z common $ */ #include "Module.hpp" #include "ModuleManager.hpp" diff -Nru nepenthes-0.2.0/modules/x-6/Makefile.in nepenthes-0.2.2/modules/x-6/Makefile.in --- nepenthes-0.2.0/modules/x-6/Makefile.in 2006-11-13 19:51:09.000000000 +0000 +++ nepenthes-0.2.2/modules/x-6/Makefile.in 2008-02-14 11:45:44.000000000 +0000 @@ -135,6 +135,7 @@ LIB_CAP = @LIB_CAP@ LIB_CURL = @LIB_CURL@ LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ LIB_IPQ = @LIB_IPQ@ LIB_LIBNET = @LIB_LIBNET@ LIB_LIBY = @LIB_LIBY@ @@ -143,6 +144,7 @@ LIB_PCRE = @LIB_PCRE@ LIB_POSTGRES = @LIB_POSTGRES@ LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ LN_S = @LN_S@ LOCALESTATEDIR = @LOCALESTATEDIR@ LTLIBOBJS = @LTLIBOBJS@ @@ -161,6 +163,7 @@ PROFILE_FALSE = @PROFILE_FALSE@ PROFILE_TRUE = @PROFILE_TRUE@ RANLIB = @RANLIB@ +SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ STRIP = @STRIP@ diff -Nru nepenthes-0.2.0/modules/x-6/x-6.hpp nepenthes-0.2.2/modules/x-6/x-6.hpp --- nepenthes-0.2.0/modules/x-6/x-6.hpp 2006-11-13 19:40:11.000000000 +0000 +++ nepenthes-0.2.2/modules/x-6/x-6.hpp 2006-02-20 16:46:30.000000000 +0000 @@ -26,7 +26,7 @@ * *******************************************************************************/ - /* $Id: x-6.hpp 332 2006-02-20 09:28:45Z common $ */ + /* $Id: x-6.hpp 2058 2005-10-07 16:18:43Z common $ */ #include "DialogueFactory.hpp" #include "Module.hpp" diff -Nru nepenthes-0.2.0/modules/x-9/Makefile.in nepenthes-0.2.2/modules/x-9/Makefile.in --- nepenthes-0.2.0/modules/x-9/Makefile.in 2006-11-13 19:51:10.000000000 +0000 +++ nepenthes-0.2.2/modules/x-9/Makefile.in 2008-02-14 11:45:44.000000000 +0000 @@ -135,6 +135,7 @@ LIB_CAP = @LIB_CAP@ LIB_CURL = @LIB_CURL@ LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ LIB_IPQ = @LIB_IPQ@ LIB_LIBNET = @LIB_LIBNET@ LIB_LIBY = @LIB_LIBY@ @@ -143,6 +144,7 @@ LIB_PCRE = @LIB_PCRE@ LIB_POSTGRES = @LIB_POSTGRES@ LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ LN_S = @LN_S@ LOCALESTATEDIR = @LOCALESTATEDIR@ LTLIBOBJS = @LTLIBOBJS@ @@ -161,6 +163,7 @@ PROFILE_FALSE = @PROFILE_FALSE@ PROFILE_TRUE = @PROFILE_TRUE@ RANLIB = @RANLIB@ +SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ STRIP = @STRIP@ diff -Nru nepenthes-0.2.0/nepenthes-core/include/Buffer.hpp nepenthes-0.2.2/nepenthes-core/include/Buffer.hpp --- nepenthes-0.2.0/nepenthes-core/include/Buffer.hpp 2006-11-13 19:40:01.000000000 +0000 +++ nepenthes-0.2.2/nepenthes-core/include/Buffer.hpp 2006-02-20 16:46:30.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: Buffer.hpp 321 2006-02-20 08:30:38Z common $ */ +/* $Id: Buffer.hpp 1927 2005-08-27 21:56:59Z dp $ */ #ifndef HAVE_BUFFER_HPP #define HAVE_BUFFER_HPP diff -Nru nepenthes-0.2.0/nepenthes-core/include/Config.hpp nepenthes-0.2.2/nepenthes-core/include/Config.hpp --- nepenthes-0.2.0/nepenthes-core/include/Config.hpp 2006-11-13 19:40:01.000000000 +0000 +++ nepenthes-0.2.2/nepenthes-core/include/Config.hpp 2008-07-16 23:02:26.000000000 +0100 @@ -52,6 +52,8 @@ #endif +#include + using namespace std; diff -Nru nepenthes-0.2.0/nepenthes-core/include/DialogueFactory.hpp nepenthes-0.2.2/nepenthes-core/include/DialogueFactory.hpp --- nepenthes-0.2.0/nepenthes-core/include/DialogueFactory.hpp 2006-11-13 19:40:01.000000000 +0000 +++ nepenthes-0.2.2/nepenthes-core/include/DialogueFactory.hpp 2006-02-20 16:46:30.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: DialogueFactory.hpp 332 2006-02-20 09:28:45Z common $ */ +/* $Id: DialogueFactory.hpp 2043 2005-10-04 15:59:52Z common $ */ #ifndef HAVE_DIALOGUEFACTORY_HPP #define HAVE_DIALOGUEFACTORY_HPP diff -Nru nepenthes-0.2.0/nepenthes-core/include/DialogueFactoryManager.hpp nepenthes-0.2.2/nepenthes-core/include/DialogueFactoryManager.hpp --- nepenthes-0.2.0/nepenthes-core/include/DialogueFactoryManager.hpp 2008-07-16 23:02:26.000000000 +0100 +++ nepenthes-0.2.2/nepenthes-core/include/DialogueFactoryManager.hpp 2007-10-12 14:07:25.000000000 +0100 @@ -24,7 +24,7 @@ * contact nepenthesdev@users.sourceforge.net * *******************************************************************************/ -/* $Id: DialogueFactoryManager.hpp 332 2006-02-20 09:28:45Z common $ */ +/* $Id: DialogueFactoryManager.hpp 1410 2007-10-12 13:07:23Z common $ */ #ifndef HAVE_DIALOGUEFACTORYMANAGER_HPP #define HAVE_DIALOGUEFACTORYMANAGER_HPP diff -Nru nepenthes-0.2.0/nepenthes-core/include/Dialogue.hpp nepenthes-0.2.2/nepenthes-core/include/Dialogue.hpp --- nepenthes-0.2.0/nepenthes-core/include/Dialogue.hpp 2006-11-13 19:40:01.000000000 +0000 +++ nepenthes-0.2.2/nepenthes-core/include/Dialogue.hpp 2006-02-20 16:46:31.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: Dialogue.hpp 332 2006-02-20 09:28:45Z common $ */ +/* $Id: Dialogue.hpp 2043 2005-10-04 15:59:52Z common $ */ #ifndef HAVE_DIALOGUE_HPP #define HAVE_DIALOGUE_HPP diff -Nru nepenthes-0.2.0/nepenthes-core/include/DNSCallback.hpp nepenthes-0.2.2/nepenthes-core/include/DNSCallback.hpp --- nepenthes-0.2.0/nepenthes-core/include/DNSCallback.hpp 2006-11-13 19:40:01.000000000 +0000 +++ nepenthes-0.2.2/nepenthes-core/include/DNSCallback.hpp 2006-02-20 16:46:31.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: DNSCallback.hpp 332 2006-02-20 09:28:45Z common $ */ +/* $Id: DNSCallback.hpp 2043 2005-10-04 15:59:52Z common $ */ #ifndef HAVE_DNSCALLBACK_HPP #define HAVE_DNSCALLBACK_HPP diff -Nru nepenthes-0.2.0/nepenthes-core/include/DNSHandler.hpp nepenthes-0.2.2/nepenthes-core/include/DNSHandler.hpp --- nepenthes-0.2.0/nepenthes-core/include/DNSHandler.hpp 2006-11-13 19:40:01.000000000 +0000 +++ nepenthes-0.2.2/nepenthes-core/include/DNSHandler.hpp 2006-02-20 16:46:31.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: DNSHandler.hpp 332 2006-02-20 09:28:45Z common $ */ +/* $Id: DNSHandler.hpp 2043 2005-10-04 15:59:52Z common $ */ #ifndef HAVE_DNSHANDLER_HPP #define HAVE_DNSHANDLER_HPP diff -Nru nepenthes-0.2.0/nepenthes-core/include/DNSManager.hpp nepenthes-0.2.2/nepenthes-core/include/DNSManager.hpp --- nepenthes-0.2.0/nepenthes-core/include/DNSManager.hpp 2006-11-13 19:40:01.000000000 +0000 +++ nepenthes-0.2.2/nepenthes-core/include/DNSManager.hpp 2006-02-20 16:46:31.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: DNSManager.hpp 332 2006-02-20 09:28:45Z common $ */ +/* $Id: DNSManager.hpp 2043 2005-10-04 15:59:52Z common $ */ #ifdef WIN32 diff -Nru nepenthes-0.2.0/nepenthes-core/include/DNSQuery.hpp nepenthes-0.2.2/nepenthes-core/include/DNSQuery.hpp --- nepenthes-0.2.0/nepenthes-core/include/DNSQuery.hpp 2006-11-13 19:40:01.000000000 +0000 +++ nepenthes-0.2.2/nepenthes-core/include/DNSQuery.hpp 2007-02-06 15:16:54.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: DNSQuery.hpp 332 2006-02-20 09:28:45Z common $ */ +/* $Id: DNSQuery.hpp 836 2007-02-06 15:16:50Z common $ */ #ifndef HAVE_DNSQUERY_HPP #define HAVE_DNSQUERY_HPP @@ -56,6 +56,7 @@ virtual ~DNSQuery(); virtual DNSCallback *getCallback(); + virtual void cancelCallback(); virtual string getDNS(); virtual uint16_t getQueryType(); virtual void *getObject(); diff -Nru nepenthes-0.2.0/nepenthes-core/include/DNSResult.hpp nepenthes-0.2.2/nepenthes-core/include/DNSResult.hpp --- nepenthes-0.2.0/nepenthes-core/include/DNSResult.hpp 2006-11-13 19:40:01.000000000 +0000 +++ nepenthes-0.2.2/nepenthes-core/include/DNSResult.hpp 2006-02-20 16:46:31.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: DNSResult.hpp 332 2006-02-20 09:28:45Z common $ */ +/* $Id: DNSResult.hpp 2043 2005-10-04 15:59:52Z common $ */ #ifndef HAVE_DNSRESULT_HPP #define HAVE_DNSRESULT_HPP diff -Nru nepenthes-0.2.0/nepenthes-core/include/DownloadBuffer.hpp nepenthes-0.2.2/nepenthes-core/include/DownloadBuffer.hpp --- nepenthes-0.2.0/nepenthes-core/include/DownloadBuffer.hpp 2006-11-13 19:40:01.000000000 +0000 +++ nepenthes-0.2.2/nepenthes-core/include/DownloadBuffer.hpp 2006-02-20 16:46:31.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: DownloadBuffer.hpp 332 2006-02-20 09:28:45Z common $ */ +/* $Id: DownloadBuffer.hpp 2043 2005-10-04 15:59:52Z common $ */ #ifndef HAVE_DOWNLOADBUFFER_HPP #define HAVE_DOWNLOADBUFFER_HPP diff -Nru nepenthes-0.2.0/nepenthes-core/include/DownloadCallback.hpp nepenthes-0.2.2/nepenthes-core/include/DownloadCallback.hpp --- nepenthes-0.2.0/nepenthes-core/include/DownloadCallback.hpp 2006-11-13 19:40:01.000000000 +0000 +++ nepenthes-0.2.2/nepenthes-core/include/DownloadCallback.hpp 2006-02-20 16:46:31.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: DownloadCallback.hpp 332 2006-02-20 09:28:45Z common $ */ +/* $Id: DownloadCallback.hpp 2043 2005-10-04 15:59:52Z common $ */ #ifndef HAVE_DOWNLOADCALLBACK_HPP #define HAVE_DOWNLOADCALLBACK_HPP diff -Nru nepenthes-0.2.0/nepenthes-core/include/Download.hpp nepenthes-0.2.2/nepenthes-core/include/Download.hpp --- nepenthes-0.2.0/nepenthes-core/include/Download.hpp 2008-07-16 23:02:26.000000000 +0100 +++ nepenthes-0.2.2/nepenthes-core/include/Download.hpp 2006-02-20 16:46:31.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: Download.hpp 332 2006-02-20 09:28:45Z common $ */ +/* $Id: Download.hpp 2096 2005-10-23 18:59:41Z common $ */ #ifndef HAVE_DOWNLOAD_HPP #define HAVE_DOWNLOAD_HPP @@ -56,7 +56,7 @@ class Download //: public EvCID { public: - Download(uint32_t localhost, char *pszUri, uint32_t ulAddress, const char *triggerline, DownloadCallback *callback=NULL, void *obj=NULL); + Download(uint32_t localhost, char *pszUri, uint32_t ulAddress, char *triggerline, DownloadCallback *callback=NULL, void *obj=NULL); virtual ~Download(); virtual void setUrl(string *url); virtual string getUrl(); diff -Nru nepenthes-0.2.0/nepenthes-core/include/DownloadManager.hpp nepenthes-0.2.2/nepenthes-core/include/DownloadManager.hpp --- nepenthes-0.2.0/nepenthes-core/include/DownloadManager.hpp 2008-07-16 23:02:26.000000000 +0100 +++ nepenthes-0.2.2/nepenthes-core/include/DownloadManager.hpp 2007-10-12 14:07:25.000000000 +0100 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: DownloadManager.hpp 332 2006-02-20 09:28:45Z common $ */ +/* $Id: DownloadManager.hpp 1410 2007-10-12 13:07:23Z common $ */ #ifndef HAVE_DOWNLOADMANAGER_HPP #define HAVE_DOWNLOADMANAGER_HPP diff -Nru nepenthes-0.2.0/nepenthes-core/include/DownloadUrl.hpp nepenthes-0.2.2/nepenthes-core/include/DownloadUrl.hpp --- nepenthes-0.2.0/nepenthes-core/include/DownloadUrl.hpp 2006-11-13 19:40:01.000000000 +0000 +++ nepenthes-0.2.2/nepenthes-core/include/DownloadUrl.hpp 2008-07-16 23:02:26.000000000 +0100 @@ -25,13 +25,14 @@ * *******************************************************************************/ -/* $Id: DownloadUrl.hpp 332 2006-02-20 09:28:45Z common $ */ +/* $Id: DownloadUrl.hpp 2051 2005-10-05 16:46:29Z common $ */ #ifndef HAVE_DOWNLOADURL_HPP #define HAVE_DOWNLOADURL_HPP #include +#include using namespace std; @@ -39,7 +40,6 @@ namespace nepenthes { - /** * protocoll/port mapping for various protocols */ @@ -47,7 +47,7 @@ { const char *protocolName; uint16_t port; - }; + } foo; /** diff -Nru nepenthes-0.2.0/nepenthes-core/include/EventHandler.hpp nepenthes-0.2.2/nepenthes-core/include/EventHandler.hpp --- nepenthes-0.2.0/nepenthes-core/include/EventHandler.hpp 2006-11-13 19:40:01.000000000 +0000 +++ nepenthes-0.2.2/nepenthes-core/include/EventHandler.hpp 2006-02-20 16:46:31.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: EventHandler.hpp 332 2006-02-20 09:28:45Z common $ */ +/* $Id: EventHandler.hpp 2043 2005-10-04 15:59:52Z common $ */ #ifndef HAVE_EVENTHANDLER_HPP #define HAVE_EVENTHANDLER_HPP diff -Nru nepenthes-0.2.0/nepenthes-core/include/Event.hpp nepenthes-0.2.2/nepenthes-core/include/Event.hpp --- nepenthes-0.2.0/nepenthes-core/include/Event.hpp 2006-11-13 19:40:01.000000000 +0000 +++ nepenthes-0.2.2/nepenthes-core/include/Event.hpp 2007-02-06 15:16:54.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: Event.hpp 332 2006-02-20 09:28:45Z common $ */ +/* $Id: Event.hpp 836 2007-02-06 15:16:50Z common $ */ #ifndef HAVE_EVENT_HPP #define HAVE_EVENT_HPP @@ -71,6 +71,8 @@ #define EV_SHELLCODE_DONE 24 +#define EV_HEXDUMP 25 + class Event { public: diff -Nru nepenthes-0.2.0/nepenthes-core/include/EventManager.hpp nepenthes-0.2.2/nepenthes-core/include/EventManager.hpp --- nepenthes-0.2.0/nepenthes-core/include/EventManager.hpp 2008-07-16 23:02:26.000000000 +0100 +++ nepenthes-0.2.2/nepenthes-core/include/EventManager.hpp 2007-10-12 14:07:25.000000000 +0100 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: EventManager.hpp 332 2006-02-20 09:28:45Z common $ */ +/* $Id: EventManager.hpp 1410 2007-10-12 13:07:23Z common $ */ #ifndef HAVE_EVENTMANAGER_HPP #define HAVE_EVENTMANAGER_HPP @@ -71,8 +71,9 @@ bool Init(); bool Exit(); - virtual uint16_t registerEvent(const char *name); -// virtual int32_t getEventbyName(const char *name); + virtual uint16_t registerEvent(char *name); +// virtual uint16_t registerEvent(const char *name); +// virtual int32_t getEventbyName(char *name); private: bool registerInternalEvent(const char *name, uint16_t number); diff -Nru nepenthes-0.2.0/nepenthes-core/include/FILESocket.hpp nepenthes-0.2.2/nepenthes-core/include/FILESocket.hpp --- nepenthes-0.2.0/nepenthes-core/include/FILESocket.hpp 2008-07-16 23:02:26.000000000 +0100 +++ nepenthes-0.2.2/nepenthes-core/include/FILESocket.hpp 2007-10-12 14:07:25.000000000 +0100 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: FILESocket.hpp 321 2006-02-20 08:30:38Z common $ */ +/* $Id: FILESocket.hpp 1410 2007-10-12 13:07:23Z common $ */ #ifdef WIN32 @@ -53,10 +53,12 @@ int32_t doSend(); int32_t doRecv(); - int32_t doWrite(const char *msg, uint32_t len); + int32_t doWrite(char *msg, uint32_t len); bool checkTimeout(); bool handleTimeout(); + bool doRespond(char *msg, uint32_t len); bool doRespond(const char *msg, uint32_t len); + private: string m_FilePath; int32_t m_Flags; diff -Nru nepenthes-0.2.0/nepenthes-core/include/LogHandlerEntry.hpp nepenthes-0.2.2/nepenthes-core/include/LogHandlerEntry.hpp --- nepenthes-0.2.0/nepenthes-core/include/LogHandlerEntry.hpp 2006-11-13 19:40:01.000000000 +0000 +++ nepenthes-0.2.2/nepenthes-core/include/LogHandlerEntry.hpp 2006-02-20 16:46:31.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: LogHandlerEntry.hpp 321 2006-02-20 08:30:38Z common $ */ +/* $Id: LogHandlerEntry.hpp 1927 2005-08-27 21:56:59Z dp $ */ #ifndef LOGHANDLERENTRY_HPP #define LOGHANDLERENTRY_HPP diff -Nru nepenthes-0.2.0/nepenthes-core/include/LuaFunctions.hpp nepenthes-0.2.2/nepenthes-core/include/LuaFunctions.hpp --- nepenthes-0.2.0/nepenthes-core/include/LuaFunctions.hpp 2006-11-13 19:40:01.000000000 +0000 +++ nepenthes-0.2.2/nepenthes-core/include/LuaFunctions.hpp 2006-02-20 16:46:31.000000000 +0000 @@ -25,4 +25,4 @@ * *******************************************************************************/ -/* $Id: LuaFunctions.hpp 318 2006-02-20 08:03:24Z common $ */ +/* $Id: LuaFunctions.hpp 1644 2005-07-14 16:19:15Z dp $ */ diff -Nru nepenthes-0.2.0/nepenthes-core/include/LuaInterface.hpp nepenthes-0.2.2/nepenthes-core/include/LuaInterface.hpp --- nepenthes-0.2.0/nepenthes-core/include/LuaInterface.hpp 2006-11-13 19:40:01.000000000 +0000 +++ nepenthes-0.2.2/nepenthes-core/include/LuaInterface.hpp 2006-02-20 16:46:31.000000000 +0000 @@ -25,4 +25,4 @@ * *******************************************************************************/ -/* $Id: LuaInterface.hpp 318 2006-02-20 08:03:24Z common $ */ +/* $Id: LuaInterface.hpp 1644 2005-07-14 16:19:15Z dp $ */ diff -Nru nepenthes-0.2.0/nepenthes-core/include/Makefile.in nepenthes-0.2.2/nepenthes-core/include/Makefile.in --- nepenthes-0.2.0/nepenthes-core/include/Makefile.in 2006-11-13 19:51:10.000000000 +0000 +++ nepenthes-0.2.2/nepenthes-core/include/Makefile.in 2008-02-14 11:45:44.000000000 +0000 @@ -103,6 +103,7 @@ LIB_CAP = @LIB_CAP@ LIB_CURL = @LIB_CURL@ LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ LIB_IPQ = @LIB_IPQ@ LIB_LIBNET = @LIB_LIBNET@ LIB_LIBY = @LIB_LIBY@ @@ -111,6 +112,7 @@ LIB_PCRE = @LIB_PCRE@ LIB_POSTGRES = @LIB_POSTGRES@ LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ LN_S = @LN_S@ LOCALESTATEDIR = @LOCALESTATEDIR@ LTLIBOBJS = @LTLIBOBJS@ @@ -129,6 +131,7 @@ PROFILE_FALSE = @PROFILE_FALSE@ PROFILE_TRUE = @PROFILE_TRUE@ RANLIB = @RANLIB@ +SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ STRIP = @STRIP@ @@ -211,9 +214,9 @@ exit 1;; \ esac; \ done; \ - echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu nepenthes-core/include/Makefile'; \ + echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign nepenthes-core/include/Makefile'; \ cd $(top_srcdir) && \ - $(AUTOMAKE) --gnu nepenthes-core/include/Makefile + $(AUTOMAKE) --foreign nepenthes-core/include/Makefile .PRECIOUS: Makefile Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status @case '$?' in \ diff -Nru nepenthes-0.2.0/nepenthes-core/include/Manager.hpp nepenthes-0.2.2/nepenthes-core/include/Manager.hpp --- nepenthes-0.2.0/nepenthes-core/include/Manager.hpp 2006-11-13 19:40:01.000000000 +0000 +++ nepenthes-0.2.2/nepenthes-core/include/Manager.hpp 2006-02-20 16:46:31.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: Manager.hpp 332 2006-02-20 09:28:45Z common $ */ +/* $Id: Manager.hpp 2043 2005-10-04 15:59:52Z common $ */ #ifndef HAVE_MANAGER_HPP #define HAVE_MANAGER_HPP diff -Nru nepenthes-0.2.0/nepenthes-core/include/Message.hpp nepenthes-0.2.2/nepenthes-core/include/Message.hpp --- nepenthes-0.2.0/nepenthes-core/include/Message.hpp 2006-11-13 19:40:01.000000000 +0000 +++ nepenthes-0.2.2/nepenthes-core/include/Message.hpp 2006-02-20 16:46:31.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: Message.hpp 332 2006-02-20 09:28:45Z common $ */ +/* $Id: Message.hpp 2043 2005-10-04 15:59:52Z common $ */ #ifndef HAVE_MESSAGE_HPP #define HAVE_MESSAGE_HPP diff -Nru nepenthes-0.2.0/nepenthes-core/include/ModuleManager.hpp nepenthes-0.2.2/nepenthes-core/include/ModuleManager.hpp --- nepenthes-0.2.0/nepenthes-core/include/ModuleManager.hpp 2006-11-13 19:40:01.000000000 +0000 +++ nepenthes-0.2.2/nepenthes-core/include/ModuleManager.hpp 2006-02-20 16:46:31.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: ModuleManager.hpp 332 2006-02-20 09:28:45Z common $ */ +/* $Id: ModuleManager.hpp 2043 2005-10-04 15:59:52Z common $ */ #ifndef HAVE_MODULEMANAGER_HPP #define HAVE_MODULEMANAGER_HPP diff -Nru nepenthes-0.2.0/nepenthes-core/include/Packet.hpp nepenthes-0.2.2/nepenthes-core/include/Packet.hpp --- nepenthes-0.2.0/nepenthes-core/include/Packet.hpp 2008-07-16 23:02:26.000000000 +0100 +++ nepenthes-0.2.2/nepenthes-core/include/Packet.hpp 2006-02-20 16:46:31.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: Packet.hpp 332 2006-02-20 09:28:45Z common $ */ +/* $Id: Packet.hpp 2043 2005-10-04 15:59:52Z common $ */ #ifndef HAVE_PACKET_HPP #define HAVE_PACKET_HPP @@ -45,7 +45,7 @@ class Packet { public: - Packet(const char *pszData,uint32_t iLen); + Packet(char *pszData,uint32_t iLen); ~Packet(); char *getData(); uint32_t getSize(); @@ -62,7 +62,7 @@ class UDPPacket : public Packet { public: - UDPPacket(uint32_t ip, uint16_t port, const char *pszData,uint32_t iLen); + UDPPacket(uint32_t ip, uint16_t port, char *pszData,uint32_t iLen); ~UDPPacket(); uint32_t getHost(); uint16_t getPort(); diff -Nru nepenthes-0.2.0/nepenthes-core/include/POLLSocket.hpp nepenthes-0.2.2/nepenthes-core/include/POLLSocket.hpp --- nepenthes-0.2.0/nepenthes-core/include/POLLSocket.hpp 2008-07-16 23:02:26.000000000 +0100 +++ nepenthes-0.2.2/nepenthes-core/include/POLLSocket.hpp 2007-10-12 14:07:25.000000000 +0100 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: POLLSocket.hpp 332 2006-02-20 09:28:45Z common $ */ +/* $Id: POLLSocket.hpp 1410 2007-10-12 13:07:23Z common $ */ #ifndef HAVE_POLLSOCKET_HPP #define HAVE_POLLSOCKET_HPP @@ -53,10 +53,12 @@ virtual int32_t doSend(); virtual int32_t doRecv(); - int32_t doWrite(const char *msg, uint32_t len); + int32_t doWrite(char *msg, uint32_t len); virtual bool checkTimeout(); virtual bool handleTimeout(); + bool doRespond(char *msg, uint32_t len); bool doRespond(const char *msg, uint32_t len); + }; } diff -Nru nepenthes-0.2.0/nepenthes-core/include/Responder.hpp nepenthes-0.2.2/nepenthes-core/include/Responder.hpp --- nepenthes-0.2.0/nepenthes-core/include/Responder.hpp 2008-07-16 23:02:26.000000000 +0100 +++ nepenthes-0.2.2/nepenthes-core/include/Responder.hpp 2007-10-12 14:07:25.000000000 +0100 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: Responder.hpp 321 2006-02-20 08:30:38Z common $ */ +/* $Id: Responder.hpp 1410 2007-10-12 13:07:23Z common $ */ #ifndef HAVE_RESPONDER_H #define HAVE_RESPONDER_H @@ -39,7 +39,8 @@ { public: virtual ~Responder() {}; - virtual bool doRespond(const char *msg, uint32_t len)=0; + virtual bool doRespond(char *msg, uint32_t len)=0; + virtual bool doRespond(const char *msg, uint32_t len)=0; }; diff -Nru nepenthes-0.2.0/nepenthes-core/include/ShellcodeHandler.hpp nepenthes-0.2.2/nepenthes-core/include/ShellcodeHandler.hpp --- nepenthes-0.2.0/nepenthes-core/include/ShellcodeHandler.hpp 2006-11-13 19:40:01.000000000 +0000 +++ nepenthes-0.2.2/nepenthes-core/include/ShellcodeHandler.hpp 2006-02-20 16:46:31.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: ShellcodeHandler.hpp 318 2006-02-20 08:03:24Z common $ */ +/* $Id: ShellcodeHandler.hpp 1644 2005-07-14 16:19:15Z dp $ */ #ifndef HAVE_SHELLCODEHANDLER_HPP #define HAVE_SHELLCODEHANDLER_HPP diff -Nru nepenthes-0.2.0/nepenthes-core/include/ShellcodeManager.hpp nepenthes-0.2.2/nepenthes-core/include/ShellcodeManager.hpp --- nepenthes-0.2.0/nepenthes-core/include/ShellcodeManager.hpp 2006-11-13 19:40:01.000000000 +0000 +++ nepenthes-0.2.2/nepenthes-core/include/ShellcodeManager.hpp 2006-02-20 16:46:31.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: ShellcodeManager.hpp 318 2006-02-20 08:03:24Z common $ */ +/* $Id: ShellcodeManager.hpp 1745 2005-08-01 19:04:56Z common $ */ #ifndef HAVE_SHELLCODEMANAGER_HPP #define HAVE_SHELLCODEMANAGER_HPP diff -Nru nepenthes-0.2.0/nepenthes-core/include/SocketEvent.hpp nepenthes-0.2.2/nepenthes-core/include/SocketEvent.hpp --- nepenthes-0.2.0/nepenthes-core/include/SocketEvent.hpp 2006-11-13 19:40:01.000000000 +0000 +++ nepenthes-0.2.2/nepenthes-core/include/SocketEvent.hpp 2007-02-06 15:16:54.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: SocketEvent.hpp 332 2006-02-20 09:28:45Z common $ */ +/* $Id: SocketEvent.hpp 836 2007-02-06 15:16:50Z common $ */ #include "Event.hpp" @@ -137,5 +137,50 @@ Dialogue *m_Dialogue; }; +#ifdef HAVE_DEBUG_LOGGING +#define HEXDUMP(socket,data,size) \ +{ \ + HexdumpEvent *he = new HexdumpEvent(socket,data,size); \ + g_Nepenthes->getEventMgr()->handleEvent(he); \ + delete he; \ +} +#else // HAVE_DEBUG_LOGGING +#define HEXDUMP(socket,data,size) +#endif // HAVE_DEBUG_LOGGING + + + + class HexdumpEvent : public Event + { + public: + HexdumpEvent(Socket *s, void *data, uint32_t size) + { + m_EventType = EV_HEXDUMP; + m_Socket = s; + m_Size = size; + m_Data = data; + } + + virtual Socket *getSocket() + { + return m_Socket; + } + + virtual void *getData() + { + return m_Data; + } + + virtual uint32_t getSize() + { + return m_Size; + } + + private: + Socket *m_Socket; + void *m_Data; + uint32_t m_Size; + }; + } diff -Nru nepenthes-0.2.0/nepenthes-core/include/Socket.hpp nepenthes-0.2.2/nepenthes-core/include/Socket.hpp --- nepenthes-0.2.0/nepenthes-core/include/Socket.hpp 2008-07-16 23:02:26.000000000 +0100 +++ nepenthes-0.2.2/nepenthes-core/include/Socket.hpp 2007-10-12 14:07:25.000000000 +0100 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: Socket.hpp 566 2006-06-19 13:11:14Z common $ */ +/* $Id: Socket.hpp 1410 2007-10-12 13:07:23Z common $ */ #ifndef HAVE_SOCKET_HPP #define HAVE_SOCKET_HPP @@ -110,7 +110,8 @@ virtual int32_t doSend()=0; virtual int32_t doRecv()=0; - virtual int32_t doWrite(const char *msg,uint32_t len)=0; + virtual int32_t doWrite(char *msg,uint32_t len)=0; +// virtual int32_t doWrite(const char *msg,uint32_t len)=0; virtual bool checkTimeout()=0; virtual bool handleTimeout()=0; diff -Nru nepenthes-0.2.0/nepenthes-core/include/SubmitEvent.hpp nepenthes-0.2.2/nepenthes-core/include/SubmitEvent.hpp --- nepenthes-0.2.0/nepenthes-core/include/SubmitEvent.hpp 2006-11-13 19:40:01.000000000 +0000 +++ nepenthes-0.2.2/nepenthes-core/include/SubmitEvent.hpp 2006-02-20 16:46:31.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: SubmitEvent.hpp 332 2006-02-20 09:28:45Z common $ */ +/* $Id: SubmitEvent.hpp 1985 2005-09-24 17:17:45Z common $ */ #ifndef HAVE_SUBMIT_EVENT_HPP #define HAVE_SUBMIT_EVENT_HPP diff -Nru nepenthes-0.2.0/nepenthes-core/include/SubmitHandler.hpp nepenthes-0.2.2/nepenthes-core/include/SubmitHandler.hpp --- nepenthes-0.2.0/nepenthes-core/include/SubmitHandler.hpp 2006-11-13 19:40:01.000000000 +0000 +++ nepenthes-0.2.2/nepenthes-core/include/SubmitHandler.hpp 2006-02-20 16:46:31.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: SubmitHandler.hpp 332 2006-02-20 09:28:45Z common $ */ +/* $Id: SubmitHandler.hpp 2043 2005-10-04 15:59:52Z common $ */ #ifndef HAVE_SUBMITHANDLER_HPP #define HAVE_SUBMITHANDLER_HPP diff -Nru nepenthes-0.2.0/nepenthes-core/include/SubmitManager.hpp nepenthes-0.2.2/nepenthes-core/include/SubmitManager.hpp --- nepenthes-0.2.0/nepenthes-core/include/SubmitManager.hpp 2006-11-13 19:40:01.000000000 +0000 +++ nepenthes-0.2.2/nepenthes-core/include/SubmitManager.hpp 2006-02-20 16:46:31.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: SubmitManager.hpp 332 2006-02-20 09:28:45Z common $ */ +/* $Id: SubmitManager.hpp 2043 2005-10-04 15:59:52Z common $ */ #ifndef HAVE_SUBMITMANAGER_HPP #define HAVE_SUBMITMANAGER_HPP diff -Nru nepenthes-0.2.0/nepenthes-core/include/TCPSocket.hpp nepenthes-0.2.2/nepenthes-core/include/TCPSocket.hpp --- nepenthes-0.2.0/nepenthes-core/include/TCPSocket.hpp 2008-07-16 23:02:26.000000000 +0100 +++ nepenthes-0.2.2/nepenthes-core/include/TCPSocket.hpp 2007-10-12 14:07:25.000000000 +0100 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: TCPSocket.hpp 341 2006-02-20 09:51:00Z common $ */ +/* $Id: TCPSocket.hpp 1410 2007-10-12 13:07:23Z common $ */ #include "Socket.hpp" #include "Responder.hpp" @@ -52,9 +52,10 @@ int32_t doSend(); int32_t doRecv(); - int32_t doWrite(const char *msg, uint32_t len); + int32_t doWrite(char *msg, uint32_t len); bool checkTimeout(); bool handleTimeout(); + bool doRespond(char *msg, uint32_t len); bool doRespond(const char *msg, uint32_t len); void setStatus(socket_state i); diff -Nru nepenthes-0.2.0/nepenthes-core/include/UDPSocket.hpp nepenthes-0.2.2/nepenthes-core/include/UDPSocket.hpp --- nepenthes-0.2.0/nepenthes-core/include/UDPSocket.hpp 2008-07-16 23:02:26.000000000 +0100 +++ nepenthes-0.2.2/nepenthes-core/include/UDPSocket.hpp 2007-10-12 14:07:25.000000000 +0100 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: UDPSocket.hpp 332 2006-02-20 09:28:45Z common $ */ +/* $Id: UDPSocket.hpp 1410 2007-10-12 13:07:23Z common $ */ #include "Socket.hpp" @@ -51,12 +51,14 @@ int32_t doSend(); int32_t doRecv(); - int32_t doWrite(const char *msg, uint32_t len); - int32_t doWriteTo(uint32_t ip, uint16_t port, const char *msg, uint32_t len); + int32_t doWrite(char *msg, uint32_t len); + int32_t doWriteTo(uint32_t ip, uint16_t port, char *msg, uint32_t len); bool checkTimeout(); bool handleTimeout(); + bool doRespond(char *msg, uint32_t len); bool doRespond(const char *msg, uint32_t len); + private: list m_TxPackets; }; diff -Nru nepenthes-0.2.0/nepenthes-core/include/UDSSocket.hpp nepenthes-0.2.2/nepenthes-core/include/UDSSocket.hpp --- nepenthes-0.2.0/nepenthes-core/include/UDSSocket.hpp 2008-07-16 23:02:26.000000000 +0100 +++ nepenthes-0.2.2/nepenthes-core/include/UDSSocket.hpp 2007-10-12 14:07:25.000000000 +0100 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: UDSSocket.hpp 321 2006-02-20 08:30:38Z common $ */ +/* $Id: UDSSocket.hpp 1410 2007-10-12 13:07:23Z common $ */ #include "Socket.hpp" #include "Responder.hpp" @@ -46,9 +46,11 @@ int32_t send(); int32_t recv(); - int32_t write(const char *msg, uint32_t len); + int32_t write(char *msg, uint32_t len); bool checkTimeout(); bool handleTimeout(); + bool doRespond(char *msg, uint32_t len); bool doRespond(const char *msg, uint32_t len); + }; } diff -Nru nepenthes-0.2.0/nepenthes-core/include/Utilities.hpp nepenthes-0.2.2/nepenthes-core/include/Utilities.hpp --- nepenthes-0.2.0/nepenthes-core/include/Utilities.hpp 2006-11-13 19:40:01.000000000 +0000 +++ nepenthes-0.2.2/nepenthes-core/include/Utilities.hpp 2007-08-23 14:16:07.000000000 +0100 @@ -57,7 +57,7 @@ -/* $Id: Utilities.hpp 332 2006-02-20 09:28:45Z common $ */ +/* $Id: Utilities.hpp 1358 2007-08-23 13:16:07Z common $ */ #ifndef HAVE_UTILITIES_HPP #define HAVE_UTILITIES_HPP diff -Nru nepenthes-0.2.0/nepenthes-core/Makefile.am nepenthes-0.2.2/nepenthes-core/Makefile.am --- nepenthes-0.2.0/nepenthes-core/Makefile.am 2006-11-13 19:40:03.000000000 +0000 +++ nepenthes-0.2.2/nepenthes-core/Makefile.am 2006-02-20 16:46:31.000000000 +0000 @@ -1,5 +1,5 @@ # nepenthes meta-Makefile # Maximillian Dornseif -# $Id: Makefile.am 321 2006-02-20 08:30:38Z common $ +# $Id: Makefile.am 2128 2005-10-31 16:05:47Z common $ SUBDIRS = src include diff -Nru nepenthes-0.2.0/nepenthes-core/Makefile.in nepenthes-0.2.2/nepenthes-core/Makefile.in --- nepenthes-0.2.0/nepenthes-core/Makefile.in 2006-11-13 19:51:10.000000000 +0000 +++ nepenthes-0.2.2/nepenthes-core/Makefile.in 2008-02-14 11:45:44.000000000 +0000 @@ -16,7 +16,7 @@ # nepenthes meta-Makefile # Maximillian Dornseif -# $Id: Makefile.am 321 2006-02-20 08:30:38Z common $ +# $Id: Makefile.am 2128 2005-10-31 16:05:47Z common $ srcdir = @srcdir@ top_srcdir = @top_srcdir@ VPATH = @srcdir@ @@ -110,6 +110,7 @@ LIB_CAP = @LIB_CAP@ LIB_CURL = @LIB_CURL@ LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ LIB_IPQ = @LIB_IPQ@ LIB_LIBNET = @LIB_LIBNET@ LIB_LIBY = @LIB_LIBY@ @@ -118,6 +119,7 @@ LIB_PCRE = @LIB_PCRE@ LIB_POSTGRES = @LIB_POSTGRES@ LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ LN_S = @LN_S@ LOCALESTATEDIR = @LOCALESTATEDIR@ LTLIBOBJS = @LTLIBOBJS@ @@ -136,6 +138,7 @@ PROFILE_FALSE = @PROFILE_FALSE@ PROFILE_TRUE = @PROFILE_TRUE@ RANLIB = @RANLIB@ +SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ STRIP = @STRIP@ @@ -203,9 +206,9 @@ exit 1;; \ esac; \ done; \ - echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu nepenthes-core/Makefile'; \ + echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign nepenthes-core/Makefile'; \ cd $(top_srcdir) && \ - $(AUTOMAKE) --gnu nepenthes-core/Makefile + $(AUTOMAKE) --foreign nepenthes-core/Makefile .PRECIOUS: Makefile Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status @case '$?' in \ diff -Nru nepenthes-0.2.0/nepenthes-core/src/Buffer.cpp nepenthes-0.2.2/nepenthes-core/src/Buffer.cpp --- nepenthes-0.2.0/nepenthes-core/src/Buffer.cpp 2006-11-13 19:40:02.000000000 +0000 +++ nepenthes-0.2.2/nepenthes-core/src/Buffer.cpp 2006-02-20 16:46:31.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: Buffer.cpp 341 2006-02-20 09:51:00Z common $ */ +/* $Id: Buffer.cpp 2270 2006-01-14 20:29:45Z common $ */ #include diff -Nru nepenthes-0.2.0/nepenthes-core/src/Config.cpp nepenthes-0.2.2/nepenthes-core/src/Config.cpp --- nepenthes-0.2.0/nepenthes-core/src/Config.cpp 2006-11-13 19:40:02.000000000 +0000 +++ nepenthes-0.2.2/nepenthes-core/src/Config.cpp 2008-07-16 23:02:26.000000000 +0100 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: Config.cpp 336 2006-02-20 09:38:38Z common $ */ +/* $Id: Config.cpp 2194 2005-12-01 20:13:02Z common $ */ #include #include @@ -352,7 +352,7 @@ szHexConv[0] = data->getChar(); szHexConv[1] = data->getChar(); - szHexConv[3] = 0; + szHexConv[2] = 0; /* 3 looked like a typo */ // printf("uint32_t i is here %i\n",i); // printf("Converting %i %c%c -> %i\n",i, szHexConv[0],szHexConv[1], (unsigned char)strtol(szHexConv,NULL,16) ); // strtol(szHexConv,NULL,16); diff -Nru nepenthes-0.2.0/nepenthes-core/src/Dialogue.cpp nepenthes-0.2.2/nepenthes-core/src/Dialogue.cpp --- nepenthes-0.2.0/nepenthes-core/src/Dialogue.cpp 2006-11-13 19:40:03.000000000 +0000 +++ nepenthes-0.2.2/nepenthes-core/src/Dialogue.cpp 2006-02-20 16:46:31.000000000 +0000 @@ -25,4 +25,4 @@ * *******************************************************************************/ -/* $Id: Dialogue.cpp 318 2006-02-20 08:03:24Z common $ */ +/* $Id: Dialogue.cpp 1644 2005-07-14 16:19:15Z dp $ */ diff -Nru nepenthes-0.2.0/nepenthes-core/src/DialogueFactory.cpp nepenthes-0.2.2/nepenthes-core/src/DialogueFactory.cpp --- nepenthes-0.2.0/nepenthes-core/src/DialogueFactory.cpp 2006-11-13 19:40:03.000000000 +0000 +++ nepenthes-0.2.2/nepenthes-core/src/DialogueFactory.cpp 2006-02-20 16:46:31.000000000 +0000 @@ -25,4 +25,4 @@ * *******************************************************************************/ -/* $Id: DialogueFactory.cpp 318 2006-02-20 08:03:24Z common $ */ +/* $Id: DialogueFactory.cpp 1644 2005-07-14 16:19:15Z dp $ */ diff -Nru nepenthes-0.2.0/nepenthes-core/src/DialogueFactoryManager.cpp nepenthes-0.2.2/nepenthes-core/src/DialogueFactoryManager.cpp --- nepenthes-0.2.0/nepenthes-core/src/DialogueFactoryManager.cpp 2008-07-16 23:02:26.000000000 +0100 +++ nepenthes-0.2.2/nepenthes-core/src/DialogueFactoryManager.cpp 2007-10-12 14:07:25.000000000 +0100 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: DialogueFactoryManager.cpp 550 2006-05-04 10:25:35Z common $ */ +/* $Id: DialogueFactoryManager.cpp 1410 2007-10-12 13:07:23Z common $ */ #include "DialogueFactoryManager.hpp" #include "DialogueFactory.hpp" diff -Nru nepenthes-0.2.0/nepenthes-core/src/DNSCallback.cpp nepenthes-0.2.2/nepenthes-core/src/DNSCallback.cpp --- nepenthes-0.2.0/nepenthes-core/src/DNSCallback.cpp 2006-11-13 19:40:02.000000000 +0000 +++ nepenthes-0.2.2/nepenthes-core/src/DNSCallback.cpp 2006-02-20 16:46:31.000000000 +0000 @@ -25,4 +25,4 @@ * *******************************************************************************/ -/* $Id: DNSCallback.cpp 332 2006-02-20 09:28:45Z common $ */ +/* $Id: DNSCallback.cpp 2003 2005-09-27 22:01:37Z common $ */ diff -Nru nepenthes-0.2.0/nepenthes-core/src/DNSHandler.cpp nepenthes-0.2.2/nepenthes-core/src/DNSHandler.cpp --- nepenthes-0.2.0/nepenthes-core/src/DNSHandler.cpp 2006-11-13 19:40:03.000000000 +0000 +++ nepenthes-0.2.2/nepenthes-core/src/DNSHandler.cpp 2006-02-20 16:46:31.000000000 +0000 @@ -25,6 +25,6 @@ * *******************************************************************************/ -/* $Id: DNSHandler.cpp 318 2006-02-20 08:03:24Z common $ */ +/* $Id: DNSHandler.cpp 1644 2005-07-14 16:19:15Z dp $ */ diff -Nru nepenthes-0.2.0/nepenthes-core/src/DNSManager.cpp nepenthes-0.2.2/nepenthes-core/src/DNSManager.cpp --- nepenthes-0.2.0/nepenthes-core/src/DNSManager.cpp 2006-11-13 19:40:02.000000000 +0000 +++ nepenthes-0.2.2/nepenthes-core/src/DNSManager.cpp 2008-07-16 23:02:26.000000000 +0100 @@ -43,6 +43,8 @@ #include "Nepenthes.hpp" #include "LogManager.hpp" +#include + using namespace nepenthes; //extern int32_t errno; diff -Nru nepenthes-0.2.0/nepenthes-core/src/DNSQuery.cpp nepenthes-0.2.2/nepenthes-core/src/DNSQuery.cpp --- nepenthes-0.2.0/nepenthes-core/src/DNSQuery.cpp 2006-11-13 19:40:03.000000000 +0000 +++ nepenthes-0.2.2/nepenthes-core/src/DNSQuery.cpp 2007-02-06 15:16:54.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: DNSQuery.cpp 332 2006-02-20 09:28:45Z common $ */ +/* $Id: DNSQuery.cpp 836 2007-02-06 15:16:50Z common $ */ #include "DNSQuery.hpp" @@ -54,6 +54,15 @@ return m_Callback; } + +/** + * chancel the callback + */ +void DNSQuery::cancelCallback() +{ + m_Callback = NULL; +} + /** * get the dns to resolve * diff -Nru nepenthes-0.2.0/nepenthes-core/src/DNSResult.cpp nepenthes-0.2.2/nepenthes-core/src/DNSResult.cpp --- nepenthes-0.2.0/nepenthes-core/src/DNSResult.cpp 2006-11-13 19:40:03.000000000 +0000 +++ nepenthes-0.2.2/nepenthes-core/src/DNSResult.cpp 2008-07-16 23:02:26.000000000 +0100 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: DNSResult.cpp 332 2006-02-20 09:28:45Z common $ */ +/* $Id: DNSResult.cpp 836 2007-02-06 15:16:50Z common $ */ #include "DNSResult.hpp" #include "Nepenthes.hpp" @@ -33,6 +33,8 @@ #include "DNSQuery.hpp" #include "Utilities.hpp" +#include + using namespace nepenthes; /** @@ -89,7 +91,7 @@ while ( test->i != -1 ) { m_TXT.append(test->str,test->i); - g_Nepenthes->getUtilities()->hexdump((byte *)test->str,test->i); +// g_Nepenthes->getUtilities()->hexdump((byte *)test->str,test->i); test++; } } diff -Nru nepenthes-0.2.0/nepenthes-core/src/DownloadBuffer.cpp nepenthes-0.2.2/nepenthes-core/src/DownloadBuffer.cpp --- nepenthes-0.2.0/nepenthes-core/src/DownloadBuffer.cpp 2006-11-13 19:40:02.000000000 +0000 +++ nepenthes-0.2.2/nepenthes-core/src/DownloadBuffer.cpp 2008-07-16 23:02:26.000000000 +0100 @@ -33,6 +33,8 @@ #include "Nepenthes.hpp" #include "LogManager.hpp" +#include + using namespace nepenthes; diff -Nru nepenthes-0.2.0/nepenthes-core/src/Download.cpp nepenthes-0.2.2/nepenthes-core/src/Download.cpp --- nepenthes-0.2.0/nepenthes-core/src/Download.cpp 2008-07-16 23:02:26.000000000 +0100 +++ nepenthes-0.2.2/nepenthes-core/src/Download.cpp 2008-07-16 23:02:26.000000000 +0100 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: Download.cpp 332 2006-02-20 09:28:45Z common $ */ +/* $Id: Download.cpp 2099 2005-10-23 22:12:52Z common $ */ #include "Download.hpp" #include "DownloadUrl.hpp" @@ -33,6 +33,8 @@ #include "Nepenthes.hpp" #include "LogManager.hpp" +#include + using namespace nepenthes; /** @@ -45,7 +47,7 @@ * @param callback the DownloadCallback (if used) * @param obj the additional data (if used) */ -Download::Download(uint32_t localhost, char *url,uint32_t address,const char *triggerline,DownloadCallback *callback, void *obj) +Download::Download(uint32_t localhost, char *url,uint32_t address,char *triggerline,DownloadCallback *callback, void *obj) { m_Url = url; m_TriggerLine = triggerline; diff -Nru nepenthes-0.2.0/nepenthes-core/src/DownloadHandler.cpp nepenthes-0.2.2/nepenthes-core/src/DownloadHandler.cpp --- nepenthes-0.2.0/nepenthes-core/src/DownloadHandler.cpp 2006-11-13 19:40:02.000000000 +0000 +++ nepenthes-0.2.2/nepenthes-core/src/DownloadHandler.cpp 2006-02-20 16:46:31.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: DownloadHandler.cpp 318 2006-02-20 08:03:24Z common $ */ +/* $Id: DownloadHandler.cpp 1644 2005-07-14 16:19:15Z dp $ */ #include "DownloadHandler.hpp" /* diff -Nru nepenthes-0.2.0/nepenthes-core/src/DownloadManager.cpp nepenthes-0.2.2/nepenthes-core/src/DownloadManager.cpp --- nepenthes-0.2.0/nepenthes-core/src/DownloadManager.cpp 2008-07-16 23:02:26.000000000 +0100 +++ nepenthes-0.2.2/nepenthes-core/src/DownloadManager.cpp 2008-07-16 23:02:26.000000000 +0100 @@ -25,9 +25,10 @@ * *******************************************************************************/ -/* $Id: DownloadManager.cpp 505 2006-04-09 16:39:36Z oxff $ */ +/* $Id: DownloadManager.cpp 1548 2008-02-14 11:18:18Z common $ */ #include +#include #include "DownloadManager.hpp" #include "DownloadHandler.hpp" @@ -41,6 +42,8 @@ #include "SubmitEvent.hpp" #include "EventManager.hpp" +#include + using namespace std; using namespace nepenthes; @@ -114,15 +117,15 @@ * these cool makros are taken from the clamav mailing list * */ -//#ifndef BIG_ENDIAN -// #define SWAP_ORDER(x) (x) -//#else +#if BYTE_ORDER == BIG_ENDIAN + #define SWAP_ORDER(x) (x) +#else #define SWAP_ORDER(x) ( \ ((x & 0xff) << 24) | \ ((x & 0xff00) << 8) | \ ((x & 0xff0000) >> 8 ) | \ ((x & 0xff000000) >> 24 )) -//#endif +#endif #define PACKADDR(a, b, c, d) SWAP_ORDER((((uint32_t)(a) << 24) | ((b) << 16) | ((c) << 8) | (d))) #define MAKEMASK(bits) SWAP_ORDER(((uint32_t)(0xffffffff << (32-bits)))) @@ -277,9 +280,6 @@ */ bool DownloadManager::isLocalAddress(uint32_t ulAddress) { - if ( !ulAddress || ulAddress == 0xFFFFFFFF ) - return false; // not an ip - for ( uint32_t i = 0; i < sizeof(m_irLocalRanges) / sizeof(ip_range_t); i++ ) if ( (ulAddress & m_irLocalRanges[i].m_ulMask) == m_irLocalRanges[i].m_ulAddress ) return true; @@ -301,7 +301,7 @@ SubmitEvent se(EV_DOWNLOAD,down); g_Nepenthes->getEventMgr()->handleEvent(&se); - if (down->getDownloadUrl()->getPort() <= 0 || down->getDownloadUrl()->getPort() > 65536) + if ( down->getDownloadUrl()->getPort() <= 0 || down->getDownloadUrl()->getPort() > 65536 ) { logWarn("malformed url 0getUrl().c_str()); delete down; @@ -315,67 +315,47 @@ { // address is either dns or invalid ip logSpam("Host %s is valid ip \n",down->getDownloadUrl()->getHost().c_str()); bool bReplaceHost = false; - if (isLocalAddress(ulAddress) == true) + if ( isLocalAddress(ulAddress) == true ) { // local ip - if (m_ReplaceLocalIps) + if ( m_ReplaceLocalIps ) { bReplaceHost = true; logInfo("Link %s has local address, replacing with real ip \n",down->getUrl().c_str()); - }else + } + else { logDebug(" Address %s is local, we will not download \n",inet_ntoa( *(in_addr *)&ulAddress)); delete down; return false; } - - - }else - { - if (ulAddress == 0) // replace 0.0.0.0 - { - bReplaceHost = true; - } } - if (bReplaceHost) + if ( bReplaceHost ) { -/* pDown->m_sUri = pDown->m_pUri->m_protocol; - pDown->m_sUri += "://"; - pDown->m_sUri += inet_ntoa( *(in_addr *)&pDown->m_ulAddress); - pDown->m_sUri += "/"; - pDown->m_sUri += pDown->m_pUri->m_file; // fixme port - pDown->m_pUri->m_host = inet_ntoa( *(in_addr *)&pDown->m_ulAddress); -*/ - string sUrl = down->getDownloadUrl()->getProtocol(); + string sUrl = down->getDownloadUrl()->getProtocol(); sUrl += "://"; + uint32_t newaddr = down->getRemoteHost(); sUrl += inet_ntoa(*(in_addr *)&newaddr); down->getDownloadUrl()->setHost(newaddr); + logInfo("Replaced Address, new URL is %s \n",sUrl.c_str()); -#ifdef WIN32 - char *port = (char *)malloc(7); - memset(port,0,7); - _snprintf(port,7,":%i/",down->getDownloadUrl()->getPort()); - sUrl += port; - free(port); -#else char *port; asprintf(&port,":%i/",down->getDownloadUrl()->getPort()); - sUrl += port; + sUrl += port; free(port); -#endif + sUrl += down->getDownloadUrl()->getPath(); down->setUrl(&sUrl); - logInfo("Replaced Address, new URL is %s \n",sUrl.c_str()); } } list ::iterator handler; - for(handler = m_DownloadHandlers.begin(); handler != m_DownloadHandlers.end(); handler++) + for ( handler = m_DownloadHandlers.begin(); handler != m_DownloadHandlers.end(); handler++ ) { - if(handler->m_Protocol == down->getDownloadUrl()->getProtocol()) + if ( handler->m_Protocol == down->getDownloadUrl()->getProtocol() ) { logInfo("Handler %s will download %s \n",handler->m_Handler->getDownloadHandlerName().c_str(),down->getUrl().c_str()); handler->m_Handler->download(down); @@ -407,7 +387,7 @@ */ bool DownloadManager::downloadUrl(uint32_t localhost, char *url, uint32_t address, const char *triggerline, uint8_t downloadflags, DownloadCallback *callback, void *obj) { - Download *down = new Download(localhost, url,address,triggerline, callback,obj); + Download *down = new Download(localhost, url,address, (char *)triggerline, callback,obj); down->addDownloadFlags(downloadflags); return downloadUrl(down); } diff -Nru nepenthes-0.2.0/nepenthes-core/src/DownloadUrl.cpp nepenthes-0.2.2/nepenthes-core/src/DownloadUrl.cpp --- nepenthes-0.2.0/nepenthes-core/src/DownloadUrl.cpp 2006-11-13 19:40:02.000000000 +0000 +++ nepenthes-0.2.2/nepenthes-core/src/DownloadUrl.cpp 2008-07-16 23:02:26.000000000 +0100 @@ -39,6 +39,8 @@ #include "Nepenthes.hpp" #include "LogManager.hpp" +#include + using namespace nepenthes; diff -Nru nepenthes-0.2.0/nepenthes-core/src/EventManager.cpp nepenthes-0.2.2/nepenthes-core/src/EventManager.cpp --- nepenthes-0.2.0/nepenthes-core/src/EventManager.cpp 2008-07-16 23:02:26.000000000 +0100 +++ nepenthes-0.2.2/nepenthes-core/src/EventManager.cpp 2008-07-16 23:02:26.000000000 +0100 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: EventManager.cpp 505 2006-04-09 16:39:36Z oxff $ */ +/* $Id: EventManager.cpp 1410 2007-10-12 13:07:23Z common $ */ #include "EventManager.hpp" #include "EventHandler.hpp" @@ -34,6 +34,8 @@ #include "LogManager.hpp" +#include + using namespace nepenthes; #ifdef STDTAGS @@ -236,10 +238,12 @@ * * @return returns the Events Number */ -uint16_t EventManager::registerEvent(const char *name) +uint16_t EventManager::registerEvent(char *name) { // FIXME int32_t retval = rand()%EVENT_HANDLER_BITSET_SIZE; while(registerInternalEvent(name,retval) == false) retval = rand(); return retval; } + + diff -Nru nepenthes-0.2.0/nepenthes-core/src/FILESocket.cpp nepenthes-0.2.2/nepenthes-core/src/FILESocket.cpp --- nepenthes-0.2.0/nepenthes-core/src/FILESocket.cpp 2008-07-16 23:02:26.000000000 +0100 +++ nepenthes-0.2.2/nepenthes-core/src/FILESocket.cpp 2007-10-12 14:07:25.000000000 +0100 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: FILESocket.cpp 330 2006-02-20 09:20:44Z common $ */ +/* $Id: FILESocket.cpp 1410 2007-10-12 13:07:23Z common $ */ #ifdef WIN32 // win32 cant do this @@ -127,7 +127,7 @@ } return readbytes; } -int32_t FILESocket::doWrite(const char *msg, uint32_t len) +int32_t FILESocket::doWrite(char *msg, uint32_t len) { return 0; } @@ -142,6 +142,11 @@ return false; } +bool FILESocket::doRespond(char *msg, uint32_t len) +{ + return false; +} + bool FILESocket::doRespond(const char *msg, uint32_t len) { return false; diff -Nru nepenthes-0.2.0/nepenthes-core/src/LogHandler.cpp nepenthes-0.2.2/nepenthes-core/src/LogHandler.cpp --- nepenthes-0.2.0/nepenthes-core/src/LogHandler.cpp 2006-11-13 19:40:03.000000000 +0000 +++ nepenthes-0.2.2/nepenthes-core/src/LogHandler.cpp 2006-02-20 16:46:31.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: LogHandler.cpp 318 2006-02-20 08:03:24Z common $ */ +/* $Id: LogHandler.cpp 1644 2005-07-14 16:19:15Z dp $ */ #include "LogHandler.hpp" diff -Nru nepenthes-0.2.0/nepenthes-core/src/LogManager.cpp nepenthes-0.2.2/nepenthes-core/src/LogManager.cpp --- nepenthes-0.2.0/nepenthes-core/src/LogManager.cpp 2006-11-13 19:40:02.000000000 +0000 +++ nepenthes-0.2.2/nepenthes-core/src/LogManager.cpp 2007-02-06 15:16:54.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: LogManager.cpp 675 2006-10-23 17:01:53Z common $ */ +/* $Id: LogManager.cpp 836 2007-02-06 15:16:50Z common $ */ #include #include @@ -146,7 +146,7 @@ { if ( m_Loggers.size() == 0) { - printf("%s",message); +// printf("%s",message); return; } diff -Nru nepenthes-0.2.0/nepenthes-core/src/LuaFunctions.cpp nepenthes-0.2.2/nepenthes-core/src/LuaFunctions.cpp --- nepenthes-0.2.0/nepenthes-core/src/LuaFunctions.cpp 2006-11-13 19:40:02.000000000 +0000 +++ nepenthes-0.2.2/nepenthes-core/src/LuaFunctions.cpp 2006-02-20 16:46:31.000000000 +0000 @@ -25,4 +25,4 @@ * *******************************************************************************/ -/* $Id: LuaFunctions.cpp 318 2006-02-20 08:03:24Z common $ */ +/* $Id: LuaFunctions.cpp 1644 2005-07-14 16:19:15Z dp $ */ diff -Nru nepenthes-0.2.0/nepenthes-core/src/LuaInterface.cpp nepenthes-0.2.2/nepenthes-core/src/LuaInterface.cpp --- nepenthes-0.2.0/nepenthes-core/src/LuaInterface.cpp 2006-11-13 19:40:02.000000000 +0000 +++ nepenthes-0.2.2/nepenthes-core/src/LuaInterface.cpp 2006-02-20 16:46:31.000000000 +0000 @@ -25,4 +25,4 @@ * *******************************************************************************/ -/* $Id: LuaInterface.cpp 318 2006-02-20 08:03:24Z common $ */ +/* $Id: LuaInterface.cpp 1644 2005-07-14 16:19:15Z dp $ */ diff -Nru nepenthes-0.2.0/nepenthes-core/src/Makefile.in nepenthes-0.2.2/nepenthes-core/src/Makefile.in --- nepenthes-0.2.0/nepenthes-core/src/Makefile.in 2006-11-13 19:51:10.000000000 +0000 +++ nepenthes-0.2.2/nepenthes-core/src/Makefile.in 2008-02-14 11:45:44.000000000 +0000 @@ -142,6 +142,7 @@ LIB_CAP = @LIB_CAP@ LIB_CURL = @LIB_CURL@ LIB_DL = @LIB_DL@ +LIB_EMU = @LIB_EMU@ LIB_IPQ = @LIB_IPQ@ LIB_LIBNET = @LIB_LIBNET@ LIB_LIBY = @LIB_LIBY@ @@ -150,6 +151,7 @@ LIB_PCRE = @LIB_PCRE@ LIB_POSTGRES = @LIB_POSTGRES@ LIB_PRELUDE = @LIB_PRELUDE@ +LIB_SSH = @LIB_SSH@ LN_S = @LN_S@ LOCALESTATEDIR = @LOCALESTATEDIR@ LTLIBOBJS = @LTLIBOBJS@ @@ -168,6 +170,7 @@ PROFILE_FALSE = @PROFILE_FALSE@ PROFILE_TRUE = @PROFILE_TRUE@ RANLIB = @RANLIB@ +SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ STRIP = @STRIP@ diff -Nru nepenthes-0.2.0/nepenthes-core/src/Manager.cpp nepenthes-0.2.2/nepenthes-core/src/Manager.cpp --- nepenthes-0.2.0/nepenthes-core/src/Manager.cpp 2006-11-13 19:40:02.000000000 +0000 +++ nepenthes-0.2.2/nepenthes-core/src/Manager.cpp 2006-02-20 16:46:31.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: Manager.cpp 332 2006-02-20 09:28:45Z common $ */ +/* $Id: Manager.cpp 2045 2005-10-04 17:46:04Z common $ */ #include "Manager.hpp" diff -Nru nepenthes-0.2.0/nepenthes-core/src/Message.cpp nepenthes-0.2.2/nepenthes-core/src/Message.cpp --- nepenthes-0.2.0/nepenthes-core/src/Message.cpp 2006-11-13 19:40:02.000000000 +0000 +++ nepenthes-0.2.2/nepenthes-core/src/Message.cpp 2006-02-20 16:46:31.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: Message.cpp 332 2006-02-20 09:28:45Z common $ */ +/* $Id: Message.cpp 2045 2005-10-04 17:46:04Z common $ */ #include #include diff -Nru nepenthes-0.2.0/nepenthes-core/src/Module.cpp nepenthes-0.2.2/nepenthes-core/src/Module.cpp --- nepenthes-0.2.0/nepenthes-core/src/Module.cpp 2006-11-13 19:40:03.000000000 +0000 +++ nepenthes-0.2.2/nepenthes-core/src/Module.cpp 2006-02-20 16:46:31.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: Module.cpp 318 2006-02-20 08:03:24Z common $ */ +/* $Id: Module.cpp 1644 2005-07-14 16:19:15Z dp $ */ #include "Module.hpp" /* diff -Nru nepenthes-0.2.0/nepenthes-core/src/Nepenthes.cpp nepenthes-0.2.2/nepenthes-core/src/Nepenthes.cpp --- nepenthes-0.2.0/nepenthes-core/src/Nepenthes.cpp 2008-07-16 23:02:26.000000000 +0100 +++ nepenthes-0.2.2/nepenthes-core/src/Nepenthes.cpp 2007-10-12 14:07:25.000000000 +0100 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: Nepenthes.cpp 699 2006-11-11 09:20:15Z common $ */ +/* $Id: Nepenthes.cpp 1410 2007-10-12 13:07:23Z common $ */ #include @@ -43,6 +43,8 @@ #include #include #include +#include +#include #ifdef HAVE_LIBCAP #undef _POSIX_SOURCE @@ -211,7 +213,7 @@ { "user", 1, 0, 'u' }, { "version", 0, 0, 'V' }, { "verbose", 0, 0, 'v' }, - { "workingdir", 0, 0, 'w' }, + { "workingdir", 1, 0, 'w' }, { 0, 0, 0, 0 } }; @@ -370,26 +372,27 @@ + m_LogManager->registerTag(l_crit, "crit"); + m_LogManager->registerTag(l_warn, "warn"); + m_LogManager->registerTag(l_debug, "debug"); + m_LogManager->registerTag(l_info, "info"); + m_LogManager->registerTag(l_spam, "spam"); + m_LogManager->registerTag(l_net, "net"); + m_LogManager->registerTag(l_script, "script"); + m_LogManager->registerTag(l_shell, "shell"); + m_LogManager->registerTag(l_mem, "mem"); + m_LogManager->registerTag(l_sc, "sc"); + m_LogManager->registerTag(l_dl, "down"); + m_LogManager->registerTag(l_mgr, "mgr"); + m_LogManager->registerTag(l_hlr, "handler"); + m_LogManager->registerTag(l_dia, "dia"); + m_LogManager->registerTag(l_sub, "submit"); + m_LogManager->registerTag(l_ev, "event"); + m_LogManager->registerTag(l_mod, "module"); + m_LogManager->registerTag(l_stdtag, "fixme"); + if ( opt.m_runMode != runFileCheck || opt.m_verbose ) { - m_LogManager->registerTag(l_crit, "crit"); - m_LogManager->registerTag(l_warn, "warn"); - m_LogManager->registerTag(l_debug, "debug"); - m_LogManager->registerTag(l_info, "info"); - m_LogManager->registerTag(l_spam, "spam"); - m_LogManager->registerTag(l_net, "net"); - m_LogManager->registerTag(l_script, "script"); - m_LogManager->registerTag(l_shell, "shell"); - m_LogManager->registerTag(l_mem, "mem"); - m_LogManager->registerTag(l_sc, "sc"); - m_LogManager->registerTag(l_dl, "down"); - m_LogManager->registerTag(l_mgr, "mgr"); - m_LogManager->registerTag(l_hlr, "handler"); - m_LogManager->registerTag(l_dia, "dia"); - m_LogManager->registerTag(l_sub, "submit"); - m_LogManager->registerTag(l_ev, "event"); - m_LogManager->registerTag(l_mod, "module"); - m_LogManager->registerTag(l_stdtag, "fixme"); if ( opt.m_consoleTags ) m_LogManager->addLogger(new ConsoleLogger(m_LogManager), m_LogManager->parseTagString(opt.m_consoleTags)); @@ -460,52 +463,53 @@ return 0; - if ( opt.m_ringLogger == true ) + if ( opt.m_runMode != runFileCheck || opt.m_verbose ) { - string rlpath; - try - { - rlpath = m_Config->getValString("nepenthes.logmanager.ring_logging_file"); - } - catch ( ... ) + + if ( opt.m_ringLogger == true ) { - logCrit("Could not find nepenthes.logmanager.ring_logging_file in Config\n"); - return false; - } + string rlpath; + try + { + rlpath = m_Config->getValString("nepenthes.logmanager.ring_logging_file"); + } catch ( ... ) + { + logCrit("Could not find nepenthes.logmanager.ring_logging_file in Config\n"); + return (false); + } - RingFileLogger *fl = new RingFileLogger(m_LogManager); + RingFileLogger *fl = new RingFileLogger(m_LogManager); - fl->setLogFileFormat((char *)rlpath.c_str()); - fl->setMaxFiles(5); - fl->setMaxSize(1024 * 1024); + fl->setLogFileFormat((char *)rlpath.c_str()); + fl->setMaxFiles(5); + fl->setMaxSize(1024 * 1024); - if ( opt.m_diskTags ) - m_LogManager->addLogger(fl, m_LogManager->parseTagString(opt.m_diskTags)); - else - m_LogManager->addLogger(fl, l_all); + if ( opt.m_diskTags ) + m_LogManager->addLogger(fl, m_LogManager->parseTagString(opt.m_diskTags)); + else + m_LogManager->addLogger(fl, l_all); - } - else - { - string flpath; - try - { - flpath = m_Config->getValString("nepenthes.logmanager.file_logging_file"); - } - catch ( ... ) + } else { - logCrit("Could not find nepenthes.logmanager.file_logging_file in Config\n"); - return false; - } + string flpath; + try + { + flpath = m_Config->getValString("nepenthes.logmanager.file_logging_file"); + } catch ( ... ) + { + logCrit("Could not find nepenthes.logmanager.file_logging_file in Config\n"); + return (false); + } - FileLogger *fl = new FileLogger(m_LogManager); - fl->setLogFile(flpath.c_str()); - if ( opt.m_diskTags ) - m_LogManager->addLogger(fl, m_LogManager->parseTagString(opt.m_diskTags)); - else - m_LogManager->addLogger(fl, l_all); + FileLogger *fl = new FileLogger(m_LogManager); + fl->setLogFile(flpath.c_str()); + if ( opt.m_diskTags ) + m_LogManager->addLogger(fl, m_LogManager->parseTagString(opt.m_diskTags)); + else + m_LogManager->addLogger(fl, l_all); + } } if (opt.m_daemonize == true) @@ -665,7 +669,7 @@ struct stat fileinfo; if ( stat((const char*)argv[opti],&fileinfo) != 0 ) { - printf("failed\n"); + printf("Could not stat %s: %s", (const char*)argv[opti], strerror(errno)); return -1; } @@ -680,7 +684,10 @@ ) { - unlink(argv[opti]); + if (unlink(argv[opti]) != 0) + { + printf("could not remove file %s (%s)\n",argv[opti],strerror(errno)); + } } }else @@ -693,7 +700,7 @@ while ( (dirnode = readdir(bindir)) != NULL && m_running == true ) { -#if !defined(CYGWIN) && !defined(CYGWIN32) &&!defined(__CYGWIN__) || !defined(__CYGWIN32__) +#if defined(d_type_IS_NOT_A_POSIX_SPEC) if ( dirnode->d_type == 8 ) #else if (1) @@ -708,7 +715,10 @@ ) { - unlink(filepath.c_str()); + if (unlink(filepath.c_str()) != 0) + { + printf("could not remove file %s (%s)\n",filepath.c_str(),strerror(errno)); + } } } } @@ -1495,7 +1505,7 @@ { const char *m_shortOpt; const char *m_longOpt; - const char *m_Description; + const char *m_Description; const char *m_Default; } helpstruct; diff -Nru nepenthes-0.2.0/nepenthes-core/src/Packet.cpp nepenthes-0.2.2/nepenthes-core/src/Packet.cpp --- nepenthes-0.2.0/nepenthes-core/src/Packet.cpp 2008-07-16 23:02:26.000000000 +0100 +++ nepenthes-0.2.2/nepenthes-core/src/Packet.cpp 2006-02-20 16:46:31.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: Packet.cpp 332 2006-02-20 09:28:45Z common $ */ +/* $Id: Packet.cpp 2001 2005-09-27 13:54:35Z common $ */ #include #include @@ -33,7 +33,7 @@ using namespace nepenthes; -Packet::Packet(const char *data, uint32_t len) +Packet::Packet(char *data, uint32_t len) { m_Data = (char *)malloc(len*sizeof(char)); memcpy(m_Data,data,len); @@ -68,7 +68,7 @@ // some extensions we will need for bound udp sockets -UDPPacket::UDPPacket(uint32_t ip, uint16_t port, const char *data,uint32_t len) : Packet(data,len) +UDPPacket::UDPPacket(uint32_t ip, uint16_t port, char *data,uint32_t len) : Packet(data,len) { m_Host = ip; m_Port = port; diff -Nru nepenthes-0.2.0/nepenthes-core/src/POLLSocket.cpp nepenthes-0.2.2/nepenthes-core/src/POLLSocket.cpp --- nepenthes-0.2.0/nepenthes-core/src/POLLSocket.cpp 2008-07-16 23:02:26.000000000 +0100 +++ nepenthes-0.2.2/nepenthes-core/src/POLLSocket.cpp 2007-10-12 14:07:25.000000000 +0100 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: POLLSocket.cpp 341 2006-02-20 09:51:00Z common $ */ +/* $Id: POLLSocket.cpp 1410 2007-10-12 13:07:23Z common $ */ #include "POLLSocket.hpp" @@ -112,11 +112,16 @@ } -int32_t POLLSocket::doWrite(const char *msg, uint32_t len) +int32_t POLLSocket::doWrite(char *msg, uint32_t len) { return 0; } +bool POLLSocket::doRespond(char *msg, uint32_t len) +{ + return false; +} + bool POLLSocket::doRespond(const char *msg, uint32_t len) { return false; diff -Nru nepenthes-0.2.0/nepenthes-core/src/Responder.cpp nepenthes-0.2.2/nepenthes-core/src/Responder.cpp --- nepenthes-0.2.0/nepenthes-core/src/Responder.cpp 2006-11-13 19:40:02.000000000 +0000 +++ nepenthes-0.2.2/nepenthes-core/src/Responder.cpp 2006-02-20 16:46:31.000000000 +0000 @@ -25,4 +25,4 @@ * *******************************************************************************/ -/* $Id: Responder.cpp 318 2006-02-20 08:03:24Z common $ */ +/* $Id: Responder.cpp 1644 2005-07-14 16:19:15Z dp $ */ diff -Nru nepenthes-0.2.0/nepenthes-core/src/ShellcodeHandler.cpp nepenthes-0.2.2/nepenthes-core/src/ShellcodeHandler.cpp --- nepenthes-0.2.0/nepenthes-core/src/ShellcodeHandler.cpp 2006-11-13 19:40:02.000000000 +0000 +++ nepenthes-0.2.2/nepenthes-core/src/ShellcodeHandler.cpp 2006-02-20 16:46:31.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: ShellcodeHandler.cpp 318 2006-02-20 08:03:24Z common $ */ +/* $Id: ShellcodeHandler.cpp 1644 2005-07-14 16:19:15Z dp $ */ #include "ShellcodeHandler.hpp" using namespace nepenthes; diff -Nru nepenthes-0.2.0/nepenthes-core/src/SocketManager.cpp nepenthes-0.2.2/nepenthes-core/src/SocketManager.cpp --- nepenthes-0.2.0/nepenthes-core/src/SocketManager.cpp 2006-11-13 19:40:03.000000000 +0000 +++ nepenthes-0.2.2/nepenthes-core/src/SocketManager.cpp 2007-05-12 11:29:49.000000000 +0100 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: SocketManager.cpp 615 2006-08-10 17:11:26Z common $ */ +/* $Id: SocketManager.cpp 1264 2007-05-12 10:29:49Z common $ */ #ifdef WIN32 #include @@ -273,13 +273,17 @@ } } + int32_t socketcounter, socketmax; + socketcounter=0; + socketmax = m_Sockets.size(); + int32_t iPollRet = poll(polls,i,50); if (iPollRet != 0) { // read sockets i=0; - for (itSocket = m_Sockets.begin();itSocket != m_Sockets.end(); itSocket++) + for (itSocket = m_Sockets.begin();itSocket != m_Sockets.end(), socketcounter < socketmax ; itSocket++, socketcounter++) { if ( (*itSocket)->isPolled() == true ) { @@ -303,7 +307,8 @@ // write sockets i=0; - for (itSocket = m_Sockets.begin();itSocket != m_Sockets.end(); itSocket++) + socketcounter=0; + for (itSocket = m_Sockets.begin();itSocket != m_Sockets.end(), socketcounter < socketmax; itSocket++, socketcounter++) { if ( (*itSocket)->isPolled() == true ) { @@ -331,7 +336,8 @@ // accept new, non udp clients as udp does not accept() i=0; - for (itSocket = m_Sockets.begin();itSocket != m_Sockets.end(); itSocket++) + socketcounter=0; + for (itSocket = m_Sockets.begin();itSocket != m_Sockets.end(), socketcounter < socketmax; itSocket++, socketcounter++) { diff -Nru nepenthes-0.2.0/nepenthes-core/src/SubmitHandler.cpp nepenthes-0.2.2/nepenthes-core/src/SubmitHandler.cpp --- nepenthes-0.2.0/nepenthes-core/src/SubmitHandler.cpp 2006-11-13 19:40:02.000000000 +0000 +++ nepenthes-0.2.2/nepenthes-core/src/SubmitHandler.cpp 2006-02-20 16:46:31.000000000 +0000 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: SubmitHandler.cpp 318 2006-02-20 08:03:24Z common $ */ +/* $Id: SubmitHandler.cpp 1644 2005-07-14 16:19:15Z dp $ */ #include "SubmitHandler.hpp" diff -Nru nepenthes-0.2.0/nepenthes-core/src/TCPSocket.cpp nepenthes-0.2.2/nepenthes-core/src/TCPSocket.cpp --- nepenthes-0.2.0/nepenthes-core/src/TCPSocket.cpp 2008-07-16 23:02:26.000000000 +0100 +++ nepenthes-0.2.2/nepenthes-core/src/TCPSocket.cpp 2007-10-12 14:07:25.000000000 +0100 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: TCPSocket.cpp 645 2006-09-22 11:39:38Z common $ */ +/* $Id: TCPSocket.cpp 1410 2007-10-12 13:07:23Z common $ */ #include "config.h" @@ -752,7 +752,7 @@ * * @return returns the queues size if the socket is allowed to send at this point of time, else -1 */ -int32_t TCPSocket::doWrite(const char *msg, uint32_t len) +int32_t TCPSocket::doWrite(char *msg, uint32_t len) { logPF(); if (m_CanSend == false) @@ -831,7 +831,7 @@ } -bool TCPSocket::doRespond(const char *msg, uint32_t len) +bool TCPSocket::doRespond(char *msg, uint32_t len) { logPF(); if (doWrite(msg, len) > 0) @@ -840,3 +840,8 @@ return false; } +bool TCPSocket::doRespond(const char *msg, uint32_t len) +{ + return doRespond((char *)msg, len); +} + diff -Nru nepenthes-0.2.0/nepenthes-core/src/UDPSocket.cpp nepenthes-0.2.2/nepenthes-core/src/UDPSocket.cpp --- nepenthes-0.2.0/nepenthes-core/src/UDPSocket.cpp 2008-07-16 23:02:26.000000000 +0100 +++ nepenthes-0.2.2/nepenthes-core/src/UDPSocket.cpp 2007-10-12 14:07:25.000000000 +0100 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: UDPSocket.cpp 645 2006-09-22 11:39:38Z common $ */ +/* $Id: UDPSocket.cpp 1410 2007-10-12 13:07:23Z common $ */ #include #include @@ -395,7 +395,7 @@ return iLength; } -int32_t UDPSocket::doWrite(const char *msg, uint32_t len) +int32_t UDPSocket::doWrite(char *msg, uint32_t len) { // logPF(); if (m_CanSend == false) @@ -408,7 +408,7 @@ return m_TxPackets.size(); } -int32_t UDPSocket::doWriteTo(uint32_t ip, uint16_t port, const char *msg, uint32_t len) +int32_t UDPSocket::doWriteTo(uint32_t ip, uint16_t port, char *msg, uint32_t len) { // logPF(); if (m_CanSend == false) @@ -486,8 +486,13 @@ } -bool UDPSocket::doRespond(const char *msg, uint32_t len) +bool UDPSocket::doRespond(char *msg, uint32_t len) { return doWrite(msg,len); } +bool UDPSocket::doRespond(const char *msg, uint32_t len) +{ + return doRespond((char *)msg, len); +} + diff -Nru nepenthes-0.2.0/nepenthes-core/src/Utilities.cpp nepenthes-0.2.2/nepenthes-core/src/Utilities.cpp --- nepenthes-0.2.0/nepenthes-core/src/Utilities.cpp 2006-11-13 19:40:02.000000000 +0000 +++ nepenthes-0.2.2/nepenthes-core/src/Utilities.cpp 2007-08-23 14:16:07.000000000 +0100 @@ -25,7 +25,7 @@ * *******************************************************************************/ -/* $Id: Utilities.cpp 550 2006-05-04 10:25:35Z common $ */ +/* $Id: Utilities.cpp 1358 2007-08-23 13:16:07Z common $ */ #ifdef WIN32 #include @@ -372,6 +372,9 @@ fclose(f); g_Nepenthes->getLogMgr()->logf(mask,"Stored Hexdump %s (0x%08x , 0x%08x).\n", md5.c_str(), (uint32_t)((intptr_t)data), len); + }else + { + g_Nepenthes->getLogMgr()->logf(l_crit, "Could not open %s (%s)\n", md5.c_str(), strerror(errno)); }