summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2003-09-01 19:03:02 +0000
committerColin Watson <cjwatson@debian.org>2003-09-01 19:03:02 +0000
commit4a4400f027c87b8b8182ecad3e821c0a0db49df0 (patch)
treeb2ea7235c6f34ddb60f5f7001f23dfcfe1766fa3
parent1501d1e253613aba573e163869a2f704abd73a44 (diff)
parent854156dd39acbde9b4a47ec0fc54a042ea7358e0 (diff)
Debian release 3.6.1p2-1.
-rw-r--r--CREDITS4
-rw-r--r--ChangeLog9
-rw-r--r--Makefile.in4
-rw-r--r--auth-pam.c14
-rw-r--r--auth-passwd.c15
-rw-r--r--auth2-none.c2
-rw-r--r--auth2-passwd.c6
-rw-r--r--autom4te-2.53.cache/traces.0941
-rw-r--r--autom4te.cache/output.0 (renamed from autom4te-2.53.cache/output.0)4789
-rw-r--r--autom4te.cache/requests (renamed from autom4te-2.53.cache/requests)29
-rw-r--r--autom4te.cache/traces.0947
-rwxr-xr-xconfigure4787
-rw-r--r--configure.ac37
-rw-r--r--contrib/caldera/openssh.spec4
-rw-r--r--contrib/redhat/openssh.spec2
-rw-r--r--contrib/suse/openssh.spec2
-rw-r--r--debian/README.Debian125
-rw-r--r--debian/changelog29
-rw-r--r--debian/config1
-rw-r--r--debian/control2
-rw-r--r--debian/postinst60
-rw-r--r--debian/postrm13
-rwxr-xr-xdebian/rules12
-rw-r--r--monitor.c2
-rw-r--r--packet.c1
-rw-r--r--scp.076
-rw-r--r--sftp-server.030
-rw-r--r--sftp.0202
-rw-r--r--ssh-add.086
-rw-r--r--ssh-agent.076
-rw-r--r--ssh-keygen.0140
-rw-r--r--ssh-keyscan.088
-rw-r--r--ssh-keysign.038
-rw-r--r--ssh-rand-helper.048
-rw-r--r--ssh.0484
-rw-r--r--ssh_config.0282
-rw-r--r--ssh_config.525
-rw-r--r--sshd.0368
-rw-r--r--sshd_config.0347
-rw-r--r--version.h2
40 files changed, 7926 insertions, 6203 deletions
diff --git a/CREDITS b/CREDITS
index 0c8668473..8d7b8a484 100644
--- a/CREDITS
+++ b/CREDITS
@@ -5,7 +5,7 @@ Theo de Raadt, and Dug Song - Creators of OpenSSH
5 5
6Alain St-Denis <Alain.St-Denis@ec.gc.ca> - Irix fix 6Alain St-Denis <Alain.St-Denis@ec.gc.ca> - Irix fix
7Alexandre Oliva <oliva@lsd.ic.unicamp.br> - AIX fixes 7Alexandre Oliva <oliva@lsd.ic.unicamp.br> - AIX fixes
8Andre Lucas <andre.lucas@dial.pipex.com> - new login code, many fixes 8Andre Lucas <andre@ae-35.com> - new login code, many fixes
9Andreas Steinmetz <ast@domdv.de> - Shadow password expiry support 9Andreas Steinmetz <ast@domdv.de> - Shadow password expiry support
10Andrew McGill <andrewm@datrix.co.za> - SCO fixes 10Andrew McGill <andrewm@datrix.co.za> - SCO fixes
11Andrew Morgan <morgan@transmeta.com> - PAM bugfixes 11Andrew Morgan <morgan@transmeta.com> - PAM bugfixes
@@ -91,5 +91,5 @@ Apologies to anyone I have missed.
91 91
92Damien Miller <djm@mindrot.org> 92Damien Miller <djm@mindrot.org>
93 93
94$Id: CREDITS,v 1.67 2002/07/28 20:31:19 stevesk Exp $ 94$Id: CREDITS,v 1.67.6.1 2003/04/29 09:12:07 djm Exp $
95 95
diff --git a/ChangeLog b/ChangeLog
index ebde74795..6ccc4d4ed 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -1,3 +1,10 @@
120030429
2 - (djm) Add back radix.o (used by AFS support), after it went missing from
3 Makefile many moons ago
4 - (djm) Apply "owl-always-auth" patch from Openwall/Solar Designer
5 - (djm) Fix blibpath specification for AIX/gcc
6 - (djm) Some systems have basename in -lgen. Fix from ayamura@ayamura.org
7
120030401 820030401
2 - (djm) OpenBSD CVS Sync 9 - (djm) OpenBSD CVS Sync
3 - jmc@cvs.openbsd.org 2003/03/28 10:11:43 10 - jmc@cvs.openbsd.org 2003/03/28 10:11:43
@@ -1295,4 +1302,4 @@
1295 save auth method before monitor_reset_key_state(); bugzilla bug #284; 1302 save auth method before monitor_reset_key_state(); bugzilla bug #284;
1296 ok provos@ 1303 ok provos@
1297 1304
1298$Id: ChangeLog,v 1.2648 2003/04/01 11:47:16 djm Exp $ 1305$Id: ChangeLog,v 1.2648.2.1 2003/04/29 09:12:07 djm Exp $
diff --git a/Makefile.in b/Makefile.in
index 6702eb96e..39bbf344d 100644
--- a/Makefile.in
+++ b/Makefile.in
@@ -1,4 +1,4 @@
1# $Id: Makefile.in,v 1.228 2003/03/21 00:34:34 mouring Exp $ 1# $Id: Makefile.in,v 1.228.2.1 2003/04/29 09:12:08 djm Exp $
2 2
3# uncomment if you run a non bourne compatable shell. Ie. csh 3# uncomment if you run a non bourne compatable shell. Ie. csh
4#SHELL = @SH@ 4#SHELL = @SH@
@@ -62,7 +62,7 @@ TARGETS=ssh$(EXEEXT) sshd$(EXEEXT) ssh-add$(EXEEXT) ssh-keygen$(EXEEXT) ssh-keys
62 62
63LIBSSH_OBJS=authfd.o authfile.o bufaux.o buffer.o canohost.o channels.o \ 63LIBSSH_OBJS=authfd.o authfile.o bufaux.o buffer.o canohost.o channels.o \
64 cipher.o compat.o compress.o crc32.o deattack.o fatal.o \ 64 cipher.o compat.o compress.o crc32.o deattack.o fatal.o \
65 hostfile.o log.o match.o mpaux.o nchan.o packet.o readpass.o \ 65 hostfile.o log.o match.o mpaux.o nchan.o packet.o radix.o readpass.o \
66 rsa.o tildexpand.o ttymodes.o xmalloc.o atomicio.o \ 66 rsa.o tildexpand.o ttymodes.o xmalloc.o atomicio.o \
67 key.o dispatch.o kex.o mac.o uuencode.o misc.o \ 67 key.o dispatch.o kex.o mac.o uuencode.o misc.o \
68 rijndael.o ssh-dss.o ssh-rsa.o dh.o kexdh.o kexgex.o \ 68 rijndael.o ssh-dss.o ssh-rsa.o dh.o kexdh.o kexgex.o \
diff --git a/auth-pam.c b/auth-pam.c
index fe9570f92..cb57ba110 100644
--- a/auth-pam.c
+++ b/auth-pam.c
@@ -38,7 +38,7 @@ extern char *__progname;
38 38
39extern int use_privsep; 39extern int use_privsep;
40 40
41RCSID("$Id: auth-pam.c,v 1.55 2003/01/22 04:42:26 djm Exp $"); 41RCSID("$Id: auth-pam.c,v 1.55.4.1 2003/04/29 09:12:08 djm Exp $");
42 42
43#define NEW_AUTHTOK_MSG \ 43#define NEW_AUTHTOK_MSG \
44 "Warning: Your password has expired, please change it now." 44 "Warning: Your password has expired, please change it now."
@@ -201,7 +201,7 @@ void do_pam_cleanup_proc(void *context)
201 } 201 }
202} 202}
203 203
204/* Attempt password authentation using PAM */ 204/* Attempt password authentication using PAM */
205int auth_pam_password(Authctxt *authctxt, const char *password) 205int auth_pam_password(Authctxt *authctxt, const char *password)
206{ 206{
207 extern ServerOptions options; 207 extern ServerOptions options;
@@ -215,13 +215,13 @@ int auth_pam_password(Authctxt *authctxt, const char *password)
215 pamstate = INITIAL_LOGIN; 215 pamstate = INITIAL_LOGIN;
216 pam_retval = do_pam_authenticate( 216 pam_retval = do_pam_authenticate(
217 options.permit_empty_passwd == 0 ? PAM_DISALLOW_NULL_AUTHTOK : 0); 217 options.permit_empty_passwd == 0 ? PAM_DISALLOW_NULL_AUTHTOK : 0);
218 if (pam_retval == PAM_SUCCESS) { 218 if (pam_retval == PAM_SUCCESS && pw) {
219 debug("PAM Password authentication accepted for " 219 debug("PAM password authentication accepted for "
220 "user \"%.100s\"", pw->pw_name); 220 "%.100s", pw->pw_name);
221 return 1; 221 return 1;
222 } else { 222 } else {
223 debug("PAM Password authentication for \"%.100s\" " 223 debug("PAM password authentication failed for "
224 "failed[%d]: %s", pw->pw_name, pam_retval, 224 "%.100s: %s", pw ? pw->pw_name : "an illegal user",
225 PAM_STRERROR(__pamh, pam_retval)); 225 PAM_STRERROR(__pamh, pam_retval));
226 return 0; 226 return 0;
227 } 227 }
diff --git a/auth-passwd.c b/auth-passwd.c
index 9901d4842..62ea3a52d 100644
--- a/auth-passwd.c
+++ b/auth-passwd.c
@@ -93,6 +93,7 @@ int
93auth_password(Authctxt *authctxt, const char *password) 93auth_password(Authctxt *authctxt, const char *password)
94{ 94{
95 struct passwd * pw = authctxt->pw; 95 struct passwd * pw = authctxt->pw;
96 int ok = authctxt->valid;
96#if !defined(USE_PAM) && !defined(HAVE_OSF_SIA) 97#if !defined(USE_PAM) && !defined(HAVE_OSF_SIA)
97 char *encrypted_password; 98 char *encrypted_password;
98 char *pw_password; 99 char *pw_password;
@@ -115,19 +116,23 @@ auth_password(Authctxt *authctxt, const char *password)
115 116
116 /* deny if no user. */ 117 /* deny if no user. */
117 if (pw == NULL) 118 if (pw == NULL)
118 return 0; 119 ok = 0;
119#ifndef HAVE_CYGWIN 120#ifndef HAVE_CYGWIN
120 if (pw->pw_uid == 0 && options.permit_root_login != PERMIT_YES) 121 if (pw && pw->pw_uid == 0 && options.permit_root_login != PERMIT_YES)
121 return 0; 122 ok = 0;
122#endif 123#endif
123 if (*password == '\0' && options.permit_empty_passwd == 0) 124 if (*password == '\0' && options.permit_empty_passwd == 0)
124 return 0; 125 ok = 0;
125 126
126#if defined(USE_PAM) 127#if defined(USE_PAM)
127 return auth_pam_password(authctxt, password); 128 return auth_pam_password(authctxt, password) && ok;
128#elif defined(HAVE_OSF_SIA) 129#elif defined(HAVE_OSF_SIA)
130 if (!ok)
131 return 0;
129 return auth_sia_password(authctxt, password); 132 return auth_sia_password(authctxt, password);
130#else 133#else
134 if (!ok)
135 return 0;
131# ifdef KRB5 136# ifdef KRB5
132 if (options.kerberos_authentication == 1) { 137 if (options.kerberos_authentication == 1) {
133 int ret = auth_krb5_password(authctxt, password); 138 int ret = auth_krb5_password(authctxt, password);
diff --git a/auth2-none.c b/auth2-none.c
index c07b2dd81..692a2961f 100644
--- a/auth2-none.c
+++ b/auth2-none.c
@@ -100,7 +100,7 @@ userauth_none(Authctxt *authctxt)
100 if (check_nt_auth(1, authctxt->pw) == 0) 100 if (check_nt_auth(1, authctxt->pw) == 0)
101 return(0); 101 return(0);
102#endif 102#endif
103 return (authctxt->valid ? PRIVSEP(auth_password(authctxt, "")) : 0); 103 return PRIVSEP(auth_password(authctxt, "")) && authctxt->valid;
104} 104}
105 105
106Authmethod method_none = { 106Authmethod method_none = {
diff --git a/auth2-passwd.c b/auth2-passwd.c
index ffa279594..5026969f8 100644
--- a/auth2-passwd.c
+++ b/auth2-passwd.c
@@ -47,11 +47,11 @@ userauth_passwd(Authctxt *authctxt)
47 log("password change not supported"); 47 log("password change not supported");
48 password = packet_get_string(&len); 48 password = packet_get_string(&len);
49 packet_check_eom(); 49 packet_check_eom();
50 if (authctxt->valid && 50 if (PRIVSEP(auth_password(authctxt, password)) == 1 && authctxt->valid
51#ifdef HAVE_CYGWIN 51#ifdef HAVE_CYGWIN
52 check_nt_auth(1, authctxt->pw) && 52 && check_nt_auth(1, authctxt->pw)
53#endif 53#endif
54 PRIVSEP(auth_password(authctxt, password)) == 1) 54 )
55 authenticated = 1; 55 authenticated = 1;
56 memset(password, 0, len); 56 memset(password, 0, len);
57 xfree(password); 57 xfree(password);
diff --git a/autom4te-2.53.cache/traces.0 b/autom4te-2.53.cache/traces.0
deleted file mode 100644
index c928d0c58..000000000
--- a/autom4te-2.53.cache/traces.0
+++ /dev/null
@@ -1,941 +0,0 @@
1m4trace:configure.ac:3: -1- AC_INIT
2m4trace:configure.ac:3: -1- m4_pattern_forbid([^_?A[CHUM]_])
3m4trace:configure.ac:3: -1- m4_pattern_forbid([_AC_])
4m4trace:configure.ac:3: -1- m4_pattern_forbid([^LIBOBJS$], [do not use LIBOBJS directly, use AC_LIBOBJ (see section `AC_LIBOBJ vs. LIBOBJS'])
5m4trace:configure.ac:3: -1- m4_pattern_allow([^AS_FLAGS$])
6m4trace:configure.ac:3: -1- m4_pattern_forbid([^_?m4_])
7m4trace:configure.ac:3: -1- m4_pattern_forbid([^dnl$])
8m4trace:configure.ac:3: -1- m4_pattern_forbid([^_?AS_])
9m4trace:configure.ac:3: -1- AC_SUBST([SHELL], [${CONFIG_SHELL-/bin/sh}])
10m4trace:configure.ac:3: -1- AC_SUBST([PATH_SEPARATOR])
11m4trace:configure.ac:3: -1- AC_SUBST([PACKAGE_NAME], [m4_ifdef([AC_PACKAGE_NAME], ['AC_PACKAGE_NAME'])])
12m4trace:configure.ac:3: -1- AC_SUBST([PACKAGE_TARNAME], [m4_ifdef([AC_PACKAGE_TARNAME], ['AC_PACKAGE_TARNAME'])])
13m4trace:configure.ac:3: -1- AC_SUBST([PACKAGE_VERSION], [m4_ifdef([AC_PACKAGE_VERSION], ['AC_PACKAGE_VERSION'])])
14m4trace:configure.ac:3: -1- AC_SUBST([PACKAGE_STRING], [m4_ifdef([AC_PACKAGE_STRING], ['AC_PACKAGE_STRING'])])
15m4trace:configure.ac:3: -1- AC_SUBST([PACKAGE_BUGREPORT], [m4_ifdef([AC_PACKAGE_BUGREPORT], ['AC_PACKAGE_BUGREPORT'])])
16m4trace:configure.ac:3: -1- AC_SUBST([exec_prefix], [NONE])
17m4trace:configure.ac:3: -1- AC_SUBST([prefix], [NONE])
18m4trace:configure.ac:3: -1- AC_SUBST([program_transform_name], [s,x,x,])
19m4trace:configure.ac:3: -1- AC_SUBST([bindir], ['${exec_prefix}/bin'])
20m4trace:configure.ac:3: -1- AC_SUBST([sbindir], ['${exec_prefix}/sbin'])
21m4trace:configure.ac:3: -1- AC_SUBST([libexecdir], ['${exec_prefix}/libexec'])
22m4trace:configure.ac:3: -1- AC_SUBST([datadir], ['${prefix}/share'])
23m4trace:configure.ac:3: -1- AC_SUBST([sysconfdir], ['${prefix}/etc'])
24m4trace:configure.ac:3: -1- AC_SUBST([sharedstatedir], ['${prefix}/com'])
25m4trace:configure.ac:3: -1- AC_SUBST([localstatedir], ['${prefix}/var'])
26m4trace:configure.ac:3: -1- AC_SUBST([libdir], ['${exec_prefix}/lib'])
27m4trace:configure.ac:3: -1- AC_SUBST([includedir], ['${prefix}/include'])
28m4trace:configure.ac:3: -1- AC_SUBST([oldincludedir], ['/usr/include'])
29m4trace:configure.ac:3: -1- AC_SUBST([infodir], ['${prefix}/info'])
30m4trace:configure.ac:3: -1- AC_SUBST([mandir], ['${prefix}/man'])
31m4trace:configure.ac:3: -1- AC_DEFINE_TRACE_LITERAL([PACKAGE_NAME])
32m4trace:configure.ac:3: -1- AH_OUTPUT([PACKAGE_NAME], [/* Define to the full name of this package. */
33#undef PACKAGE_NAME])
34m4trace:configure.ac:3: -1- AC_DEFINE_TRACE_LITERAL([PACKAGE_TARNAME])
35m4trace:configure.ac:3: -1- AH_OUTPUT([PACKAGE_TARNAME], [/* Define to the one symbol short name of this package. */
36#undef PACKAGE_TARNAME])
37m4trace:configure.ac:3: -1- AC_DEFINE_TRACE_LITERAL([PACKAGE_VERSION])
38m4trace:configure.ac:3: -1- AH_OUTPUT([PACKAGE_VERSION], [/* Define to the version of this package. */
39#undef PACKAGE_VERSION])
40m4trace:configure.ac:3: -1- AC_DEFINE_TRACE_LITERAL([PACKAGE_STRING])
41m4trace:configure.ac:3: -1- AH_OUTPUT([PACKAGE_STRING], [/* Define to the full name and version of this package. */
42#undef PACKAGE_STRING])
43m4trace:configure.ac:3: -1- AC_DEFINE_TRACE_LITERAL([PACKAGE_BUGREPORT])
44m4trace:configure.ac:3: -1- AH_OUTPUT([PACKAGE_BUGREPORT], [/* Define to the address where bug reports for this package should be sent. */
45#undef PACKAGE_BUGREPORT])
46m4trace:configure.ac:3: -1- AC_SUBST([build_alias])
47m4trace:configure.ac:3: -1- AC_SUBST([host_alias])
48m4trace:configure.ac:3: -1- AC_SUBST([target_alias])
49m4trace:configure.ac:3: -1- AC_SUBST([DEFS])
50m4trace:configure.ac:3: -1- AC_SUBST([ECHO_C])
51m4trace:configure.ac:3: -1- AC_SUBST([ECHO_N])
52m4trace:configure.ac:3: -1- AC_SUBST([ECHO_T])
53m4trace:configure.ac:3: -1- AC_SUBST([LIBS])
54m4trace:configure.ac:6: -1- AC_CONFIG_HEADERS([config.h])
55m4trace:configure.ac:7: -1- AC_PROG_CC
56m4trace:configure.ac:7: -1- AC_SUBST([CC])
57m4trace:configure.ac:7: -1- AC_SUBST([CFLAGS])
58m4trace:configure.ac:7: -1- AC_SUBST([LDFLAGS])
59m4trace:configure.ac:7: -1- AC_SUBST([CPPFLAGS])
60m4trace:configure.ac:7: -1- AC_SUBST([CC])
61m4trace:configure.ac:7: -1- AC_SUBST([ac_ct_CC])
62m4trace:configure.ac:7: -1- AC_SUBST([CC])
63m4trace:configure.ac:7: -1- AC_SUBST([ac_ct_CC])
64m4trace:configure.ac:7: -1- AC_SUBST([CC])
65m4trace:configure.ac:7: -1- AC_SUBST([CC])
66m4trace:configure.ac:7: -1- AC_SUBST([ac_ct_CC])
67m4trace:configure.ac:7: -1- AC_SUBST([EXEEXT], [$ac_cv_exeext])
68m4trace:configure.ac:7: -1- AC_SUBST([OBJEXT], [$ac_cv_objext])
69m4trace:configure.ac:8: -1- AC_SUBST([build], [$ac_cv_build])
70m4trace:configure.ac:8: -1- AC_SUBST([build_cpu], [`echo $ac_cv_build | sed 's/^\([[^-]]*\)-\([[^-]]*\)-\(.*\)$/\1/'`])
71m4trace:configure.ac:8: -1- AC_SUBST([build_vendor], [`echo $ac_cv_build | sed 's/^\([[^-]]*\)-\([[^-]]*\)-\(.*\)$/\2/'`])
72m4trace:configure.ac:8: -1- AC_SUBST([build_os], [`echo $ac_cv_build | sed 's/^\([[^-]]*\)-\([[^-]]*\)-\(.*\)$/\3/'`])
73m4trace:configure.ac:8: -1- AC_SUBST([host], [$ac_cv_host])
74m4trace:configure.ac:8: -1- AC_SUBST([host_cpu], [`echo $ac_cv_host | sed 's/^\([[^-]]*\)-\([[^-]]*\)-\(.*\)$/\1/'`])
75m4trace:configure.ac:8: -1- AC_SUBST([host_vendor], [`echo $ac_cv_host | sed 's/^\([[^-]]*\)-\([[^-]]*\)-\(.*\)$/\2/'`])
76m4trace:configure.ac:8: -1- AC_SUBST([host_os], [`echo $ac_cv_host | sed 's/^\([[^-]]*\)-\([[^-]]*\)-\(.*\)$/\3/'`])
77m4trace:configure.ac:9: -1- AC_DEFINE_TRACE_LITERAL([WORDS_BIGENDIAN])
78m4trace:configure.ac:9: -1- AH_OUTPUT([WORDS_BIGENDIAN], [/* Define to 1 if your processor stores words with the most significant byte
79 first (like Motorola and SPARC, unlike Intel and VAX). */
80#undef WORDS_BIGENDIAN])
81m4trace:configure.ac:12: -1- AC_PROG_CPP
82m4trace:configure.ac:12: -1- AC_SUBST([CPP])
83m4trace:configure.ac:12: -1- AC_SUBST([CPPFLAGS])
84m4trace:configure.ac:12: -1- AC_SUBST([CPP])
85m4trace:configure.ac:13: -1- AC_PROG_RANLIB
86m4trace:configure.ac:13: -1- AC_SUBST([RANLIB])
87m4trace:configure.ac:13: -1- AC_SUBST([ac_ct_RANLIB])
88m4trace:configure.ac:14: -1- AC_PROG_INSTALL
89m4trace:configure.ac:14: -1- AC_SUBST([INSTALL_PROGRAM])
90m4trace:configure.ac:14: -1- AC_SUBST([INSTALL_SCRIPT])
91m4trace:configure.ac:14: -1- AC_SUBST([INSTALL_DATA])
92m4trace:configure.ac:15: -1- AC_SUBST([AR], [$ac_cv_path_AR])
93m4trace:configure.ac:16: -1- AC_SUBST([PERL], [$ac_cv_path_PERL])
94m4trace:configure.ac:17: -1- AC_SUBST([SED], [$ac_cv_path_SED])
95m4trace:configure.ac:18: -1- AC_SUBST([PERL])
96m4trace:configure.ac:19: -1- AC_SUBST([ENT], [$ac_cv_path_ENT])
97m4trace:configure.ac:20: -1- AC_SUBST([ENT])
98m4trace:configure.ac:21: -1- AC_SUBST([TEST_MINUS_S_SH], [$ac_cv_path_TEST_MINUS_S_SH])
99m4trace:configure.ac:22: -1- AC_SUBST([TEST_MINUS_S_SH], [$ac_cv_path_TEST_MINUS_S_SH])
100m4trace:configure.ac:23: -1- AC_SUBST([TEST_MINUS_S_SH], [$ac_cv_path_TEST_MINUS_S_SH])
101m4trace:configure.ac:24: -1- AC_SUBST([SH], [$ac_cv_path_SH])
102m4trace:configure.ac:27: -1- AC_DEFINE_TRACE_LITERAL([_FILE_OFFSET_BITS])
103m4trace:configure.ac:27: -1- AH_OUTPUT([_FILE_OFFSET_BITS], [/* Number of bits in a file offset, on hosts where this is settable. */
104#undef _FILE_OFFSET_BITS])
105m4trace:configure.ac:27: -1- AC_DEFINE_TRACE_LITERAL([_LARGE_FILES])
106m4trace:configure.ac:27: -1- AH_OUTPUT([_LARGE_FILES], [/* Define for large files, on AIX-style hosts. */
107#undef _LARGE_FILES])
108m4trace:configure.ac:35: -1- AC_DEFINE_TRACE_LITERAL([LOGIN_PROGRAM_FALLBACK])
109m4trace:configure.ac:38: -1- AC_SUBST([LOGIN_PROGRAM_FALLBACK], [$ac_cv_path_LOGIN_PROGRAM_FALLBACK])
110m4trace:configure.ac:40: -1- AC_DEFINE_TRACE_LITERAL([LOGIN_PROGRAM_FALLBACK])
111m4trace:configure.ac:47: -1- AC_SUBST([LD])
112m4trace:configure.ac:49: -1- AC_C_INLINE
113m4trace:configure.ac:49: -1- AC_DEFINE_TRACE_LITERAL([inline])
114m4trace:configure.ac:49: -1- AH_OUTPUT([inline], [/* Define as \`__inline' if that's what the C compiler calls it, or to nothing
115 if it is not supported. */
116#undef inline])
117m4trace:configure.ac:49: -1- AC_DEFINE_TRACE_LITERAL([inline])
118m4trace:configure.ac:79: -1- AC_DEFINE_TRACE_LITERAL([WITH_AIXAUTHENTICATE])
119m4trace:configure.ac:79: -1- AC_CHECK_LIB([s], [authenticate], [ AC_DEFINE(WITH_AIXAUTHENTICATE)
120 LIBS="$LIBS -ls"
121 ])
122m4trace:configure.ac:79: -1- AC_DEFINE_TRACE_LITERAL([WITH_AIXAUTHENTICATE])
123m4trace:configure.ac:80: -1- AC_DEFINE_TRACE_LITERAL([BROKEN_GETADDRINFO])
124m4trace:configure.ac:81: -1- AC_DEFINE_TRACE_LITERAL([BROKEN_REALPATH])
125m4trace:configure.ac:83: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_LASTLOG])
126m4trace:configure.ac:84: -1- AC_DEFINE_TRACE_LITERAL([LOGIN_NEEDS_UTMPX])
127m4trace:configure.ac:85: -1- AC_DEFINE_TRACE_LITERAL([SETPROCTITLE_STRATEGY])
128m4trace:configure.ac:86: -1- AC_DEFINE_TRACE_LITERAL([SETPROCTITLE_PS_PADDING])
129m4trace:configure.ac:91: -1- AC_DEFINE_TRACE_LITERAL([HAVE_CYGWIN])
130m4trace:configure.ac:92: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES])
131m4trace:configure.ac:93: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_SHADOW])
132m4trace:configure.ac:94: -1- AC_DEFINE_TRACE_LITERAL([IPV4_DEFAULT])
133m4trace:configure.ac:95: -1- AC_DEFINE_TRACE_LITERAL([IP_TOS_IS_BROKEN])
134m4trace:configure.ac:96: -1- AC_DEFINE_TRACE_LITERAL([NO_X11_UNIX_SOCKETS])
135m4trace:configure.ac:97: -1- AC_DEFINE_TRACE_LITERAL([NO_IPPORT_RESERVED_CONCEPT])
136m4trace:configure.ac:98: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_FD_PASSING])
137m4trace:configure.ac:99: -1- AC_DEFINE_TRACE_LITERAL([SETGROUPS_NOOP])
138m4trace:configure.ac:102: -1- AC_DEFINE_TRACE_LITERAL([IP_TOS_IS_BROKEN])
139m4trace:configure.ac:114: -1- AC_DEFINE_TRACE_LITERAL([BROKEN_GETADDRINFO])
140m4trace:configure.ac:122: -1- AC_DEFINE_TRACE_LITERAL([HAVE_SECUREWARE])
141m4trace:configure.ac:123: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES])
142m4trace:configure.ac:124: -1- AC_DEFINE_TRACE_LITERAL([LOGIN_NO_ENDOPT])
143m4trace:configure.ac:125: -1- AC_DEFINE_TRACE_LITERAL([LOGIN_NEEDS_UTMPX])
144m4trace:configure.ac:126: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_SHADOW])
145m4trace:configure.ac:127: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_UTMP])
146m4trace:configure.ac:128: -1- AC_DEFINE_TRACE_LITERAL([SETPROCTITLE_STRATEGY])
147m4trace:configure.ac:130: -1- AC_CHECK_LIB([xnet], [t_error], [], [{ { echo "$as_me:$LINENO: error: *** -lxnet needed on HP-UX - check config.log ***" >&5
148echo "$as_me: error: *** -lxnet needed on HP-UX - check config.log ***" >&2;}
149 { (exit 1); exit 1; }; }])
150m4trace:configure.ac:130: -1- AH_OUTPUT([HAVE_LIBXNET], [/* Define to 1 if you have the \`xnet' library (-lxnet). */
151#undef HAVE_LIBXNET])
152m4trace:configure.ac:130: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBXNET])
153m4trace:configure.ac:139: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES])
154m4trace:configure.ac:140: -1- AC_DEFINE_TRACE_LITERAL([LOGIN_NO_ENDOPT])
155m4trace:configure.ac:141: -1- AC_DEFINE_TRACE_LITERAL([LOGIN_NEEDS_UTMPX])
156m4trace:configure.ac:142: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_SHADOW])
157m4trace:configure.ac:143: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_UTMP])
158m4trace:configure.ac:144: -1- AC_DEFINE_TRACE_LITERAL([SETPROCTITLE_STRATEGY])
159m4trace:configure.ac:146: -1- AC_CHECK_LIB([xnet], [t_error], [], [{ { echo "$as_me:$LINENO: error: *** -lxnet needed on HP-UX - check config.log ***" >&5
160echo "$as_me: error: *** -lxnet needed on HP-UX - check config.log ***" >&2;}
161 { (exit 1); exit 1; }; }])
162m4trace:configure.ac:146: -1- AH_OUTPUT([HAVE_LIBXNET], [/* Define to 1 if you have the \`xnet' library (-lxnet). */
163#undef HAVE_LIBXNET])
164m4trace:configure.ac:146: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBXNET])
165m4trace:configure.ac:151: -1- AC_DEFINE_TRACE_LITERAL([PAM_SUN_CODEBASE])
166m4trace:configure.ac:152: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES])
167m4trace:configure.ac:153: -1- AC_DEFINE_TRACE_LITERAL([LOGIN_NO_ENDOPT])
168m4trace:configure.ac:154: -1- AC_DEFINE_TRACE_LITERAL([LOGIN_NEEDS_UTMPX])
169m4trace:configure.ac:155: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_SHADOW])
170m4trace:configure.ac:156: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_UTMP])
171m4trace:configure.ac:157: -1- AC_DEFINE_TRACE_LITERAL([SETPROCTITLE_STRATEGY])
172m4trace:configure.ac:159: -1- AC_CHECK_LIB([xnet], [t_error], [], [{ { echo "$as_me:$LINENO: error: *** -lxnet needed on HP-UX - check config.log ***" >&5
173echo "$as_me: error: *** -lxnet needed on HP-UX - check config.log ***" >&2;}
174 { (exit 1); exit 1; }; }])
175m4trace:configure.ac:159: -1- AH_OUTPUT([HAVE_LIBXNET], [/* Define to 1 if you have the \`xnet' library (-lxnet). */
176#undef HAVE_LIBXNET])
177m4trace:configure.ac:159: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBXNET])
178m4trace:configure.ac:165: -1- AC_DEFINE_TRACE_LITERAL([BROKEN_INET_NTOA])
179m4trace:configure.ac:166: -1- AC_DEFINE_TRACE_LITERAL([WITH_ABBREV_NO_TTY])
180m4trace:configure.ac:172: -1- AC_DEFINE_TRACE_LITERAL([WITH_IRIX_ARRAY])
181m4trace:configure.ac:173: -1- AC_DEFINE_TRACE_LITERAL([WITH_IRIX_PROJECT])
182m4trace:configure.ac:174: -1- AC_DEFINE_TRACE_LITERAL([WITH_IRIX_AUDIT])
183m4trace:configure.ac:175: -1- AC_DEFINE_TRACE_LITERAL([WITH_IRIX_JOBS])
184m4trace:configure.ac:176: -1- AC_DEFINE_TRACE_LITERAL([BROKEN_INET_NTOA])
185m4trace:configure.ac:177: -1- AC_DEFINE_TRACE_LITERAL([WITH_ABBREV_NO_TTY])
186m4trace:configure.ac:182: -1- AC_DEFINE_TRACE_LITERAL([DONT_TRY_OTHER_AF])
187m4trace:configure.ac:183: -1- AC_DEFINE_TRACE_LITERAL([PAM_TTY_KLUDGE])
188m4trace:configure.ac:184: -1- AC_DEFINE_TRACE_LITERAL([SETPROCTITLE_STRATEGY])
189m4trace:configure.ac:185: -1- AC_DEFINE_TRACE_LITERAL([SETPROCTITLE_PS_PADDING])
190m4trace:configure.ac:189: -1- AC_DEFINE_TRACE_LITERAL([HAVE_NEWS4])
191m4trace:configure.ac:204: -1- AC_DEFINE_TRACE_LITERAL([HAVE_NEXT])
192m4trace:configure.ac:205: -1- AC_DEFINE_TRACE_LITERAL([BROKEN_REALPATH])
193m4trace:configure.ac:206: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES])
194m4trace:configure.ac:207: -1- AC_DEFINE_TRACE_LITERAL([BROKEN_SAVED_UIDS])
195m4trace:configure.ac:215: -1- AC_DEFINE_TRACE_LITERAL([PAM_SUN_CODEBASE])
196m4trace:configure.ac:216: -1- AC_DEFINE_TRACE_LITERAL([LOGIN_NEEDS_UTMPX])
197m4trace:configure.ac:217: -1- AC_DEFINE_TRACE_LITERAL([LOGIN_NEEDS_TERM])
198m4trace:configure.ac:218: -1- AC_DEFINE_TRACE_LITERAL([PAM_TTY_KLUDGE])
199m4trace:configure.ac:219: -1- AC_DEFINE_TRACE_LITERAL([STREAMS_PUSH_ACQUIRES_CTTY])
200m4trace:configure.ac:226: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_UTMP])
201m4trace:configure.ac:227: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_WTMP])
202m4trace:configure.ac:234: -1- AC_CHECK_FUNCS([getpwanam])
203m4trace:configure.ac:234: -1- AH_OUTPUT([HAVE_GETPWANAM], [/* Define to 1 if you have the \`getpwanam' function. */
204#undef HAVE_GETPWANAM])
205m4trace:configure.ac:235: -1- AC_DEFINE_TRACE_LITERAL([PAM_SUN_CODEBASE])
206m4trace:configure.ac:239: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES])
207m4trace:configure.ac:245: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES])
208m4trace:configure.ac:252: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES])
209m4trace:configure.ac:253: -1- AC_DEFINE_TRACE_LITERAL([IP_TOS_IS_BROKEN])
210m4trace:configure.ac:261: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES])
211m4trace:configure.ac:266: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES])
212m4trace:configure.ac:278: -1- AC_DEFINE_TRACE_LITERAL([BROKEN_SYS_TERMIO_H])
213m4trace:configure.ac:279: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES])
214m4trace:configure.ac:280: -1- AC_DEFINE_TRACE_LITERAL([HAVE_SECUREWARE])
215m4trace:configure.ac:281: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_SHADOW])
216m4trace:configure.ac:282: -1- AC_DEFINE_TRACE_LITERAL([BROKEN_SAVED_UIDS])
217m4trace:configure.ac:283: -1- AC_CHECK_FUNCS([getluid setluid])
218m4trace:configure.ac:283: -1- AH_OUTPUT([HAVE_GETLUID], [/* Define to 1 if you have the \`getluid' function. */
219#undef HAVE_GETLUID])
220m4trace:configure.ac:283: -1- AH_OUTPUT([HAVE_SETLUID], [/* Define to 1 if you have the \`setluid' function. */
221#undef HAVE_SETLUID])
222m4trace:configure.ac:295: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES])
223m4trace:configure.ac:296: -1- AC_DEFINE_TRACE_LITERAL([HAVE_SECUREWARE])
224m4trace:configure.ac:297: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_SHADOW])
225m4trace:configure.ac:298: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_FD_PASSING])
226m4trace:configure.ac:299: -1- AC_CHECK_FUNCS([getluid setluid])
227m4trace:configure.ac:299: -1- AH_OUTPUT([HAVE_GETLUID], [/* Define to 1 if you have the \`getluid' function. */
228#undef HAVE_GETLUID])
229m4trace:configure.ac:299: -1- AH_OUTPUT([HAVE_SETLUID], [/* Define to 1 if you have the \`setluid' function. */
230#undef HAVE_SETLUID])
231m4trace:configure.ac:303: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES])
232m4trace:configure.ac:304: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_FD_PASSING])
233m4trace:configure.ac:310: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES])
234m4trace:configure.ac:311: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_FD_PASSING])
235m4trace:configure.ac:312: -1- AC_DEFINE_TRACE_LITERAL([NO_SSH_LASTLOG])
236m4trace:configure.ac:332: -1- AC_DEFINE_TRACE_LITERAL([HAVE_OSF_SIA])
237m4trace:configure.ac:333: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_LOGIN])
238m4trace:configure.ac:334: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_FD_PASSING])
239m4trace:configure.ac:340: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_FD_PASSING])
240m4trace:configure.ac:344: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES])
241m4trace:configure.ac:345: -1- AC_DEFINE_TRACE_LITERAL([NO_X11_UNIX_SOCKETS])
242m4trace:configure.ac:346: -1- AC_DEFINE_TRACE_LITERAL([MISSING_NFDBITS])
243m4trace:configure.ac:347: -1- AC_DEFINE_TRACE_LITERAL([MISSING_HOWMANY])
244m4trace:configure.ac:348: -1- AC_DEFINE_TRACE_LITERAL([MISSING_FD_MASK])
245m4trace:configure.ac:396: -1- AC_CHECK_HEADERS([bstring.h crypt.h endian.h floatingpoint.h \
246 getopt.h glob.h ia.h lastlog.h libgen.h limits.h login.h \
247 login_cap.h maillock.h netdb.h netgroup.h \
248 netinet/in_systm.h paths.h pty.h readpassphrase.h \
249 rpc/types.h security/pam_appl.h shadow.h stddef.h stdint.h \
250 strings.h sys/bitypes.h sys/bsdtty.h sys/cdefs.h \
251 sys/mman.h sys/pstat.h sys/select.h sys/stat.h \
252 sys/stropts.h sys/sysmacros.h sys/time.h sys/timers.h \
253 sys/un.h time.h tmpdir.h ttyent.h usersec.h \
254 util.h utime.h utmp.h utmpx.h])
255m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_BSTRING_H], [/* Define to 1 if you have the <bstring.h> header file. */
256#undef HAVE_BSTRING_H])
257m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_CRYPT_H], [/* Define to 1 if you have the <crypt.h> header file. */
258#undef HAVE_CRYPT_H])
259m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_ENDIAN_H], [/* Define to 1 if you have the <endian.h> header file. */
260#undef HAVE_ENDIAN_H])
261m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_FLOATINGPOINT_H], [/* Define to 1 if you have the <floatingpoint.h> header file. */
262#undef HAVE_FLOATINGPOINT_H])
263m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_GETOPT_H], [/* Define to 1 if you have the <getopt.h> header file. */
264#undef HAVE_GETOPT_H])
265m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_GLOB_H], [/* Define to 1 if you have the <glob.h> header file. */
266#undef HAVE_GLOB_H])
267m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_IA_H], [/* Define to 1 if you have the <ia.h> header file. */
268#undef HAVE_IA_H])
269m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_LASTLOG_H], [/* Define to 1 if you have the <lastlog.h> header file. */
270#undef HAVE_LASTLOG_H])
271m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_LIBGEN_H], [/* Define to 1 if you have the <libgen.h> header file. */
272#undef HAVE_LIBGEN_H])
273m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_LIMITS_H], [/* Define to 1 if you have the <limits.h> header file. */
274#undef HAVE_LIMITS_H])
275m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_LOGIN_H], [/* Define to 1 if you have the <login.h> header file. */
276#undef HAVE_LOGIN_H])
277m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_LOGIN_CAP_H], [/* Define to 1 if you have the <login_cap.h> header file. */
278#undef HAVE_LOGIN_CAP_H])
279m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_MAILLOCK_H], [/* Define to 1 if you have the <maillock.h> header file. */
280#undef HAVE_MAILLOCK_H])
281m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_NETDB_H], [/* Define to 1 if you have the <netdb.h> header file. */
282#undef HAVE_NETDB_H])
283m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_NETGROUP_H], [/* Define to 1 if you have the <netgroup.h> header file. */
284#undef HAVE_NETGROUP_H])
285m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_NETINET_IN_SYSTM_H], [/* Define to 1 if you have the <netinet/in_systm.h> header file. */
286#undef HAVE_NETINET_IN_SYSTM_H])
287m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_PATHS_H], [/* Define to 1 if you have the <paths.h> header file. */
288#undef HAVE_PATHS_H])
289m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_PTY_H], [/* Define to 1 if you have the <pty.h> header file. */
290#undef HAVE_PTY_H])
291m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_READPASSPHRASE_H], [/* Define to 1 if you have the <readpassphrase.h> header file. */
292#undef HAVE_READPASSPHRASE_H])
293m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_RPC_TYPES_H], [/* Define to 1 if you have the <rpc/types.h> header file. */
294#undef HAVE_RPC_TYPES_H])
295m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_SECURITY_PAM_APPL_H], [/* Define to 1 if you have the <security/pam_appl.h> header file. */
296#undef HAVE_SECURITY_PAM_APPL_H])
297m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_SHADOW_H], [/* Define to 1 if you have the <shadow.h> header file. */
298#undef HAVE_SHADOW_H])
299m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_STDDEF_H], [/* Define to 1 if you have the <stddef.h> header file. */
300#undef HAVE_STDDEF_H])
301m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_STDINT_H], [/* Define to 1 if you have the <stdint.h> header file. */
302#undef HAVE_STDINT_H])
303m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_STRINGS_H], [/* Define to 1 if you have the <strings.h> header file. */
304#undef HAVE_STRINGS_H])
305m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_SYS_BITYPES_H], [/* Define to 1 if you have the <sys/bitypes.h> header file. */
306#undef HAVE_SYS_BITYPES_H])
307m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_SYS_BSDTTY_H], [/* Define to 1 if you have the <sys/bsdtty.h> header file. */
308#undef HAVE_SYS_BSDTTY_H])
309m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_SYS_CDEFS_H], [/* Define to 1 if you have the <sys/cdefs.h> header file. */
310#undef HAVE_SYS_CDEFS_H])
311m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_SYS_MMAN_H], [/* Define to 1 if you have the <sys/mman.h> header file. */
312#undef HAVE_SYS_MMAN_H])
313m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_SYS_PSTAT_H], [/* Define to 1 if you have the <sys/pstat.h> header file. */
314#undef HAVE_SYS_PSTAT_H])
315m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_SYS_SELECT_H], [/* Define to 1 if you have the <sys/select.h> header file. */
316#undef HAVE_SYS_SELECT_H])
317m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_SYS_STAT_H], [/* Define to 1 if you have the <sys/stat.h> header file. */
318#undef HAVE_SYS_STAT_H])
319m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_SYS_STROPTS_H], [/* Define to 1 if you have the <sys/stropts.h> header file. */
320#undef HAVE_SYS_STROPTS_H])
321m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_SYS_SYSMACROS_H], [/* Define to 1 if you have the <sys/sysmacros.h> header file. */
322#undef HAVE_SYS_SYSMACROS_H])
323m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_SYS_TIME_H], [/* Define to 1 if you have the <sys/time.h> header file. */
324#undef HAVE_SYS_TIME_H])
325m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_SYS_TIMERS_H], [/* Define to 1 if you have the <sys/timers.h> header file. */
326#undef HAVE_SYS_TIMERS_H])
327m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_SYS_UN_H], [/* Define to 1 if you have the <sys/un.h> header file. */
328#undef HAVE_SYS_UN_H])
329m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_TIME_H], [/* Define to 1 if you have the <time.h> header file. */
330#undef HAVE_TIME_H])
331m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_TMPDIR_H], [/* Define to 1 if you have the <tmpdir.h> header file. */
332#undef HAVE_TMPDIR_H])
333m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_TTYENT_H], [/* Define to 1 if you have the <ttyent.h> header file. */
334#undef HAVE_TTYENT_H])
335m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_USERSEC_H], [/* Define to 1 if you have the <usersec.h> header file. */
336#undef HAVE_USERSEC_H])
337m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_UTIL_H], [/* Define to 1 if you have the <util.h> header file. */
338#undef HAVE_UTIL_H])
339m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_UTIME_H], [/* Define to 1 if you have the <utime.h> header file. */
340#undef HAVE_UTIME_H])
341m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_UTMP_H], [/* Define to 1 if you have the <utmp.h> header file. */
342#undef HAVE_UTMP_H])
343m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_UTMPX_H], [/* Define to 1 if you have the <utmpx.h> header file. */
344#undef HAVE_UTMPX_H])
345m4trace:configure.ac:396: -1- AC_HEADER_STDC
346m4trace:configure.ac:396: -1- AC_DEFINE_TRACE_LITERAL([STDC_HEADERS])
347m4trace:configure.ac:396: -1- AH_OUTPUT([STDC_HEADERS], [/* Define to 1 if you have the ANSI C header files. */
348#undef STDC_HEADERS])
349m4trace:configure.ac:396: -1- AC_CHECK_HEADERS([sys/types.h sys/stat.h stdlib.h string.h memory.h strings.h \
350 inttypes.h stdint.h unistd.h], [], [], [$ac_includes_default])
351m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_SYS_TYPES_H], [/* Define to 1 if you have the <sys/types.h> header file. */
352#undef HAVE_SYS_TYPES_H])
353m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_SYS_STAT_H], [/* Define to 1 if you have the <sys/stat.h> header file. */
354#undef HAVE_SYS_STAT_H])
355m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_STDLIB_H], [/* Define to 1 if you have the <stdlib.h> header file. */
356#undef HAVE_STDLIB_H])
357m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_STRING_H], [/* Define to 1 if you have the <string.h> header file. */
358#undef HAVE_STRING_H])
359m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_MEMORY_H], [/* Define to 1 if you have the <memory.h> header file. */
360#undef HAVE_MEMORY_H])
361m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_STRINGS_H], [/* Define to 1 if you have the <strings.h> header file. */
362#undef HAVE_STRINGS_H])
363m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_INTTYPES_H], [/* Define to 1 if you have the <inttypes.h> header file. */
364#undef HAVE_INTTYPES_H])
365m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_STDINT_H], [/* Define to 1 if you have the <stdint.h> header file. */
366#undef HAVE_STDINT_H])
367m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_UNISTD_H], [/* Define to 1 if you have the <unistd.h> header file. */
368#undef HAVE_UNISTD_H])
369m4trace:configure.ac:399: -2- AC_CHECK_LIB([nsl], [yp_match])
370m4trace:configure.ac:399: -2- AH_OUTPUT([HAVE_LIBNSL], [/* Define to 1 if you have the \`nsl' library (-lnsl). */
371#undef HAVE_LIBNSL])
372m4trace:configure.ac:399: -2- AC_DEFINE_TRACE_LITERAL([HAVE_LIBNSL])
373m4trace:configure.ac:400: -2- AC_CHECK_LIB([socket], [setsockopt])
374m4trace:configure.ac:400: -2- AH_OUTPUT([HAVE_LIBSOCKET], [/* Define to 1 if you have the \`socket' library (-lsocket). */
375#undef HAVE_LIBSOCKET])
376m4trace:configure.ac:400: -2- AC_DEFINE_TRACE_LITERAL([HAVE_LIBSOCKET])
377m4trace:configure.ac:405: -1- AC_CHECK_LIB([rpc], [innetgr], [LIBS="-lrpc -lyp -lrpc $LIBS" ], [], [-lyp -lrpc])
378m4trace:configure.ac:410: -2- AC_CHECK_LIB([gen], [getspnam], [LIBS="$LIBS -lgen"])
379m4trace:configure.ac:452: -1- AC_CHECK_LIB([z], [deflate], [], [{ { echo "$as_me:$LINENO: error: *** zlib missing - please install first or check config.log ***" >&5
380echo "$as_me: error: *** zlib missing - please install first or check config.log ***" >&2;}
381 { (exit 1); exit 1; }; }])
382m4trace:configure.ac:452: -1- AH_OUTPUT([HAVE_LIBZ], [/* Define to 1 if you have the \`z' library (-lz). */
383#undef HAVE_LIBZ])
384m4trace:configure.ac:452: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBZ])
385m4trace:configure.ac:457: -1- AC_CHECK_LIB([resolv], [strcasecmp], [LIBS="$LIBS -lresolv"])
386m4trace:configure.ac:461: -1- AC_CHECK_LIB([c89], [utimes], [AC_DEFINE(HAVE_UTIMES)
387 LIBS="$LIBS -lc89"])
388m4trace:configure.ac:461: -1- AC_DEFINE_TRACE_LITERAL([HAVE_UTIMES])
389m4trace:configure.ac:464: -1- AC_CHECK_HEADERS([libutil.h])
390m4trace:configure.ac:464: -1- AH_OUTPUT([HAVE_LIBUTIL_H], [/* Define to 1 if you have the <libutil.h> header file. */
391#undef HAVE_LIBUTIL_H])
392m4trace:configure.ac:465: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LOGIN])
393m4trace:configure.ac:466: -1- AC_CHECK_FUNCS([logout updwtmp logwtmp])
394m4trace:configure.ac:466: -1- AH_OUTPUT([HAVE_LOGOUT], [/* Define to 1 if you have the \`logout' function. */
395#undef HAVE_LOGOUT])
396m4trace:configure.ac:466: -1- AH_OUTPUT([HAVE_UPDWTMP], [/* Define to 1 if you have the \`updwtmp' function. */
397#undef HAVE_UPDWTMP])
398m4trace:configure.ac:466: -1- AH_OUTPUT([HAVE_LOGWTMP], [/* Define to 1 if you have the \`logwtmp' function. */
399#undef HAVE_LOGWTMP])
400m4trace:configure.ac:468: -1- AC_FUNC_STRFTIME
401m4trace:configure.ac:468: -1- AC_CHECK_FUNCS([strftime], [], [# strftime is in -lintl on SCO UNIX.
402AC_CHECK_LIB(intl, strftime,
403 [AC_DEFINE(HAVE_STRFTIME)
404LIBS="-lintl $LIBS"])])
405m4trace:configure.ac:468: -1- AH_OUTPUT([HAVE_STRFTIME], [/* Define to 1 if you have the \`strftime' function. */
406#undef HAVE_STRFTIME])
407m4trace:configure.ac:468: -1- AC_CHECK_LIB([intl], [strftime], [AC_DEFINE(HAVE_STRFTIME)
408LIBS="-lintl $LIBS"])
409m4trace:configure.ac:468: -1- AC_DEFINE_TRACE_LITERAL([HAVE_STRFTIME])
410m4trace:configure.ac:486: -1- AC_DEFINE_TRACE_LITERAL([GLOB_HAS_ALTDIRFUNC])
411m4trace:configure.ac:502: -1- AC_DEFINE_TRACE_LITERAL([GLOB_HAS_GL_MATCHC])
412m4trace:configure.ac:516: -1- AC_DEFINE_TRACE_LITERAL([BROKEN_ONE_BYTE_DIRENT_D_NAME])
413m4trace:configure.ac:549: -1- AC_DEFINE_TRACE_LITERAL([SKEY])
414m4trace:configure.ac:603: -1- AC_DEFINE_TRACE_LITERAL([LIBWRAP])
415m4trace:configure.ac:603: -1- AC_SUBST([LIBWRAP])
416m4trace:configure.ac:618: -1- AC_CHECK_FUNCS([\
417 arc4random __b64_ntop b64_ntop __b64_pton b64_pton basename bcopy \
418 bindresvport_sa clock fchmod fchown freeaddrinfo futimes \
419 gai_strerror getaddrinfo getcwd getgrouplist getnameinfo getopt \
420 getpeereid _getpty getrlimit getrusage getttyent glob inet_aton \
421 inet_ntoa inet_ntop innetgr login_getcapbool md5_crypt memmove \
422 mkdtemp mmap ngetaddrinfo nsleep ogetaddrinfo openpty pstat \
423 readpassphrase realpath recvmsg rresvport_af sendmsg setdtablesize \
424 setegid setenv seteuid setgroups setlogin setpcred setproctitle \
425 setresgid setreuid setrlimit setsid setvbuf sigaction sigvec \
426 snprintf socketpair strerror strlcat strlcpy strmode strnvis \
427 sysconf tcgetpgrp truncate utimes vhangup vsnprintf waitpid \
428])
429m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_ARC4RANDOM], [/* Define to 1 if you have the \`arc4random' function. */
430#undef HAVE_ARC4RANDOM])
431m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE___B64_NTOP], [/* Define to 1 if you have the \`__b64_ntop' function. */
432#undef HAVE___B64_NTOP])
433m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_B64_NTOP], [/* Define to 1 if you have the \`b64_ntop' function. */
434#undef HAVE_B64_NTOP])
435m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE___B64_PTON], [/* Define to 1 if you have the \`__b64_pton' function. */
436#undef HAVE___B64_PTON])
437m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_B64_PTON], [/* Define to 1 if you have the \`b64_pton' function. */
438#undef HAVE_B64_PTON])
439m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_BASENAME], [/* Define to 1 if you have the \`basename' function. */
440#undef HAVE_BASENAME])
441m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_BCOPY], [/* Define to 1 if you have the \`bcopy' function. */
442#undef HAVE_BCOPY])
443m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_BINDRESVPORT_SA], [/* Define to 1 if you have the \`bindresvport_sa' function. */
444#undef HAVE_BINDRESVPORT_SA])
445m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_CLOCK], [/* Define to 1 if you have the \`clock' function. */
446#undef HAVE_CLOCK])
447m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_FCHMOD], [/* Define to 1 if you have the \`fchmod' function. */
448#undef HAVE_FCHMOD])
449m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_FCHOWN], [/* Define to 1 if you have the \`fchown' function. */
450#undef HAVE_FCHOWN])
451m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_FREEADDRINFO], [/* Define to 1 if you have the \`freeaddrinfo' function. */
452#undef HAVE_FREEADDRINFO])
453m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_FUTIMES], [/* Define to 1 if you have the \`futimes' function. */
454#undef HAVE_FUTIMES])
455m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_GAI_STRERROR], [/* Define to 1 if you have the \`gai_strerror' function. */
456#undef HAVE_GAI_STRERROR])
457m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_GETADDRINFO], [/* Define to 1 if you have the \`getaddrinfo' function. */
458#undef HAVE_GETADDRINFO])
459m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_GETCWD], [/* Define to 1 if you have the \`getcwd' function. */
460#undef HAVE_GETCWD])
461m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_GETGROUPLIST], [/* Define to 1 if you have the \`getgrouplist' function. */
462#undef HAVE_GETGROUPLIST])
463m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_GETNAMEINFO], [/* Define to 1 if you have the \`getnameinfo' function. */
464#undef HAVE_GETNAMEINFO])
465m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_GETOPT], [/* Define to 1 if you have the \`getopt' function. */
466#undef HAVE_GETOPT])
467m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_GETPEEREID], [/* Define to 1 if you have the \`getpeereid' function. */
468#undef HAVE_GETPEEREID])
469m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE__GETPTY], [/* Define to 1 if you have the \`_getpty' function. */
470#undef HAVE__GETPTY])
471m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_GETRLIMIT], [/* Define to 1 if you have the \`getrlimit' function. */
472#undef HAVE_GETRLIMIT])
473m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_GETRUSAGE], [/* Define to 1 if you have the \`getrusage' function. */
474#undef HAVE_GETRUSAGE])
475m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_GETTTYENT], [/* Define to 1 if you have the \`getttyent' function. */
476#undef HAVE_GETTTYENT])
477m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_GLOB], [/* Define to 1 if you have the \`glob' function. */
478#undef HAVE_GLOB])
479m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_INET_ATON], [/* Define to 1 if you have the \`inet_aton' function. */
480#undef HAVE_INET_ATON])
481m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_INET_NTOA], [/* Define to 1 if you have the \`inet_ntoa' function. */
482#undef HAVE_INET_NTOA])
483m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_INET_NTOP], [/* Define to 1 if you have the \`inet_ntop' function. */
484#undef HAVE_INET_NTOP])
485m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_INNETGR], [/* Define to 1 if you have the \`innetgr' function. */
486#undef HAVE_INNETGR])
487m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_LOGIN_GETCAPBOOL], [/* Define to 1 if you have the \`login_getcapbool' function. */
488#undef HAVE_LOGIN_GETCAPBOOL])
489m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_MD5_CRYPT], [/* Define to 1 if you have the \`md5_crypt' function. */
490#undef HAVE_MD5_CRYPT])
491m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_MEMMOVE], [/* Define to 1 if you have the \`memmove' function. */
492#undef HAVE_MEMMOVE])
493m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_MKDTEMP], [/* Define to 1 if you have the \`mkdtemp' function. */
494#undef HAVE_MKDTEMP])
495m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_MMAP], [/* Define to 1 if you have the \`mmap' function. */
496#undef HAVE_MMAP])
497m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_NGETADDRINFO], [/* Define to 1 if you have the \`ngetaddrinfo' function. */
498#undef HAVE_NGETADDRINFO])
499m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_NSLEEP], [/* Define to 1 if you have the \`nsleep' function. */
500#undef HAVE_NSLEEP])
501m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_OGETADDRINFO], [/* Define to 1 if you have the \`ogetaddrinfo' function. */
502#undef HAVE_OGETADDRINFO])
503m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_OPENPTY], [/* Define to 1 if you have the \`openpty' function. */
504#undef HAVE_OPENPTY])
505m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_PSTAT], [/* Define to 1 if you have the \`pstat' function. */
506#undef HAVE_PSTAT])
507m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_READPASSPHRASE], [/* Define to 1 if you have the \`readpassphrase' function. */
508#undef HAVE_READPASSPHRASE])
509m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_REALPATH], [/* Define to 1 if you have the \`realpath' function. */
510#undef HAVE_REALPATH])
511m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_RECVMSG], [/* Define to 1 if you have the \`recvmsg' function. */
512#undef HAVE_RECVMSG])
513m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_RRESVPORT_AF], [/* Define to 1 if you have the \`rresvport_af' function. */
514#undef HAVE_RRESVPORT_AF])
515m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_SENDMSG], [/* Define to 1 if you have the \`sendmsg' function. */
516#undef HAVE_SENDMSG])
517m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_SETDTABLESIZE], [/* Define to 1 if you have the \`setdtablesize' function. */
518#undef HAVE_SETDTABLESIZE])
519m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_SETEGID], [/* Define to 1 if you have the \`setegid' function. */
520#undef HAVE_SETEGID])
521m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_SETENV], [/* Define to 1 if you have the \`setenv' function. */
522#undef HAVE_SETENV])
523m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_SETEUID], [/* Define to 1 if you have the \`seteuid' function. */
524#undef HAVE_SETEUID])
525m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_SETGROUPS], [/* Define to 1 if you have the \`setgroups' function. */
526#undef HAVE_SETGROUPS])
527m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_SETLOGIN], [/* Define to 1 if you have the \`setlogin' function. */
528#undef HAVE_SETLOGIN])
529m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_SETPCRED], [/* Define to 1 if you have the \`setpcred' function. */
530#undef HAVE_SETPCRED])
531m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_SETPROCTITLE], [/* Define to 1 if you have the \`setproctitle' function. */
532#undef HAVE_SETPROCTITLE])
533m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_SETRESGID], [/* Define to 1 if you have the \`setresgid' function. */
534#undef HAVE_SETRESGID])
535m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_SETREUID], [/* Define to 1 if you have the \`setreuid' function. */
536#undef HAVE_SETREUID])
537m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_SETRLIMIT], [/* Define to 1 if you have the \`setrlimit' function. */
538#undef HAVE_SETRLIMIT])
539m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_SETSID], [/* Define to 1 if you have the \`setsid' function. */
540#undef HAVE_SETSID])
541m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_SETVBUF], [/* Define to 1 if you have the \`setvbuf' function. */
542#undef HAVE_SETVBUF])
543m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_SIGACTION], [/* Define to 1 if you have the \`sigaction' function. */
544#undef HAVE_SIGACTION])
545m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_SIGVEC], [/* Define to 1 if you have the \`sigvec' function. */
546#undef HAVE_SIGVEC])
547m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_SNPRINTF], [/* Define to 1 if you have the \`snprintf' function. */
548#undef HAVE_SNPRINTF])
549m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_SOCKETPAIR], [/* Define to 1 if you have the \`socketpair' function. */
550#undef HAVE_SOCKETPAIR])
551m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_STRERROR], [/* Define to 1 if you have the \`strerror' function. */
552#undef HAVE_STRERROR])
553m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_STRLCAT], [/* Define to 1 if you have the \`strlcat' function. */
554#undef HAVE_STRLCAT])
555m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_STRLCPY], [/* Define to 1 if you have the \`strlcpy' function. */
556#undef HAVE_STRLCPY])
557m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_STRMODE], [/* Define to 1 if you have the \`strmode' function. */
558#undef HAVE_STRMODE])
559m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_STRNVIS], [/* Define to 1 if you have the \`strnvis' function. */
560#undef HAVE_STRNVIS])
561m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_SYSCONF], [/* Define to 1 if you have the \`sysconf' function. */
562#undef HAVE_SYSCONF])
563m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_TCGETPGRP], [/* Define to 1 if you have the \`tcgetpgrp' function. */
564#undef HAVE_TCGETPGRP])
565m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_TRUNCATE], [/* Define to 1 if you have the \`truncate' function. */
566#undef HAVE_TRUNCATE])
567m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_UTIMES], [/* Define to 1 if you have the \`utimes' function. */
568#undef HAVE_UTIMES])
569m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_VHANGUP], [/* Define to 1 if you have the \`vhangup' function. */
570#undef HAVE_VHANGUP])
571m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_VSNPRINTF], [/* Define to 1 if you have the \`vsnprintf' function. */
572#undef HAVE_VSNPRINTF])
573m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_WAITPID], [/* Define to 1 if you have the \`waitpid' function. */
574#undef HAVE_WAITPID])
575m4trace:configure.ac:620: -2- AC_DEFINE_TRACE_LITERAL([HAVE_NANOSLEEP])
576m4trace:configure.ac:623: -1- AC_CHECK_FUNCS([strsep])
577m4trace:configure.ac:623: -1- AH_OUTPUT([HAVE_STRSEP], [/* Define to 1 if you have the \`strsep' function. */
578#undef HAVE_STRSEP])
579m4trace:configure.ac:660: -1- AC_CHECK_FUNCS([dirname], [AC_CHECK_HEADERS(libgen.h) ], [
580 AC_CHECK_LIB(gen, dirname,[
581 AC_CACHE_CHECK([for broken dirname],
582 ac_cv_have_broken_dirname, [
583 save_LIBS="$LIBS"
584 LIBS="$LIBS -lgen"
585 AC_TRY_RUN(
586 [
587#include <libgen.h>
588#include <string.h>
589
590int main(int argc, char **argv) {
591 char *s, buf[32];
592
593 strncpy(buf,"/etc", 32);
594 s = dirname(buf);
595 if (!s || strncmp(s, "/", 32) != 0) {
596 exit(1);
597 } else {
598 exit(0);
599 }
600}
601 ],
602 [ ac_cv_have_broken_dirname="no" ],
603 [ ac_cv_have_broken_dirname="yes" ]
604 )
605 LIBS="$save_LIBS"
606 ])
607 if test "x$ac_cv_have_broken_dirname" = "xno" ; then
608 LIBS="$LIBS -lgen"
609 AC_DEFINE(HAVE_DIRNAME)
610 AC_CHECK_HEADERS(libgen.h)
611 fi
612 ])
613])
614m4trace:configure.ac:660: -1- AH_OUTPUT([HAVE_DIRNAME], [/* Define to 1 if you have the \`dirname' function. */
615#undef HAVE_DIRNAME])
616m4trace:configure.ac:660: -1- AC_CHECK_HEADERS([libgen.h])
617m4trace:configure.ac:660: -1- AH_OUTPUT([HAVE_LIBGEN_H], [/* Define to 1 if you have the <libgen.h> header file. */
618#undef HAVE_LIBGEN_H])
619m4trace:configure.ac:660: -1- AC_CHECK_LIB([gen], [dirname], [
620 AC_CACHE_CHECK([for broken dirname],
621 ac_cv_have_broken_dirname, [
622 save_LIBS="$LIBS"
623 LIBS="$LIBS -lgen"
624 AC_TRY_RUN(
625 [
626#include <libgen.h>
627#include <string.h>
628
629int main(int argc, char **argv) {
630 char *s, buf[32];
631
632 strncpy(buf,"/etc", 32);
633 s = dirname(buf);
634 if (!s || strncmp(s, "/", 32) != 0) {
635 exit(1);
636 } else {
637 exit(0);
638 }
639}
640 ],
641 [ ac_cv_have_broken_dirname="no" ],
642 [ ac_cv_have_broken_dirname="yes" ]
643 )
644 LIBS="$save_LIBS"
645 ])
646 if test "x$ac_cv_have_broken_dirname" = "xno" ; then
647 LIBS="$LIBS -lgen"
648 AC_DEFINE(HAVE_DIRNAME)
649 AC_CHECK_HEADERS(libgen.h)
650 fi
651 ])
652m4trace:configure.ac:660: -1- AC_DEFINE_TRACE_LITERAL([HAVE_DIRNAME])
653m4trace:configure.ac:660: -1- AC_CHECK_HEADERS([libgen.h])
654m4trace:configure.ac:660: -1- AH_OUTPUT([HAVE_LIBGEN_H], [/* Define to 1 if you have the <libgen.h> header file. */
655#undef HAVE_LIBGEN_H])
656m4trace:configure.ac:663: -1- AC_CHECK_FUNCS([gettimeofday time])
657m4trace:configure.ac:663: -1- AH_OUTPUT([HAVE_GETTIMEOFDAY], [/* Define to 1 if you have the \`gettimeofday' function. */
658#undef HAVE_GETTIMEOFDAY])
659m4trace:configure.ac:663: -1- AH_OUTPUT([HAVE_TIME], [/* Define to 1 if you have the \`time' function. */
660#undef HAVE_TIME])
661m4trace:configure.ac:665: -1- AC_CHECK_FUNCS([endutent getutent getutid getutline pututline setutent])
662m4trace:configure.ac:665: -1- AH_OUTPUT([HAVE_ENDUTENT], [/* Define to 1 if you have the \`endutent' function. */
663#undef HAVE_ENDUTENT])
664m4trace:configure.ac:665: -1- AH_OUTPUT([HAVE_GETUTENT], [/* Define to 1 if you have the \`getutent' function. */
665#undef HAVE_GETUTENT])
666m4trace:configure.ac:665: -1- AH_OUTPUT([HAVE_GETUTID], [/* Define to 1 if you have the \`getutid' function. */
667#undef HAVE_GETUTID])
668m4trace:configure.ac:665: -1- AH_OUTPUT([HAVE_GETUTLINE], [/* Define to 1 if you have the \`getutline' function. */
669#undef HAVE_GETUTLINE])
670m4trace:configure.ac:665: -1- AH_OUTPUT([HAVE_PUTUTLINE], [/* Define to 1 if you have the \`pututline' function. */
671#undef HAVE_PUTUTLINE])
672m4trace:configure.ac:665: -1- AH_OUTPUT([HAVE_SETUTENT], [/* Define to 1 if you have the \`setutent' function. */
673#undef HAVE_SETUTENT])
674m4trace:configure.ac:666: -1- AC_CHECK_FUNCS([utmpname])
675m4trace:configure.ac:666: -1- AH_OUTPUT([HAVE_UTMPNAME], [/* Define to 1 if you have the \`utmpname' function. */
676#undef HAVE_UTMPNAME])
677m4trace:configure.ac:668: -1- AC_CHECK_FUNCS([endutxent getutxent getutxid getutxline pututxline ])
678m4trace:configure.ac:668: -1- AH_OUTPUT([HAVE_ENDUTXENT], [/* Define to 1 if you have the \`endutxent' function. */
679#undef HAVE_ENDUTXENT])
680m4trace:configure.ac:668: -1- AH_OUTPUT([HAVE_GETUTXENT], [/* Define to 1 if you have the \`getutxent' function. */
681#undef HAVE_GETUTXENT])
682m4trace:configure.ac:668: -1- AH_OUTPUT([HAVE_GETUTXID], [/* Define to 1 if you have the \`getutxid' function. */
683#undef HAVE_GETUTXID])
684m4trace:configure.ac:668: -1- AH_OUTPUT([HAVE_GETUTXLINE], [/* Define to 1 if you have the \`getutxline' function. */
685#undef HAVE_GETUTXLINE])
686m4trace:configure.ac:668: -1- AH_OUTPUT([HAVE_PUTUTXLINE], [/* Define to 1 if you have the \`pututxline' function. */
687#undef HAVE_PUTUTXLINE])
688m4trace:configure.ac:669: -1- AC_CHECK_FUNCS([setutxent utmpxname])
689m4trace:configure.ac:669: -1- AH_OUTPUT([HAVE_SETUTXENT], [/* Define to 1 if you have the \`setutxent' function. */
690#undef HAVE_SETUTXENT])
691m4trace:configure.ac:669: -1- AH_OUTPUT([HAVE_UTMPXNAME], [/* Define to 1 if you have the \`utmpxname' function. */
692#undef HAVE_UTMPXNAME])
693m4trace:configure.ac:674: -1- AC_DEFINE_TRACE_LITERAL([HAVE_DAEMON])
694m4trace:configure.ac:674: -1- AC_CHECK_LIB([bsd], [daemon], [LIBS="$LIBS -lbsd"; AC_DEFINE(HAVE_DAEMON)])
695m4trace:configure.ac:674: -1- AC_DEFINE_TRACE_LITERAL([HAVE_DAEMON])
696m4trace:configure.ac:679: -1- AC_DEFINE_TRACE_LITERAL([HAVE_GETPAGESIZE])
697m4trace:configure.ac:679: -1- AC_CHECK_LIB([ucb], [getpagesize], [LIBS="$LIBS -lucb"; AC_DEFINE(HAVE_GETPAGESIZE)])
698m4trace:configure.ac:679: -1- AC_DEFINE_TRACE_LITERAL([HAVE_GETPAGESIZE])
699m4trace:configure.ac:695: -1- AC_DEFINE_TRACE_LITERAL([BROKEN_SNPRINTF])
700m4trace:configure.ac:721: -1- AC_DEFINE_TRACE_LITERAL([HAVE_STRICT_MKSTEMP])
701m4trace:configure.ac:721: -1- AC_DEFINE_TRACE_LITERAL([HAVE_STRICT_MKSTEMP])
702m4trace:configure.ac:724: -1- AC_FUNC_GETPGRP
703m4trace:configure.ac:724: -1- AC_DEFINE_TRACE_LITERAL([GETPGRP_VOID])
704m4trace:configure.ac:724: -1- AH_OUTPUT([GETPGRP_VOID], [/* Define to 1 if the \`getpgrp' function requires zero arguments. */
705#undef GETPGRP_VOID])
706m4trace:configure.ac:752: -1- AC_CHECK_LIB([dl], [dlopen], [], [])
707m4trace:configure.ac:752: -1- AH_OUTPUT([HAVE_LIBDL], [/* Define to 1 if you have the \`dl' library (-ldl). */
708#undef HAVE_LIBDL])
709m4trace:configure.ac:752: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBDL])
710m4trace:configure.ac:752: -1- AC_CHECK_LIB([pam], [pam_set_item], [], [{ { echo "$as_me:$LINENO: error: *** libpam missing" >&5
711echo "$as_me: error: *** libpam missing" >&2;}
712 { (exit 1); exit 1; }; }])
713m4trace:configure.ac:752: -1- AH_OUTPUT([HAVE_LIBPAM], [/* Define to 1 if you have the \`pam' library (-lpam). */
714#undef HAVE_LIBPAM])
715m4trace:configure.ac:752: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBPAM])
716m4trace:configure.ac:752: -1- AC_CHECK_FUNCS([pam_getenvlist])
717m4trace:configure.ac:752: -1- AH_OUTPUT([HAVE_PAM_GETENVLIST], [/* Define to 1 if you have the \`pam_getenvlist' function. */
718#undef HAVE_PAM_GETENVLIST])
719m4trace:configure.ac:752: -1- AC_DEFINE_TRACE_LITERAL([USE_PAM])
720m4trace:configure.ac:752: -1- AC_SUBST([LIBPAM])
721m4trace:configure.ac:770: -1- AC_DEFINE_TRACE_LITERAL([HAVE_OLD_PAM])
722m4trace:configure.ac:776: -1- AC_CHECK_LIB([crypt], [crypt])
723m4trace:configure.ac:776: -1- AH_OUTPUT([HAVE_LIBCRYPT], [/* Define to 1 if you have the \`crypt' library (-lcrypt). */
724#undef HAVE_LIBCRYPT])
725m4trace:configure.ac:776: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBCRYPT])
726m4trace:configure.ac:808: -2- AC_DEFINE_TRACE_LITERAL([HAVE_OPENSSL])
727m4trace:configure.ac:823: -2- AC_DEFINE_TRACE_LITERAL([HAVE_OPENSSL])
728m4trace:configure.ac:910: -1- AC_CHECK_LIB([crypt], [crypt], [LIBS="$LIBS -lcrypt"])
729m4trace:configure.ac:958: -1- AC_DEFINE_TRACE_LITERAL([OPENSSL_PRNG_ONLY])
730m4trace:configure.ac:966: -1- AC_SUBST([INSTALL_SSH_RAND_HELPER])
731m4trace:configure.ac:989: -1- AC_DEFINE_TRACE_LITERAL([PRNGD_PORT])
732m4trace:configure.ac:1039: -1- AC_DEFINE_TRACE_LITERAL([PRNGD_SOCKET])
733m4trace:configure.ac:1039: -1- AC_DEFINE_TRACE_LITERAL([PRNGD_SOCKET])
734m4trace:configure.ac:1051: -1- AC_DEFINE_TRACE_LITERAL([ENTROPY_TIMEOUT_MSEC])
735m4trace:configure.ac:1062: -1- AC_DEFINE_TRACE_LITERAL([SSH_PRIVSEP_USER])
736m4trace:configure.ac:1063: -1- AC_SUBST([SSH_PRIVSEP_USER])
737m4trace:configure.ac:1080: -1- AC_SUBST([PROG_LS], [$ac_cv_path_PROG_LS])
738m4trace:configure.ac:1080: -1- AC_SUBST([PROG_LS])
739m4trace:configure.ac:1081: -1- AC_SUBST([PROG_NETSTAT], [$ac_cv_path_PROG_NETSTAT])
740m4trace:configure.ac:1081: -1- AC_SUBST([PROG_NETSTAT])
741m4trace:configure.ac:1082: -1- AC_SUBST([PROG_ARP], [$ac_cv_path_PROG_ARP])
742m4trace:configure.ac:1082: -1- AC_SUBST([PROG_ARP])
743m4trace:configure.ac:1083: -1- AC_SUBST([PROG_IFCONFIG], [$ac_cv_path_PROG_IFCONFIG])
744m4trace:configure.ac:1083: -1- AC_SUBST([PROG_IFCONFIG])
745m4trace:configure.ac:1084: -1- AC_SUBST([PROG_JSTAT], [$ac_cv_path_PROG_JSTAT])
746m4trace:configure.ac:1084: -1- AC_SUBST([PROG_JSTAT])
747m4trace:configure.ac:1085: -1- AC_SUBST([PROG_PS], [$ac_cv_path_PROG_PS])
748m4trace:configure.ac:1085: -1- AC_SUBST([PROG_PS])
749m4trace:configure.ac:1086: -1- AC_SUBST([PROG_SAR], [$ac_cv_path_PROG_SAR])
750m4trace:configure.ac:1086: -1- AC_SUBST([PROG_SAR])
751m4trace:configure.ac:1087: -1- AC_SUBST([PROG_W], [$ac_cv_path_PROG_W])
752m4trace:configure.ac:1087: -1- AC_SUBST([PROG_W])
753m4trace:configure.ac:1088: -1- AC_SUBST([PROG_WHO], [$ac_cv_path_PROG_WHO])
754m4trace:configure.ac:1088: -1- AC_SUBST([PROG_WHO])
755m4trace:configure.ac:1089: -1- AC_SUBST([PROG_LAST], [$ac_cv_path_PROG_LAST])
756m4trace:configure.ac:1089: -1- AC_SUBST([PROG_LAST])
757m4trace:configure.ac:1090: -1- AC_SUBST([PROG_LASTLOG], [$ac_cv_path_PROG_LASTLOG])
758m4trace:configure.ac:1090: -1- AC_SUBST([PROG_LASTLOG])
759m4trace:configure.ac:1091: -1- AC_SUBST([PROG_DF], [$ac_cv_path_PROG_DF])
760m4trace:configure.ac:1091: -1- AC_SUBST([PROG_DF])
761m4trace:configure.ac:1092: -1- AC_SUBST([PROG_VMSTAT], [$ac_cv_path_PROG_VMSTAT])
762m4trace:configure.ac:1092: -1- AC_SUBST([PROG_VMSTAT])
763m4trace:configure.ac:1093: -1- AC_SUBST([PROG_UPTIME], [$ac_cv_path_PROG_UPTIME])
764m4trace:configure.ac:1093: -1- AC_SUBST([PROG_UPTIME])
765m4trace:configure.ac:1094: -1- AC_SUBST([PROG_IPCS], [$ac_cv_path_PROG_IPCS])
766m4trace:configure.ac:1094: -1- AC_SUBST([PROG_IPCS])
767m4trace:configure.ac:1095: -1- AC_SUBST([PROG_TAIL], [$ac_cv_path_PROG_TAIL])
768m4trace:configure.ac:1095: -1- AC_SUBST([PROG_TAIL])
769m4trace:configure.ac:1112: -1- AC_SUBST([INSTALL_SSH_PRNG_CMDS])
770m4trace:configure.ac:1121: -1- AC_DEFINE_TRACE_LITERAL([SIZEOF_CHAR])
771m4trace:configure.ac:1121: -1- AH_OUTPUT([SIZEOF_CHAR], [/* The size of a \`char', as computed by sizeof. */
772#undef SIZEOF_CHAR])
773m4trace:configure.ac:1122: -1- AC_DEFINE_TRACE_LITERAL([SIZEOF_SHORT_INT])
774m4trace:configure.ac:1122: -1- AH_OUTPUT([SIZEOF_SHORT_INT], [/* The size of a \`short int', as computed by sizeof. */
775#undef SIZEOF_SHORT_INT])
776m4trace:configure.ac:1123: -1- AC_DEFINE_TRACE_LITERAL([SIZEOF_INT])
777m4trace:configure.ac:1123: -1- AH_OUTPUT([SIZEOF_INT], [/* The size of a \`int', as computed by sizeof. */
778#undef SIZEOF_INT])
779m4trace:configure.ac:1124: -1- AC_DEFINE_TRACE_LITERAL([SIZEOF_LONG_INT])
780m4trace:configure.ac:1124: -1- AH_OUTPUT([SIZEOF_LONG_INT], [/* The size of a \`long int', as computed by sizeof. */
781#undef SIZEOF_LONG_INT])
782m4trace:configure.ac:1125: -1- AC_DEFINE_TRACE_LITERAL([SIZEOF_LONG_LONG_INT])
783m4trace:configure.ac:1125: -1- AH_OUTPUT([SIZEOF_LONG_LONG_INT], [/* The size of a \`long long int', as computed by sizeof. */
784#undef SIZEOF_LONG_LONG_INT])
785m4trace:configure.ac:1142: -1- AC_DEFINE_TRACE_LITERAL([HAVE_U_INT])
786m4trace:configure.ac:1155: -1- AC_DEFINE_TRACE_LITERAL([HAVE_INTXX_T])
787m4trace:configure.ac:1171: -1- AC_DEFINE_TRACE_LITERAL([HAVE_INTXX_T])
788m4trace:configure.ac:1192: -1- AC_DEFINE_TRACE_LITERAL([HAVE_INT64_T])
789m4trace:configure.ac:1204: -1- AC_DEFINE_TRACE_LITERAL([HAVE_U_INTXX_T])
790m4trace:configure.ac:1218: -1- AC_DEFINE_TRACE_LITERAL([HAVE_U_INTXX_T])
791m4trace:configure.ac:1230: -1- AC_DEFINE_TRACE_LITERAL([HAVE_U_INT64_T])
792m4trace:configure.ac:1244: -1- AC_DEFINE_TRACE_LITERAL([HAVE_U_INT64_T])
793m4trace:configure.ac:1259: -1- AC_DEFINE_TRACE_LITERAL([HAVE_UINTXX_T])
794m4trace:configure.ac:1273: -1- AC_DEFINE_TRACE_LITERAL([HAVE_UINTXX_T])
795m4trace:configure.ac:1295: -1- AC_DEFINE_TRACE_LITERAL([HAVE_U_INTXX_T])
796m4trace:configure.ac:1295: -1- AC_DEFINE_TRACE_LITERAL([HAVE_INTXX_T])
797m4trace:configure.ac:1310: -1- AC_DEFINE_TRACE_LITERAL([HAVE_U_CHAR])
798m4trace:configure.ac:1313: -1- AC_DEFINE_TRACE_LITERAL([socklen_t])
799m4trace:configure.ac:1313: -1- AH_OUTPUT([socklen_t], [/* type to use in place of socklen_t if not defined */
800#undef socklen_t])
801m4trace:configure.ac:1315: -1- AC_CHECK_TYPES([sig_atomic_t], [], [], [#include <signal.h>])
802m4trace:configure.ac:1315: -1- AC_DEFINE_TRACE_LITERAL([HAVE_SIG_ATOMIC_T])
803m4trace:configure.ac:1315: -1- AH_OUTPUT([HAVE_SIG_ATOMIC_T], [/* Define to 1 if the system has the type \`sig_atomic_t'. */
804#undef HAVE_SIG_ATOMIC_T])
805m4trace:configure.ac:1328: -1- AC_DEFINE_TRACE_LITERAL([HAVE_SIZE_T])
806m4trace:configure.ac:1342: -1- AC_DEFINE_TRACE_LITERAL([HAVE_SSIZE_T])
807m4trace:configure.ac:1356: -1- AC_DEFINE_TRACE_LITERAL([HAVE_CLOCK_T])
808m4trace:configure.ac:1381: -1- AC_DEFINE_TRACE_LITERAL([HAVE_SA_FAMILY_T])
809m4trace:configure.ac:1395: -1- AC_DEFINE_TRACE_LITERAL([HAVE_PID_T])
810m4trace:configure.ac:1409: -1- AC_DEFINE_TRACE_LITERAL([HAVE_MODE_T])
811m4trace:configure.ac:1425: -1- AC_DEFINE_TRACE_LITERAL([HAVE_STRUCT_SOCKADDR_STORAGE])
812m4trace:configure.ac:1440: -1- AC_DEFINE_TRACE_LITERAL([HAVE_STRUCT_SOCKADDR_IN6])
813m4trace:configure.ac:1455: -1- AC_DEFINE_TRACE_LITERAL([HAVE_STRUCT_IN6_ADDR])
814m4trace:configure.ac:1471: -1- AC_DEFINE_TRACE_LITERAL([HAVE_STRUCT_ADDRINFO])
815m4trace:configure.ac:1483: -1- AC_DEFINE_TRACE_LITERAL([HAVE_STRUCT_TIMEVAL])
816m4trace:configure.ac:1487: -1- AC_CHECK_TYPES([struct timespec])
817m4trace:configure.ac:1487: -1- AC_DEFINE_TRACE_LITERAL([HAVE_STRUCT_TIMESPEC])
818m4trace:configure.ac:1487: -1- AH_OUTPUT([HAVE_STRUCT_TIMESPEC], [/* Define to 1 if the system has the type \`struct timespec'. */
819#undef HAVE_STRUCT_TIMESPEC])
820m4trace:configure.ac:1524: -1- AC_DEFINE_TRACE_LITERAL([BROKEN_SNPRINTF])
821m4trace:configure.ac:1528: -1- AC_DEFINE_TRACE_LITERAL([HAVE_HOST_IN_UTMP])
822m4trace:configure.ac:1529: -1- AC_DEFINE_TRACE_LITERAL([HAVE_HOST_IN_UTMPX])
823m4trace:configure.ac:1530: -1- AC_DEFINE_TRACE_LITERAL([HAVE_SYSLEN_IN_UTMPX])
824m4trace:configure.ac:1531: -1- AC_DEFINE_TRACE_LITERAL([HAVE_PID_IN_UTMP])
825m4trace:configure.ac:1532: -1- AC_DEFINE_TRACE_LITERAL([HAVE_TYPE_IN_UTMP])
826m4trace:configure.ac:1533: -1- AC_DEFINE_TRACE_LITERAL([HAVE_TYPE_IN_UTMPX])
827m4trace:configure.ac:1534: -1- AC_DEFINE_TRACE_LITERAL([HAVE_TV_IN_UTMP])
828m4trace:configure.ac:1535: -1- AC_DEFINE_TRACE_LITERAL([HAVE_ID_IN_UTMP])
829m4trace:configure.ac:1536: -1- AC_DEFINE_TRACE_LITERAL([HAVE_ID_IN_UTMPX])
830m4trace:configure.ac:1537: -1- AC_DEFINE_TRACE_LITERAL([HAVE_ADDR_IN_UTMP])
831m4trace:configure.ac:1538: -1- AC_DEFINE_TRACE_LITERAL([HAVE_ADDR_IN_UTMPX])
832m4trace:configure.ac:1539: -1- AC_DEFINE_TRACE_LITERAL([HAVE_ADDR_V6_IN_UTMP])
833m4trace:configure.ac:1540: -1- AC_DEFINE_TRACE_LITERAL([HAVE_ADDR_V6_IN_UTMPX])
834m4trace:configure.ac:1541: -1- AC_DEFINE_TRACE_LITERAL([HAVE_EXIT_IN_UTMP])
835m4trace:configure.ac:1542: -1- AC_DEFINE_TRACE_LITERAL([HAVE_TIME_IN_UTMP])
836m4trace:configure.ac:1543: -1- AC_DEFINE_TRACE_LITERAL([HAVE_TIME_IN_UTMPX])
837m4trace:configure.ac:1544: -1- AC_DEFINE_TRACE_LITERAL([HAVE_TV_IN_UTMPX])
838m4trace:configure.ac:1546: -1- AC_DEFINE_TRACE_LITERAL([HAVE_STRUCT_STAT_ST_BLKSIZE])
839m4trace:configure.ac:1546: -1- AH_OUTPUT([HAVE_STRUCT_STAT_ST_BLKSIZE], [/* Define to 1 if \`st_blksize' is member of \`struct stat'. */
840#undef HAVE_STRUCT_STAT_ST_BLKSIZE])
841m4trace:configure.ac:1561: -1- AC_DEFINE_TRACE_LITERAL([HAVE_SS_FAMILY_IN_SS])
842m4trace:configure.ac:1577: -1- AC_DEFINE_TRACE_LITERAL([HAVE___SS_FAMILY_IN_SS])
843m4trace:configure.ac:1592: -1- AC_DEFINE_TRACE_LITERAL([HAVE_PW_CLASS_IN_PASSWD])
844m4trace:configure.ac:1607: -1- AC_DEFINE_TRACE_LITERAL([HAVE_PW_EXPIRE_IN_PASSWD])
845m4trace:configure.ac:1622: -1- AC_DEFINE_TRACE_LITERAL([HAVE_PW_CHANGE_IN_PASSWD])
846m4trace:configure.ac:1647: -1- AC_DEFINE_TRACE_LITERAL([HAVE_ACCRIGHTS_IN_MSGHDR])
847m4trace:configure.ac:1671: -1- AC_DEFINE_TRACE_LITERAL([HAVE_CONTROL_IN_MSGHDR])
848m4trace:configure.ac:1682: -1- AC_DEFINE_TRACE_LITERAL([HAVE___PROGNAME])
849m4trace:configure.ac:1695: -1- AC_DEFINE_TRACE_LITERAL([HAVE___FUNCTION__])
850m4trace:configure.ac:1708: -1- AC_DEFINE_TRACE_LITERAL([HAVE___func__])
851m4trace:configure.ac:1723: -1- AC_DEFINE_TRACE_LITERAL([HAVE_GETOPT_OPTRESET])
852m4trace:configure.ac:1734: -1- AC_DEFINE_TRACE_LITERAL([HAVE_SYS_ERRLIST])
853m4trace:configure.ac:1746: -1- AC_DEFINE_TRACE_LITERAL([HAVE_SYS_NERR])
854m4trace:configure.ac:1779: -1- AC_CHECK_HEADERS([sectok.h])
855m4trace:configure.ac:1779: -1- AH_OUTPUT([HAVE_SECTOK_H], [/* Define to 1 if you have the <sectok.h> header file. */
856#undef HAVE_SECTOK_H])
857m4trace:configure.ac:1779: -1- AC_CHECK_LIB([sectok], [sectok_open])
858m4trace:configure.ac:1779: -1- AH_OUTPUT([HAVE_LIBSECTOK], [/* Define to 1 if you have the \`sectok' library (-lsectok). */
859#undef HAVE_LIBSECTOK])
860m4trace:configure.ac:1779: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBSECTOK])
861m4trace:configure.ac:1779: -1- AC_DEFINE_TRACE_LITERAL([SMARTCARD])
862m4trace:configure.ac:1779: -1- AC_DEFINE_TRACE_LITERAL([USE_SECTOK])
863m4trace:configure.ac:1788: -1- AC_SUBST([OPENSC_CONFIG], [$ac_cv_path_OPENSC_CONFIG])
864m4trace:configure.ac:1794: -1- AC_DEFINE_TRACE_LITERAL([SMARTCARD])
865m4trace:configure.ac:1795: -1- AC_DEFINE_TRACE_LITERAL([USE_OPENSC])
866m4trace:configure.ac:1837: -1- AC_DEFINE_TRACE_LITERAL([KRB5])
867m4trace:configure.ac:1837: -1- AC_DEFINE_TRACE_LITERAL([HEIMDAL])
868m4trace:configure.ac:1837: -1- AC_CHECK_LIB([resolv], [dn_expand], [], [])
869m4trace:configure.ac:1837: -1- AH_OUTPUT([HAVE_LIBRESOLV], [/* Define to 1 if you have the \`resolv' library (-lresolv). */
870#undef HAVE_LIBRESOLV])
871m4trace:configure.ac:1837: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBRESOLV])
872m4trace:configure.ac:1891: -1- AC_CHECK_HEADERS([krb.h])
873m4trace:configure.ac:1891: -1- AH_OUTPUT([HAVE_KRB_H], [/* Define to 1 if you have the <krb.h> header file. */
874#undef HAVE_KRB_H])
875m4trace:configure.ac:1891: -1- AC_CHECK_LIB([krb], [main])
876m4trace:configure.ac:1891: -1- AH_OUTPUT([HAVE_LIBKRB], [/* Define to 1 if you have the \`krb' library (-lkrb). */
877#undef HAVE_LIBKRB])
878m4trace:configure.ac:1891: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBKRB])
879m4trace:configure.ac:1891: -1- AC_CHECK_LIB([krb4], [main])
880m4trace:configure.ac:1891: -1- AH_OUTPUT([HAVE_LIBKRB4], [/* Define to 1 if you have the \`krb4' library (-lkrb4). */
881#undef HAVE_LIBKRB4])
882m4trace:configure.ac:1891: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBKRB4])
883m4trace:configure.ac:1891: -1- AC_CHECK_LIB([des], [des_cbc_encrypt])
884m4trace:configure.ac:1891: -1- AH_OUTPUT([HAVE_LIBDES], [/* Define to 1 if you have the \`des' library (-ldes). */
885#undef HAVE_LIBDES])
886m4trace:configure.ac:1891: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBDES])
887m4trace:configure.ac:1891: -1- AC_CHECK_LIB([des425], [des_cbc_encrypt])
888m4trace:configure.ac:1891: -1- AH_OUTPUT([HAVE_LIBDES425], [/* Define to 1 if you have the \`des425' library (-ldes425). */
889#undef HAVE_LIBDES425])
890m4trace:configure.ac:1891: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBDES425])
891m4trace:configure.ac:1891: -1- AC_CHECK_LIB([resolv], [dn_expand], [], [])
892m4trace:configure.ac:1891: -1- AH_OUTPUT([HAVE_LIBRESOLV], [/* Define to 1 if you have the \`resolv' library (-lresolv). */
893#undef HAVE_LIBRESOLV])
894m4trace:configure.ac:1891: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBRESOLV])
895m4trace:configure.ac:1891: -1- AC_DEFINE_TRACE_LITERAL([KRB4])
896m4trace:configure.ac:1917: -1- AC_DEFINE_TRACE_LITERAL([AFS])
897m4trace:configure.ac:1931: -1- AC_SUBST([PRIVSEP_PATH])
898m4trace:configure.ac:1951: -1- AC_SUBST([xauth_path], [$ac_cv_path_xauth_path])
899m4trace:configure.ac:1962: -1- AC_SUBST([STRIP_OPT])
900m4trace:configure.ac:1966: -1- AC_SUBST([XAUTH_PATH])
901m4trace:configure.ac:1968: -1- AC_DEFINE_TRACE_LITERAL([XAUTH_PATH])
902m4trace:configure.ac:1970: -1- AC_SUBST([XAUTH_PATH])
903m4trace:configure.ac:1976: -1- AC_DEFINE_TRACE_LITERAL([MAIL_DIRECTORY])
904m4trace:configure.ac:1986: -1- AC_DEFINE_TRACE_LITERAL([HAVE_DEV_PTMX])
905m4trace:configure.ac:1994: -1- AC_DEFINE_TRACE_LITERAL([HAVE_DEV_PTS_AND_PTC])
906m4trace:configure.ac:2012: -1- AC_SUBST([NROFF], [$ac_cv_path_NROFF])
907m4trace:configure.ac:2021: -1- AC_SUBST([MANTYPE])
908m4trace:configure.ac:2027: -1- AC_SUBST([mansubdir])
909m4trace:configure.ac:2039: -1- AC_DEFINE_TRACE_LITERAL([HAVE_MD5_PASSWORDS])
910m4trace:configure.ac:2050: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_SHADOW])
911m4trace:configure.ac:2065: -1- AC_DEFINE_TRACE_LITERAL([HAS_SHADOW_EXPIRE])
912m4trace:configure.ac:2074: -1- AC_DEFINE_TRACE_LITERAL([IPADDR_IN_DISPLAY])
913m4trace:configure.ac:2085: -1- AC_DEFINE_TRACE_LITERAL([IPADDR_IN_DISPLAY])
914m4trace:configure.ac:2166: -1- AC_DEFINE_TRACE_LITERAL([USER_PATH])
915m4trace:configure.ac:2167: -1- AC_SUBST([user_path])
916m4trace:configure.ac:2179: -1- AC_DEFINE_TRACE_LITERAL([SUPERUSER_PATH])
917m4trace:configure.ac:2192: -1- AC_DEFINE_TRACE_LITERAL([IPV4_DEFAULT])
918m4trace:configure.ac:2215: -1- AC_DEFINE_TRACE_LITERAL([IPV4_IN_IPV6])
919m4trace:configure.ac:2215: -1- AC_DEFINE_TRACE_LITERAL([IPV4_IN_IPV6])
920m4trace:configure.ac:2227: -1- AC_DEFINE_TRACE_LITERAL([BSD_AUTH])
921m4trace:configure.ac:2251: -1- AC_DEFINE_TRACE_LITERAL([_PATH_SSH_PIDDIR])
922m4trace:configure.ac:2252: -1- AC_SUBST([piddir])
923m4trace:configure.ac:2258: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_LASTLOG])
924m4trace:configure.ac:2262: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_UTMP])
925m4trace:configure.ac:2266: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_UTMPX])
926m4trace:configure.ac:2270: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_WTMP])
927m4trace:configure.ac:2274: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_WTMPX])
928m4trace:configure.ac:2278: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_LOGIN])
929m4trace:configure.ac:2282: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_PUTUTLINE])
930m4trace:configure.ac:2286: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_PUTUTXLINE])
931m4trace:configure.ac:2296: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_LASTLOG])
932m4trace:configure.ac:2358: -1- AC_DEFINE_TRACE_LITERAL([CONF_LASTLOG_FILE])
933m4trace:configure.ac:2383: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_UTMP])
934m4trace:configure.ac:2388: -1- AC_DEFINE_TRACE_LITERAL([CONF_UTMP_FILE])
935m4trace:configure.ac:2413: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_WTMP])
936m4trace:configure.ac:2418: -1- AC_DEFINE_TRACE_LITERAL([CONF_WTMP_FILE])
937m4trace:configure.ac:2443: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_UTMPX])
938m4trace:configure.ac:2446: -1- AC_DEFINE_TRACE_LITERAL([CONF_UTMPX_FILE])
939m4trace:configure.ac:2468: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_WTMPX])
940m4trace:configure.ac:2471: -1- AC_DEFINE_TRACE_LITERAL([CONF_WTMPX_FILE])
941m4trace:configure.ac:2489: -1- AC_CONFIG_FILES([Makefile openbsd-compat/Makefile scard/Makefile ssh_prng_cmds])
diff --git a/autom4te-2.53.cache/output.0 b/autom4te.cache/output.0
index 74f5afd76..f99b3ba11 100644
--- a/autom4te-2.53.cache/output.0
+++ b/autom4te.cache/output.0
@@ -1,19 +1,11 @@
1@%:@! /bin/sh 1@%:@! /bin/sh
2@%:@ Guess values for system-dependent variables and create Makefiles. 2@%:@ Guess values for system-dependent variables and create Makefiles.
3@%:@ Generated by GNU Autoconf 2.53. 3@%:@ Generated by GNU Autoconf 2.57.
4@%:@ 4@%:@
5@%:@ Copyright 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001, 2002 5@%:@ Copyright 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001, 2002
6@%:@ Free Software Foundation, Inc. 6@%:@ Free Software Foundation, Inc.
7@%:@ This configure script is free software; the Free Software Foundation 7@%:@ This configure script is free software; the Free Software Foundation
8@%:@ gives unlimited permission to copy, distribute and modify it. 8@%:@ gives unlimited permission to copy, distribute and modify it.
9
10if expr a : '\(a\)' >/dev/null 2>&1; then
11 as_expr=expr
12else
13 as_expr=false
14fi
15
16
17## --------------------- ## 9## --------------------- ##
18## M4sh Initialization. ## 10## M4sh Initialization. ##
19## --------------------- ## 11## --------------------- ##
@@ -22,11 +14,13 @@ fi
22if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then 14if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then
23 emulate sh 15 emulate sh
24 NULLCMD=: 16 NULLCMD=:
17 # Zsh 3.x and 4.x performs word splitting on ${1+"$@"}, which
18 # is contrary to our usage. Disable this feature.
19 alias -g '${1+"$@"}'='"$@"'
25elif test -n "${BASH_VERSION+set}" && (set -o posix) >/dev/null 2>&1; then 20elif test -n "${BASH_VERSION+set}" && (set -o posix) >/dev/null 2>&1; then
26 set -o posix 21 set -o posix
27fi 22fi
28 23
29# NLS nuisances.
30# Support unset when possible. 24# Support unset when possible.
31if (FOO=FOO; unset FOO) >/dev/null 2>&1; then 25if (FOO=FOO; unset FOO) >/dev/null 2>&1; then
32 as_unset=unset 26 as_unset=unset
@@ -34,34 +28,42 @@ else
34 as_unset=false 28 as_unset=false
35fi 29fi
36 30
37(set +x; test -n "`(LANG=C; export LANG) 2>&1`") && 31
38 { $as_unset LANG || test "${LANG+set}" != set; } || 32# Work around bugs in pre-3.0 UWIN ksh.
39 { LANG=C; export LANG; } 33$as_unset ENV MAIL MAILPATH
40(set +x; test -n "`(LC_ALL=C; export LC_ALL) 2>&1`") && 34PS1='$ '
41 { $as_unset LC_ALL || test "${LC_ALL+set}" != set; } || 35PS2='> '
42 { LC_ALL=C; export LC_ALL; } 36PS4='+ '
43(set +x; test -n "`(LC_TIME=C; export LC_TIME) 2>&1`") && 37
44 { $as_unset LC_TIME || test "${LC_TIME+set}" != set; } || 38# NLS nuisances.
45 { LC_TIME=C; export LC_TIME; } 39for as_var in \
46(set +x; test -n "`(LC_CTYPE=C; export LC_CTYPE) 2>&1`") && 40 LANG LANGUAGE LC_ADDRESS LC_ALL LC_COLLATE LC_CTYPE LC_IDENTIFICATION \
47 { $as_unset LC_CTYPE || test "${LC_CTYPE+set}" != set; } || 41 LC_MEASUREMENT LC_MESSAGES LC_MONETARY LC_NAME LC_NUMERIC LC_PAPER \
48 { LC_CTYPE=C; export LC_CTYPE; } 42 LC_TELEPHONE LC_TIME
49(set +x; test -n "`(LANGUAGE=C; export LANGUAGE) 2>&1`") && 43do
50 { $as_unset LANGUAGE || test "${LANGUAGE+set}" != set; } || 44 if (set +x; test -n "`(eval $as_var=C; export $as_var) 2>&1`"); then
51 { LANGUAGE=C; export LANGUAGE; } 45 eval $as_var=C; export $as_var
52(set +x; test -n "`(LC_COLLATE=C; export LC_COLLATE) 2>&1`") && 46 else
53 { $as_unset LC_COLLATE || test "${LC_COLLATE+set}" != set; } || 47 $as_unset $as_var
54 { LC_COLLATE=C; export LC_COLLATE; } 48 fi
55(set +x; test -n "`(LC_NUMERIC=C; export LC_NUMERIC) 2>&1`") && 49done
56 { $as_unset LC_NUMERIC || test "${LC_NUMERIC+set}" != set; } || 50
57 { LC_NUMERIC=C; export LC_NUMERIC; } 51# Required to use basename.
58(set +x; test -n "`(LC_MESSAGES=C; export LC_MESSAGES) 2>&1`") && 52if expr a : '\(a\)' >/dev/null 2>&1; then
59 { $as_unset LC_MESSAGES || test "${LC_MESSAGES+set}" != set; } || 53 as_expr=expr
60 { LC_MESSAGES=C; export LC_MESSAGES; } 54else
55 as_expr=false
56fi
57
58if (basename /) >/dev/null 2>&1 && test "X`basename / 2>&1`" = "X/"; then
59 as_basename=basename
60else
61 as_basename=false
62fi
61 63
62 64
63# Name of the executable. 65# Name of the executable.
64as_me=`(basename "$0") 2>/dev/null || 66as_me=`$as_basename "$0" ||
65$as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \ 67$as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \
66 X"$0" : 'X\(//\)$' \| \ 68 X"$0" : 'X\(//\)$' \| \
67 X"$0" : 'X\(/\)$' \| \ 69 X"$0" : 'X\(/\)$' \| \
@@ -72,6 +74,7 @@ echo X/"$0" |
72 /^X\/\(\/\).*/{ s//\1/; q; } 74 /^X\/\(\/\).*/{ s//\1/; q; }
73 s/.*/./; q'` 75 s/.*/./; q'`
74 76
77
75# PATH needs CR, and LINENO needs CR and PATH. 78# PATH needs CR, and LINENO needs CR and PATH.
76# Avoid depending upon Character Ranges. 79# Avoid depending upon Character Ranges.
77as_cr_letters='abcdefghijklmnopqrstuvwxyz' 80as_cr_letters='abcdefghijklmnopqrstuvwxyz'
@@ -82,15 +85,15 @@ as_cr_alnum=$as_cr_Letters$as_cr_digits
82 85
83# The user is always right. 86# The user is always right.
84if test "${PATH_SEPARATOR+set}" != set; then 87if test "${PATH_SEPARATOR+set}" != set; then
85 echo "#! /bin/sh" >conftest.sh 88 echo "#! /bin/sh" >conf$$.sh
86 echo "exit 0" >>conftest.sh 89 echo "exit 0" >>conf$$.sh
87 chmod +x conftest.sh 90 chmod +x conf$$.sh
88 if (PATH=".;."; conftest.sh) >/dev/null 2>&1; then 91 if (PATH="/nonexistent;."; conf$$.sh) >/dev/null 2>&1; then
89 PATH_SEPARATOR=';' 92 PATH_SEPARATOR=';'
90 else 93 else
91 PATH_SEPARATOR=: 94 PATH_SEPARATOR=:
92 fi 95 fi
93 rm -f conftest.sh 96 rm -f conf$$.sh
94fi 97fi
95 98
96 99
@@ -138,6 +141,8 @@ do
138 as_lineno_3=`(expr $as_lineno_1 + 1) 2>/dev/null` 141 as_lineno_3=`(expr $as_lineno_1 + 1) 2>/dev/null`
139 test "x$as_lineno_1" != "x$as_lineno_2" && 142 test "x$as_lineno_1" != "x$as_lineno_2" &&
140 test "x$as_lineno_3" = "x$as_lineno_2" ') 2>/dev/null; then 143 test "x$as_lineno_3" = "x$as_lineno_2" ') 2>/dev/null; then
144 $as_unset BASH_ENV || test "${BASH_ENV+set}" != set || { BASH_ENV=; export BASH_ENV; }
145 $as_unset ENV || test "${ENV+set}" != set || { ENV=; export ENV; }
141 CONFIG_SHELL=$as_dir/$as_base 146 CONFIG_SHELL=$as_dir/$as_base
142 export CONFIG_SHELL 147 export CONFIG_SHELL
143 exec "$CONFIG_SHELL" "$0" ${1+"$@"} 148 exec "$CONFIG_SHELL" "$0" ${1+"$@"}
@@ -210,6 +215,12 @@ else
210fi 215fi
211rm -f conf$$ conf$$.exe conf$$.file 216rm -f conf$$ conf$$.exe conf$$.file
212 217
218if mkdir -p . 2>/dev/null; then
219 as_mkdir_p=:
220else
221 as_mkdir_p=false
222fi
223
213as_executable_p="test -f" 224as_executable_p="test -f"
214 225
215# Sed expression to map a string onto a valid CPP name. 226# Sed expression to map a string onto a valid CPP name.
@@ -226,7 +237,7 @@ as_nl='
226IFS=" $as_nl" 237IFS=" $as_nl"
227 238
228# CDPATH. 239# CDPATH.
229$as_unset CDPATH || test "${CDPATH+set}" != set || { CDPATH=$PATH_SEPARATOR; export CDPATH; } 240$as_unset CDPATH
230 241
231 242
232# Name of the host. 243# Name of the host.
@@ -240,6 +251,7 @@ exec 6>&1
240# Initializations. 251# Initializations.
241# 252#
242ac_default_prefix=/usr/local 253ac_default_prefix=/usr/local
254ac_config_libobj_dir=.
243cross_compiling=no 255cross_compiling=no
244subdirs= 256subdirs=
245MFLAGS= 257MFLAGS=
@@ -296,6 +308,8 @@ ac_includes_default="\
296# include <unistd.h> 308# include <unistd.h>
297#endif" 309#endif"
298 310
311ac_subst_vars='SHELL PATH_SEPARATOR PACKAGE_NAME PACKAGE_TARNAME PACKAGE_VERSION PACKAGE_STRING PACKAGE_BUGREPORT exec_prefix prefix program_transform_name bindir sbindir libexecdir datadir sysconfdir sharedstatedir localstatedir libdir includedir oldincludedir infodir mandir build_alias host_alias target_alias DEFS ECHO_C ECHO_N ECHO_T LIBS CC CFLAGS LDFLAGS CPPFLAGS ac_ct_CC EXEEXT OBJEXT build build_cpu build_vendor build_os host host_cpu host_vendor host_os CPP RANLIB ac_ct_RANLIB INSTALL_PROGRAM INSTALL_SCRIPT INSTALL_DATA AR PERL SED ENT TEST_MINUS_S_SH SH LOGIN_PROGRAM_FALLBACK LD EGREP LIBWRAP LIBPAM INSTALL_SSH_RAND_HELPER SSH_PRIVSEP_USER PROG_LS PROG_NETSTAT PROG_ARP PROG_IFCONFIG PROG_JSTAT PROG_PS PROG_SAR PROG_W PROG_WHO PROG_LAST PROG_LASTLOG PROG_DF PROG_VMSTAT PROG_UPTIME PROG_IPCS PROG_TAIL INSTALL_SSH_PRNG_CMDS OPENSC_CONFIG PRIVSEP_PATH xauth_path STRIP_OPT XAUTH_PATH NROFF MANTYPE mansubdir user_path piddir LIB@&t@OBJS LTLIBOBJS'
312ac_subst_files=''
299 313
300# Initialize some variables set by options. 314# Initialize some variables set by options.
301ac_init_help= 315ac_init_help=
@@ -719,6 +733,9 @@ if test ! -r $srcdir/$ac_unique_file; then
719 { (exit 1); exit 1; }; } 733 { (exit 1); exit 1; }; }
720 fi 734 fi
721fi 735fi
736(cd $srcdir && test -r ./$ac_unique_file) 2>/dev/null ||
737 { echo "$as_me: error: sources are in $srcdir, but \`cd $srcdir' does not work" >&2
738 { (exit 1); exit 1; }; }
722srcdir=`echo "$srcdir" | sed 's%\([^\\/]\)[\\/]*$%\1%'` 739srcdir=`echo "$srcdir" | sed 's%\([^\\/]\)[\\/]*$%\1%'`
723ac_env_build_alias_set=${build_alias+set} 740ac_env_build_alias_set=${build_alias+set}
724ac_env_build_alias_value=$build_alias 741ac_env_build_alias_value=$build_alias
@@ -925,7 +942,7 @@ esac
925# Don't blindly perform a `cd "$ac_dir"/$ac_foo && pwd` since $ac_foo can be 942# Don't blindly perform a `cd "$ac_dir"/$ac_foo && pwd` since $ac_foo can be
926# absolute. 943# absolute.
927ac_abs_builddir=`cd "$ac_dir" && cd $ac_builddir && pwd` 944ac_abs_builddir=`cd "$ac_dir" && cd $ac_builddir && pwd`
928ac_abs_top_builddir=`cd "$ac_dir" && cd $ac_top_builddir && pwd` 945ac_abs_top_builddir=`cd "$ac_dir" && cd ${ac_top_builddir}. && pwd`
929ac_abs_srcdir=`cd "$ac_dir" && cd $ac_srcdir && pwd` 946ac_abs_srcdir=`cd "$ac_dir" && cd $ac_srcdir && pwd`
930ac_abs_top_srcdir=`cd "$ac_dir" && cd $ac_top_srcdir && pwd` 947ac_abs_top_srcdir=`cd "$ac_dir" && cd $ac_top_srcdir && pwd`
931 948
@@ -965,7 +982,7 @@ This file contains any messages produced by compilers while
965running configure, to aid debugging if configure makes a mistake. 982running configure, to aid debugging if configure makes a mistake.
966 983
967It was created by $as_me, which was 984It was created by $as_me, which was
968generated by GNU Autoconf 2.53. Invocation command line was 985generated by GNU Autoconf 2.57. Invocation command line was
969 986
970 $ $0 $@ 987 $ $0 $@
971 988
@@ -1017,27 +1034,54 @@ _ACEOF
1017 1034
1018# Keep a trace of the command line. 1035# Keep a trace of the command line.
1019# Strip out --no-create and --no-recursion so they do not pile up. 1036# Strip out --no-create and --no-recursion so they do not pile up.
1037# Strip out --silent because we don't want to record it for future runs.
1020# Also quote any args containing shell meta-characters. 1038# Also quote any args containing shell meta-characters.
1039# Make two passes to allow for proper duplicate-argument suppression.
1021ac_configure_args= 1040ac_configure_args=
1041ac_configure_args0=
1042ac_configure_args1=
1022ac_sep= 1043ac_sep=
1023for ac_arg 1044ac_must_keep_next=false
1045for ac_pass in 1 2
1024do 1046do
1025 case $ac_arg in 1047 for ac_arg
1026 -no-create | --no-create | --no-creat | --no-crea | --no-cre \ 1048 do
1027 | --no-cr | --no-c | -n ) continue ;; 1049 case $ac_arg in
1028 -no-recursion | --no-recursion | --no-recursio | --no-recursi \ 1050 -no-create | --no-c* | -n | -no-recursion | --no-r*) continue ;;
1029 | --no-recurs | --no-recur | --no-recu | --no-rec | --no-re | --no-r) 1051 -q | -quiet | --quiet | --quie | --qui | --qu | --q \
1030 continue ;; 1052 | -silent | --silent | --silen | --sile | --sil)
1031 *" "*|*" "*|*[\[\]\~\#\$\^\&\*\(\)\{\}\\\|\;\<\>\?\"\']*) 1053 continue ;;
1032 ac_arg=`echo "$ac_arg" | sed "s/'/'\\\\\\\\''/g"` ;; 1054 *" "*|*" "*|*[\[\]\~\#\$\^\&\*\(\)\{\}\\\|\;\<\>\?\"\']*)
1033 esac 1055 ac_arg=`echo "$ac_arg" | sed "s/'/'\\\\\\\\''/g"` ;;
1034 case " $ac_configure_args " in 1056 esac
1035 *" '$ac_arg' "*) ;; # Avoid dups. Use of quotes ensures accuracy. 1057 case $ac_pass in
1036 *) ac_configure_args="$ac_configure_args$ac_sep'$ac_arg'" 1058 1) ac_configure_args0="$ac_configure_args0 '$ac_arg'" ;;
1037 ac_sep=" " ;; 1059 2)
1038 esac 1060 ac_configure_args1="$ac_configure_args1 '$ac_arg'"
1039 # Get rid of the leading space. 1061 if test $ac_must_keep_next = true; then
1062 ac_must_keep_next=false # Got value, back to normal.
1063 else
1064 case $ac_arg in
1065 *=* | --config-cache | -C | -disable-* | --disable-* \
1066 | -enable-* | --enable-* | -gas | --g* | -nfp | --nf* \
1067 | -q | -quiet | --q* | -silent | --sil* | -v | -verb* \
1068 | -with-* | --with-* | -without-* | --without-* | --x)
1069 case "$ac_configure_args0 " in
1070 "$ac_configure_args1"*" '$ac_arg' "* ) continue ;;
1071 esac
1072 ;;
1073 -* ) ac_must_keep_next=true ;;
1074 esac
1075 fi
1076 ac_configure_args="$ac_configure_args$ac_sep'$ac_arg'"
1077 # Get rid of the leading space.
1078 ac_sep=" "
1079 ;;
1080 esac
1081 done
1040done 1082done
1083$as_unset ac_configure_args0 || test "${ac_configure_args0+set}" != set || { ac_configure_args0=; export ac_configure_args0; }
1084$as_unset ac_configure_args1 || test "${ac_configure_args1+set}" != set || { ac_configure_args1=; export ac_configure_args1; }
1041 1085
1042# When interrupted or exit'd, cleanup temporary files, and complete 1086# When interrupted or exit'd, cleanup temporary files, and complete
1043# config.log. We remove comments because anyway the quotes in there 1087# config.log. We remove comments because anyway the quotes in there
@@ -1048,6 +1092,7 @@ trap 'exit_status=$?
1048 # Save into config.log some information that might help in debugging. 1092 # Save into config.log some information that might help in debugging.
1049 { 1093 {
1050 echo 1094 echo
1095
1051 cat <<\_ASBOX 1096 cat <<\_ASBOX
1052@%:@@%:@ ---------------- @%:@@%:@ 1097@%:@@%:@ ---------------- @%:@@%:@
1053@%:@@%:@ Cache variables. @%:@@%:@ 1098@%:@@%:@ Cache variables. @%:@@%:@
@@ -1070,6 +1115,35 @@ _ASBOX
1070 esac; 1115 esac;
1071} 1116}
1072 echo 1117 echo
1118
1119 cat <<\_ASBOX
1120@%:@@%:@ ----------------- @%:@@%:@
1121@%:@@%:@ Output variables. @%:@@%:@
1122@%:@@%:@ ----------------- @%:@@%:@
1123_ASBOX
1124 echo
1125 for ac_var in $ac_subst_vars
1126 do
1127 eval ac_val=$`echo $ac_var`
1128 echo "$ac_var='"'"'$ac_val'"'"'"
1129 done | sort
1130 echo
1131
1132 if test -n "$ac_subst_files"; then
1133 cat <<\_ASBOX
1134@%:@@%:@ ------------- @%:@@%:@
1135@%:@@%:@ Output files. @%:@@%:@
1136@%:@@%:@ ------------- @%:@@%:@
1137_ASBOX
1138 echo
1139 for ac_var in $ac_subst_files
1140 do
1141 eval ac_val=$`echo $ac_var`
1142 echo "$ac_var='"'"'$ac_val'"'"'"
1143 done | sort
1144 echo
1145 fi
1146
1073 if test -s confdefs.h; then 1147 if test -s confdefs.h; then
1074 cat <<\_ASBOX 1148 cat <<\_ASBOX
1075@%:@@%:@ ----------- @%:@@%:@ 1149@%:@@%:@ ----------- @%:@@%:@
@@ -1077,7 +1151,7 @@ _ASBOX
1077@%:@@%:@ ----------- @%:@@%:@ 1151@%:@@%:@ ----------- @%:@@%:@
1078_ASBOX 1152_ASBOX
1079 echo 1153 echo
1080 sed "/^$/d" confdefs.h 1154 sed "/^$/d" confdefs.h | sort
1081 echo 1155 echo
1082 fi 1156 fi
1083 test "$ac_signal" != 0 && 1157 test "$ac_signal" != 0 &&
@@ -1236,7 +1310,8 @@ ac_compiler_gnu=$ac_cv_c_compiler_gnu
1236 1310
1237 1311
1238 1312
1239ac_config_headers="$ac_config_headers config.h" 1313
1314 ac_config_headers="$ac_config_headers config.h"
1240 1315
1241ac_ext=c 1316ac_ext=c
1242ac_cpp='$CPP $CPPFLAGS' 1317ac_cpp='$CPP $CPPFLAGS'
@@ -1442,9 +1517,7 @@ if test $ac_prog_rejected = yes; then
1442 # However, it has the same basename, so the bogon will be chosen 1517 # However, it has the same basename, so the bogon will be chosen
1443 # first if we set CC to just the basename; use the full file name. 1518 # first if we set CC to just the basename; use the full file name.
1444 shift 1519 shift
1445 set dummy "$as_dir/$ac_word" ${1+"$@"} 1520 ac_cv_prog_CC="$as_dir/$ac_word${1+' '}$@"
1446 shift
1447 ac_cv_prog_CC="$@"
1448 fi 1521 fi
1449fi 1522fi
1450fi 1523fi
@@ -1549,8 +1622,10 @@ fi
1549fi 1622fi
1550 1623
1551 1624
1552test -z "$CC" && { { echo "$as_me:$LINENO: error: no acceptable C compiler found in \$PATH" >&5 1625test -z "$CC" && { { echo "$as_me:$LINENO: error: no acceptable C compiler found in \$PATH
1553echo "$as_me: error: no acceptable C compiler found in \$PATH" >&2;} 1626See \`config.log' for more details." >&5
1627echo "$as_me: error: no acceptable C compiler found in \$PATH
1628See \`config.log' for more details." >&2;}
1554 { (exit 1); exit 1; }; } 1629 { (exit 1); exit 1; }; }
1555 1630
1556# Provide some information about the compiler. 1631# Provide some information about the compiler.
@@ -1575,14 +1650,12 @@ ac_compiler=`set X $ac_compile; echo $2`
1575 1650
1576cat >conftest.$ac_ext <<_ACEOF 1651cat >conftest.$ac_ext <<_ACEOF
1577#line $LINENO "configure" 1652#line $LINENO "configure"
1578#include "confdefs.h" 1653/* confdefs.h. */
1654_ACEOF
1655cat confdefs.h >>conftest.$ac_ext
1656cat >>conftest.$ac_ext <<_ACEOF
1657/* end confdefs.h. */
1579 1658
1580#ifdef F77_DUMMY_MAIN
1581# ifdef __cplusplus
1582 extern "C"
1583# endif
1584 int F77_DUMMY_MAIN() { return 1; }
1585#endif
1586int 1659int
1587main () 1660main ()
1588{ 1661{
@@ -1592,7 +1665,7 @@ main ()
1592} 1665}
1593_ACEOF 1666_ACEOF
1594ac_clean_files_save=$ac_clean_files 1667ac_clean_files_save=$ac_clean_files
1595ac_clean_files="$ac_clean_files a.out a.exe" 1668ac_clean_files="$ac_clean_files a.out a.exe b.out"
1596# Try to create an executable without -o first, disregard a.out. 1669# Try to create an executable without -o first, disregard a.out.
1597# It will help us diagnose broken compilers, and finding out an intuition 1670# It will help us diagnose broken compilers, and finding out an intuition
1598# of exeext. 1671# of exeext.
@@ -1611,26 +1684,39 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link_default\"") >&5
1611# Be careful to initialize this variable, since it used to be cached. 1684# Be careful to initialize this variable, since it used to be cached.
1612# Otherwise an old cache value of `no' led to `EXEEXT = no' in a Makefile. 1685# Otherwise an old cache value of `no' led to `EXEEXT = no' in a Makefile.
1613ac_cv_exeext= 1686ac_cv_exeext=
1614for ac_file in `ls a_out.exe a.exe conftest.exe 2>/dev/null; 1687# b.out is created by i960 compilers.
1615 ls a.out conftest 2>/dev/null; 1688for ac_file in a_out.exe a.exe conftest.exe a.out conftest a.* conftest.* b.out
1616 ls a.* conftest.* 2>/dev/null`; do 1689do
1690 test -f "$ac_file" || continue
1617 case $ac_file in 1691 case $ac_file in
1618 *.$ac_ext | *.o | *.obj | *.xcoff | *.tds | *.d | *.pdb | *.xSYM ) ;; 1692 *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.o | *.obj )
1619 a.out ) # We found the default executable, but exeext='' is most 1693 ;;
1620 # certainly right. 1694 conftest.$ac_ext )
1621 break;; 1695 # This is the source file.
1622 *.* ) ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'` 1696 ;;
1623 # FIXME: I believe we export ac_cv_exeext for Libtool --akim. 1697 [ab].out )
1624 export ac_cv_exeext 1698 # We found the default executable, but exeext='' is most
1625 break;; 1699 # certainly right.
1626 * ) break;; 1700 break;;
1701 *.* )
1702 ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'`
1703 # FIXME: I believe we export ac_cv_exeext for Libtool,
1704 # but it would be cool to find out if it's true. Does anybody
1705 # maintain Libtool? --akim.
1706 export ac_cv_exeext
1707 break;;
1708 * )
1709 break;;
1627 esac 1710 esac
1628done 1711done
1629else 1712else
1630 echo "$as_me: failed program was:" >&5 1713 echo "$as_me: failed program was:" >&5
1631cat conftest.$ac_ext >&5 1714sed 's/^/| /' conftest.$ac_ext >&5
1632{ { echo "$as_me:$LINENO: error: C compiler cannot create executables" >&5 1715
1633echo "$as_me: error: C compiler cannot create executables" >&2;} 1716{ { echo "$as_me:$LINENO: error: C compiler cannot create executables
1717See \`config.log' for more details." >&5
1718echo "$as_me: error: C compiler cannot create executables
1719See \`config.log' for more details." >&2;}
1634 { (exit 77); exit 77; }; } 1720 { (exit 77); exit 77; }; }
1635fi 1721fi
1636 1722
@@ -1657,9 +1743,11 @@ if test "$cross_compiling" != yes; then
1657 cross_compiling=yes 1743 cross_compiling=yes
1658 else 1744 else
1659 { { echo "$as_me:$LINENO: error: cannot run C compiled programs. 1745 { { echo "$as_me:$LINENO: error: cannot run C compiled programs.
1660If you meant to cross compile, use \`--host'." >&5 1746If you meant to cross compile, use \`--host'.
1747See \`config.log' for more details." >&5
1661echo "$as_me: error: cannot run C compiled programs. 1748echo "$as_me: error: cannot run C compiled programs.
1662If you meant to cross compile, use \`--host'." >&2;} 1749If you meant to cross compile, use \`--host'.
1750See \`config.log' for more details." >&2;}
1663 { (exit 1); exit 1; }; } 1751 { (exit 1); exit 1; }; }
1664 fi 1752 fi
1665 fi 1753 fi
@@ -1667,7 +1755,7 @@ fi
1667echo "$as_me:$LINENO: result: yes" >&5 1755echo "$as_me:$LINENO: result: yes" >&5
1668echo "${ECHO_T}yes" >&6 1756echo "${ECHO_T}yes" >&6
1669 1757
1670rm -f a.out a.exe conftest$ac_cv_exeext 1758rm -f a.out a.exe conftest$ac_cv_exeext b.out
1671ac_clean_files=$ac_clean_files_save 1759ac_clean_files=$ac_clean_files_save
1672# Check the compiler produces executables we can run. If not, either 1760# Check the compiler produces executables we can run. If not, either
1673# the compiler is broken, or we cross compile. 1761# the compiler is broken, or we cross compile.
@@ -1687,9 +1775,10 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
1687# catch `conftest.exe'. For instance with Cygwin, `ls conftest' will 1775# catch `conftest.exe'. For instance with Cygwin, `ls conftest' will
1688# work properly (i.e., refer to `conftest.exe'), while it won't with 1776# work properly (i.e., refer to `conftest.exe'), while it won't with
1689# `rm'. 1777# `rm'.
1690for ac_file in `(ls conftest.exe; ls conftest; ls conftest.*) 2>/dev/null`; do 1778for ac_file in conftest.exe conftest conftest.*; do
1779 test -f "$ac_file" || continue
1691 case $ac_file in 1780 case $ac_file in
1692 *.$ac_ext | *.o | *.obj | *.xcoff | *.tds | *.d | *.pdb ) ;; 1781 *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.o | *.obj ) ;;
1693 *.* ) ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'` 1782 *.* ) ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'`
1694 export ac_cv_exeext 1783 export ac_cv_exeext
1695 break;; 1784 break;;
@@ -1697,8 +1786,10 @@ for ac_file in `(ls conftest.exe; ls conftest; ls conftest.*) 2>/dev/null`; do
1697 esac 1786 esac
1698done 1787done
1699else 1788else
1700 { { echo "$as_me:$LINENO: error: cannot compute suffix of executables: cannot compile and link" >&5 1789 { { echo "$as_me:$LINENO: error: cannot compute suffix of executables: cannot compile and link
1701echo "$as_me: error: cannot compute suffix of executables: cannot compile and link" >&2;} 1790See \`config.log' for more details." >&5
1791echo "$as_me: error: cannot compute suffix of executables: cannot compile and link
1792See \`config.log' for more details." >&2;}
1702 { (exit 1); exit 1; }; } 1793 { (exit 1); exit 1; }; }
1703fi 1794fi
1704 1795
@@ -1716,14 +1807,12 @@ if test "${ac_cv_objext+set}" = set; then
1716else 1807else
1717 cat >conftest.$ac_ext <<_ACEOF 1808 cat >conftest.$ac_ext <<_ACEOF
1718#line $LINENO "configure" 1809#line $LINENO "configure"
1719#include "confdefs.h" 1810/* confdefs.h. */
1811_ACEOF
1812cat confdefs.h >>conftest.$ac_ext
1813cat >>conftest.$ac_ext <<_ACEOF
1814/* end confdefs.h. */
1720 1815
1721#ifdef F77_DUMMY_MAIN
1722# ifdef __cplusplus
1723 extern "C"
1724# endif
1725 int F77_DUMMY_MAIN() { return 1; }
1726#endif
1727int 1816int
1728main () 1817main ()
1729{ 1818{
@@ -1740,16 +1829,19 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
1740 (exit $ac_status); }; then 1829 (exit $ac_status); }; then
1741 for ac_file in `(ls conftest.o conftest.obj; ls conftest.*) 2>/dev/null`; do 1830 for ac_file in `(ls conftest.o conftest.obj; ls conftest.*) 2>/dev/null`; do
1742 case $ac_file in 1831 case $ac_file in
1743 *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb ) ;; 1832 *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg ) ;;
1744 *) ac_cv_objext=`expr "$ac_file" : '.*\.\(.*\)'` 1833 *) ac_cv_objext=`expr "$ac_file" : '.*\.\(.*\)'`
1745 break;; 1834 break;;
1746 esac 1835 esac
1747done 1836done
1748else 1837else
1749 echo "$as_me: failed program was:" >&5 1838 echo "$as_me: failed program was:" >&5
1750cat conftest.$ac_ext >&5 1839sed 's/^/| /' conftest.$ac_ext >&5
1751{ { echo "$as_me:$LINENO: error: cannot compute suffix of object files: cannot compile" >&5 1840
1752echo "$as_me: error: cannot compute suffix of object files: cannot compile" >&2;} 1841{ { echo "$as_me:$LINENO: error: cannot compute suffix of object files: cannot compile
1842See \`config.log' for more details." >&5
1843echo "$as_me: error: cannot compute suffix of object files: cannot compile
1844See \`config.log' for more details." >&2;}
1753 { (exit 1); exit 1; }; } 1845 { (exit 1); exit 1; }; }
1754fi 1846fi
1755 1847
@@ -1766,14 +1858,12 @@ if test "${ac_cv_c_compiler_gnu+set}" = set; then
1766else 1858else
1767 cat >conftest.$ac_ext <<_ACEOF 1859 cat >conftest.$ac_ext <<_ACEOF
1768#line $LINENO "configure" 1860#line $LINENO "configure"
1769#include "confdefs.h" 1861/* confdefs.h. */
1862_ACEOF
1863cat confdefs.h >>conftest.$ac_ext
1864cat >>conftest.$ac_ext <<_ACEOF
1865/* end confdefs.h. */
1770 1866
1771#ifdef F77_DUMMY_MAIN
1772# ifdef __cplusplus
1773 extern "C"
1774# endif
1775 int F77_DUMMY_MAIN() { return 1; }
1776#endif
1777int 1867int
1778main () 1868main ()
1779{ 1869{
@@ -1800,7 +1890,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
1800 ac_compiler_gnu=yes 1890 ac_compiler_gnu=yes
1801else 1891else
1802 echo "$as_me: failed program was:" >&5 1892 echo "$as_me: failed program was:" >&5
1803cat conftest.$ac_ext >&5 1893sed 's/^/| /' conftest.$ac_ext >&5
1894
1804ac_compiler_gnu=no 1895ac_compiler_gnu=no
1805fi 1896fi
1806rm -f conftest.$ac_objext conftest.$ac_ext 1897rm -f conftest.$ac_objext conftest.$ac_ext
@@ -1820,14 +1911,12 @@ if test "${ac_cv_prog_cc_g+set}" = set; then
1820else 1911else
1821 cat >conftest.$ac_ext <<_ACEOF 1912 cat >conftest.$ac_ext <<_ACEOF
1822#line $LINENO "configure" 1913#line $LINENO "configure"
1823#include "confdefs.h" 1914/* confdefs.h. */
1915_ACEOF
1916cat confdefs.h >>conftest.$ac_ext
1917cat >>conftest.$ac_ext <<_ACEOF
1918/* end confdefs.h. */
1824 1919
1825#ifdef F77_DUMMY_MAIN
1826# ifdef __cplusplus
1827 extern "C"
1828# endif
1829 int F77_DUMMY_MAIN() { return 1; }
1830#endif
1831int 1920int
1832main () 1921main ()
1833{ 1922{
@@ -1851,7 +1940,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
1851 ac_cv_prog_cc_g=yes 1940 ac_cv_prog_cc_g=yes
1852else 1941else
1853 echo "$as_me: failed program was:" >&5 1942 echo "$as_me: failed program was:" >&5
1854cat conftest.$ac_ext >&5 1943sed 's/^/| /' conftest.$ac_ext >&5
1944
1855ac_cv_prog_cc_g=no 1945ac_cv_prog_cc_g=no
1856fi 1946fi
1857rm -f conftest.$ac_objext conftest.$ac_ext 1947rm -f conftest.$ac_objext conftest.$ac_ext
@@ -1873,6 +1963,102 @@ else
1873 CFLAGS= 1963 CFLAGS=
1874 fi 1964 fi
1875fi 1965fi
1966echo "$as_me:$LINENO: checking for $CC option to accept ANSI C" >&5
1967echo $ECHO_N "checking for $CC option to accept ANSI C... $ECHO_C" >&6
1968if test "${ac_cv_prog_cc_stdc+set}" = set; then
1969 echo $ECHO_N "(cached) $ECHO_C" >&6
1970else
1971 ac_cv_prog_cc_stdc=no
1972ac_save_CC=$CC
1973cat >conftest.$ac_ext <<_ACEOF
1974#line $LINENO "configure"
1975/* confdefs.h. */
1976_ACEOF
1977cat confdefs.h >>conftest.$ac_ext
1978cat >>conftest.$ac_ext <<_ACEOF
1979/* end confdefs.h. */
1980#include <stdarg.h>
1981#include <stdio.h>
1982#include <sys/types.h>
1983#include <sys/stat.h>
1984/* Most of the following tests are stolen from RCS 5.7's src/conf.sh. */
1985struct buf { int x; };
1986FILE * (*rcsopen) (struct buf *, struct stat *, int);
1987static char *e (p, i)
1988 char **p;
1989 int i;
1990{
1991 return p[i];
1992}
1993static char *f (char * (*g) (char **, int), char **p, ...)
1994{
1995 char *s;
1996 va_list v;
1997 va_start (v,p);
1998 s = g (p, va_arg (v,int));
1999 va_end (v);
2000 return s;
2001}
2002int test (int i, double x);
2003struct s1 {int (*f) (int a);};
2004struct s2 {int (*f) (double a);};
2005int pairnames (int, char **, FILE *(*)(struct buf *, struct stat *, int), int, int);
2006int argc;
2007char **argv;
2008int
2009main ()
2010{
2011return f (e, argv, 0) != argv[0] || f (e, argv, 1) != argv[1];
2012 ;
2013 return 0;
2014}
2015_ACEOF
2016# Don't try gcc -ansi; that turns off useful extensions and
2017# breaks some systems' header files.
2018# AIX -qlanglvl=ansi
2019# Ultrix and OSF/1 -std1
2020# HP-UX 10.20 and later -Ae
2021# HP-UX older versions -Aa -D_HPUX_SOURCE
2022# SVR4 -Xc -D__EXTENSIONS__
2023for ac_arg in "" -qlanglvl=ansi -std1 -Ae "-Aa -D_HPUX_SOURCE" "-Xc -D__EXTENSIONS__"
2024do
2025 CC="$ac_save_CC $ac_arg"
2026 rm -f conftest.$ac_objext
2027if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
2028 (eval $ac_compile) 2>&5
2029 ac_status=$?
2030 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2031 (exit $ac_status); } &&
2032 { ac_try='test -s conftest.$ac_objext'
2033 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
2034 (eval $ac_try) 2>&5
2035 ac_status=$?
2036 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2037 (exit $ac_status); }; }; then
2038 ac_cv_prog_cc_stdc=$ac_arg
2039break
2040else
2041 echo "$as_me: failed program was:" >&5
2042sed 's/^/| /' conftest.$ac_ext >&5
2043
2044fi
2045rm -f conftest.$ac_objext
2046done
2047rm -f conftest.$ac_ext conftest.$ac_objext
2048CC=$ac_save_CC
2049
2050fi
2051
2052case "x$ac_cv_prog_cc_stdc" in
2053 x|xno)
2054 echo "$as_me:$LINENO: result: none needed" >&5
2055echo "${ECHO_T}none needed" >&6 ;;
2056 *)
2057 echo "$as_me:$LINENO: result: $ac_cv_prog_cc_stdc" >&5
2058echo "${ECHO_T}$ac_cv_prog_cc_stdc" >&6
2059 CC="$CC $ac_cv_prog_cc_stdc" ;;
2060esac
2061
1876# Some people use a C++ compiler to compile C. Since we use `exit', 2062# Some people use a C++ compiler to compile C. Since we use `exit',
1877# in C++ we need to declare it. In case someone uses the same compiler 2063# in C++ we need to declare it. In case someone uses the same compiler
1878# for both compiling C and C++ we need to have the C++ compiler decide 2064# for both compiling C and C++ we need to have the C++ compiler decide
@@ -1905,15 +2091,13 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
1905do 2091do
1906 cat >conftest.$ac_ext <<_ACEOF 2092 cat >conftest.$ac_ext <<_ACEOF
1907#line $LINENO "configure" 2093#line $LINENO "configure"
1908#include "confdefs.h" 2094/* confdefs.h. */
2095_ACEOF
2096cat confdefs.h >>conftest.$ac_ext
2097cat >>conftest.$ac_ext <<_ACEOF
2098/* end confdefs.h. */
1909@%:@include <stdlib.h> 2099@%:@include <stdlib.h>
1910$ac_declaration 2100$ac_declaration
1911#ifdef F77_DUMMY_MAIN
1912# ifdef __cplusplus
1913 extern "C"
1914# endif
1915 int F77_DUMMY_MAIN() { return 1; }
1916#endif
1917int 2101int
1918main () 2102main ()
1919{ 2103{
@@ -1937,20 +2121,19 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
1937 : 2121 :
1938else 2122else
1939 echo "$as_me: failed program was:" >&5 2123 echo "$as_me: failed program was:" >&5
1940cat conftest.$ac_ext >&5 2124sed 's/^/| /' conftest.$ac_ext >&5
2125
1941continue 2126continue
1942fi 2127fi
1943rm -f conftest.$ac_objext conftest.$ac_ext 2128rm -f conftest.$ac_objext conftest.$ac_ext
1944 cat >conftest.$ac_ext <<_ACEOF 2129 cat >conftest.$ac_ext <<_ACEOF
1945#line $LINENO "configure" 2130#line $LINENO "configure"
1946#include "confdefs.h" 2131/* confdefs.h. */
2132_ACEOF
2133cat confdefs.h >>conftest.$ac_ext
2134cat >>conftest.$ac_ext <<_ACEOF
2135/* end confdefs.h. */
1947$ac_declaration 2136$ac_declaration
1948#ifdef F77_DUMMY_MAIN
1949# ifdef __cplusplus
1950 extern "C"
1951# endif
1952 int F77_DUMMY_MAIN() { return 1; }
1953#endif
1954int 2137int
1955main () 2138main ()
1956{ 2139{
@@ -1974,7 +2157,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
1974 break 2157 break
1975else 2158else
1976 echo "$as_me: failed program was:" >&5 2159 echo "$as_me: failed program was:" >&5
1977cat conftest.$ac_ext >&5 2160sed 's/^/| /' conftest.$ac_ext >&5
2161
1978fi 2162fi
1979rm -f conftest.$ac_objext conftest.$ac_ext 2163rm -f conftest.$ac_objext conftest.$ac_ext
1980done 2164done
@@ -1987,7 +2171,8 @@ fi
1987 2171
1988else 2172else
1989 echo "$as_me: failed program was:" >&5 2173 echo "$as_me: failed program was:" >&5
1990cat conftest.$ac_ext >&5 2174sed 's/^/| /' conftest.$ac_ext >&5
2175
1991fi 2176fi
1992rm -f conftest.$ac_objext conftest.$ac_ext 2177rm -f conftest.$ac_objext conftest.$ac_ext
1993ac_ext=c 2178ac_ext=c
@@ -2084,16 +2269,14 @@ else
2084 # See if sys/param.h defines the BYTE_ORDER macro. 2269 # See if sys/param.h defines the BYTE_ORDER macro.
2085cat >conftest.$ac_ext <<_ACEOF 2270cat >conftest.$ac_ext <<_ACEOF
2086#line $LINENO "configure" 2271#line $LINENO "configure"
2087#include "confdefs.h" 2272/* confdefs.h. */
2273_ACEOF
2274cat confdefs.h >>conftest.$ac_ext
2275cat >>conftest.$ac_ext <<_ACEOF
2276/* end confdefs.h. */
2088#include <sys/types.h> 2277#include <sys/types.h>
2089#include <sys/param.h> 2278#include <sys/param.h>
2090 2279
2091#ifdef F77_DUMMY_MAIN
2092# ifdef __cplusplus
2093 extern "C"
2094# endif
2095 int F77_DUMMY_MAIN() { return 1; }
2096#endif
2097int 2280int
2098main () 2281main ()
2099{ 2282{
@@ -2120,16 +2303,14 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
2120 # It does; now see whether it defined to BIG_ENDIAN or not. 2303 # It does; now see whether it defined to BIG_ENDIAN or not.
2121cat >conftest.$ac_ext <<_ACEOF 2304cat >conftest.$ac_ext <<_ACEOF
2122#line $LINENO "configure" 2305#line $LINENO "configure"
2123#include "confdefs.h" 2306/* confdefs.h. */
2307_ACEOF
2308cat confdefs.h >>conftest.$ac_ext
2309cat >>conftest.$ac_ext <<_ACEOF
2310/* end confdefs.h. */
2124#include <sys/types.h> 2311#include <sys/types.h>
2125#include <sys/param.h> 2312#include <sys/param.h>
2126 2313
2127#ifdef F77_DUMMY_MAIN
2128# ifdef __cplusplus
2129 extern "C"
2130# endif
2131 int F77_DUMMY_MAIN() { return 1; }
2132#endif
2133int 2314int
2134main () 2315main ()
2135{ 2316{
@@ -2156,32 +2337,32 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
2156 ac_cv_c_bigendian=yes 2337 ac_cv_c_bigendian=yes
2157else 2338else
2158 echo "$as_me: failed program was:" >&5 2339 echo "$as_me: failed program was:" >&5
2159cat conftest.$ac_ext >&5 2340sed 's/^/| /' conftest.$ac_ext >&5
2341
2160ac_cv_c_bigendian=no 2342ac_cv_c_bigendian=no
2161fi 2343fi
2162rm -f conftest.$ac_objext conftest.$ac_ext 2344rm -f conftest.$ac_objext conftest.$ac_ext
2163else 2345else
2164 echo "$as_me: failed program was:" >&5 2346 echo "$as_me: failed program was:" >&5
2165cat conftest.$ac_ext >&5 2347sed 's/^/| /' conftest.$ac_ext >&5
2348
2166# It does not; compile a test program. 2349# It does not; compile a test program.
2167if test "$cross_compiling" = yes; then 2350if test "$cross_compiling" = yes; then
2168 # try to guess the endianess by grep'ing values into an object file 2351 # try to guess the endianness by grepping values into an object file
2169 ac_cv_c_bigendian=unknown 2352 ac_cv_c_bigendian=unknown
2170 cat >conftest.$ac_ext <<_ACEOF 2353 cat >conftest.$ac_ext <<_ACEOF
2171#line $LINENO "configure" 2354#line $LINENO "configure"
2172#include "confdefs.h" 2355/* confdefs.h. */
2356_ACEOF
2357cat confdefs.h >>conftest.$ac_ext
2358cat >>conftest.$ac_ext <<_ACEOF
2359/* end confdefs.h. */
2173short ascii_mm[] = { 0x4249, 0x4765, 0x6E44, 0x6961, 0x6E53, 0x7953, 0 }; 2360short ascii_mm[] = { 0x4249, 0x4765, 0x6E44, 0x6961, 0x6E53, 0x7953, 0 };
2174short ascii_ii[] = { 0x694C, 0x5454, 0x656C, 0x6E45, 0x6944, 0x6E61, 0 }; 2361short ascii_ii[] = { 0x694C, 0x5454, 0x656C, 0x6E45, 0x6944, 0x6E61, 0 };
2175void _ascii () { char *s = (char *) ascii_mm; s = (char *) ascii_ii; } 2362void _ascii () { char *s = (char *) ascii_mm; s = (char *) ascii_ii; }
2176short ebcdic_ii[] = { 0x89D3, 0xE3E3, 0x8593, 0x95C5, 0x89C4, 0x9581, 0 }; 2363short ebcdic_ii[] = { 0x89D3, 0xE3E3, 0x8593, 0x95C5, 0x89C4, 0x9581, 0 };
2177short ebcdic_mm[] = { 0xC2C9, 0xC785, 0x95C4, 0x8981, 0x95E2, 0xA8E2, 0 }; 2364short ebcdic_mm[] = { 0xC2C9, 0xC785, 0x95C4, 0x8981, 0x95E2, 0xA8E2, 0 };
2178void _ebcdic () { char *s = (char *) ebcdic_mm; s = (char *) ebcdic_ii; } 2365void _ebcdic () { char *s = (char *) ebcdic_mm; s = (char *) ebcdic_ii; }
2179#ifdef F77_DUMMY_MAIN
2180# ifdef __cplusplus
2181 extern "C"
2182# endif
2183 int F77_DUMMY_MAIN() { return 1; }
2184#endif
2185int 2366int
2186main () 2367main ()
2187{ 2368{
@@ -2202,10 +2383,10 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
2202 ac_status=$? 2383 ac_status=$?
2203 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2384 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2204 (exit $ac_status); }; }; then 2385 (exit $ac_status); }; }; then
2205 if fgrep BIGenDianSyS conftest.$ac_objext >/dev/null ; then 2386 if grep BIGenDianSyS conftest.$ac_objext >/dev/null ; then
2206 ac_cv_c_bigendian=yes 2387 ac_cv_c_bigendian=yes
2207fi 2388fi
2208if fgrep LiTTleEnDian conftest.$ac_objext >/dev/null ; then 2389if grep LiTTleEnDian conftest.$ac_objext >/dev/null ; then
2209 if test "$ac_cv_c_bigendian" = unknown; then 2390 if test "$ac_cv_c_bigendian" = unknown; then
2210 ac_cv_c_bigendian=no 2391 ac_cv_c_bigendian=no
2211 else 2392 else
@@ -2215,13 +2396,18 @@ if fgrep LiTTleEnDian conftest.$ac_objext >/dev/null ; then
2215fi 2396fi
2216else 2397else
2217 echo "$as_me: failed program was:" >&5 2398 echo "$as_me: failed program was:" >&5
2218cat conftest.$ac_ext >&5 2399sed 's/^/| /' conftest.$ac_ext >&5
2400
2219fi 2401fi
2220rm -f conftest.$ac_objext conftest.$ac_ext 2402rm -f conftest.$ac_objext conftest.$ac_ext
2221else 2403else
2222 cat >conftest.$ac_ext <<_ACEOF 2404 cat >conftest.$ac_ext <<_ACEOF
2223#line $LINENO "configure" 2405#line $LINENO "configure"
2224#include "confdefs.h" 2406/* confdefs.h. */
2407_ACEOF
2408cat confdefs.h >>conftest.$ac_ext
2409cat >>conftest.$ac_ext <<_ACEOF
2410/* end confdefs.h. */
2225int 2411int
2226main () 2412main ()
2227{ 2413{
@@ -2250,11 +2436,12 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
2250else 2436else
2251 echo "$as_me: program exited with status $ac_status" >&5 2437 echo "$as_me: program exited with status $ac_status" >&5
2252echo "$as_me: failed program was:" >&5 2438echo "$as_me: failed program was:" >&5
2253cat conftest.$ac_ext >&5 2439sed 's/^/| /' conftest.$ac_ext >&5
2440
2254( exit $ac_status ) 2441( exit $ac_status )
2255ac_cv_c_bigendian=yes 2442ac_cv_c_bigendian=yes
2256fi 2443fi
2257rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 2444rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
2258fi 2445fi
2259fi 2446fi
2260rm -f conftest.$ac_objext conftest.$ac_ext 2447rm -f conftest.$ac_objext conftest.$ac_ext
@@ -2271,9 +2458,9 @@ _ACEOF
2271 no) 2458 no)
2272 ;; 2459 ;;
2273 *) 2460 *)
2274 { { echo "$as_me:$LINENO: error: unknown endianess 2461 { { echo "$as_me:$LINENO: error: unknown endianness
2275presetting ac_cv_c_bigendian=no (or yes) will help" >&5 2462presetting ac_cv_c_bigendian=no (or yes) will help" >&5
2276echo "$as_me: error: unknown endianess 2463echo "$as_me: error: unknown endianness
2277presetting ac_cv_c_bigendian=no (or yes) will help" >&2;} 2464presetting ac_cv_c_bigendian=no (or yes) will help" >&2;}
2278 { (exit 1); exit 1; }; } ;; 2465 { (exit 1); exit 1; }; } ;;
2279esac 2466esac
@@ -2303,18 +2490,28 @@ for ac_c_preproc_warn_flag in '' yes
2303do 2490do
2304 # Use a header file that comes with gcc, so configuring glibc 2491 # Use a header file that comes with gcc, so configuring glibc
2305 # with a fresh cross-compiler works. 2492 # with a fresh cross-compiler works.
2493 # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
2494 # <limits.h> exists even on freestanding compilers.
2306 # On the NeXT, cc -E runs the code through the compiler's parser, 2495 # On the NeXT, cc -E runs the code through the compiler's parser,
2307 # not just through cpp. "Syntax error" is here to catch this case. 2496 # not just through cpp. "Syntax error" is here to catch this case.
2308 cat >conftest.$ac_ext <<_ACEOF 2497 cat >conftest.$ac_ext <<_ACEOF
2309#line $LINENO "configure" 2498#line $LINENO "configure"
2310#include "confdefs.h" 2499/* confdefs.h. */
2311@%:@include <assert.h> 2500_ACEOF
2501cat confdefs.h >>conftest.$ac_ext
2502cat >>conftest.$ac_ext <<_ACEOF
2503/* end confdefs.h. */
2504@%:@ifdef __STDC__
2505@%:@ include <limits.h>
2506@%:@else
2507@%:@ include <assert.h>
2508@%:@endif
2312 Syntax error 2509 Syntax error
2313_ACEOF 2510_ACEOF
2314if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 2511if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5
2315 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 2512 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
2316 ac_status=$? 2513 ac_status=$?
2317 egrep -v '^ *\+' conftest.er1 >conftest.err 2514 grep -v '^ *+' conftest.er1 >conftest.err
2318 rm -f conftest.er1 2515 rm -f conftest.er1
2319 cat conftest.err >&5 2516 cat conftest.err >&5
2320 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2517 echo "$as_me:$LINENO: \$? = $ac_status" >&5
@@ -2331,7 +2528,8 @@ if test -z "$ac_cpp_err"; then
2331 : 2528 :
2332else 2529else
2333 echo "$as_me: failed program was:" >&5 2530 echo "$as_me: failed program was:" >&5
2334 cat conftest.$ac_ext >&5 2531sed 's/^/| /' conftest.$ac_ext >&5
2532
2335 # Broken: fails on valid input. 2533 # Broken: fails on valid input.
2336continue 2534continue
2337fi 2535fi
@@ -2341,13 +2539,17 @@ rm -f conftest.err conftest.$ac_ext
2341 # can be detected and how. 2539 # can be detected and how.
2342 cat >conftest.$ac_ext <<_ACEOF 2540 cat >conftest.$ac_ext <<_ACEOF
2343#line $LINENO "configure" 2541#line $LINENO "configure"
2344#include "confdefs.h" 2542/* confdefs.h. */
2543_ACEOF
2544cat confdefs.h >>conftest.$ac_ext
2545cat >>conftest.$ac_ext <<_ACEOF
2546/* end confdefs.h. */
2345@%:@include <ac_nonexistent.h> 2547@%:@include <ac_nonexistent.h>
2346_ACEOF 2548_ACEOF
2347if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 2549if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5
2348 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 2550 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
2349 ac_status=$? 2551 ac_status=$?
2350 egrep -v '^ *\+' conftest.er1 >conftest.err 2552 grep -v '^ *+' conftest.er1 >conftest.err
2351 rm -f conftest.er1 2553 rm -f conftest.er1
2352 cat conftest.err >&5 2554 cat conftest.err >&5
2353 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2555 echo "$as_me:$LINENO: \$? = $ac_status" >&5
@@ -2365,7 +2567,8 @@ if test -z "$ac_cpp_err"; then
2365continue 2567continue
2366else 2568else
2367 echo "$as_me: failed program was:" >&5 2569 echo "$as_me: failed program was:" >&5
2368 cat conftest.$ac_ext >&5 2570sed 's/^/| /' conftest.$ac_ext >&5
2571
2369 # Passes both tests. 2572 # Passes both tests.
2370ac_preproc_ok=: 2573ac_preproc_ok=:
2371break 2574break
@@ -2394,18 +2597,28 @@ for ac_c_preproc_warn_flag in '' yes
2394do 2597do
2395 # Use a header file that comes with gcc, so configuring glibc 2598 # Use a header file that comes with gcc, so configuring glibc
2396 # with a fresh cross-compiler works. 2599 # with a fresh cross-compiler works.
2600 # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
2601 # <limits.h> exists even on freestanding compilers.
2397 # On the NeXT, cc -E runs the code through the compiler's parser, 2602 # On the NeXT, cc -E runs the code through the compiler's parser,
2398 # not just through cpp. "Syntax error" is here to catch this case. 2603 # not just through cpp. "Syntax error" is here to catch this case.
2399 cat >conftest.$ac_ext <<_ACEOF 2604 cat >conftest.$ac_ext <<_ACEOF
2400#line $LINENO "configure" 2605#line $LINENO "configure"
2401#include "confdefs.h" 2606/* confdefs.h. */
2402@%:@include <assert.h> 2607_ACEOF
2608cat confdefs.h >>conftest.$ac_ext
2609cat >>conftest.$ac_ext <<_ACEOF
2610/* end confdefs.h. */
2611@%:@ifdef __STDC__
2612@%:@ include <limits.h>
2613@%:@else
2614@%:@ include <assert.h>
2615@%:@endif
2403 Syntax error 2616 Syntax error
2404_ACEOF 2617_ACEOF
2405if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 2618if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5
2406 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 2619 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
2407 ac_status=$? 2620 ac_status=$?
2408 egrep -v '^ *\+' conftest.er1 >conftest.err 2621 grep -v '^ *+' conftest.er1 >conftest.err
2409 rm -f conftest.er1 2622 rm -f conftest.er1
2410 cat conftest.err >&5 2623 cat conftest.err >&5
2411 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2624 echo "$as_me:$LINENO: \$? = $ac_status" >&5
@@ -2422,7 +2635,8 @@ if test -z "$ac_cpp_err"; then
2422 : 2635 :
2423else 2636else
2424 echo "$as_me: failed program was:" >&5 2637 echo "$as_me: failed program was:" >&5
2425 cat conftest.$ac_ext >&5 2638sed 's/^/| /' conftest.$ac_ext >&5
2639
2426 # Broken: fails on valid input. 2640 # Broken: fails on valid input.
2427continue 2641continue
2428fi 2642fi
@@ -2432,13 +2646,17 @@ rm -f conftest.err conftest.$ac_ext
2432 # can be detected and how. 2646 # can be detected and how.
2433 cat >conftest.$ac_ext <<_ACEOF 2647 cat >conftest.$ac_ext <<_ACEOF
2434#line $LINENO "configure" 2648#line $LINENO "configure"
2435#include "confdefs.h" 2649/* confdefs.h. */
2650_ACEOF
2651cat confdefs.h >>conftest.$ac_ext
2652cat >>conftest.$ac_ext <<_ACEOF
2653/* end confdefs.h. */
2436@%:@include <ac_nonexistent.h> 2654@%:@include <ac_nonexistent.h>
2437_ACEOF 2655_ACEOF
2438if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 2656if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5
2439 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 2657 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
2440 ac_status=$? 2658 ac_status=$?
2441 egrep -v '^ *\+' conftest.er1 >conftest.err 2659 grep -v '^ *+' conftest.er1 >conftest.err
2442 rm -f conftest.er1 2660 rm -f conftest.er1
2443 cat conftest.err >&5 2661 cat conftest.err >&5
2444 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2662 echo "$as_me:$LINENO: \$? = $ac_status" >&5
@@ -2456,7 +2674,8 @@ if test -z "$ac_cpp_err"; then
2456continue 2674continue
2457else 2675else
2458 echo "$as_me: failed program was:" >&5 2676 echo "$as_me: failed program was:" >&5
2459 cat conftest.$ac_ext >&5 2677sed 's/^/| /' conftest.$ac_ext >&5
2678
2460 # Passes both tests. 2679 # Passes both tests.
2461ac_preproc_ok=: 2680ac_preproc_ok=:
2462break 2681break
@@ -2469,8 +2688,10 @@ rm -f conftest.err conftest.$ac_ext
2469if $ac_preproc_ok; then 2688if $ac_preproc_ok; then
2470 : 2689 :
2471else 2690else
2472 { { echo "$as_me:$LINENO: error: C preprocessor \"$CPP\" fails sanity check" >&5 2691 { { echo "$as_me:$LINENO: error: C preprocessor \"$CPP\" fails sanity check
2473echo "$as_me: error: C preprocessor \"$CPP\" fails sanity check" >&2;} 2692See \`config.log' for more details." >&5
2693echo "$as_me: error: C preprocessor \"$CPP\" fails sanity check
2694See \`config.log' for more details." >&2;}
2474 { (exit 1); exit 1; }; } 2695 { (exit 1); exit 1; }; }
2475fi 2696fi
2476 2697
@@ -2978,7 +3199,11 @@ else
2978 # so use the C compiler's -n32 option if that helps. 3199 # so use the C compiler's -n32 option if that helps.
2979 cat >conftest.$ac_ext <<_ACEOF 3200 cat >conftest.$ac_ext <<_ACEOF
2980#line $LINENO "configure" 3201#line $LINENO "configure"
2981#include "confdefs.h" 3202/* confdefs.h. */
3203_ACEOF
3204cat confdefs.h >>conftest.$ac_ext
3205cat >>conftest.$ac_ext <<_ACEOF
3206/* end confdefs.h. */
2982@%:@include <sys/types.h> 3207@%:@include <sys/types.h>
2983 /* Check that off_t can represent 2**63 - 1 correctly. 3208 /* Check that off_t can represent 2**63 - 1 correctly.
2984 We can't simply define LARGE_OFF_T to be 9223372036854775807, 3209 We can't simply define LARGE_OFF_T to be 9223372036854775807,
@@ -2988,12 +3213,6 @@ else
2988 int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721 3213 int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721
2989 && LARGE_OFF_T % 2147483647 == 1) 3214 && LARGE_OFF_T % 2147483647 == 1)
2990 ? 1 : -1]; 3215 ? 1 : -1];
2991#ifdef F77_DUMMY_MAIN
2992# ifdef __cplusplus
2993 extern "C"
2994# endif
2995 int F77_DUMMY_MAIN() { return 1; }
2996#endif
2997int 3216int
2998main () 3217main ()
2999{ 3218{
@@ -3017,7 +3236,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
3017 break 3236 break
3018else 3237else
3019 echo "$as_me: failed program was:" >&5 3238 echo "$as_me: failed program was:" >&5
3020cat conftest.$ac_ext >&5 3239sed 's/^/| /' conftest.$ac_ext >&5
3240
3021fi 3241fi
3022rm -f conftest.$ac_objext 3242rm -f conftest.$ac_objext
3023 CC="$CC -n32" 3243 CC="$CC -n32"
@@ -3036,7 +3256,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
3036 ac_cv_sys_largefile_CC=' -n32'; break 3256 ac_cv_sys_largefile_CC=' -n32'; break
3037else 3257else
3038 echo "$as_me: failed program was:" >&5 3258 echo "$as_me: failed program was:" >&5
3039cat conftest.$ac_ext >&5 3259sed 's/^/| /' conftest.$ac_ext >&5
3260
3040fi 3261fi
3041rm -f conftest.$ac_objext 3262rm -f conftest.$ac_objext
3042 break 3263 break
@@ -3060,7 +3281,11 @@ else
3060 ac_cv_sys_file_offset_bits=no 3281 ac_cv_sys_file_offset_bits=no
3061 cat >conftest.$ac_ext <<_ACEOF 3282 cat >conftest.$ac_ext <<_ACEOF
3062#line $LINENO "configure" 3283#line $LINENO "configure"
3063#include "confdefs.h" 3284/* confdefs.h. */
3285_ACEOF
3286cat confdefs.h >>conftest.$ac_ext
3287cat >>conftest.$ac_ext <<_ACEOF
3288/* end confdefs.h. */
3064@%:@include <sys/types.h> 3289@%:@include <sys/types.h>
3065 /* Check that off_t can represent 2**63 - 1 correctly. 3290 /* Check that off_t can represent 2**63 - 1 correctly.
3066 We can't simply define LARGE_OFF_T to be 9223372036854775807, 3291 We can't simply define LARGE_OFF_T to be 9223372036854775807,
@@ -3070,12 +3295,6 @@ else
3070 int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721 3295 int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721
3071 && LARGE_OFF_T % 2147483647 == 1) 3296 && LARGE_OFF_T % 2147483647 == 1)
3072 ? 1 : -1]; 3297 ? 1 : -1];
3073#ifdef F77_DUMMY_MAIN
3074# ifdef __cplusplus
3075 extern "C"
3076# endif
3077 int F77_DUMMY_MAIN() { return 1; }
3078#endif
3079int 3298int
3080main () 3299main ()
3081{ 3300{
@@ -3099,12 +3318,17 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
3099 break 3318 break
3100else 3319else
3101 echo "$as_me: failed program was:" >&5 3320 echo "$as_me: failed program was:" >&5
3102cat conftest.$ac_ext >&5 3321sed 's/^/| /' conftest.$ac_ext >&5
3322
3103fi 3323fi
3104rm -f conftest.$ac_objext conftest.$ac_ext 3324rm -f conftest.$ac_objext conftest.$ac_ext
3105 cat >conftest.$ac_ext <<_ACEOF 3325 cat >conftest.$ac_ext <<_ACEOF
3106#line $LINENO "configure" 3326#line $LINENO "configure"
3107#include "confdefs.h" 3327/* confdefs.h. */
3328_ACEOF
3329cat confdefs.h >>conftest.$ac_ext
3330cat >>conftest.$ac_ext <<_ACEOF
3331/* end confdefs.h. */
3108@%:@define _FILE_OFFSET_BITS 64 3332@%:@define _FILE_OFFSET_BITS 64
3109@%:@include <sys/types.h> 3333@%:@include <sys/types.h>
3110 /* Check that off_t can represent 2**63 - 1 correctly. 3334 /* Check that off_t can represent 2**63 - 1 correctly.
@@ -3115,12 +3339,6 @@ rm -f conftest.$ac_objext conftest.$ac_ext
3115 int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721 3339 int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721
3116 && LARGE_OFF_T % 2147483647 == 1) 3340 && LARGE_OFF_T % 2147483647 == 1)
3117 ? 1 : -1]; 3341 ? 1 : -1];
3118#ifdef F77_DUMMY_MAIN
3119# ifdef __cplusplus
3120 extern "C"
3121# endif
3122 int F77_DUMMY_MAIN() { return 1; }
3123#endif
3124int 3342int
3125main () 3343main ()
3126{ 3344{
@@ -3144,7 +3362,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
3144 ac_cv_sys_file_offset_bits=64; break 3362 ac_cv_sys_file_offset_bits=64; break
3145else 3363else
3146 echo "$as_me: failed program was:" >&5 3364 echo "$as_me: failed program was:" >&5
3147cat conftest.$ac_ext >&5 3365sed 's/^/| /' conftest.$ac_ext >&5
3366
3148fi 3367fi
3149rm -f conftest.$ac_objext conftest.$ac_ext 3368rm -f conftest.$ac_objext conftest.$ac_ext
3150 break 3369 break
@@ -3169,7 +3388,11 @@ else
3169 ac_cv_sys_large_files=no 3388 ac_cv_sys_large_files=no
3170 cat >conftest.$ac_ext <<_ACEOF 3389 cat >conftest.$ac_ext <<_ACEOF
3171#line $LINENO "configure" 3390#line $LINENO "configure"
3172#include "confdefs.h" 3391/* confdefs.h. */
3392_ACEOF
3393cat confdefs.h >>conftest.$ac_ext
3394cat >>conftest.$ac_ext <<_ACEOF
3395/* end confdefs.h. */
3173@%:@include <sys/types.h> 3396@%:@include <sys/types.h>
3174 /* Check that off_t can represent 2**63 - 1 correctly. 3397 /* Check that off_t can represent 2**63 - 1 correctly.
3175 We can't simply define LARGE_OFF_T to be 9223372036854775807, 3398 We can't simply define LARGE_OFF_T to be 9223372036854775807,
@@ -3179,12 +3402,6 @@ else
3179 int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721 3402 int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721
3180 && LARGE_OFF_T % 2147483647 == 1) 3403 && LARGE_OFF_T % 2147483647 == 1)
3181 ? 1 : -1]; 3404 ? 1 : -1];
3182#ifdef F77_DUMMY_MAIN
3183# ifdef __cplusplus
3184 extern "C"
3185# endif
3186 int F77_DUMMY_MAIN() { return 1; }
3187#endif
3188int 3405int
3189main () 3406main ()
3190{ 3407{
@@ -3208,12 +3425,17 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
3208 break 3425 break
3209else 3426else
3210 echo "$as_me: failed program was:" >&5 3427 echo "$as_me: failed program was:" >&5
3211cat conftest.$ac_ext >&5 3428sed 's/^/| /' conftest.$ac_ext >&5
3429
3212fi 3430fi
3213rm -f conftest.$ac_objext conftest.$ac_ext 3431rm -f conftest.$ac_objext conftest.$ac_ext
3214 cat >conftest.$ac_ext <<_ACEOF 3432 cat >conftest.$ac_ext <<_ACEOF
3215#line $LINENO "configure" 3433#line $LINENO "configure"
3216#include "confdefs.h" 3434/* confdefs.h. */
3435_ACEOF
3436cat confdefs.h >>conftest.$ac_ext
3437cat >>conftest.$ac_ext <<_ACEOF
3438/* end confdefs.h. */
3217@%:@define _LARGE_FILES 1 3439@%:@define _LARGE_FILES 1
3218@%:@include <sys/types.h> 3440@%:@include <sys/types.h>
3219 /* Check that off_t can represent 2**63 - 1 correctly. 3441 /* Check that off_t can represent 2**63 - 1 correctly.
@@ -3224,12 +3446,6 @@ rm -f conftest.$ac_objext conftest.$ac_ext
3224 int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721 3446 int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721
3225 && LARGE_OFF_T % 2147483647 == 1) 3447 && LARGE_OFF_T % 2147483647 == 1)
3226 ? 1 : -1]; 3448 ? 1 : -1];
3227#ifdef F77_DUMMY_MAIN
3228# ifdef __cplusplus
3229 extern "C"
3230# endif
3231 int F77_DUMMY_MAIN() { return 1; }
3232#endif
3233int 3449int
3234main () 3450main ()
3235{ 3451{
@@ -3253,7 +3469,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
3253 ac_cv_sys_large_files=1; break 3469 ac_cv_sys_large_files=1; break
3254else 3470else
3255 echo "$as_me: failed program was:" >&5 3471 echo "$as_me: failed program was:" >&5
3256cat conftest.$ac_ext >&5 3472sed 's/^/| /' conftest.$ac_ext >&5
3473
3257fi 3474fi
3258rm -f conftest.$ac_objext conftest.$ac_ext 3475rm -f conftest.$ac_objext conftest.$ac_ext
3259 break 3476 break
@@ -3338,103 +3555,6 @@ if test -z "$LD" ; then
3338fi 3555fi
3339 3556
3340 3557
3341echo "$as_me:$LINENO: checking for $CC option to accept ANSI C" >&5
3342echo $ECHO_N "checking for $CC option to accept ANSI C... $ECHO_C" >&6
3343if test "${ac_cv_prog_cc_stdc+set}" = set; then
3344 echo $ECHO_N "(cached) $ECHO_C" >&6
3345else
3346 ac_cv_prog_cc_stdc=no
3347ac_save_CC=$CC
3348cat >conftest.$ac_ext <<_ACEOF
3349#line $LINENO "configure"
3350#include "confdefs.h"
3351#include <stdarg.h>
3352#include <stdio.h>
3353#include <sys/types.h>
3354#include <sys/stat.h>
3355/* Most of the following tests are stolen from RCS 5.7's src/conf.sh. */
3356struct buf { int x; };
3357FILE * (*rcsopen) (struct buf *, struct stat *, int);
3358static char *e (p, i)
3359 char **p;
3360 int i;
3361{
3362 return p[i];
3363}
3364static char *f (char * (*g) (char **, int), char **p, ...)
3365{
3366 char *s;
3367 va_list v;
3368 va_start (v,p);
3369 s = g (p, va_arg (v,int));
3370 va_end (v);
3371 return s;
3372}
3373int test (int i, double x);
3374struct s1 {int (*f) (int a);};
3375struct s2 {int (*f) (double a);};
3376int pairnames (int, char **, FILE *(*)(struct buf *, struct stat *, int), int, int);
3377int argc;
3378char **argv;
3379#ifdef F77_DUMMY_MAIN
3380# ifdef __cplusplus
3381 extern "C"
3382# endif
3383 int F77_DUMMY_MAIN() { return 1; }
3384#endif
3385int
3386main ()
3387{
3388return f (e, argv, 0) != argv[0] || f (e, argv, 1) != argv[1];
3389 ;
3390 return 0;
3391}
3392_ACEOF
3393# Don't try gcc -ansi; that turns off useful extensions and
3394# breaks some systems' header files.
3395# AIX -qlanglvl=ansi
3396# Ultrix and OSF/1 -std1
3397# HP-UX 10.20 and later -Ae
3398# HP-UX older versions -Aa -D_HPUX_SOURCE
3399# SVR4 -Xc -D__EXTENSIONS__
3400for ac_arg in "" -qlanglvl=ansi -std1 -Ae "-Aa -D_HPUX_SOURCE" "-Xc -D__EXTENSIONS__"
3401do
3402 CC="$ac_save_CC $ac_arg"
3403 rm -f conftest.$ac_objext
3404if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
3405 (eval $ac_compile) 2>&5
3406 ac_status=$?
3407 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3408 (exit $ac_status); } &&
3409 { ac_try='test -s conftest.$ac_objext'
3410 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
3411 (eval $ac_try) 2>&5
3412 ac_status=$?
3413 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3414 (exit $ac_status); }; }; then
3415 ac_cv_prog_cc_stdc=$ac_arg
3416break
3417else
3418 echo "$as_me: failed program was:" >&5
3419cat conftest.$ac_ext >&5
3420fi
3421rm -f conftest.$ac_objext
3422done
3423rm -f conftest.$ac_ext conftest.$ac_objext
3424CC=$ac_save_CC
3425
3426fi
3427
3428case "x$ac_cv_prog_cc_stdc" in
3429 x|xno)
3430 echo "$as_me:$LINENO: result: none needed" >&5
3431echo "${ECHO_T}none needed" >&6 ;;
3432 *)
3433 echo "$as_me:$LINENO: result: $ac_cv_prog_cc_stdc" >&5
3434echo "${ECHO_T}$ac_cv_prog_cc_stdc" >&6
3435 CC="$CC $ac_cv_prog_cc_stdc" ;;
3436esac
3437
3438echo "$as_me:$LINENO: checking for inline" >&5 3558echo "$as_me:$LINENO: checking for inline" >&5
3439echo $ECHO_N "checking for inline... $ECHO_C" >&6 3559echo $ECHO_N "checking for inline... $ECHO_C" >&6
3440if test "${ac_cv_c_inline+set}" = set; then 3560if test "${ac_cv_c_inline+set}" = set; then
@@ -3444,10 +3564,15 @@ else
3444for ac_kw in inline __inline__ __inline; do 3564for ac_kw in inline __inline__ __inline; do
3445 cat >conftest.$ac_ext <<_ACEOF 3565 cat >conftest.$ac_ext <<_ACEOF
3446#line $LINENO "configure" 3566#line $LINENO "configure"
3447#include "confdefs.h" 3567/* confdefs.h. */
3568_ACEOF
3569cat confdefs.h >>conftest.$ac_ext
3570cat >>conftest.$ac_ext <<_ACEOF
3571/* end confdefs.h. */
3448#ifndef __cplusplus 3572#ifndef __cplusplus
3449static $ac_kw int static_foo () {return 0; } 3573typedef int foo_t;
3450$ac_kw int foo () {return 0; } 3574static $ac_kw foo_t static_foo () {return 0; }
3575$ac_kw foo_t foo () {return 0; }
3451#endif 3576#endif
3452 3577
3453_ACEOF 3578_ACEOF
@@ -3466,7 +3591,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
3466 ac_cv_c_inline=$ac_kw; break 3591 ac_cv_c_inline=$ac_kw; break
3467else 3592else
3468 echo "$as_me: failed program was:" >&5 3593 echo "$as_me: failed program was:" >&5
3469cat conftest.$ac_ext >&5 3594sed 's/^/| /' conftest.$ac_ext >&5
3595
3470fi 3596fi
3471rm -f conftest.$ac_objext conftest.$ac_ext 3597rm -f conftest.$ac_objext conftest.$ac_ext
3472done 3598done
@@ -3497,21 +3623,23 @@ case "$host" in
3497 AFS_LIBS="-lld" 3623 AFS_LIBS="-lld"
3498 CPPFLAGS="$CPPFLAGS -I/usr/local/include" 3624 CPPFLAGS="$CPPFLAGS -I/usr/local/include"
3499 LDFLAGS="$LDFLAGS -L/usr/local/lib" 3625 LDFLAGS="$LDFLAGS -L/usr/local/lib"
3500 if (test "$LD" != "gcc" && test -z "$blibpath"); then 3626 echo "$as_me:$LINENO: checking how to specify blibpath for linker ($LD)" >&5
3501 echo "$as_me:$LINENO: checking if linkage editor ($LD) accepts -blibpath" >&5 3627echo $ECHO_N "checking how to specify blibpath for linker ($LD)... $ECHO_C" >&6
3502echo $ECHO_N "checking if linkage editor ($LD) accepts -blibpath... $ECHO_C" >&6 3628 if (test -z "$blibpath"); then
3503 saved_LDFLAGS="$LDFLAGS" 3629 blibpath="/usr/lib:/lib:/usr/local/lib"
3504 LDFLAGS="$LDFLAGS -blibpath:/usr/lib:/lib:/usr/local/lib" 3630 fi
3505 cat >conftest.$ac_ext <<_ACEOF 3631 saved_LDFLAGS="$LDFLAGS"
3632 for tryflags in -blibpath: -Wl,-blibpath: -Wl,-rpath, ;do
3633 if (test -z "$blibflags"); then
3634 LDFLAGS="$saved_LDFLAGS $tryflags$blibpath"
3635 cat >conftest.$ac_ext <<_ACEOF
3506#line $LINENO "configure" 3636#line $LINENO "configure"
3507#include "confdefs.h" 3637/* confdefs.h. */
3638_ACEOF
3639cat confdefs.h >>conftest.$ac_ext
3640cat >>conftest.$ac_ext <<_ACEOF
3641/* end confdefs.h. */
3508 3642
3509#ifdef F77_DUMMY_MAIN
3510# ifdef __cplusplus
3511 extern "C"
3512# endif
3513 int F77_DUMMY_MAIN() { return 1; }
3514#endif
3515int 3643int
3516main () 3644main ()
3517{ 3645{
@@ -3532,21 +3660,26 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
3532 ac_status=$? 3660 ac_status=$?
3533 echo "$as_me:$LINENO: \$? = $ac_status" >&5 3661 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3534 (exit $ac_status); }; }; then 3662 (exit $ac_status); }; }; then
3535 3663 blibflags=$tryflags
3536 echo "$as_me:$LINENO: result: yes" >&5
3537echo "${ECHO_T}yes" >&6
3538 blibpath="/usr/lib:/lib:/usr/local/lib"
3539
3540else 3664else
3541 echo "$as_me: failed program was:" >&5 3665 echo "$as_me: failed program was:" >&5
3542cat conftest.$ac_ext >&5 3666sed 's/^/| /' conftest.$ac_ext >&5
3543 echo "$as_me:$LINENO: result: no" >&5 3667
3544echo "${ECHO_T}no" >&6
3545
3546fi 3668fi
3547rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 3669rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
3548 LDFLAGS="$saved_LDFLAGS" 3670 fi
3671 done
3672 if (test -z "$blibflags"); then
3673 echo "$as_me:$LINENO: result: not found" >&5
3674echo "${ECHO_T}not found" >&6
3675 { { echo "$as_me:$LINENO: error: *** must be able to specify blibpath on AIX - check config.log" >&5
3676echo "$as_me: error: *** must be able to specify blibpath on AIX - check config.log" >&2;}
3677 { (exit 1); exit 1; }; }
3678 else
3679 echo "$as_me:$LINENO: result: $blibflags" >&5
3680echo "${ECHO_T}$blibflags" >&6
3549 fi 3681 fi
3682 LDFLAGS="$saved_LDFLAGS"
3550 echo "$as_me:$LINENO: checking for authenticate" >&5 3683 echo "$as_me:$LINENO: checking for authenticate" >&5
3551echo $ECHO_N "checking for authenticate... $ECHO_C" >&6 3684echo $ECHO_N "checking for authenticate... $ECHO_C" >&6
3552if test "${ac_cv_func_authenticate+set}" = set; then 3685if test "${ac_cv_func_authenticate+set}" = set; then
@@ -3554,37 +3687,44 @@ if test "${ac_cv_func_authenticate+set}" = set; then
3554else 3687else
3555 cat >conftest.$ac_ext <<_ACEOF 3688 cat >conftest.$ac_ext <<_ACEOF
3556#line $LINENO "configure" 3689#line $LINENO "configure"
3557#include "confdefs.h" 3690/* confdefs.h. */
3691_ACEOF
3692cat confdefs.h >>conftest.$ac_ext
3693cat >>conftest.$ac_ext <<_ACEOF
3694/* end confdefs.h. */
3558/* System header to define __stub macros and hopefully few prototypes, 3695/* System header to define __stub macros and hopefully few prototypes,
3559 which can conflict with char authenticate (); below. */ 3696 which can conflict with char authenticate (); below.
3560#include <assert.h> 3697 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
3698 <limits.h> exists even on freestanding compilers. */
3699#ifdef __STDC__
3700# include <limits.h>
3701#else
3702# include <assert.h>
3703#endif
3561/* Override any gcc2 internal prototype to avoid an error. */ 3704/* Override any gcc2 internal prototype to avoid an error. */
3562#ifdef __cplusplus 3705#ifdef __cplusplus
3563extern "C" 3706extern "C"
3707{
3564#endif 3708#endif
3565/* We use char because int might match the return type of a gcc2 3709/* We use char because int might match the return type of a gcc2
3566 builtin and then its argument prototype would still apply. */ 3710 builtin and then its argument prototype would still apply. */
3567char authenticate (); 3711char authenticate ();
3568char (*f) ();
3569
3570#ifdef F77_DUMMY_MAIN
3571# ifdef __cplusplus
3572 extern "C"
3573# endif
3574 int F77_DUMMY_MAIN() { return 1; }
3575#endif
3576int
3577main ()
3578{
3579/* The GNU C library defines this for functions which it implements 3712/* The GNU C library defines this for functions which it implements
3580 to always fail with ENOSYS. Some functions are actually named 3713 to always fail with ENOSYS. Some functions are actually named
3581 something starting with __ and the normal name is an alias. */ 3714 something starting with __ and the normal name is an alias. */
3582#if defined (__stub_authenticate) || defined (__stub___authenticate) 3715#if defined (__stub_authenticate) || defined (__stub___authenticate)
3583choke me 3716choke me
3584#else 3717#else
3585f = authenticate; 3718char (*f) () = authenticate;
3719#endif
3720#ifdef __cplusplus
3721}
3586#endif 3722#endif
3587 3723
3724int
3725main ()
3726{
3727return f != authenticate;
3588 ; 3728 ;
3589 return 0; 3729 return 0;
3590} 3730}
@@ -3604,7 +3744,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
3604 ac_cv_func_authenticate=yes 3744 ac_cv_func_authenticate=yes
3605else 3745else
3606 echo "$as_me: failed program was:" >&5 3746 echo "$as_me: failed program was:" >&5
3607cat conftest.$ac_ext >&5 3747sed 's/^/| /' conftest.$ac_ext >&5
3748
3608ac_cv_func_authenticate=no 3749ac_cv_func_authenticate=no
3609fi 3750fi
3610rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 3751rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -3626,7 +3767,11 @@ else
3626LIBS="-ls $LIBS" 3767LIBS="-ls $LIBS"
3627cat >conftest.$ac_ext <<_ACEOF 3768cat >conftest.$ac_ext <<_ACEOF
3628#line $LINENO "configure" 3769#line $LINENO "configure"
3629#include "confdefs.h" 3770/* confdefs.h. */
3771_ACEOF
3772cat confdefs.h >>conftest.$ac_ext
3773cat >>conftest.$ac_ext <<_ACEOF
3774/* end confdefs.h. */
3630 3775
3631/* Override any gcc2 internal prototype to avoid an error. */ 3776/* Override any gcc2 internal prototype to avoid an error. */
3632#ifdef __cplusplus 3777#ifdef __cplusplus
@@ -3635,12 +3780,6 @@ extern "C"
3635/* We use char because int might match the return type of a gcc2 3780/* We use char because int might match the return type of a gcc2
3636 builtin and then its argument prototype would still apply. */ 3781 builtin and then its argument prototype would still apply. */
3637char authenticate (); 3782char authenticate ();
3638#ifdef F77_DUMMY_MAIN
3639# ifdef __cplusplus
3640 extern "C"
3641# endif
3642 int F77_DUMMY_MAIN() { return 1; }
3643#endif
3644int 3783int
3645main () 3784main ()
3646{ 3785{
@@ -3664,7 +3803,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
3664 ac_cv_lib_s_authenticate=yes 3803 ac_cv_lib_s_authenticate=yes
3665else 3804else
3666 echo "$as_me: failed program was:" >&5 3805 echo "$as_me: failed program was:" >&5
3667cat conftest.$ac_ext >&5 3806sed 's/^/| /' conftest.$ac_ext >&5
3807
3668ac_cv_lib_s_authenticate=no 3808ac_cv_lib_s_authenticate=no
3669fi 3809fi
3670rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 3810rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -3764,7 +3904,11 @@ echo "${ECHO_T}assume it is working" >&6
3764else 3904else
3765 cat >conftest.$ac_ext <<_ACEOF 3905 cat >conftest.$ac_ext <<_ACEOF
3766#line $LINENO "configure" 3906#line $LINENO "configure"
3767#include "confdefs.h" 3907/* confdefs.h. */
3908_ACEOF
3909cat confdefs.h >>conftest.$ac_ext
3910cat >>conftest.$ac_ext <<_ACEOF
3911/* end confdefs.h. */
3768#include <mach-o/dyld.h> 3912#include <mach-o/dyld.h>
3769main() { if (NSVersionOfRunTimeLibrary("System") >= (60 << 16)) 3913main() { if (NSVersionOfRunTimeLibrary("System") >= (60 << 16))
3770 exit(0); 3914 exit(0);
@@ -3788,7 +3932,8 @@ echo "${ECHO_T}working" >&6
3788else 3932else
3789 echo "$as_me: program exited with status $ac_status" >&5 3933 echo "$as_me: program exited with status $ac_status" >&5
3790echo "$as_me: failed program was:" >&5 3934echo "$as_me: failed program was:" >&5
3791cat conftest.$ac_ext >&5 3935sed 's/^/| /' conftest.$ac_ext >&5
3936
3792( exit $ac_status ) 3937( exit $ac_status )
3793echo "$as_me:$LINENO: result: buggy" >&5 3938echo "$as_me:$LINENO: result: buggy" >&5
3794echo "${ECHO_T}buggy" >&6 3939echo "${ECHO_T}buggy" >&6
@@ -3797,7 +3942,7 @@ echo "${ECHO_T}buggy" >&6
3797_ACEOF 3942_ACEOF
3798 3943
3799fi 3944fi
3800rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 3945rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
3801fi 3946fi
3802 ;; 3947 ;;
3803*-*-hpux10.26) 3948*-*-hpux10.26)
@@ -3845,7 +3990,11 @@ else
3845LIBS="-lxnet $LIBS" 3990LIBS="-lxnet $LIBS"
3846cat >conftest.$ac_ext <<_ACEOF 3991cat >conftest.$ac_ext <<_ACEOF
3847#line $LINENO "configure" 3992#line $LINENO "configure"
3848#include "confdefs.h" 3993/* confdefs.h. */
3994_ACEOF
3995cat confdefs.h >>conftest.$ac_ext
3996cat >>conftest.$ac_ext <<_ACEOF
3997/* end confdefs.h. */
3849 3998
3850/* Override any gcc2 internal prototype to avoid an error. */ 3999/* Override any gcc2 internal prototype to avoid an error. */
3851#ifdef __cplusplus 4000#ifdef __cplusplus
@@ -3854,12 +4003,6 @@ extern "C"
3854/* We use char because int might match the return type of a gcc2 4003/* We use char because int might match the return type of a gcc2
3855 builtin and then its argument prototype would still apply. */ 4004 builtin and then its argument prototype would still apply. */
3856char t_error (); 4005char t_error ();
3857#ifdef F77_DUMMY_MAIN
3858# ifdef __cplusplus
3859 extern "C"
3860# endif
3861 int F77_DUMMY_MAIN() { return 1; }
3862#endif
3863int 4006int
3864main () 4007main ()
3865{ 4008{
@@ -3883,7 +4026,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
3883 ac_cv_lib_xnet_t_error=yes 4026 ac_cv_lib_xnet_t_error=yes
3884else 4027else
3885 echo "$as_me: failed program was:" >&5 4028 echo "$as_me: failed program was:" >&5
3886cat conftest.$ac_ext >&5 4029sed 's/^/| /' conftest.$ac_ext >&5
4030
3887ac_cv_lib_xnet_t_error=no 4031ac_cv_lib_xnet_t_error=no
3888fi 4032fi
3889rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 4033rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -3947,7 +4091,11 @@ else
3947LIBS="-lxnet $LIBS" 4091LIBS="-lxnet $LIBS"
3948cat >conftest.$ac_ext <<_ACEOF 4092cat >conftest.$ac_ext <<_ACEOF
3949#line $LINENO "configure" 4093#line $LINENO "configure"
3950#include "confdefs.h" 4094/* confdefs.h. */
4095_ACEOF
4096cat confdefs.h >>conftest.$ac_ext
4097cat >>conftest.$ac_ext <<_ACEOF
4098/* end confdefs.h. */
3951 4099
3952/* Override any gcc2 internal prototype to avoid an error. */ 4100/* Override any gcc2 internal prototype to avoid an error. */
3953#ifdef __cplusplus 4101#ifdef __cplusplus
@@ -3956,12 +4104,6 @@ extern "C"
3956/* We use char because int might match the return type of a gcc2 4104/* We use char because int might match the return type of a gcc2
3957 builtin and then its argument prototype would still apply. */ 4105 builtin and then its argument prototype would still apply. */
3958char t_error (); 4106char t_error ();
3959#ifdef F77_DUMMY_MAIN
3960# ifdef __cplusplus
3961 extern "C"
3962# endif
3963 int F77_DUMMY_MAIN() { return 1; }
3964#endif
3965int 4107int
3966main () 4108main ()
3967{ 4109{
@@ -3985,7 +4127,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
3985 ac_cv_lib_xnet_t_error=yes 4127 ac_cv_lib_xnet_t_error=yes
3986else 4128else
3987 echo "$as_me: failed program was:" >&5 4129 echo "$as_me: failed program was:" >&5
3988cat conftest.$ac_ext >&5 4130sed 's/^/| /' conftest.$ac_ext >&5
4131
3989ac_cv_lib_xnet_t_error=no 4132ac_cv_lib_xnet_t_error=no
3990fi 4133fi
3991rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 4134rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -4049,7 +4192,11 @@ else
4049LIBS="-lxnet $LIBS" 4192LIBS="-lxnet $LIBS"
4050cat >conftest.$ac_ext <<_ACEOF 4193cat >conftest.$ac_ext <<_ACEOF
4051#line $LINENO "configure" 4194#line $LINENO "configure"
4052#include "confdefs.h" 4195/* confdefs.h. */
4196_ACEOF
4197cat confdefs.h >>conftest.$ac_ext
4198cat >>conftest.$ac_ext <<_ACEOF
4199/* end confdefs.h. */
4053 4200
4054/* Override any gcc2 internal prototype to avoid an error. */ 4201/* Override any gcc2 internal prototype to avoid an error. */
4055#ifdef __cplusplus 4202#ifdef __cplusplus
@@ -4058,12 +4205,6 @@ extern "C"
4058/* We use char because int might match the return type of a gcc2 4205/* We use char because int might match the return type of a gcc2
4059 builtin and then its argument prototype would still apply. */ 4206 builtin and then its argument prototype would still apply. */
4060char t_error (); 4207char t_error ();
4061#ifdef F77_DUMMY_MAIN
4062# ifdef __cplusplus
4063 extern "C"
4064# endif
4065 int F77_DUMMY_MAIN() { return 1; }
4066#endif
4067int 4208int
4068main () 4209main ()
4069{ 4210{
@@ -4087,7 +4228,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
4087 ac_cv_lib_xnet_t_error=yes 4228 ac_cv_lib_xnet_t_error=yes
4088else 4229else
4089 echo "$as_me: failed program was:" >&5 4230 echo "$as_me: failed program was:" >&5
4090cat conftest.$ac_ext >&5 4231sed 's/^/| /' conftest.$ac_ext >&5
4232
4091ac_cv_lib_xnet_t_error=no 4233ac_cv_lib_xnet_t_error=no
4092fi 4234fi
4093rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 4235rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -4145,37 +4287,44 @@ if test "${ac_cv_func_jlimit_startjob+set}" = set; then
4145else 4287else
4146 cat >conftest.$ac_ext <<_ACEOF 4288 cat >conftest.$ac_ext <<_ACEOF
4147#line $LINENO "configure" 4289#line $LINENO "configure"
4148#include "confdefs.h" 4290/* confdefs.h. */
4291_ACEOF
4292cat confdefs.h >>conftest.$ac_ext
4293cat >>conftest.$ac_ext <<_ACEOF
4294/* end confdefs.h. */
4149/* System header to define __stub macros and hopefully few prototypes, 4295/* System header to define __stub macros and hopefully few prototypes,
4150 which can conflict with char jlimit_startjob (); below. */ 4296 which can conflict with char jlimit_startjob (); below.
4151#include <assert.h> 4297 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
4298 <limits.h> exists even on freestanding compilers. */
4299#ifdef __STDC__
4300# include <limits.h>
4301#else
4302# include <assert.h>
4303#endif
4152/* Override any gcc2 internal prototype to avoid an error. */ 4304/* Override any gcc2 internal prototype to avoid an error. */
4153#ifdef __cplusplus 4305#ifdef __cplusplus
4154extern "C" 4306extern "C"
4307{
4155#endif 4308#endif
4156/* We use char because int might match the return type of a gcc2 4309/* We use char because int might match the return type of a gcc2
4157 builtin and then its argument prototype would still apply. */ 4310 builtin and then its argument prototype would still apply. */
4158char jlimit_startjob (); 4311char jlimit_startjob ();
4159char (*f) ();
4160
4161#ifdef F77_DUMMY_MAIN
4162# ifdef __cplusplus
4163 extern "C"
4164# endif
4165 int F77_DUMMY_MAIN() { return 1; }
4166#endif
4167int
4168main ()
4169{
4170/* The GNU C library defines this for functions which it implements 4312/* The GNU C library defines this for functions which it implements
4171 to always fail with ENOSYS. Some functions are actually named 4313 to always fail with ENOSYS. Some functions are actually named
4172 something starting with __ and the normal name is an alias. */ 4314 something starting with __ and the normal name is an alias. */
4173#if defined (__stub_jlimit_startjob) || defined (__stub___jlimit_startjob) 4315#if defined (__stub_jlimit_startjob) || defined (__stub___jlimit_startjob)
4174choke me 4316choke me
4175#else 4317#else
4176f = jlimit_startjob; 4318char (*f) () = jlimit_startjob;
4319#endif
4320#ifdef __cplusplus
4321}
4177#endif 4322#endif
4178 4323
4324int
4325main ()
4326{
4327return f != jlimit_startjob;
4179 ; 4328 ;
4180 return 0; 4329 return 0;
4181} 4330}
@@ -4195,7 +4344,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
4195 ac_cv_func_jlimit_startjob=yes 4344 ac_cv_func_jlimit_startjob=yes
4196else 4345else
4197 echo "$as_me: failed program was:" >&5 4346 echo "$as_me: failed program was:" >&5
4198cat conftest.$ac_ext >&5 4347sed 's/^/| /' conftest.$ac_ext >&5
4348
4199ac_cv_func_jlimit_startjob=no 4349ac_cv_func_jlimit_startjob=no
4200fi 4350fi
4201rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 4351rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -4335,37 +4485,44 @@ if eval "test \"\${$as_ac_var+set}\" = set"; then
4335else 4485else
4336 cat >conftest.$ac_ext <<_ACEOF 4486 cat >conftest.$ac_ext <<_ACEOF
4337#line $LINENO "configure" 4487#line $LINENO "configure"
4338#include "confdefs.h" 4488/* confdefs.h. */
4489_ACEOF
4490cat confdefs.h >>conftest.$ac_ext
4491cat >>conftest.$ac_ext <<_ACEOF
4492/* end confdefs.h. */
4339/* System header to define __stub macros and hopefully few prototypes, 4493/* System header to define __stub macros and hopefully few prototypes,
4340 which can conflict with char $ac_func (); below. */ 4494 which can conflict with char $ac_func (); below.
4341#include <assert.h> 4495 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
4496 <limits.h> exists even on freestanding compilers. */
4497#ifdef __STDC__
4498# include <limits.h>
4499#else
4500# include <assert.h>
4501#endif
4342/* Override any gcc2 internal prototype to avoid an error. */ 4502/* Override any gcc2 internal prototype to avoid an error. */
4343#ifdef __cplusplus 4503#ifdef __cplusplus
4344extern "C" 4504extern "C"
4505{
4345#endif 4506#endif
4346/* We use char because int might match the return type of a gcc2 4507/* We use char because int might match the return type of a gcc2
4347 builtin and then its argument prototype would still apply. */ 4508 builtin and then its argument prototype would still apply. */
4348char $ac_func (); 4509char $ac_func ();
4349char (*f) ();
4350
4351#ifdef F77_DUMMY_MAIN
4352# ifdef __cplusplus
4353 extern "C"
4354# endif
4355 int F77_DUMMY_MAIN() { return 1; }
4356#endif
4357int
4358main ()
4359{
4360/* The GNU C library defines this for functions which it implements 4510/* The GNU C library defines this for functions which it implements
4361 to always fail with ENOSYS. Some functions are actually named 4511 to always fail with ENOSYS. Some functions are actually named
4362 something starting with __ and the normal name is an alias. */ 4512 something starting with __ and the normal name is an alias. */
4363#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 4513#if defined (__stub_$ac_func) || defined (__stub___$ac_func)
4364choke me 4514choke me
4365#else 4515#else
4366f = $ac_func; 4516char (*f) () = $ac_func;
4517#endif
4518#ifdef __cplusplus
4519}
4367#endif 4520#endif
4368 4521
4522int
4523main ()
4524{
4525return f != $ac_func;
4369 ; 4526 ;
4370 return 0; 4527 return 0;
4371} 4528}
@@ -4385,7 +4542,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
4385 eval "$as_ac_var=yes" 4542 eval "$as_ac_var=yes"
4386else 4543else
4387 echo "$as_me: failed program was:" >&5 4544 echo "$as_me: failed program was:" >&5
4388cat conftest.$ac_ext >&5 4545sed 's/^/| /' conftest.$ac_ext >&5
4546
4389eval "$as_ac_var=no" 4547eval "$as_ac_var=no"
4390fi 4548fi
4391rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 4549rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -4496,37 +4654,44 @@ if eval "test \"\${$as_ac_var+set}\" = set"; then
4496else 4654else
4497 cat >conftest.$ac_ext <<_ACEOF 4655 cat >conftest.$ac_ext <<_ACEOF
4498#line $LINENO "configure" 4656#line $LINENO "configure"
4499#include "confdefs.h" 4657/* confdefs.h. */
4658_ACEOF
4659cat confdefs.h >>conftest.$ac_ext
4660cat >>conftest.$ac_ext <<_ACEOF
4661/* end confdefs.h. */
4500/* System header to define __stub macros and hopefully few prototypes, 4662/* System header to define __stub macros and hopefully few prototypes,
4501 which can conflict with char $ac_func (); below. */ 4663 which can conflict with char $ac_func (); below.
4502#include <assert.h> 4664 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
4665 <limits.h> exists even on freestanding compilers. */
4666#ifdef __STDC__
4667# include <limits.h>
4668#else
4669# include <assert.h>
4670#endif
4503/* Override any gcc2 internal prototype to avoid an error. */ 4671/* Override any gcc2 internal prototype to avoid an error. */
4504#ifdef __cplusplus 4672#ifdef __cplusplus
4505extern "C" 4673extern "C"
4674{
4506#endif 4675#endif
4507/* We use char because int might match the return type of a gcc2 4676/* We use char because int might match the return type of a gcc2
4508 builtin and then its argument prototype would still apply. */ 4677 builtin and then its argument prototype would still apply. */
4509char $ac_func (); 4678char $ac_func ();
4510char (*f) ();
4511
4512#ifdef F77_DUMMY_MAIN
4513# ifdef __cplusplus
4514 extern "C"
4515# endif
4516 int F77_DUMMY_MAIN() { return 1; }
4517#endif
4518int
4519main ()
4520{
4521/* The GNU C library defines this for functions which it implements 4679/* The GNU C library defines this for functions which it implements
4522 to always fail with ENOSYS. Some functions are actually named 4680 to always fail with ENOSYS. Some functions are actually named
4523 something starting with __ and the normal name is an alias. */ 4681 something starting with __ and the normal name is an alias. */
4524#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 4682#if defined (__stub_$ac_func) || defined (__stub___$ac_func)
4525choke me 4683choke me
4526#else 4684#else
4527f = $ac_func; 4685char (*f) () = $ac_func;
4686#endif
4687#ifdef __cplusplus
4688}
4528#endif 4689#endif
4529 4690
4691int
4692main ()
4693{
4694return f != $ac_func;
4530 ; 4695 ;
4531 return 0; 4696 return 0;
4532} 4697}
@@ -4546,7 +4711,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
4546 eval "$as_ac_var=yes" 4711 eval "$as_ac_var=yes"
4547else 4712else
4548 echo "$as_me: failed program was:" >&5 4713 echo "$as_me: failed program was:" >&5
4549cat conftest.$ac_ext >&5 4714sed 's/^/| /' conftest.$ac_ext >&5
4715
4550eval "$as_ac_var=no" 4716eval "$as_ac_var=no"
4551fi 4717fi
4552rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 4718rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -4600,37 +4766,44 @@ if eval "test \"\${$as_ac_var+set}\" = set"; then
4600else 4766else
4601 cat >conftest.$ac_ext <<_ACEOF 4767 cat >conftest.$ac_ext <<_ACEOF
4602#line $LINENO "configure" 4768#line $LINENO "configure"
4603#include "confdefs.h" 4769/* confdefs.h. */
4770_ACEOF
4771cat confdefs.h >>conftest.$ac_ext
4772cat >>conftest.$ac_ext <<_ACEOF
4773/* end confdefs.h. */
4604/* System header to define __stub macros and hopefully few prototypes, 4774/* System header to define __stub macros and hopefully few prototypes,
4605 which can conflict with char $ac_func (); below. */ 4775 which can conflict with char $ac_func (); below.
4606#include <assert.h> 4776 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
4777 <limits.h> exists even on freestanding compilers. */
4778#ifdef __STDC__
4779# include <limits.h>
4780#else
4781# include <assert.h>
4782#endif
4607/* Override any gcc2 internal prototype to avoid an error. */ 4783/* Override any gcc2 internal prototype to avoid an error. */
4608#ifdef __cplusplus 4784#ifdef __cplusplus
4609extern "C" 4785extern "C"
4786{
4610#endif 4787#endif
4611/* We use char because int might match the return type of a gcc2 4788/* We use char because int might match the return type of a gcc2
4612 builtin and then its argument prototype would still apply. */ 4789 builtin and then its argument prototype would still apply. */
4613char $ac_func (); 4790char $ac_func ();
4614char (*f) ();
4615
4616#ifdef F77_DUMMY_MAIN
4617# ifdef __cplusplus
4618 extern "C"
4619# endif
4620 int F77_DUMMY_MAIN() { return 1; }
4621#endif
4622int
4623main ()
4624{
4625/* The GNU C library defines this for functions which it implements 4791/* The GNU C library defines this for functions which it implements
4626 to always fail with ENOSYS. Some functions are actually named 4792 to always fail with ENOSYS. Some functions are actually named
4627 something starting with __ and the normal name is an alias. */ 4793 something starting with __ and the normal name is an alias. */
4628#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 4794#if defined (__stub_$ac_func) || defined (__stub___$ac_func)
4629choke me 4795choke me
4630#else 4796#else
4631f = $ac_func; 4797char (*f) () = $ac_func;
4798#endif
4799#ifdef __cplusplus
4800}
4632#endif 4801#endif
4633 4802
4803int
4804main ()
4805{
4806return f != $ac_func;
4634 ; 4807 ;
4635 return 0; 4808 return 0;
4636} 4809}
@@ -4650,7 +4823,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
4650 eval "$as_ac_var=yes" 4823 eval "$as_ac_var=yes"
4651else 4824else
4652 echo "$as_me: failed program was:" >&5 4825 echo "$as_me: failed program was:" >&5
4653cat conftest.$ac_ext >&5 4826sed 's/^/| /' conftest.$ac_ext >&5
4827
4654eval "$as_ac_var=no" 4828eval "$as_ac_var=no"
4655fi 4829fi
4656rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 4830rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -4813,6 +4987,21 @@ fi;
4813 4987
4814# Checks for header files. 4988# Checks for header files.
4815 4989
4990echo "$as_me:$LINENO: checking for egrep" >&5
4991echo $ECHO_N "checking for egrep... $ECHO_C" >&6
4992if test "${ac_cv_prog_egrep+set}" = set; then
4993 echo $ECHO_N "(cached) $ECHO_C" >&6
4994else
4995 if echo a | (grep -E '(a|b)') >/dev/null 2>&1
4996 then ac_cv_prog_egrep='grep -E'
4997 else ac_cv_prog_egrep='egrep'
4998 fi
4999fi
5000echo "$as_me:$LINENO: result: $ac_cv_prog_egrep" >&5
5001echo "${ECHO_T}$ac_cv_prog_egrep" >&6
5002 EGREP=$ac_cv_prog_egrep
5003
5004
4816echo "$as_me:$LINENO: checking for ANSI C header files" >&5 5005echo "$as_me:$LINENO: checking for ANSI C header files" >&5
4817echo $ECHO_N "checking for ANSI C header files... $ECHO_C" >&6 5006echo $ECHO_N "checking for ANSI C header files... $ECHO_C" >&6
4818if test "${ac_cv_header_stdc+set}" = set; then 5007if test "${ac_cv_header_stdc+set}" = set; then
@@ -4820,48 +5009,59 @@ if test "${ac_cv_header_stdc+set}" = set; then
4820else 5009else
4821 cat >conftest.$ac_ext <<_ACEOF 5010 cat >conftest.$ac_ext <<_ACEOF
4822#line $LINENO "configure" 5011#line $LINENO "configure"
4823#include "confdefs.h" 5012/* confdefs.h. */
5013_ACEOF
5014cat confdefs.h >>conftest.$ac_ext
5015cat >>conftest.$ac_ext <<_ACEOF
5016/* end confdefs.h. */
4824#include <stdlib.h> 5017#include <stdlib.h>
4825#include <stdarg.h> 5018#include <stdarg.h>
4826#include <string.h> 5019#include <string.h>
4827#include <float.h> 5020#include <float.h>
4828 5021
5022int
5023main ()
5024{
5025
5026 ;
5027 return 0;
5028}
4829_ACEOF 5029_ACEOF
4830if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 5030rm -f conftest.$ac_objext
4831 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 5031if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
5032 (eval $ac_compile) 2>&5
4832 ac_status=$? 5033 ac_status=$?
4833 egrep -v '^ *\+' conftest.er1 >conftest.err
4834 rm -f conftest.er1
4835 cat conftest.err >&5
4836 echo "$as_me:$LINENO: \$? = $ac_status" >&5 5034 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4837 (exit $ac_status); } >/dev/null; then 5035 (exit $ac_status); } &&
4838 if test -s conftest.err; then 5036 { ac_try='test -s conftest.$ac_objext'
4839 ac_cpp_err=$ac_c_preproc_warn_flag 5037 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
4840 else 5038 (eval $ac_try) 2>&5
4841 ac_cpp_err= 5039 ac_status=$?
4842 fi 5040 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4843else 5041 (exit $ac_status); }; }; then
4844 ac_cpp_err=yes
4845fi
4846if test -z "$ac_cpp_err"; then
4847 ac_cv_header_stdc=yes 5042 ac_cv_header_stdc=yes
4848else 5043else
4849 echo "$as_me: failed program was:" >&5 5044 echo "$as_me: failed program was:" >&5
4850 cat conftest.$ac_ext >&5 5045sed 's/^/| /' conftest.$ac_ext >&5
4851 ac_cv_header_stdc=no 5046
5047ac_cv_header_stdc=no
4852fi 5048fi
4853rm -f conftest.err conftest.$ac_ext 5049rm -f conftest.$ac_objext conftest.$ac_ext
4854 5050
4855if test $ac_cv_header_stdc = yes; then 5051if test $ac_cv_header_stdc = yes; then
4856 # SunOS 4.x string.h does not declare mem*, contrary to ANSI. 5052 # SunOS 4.x string.h does not declare mem*, contrary to ANSI.
4857 cat >conftest.$ac_ext <<_ACEOF 5053 cat >conftest.$ac_ext <<_ACEOF
4858#line $LINENO "configure" 5054#line $LINENO "configure"
4859#include "confdefs.h" 5055/* confdefs.h. */
5056_ACEOF
5057cat confdefs.h >>conftest.$ac_ext
5058cat >>conftest.$ac_ext <<_ACEOF
5059/* end confdefs.h. */
4860#include <string.h> 5060#include <string.h>
4861 5061
4862_ACEOF 5062_ACEOF
4863if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | 5063if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
4864 egrep "memchr" >/dev/null 2>&1; then 5064 $EGREP "memchr" >/dev/null 2>&1; then
4865 : 5065 :
4866else 5066else
4867 ac_cv_header_stdc=no 5067 ac_cv_header_stdc=no
@@ -4874,12 +5074,16 @@ if test $ac_cv_header_stdc = yes; then
4874 # ISC 2.0.2 stdlib.h does not declare free, contrary to ANSI. 5074 # ISC 2.0.2 stdlib.h does not declare free, contrary to ANSI.
4875 cat >conftest.$ac_ext <<_ACEOF 5075 cat >conftest.$ac_ext <<_ACEOF
4876#line $LINENO "configure" 5076#line $LINENO "configure"
4877#include "confdefs.h" 5077/* confdefs.h. */
5078_ACEOF
5079cat confdefs.h >>conftest.$ac_ext
5080cat >>conftest.$ac_ext <<_ACEOF
5081/* end confdefs.h. */
4878#include <stdlib.h> 5082#include <stdlib.h>
4879 5083
4880_ACEOF 5084_ACEOF
4881if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | 5085if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
4882 egrep "free" >/dev/null 2>&1; then 5086 $EGREP "free" >/dev/null 2>&1; then
4883 : 5087 :
4884else 5088else
4885 ac_cv_header_stdc=no 5089 ac_cv_header_stdc=no
@@ -4895,13 +5099,18 @@ if test $ac_cv_header_stdc = yes; then
4895else 5099else
4896 cat >conftest.$ac_ext <<_ACEOF 5100 cat >conftest.$ac_ext <<_ACEOF
4897#line $LINENO "configure" 5101#line $LINENO "configure"
4898#include "confdefs.h" 5102/* confdefs.h. */
5103_ACEOF
5104cat confdefs.h >>conftest.$ac_ext
5105cat >>conftest.$ac_ext <<_ACEOF
5106/* end confdefs.h. */
4899#include <ctype.h> 5107#include <ctype.h>
4900#if ((' ' & 0x0FF) == 0x020) 5108#if ((' ' & 0x0FF) == 0x020)
4901# define ISLOWER(c) ('a' <= (c) && (c) <= 'z') 5109# define ISLOWER(c) ('a' <= (c) && (c) <= 'z')
4902# define TOUPPER(c) (ISLOWER(c) ? 'A' + ((c) - 'a') : (c)) 5110# define TOUPPER(c) (ISLOWER(c) ? 'A' + ((c) - 'a') : (c))
4903#else 5111#else
4904# define ISLOWER(c) (('a' <= (c) && (c) <= 'i') \ 5112# define ISLOWER(c) \
5113 (('a' <= (c) && (c) <= 'i') \
4905 || ('j' <= (c) && (c) <= 'r') \ 5114 || ('j' <= (c) && (c) <= 'r') \
4906 || ('s' <= (c) && (c) <= 'z')) 5115 || ('s' <= (c) && (c) <= 'z'))
4907# define TOUPPER(c) (ISLOWER(c) ? ((c) | 0x40) : (c)) 5116# define TOUPPER(c) (ISLOWER(c) ? ((c) | 0x40) : (c))
@@ -4934,11 +5143,12 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
4934else 5143else
4935 echo "$as_me: program exited with status $ac_status" >&5 5144 echo "$as_me: program exited with status $ac_status" >&5
4936echo "$as_me: failed program was:" >&5 5145echo "$as_me: failed program was:" >&5
4937cat conftest.$ac_ext >&5 5146sed 's/^/| /' conftest.$ac_ext >&5
5147
4938( exit $ac_status ) 5148( exit $ac_status )
4939ac_cv_header_stdc=no 5149ac_cv_header_stdc=no
4940fi 5150fi
4941rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 5151rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
4942fi 5152fi
4943fi 5153fi
4944fi 5154fi
@@ -4973,7 +5183,11 @@ if eval "test \"\${$as_ac_Header+set}\" = set"; then
4973else 5183else
4974 cat >conftest.$ac_ext <<_ACEOF 5184 cat >conftest.$ac_ext <<_ACEOF
4975#line $LINENO "configure" 5185#line $LINENO "configure"
4976#include "confdefs.h" 5186/* confdefs.h. */
5187_ACEOF
5188cat confdefs.h >>conftest.$ac_ext
5189cat >>conftest.$ac_ext <<_ACEOF
5190/* end confdefs.h. */
4977$ac_includes_default 5191$ac_includes_default
4978 5192
4979@%:@include <$ac_header> 5193@%:@include <$ac_header>
@@ -4993,7 +5207,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
4993 eval "$as_ac_Header=yes" 5207 eval "$as_ac_Header=yes"
4994else 5208else
4995 echo "$as_me: failed program was:" >&5 5209 echo "$as_me: failed program was:" >&5
4996cat conftest.$ac_ext >&5 5210sed 's/^/| /' conftest.$ac_ext >&5
5211
4997eval "$as_ac_Header=no" 5212eval "$as_ac_Header=no"
4998fi 5213fi
4999rm -f conftest.$ac_objext conftest.$ac_ext 5214rm -f conftest.$ac_objext conftest.$ac_ext
@@ -5081,7 +5296,11 @@ echo "$as_me:$LINENO: checking $ac_header usability" >&5
5081echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 5296echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6
5082cat >conftest.$ac_ext <<_ACEOF 5297cat >conftest.$ac_ext <<_ACEOF
5083#line $LINENO "configure" 5298#line $LINENO "configure"
5084#include "confdefs.h" 5299/* confdefs.h. */
5300_ACEOF
5301cat confdefs.h >>conftest.$ac_ext
5302cat >>conftest.$ac_ext <<_ACEOF
5303/* end confdefs.h. */
5085$ac_includes_default 5304$ac_includes_default
5086@%:@include <$ac_header> 5305@%:@include <$ac_header>
5087_ACEOF 5306_ACEOF
@@ -5100,7 +5319,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
5100 ac_header_compiler=yes 5319 ac_header_compiler=yes
5101else 5320else
5102 echo "$as_me: failed program was:" >&5 5321 echo "$as_me: failed program was:" >&5
5103cat conftest.$ac_ext >&5 5322sed 's/^/| /' conftest.$ac_ext >&5
5323
5104ac_header_compiler=no 5324ac_header_compiler=no
5105fi 5325fi
5106rm -f conftest.$ac_objext conftest.$ac_ext 5326rm -f conftest.$ac_objext conftest.$ac_ext
@@ -5112,13 +5332,17 @@ echo "$as_me:$LINENO: checking $ac_header presence" >&5
5112echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 5332echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6
5113cat >conftest.$ac_ext <<_ACEOF 5333cat >conftest.$ac_ext <<_ACEOF
5114#line $LINENO "configure" 5334#line $LINENO "configure"
5115#include "confdefs.h" 5335/* confdefs.h. */
5336_ACEOF
5337cat confdefs.h >>conftest.$ac_ext
5338cat >>conftest.$ac_ext <<_ACEOF
5339/* end confdefs.h. */
5116@%:@include <$ac_header> 5340@%:@include <$ac_header>
5117_ACEOF 5341_ACEOF
5118if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 5342if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5
5119 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 5343 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
5120 ac_status=$? 5344 ac_status=$?
5121 egrep -v '^ *\+' conftest.er1 >conftest.err 5345 grep -v '^ *+' conftest.er1 >conftest.err
5122 rm -f conftest.er1 5346 rm -f conftest.er1
5123 cat conftest.err >&5 5347 cat conftest.err >&5
5124 echo "$as_me:$LINENO: \$? = $ac_status" >&5 5348 echo "$as_me:$LINENO: \$? = $ac_status" >&5
@@ -5135,7 +5359,8 @@ if test -z "$ac_cpp_err"; then
5135 ac_header_preproc=yes 5359 ac_header_preproc=yes
5136else 5360else
5137 echo "$as_me: failed program was:" >&5 5361 echo "$as_me: failed program was:" >&5
5138 cat conftest.$ac_ext >&5 5362sed 's/^/| /' conftest.$ac_ext >&5
5363
5139 ac_header_preproc=no 5364 ac_header_preproc=no
5140fi 5365fi
5141rm -f conftest.err conftest.$ac_ext 5366rm -f conftest.err conftest.$ac_ext
@@ -5148,14 +5373,32 @@ case $ac_header_compiler:$ac_header_preproc in
5148 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5 5373 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
5149echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;} 5374echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
5150 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 5375 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
5151echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;};; 5376echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
5377 (
5378 cat <<\_ASBOX
5379@%:@@%:@ ------------------------------------ @%:@@%:@
5380@%:@@%:@ Report this to bug-autoconf@gnu.org. @%:@@%:@
5381@%:@@%:@ ------------------------------------ @%:@@%:@
5382_ASBOX
5383 ) |
5384 sed "s/^/$as_me: WARNING: /" >&2
5385 ;;
5152 no:yes ) 5386 no:yes )
5153 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5 5387 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
5154echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;} 5388echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
5155 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5 5389 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
5156echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;} 5390echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
5157 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 5391 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
5158echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;};; 5392echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
5393 (
5394 cat <<\_ASBOX
5395@%:@@%:@ ------------------------------------ @%:@@%:@
5396@%:@@%:@ Report this to bug-autoconf@gnu.org. @%:@@%:@
5397@%:@@%:@ ------------------------------------ @%:@@%:@
5398_ASBOX
5399 ) |
5400 sed "s/^/$as_me: WARNING: /" >&2
5401 ;;
5159esac 5402esac
5160echo "$as_me:$LINENO: checking for $ac_header" >&5 5403echo "$as_me:$LINENO: checking for $ac_header" >&5
5161echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 5404echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
@@ -5186,37 +5429,44 @@ if test "${ac_cv_func_yp_match+set}" = set; then
5186else 5429else
5187 cat >conftest.$ac_ext <<_ACEOF 5430 cat >conftest.$ac_ext <<_ACEOF
5188#line $LINENO "configure" 5431#line $LINENO "configure"
5189#include "confdefs.h" 5432/* confdefs.h. */
5433_ACEOF
5434cat confdefs.h >>conftest.$ac_ext
5435cat >>conftest.$ac_ext <<_ACEOF
5436/* end confdefs.h. */
5190/* System header to define __stub macros and hopefully few prototypes, 5437/* System header to define __stub macros and hopefully few prototypes,
5191 which can conflict with char yp_match (); below. */ 5438 which can conflict with char yp_match (); below.
5192#include <assert.h> 5439 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
5440 <limits.h> exists even on freestanding compilers. */
5441#ifdef __STDC__
5442# include <limits.h>
5443#else
5444# include <assert.h>
5445#endif
5193/* Override any gcc2 internal prototype to avoid an error. */ 5446/* Override any gcc2 internal prototype to avoid an error. */
5194#ifdef __cplusplus 5447#ifdef __cplusplus
5195extern "C" 5448extern "C"
5449{
5196#endif 5450#endif
5197/* We use char because int might match the return type of a gcc2 5451/* We use char because int might match the return type of a gcc2
5198 builtin and then its argument prototype would still apply. */ 5452 builtin and then its argument prototype would still apply. */
5199char yp_match (); 5453char yp_match ();
5200char (*f) ();
5201
5202#ifdef F77_DUMMY_MAIN
5203# ifdef __cplusplus
5204 extern "C"
5205# endif
5206 int F77_DUMMY_MAIN() { return 1; }
5207#endif
5208int
5209main ()
5210{
5211/* The GNU C library defines this for functions which it implements 5454/* The GNU C library defines this for functions which it implements
5212 to always fail with ENOSYS. Some functions are actually named 5455 to always fail with ENOSYS. Some functions are actually named
5213 something starting with __ and the normal name is an alias. */ 5456 something starting with __ and the normal name is an alias. */
5214#if defined (__stub_yp_match) || defined (__stub___yp_match) 5457#if defined (__stub_yp_match) || defined (__stub___yp_match)
5215choke me 5458choke me
5216#else 5459#else
5217f = yp_match; 5460char (*f) () = yp_match;
5461#endif
5462#ifdef __cplusplus
5463}
5218#endif 5464#endif
5219 5465
5466int
5467main ()
5468{
5469return f != yp_match;
5220 ; 5470 ;
5221 return 0; 5471 return 0;
5222} 5472}
@@ -5236,7 +5486,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
5236 ac_cv_func_yp_match=yes 5486 ac_cv_func_yp_match=yes
5237else 5487else
5238 echo "$as_me: failed program was:" >&5 5488 echo "$as_me: failed program was:" >&5
5239cat conftest.$ac_ext >&5 5489sed 's/^/| /' conftest.$ac_ext >&5
5490
5240ac_cv_func_yp_match=no 5491ac_cv_func_yp_match=no
5241fi 5492fi
5242rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 5493rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -5256,7 +5507,11 @@ else
5256LIBS="-lnsl $LIBS" 5507LIBS="-lnsl $LIBS"
5257cat >conftest.$ac_ext <<_ACEOF 5508cat >conftest.$ac_ext <<_ACEOF
5258#line $LINENO "configure" 5509#line $LINENO "configure"
5259#include "confdefs.h" 5510/* confdefs.h. */
5511_ACEOF
5512cat confdefs.h >>conftest.$ac_ext
5513cat >>conftest.$ac_ext <<_ACEOF
5514/* end confdefs.h. */
5260 5515
5261/* Override any gcc2 internal prototype to avoid an error. */ 5516/* Override any gcc2 internal prototype to avoid an error. */
5262#ifdef __cplusplus 5517#ifdef __cplusplus
@@ -5265,12 +5520,6 @@ extern "C"
5265/* We use char because int might match the return type of a gcc2 5520/* We use char because int might match the return type of a gcc2
5266 builtin and then its argument prototype would still apply. */ 5521 builtin and then its argument prototype would still apply. */
5267char yp_match (); 5522char yp_match ();
5268#ifdef F77_DUMMY_MAIN
5269# ifdef __cplusplus
5270 extern "C"
5271# endif
5272 int F77_DUMMY_MAIN() { return 1; }
5273#endif
5274int 5523int
5275main () 5524main ()
5276{ 5525{
@@ -5294,7 +5543,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
5294 ac_cv_lib_nsl_yp_match=yes 5543 ac_cv_lib_nsl_yp_match=yes
5295else 5544else
5296 echo "$as_me: failed program was:" >&5 5545 echo "$as_me: failed program was:" >&5
5297cat conftest.$ac_ext >&5 5546sed 's/^/| /' conftest.$ac_ext >&5
5547
5298ac_cv_lib_nsl_yp_match=no 5548ac_cv_lib_nsl_yp_match=no
5299fi 5549fi
5300rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 5550rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -5320,37 +5570,44 @@ if test "${ac_cv_func_setsockopt+set}" = set; then
5320else 5570else
5321 cat >conftest.$ac_ext <<_ACEOF 5571 cat >conftest.$ac_ext <<_ACEOF
5322#line $LINENO "configure" 5572#line $LINENO "configure"
5323#include "confdefs.h" 5573/* confdefs.h. */
5574_ACEOF
5575cat confdefs.h >>conftest.$ac_ext
5576cat >>conftest.$ac_ext <<_ACEOF
5577/* end confdefs.h. */
5324/* System header to define __stub macros and hopefully few prototypes, 5578/* System header to define __stub macros and hopefully few prototypes,
5325 which can conflict with char setsockopt (); below. */ 5579 which can conflict with char setsockopt (); below.
5326#include <assert.h> 5580 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
5581 <limits.h> exists even on freestanding compilers. */
5582#ifdef __STDC__
5583# include <limits.h>
5584#else
5585# include <assert.h>
5586#endif
5327/* Override any gcc2 internal prototype to avoid an error. */ 5587/* Override any gcc2 internal prototype to avoid an error. */
5328#ifdef __cplusplus 5588#ifdef __cplusplus
5329extern "C" 5589extern "C"
5590{
5330#endif 5591#endif
5331/* We use char because int might match the return type of a gcc2 5592/* We use char because int might match the return type of a gcc2
5332 builtin and then its argument prototype would still apply. */ 5593 builtin and then its argument prototype would still apply. */
5333char setsockopt (); 5594char setsockopt ();
5334char (*f) ();
5335
5336#ifdef F77_DUMMY_MAIN
5337# ifdef __cplusplus
5338 extern "C"
5339# endif
5340 int F77_DUMMY_MAIN() { return 1; }
5341#endif
5342int
5343main ()
5344{
5345/* The GNU C library defines this for functions which it implements 5595/* The GNU C library defines this for functions which it implements
5346 to always fail with ENOSYS. Some functions are actually named 5596 to always fail with ENOSYS. Some functions are actually named
5347 something starting with __ and the normal name is an alias. */ 5597 something starting with __ and the normal name is an alias. */
5348#if defined (__stub_setsockopt) || defined (__stub___setsockopt) 5598#if defined (__stub_setsockopt) || defined (__stub___setsockopt)
5349choke me 5599choke me
5350#else 5600#else
5351f = setsockopt; 5601char (*f) () = setsockopt;
5602#endif
5603#ifdef __cplusplus
5604}
5352#endif 5605#endif
5353 5606
5607int
5608main ()
5609{
5610return f != setsockopt;
5354 ; 5611 ;
5355 return 0; 5612 return 0;
5356} 5613}
@@ -5370,7 +5627,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
5370 ac_cv_func_setsockopt=yes 5627 ac_cv_func_setsockopt=yes
5371else 5628else
5372 echo "$as_me: failed program was:" >&5 5629 echo "$as_me: failed program was:" >&5
5373cat conftest.$ac_ext >&5 5630sed 's/^/| /' conftest.$ac_ext >&5
5631
5374ac_cv_func_setsockopt=no 5632ac_cv_func_setsockopt=no
5375fi 5633fi
5376rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 5634rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -5390,7 +5648,11 @@ else
5390LIBS="-lsocket $LIBS" 5648LIBS="-lsocket $LIBS"
5391cat >conftest.$ac_ext <<_ACEOF 5649cat >conftest.$ac_ext <<_ACEOF
5392#line $LINENO "configure" 5650#line $LINENO "configure"
5393#include "confdefs.h" 5651/* confdefs.h. */
5652_ACEOF
5653cat confdefs.h >>conftest.$ac_ext
5654cat >>conftest.$ac_ext <<_ACEOF
5655/* end confdefs.h. */
5394 5656
5395/* Override any gcc2 internal prototype to avoid an error. */ 5657/* Override any gcc2 internal prototype to avoid an error. */
5396#ifdef __cplusplus 5658#ifdef __cplusplus
@@ -5399,12 +5661,6 @@ extern "C"
5399/* We use char because int might match the return type of a gcc2 5661/* We use char because int might match the return type of a gcc2
5400 builtin and then its argument prototype would still apply. */ 5662 builtin and then its argument prototype would still apply. */
5401char setsockopt (); 5663char setsockopt ();
5402#ifdef F77_DUMMY_MAIN
5403# ifdef __cplusplus
5404 extern "C"
5405# endif
5406 int F77_DUMMY_MAIN() { return 1; }
5407#endif
5408int 5664int
5409main () 5665main ()
5410{ 5666{
@@ -5428,7 +5684,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
5428 ac_cv_lib_socket_setsockopt=yes 5684 ac_cv_lib_socket_setsockopt=yes
5429else 5685else
5430 echo "$as_me: failed program was:" >&5 5686 echo "$as_me: failed program was:" >&5
5431cat conftest.$ac_ext >&5 5687sed 's/^/| /' conftest.$ac_ext >&5
5688
5432ac_cv_lib_socket_setsockopt=no 5689ac_cv_lib_socket_setsockopt=no
5433fi 5690fi
5434rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 5691rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -5459,7 +5716,11 @@ else
5459LIBS="-lrpc -lyp -lrpc $LIBS" 5716LIBS="-lrpc -lyp -lrpc $LIBS"
5460cat >conftest.$ac_ext <<_ACEOF 5717cat >conftest.$ac_ext <<_ACEOF
5461#line $LINENO "configure" 5718#line $LINENO "configure"
5462#include "confdefs.h" 5719/* confdefs.h. */
5720_ACEOF
5721cat confdefs.h >>conftest.$ac_ext
5722cat >>conftest.$ac_ext <<_ACEOF
5723/* end confdefs.h. */
5463 5724
5464/* Override any gcc2 internal prototype to avoid an error. */ 5725/* Override any gcc2 internal prototype to avoid an error. */
5465#ifdef __cplusplus 5726#ifdef __cplusplus
@@ -5468,12 +5729,6 @@ extern "C"
5468/* We use char because int might match the return type of a gcc2 5729/* We use char because int might match the return type of a gcc2
5469 builtin and then its argument prototype would still apply. */ 5730 builtin and then its argument prototype would still apply. */
5470char innetgr (); 5731char innetgr ();
5471#ifdef F77_DUMMY_MAIN
5472# ifdef __cplusplus
5473 extern "C"
5474# endif
5475 int F77_DUMMY_MAIN() { return 1; }
5476#endif
5477int 5732int
5478main () 5733main ()
5479{ 5734{
@@ -5497,7 +5752,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
5497 ac_cv_lib_rpc_innetgr=yes 5752 ac_cv_lib_rpc_innetgr=yes
5498else 5753else
5499 echo "$as_me: failed program was:" >&5 5754 echo "$as_me: failed program was:" >&5
5500cat conftest.$ac_ext >&5 5755sed 's/^/| /' conftest.$ac_ext >&5
5756
5501ac_cv_lib_rpc_innetgr=no 5757ac_cv_lib_rpc_innetgr=no
5502fi 5758fi
5503rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 5759rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -5519,37 +5775,44 @@ if test "${ac_cv_func_getspnam+set}" = set; then
5519else 5775else
5520 cat >conftest.$ac_ext <<_ACEOF 5776 cat >conftest.$ac_ext <<_ACEOF
5521#line $LINENO "configure" 5777#line $LINENO "configure"
5522#include "confdefs.h" 5778/* confdefs.h. */
5779_ACEOF
5780cat confdefs.h >>conftest.$ac_ext
5781cat >>conftest.$ac_ext <<_ACEOF
5782/* end confdefs.h. */
5523/* System header to define __stub macros and hopefully few prototypes, 5783/* System header to define __stub macros and hopefully few prototypes,
5524 which can conflict with char getspnam (); below. */ 5784 which can conflict with char getspnam (); below.
5525#include <assert.h> 5785 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
5786 <limits.h> exists even on freestanding compilers. */
5787#ifdef __STDC__
5788# include <limits.h>
5789#else
5790# include <assert.h>
5791#endif
5526/* Override any gcc2 internal prototype to avoid an error. */ 5792/* Override any gcc2 internal prototype to avoid an error. */
5527#ifdef __cplusplus 5793#ifdef __cplusplus
5528extern "C" 5794extern "C"
5795{
5529#endif 5796#endif
5530/* We use char because int might match the return type of a gcc2 5797/* We use char because int might match the return type of a gcc2
5531 builtin and then its argument prototype would still apply. */ 5798 builtin and then its argument prototype would still apply. */
5532char getspnam (); 5799char getspnam ();
5533char (*f) ();
5534
5535#ifdef F77_DUMMY_MAIN
5536# ifdef __cplusplus
5537 extern "C"
5538# endif
5539 int F77_DUMMY_MAIN() { return 1; }
5540#endif
5541int
5542main ()
5543{
5544/* The GNU C library defines this for functions which it implements 5800/* The GNU C library defines this for functions which it implements
5545 to always fail with ENOSYS. Some functions are actually named 5801 to always fail with ENOSYS. Some functions are actually named
5546 something starting with __ and the normal name is an alias. */ 5802 something starting with __ and the normal name is an alias. */
5547#if defined (__stub_getspnam) || defined (__stub___getspnam) 5803#if defined (__stub_getspnam) || defined (__stub___getspnam)
5548choke me 5804choke me
5549#else 5805#else
5550f = getspnam; 5806char (*f) () = getspnam;
5807#endif
5808#ifdef __cplusplus
5809}
5551#endif 5810#endif
5552 5811
5812int
5813main ()
5814{
5815return f != getspnam;
5553 ; 5816 ;
5554 return 0; 5817 return 0;
5555} 5818}
@@ -5569,7 +5832,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
5569 ac_cv_func_getspnam=yes 5832 ac_cv_func_getspnam=yes
5570else 5833else
5571 echo "$as_me: failed program was:" >&5 5834 echo "$as_me: failed program was:" >&5
5572cat conftest.$ac_ext >&5 5835sed 's/^/| /' conftest.$ac_ext >&5
5836
5573ac_cv_func_getspnam=no 5837ac_cv_func_getspnam=no
5574fi 5838fi
5575rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 5839rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -5588,7 +5852,11 @@ else
5588LIBS="-lgen $LIBS" 5852LIBS="-lgen $LIBS"
5589cat >conftest.$ac_ext <<_ACEOF 5853cat >conftest.$ac_ext <<_ACEOF
5590#line $LINENO "configure" 5854#line $LINENO "configure"
5591#include "confdefs.h" 5855/* confdefs.h. */
5856_ACEOF
5857cat confdefs.h >>conftest.$ac_ext
5858cat >>conftest.$ac_ext <<_ACEOF
5859/* end confdefs.h. */
5592 5860
5593/* Override any gcc2 internal prototype to avoid an error. */ 5861/* Override any gcc2 internal prototype to avoid an error. */
5594#ifdef __cplusplus 5862#ifdef __cplusplus
@@ -5597,12 +5865,6 @@ extern "C"
5597/* We use char because int might match the return type of a gcc2 5865/* We use char because int might match the return type of a gcc2
5598 builtin and then its argument prototype would still apply. */ 5866 builtin and then its argument prototype would still apply. */
5599char getspnam (); 5867char getspnam ();
5600#ifdef F77_DUMMY_MAIN
5601# ifdef __cplusplus
5602 extern "C"
5603# endif
5604 int F77_DUMMY_MAIN() { return 1; }
5605#endif
5606int 5868int
5607main () 5869main ()
5608{ 5870{
@@ -5626,7 +5888,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
5626 ac_cv_lib_gen_getspnam=yes 5888 ac_cv_lib_gen_getspnam=yes
5627else 5889else
5628 echo "$as_me: failed program was:" >&5 5890 echo "$as_me: failed program was:" >&5
5629cat conftest.$ac_ext >&5 5891sed 's/^/| /' conftest.$ac_ext >&5
5892
5630ac_cv_lib_gen_getspnam=no 5893ac_cv_lib_gen_getspnam=no
5631fi 5894fi
5632rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 5895rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -5698,7 +5961,11 @@ else
5698LIBS="-lz $LIBS" 5961LIBS="-lz $LIBS"
5699cat >conftest.$ac_ext <<_ACEOF 5962cat >conftest.$ac_ext <<_ACEOF
5700#line $LINENO "configure" 5963#line $LINENO "configure"
5701#include "confdefs.h" 5964/* confdefs.h. */
5965_ACEOF
5966cat confdefs.h >>conftest.$ac_ext
5967cat >>conftest.$ac_ext <<_ACEOF
5968/* end confdefs.h. */
5702 5969
5703/* Override any gcc2 internal prototype to avoid an error. */ 5970/* Override any gcc2 internal prototype to avoid an error. */
5704#ifdef __cplusplus 5971#ifdef __cplusplus
@@ -5707,12 +5974,6 @@ extern "C"
5707/* We use char because int might match the return type of a gcc2 5974/* We use char because int might match the return type of a gcc2
5708 builtin and then its argument prototype would still apply. */ 5975 builtin and then its argument prototype would still apply. */
5709char deflate (); 5976char deflate ();
5710#ifdef F77_DUMMY_MAIN
5711# ifdef __cplusplus
5712 extern "C"
5713# endif
5714 int F77_DUMMY_MAIN() { return 1; }
5715#endif
5716int 5977int
5717main () 5978main ()
5718{ 5979{
@@ -5736,7 +5997,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
5736 ac_cv_lib_z_deflate=yes 5997 ac_cv_lib_z_deflate=yes
5737else 5998else
5738 echo "$as_me: failed program was:" >&5 5999 echo "$as_me: failed program was:" >&5
5739cat conftest.$ac_ext >&5 6000sed 's/^/| /' conftest.$ac_ext >&5
6001
5740ac_cv_lib_z_deflate=no 6002ac_cv_lib_z_deflate=no
5741fi 6003fi
5742rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 6004rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -5765,37 +6027,44 @@ if test "${ac_cv_func_strcasecmp+set}" = set; then
5765else 6027else
5766 cat >conftest.$ac_ext <<_ACEOF 6028 cat >conftest.$ac_ext <<_ACEOF
5767#line $LINENO "configure" 6029#line $LINENO "configure"
5768#include "confdefs.h" 6030/* confdefs.h. */
6031_ACEOF
6032cat confdefs.h >>conftest.$ac_ext
6033cat >>conftest.$ac_ext <<_ACEOF
6034/* end confdefs.h. */
5769/* System header to define __stub macros and hopefully few prototypes, 6035/* System header to define __stub macros and hopefully few prototypes,
5770 which can conflict with char strcasecmp (); below. */ 6036 which can conflict with char strcasecmp (); below.
5771#include <assert.h> 6037 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
6038 <limits.h> exists even on freestanding compilers. */
6039#ifdef __STDC__
6040# include <limits.h>
6041#else
6042# include <assert.h>
6043#endif
5772/* Override any gcc2 internal prototype to avoid an error. */ 6044/* Override any gcc2 internal prototype to avoid an error. */
5773#ifdef __cplusplus 6045#ifdef __cplusplus
5774extern "C" 6046extern "C"
6047{
5775#endif 6048#endif
5776/* We use char because int might match the return type of a gcc2 6049/* We use char because int might match the return type of a gcc2
5777 builtin and then its argument prototype would still apply. */ 6050 builtin and then its argument prototype would still apply. */
5778char strcasecmp (); 6051char strcasecmp ();
5779char (*f) ();
5780
5781#ifdef F77_DUMMY_MAIN
5782# ifdef __cplusplus
5783 extern "C"
5784# endif
5785 int F77_DUMMY_MAIN() { return 1; }
5786#endif
5787int
5788main ()
5789{
5790/* The GNU C library defines this for functions which it implements 6052/* The GNU C library defines this for functions which it implements
5791 to always fail with ENOSYS. Some functions are actually named 6053 to always fail with ENOSYS. Some functions are actually named
5792 something starting with __ and the normal name is an alias. */ 6054 something starting with __ and the normal name is an alias. */
5793#if defined (__stub_strcasecmp) || defined (__stub___strcasecmp) 6055#if defined (__stub_strcasecmp) || defined (__stub___strcasecmp)
5794choke me 6056choke me
5795#else 6057#else
5796f = strcasecmp; 6058char (*f) () = strcasecmp;
6059#endif
6060#ifdef __cplusplus
6061}
5797#endif 6062#endif
5798 6063
6064int
6065main ()
6066{
6067return f != strcasecmp;
5799 ; 6068 ;
5800 return 0; 6069 return 0;
5801} 6070}
@@ -5815,7 +6084,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
5815 ac_cv_func_strcasecmp=yes 6084 ac_cv_func_strcasecmp=yes
5816else 6085else
5817 echo "$as_me: failed program was:" >&5 6086 echo "$as_me: failed program was:" >&5
5818cat conftest.$ac_ext >&5 6087sed 's/^/| /' conftest.$ac_ext >&5
6088
5819ac_cv_func_strcasecmp=no 6089ac_cv_func_strcasecmp=no
5820fi 6090fi
5821rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 6091rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -5834,7 +6104,11 @@ else
5834LIBS="-lresolv $LIBS" 6104LIBS="-lresolv $LIBS"
5835cat >conftest.$ac_ext <<_ACEOF 6105cat >conftest.$ac_ext <<_ACEOF
5836#line $LINENO "configure" 6106#line $LINENO "configure"
5837#include "confdefs.h" 6107/* confdefs.h. */
6108_ACEOF
6109cat confdefs.h >>conftest.$ac_ext
6110cat >>conftest.$ac_ext <<_ACEOF
6111/* end confdefs.h. */
5838 6112
5839/* Override any gcc2 internal prototype to avoid an error. */ 6113/* Override any gcc2 internal prototype to avoid an error. */
5840#ifdef __cplusplus 6114#ifdef __cplusplus
@@ -5843,12 +6117,6 @@ extern "C"
5843/* We use char because int might match the return type of a gcc2 6117/* We use char because int might match the return type of a gcc2
5844 builtin and then its argument prototype would still apply. */ 6118 builtin and then its argument prototype would still apply. */
5845char strcasecmp (); 6119char strcasecmp ();
5846#ifdef F77_DUMMY_MAIN
5847# ifdef __cplusplus
5848 extern "C"
5849# endif
5850 int F77_DUMMY_MAIN() { return 1; }
5851#endif
5852int 6120int
5853main () 6121main ()
5854{ 6122{
@@ -5872,7 +6140,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
5872 ac_cv_lib_resolv_strcasecmp=yes 6140 ac_cv_lib_resolv_strcasecmp=yes
5873else 6141else
5874 echo "$as_me: failed program was:" >&5 6142 echo "$as_me: failed program was:" >&5
5875cat conftest.$ac_ext >&5 6143sed 's/^/| /' conftest.$ac_ext >&5
6144
5876ac_cv_lib_resolv_strcasecmp=no 6145ac_cv_lib_resolv_strcasecmp=no
5877fi 6146fi
5878rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 6147rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -5894,37 +6163,44 @@ if test "${ac_cv_func_utimes+set}" = set; then
5894else 6163else
5895 cat >conftest.$ac_ext <<_ACEOF 6164 cat >conftest.$ac_ext <<_ACEOF
5896#line $LINENO "configure" 6165#line $LINENO "configure"
5897#include "confdefs.h" 6166/* confdefs.h. */
6167_ACEOF
6168cat confdefs.h >>conftest.$ac_ext
6169cat >>conftest.$ac_ext <<_ACEOF
6170/* end confdefs.h. */
5898/* System header to define __stub macros and hopefully few prototypes, 6171/* System header to define __stub macros and hopefully few prototypes,
5899 which can conflict with char utimes (); below. */ 6172 which can conflict with char utimes (); below.
5900#include <assert.h> 6173 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
6174 <limits.h> exists even on freestanding compilers. */
6175#ifdef __STDC__
6176# include <limits.h>
6177#else
6178# include <assert.h>
6179#endif
5901/* Override any gcc2 internal prototype to avoid an error. */ 6180/* Override any gcc2 internal prototype to avoid an error. */
5902#ifdef __cplusplus 6181#ifdef __cplusplus
5903extern "C" 6182extern "C"
6183{
5904#endif 6184#endif
5905/* We use char because int might match the return type of a gcc2 6185/* We use char because int might match the return type of a gcc2
5906 builtin and then its argument prototype would still apply. */ 6186 builtin and then its argument prototype would still apply. */
5907char utimes (); 6187char utimes ();
5908char (*f) ();
5909
5910#ifdef F77_DUMMY_MAIN
5911# ifdef __cplusplus
5912 extern "C"
5913# endif
5914 int F77_DUMMY_MAIN() { return 1; }
5915#endif
5916int
5917main ()
5918{
5919/* The GNU C library defines this for functions which it implements 6188/* The GNU C library defines this for functions which it implements
5920 to always fail with ENOSYS. Some functions are actually named 6189 to always fail with ENOSYS. Some functions are actually named
5921 something starting with __ and the normal name is an alias. */ 6190 something starting with __ and the normal name is an alias. */
5922#if defined (__stub_utimes) || defined (__stub___utimes) 6191#if defined (__stub_utimes) || defined (__stub___utimes)
5923choke me 6192choke me
5924#else 6193#else
5925f = utimes; 6194char (*f) () = utimes;
6195#endif
6196#ifdef __cplusplus
6197}
5926#endif 6198#endif
5927 6199
6200int
6201main ()
6202{
6203return f != utimes;
5928 ; 6204 ;
5929 return 0; 6205 return 0;
5930} 6206}
@@ -5944,7 +6220,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
5944 ac_cv_func_utimes=yes 6220 ac_cv_func_utimes=yes
5945else 6221else
5946 echo "$as_me: failed program was:" >&5 6222 echo "$as_me: failed program was:" >&5
5947cat conftest.$ac_ext >&5 6223sed 's/^/| /' conftest.$ac_ext >&5
6224
5948ac_cv_func_utimes=no 6225ac_cv_func_utimes=no
5949fi 6226fi
5950rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 6227rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -5963,7 +6240,11 @@ else
5963LIBS="-lc89 $LIBS" 6240LIBS="-lc89 $LIBS"
5964cat >conftest.$ac_ext <<_ACEOF 6241cat >conftest.$ac_ext <<_ACEOF
5965#line $LINENO "configure" 6242#line $LINENO "configure"
5966#include "confdefs.h" 6243/* confdefs.h. */
6244_ACEOF
6245cat confdefs.h >>conftest.$ac_ext
6246cat >>conftest.$ac_ext <<_ACEOF
6247/* end confdefs.h. */
5967 6248
5968/* Override any gcc2 internal prototype to avoid an error. */ 6249/* Override any gcc2 internal prototype to avoid an error. */
5969#ifdef __cplusplus 6250#ifdef __cplusplus
@@ -5972,12 +6253,6 @@ extern "C"
5972/* We use char because int might match the return type of a gcc2 6253/* We use char because int might match the return type of a gcc2
5973 builtin and then its argument prototype would still apply. */ 6254 builtin and then its argument prototype would still apply. */
5974char utimes (); 6255char utimes ();
5975#ifdef F77_DUMMY_MAIN
5976# ifdef __cplusplus
5977 extern "C"
5978# endif
5979 int F77_DUMMY_MAIN() { return 1; }
5980#endif
5981int 6256int
5982main () 6257main ()
5983{ 6258{
@@ -6001,7 +6276,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
6001 ac_cv_lib_c89_utimes=yes 6276 ac_cv_lib_c89_utimes=yes
6002else 6277else
6003 echo "$as_me: failed program was:" >&5 6278 echo "$as_me: failed program was:" >&5
6004cat conftest.$ac_ext >&5 6279sed 's/^/| /' conftest.$ac_ext >&5
6280
6005ac_cv_lib_c89_utimes=no 6281ac_cv_lib_c89_utimes=no
6006fi 6282fi
6007rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 6283rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -6039,7 +6315,11 @@ echo "$as_me:$LINENO: checking $ac_header usability" >&5
6039echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 6315echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6
6040cat >conftest.$ac_ext <<_ACEOF 6316cat >conftest.$ac_ext <<_ACEOF
6041#line $LINENO "configure" 6317#line $LINENO "configure"
6042#include "confdefs.h" 6318/* confdefs.h. */
6319_ACEOF
6320cat confdefs.h >>conftest.$ac_ext
6321cat >>conftest.$ac_ext <<_ACEOF
6322/* end confdefs.h. */
6043$ac_includes_default 6323$ac_includes_default
6044@%:@include <$ac_header> 6324@%:@include <$ac_header>
6045_ACEOF 6325_ACEOF
@@ -6058,7 +6338,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
6058 ac_header_compiler=yes 6338 ac_header_compiler=yes
6059else 6339else
6060 echo "$as_me: failed program was:" >&5 6340 echo "$as_me: failed program was:" >&5
6061cat conftest.$ac_ext >&5 6341sed 's/^/| /' conftest.$ac_ext >&5
6342
6062ac_header_compiler=no 6343ac_header_compiler=no
6063fi 6344fi
6064rm -f conftest.$ac_objext conftest.$ac_ext 6345rm -f conftest.$ac_objext conftest.$ac_ext
@@ -6070,13 +6351,17 @@ echo "$as_me:$LINENO: checking $ac_header presence" >&5
6070echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 6351echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6
6071cat >conftest.$ac_ext <<_ACEOF 6352cat >conftest.$ac_ext <<_ACEOF
6072#line $LINENO "configure" 6353#line $LINENO "configure"
6073#include "confdefs.h" 6354/* confdefs.h. */
6355_ACEOF
6356cat confdefs.h >>conftest.$ac_ext
6357cat >>conftest.$ac_ext <<_ACEOF
6358/* end confdefs.h. */
6074@%:@include <$ac_header> 6359@%:@include <$ac_header>
6075_ACEOF 6360_ACEOF
6076if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 6361if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5
6077 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 6362 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
6078 ac_status=$? 6363 ac_status=$?
6079 egrep -v '^ *\+' conftest.er1 >conftest.err 6364 grep -v '^ *+' conftest.er1 >conftest.err
6080 rm -f conftest.er1 6365 rm -f conftest.er1
6081 cat conftest.err >&5 6366 cat conftest.err >&5
6082 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6367 echo "$as_me:$LINENO: \$? = $ac_status" >&5
@@ -6093,7 +6378,8 @@ if test -z "$ac_cpp_err"; then
6093 ac_header_preproc=yes 6378 ac_header_preproc=yes
6094else 6379else
6095 echo "$as_me: failed program was:" >&5 6380 echo "$as_me: failed program was:" >&5
6096 cat conftest.$ac_ext >&5 6381sed 's/^/| /' conftest.$ac_ext >&5
6382
6097 ac_header_preproc=no 6383 ac_header_preproc=no
6098fi 6384fi
6099rm -f conftest.err conftest.$ac_ext 6385rm -f conftest.err conftest.$ac_ext
@@ -6106,14 +6392,32 @@ case $ac_header_compiler:$ac_header_preproc in
6106 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5 6392 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
6107echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;} 6393echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
6108 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 6394 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
6109echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;};; 6395echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
6396 (
6397 cat <<\_ASBOX
6398@%:@@%:@ ------------------------------------ @%:@@%:@
6399@%:@@%:@ Report this to bug-autoconf@gnu.org. @%:@@%:@
6400@%:@@%:@ ------------------------------------ @%:@@%:@
6401_ASBOX
6402 ) |
6403 sed "s/^/$as_me: WARNING: /" >&2
6404 ;;
6110 no:yes ) 6405 no:yes )
6111 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5 6406 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
6112echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;} 6407echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
6113 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5 6408 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
6114echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;} 6409echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
6115 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 6410 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
6116echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;};; 6411echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
6412 (
6413 cat <<\_ASBOX
6414@%:@@%:@ ------------------------------------ @%:@@%:@
6415@%:@@%:@ Report this to bug-autoconf@gnu.org. @%:@@%:@
6416@%:@@%:@ ------------------------------------ @%:@@%:@
6417_ASBOX
6418 ) |
6419 sed "s/^/$as_me: WARNING: /" >&2
6420 ;;
6117esac 6421esac
6118echo "$as_me:$LINENO: checking for $ac_header" >&5 6422echo "$as_me:$LINENO: checking for $ac_header" >&5
6119echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 6423echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
@@ -6144,7 +6448,11 @@ else
6144ac_cv_search_login=no 6448ac_cv_search_login=no
6145cat >conftest.$ac_ext <<_ACEOF 6449cat >conftest.$ac_ext <<_ACEOF
6146#line $LINENO "configure" 6450#line $LINENO "configure"
6147#include "confdefs.h" 6451/* confdefs.h. */
6452_ACEOF
6453cat confdefs.h >>conftest.$ac_ext
6454cat >>conftest.$ac_ext <<_ACEOF
6455/* end confdefs.h. */
6148 6456
6149/* Override any gcc2 internal prototype to avoid an error. */ 6457/* Override any gcc2 internal prototype to avoid an error. */
6150#ifdef __cplusplus 6458#ifdef __cplusplus
@@ -6153,12 +6461,6 @@ extern "C"
6153/* We use char because int might match the return type of a gcc2 6461/* We use char because int might match the return type of a gcc2
6154 builtin and then its argument prototype would still apply. */ 6462 builtin and then its argument prototype would still apply. */
6155char login (); 6463char login ();
6156#ifdef F77_DUMMY_MAIN
6157# ifdef __cplusplus
6158 extern "C"
6159# endif
6160 int F77_DUMMY_MAIN() { return 1; }
6161#endif
6162int 6464int
6163main () 6465main ()
6164{ 6466{
@@ -6182,7 +6484,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
6182 ac_cv_search_login="none required" 6484 ac_cv_search_login="none required"
6183else 6485else
6184 echo "$as_me: failed program was:" >&5 6486 echo "$as_me: failed program was:" >&5
6185cat conftest.$ac_ext >&5 6487sed 's/^/| /' conftest.$ac_ext >&5
6488
6186fi 6489fi
6187rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 6490rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
6188if test "$ac_cv_search_login" = no; then 6491if test "$ac_cv_search_login" = no; then
@@ -6190,7 +6493,11 @@ if test "$ac_cv_search_login" = no; then
6190 LIBS="-l$ac_lib $ac_func_search_save_LIBS" 6493 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
6191 cat >conftest.$ac_ext <<_ACEOF 6494 cat >conftest.$ac_ext <<_ACEOF
6192#line $LINENO "configure" 6495#line $LINENO "configure"
6193#include "confdefs.h" 6496/* confdefs.h. */
6497_ACEOF
6498cat confdefs.h >>conftest.$ac_ext
6499cat >>conftest.$ac_ext <<_ACEOF
6500/* end confdefs.h. */
6194 6501
6195/* Override any gcc2 internal prototype to avoid an error. */ 6502/* Override any gcc2 internal prototype to avoid an error. */
6196#ifdef __cplusplus 6503#ifdef __cplusplus
@@ -6199,12 +6506,6 @@ extern "C"
6199/* We use char because int might match the return type of a gcc2 6506/* We use char because int might match the return type of a gcc2
6200 builtin and then its argument prototype would still apply. */ 6507 builtin and then its argument prototype would still apply. */
6201char login (); 6508char login ();
6202#ifdef F77_DUMMY_MAIN
6203# ifdef __cplusplus
6204 extern "C"
6205# endif
6206 int F77_DUMMY_MAIN() { return 1; }
6207#endif
6208int 6509int
6209main () 6510main ()
6210{ 6511{
@@ -6229,7 +6530,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
6229break 6530break
6230else 6531else
6231 echo "$as_me: failed program was:" >&5 6532 echo "$as_me: failed program was:" >&5
6232cat conftest.$ac_ext >&5 6533sed 's/^/| /' conftest.$ac_ext >&5
6534
6233fi 6535fi
6234rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 6536rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
6235 done 6537 done
@@ -6259,37 +6561,44 @@ if eval "test \"\${$as_ac_var+set}\" = set"; then
6259else 6561else
6260 cat >conftest.$ac_ext <<_ACEOF 6562 cat >conftest.$ac_ext <<_ACEOF
6261#line $LINENO "configure" 6563#line $LINENO "configure"
6262#include "confdefs.h" 6564/* confdefs.h. */
6565_ACEOF
6566cat confdefs.h >>conftest.$ac_ext
6567cat >>conftest.$ac_ext <<_ACEOF
6568/* end confdefs.h. */
6263/* System header to define __stub macros and hopefully few prototypes, 6569/* System header to define __stub macros and hopefully few prototypes,
6264 which can conflict with char $ac_func (); below. */ 6570 which can conflict with char $ac_func (); below.
6265#include <assert.h> 6571 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
6572 <limits.h> exists even on freestanding compilers. */
6573#ifdef __STDC__
6574# include <limits.h>
6575#else
6576# include <assert.h>
6577#endif
6266/* Override any gcc2 internal prototype to avoid an error. */ 6578/* Override any gcc2 internal prototype to avoid an error. */
6267#ifdef __cplusplus 6579#ifdef __cplusplus
6268extern "C" 6580extern "C"
6581{
6269#endif 6582#endif
6270/* We use char because int might match the return type of a gcc2 6583/* We use char because int might match the return type of a gcc2
6271 builtin and then its argument prototype would still apply. */ 6584 builtin and then its argument prototype would still apply. */
6272char $ac_func (); 6585char $ac_func ();
6273char (*f) ();
6274
6275#ifdef F77_DUMMY_MAIN
6276# ifdef __cplusplus
6277 extern "C"
6278# endif
6279 int F77_DUMMY_MAIN() { return 1; }
6280#endif
6281int
6282main ()
6283{
6284/* The GNU C library defines this for functions which it implements 6586/* The GNU C library defines this for functions which it implements
6285 to always fail with ENOSYS. Some functions are actually named 6587 to always fail with ENOSYS. Some functions are actually named
6286 something starting with __ and the normal name is an alias. */ 6588 something starting with __ and the normal name is an alias. */
6287#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 6589#if defined (__stub_$ac_func) || defined (__stub___$ac_func)
6288choke me 6590choke me
6289#else 6591#else
6290f = $ac_func; 6592char (*f) () = $ac_func;
6593#endif
6594#ifdef __cplusplus
6595}
6291#endif 6596#endif
6292 6597
6598int
6599main ()
6600{
6601return f != $ac_func;
6293 ; 6602 ;
6294 return 0; 6603 return 0;
6295} 6604}
@@ -6309,7 +6618,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
6309 eval "$as_ac_var=yes" 6618 eval "$as_ac_var=yes"
6310else 6619else
6311 echo "$as_me: failed program was:" >&5 6620 echo "$as_me: failed program was:" >&5
6312cat conftest.$ac_ext >&5 6621sed 's/^/| /' conftest.$ac_ext >&5
6622
6313eval "$as_ac_var=no" 6623eval "$as_ac_var=no"
6314fi 6624fi
6315rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 6625rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -6336,37 +6646,44 @@ if eval "test \"\${$as_ac_var+set}\" = set"; then
6336else 6646else
6337 cat >conftest.$ac_ext <<_ACEOF 6647 cat >conftest.$ac_ext <<_ACEOF
6338#line $LINENO "configure" 6648#line $LINENO "configure"
6339#include "confdefs.h" 6649/* confdefs.h. */
6650_ACEOF
6651cat confdefs.h >>conftest.$ac_ext
6652cat >>conftest.$ac_ext <<_ACEOF
6653/* end confdefs.h. */
6340/* System header to define __stub macros and hopefully few prototypes, 6654/* System header to define __stub macros and hopefully few prototypes,
6341 which can conflict with char $ac_func (); below. */ 6655 which can conflict with char $ac_func (); below.
6342#include <assert.h> 6656 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
6657 <limits.h> exists even on freestanding compilers. */
6658#ifdef __STDC__
6659# include <limits.h>
6660#else
6661# include <assert.h>
6662#endif
6343/* Override any gcc2 internal prototype to avoid an error. */ 6663/* Override any gcc2 internal prototype to avoid an error. */
6344#ifdef __cplusplus 6664#ifdef __cplusplus
6345extern "C" 6665extern "C"
6666{
6346#endif 6667#endif
6347/* We use char because int might match the return type of a gcc2 6668/* We use char because int might match the return type of a gcc2
6348 builtin and then its argument prototype would still apply. */ 6669 builtin and then its argument prototype would still apply. */
6349char $ac_func (); 6670char $ac_func ();
6350char (*f) ();
6351
6352#ifdef F77_DUMMY_MAIN
6353# ifdef __cplusplus
6354 extern "C"
6355# endif
6356 int F77_DUMMY_MAIN() { return 1; }
6357#endif
6358int
6359main ()
6360{
6361/* The GNU C library defines this for functions which it implements 6671/* The GNU C library defines this for functions which it implements
6362 to always fail with ENOSYS. Some functions are actually named 6672 to always fail with ENOSYS. Some functions are actually named
6363 something starting with __ and the normal name is an alias. */ 6673 something starting with __ and the normal name is an alias. */
6364#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 6674#if defined (__stub_$ac_func) || defined (__stub___$ac_func)
6365choke me 6675choke me
6366#else 6676#else
6367f = $ac_func; 6677char (*f) () = $ac_func;
6678#endif
6679#ifdef __cplusplus
6680}
6368#endif 6681#endif
6369 6682
6683int
6684main ()
6685{
6686return f != $ac_func;
6370 ; 6687 ;
6371 return 0; 6688 return 0;
6372} 6689}
@@ -6386,7 +6703,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
6386 eval "$as_ac_var=yes" 6703 eval "$as_ac_var=yes"
6387else 6704else
6388 echo "$as_me: failed program was:" >&5 6705 echo "$as_me: failed program was:" >&5
6389cat conftest.$ac_ext >&5 6706sed 's/^/| /' conftest.$ac_ext >&5
6707
6390eval "$as_ac_var=no" 6708eval "$as_ac_var=no"
6391fi 6709fi
6392rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 6710rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -6409,7 +6727,11 @@ else
6409LIBS="-lintl $LIBS" 6727LIBS="-lintl $LIBS"
6410cat >conftest.$ac_ext <<_ACEOF 6728cat >conftest.$ac_ext <<_ACEOF
6411#line $LINENO "configure" 6729#line $LINENO "configure"
6412#include "confdefs.h" 6730/* confdefs.h. */
6731_ACEOF
6732cat confdefs.h >>conftest.$ac_ext
6733cat >>conftest.$ac_ext <<_ACEOF
6734/* end confdefs.h. */
6413 6735
6414/* Override any gcc2 internal prototype to avoid an error. */ 6736/* Override any gcc2 internal prototype to avoid an error. */
6415#ifdef __cplusplus 6737#ifdef __cplusplus
@@ -6418,12 +6740,6 @@ extern "C"
6418/* We use char because int might match the return type of a gcc2 6740/* We use char because int might match the return type of a gcc2
6419 builtin and then its argument prototype would still apply. */ 6741 builtin and then its argument prototype would still apply. */
6420char strftime (); 6742char strftime ();
6421#ifdef F77_DUMMY_MAIN
6422# ifdef __cplusplus
6423 extern "C"
6424# endif
6425 int F77_DUMMY_MAIN() { return 1; }
6426#endif
6427int 6743int
6428main () 6744main ()
6429{ 6745{
@@ -6447,7 +6763,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
6447 ac_cv_lib_intl_strftime=yes 6763 ac_cv_lib_intl_strftime=yes
6448else 6764else
6449 echo "$as_me: failed program was:" >&5 6765 echo "$as_me: failed program was:" >&5
6450cat conftest.$ac_ext >&5 6766sed 's/^/| /' conftest.$ac_ext >&5
6767
6451ac_cv_lib_intl_strftime=no 6768ac_cv_lib_intl_strftime=no
6452fi 6769fi
6453rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 6770rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -6472,7 +6789,11 @@ echo "$as_me:$LINENO: checking for GLOB_ALTDIRFUNC support" >&5
6472echo $ECHO_N "checking for GLOB_ALTDIRFUNC support... $ECHO_C" >&6 6789echo $ECHO_N "checking for GLOB_ALTDIRFUNC support... $ECHO_C" >&6
6473cat >conftest.$ac_ext <<_ACEOF 6790cat >conftest.$ac_ext <<_ACEOF
6474#line $LINENO "configure" 6791#line $LINENO "configure"
6475#include "confdefs.h" 6792/* confdefs.h. */
6793_ACEOF
6794cat confdefs.h >>conftest.$ac_ext
6795cat >>conftest.$ac_ext <<_ACEOF
6796/* end confdefs.h. */
6476 6797
6477 #include <glob.h> 6798 #include <glob.h>
6478 #ifdef GLOB_ALTDIRFUNC 6799 #ifdef GLOB_ALTDIRFUNC
@@ -6481,7 +6802,7 @@ cat >conftest.$ac_ext <<_ACEOF
6481 6802
6482_ACEOF 6803_ACEOF
6483if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | 6804if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
6484 egrep "FOUNDIT" >/dev/null 2>&1; then 6805 $EGREP "FOUNDIT" >/dev/null 2>&1; then
6485 6806
6486 cat >>confdefs.h <<\_ACEOF 6807 cat >>confdefs.h <<\_ACEOF
6487@%:@define GLOB_HAS_ALTDIRFUNC 1 6808@%:@define GLOB_HAS_ALTDIRFUNC 1
@@ -6505,14 +6826,18 @@ echo "$as_me:$LINENO: checking for gl_matchc field in glob_t" >&5
6505echo $ECHO_N "checking for gl_matchc field in glob_t... $ECHO_C" >&6 6826echo $ECHO_N "checking for gl_matchc field in glob_t... $ECHO_C" >&6
6506cat >conftest.$ac_ext <<_ACEOF 6827cat >conftest.$ac_ext <<_ACEOF
6507#line $LINENO "configure" 6828#line $LINENO "configure"
6508#include "confdefs.h" 6829/* confdefs.h. */
6830_ACEOF
6831cat confdefs.h >>conftest.$ac_ext
6832cat >>conftest.$ac_ext <<_ACEOF
6833/* end confdefs.h. */
6509 6834
6510 #include <glob.h> 6835 #include <glob.h>
6511 int main(void){glob_t g; g.gl_matchc = 1;} 6836 int main(void){glob_t g; g.gl_matchc = 1;}
6512 6837
6513_ACEOF 6838_ACEOF
6514if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | 6839if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
6515 egrep "FOUNDIT" >/dev/null 2>&1; then 6840 $EGREP "FOUNDIT" >/dev/null 2>&1; then
6516 6841
6517 cat >>confdefs.h <<\_ACEOF 6842 cat >>confdefs.h <<\_ACEOF
6518@%:@define GLOB_HAS_GL_MATCHC 1 6843@%:@define GLOB_HAS_GL_MATCHC 1
@@ -6534,13 +6859,19 @@ rm -f conftest*
6534echo "$as_me:$LINENO: checking whether struct dirent allocates space for d_name" >&5 6859echo "$as_me:$LINENO: checking whether struct dirent allocates space for d_name" >&5
6535echo $ECHO_N "checking whether struct dirent allocates space for d_name... $ECHO_C" >&6 6860echo $ECHO_N "checking whether struct dirent allocates space for d_name... $ECHO_C" >&6
6536if test "$cross_compiling" = yes; then 6861if test "$cross_compiling" = yes; then
6537 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 6862 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling
6538echo "$as_me: error: cannot run test program while cross compiling" >&2;} 6863See \`config.log' for more details." >&5
6864echo "$as_me: error: cannot run test program while cross compiling
6865See \`config.log' for more details." >&2;}
6539 { (exit 1); exit 1; }; } 6866 { (exit 1); exit 1; }; }
6540else 6867else
6541 cat >conftest.$ac_ext <<_ACEOF 6868 cat >conftest.$ac_ext <<_ACEOF
6542#line $LINENO "configure" 6869#line $LINENO "configure"
6543#include "confdefs.h" 6870/* confdefs.h. */
6871_ACEOF
6872cat confdefs.h >>conftest.$ac_ext
6873cat >>conftest.$ac_ext <<_ACEOF
6874/* end confdefs.h. */
6544 6875
6545#include <sys/types.h> 6876#include <sys/types.h>
6546#include <dirent.h> 6877#include <dirent.h>
@@ -6563,7 +6894,8 @@ echo "${ECHO_T}yes" >&6
6563else 6894else
6564 echo "$as_me: program exited with status $ac_status" >&5 6895 echo "$as_me: program exited with status $ac_status" >&5
6565echo "$as_me: failed program was:" >&5 6896echo "$as_me: failed program was:" >&5
6566cat conftest.$ac_ext >&5 6897sed 's/^/| /' conftest.$ac_ext >&5
6898
6567( exit $ac_status ) 6899( exit $ac_status )
6568 6900
6569 echo "$as_me:$LINENO: result: no" >&5 6901 echo "$as_me:$LINENO: result: no" >&5
@@ -6575,7 +6907,7 @@ _ACEOF
6575 6907
6576 6908
6577fi 6909fi
6578rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 6910rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
6579fi 6911fi
6580 6912
6581# Check whether user wants S/Key support 6913# Check whether user wants S/Key support
@@ -6602,13 +6934,19 @@ _ACEOF
6602 echo "$as_me:$LINENO: checking for s/key support" >&5 6934 echo "$as_me:$LINENO: checking for s/key support" >&5
6603echo $ECHO_N "checking for s/key support... $ECHO_C" >&6 6935echo $ECHO_N "checking for s/key support... $ECHO_C" >&6
6604 if test "$cross_compiling" = yes; then 6936 if test "$cross_compiling" = yes; then
6605 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 6937 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling
6606echo "$as_me: error: cannot run test program while cross compiling" >&2;} 6938See \`config.log' for more details." >&5
6939echo "$as_me: error: cannot run test program while cross compiling
6940See \`config.log' for more details." >&2;}
6607 { (exit 1); exit 1; }; } 6941 { (exit 1); exit 1; }; }
6608else 6942else
6609 cat >conftest.$ac_ext <<_ACEOF 6943 cat >conftest.$ac_ext <<_ACEOF
6610#line $LINENO "configure" 6944#line $LINENO "configure"
6611#include "confdefs.h" 6945/* confdefs.h. */
6946_ACEOF
6947cat confdefs.h >>conftest.$ac_ext
6948cat >>conftest.$ac_ext <<_ACEOF
6949/* end confdefs.h. */
6612 6950
6613#include <stdio.h> 6951#include <stdio.h>
6614#include <skey.h> 6952#include <skey.h>
@@ -6631,7 +6969,8 @@ echo "${ECHO_T}yes" >&6
6631else 6969else
6632 echo "$as_me: program exited with status $ac_status" >&5 6970 echo "$as_me: program exited with status $ac_status" >&5
6633echo "$as_me: failed program was:" >&5 6971echo "$as_me: failed program was:" >&5
6634cat conftest.$ac_ext >&5 6972sed 's/^/| /' conftest.$ac_ext >&5
6973
6635( exit $ac_status ) 6974( exit $ac_status )
6636 6975
6637 echo "$as_me:$LINENO: result: no" >&5 6976 echo "$as_me:$LINENO: result: no" >&5
@@ -6641,7 +6980,7 @@ echo "$as_me: error: ** Incomplete or missing s/key libraries." >&2;}
6641 { (exit 1); exit 1; }; } 6980 { (exit 1); exit 1; }; }
6642 6981
6643fi 6982fi
6644rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 6983rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
6645fi 6984fi
6646 fi 6985 fi
6647 6986
@@ -6685,17 +7024,15 @@ if test "${with_tcp_wrappers+set}" = set; then
6685echo $ECHO_N "checking for libwrap... $ECHO_C" >&6 7024echo $ECHO_N "checking for libwrap... $ECHO_C" >&6
6686 cat >conftest.$ac_ext <<_ACEOF 7025 cat >conftest.$ac_ext <<_ACEOF
6687#line $LINENO "configure" 7026#line $LINENO "configure"
6688#include "confdefs.h" 7027/* confdefs.h. */
7028_ACEOF
7029cat confdefs.h >>conftest.$ac_ext
7030cat >>conftest.$ac_ext <<_ACEOF
7031/* end confdefs.h. */
6689 7032
6690#include <tcpd.h> 7033#include <tcpd.h>
6691 int deny_severity = 0, allow_severity = 0; 7034 int deny_severity = 0, allow_severity = 0;
6692 7035
6693#ifdef F77_DUMMY_MAIN
6694# ifdef __cplusplus
6695 extern "C"
6696# endif
6697 int F77_DUMMY_MAIN() { return 1; }
6698#endif
6699int 7036int
6700main () 7037main ()
6701{ 7038{
@@ -6728,7 +7065,8 @@ _ACEOF
6728 7065
6729else 7066else
6730 echo "$as_me: failed program was:" >&5 7067 echo "$as_me: failed program was:" >&5
6731cat conftest.$ac_ext >&5 7068sed 's/^/| /' conftest.$ac_ext >&5
7069
6732 7070
6733 { { echo "$as_me:$LINENO: error: *** libwrap missing" >&5 7071 { { echo "$as_me:$LINENO: error: *** libwrap missing" >&5
6734echo "$as_me: error: *** libwrap missing" >&2;} 7072echo "$as_me: error: *** libwrap missing" >&2;}
@@ -6838,37 +7176,44 @@ if eval "test \"\${$as_ac_var+set}\" = set"; then
6838else 7176else
6839 cat >conftest.$ac_ext <<_ACEOF 7177 cat >conftest.$ac_ext <<_ACEOF
6840#line $LINENO "configure" 7178#line $LINENO "configure"
6841#include "confdefs.h" 7179/* confdefs.h. */
7180_ACEOF
7181cat confdefs.h >>conftest.$ac_ext
7182cat >>conftest.$ac_ext <<_ACEOF
7183/* end confdefs.h. */
6842/* System header to define __stub macros and hopefully few prototypes, 7184/* System header to define __stub macros and hopefully few prototypes,
6843 which can conflict with char $ac_func (); below. */ 7185 which can conflict with char $ac_func (); below.
6844#include <assert.h> 7186 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
7187 <limits.h> exists even on freestanding compilers. */
7188#ifdef __STDC__
7189# include <limits.h>
7190#else
7191# include <assert.h>
7192#endif
6845/* Override any gcc2 internal prototype to avoid an error. */ 7193/* Override any gcc2 internal prototype to avoid an error. */
6846#ifdef __cplusplus 7194#ifdef __cplusplus
6847extern "C" 7195extern "C"
7196{
6848#endif 7197#endif
6849/* We use char because int might match the return type of a gcc2 7198/* We use char because int might match the return type of a gcc2
6850 builtin and then its argument prototype would still apply. */ 7199 builtin and then its argument prototype would still apply. */
6851char $ac_func (); 7200char $ac_func ();
6852char (*f) ();
6853
6854#ifdef F77_DUMMY_MAIN
6855# ifdef __cplusplus
6856 extern "C"
6857# endif
6858 int F77_DUMMY_MAIN() { return 1; }
6859#endif
6860int
6861main ()
6862{
6863/* The GNU C library defines this for functions which it implements 7201/* The GNU C library defines this for functions which it implements
6864 to always fail with ENOSYS. Some functions are actually named 7202 to always fail with ENOSYS. Some functions are actually named
6865 something starting with __ and the normal name is an alias. */ 7203 something starting with __ and the normal name is an alias. */
6866#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 7204#if defined (__stub_$ac_func) || defined (__stub___$ac_func)
6867choke me 7205choke me
6868#else 7206#else
6869f = $ac_func; 7207char (*f) () = $ac_func;
7208#endif
7209#ifdef __cplusplus
7210}
6870#endif 7211#endif
6871 7212
7213int
7214main ()
7215{
7216return f != $ac_func;
6872 ; 7217 ;
6873 return 0; 7218 return 0;
6874} 7219}
@@ -6888,7 +7233,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
6888 eval "$as_ac_var=yes" 7233 eval "$as_ac_var=yes"
6889else 7234else
6890 echo "$as_me: failed program was:" >&5 7235 echo "$as_me: failed program was:" >&5
6891cat conftest.$ac_ext >&5 7236sed 's/^/| /' conftest.$ac_ext >&5
7237
6892eval "$as_ac_var=no" 7238eval "$as_ac_var=no"
6893fi 7239fi
6894rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 7240rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -6913,7 +7259,11 @@ else
6913ac_cv_search_nanosleep=no 7259ac_cv_search_nanosleep=no
6914cat >conftest.$ac_ext <<_ACEOF 7260cat >conftest.$ac_ext <<_ACEOF
6915#line $LINENO "configure" 7261#line $LINENO "configure"
6916#include "confdefs.h" 7262/* confdefs.h. */
7263_ACEOF
7264cat confdefs.h >>conftest.$ac_ext
7265cat >>conftest.$ac_ext <<_ACEOF
7266/* end confdefs.h. */
6917 7267
6918/* Override any gcc2 internal prototype to avoid an error. */ 7268/* Override any gcc2 internal prototype to avoid an error. */
6919#ifdef __cplusplus 7269#ifdef __cplusplus
@@ -6922,12 +7272,6 @@ extern "C"
6922/* We use char because int might match the return type of a gcc2 7272/* We use char because int might match the return type of a gcc2
6923 builtin and then its argument prototype would still apply. */ 7273 builtin and then its argument prototype would still apply. */
6924char nanosleep (); 7274char nanosleep ();
6925#ifdef F77_DUMMY_MAIN
6926# ifdef __cplusplus
6927 extern "C"
6928# endif
6929 int F77_DUMMY_MAIN() { return 1; }
6930#endif
6931int 7275int
6932main () 7276main ()
6933{ 7277{
@@ -6951,7 +7295,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
6951 ac_cv_search_nanosleep="none required" 7295 ac_cv_search_nanosleep="none required"
6952else 7296else
6953 echo "$as_me: failed program was:" >&5 7297 echo "$as_me: failed program was:" >&5
6954cat conftest.$ac_ext >&5 7298sed 's/^/| /' conftest.$ac_ext >&5
7299
6955fi 7300fi
6956rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 7301rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
6957if test "$ac_cv_search_nanosleep" = no; then 7302if test "$ac_cv_search_nanosleep" = no; then
@@ -6959,7 +7304,11 @@ if test "$ac_cv_search_nanosleep" = no; then
6959 LIBS="-l$ac_lib $ac_func_search_save_LIBS" 7304 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
6960 cat >conftest.$ac_ext <<_ACEOF 7305 cat >conftest.$ac_ext <<_ACEOF
6961#line $LINENO "configure" 7306#line $LINENO "configure"
6962#include "confdefs.h" 7307/* confdefs.h. */
7308_ACEOF
7309cat confdefs.h >>conftest.$ac_ext
7310cat >>conftest.$ac_ext <<_ACEOF
7311/* end confdefs.h. */
6963 7312
6964/* Override any gcc2 internal prototype to avoid an error. */ 7313/* Override any gcc2 internal prototype to avoid an error. */
6965#ifdef __cplusplus 7314#ifdef __cplusplus
@@ -6968,12 +7317,6 @@ extern "C"
6968/* We use char because int might match the return type of a gcc2 7317/* We use char because int might match the return type of a gcc2
6969 builtin and then its argument prototype would still apply. */ 7318 builtin and then its argument prototype would still apply. */
6970char nanosleep (); 7319char nanosleep ();
6971#ifdef F77_DUMMY_MAIN
6972# ifdef __cplusplus
6973 extern "C"
6974# endif
6975 int F77_DUMMY_MAIN() { return 1; }
6976#endif
6977int 7320int
6978main () 7321main ()
6979{ 7322{
@@ -6998,7 +7341,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
6998break 7341break
6999else 7342else
7000 echo "$as_me: failed program was:" >&5 7343 echo "$as_me: failed program was:" >&5
7001cat conftest.$ac_ext >&5 7344sed 's/^/| /' conftest.$ac_ext >&5
7345
7002fi 7346fi
7003rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 7347rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
7004 done 7348 done
@@ -7015,6 +7359,115 @@ _ACEOF
7015 7359
7016fi 7360fi
7017 7361
7362echo "$as_me:$LINENO: checking for library containing basename" >&5
7363echo $ECHO_N "checking for library containing basename... $ECHO_C" >&6
7364if test "${ac_cv_search_basename+set}" = set; then
7365 echo $ECHO_N "(cached) $ECHO_C" >&6
7366else
7367 ac_func_search_save_LIBS=$LIBS
7368ac_cv_search_basename=no
7369cat >conftest.$ac_ext <<_ACEOF
7370#line $LINENO "configure"
7371/* confdefs.h. */
7372_ACEOF
7373cat confdefs.h >>conftest.$ac_ext
7374cat >>conftest.$ac_ext <<_ACEOF
7375/* end confdefs.h. */
7376
7377/* Override any gcc2 internal prototype to avoid an error. */
7378#ifdef __cplusplus
7379extern "C"
7380#endif
7381/* We use char because int might match the return type of a gcc2
7382 builtin and then its argument prototype would still apply. */
7383char basename ();
7384int
7385main ()
7386{
7387basename ();
7388 ;
7389 return 0;
7390}
7391_ACEOF
7392rm -f conftest.$ac_objext conftest$ac_exeext
7393if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
7394 (eval $ac_link) 2>&5
7395 ac_status=$?
7396 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7397 (exit $ac_status); } &&
7398 { ac_try='test -s conftest$ac_exeext'
7399 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
7400 (eval $ac_try) 2>&5
7401 ac_status=$?
7402 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7403 (exit $ac_status); }; }; then
7404 ac_cv_search_basename="none required"
7405else
7406 echo "$as_me: failed program was:" >&5
7407sed 's/^/| /' conftest.$ac_ext >&5
7408
7409fi
7410rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
7411if test "$ac_cv_search_basename" = no; then
7412 for ac_lib in gen; do
7413 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
7414 cat >conftest.$ac_ext <<_ACEOF
7415#line $LINENO "configure"
7416/* confdefs.h. */
7417_ACEOF
7418cat confdefs.h >>conftest.$ac_ext
7419cat >>conftest.$ac_ext <<_ACEOF
7420/* end confdefs.h. */
7421
7422/* Override any gcc2 internal prototype to avoid an error. */
7423#ifdef __cplusplus
7424extern "C"
7425#endif
7426/* We use char because int might match the return type of a gcc2
7427 builtin and then its argument prototype would still apply. */
7428char basename ();
7429int
7430main ()
7431{
7432basename ();
7433 ;
7434 return 0;
7435}
7436_ACEOF
7437rm -f conftest.$ac_objext conftest$ac_exeext
7438if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
7439 (eval $ac_link) 2>&5
7440 ac_status=$?
7441 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7442 (exit $ac_status); } &&
7443 { ac_try='test -s conftest$ac_exeext'
7444 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
7445 (eval $ac_try) 2>&5
7446 ac_status=$?
7447 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7448 (exit $ac_status); }; }; then
7449 ac_cv_search_basename="-l$ac_lib"
7450break
7451else
7452 echo "$as_me: failed program was:" >&5
7453sed 's/^/| /' conftest.$ac_ext >&5
7454
7455fi
7456rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
7457 done
7458fi
7459LIBS=$ac_func_search_save_LIBS
7460fi
7461echo "$as_me:$LINENO: result: $ac_cv_search_basename" >&5
7462echo "${ECHO_T}$ac_cv_search_basename" >&6
7463if test "$ac_cv_search_basename" != no; then
7464 test "$ac_cv_search_basename" = "none required" || LIBS="$ac_cv_search_basename $LIBS"
7465 cat >>confdefs.h <<\_ACEOF
7466@%:@define HAVE_BASENAME 1
7467_ACEOF
7468
7469fi
7470
7018 7471
7019echo "$as_me:$LINENO: checking whether strsep is declared" >&5 7472echo "$as_me:$LINENO: checking whether strsep is declared" >&5
7020echo $ECHO_N "checking whether strsep is declared... $ECHO_C" >&6 7473echo $ECHO_N "checking whether strsep is declared... $ECHO_C" >&6
@@ -7023,14 +7476,12 @@ if test "${ac_cv_have_decl_strsep+set}" = set; then
7023else 7476else
7024 cat >conftest.$ac_ext <<_ACEOF 7477 cat >conftest.$ac_ext <<_ACEOF
7025#line $LINENO "configure" 7478#line $LINENO "configure"
7026#include "confdefs.h" 7479/* confdefs.h. */
7480_ACEOF
7481cat confdefs.h >>conftest.$ac_ext
7482cat >>conftest.$ac_ext <<_ACEOF
7483/* end confdefs.h. */
7027$ac_includes_default 7484$ac_includes_default
7028#ifdef F77_DUMMY_MAIN
7029# ifdef __cplusplus
7030 extern "C"
7031# endif
7032 int F77_DUMMY_MAIN() { return 1; }
7033#endif
7034int 7485int
7035main () 7486main ()
7036{ 7487{
@@ -7057,7 +7508,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
7057 ac_cv_have_decl_strsep=yes 7508 ac_cv_have_decl_strsep=yes
7058else 7509else
7059 echo "$as_me: failed program was:" >&5 7510 echo "$as_me: failed program was:" >&5
7060cat conftest.$ac_ext >&5 7511sed 's/^/| /' conftest.$ac_ext >&5
7512
7061ac_cv_have_decl_strsep=no 7513ac_cv_have_decl_strsep=no
7062fi 7514fi
7063rm -f conftest.$ac_objext conftest.$ac_ext 7515rm -f conftest.$ac_objext conftest.$ac_ext
@@ -7076,37 +7528,44 @@ if eval "test \"\${$as_ac_var+set}\" = set"; then
7076else 7528else
7077 cat >conftest.$ac_ext <<_ACEOF 7529 cat >conftest.$ac_ext <<_ACEOF
7078#line $LINENO "configure" 7530#line $LINENO "configure"
7079#include "confdefs.h" 7531/* confdefs.h. */
7532_ACEOF
7533cat confdefs.h >>conftest.$ac_ext
7534cat >>conftest.$ac_ext <<_ACEOF
7535/* end confdefs.h. */
7080/* System header to define __stub macros and hopefully few prototypes, 7536/* System header to define __stub macros and hopefully few prototypes,
7081 which can conflict with char $ac_func (); below. */ 7537 which can conflict with char $ac_func (); below.
7082#include <assert.h> 7538 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
7539 <limits.h> exists even on freestanding compilers. */
7540#ifdef __STDC__
7541# include <limits.h>
7542#else
7543# include <assert.h>
7544#endif
7083/* Override any gcc2 internal prototype to avoid an error. */ 7545/* Override any gcc2 internal prototype to avoid an error. */
7084#ifdef __cplusplus 7546#ifdef __cplusplus
7085extern "C" 7547extern "C"
7548{
7086#endif 7549#endif
7087/* We use char because int might match the return type of a gcc2 7550/* We use char because int might match the return type of a gcc2
7088 builtin and then its argument prototype would still apply. */ 7551 builtin and then its argument prototype would still apply. */
7089char $ac_func (); 7552char $ac_func ();
7090char (*f) ();
7091
7092#ifdef F77_DUMMY_MAIN
7093# ifdef __cplusplus
7094 extern "C"
7095# endif
7096 int F77_DUMMY_MAIN() { return 1; }
7097#endif
7098int
7099main ()
7100{
7101/* The GNU C library defines this for functions which it implements 7553/* The GNU C library defines this for functions which it implements
7102 to always fail with ENOSYS. Some functions are actually named 7554 to always fail with ENOSYS. Some functions are actually named
7103 something starting with __ and the normal name is an alias. */ 7555 something starting with __ and the normal name is an alias. */
7104#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 7556#if defined (__stub_$ac_func) || defined (__stub___$ac_func)
7105choke me 7557choke me
7106#else 7558#else
7107f = $ac_func; 7559char (*f) () = $ac_func;
7560#endif
7561#ifdef __cplusplus
7562}
7108#endif 7563#endif
7109 7564
7565int
7566main ()
7567{
7568return f != $ac_func;
7110 ; 7569 ;
7111 return 0; 7570 return 0;
7112} 7571}
@@ -7126,7 +7585,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
7126 eval "$as_ac_var=yes" 7585 eval "$as_ac_var=yes"
7127else 7586else
7128 echo "$as_me: failed program was:" >&5 7587 echo "$as_me: failed program was:" >&5
7129cat conftest.$ac_ext >&5 7588sed 's/^/| /' conftest.$ac_ext >&5
7589
7130eval "$as_ac_var=no" 7590eval "$as_ac_var=no"
7131fi 7591fi
7132rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 7592rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -7155,37 +7615,44 @@ if eval "test \"\${$as_ac_var+set}\" = set"; then
7155else 7615else
7156 cat >conftest.$ac_ext <<_ACEOF 7616 cat >conftest.$ac_ext <<_ACEOF
7157#line $LINENO "configure" 7617#line $LINENO "configure"
7158#include "confdefs.h" 7618/* confdefs.h. */
7619_ACEOF
7620cat confdefs.h >>conftest.$ac_ext
7621cat >>conftest.$ac_ext <<_ACEOF
7622/* end confdefs.h. */
7159/* System header to define __stub macros and hopefully few prototypes, 7623/* System header to define __stub macros and hopefully few prototypes,
7160 which can conflict with char $ac_func (); below. */ 7624 which can conflict with char $ac_func (); below.
7161#include <assert.h> 7625 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
7626 <limits.h> exists even on freestanding compilers. */
7627#ifdef __STDC__
7628# include <limits.h>
7629#else
7630# include <assert.h>
7631#endif
7162/* Override any gcc2 internal prototype to avoid an error. */ 7632/* Override any gcc2 internal prototype to avoid an error. */
7163#ifdef __cplusplus 7633#ifdef __cplusplus
7164extern "C" 7634extern "C"
7635{
7165#endif 7636#endif
7166/* We use char because int might match the return type of a gcc2 7637/* We use char because int might match the return type of a gcc2
7167 builtin and then its argument prototype would still apply. */ 7638 builtin and then its argument prototype would still apply. */
7168char $ac_func (); 7639char $ac_func ();
7169char (*f) ();
7170
7171#ifdef F77_DUMMY_MAIN
7172# ifdef __cplusplus
7173 extern "C"
7174# endif
7175 int F77_DUMMY_MAIN() { return 1; }
7176#endif
7177int
7178main ()
7179{
7180/* The GNU C library defines this for functions which it implements 7640/* The GNU C library defines this for functions which it implements
7181 to always fail with ENOSYS. Some functions are actually named 7641 to always fail with ENOSYS. Some functions are actually named
7182 something starting with __ and the normal name is an alias. */ 7642 something starting with __ and the normal name is an alias. */
7183#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 7643#if defined (__stub_$ac_func) || defined (__stub___$ac_func)
7184choke me 7644choke me
7185#else 7645#else
7186f = $ac_func; 7646char (*f) () = $ac_func;
7647#endif
7648#ifdef __cplusplus
7649}
7187#endif 7650#endif
7188 7651
7652int
7653main ()
7654{
7655return f != $ac_func;
7189 ; 7656 ;
7190 return 0; 7657 return 0;
7191} 7658}
@@ -7205,7 +7672,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
7205 eval "$as_ac_var=yes" 7672 eval "$as_ac_var=yes"
7206else 7673else
7207 echo "$as_me: failed program was:" >&5 7674 echo "$as_me: failed program was:" >&5
7208cat conftest.$ac_ext >&5 7675sed 's/^/| /' conftest.$ac_ext >&5
7676
7209eval "$as_ac_var=no" 7677eval "$as_ac_var=no"
7210fi 7678fi
7211rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 7679rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -7234,7 +7702,11 @@ echo "$as_me:$LINENO: checking $ac_header usability" >&5
7234echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 7702echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6
7235cat >conftest.$ac_ext <<_ACEOF 7703cat >conftest.$ac_ext <<_ACEOF
7236#line $LINENO "configure" 7704#line $LINENO "configure"
7237#include "confdefs.h" 7705/* confdefs.h. */
7706_ACEOF
7707cat confdefs.h >>conftest.$ac_ext
7708cat >>conftest.$ac_ext <<_ACEOF
7709/* end confdefs.h. */
7238$ac_includes_default 7710$ac_includes_default
7239@%:@include <$ac_header> 7711@%:@include <$ac_header>
7240_ACEOF 7712_ACEOF
@@ -7253,7 +7725,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
7253 ac_header_compiler=yes 7725 ac_header_compiler=yes
7254else 7726else
7255 echo "$as_me: failed program was:" >&5 7727 echo "$as_me: failed program was:" >&5
7256cat conftest.$ac_ext >&5 7728sed 's/^/| /' conftest.$ac_ext >&5
7729
7257ac_header_compiler=no 7730ac_header_compiler=no
7258fi 7731fi
7259rm -f conftest.$ac_objext conftest.$ac_ext 7732rm -f conftest.$ac_objext conftest.$ac_ext
@@ -7265,13 +7738,17 @@ echo "$as_me:$LINENO: checking $ac_header presence" >&5
7265echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 7738echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6
7266cat >conftest.$ac_ext <<_ACEOF 7739cat >conftest.$ac_ext <<_ACEOF
7267#line $LINENO "configure" 7740#line $LINENO "configure"
7268#include "confdefs.h" 7741/* confdefs.h. */
7742_ACEOF
7743cat confdefs.h >>conftest.$ac_ext
7744cat >>conftest.$ac_ext <<_ACEOF
7745/* end confdefs.h. */
7269@%:@include <$ac_header> 7746@%:@include <$ac_header>
7270_ACEOF 7747_ACEOF
7271if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 7748if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5
7272 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 7749 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
7273 ac_status=$? 7750 ac_status=$?
7274 egrep -v '^ *\+' conftest.er1 >conftest.err 7751 grep -v '^ *+' conftest.er1 >conftest.err
7275 rm -f conftest.er1 7752 rm -f conftest.er1
7276 cat conftest.err >&5 7753 cat conftest.err >&5
7277 echo "$as_me:$LINENO: \$? = $ac_status" >&5 7754 echo "$as_me:$LINENO: \$? = $ac_status" >&5
@@ -7288,7 +7765,8 @@ if test -z "$ac_cpp_err"; then
7288 ac_header_preproc=yes 7765 ac_header_preproc=yes
7289else 7766else
7290 echo "$as_me: failed program was:" >&5 7767 echo "$as_me: failed program was:" >&5
7291 cat conftest.$ac_ext >&5 7768sed 's/^/| /' conftest.$ac_ext >&5
7769
7292 ac_header_preproc=no 7770 ac_header_preproc=no
7293fi 7771fi
7294rm -f conftest.err conftest.$ac_ext 7772rm -f conftest.err conftest.$ac_ext
@@ -7301,14 +7779,32 @@ case $ac_header_compiler:$ac_header_preproc in
7301 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5 7779 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
7302echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;} 7780echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
7303 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 7781 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
7304echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;};; 7782echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
7783 (
7784 cat <<\_ASBOX
7785@%:@@%:@ ------------------------------------ @%:@@%:@
7786@%:@@%:@ Report this to bug-autoconf@gnu.org. @%:@@%:@
7787@%:@@%:@ ------------------------------------ @%:@@%:@
7788_ASBOX
7789 ) |
7790 sed "s/^/$as_me: WARNING: /" >&2
7791 ;;
7305 no:yes ) 7792 no:yes )
7306 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5 7793 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
7307echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;} 7794echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
7308 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5 7795 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
7309echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;} 7796echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
7310 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 7797 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
7311echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;};; 7798echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
7799 (
7800 cat <<\_ASBOX
7801@%:@@%:@ ------------------------------------ @%:@@%:@
7802@%:@@%:@ Report this to bug-autoconf@gnu.org. @%:@@%:@
7803@%:@@%:@ ------------------------------------ @%:@@%:@
7804_ASBOX
7805 ) |
7806 sed "s/^/$as_me: WARNING: /" >&2
7807 ;;
7312esac 7808esac
7313echo "$as_me:$LINENO: checking for $ac_header" >&5 7809echo "$as_me:$LINENO: checking for $ac_header" >&5
7314echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 7810echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
@@ -7341,7 +7837,11 @@ else
7341LIBS="-lgen $LIBS" 7837LIBS="-lgen $LIBS"
7342cat >conftest.$ac_ext <<_ACEOF 7838cat >conftest.$ac_ext <<_ACEOF
7343#line $LINENO "configure" 7839#line $LINENO "configure"
7344#include "confdefs.h" 7840/* confdefs.h. */
7841_ACEOF
7842cat confdefs.h >>conftest.$ac_ext
7843cat >>conftest.$ac_ext <<_ACEOF
7844/* end confdefs.h. */
7345 7845
7346/* Override any gcc2 internal prototype to avoid an error. */ 7846/* Override any gcc2 internal prototype to avoid an error. */
7347#ifdef __cplusplus 7847#ifdef __cplusplus
@@ -7350,12 +7850,6 @@ extern "C"
7350/* We use char because int might match the return type of a gcc2 7850/* We use char because int might match the return type of a gcc2
7351 builtin and then its argument prototype would still apply. */ 7851 builtin and then its argument prototype would still apply. */
7352char dirname (); 7852char dirname ();
7353#ifdef F77_DUMMY_MAIN
7354# ifdef __cplusplus
7355 extern "C"
7356# endif
7357 int F77_DUMMY_MAIN() { return 1; }
7358#endif
7359int 7853int
7360main () 7854main ()
7361{ 7855{
@@ -7379,7 +7873,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
7379 ac_cv_lib_gen_dirname=yes 7873 ac_cv_lib_gen_dirname=yes
7380else 7874else
7381 echo "$as_me: failed program was:" >&5 7875 echo "$as_me: failed program was:" >&5
7382cat conftest.$ac_ext >&5 7876sed 's/^/| /' conftest.$ac_ext >&5
7877
7383ac_cv_lib_gen_dirname=no 7878ac_cv_lib_gen_dirname=no
7384fi 7879fi
7385rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 7880rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -7398,13 +7893,19 @@ else
7398 save_LIBS="$LIBS" 7893 save_LIBS="$LIBS"
7399 LIBS="$LIBS -lgen" 7894 LIBS="$LIBS -lgen"
7400 if test "$cross_compiling" = yes; then 7895 if test "$cross_compiling" = yes; then
7401 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 7896 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling
7402echo "$as_me: error: cannot run test program while cross compiling" >&2;} 7897See \`config.log' for more details." >&5
7898echo "$as_me: error: cannot run test program while cross compiling
7899See \`config.log' for more details." >&2;}
7403 { (exit 1); exit 1; }; } 7900 { (exit 1); exit 1; }; }
7404else 7901else
7405 cat >conftest.$ac_ext <<_ACEOF 7902 cat >conftest.$ac_ext <<_ACEOF
7406#line $LINENO "configure" 7903#line $LINENO "configure"
7407#include "confdefs.h" 7904/* confdefs.h. */
7905_ACEOF
7906cat confdefs.h >>conftest.$ac_ext
7907cat >>conftest.$ac_ext <<_ACEOF
7908/* end confdefs.h. */
7408 7909
7409#include <libgen.h> 7910#include <libgen.h>
7410#include <string.h> 7911#include <string.h>
@@ -7437,12 +7938,13 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
7437else 7938else
7438 echo "$as_me: program exited with status $ac_status" >&5 7939 echo "$as_me: program exited with status $ac_status" >&5
7439echo "$as_me: failed program was:" >&5 7940echo "$as_me: failed program was:" >&5
7440cat conftest.$ac_ext >&5 7941sed 's/^/| /' conftest.$ac_ext >&5
7942
7441( exit $ac_status ) 7943( exit $ac_status )
7442 ac_cv_have_broken_dirname="yes" 7944 ac_cv_have_broken_dirname="yes"
7443 7945
7444fi 7946fi
7445rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 7947rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
7446fi 7948fi
7447 LIBS="$save_LIBS" 7949 LIBS="$save_LIBS"
7448 7950
@@ -7473,7 +7975,11 @@ echo "$as_me:$LINENO: checking $ac_header usability" >&5
7473echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 7975echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6
7474cat >conftest.$ac_ext <<_ACEOF 7976cat >conftest.$ac_ext <<_ACEOF
7475#line $LINENO "configure" 7977#line $LINENO "configure"
7476#include "confdefs.h" 7978/* confdefs.h. */
7979_ACEOF
7980cat confdefs.h >>conftest.$ac_ext
7981cat >>conftest.$ac_ext <<_ACEOF
7982/* end confdefs.h. */
7477$ac_includes_default 7983$ac_includes_default
7478@%:@include <$ac_header> 7984@%:@include <$ac_header>
7479_ACEOF 7985_ACEOF
@@ -7492,7 +7998,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
7492 ac_header_compiler=yes 7998 ac_header_compiler=yes
7493else 7999else
7494 echo "$as_me: failed program was:" >&5 8000 echo "$as_me: failed program was:" >&5
7495cat conftest.$ac_ext >&5 8001sed 's/^/| /' conftest.$ac_ext >&5
8002
7496ac_header_compiler=no 8003ac_header_compiler=no
7497fi 8004fi
7498rm -f conftest.$ac_objext conftest.$ac_ext 8005rm -f conftest.$ac_objext conftest.$ac_ext
@@ -7504,13 +8011,17 @@ echo "$as_me:$LINENO: checking $ac_header presence" >&5
7504echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 8011echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6
7505cat >conftest.$ac_ext <<_ACEOF 8012cat >conftest.$ac_ext <<_ACEOF
7506#line $LINENO "configure" 8013#line $LINENO "configure"
7507#include "confdefs.h" 8014/* confdefs.h. */
8015_ACEOF
8016cat confdefs.h >>conftest.$ac_ext
8017cat >>conftest.$ac_ext <<_ACEOF
8018/* end confdefs.h. */
7508@%:@include <$ac_header> 8019@%:@include <$ac_header>
7509_ACEOF 8020_ACEOF
7510if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 8021if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5
7511 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 8022 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
7512 ac_status=$? 8023 ac_status=$?
7513 egrep -v '^ *\+' conftest.er1 >conftest.err 8024 grep -v '^ *+' conftest.er1 >conftest.err
7514 rm -f conftest.er1 8025 rm -f conftest.er1
7515 cat conftest.err >&5 8026 cat conftest.err >&5
7516 echo "$as_me:$LINENO: \$? = $ac_status" >&5 8027 echo "$as_me:$LINENO: \$? = $ac_status" >&5
@@ -7527,7 +8038,8 @@ if test -z "$ac_cpp_err"; then
7527 ac_header_preproc=yes 8038 ac_header_preproc=yes
7528else 8039else
7529 echo "$as_me: failed program was:" >&5 8040 echo "$as_me: failed program was:" >&5
7530 cat conftest.$ac_ext >&5 8041sed 's/^/| /' conftest.$ac_ext >&5
8042
7531 ac_header_preproc=no 8043 ac_header_preproc=no
7532fi 8044fi
7533rm -f conftest.err conftest.$ac_ext 8045rm -f conftest.err conftest.$ac_ext
@@ -7540,14 +8052,32 @@ case $ac_header_compiler:$ac_header_preproc in
7540 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5 8052 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
7541echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;} 8053echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
7542 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 8054 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
7543echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;};; 8055echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
8056 (
8057 cat <<\_ASBOX
8058@%:@@%:@ ------------------------------------ @%:@@%:@
8059@%:@@%:@ Report this to bug-autoconf@gnu.org. @%:@@%:@
8060@%:@@%:@ ------------------------------------ @%:@@%:@
8061_ASBOX
8062 ) |
8063 sed "s/^/$as_me: WARNING: /" >&2
8064 ;;
7544 no:yes ) 8065 no:yes )
7545 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5 8066 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
7546echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;} 8067echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
7547 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5 8068 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
7548echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;} 8069echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
7549 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 8070 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
7550echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;};; 8071echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
8072 (
8073 cat <<\_ASBOX
8074@%:@@%:@ ------------------------------------ @%:@@%:@
8075@%:@@%:@ Report this to bug-autoconf@gnu.org. @%:@@%:@
8076@%:@@%:@ ------------------------------------ @%:@@%:@
8077_ASBOX
8078 ) |
8079 sed "s/^/$as_me: WARNING: /" >&2
8080 ;;
7551esac 8081esac
7552echo "$as_me:$LINENO: checking for $ac_header" >&5 8082echo "$as_me:$LINENO: checking for $ac_header" >&5
7553echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 8083echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
@@ -7590,37 +8120,44 @@ if eval "test \"\${$as_ac_var+set}\" = set"; then
7590else 8120else
7591 cat >conftest.$ac_ext <<_ACEOF 8121 cat >conftest.$ac_ext <<_ACEOF
7592#line $LINENO "configure" 8122#line $LINENO "configure"
7593#include "confdefs.h" 8123/* confdefs.h. */
8124_ACEOF
8125cat confdefs.h >>conftest.$ac_ext
8126cat >>conftest.$ac_ext <<_ACEOF
8127/* end confdefs.h. */
7594/* System header to define __stub macros and hopefully few prototypes, 8128/* System header to define __stub macros and hopefully few prototypes,
7595 which can conflict with char $ac_func (); below. */ 8129 which can conflict with char $ac_func (); below.
7596#include <assert.h> 8130 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
8131 <limits.h> exists even on freestanding compilers. */
8132#ifdef __STDC__
8133# include <limits.h>
8134#else
8135# include <assert.h>
8136#endif
7597/* Override any gcc2 internal prototype to avoid an error. */ 8137/* Override any gcc2 internal prototype to avoid an error. */
7598#ifdef __cplusplus 8138#ifdef __cplusplus
7599extern "C" 8139extern "C"
8140{
7600#endif 8141#endif
7601/* We use char because int might match the return type of a gcc2 8142/* We use char because int might match the return type of a gcc2
7602 builtin and then its argument prototype would still apply. */ 8143 builtin and then its argument prototype would still apply. */
7603char $ac_func (); 8144char $ac_func ();
7604char (*f) ();
7605
7606#ifdef F77_DUMMY_MAIN
7607# ifdef __cplusplus
7608 extern "C"
7609# endif
7610 int F77_DUMMY_MAIN() { return 1; }
7611#endif
7612int
7613main ()
7614{
7615/* The GNU C library defines this for functions which it implements 8145/* The GNU C library defines this for functions which it implements
7616 to always fail with ENOSYS. Some functions are actually named 8146 to always fail with ENOSYS. Some functions are actually named
7617 something starting with __ and the normal name is an alias. */ 8147 something starting with __ and the normal name is an alias. */
7618#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 8148#if defined (__stub_$ac_func) || defined (__stub___$ac_func)
7619choke me 8149choke me
7620#else 8150#else
7621f = $ac_func; 8151char (*f) () = $ac_func;
8152#endif
8153#ifdef __cplusplus
8154}
7622#endif 8155#endif
7623 8156
8157int
8158main ()
8159{
8160return f != $ac_func;
7624 ; 8161 ;
7625 return 0; 8162 return 0;
7626} 8163}
@@ -7640,7 +8177,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
7640 eval "$as_ac_var=yes" 8177 eval "$as_ac_var=yes"
7641else 8178else
7642 echo "$as_me: failed program was:" >&5 8179 echo "$as_me: failed program was:" >&5
7643cat conftest.$ac_ext >&5 8180sed 's/^/| /' conftest.$ac_ext >&5
8181
7644eval "$as_ac_var=no" 8182eval "$as_ac_var=no"
7645fi 8183fi
7646rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 8184rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -7671,37 +8209,44 @@ if eval "test \"\${$as_ac_var+set}\" = set"; then
7671else 8209else
7672 cat >conftest.$ac_ext <<_ACEOF 8210 cat >conftest.$ac_ext <<_ACEOF
7673#line $LINENO "configure" 8211#line $LINENO "configure"
7674#include "confdefs.h" 8212/* confdefs.h. */
8213_ACEOF
8214cat confdefs.h >>conftest.$ac_ext
8215cat >>conftest.$ac_ext <<_ACEOF
8216/* end confdefs.h. */
7675/* System header to define __stub macros and hopefully few prototypes, 8217/* System header to define __stub macros and hopefully few prototypes,
7676 which can conflict with char $ac_func (); below. */ 8218 which can conflict with char $ac_func (); below.
7677#include <assert.h> 8219 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
8220 <limits.h> exists even on freestanding compilers. */
8221#ifdef __STDC__
8222# include <limits.h>
8223#else
8224# include <assert.h>
8225#endif
7678/* Override any gcc2 internal prototype to avoid an error. */ 8226/* Override any gcc2 internal prototype to avoid an error. */
7679#ifdef __cplusplus 8227#ifdef __cplusplus
7680extern "C" 8228extern "C"
8229{
7681#endif 8230#endif
7682/* We use char because int might match the return type of a gcc2 8231/* We use char because int might match the return type of a gcc2
7683 builtin and then its argument prototype would still apply. */ 8232 builtin and then its argument prototype would still apply. */
7684char $ac_func (); 8233char $ac_func ();
7685char (*f) ();
7686
7687#ifdef F77_DUMMY_MAIN
7688# ifdef __cplusplus
7689 extern "C"
7690# endif
7691 int F77_DUMMY_MAIN() { return 1; }
7692#endif
7693int
7694main ()
7695{
7696/* The GNU C library defines this for functions which it implements 8234/* The GNU C library defines this for functions which it implements
7697 to always fail with ENOSYS. Some functions are actually named 8235 to always fail with ENOSYS. Some functions are actually named
7698 something starting with __ and the normal name is an alias. */ 8236 something starting with __ and the normal name is an alias. */
7699#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 8237#if defined (__stub_$ac_func) || defined (__stub___$ac_func)
7700choke me 8238choke me
7701#else 8239#else
7702f = $ac_func; 8240char (*f) () = $ac_func;
8241#endif
8242#ifdef __cplusplus
8243}
7703#endif 8244#endif
7704 8245
8246int
8247main ()
8248{
8249return f != $ac_func;
7705 ; 8250 ;
7706 return 0; 8251 return 0;
7707} 8252}
@@ -7721,7 +8266,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
7721 eval "$as_ac_var=yes" 8266 eval "$as_ac_var=yes"
7722else 8267else
7723 echo "$as_me: failed program was:" >&5 8268 echo "$as_me: failed program was:" >&5
7724cat conftest.$ac_ext >&5 8269sed 's/^/| /' conftest.$ac_ext >&5
8270
7725eval "$as_ac_var=no" 8271eval "$as_ac_var=no"
7726fi 8272fi
7727rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 8273rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -7747,37 +8293,44 @@ if eval "test \"\${$as_ac_var+set}\" = set"; then
7747else 8293else
7748 cat >conftest.$ac_ext <<_ACEOF 8294 cat >conftest.$ac_ext <<_ACEOF
7749#line $LINENO "configure" 8295#line $LINENO "configure"
7750#include "confdefs.h" 8296/* confdefs.h. */
8297_ACEOF
8298cat confdefs.h >>conftest.$ac_ext
8299cat >>conftest.$ac_ext <<_ACEOF
8300/* end confdefs.h. */
7751/* System header to define __stub macros and hopefully few prototypes, 8301/* System header to define __stub macros and hopefully few prototypes,
7752 which can conflict with char $ac_func (); below. */ 8302 which can conflict with char $ac_func (); below.
7753#include <assert.h> 8303 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
8304 <limits.h> exists even on freestanding compilers. */
8305#ifdef __STDC__
8306# include <limits.h>
8307#else
8308# include <assert.h>
8309#endif
7754/* Override any gcc2 internal prototype to avoid an error. */ 8310/* Override any gcc2 internal prototype to avoid an error. */
7755#ifdef __cplusplus 8311#ifdef __cplusplus
7756extern "C" 8312extern "C"
8313{
7757#endif 8314#endif
7758/* We use char because int might match the return type of a gcc2 8315/* We use char because int might match the return type of a gcc2
7759 builtin and then its argument prototype would still apply. */ 8316 builtin and then its argument prototype would still apply. */
7760char $ac_func (); 8317char $ac_func ();
7761char (*f) ();
7762
7763#ifdef F77_DUMMY_MAIN
7764# ifdef __cplusplus
7765 extern "C"
7766# endif
7767 int F77_DUMMY_MAIN() { return 1; }
7768#endif
7769int
7770main ()
7771{
7772/* The GNU C library defines this for functions which it implements 8318/* The GNU C library defines this for functions which it implements
7773 to always fail with ENOSYS. Some functions are actually named 8319 to always fail with ENOSYS. Some functions are actually named
7774 something starting with __ and the normal name is an alias. */ 8320 something starting with __ and the normal name is an alias. */
7775#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 8321#if defined (__stub_$ac_func) || defined (__stub___$ac_func)
7776choke me 8322choke me
7777#else 8323#else
7778f = $ac_func; 8324char (*f) () = $ac_func;
8325#endif
8326#ifdef __cplusplus
8327}
7779#endif 8328#endif
7780 8329
8330int
8331main ()
8332{
8333return f != $ac_func;
7781 ; 8334 ;
7782 return 0; 8335 return 0;
7783} 8336}
@@ -7797,7 +8350,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
7797 eval "$as_ac_var=yes" 8350 eval "$as_ac_var=yes"
7798else 8351else
7799 echo "$as_me: failed program was:" >&5 8352 echo "$as_me: failed program was:" >&5
7800cat conftest.$ac_ext >&5 8353sed 's/^/| /' conftest.$ac_ext >&5
8354
7801eval "$as_ac_var=no" 8355eval "$as_ac_var=no"
7802fi 8356fi
7803rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 8357rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -7827,37 +8381,44 @@ if eval "test \"\${$as_ac_var+set}\" = set"; then
7827else 8381else
7828 cat >conftest.$ac_ext <<_ACEOF 8382 cat >conftest.$ac_ext <<_ACEOF
7829#line $LINENO "configure" 8383#line $LINENO "configure"
7830#include "confdefs.h" 8384/* confdefs.h. */
8385_ACEOF
8386cat confdefs.h >>conftest.$ac_ext
8387cat >>conftest.$ac_ext <<_ACEOF
8388/* end confdefs.h. */
7831/* System header to define __stub macros and hopefully few prototypes, 8389/* System header to define __stub macros and hopefully few prototypes,
7832 which can conflict with char $ac_func (); below. */ 8390 which can conflict with char $ac_func (); below.
7833#include <assert.h> 8391 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
8392 <limits.h> exists even on freestanding compilers. */
8393#ifdef __STDC__
8394# include <limits.h>
8395#else
8396# include <assert.h>
8397#endif
7834/* Override any gcc2 internal prototype to avoid an error. */ 8398/* Override any gcc2 internal prototype to avoid an error. */
7835#ifdef __cplusplus 8399#ifdef __cplusplus
7836extern "C" 8400extern "C"
8401{
7837#endif 8402#endif
7838/* We use char because int might match the return type of a gcc2 8403/* We use char because int might match the return type of a gcc2
7839 builtin and then its argument prototype would still apply. */ 8404 builtin and then its argument prototype would still apply. */
7840char $ac_func (); 8405char $ac_func ();
7841char (*f) ();
7842
7843#ifdef F77_DUMMY_MAIN
7844# ifdef __cplusplus
7845 extern "C"
7846# endif
7847 int F77_DUMMY_MAIN() { return 1; }
7848#endif
7849int
7850main ()
7851{
7852/* The GNU C library defines this for functions which it implements 8406/* The GNU C library defines this for functions which it implements
7853 to always fail with ENOSYS. Some functions are actually named 8407 to always fail with ENOSYS. Some functions are actually named
7854 something starting with __ and the normal name is an alias. */ 8408 something starting with __ and the normal name is an alias. */
7855#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 8409#if defined (__stub_$ac_func) || defined (__stub___$ac_func)
7856choke me 8410choke me
7857#else 8411#else
7858f = $ac_func; 8412char (*f) () = $ac_func;
8413#endif
8414#ifdef __cplusplus
8415}
7859#endif 8416#endif
7860 8417
8418int
8419main ()
8420{
8421return f != $ac_func;
7861 ; 8422 ;
7862 return 0; 8423 return 0;
7863} 8424}
@@ -7877,7 +8438,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
7877 eval "$as_ac_var=yes" 8438 eval "$as_ac_var=yes"
7878else 8439else
7879 echo "$as_me: failed program was:" >&5 8440 echo "$as_me: failed program was:" >&5
7880cat conftest.$ac_ext >&5 8441sed 's/^/| /' conftest.$ac_ext >&5
8442
7881eval "$as_ac_var=no" 8443eval "$as_ac_var=no"
7882fi 8444fi
7883rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 8445rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -7904,37 +8466,44 @@ if eval "test \"\${$as_ac_var+set}\" = set"; then
7904else 8466else
7905 cat >conftest.$ac_ext <<_ACEOF 8467 cat >conftest.$ac_ext <<_ACEOF
7906#line $LINENO "configure" 8468#line $LINENO "configure"
7907#include "confdefs.h" 8469/* confdefs.h. */
8470_ACEOF
8471cat confdefs.h >>conftest.$ac_ext
8472cat >>conftest.$ac_ext <<_ACEOF
8473/* end confdefs.h. */
7908/* System header to define __stub macros and hopefully few prototypes, 8474/* System header to define __stub macros and hopefully few prototypes,
7909 which can conflict with char $ac_func (); below. */ 8475 which can conflict with char $ac_func (); below.
7910#include <assert.h> 8476 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
8477 <limits.h> exists even on freestanding compilers. */
8478#ifdef __STDC__
8479# include <limits.h>
8480#else
8481# include <assert.h>
8482#endif
7911/* Override any gcc2 internal prototype to avoid an error. */ 8483/* Override any gcc2 internal prototype to avoid an error. */
7912#ifdef __cplusplus 8484#ifdef __cplusplus
7913extern "C" 8485extern "C"
8486{
7914#endif 8487#endif
7915/* We use char because int might match the return type of a gcc2 8488/* We use char because int might match the return type of a gcc2
7916 builtin and then its argument prototype would still apply. */ 8489 builtin and then its argument prototype would still apply. */
7917char $ac_func (); 8490char $ac_func ();
7918char (*f) ();
7919
7920#ifdef F77_DUMMY_MAIN
7921# ifdef __cplusplus
7922 extern "C"
7923# endif
7924 int F77_DUMMY_MAIN() { return 1; }
7925#endif
7926int
7927main ()
7928{
7929/* The GNU C library defines this for functions which it implements 8491/* The GNU C library defines this for functions which it implements
7930 to always fail with ENOSYS. Some functions are actually named 8492 to always fail with ENOSYS. Some functions are actually named
7931 something starting with __ and the normal name is an alias. */ 8493 something starting with __ and the normal name is an alias. */
7932#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 8494#if defined (__stub_$ac_func) || defined (__stub___$ac_func)
7933choke me 8495choke me
7934#else 8496#else
7935f = $ac_func; 8497char (*f) () = $ac_func;
8498#endif
8499#ifdef __cplusplus
8500}
7936#endif 8501#endif
7937 8502
8503int
8504main ()
8505{
8506return f != $ac_func;
7938 ; 8507 ;
7939 return 0; 8508 return 0;
7940} 8509}
@@ -7954,7 +8523,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
7954 eval "$as_ac_var=yes" 8523 eval "$as_ac_var=yes"
7955else 8524else
7956 echo "$as_me: failed program was:" >&5 8525 echo "$as_me: failed program was:" >&5
7957cat conftest.$ac_ext >&5 8526sed 's/^/| /' conftest.$ac_ext >&5
8527
7958eval "$as_ac_var=no" 8528eval "$as_ac_var=no"
7959fi 8529fi
7960rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 8530rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -7977,37 +8547,44 @@ if test "${ac_cv_func_daemon+set}" = set; then
7977else 8547else
7978 cat >conftest.$ac_ext <<_ACEOF 8548 cat >conftest.$ac_ext <<_ACEOF
7979#line $LINENO "configure" 8549#line $LINENO "configure"
7980#include "confdefs.h" 8550/* confdefs.h. */
8551_ACEOF
8552cat confdefs.h >>conftest.$ac_ext
8553cat >>conftest.$ac_ext <<_ACEOF
8554/* end confdefs.h. */
7981/* System header to define __stub macros and hopefully few prototypes, 8555/* System header to define __stub macros and hopefully few prototypes,
7982 which can conflict with char daemon (); below. */ 8556 which can conflict with char daemon (); below.
7983#include <assert.h> 8557 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
8558 <limits.h> exists even on freestanding compilers. */
8559#ifdef __STDC__
8560# include <limits.h>
8561#else
8562# include <assert.h>
8563#endif
7984/* Override any gcc2 internal prototype to avoid an error. */ 8564/* Override any gcc2 internal prototype to avoid an error. */
7985#ifdef __cplusplus 8565#ifdef __cplusplus
7986extern "C" 8566extern "C"
8567{
7987#endif 8568#endif
7988/* We use char because int might match the return type of a gcc2 8569/* We use char because int might match the return type of a gcc2
7989 builtin and then its argument prototype would still apply. */ 8570 builtin and then its argument prototype would still apply. */
7990char daemon (); 8571char daemon ();
7991char (*f) ();
7992
7993#ifdef F77_DUMMY_MAIN
7994# ifdef __cplusplus
7995 extern "C"
7996# endif
7997 int F77_DUMMY_MAIN() { return 1; }
7998#endif
7999int
8000main ()
8001{
8002/* The GNU C library defines this for functions which it implements 8572/* The GNU C library defines this for functions which it implements
8003 to always fail with ENOSYS. Some functions are actually named 8573 to always fail with ENOSYS. Some functions are actually named
8004 something starting with __ and the normal name is an alias. */ 8574 something starting with __ and the normal name is an alias. */
8005#if defined (__stub_daemon) || defined (__stub___daemon) 8575#if defined (__stub_daemon) || defined (__stub___daemon)
8006choke me 8576choke me
8007#else 8577#else
8008f = daemon; 8578char (*f) () = daemon;
8579#endif
8580#ifdef __cplusplus
8581}
8009#endif 8582#endif
8010 8583
8584int
8585main ()
8586{
8587return f != daemon;
8011 ; 8588 ;
8012 return 0; 8589 return 0;
8013} 8590}
@@ -8027,7 +8604,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
8027 ac_cv_func_daemon=yes 8604 ac_cv_func_daemon=yes
8028else 8605else
8029 echo "$as_me: failed program was:" >&5 8606 echo "$as_me: failed program was:" >&5
8030cat conftest.$ac_ext >&5 8607sed 's/^/| /' conftest.$ac_ext >&5
8608
8031ac_cv_func_daemon=no 8609ac_cv_func_daemon=no
8032fi 8610fi
8033rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 8611rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -8049,7 +8627,11 @@ else
8049LIBS="-lbsd $LIBS" 8627LIBS="-lbsd $LIBS"
8050cat >conftest.$ac_ext <<_ACEOF 8628cat >conftest.$ac_ext <<_ACEOF
8051#line $LINENO "configure" 8629#line $LINENO "configure"
8052#include "confdefs.h" 8630/* confdefs.h. */
8631_ACEOF
8632cat confdefs.h >>conftest.$ac_ext
8633cat >>conftest.$ac_ext <<_ACEOF
8634/* end confdefs.h. */
8053 8635
8054/* Override any gcc2 internal prototype to avoid an error. */ 8636/* Override any gcc2 internal prototype to avoid an error. */
8055#ifdef __cplusplus 8637#ifdef __cplusplus
@@ -8058,12 +8640,6 @@ extern "C"
8058/* We use char because int might match the return type of a gcc2 8640/* We use char because int might match the return type of a gcc2
8059 builtin and then its argument prototype would still apply. */ 8641 builtin and then its argument prototype would still apply. */
8060char daemon (); 8642char daemon ();
8061#ifdef F77_DUMMY_MAIN
8062# ifdef __cplusplus
8063 extern "C"
8064# endif
8065 int F77_DUMMY_MAIN() { return 1; }
8066#endif
8067int 8643int
8068main () 8644main ()
8069{ 8645{
@@ -8087,7 +8663,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
8087 ac_cv_lib_bsd_daemon=yes 8663 ac_cv_lib_bsd_daemon=yes
8088else 8664else
8089 echo "$as_me: failed program was:" >&5 8665 echo "$as_me: failed program was:" >&5
8090cat conftest.$ac_ext >&5 8666sed 's/^/| /' conftest.$ac_ext >&5
8667
8091ac_cv_lib_bsd_daemon=no 8668ac_cv_lib_bsd_daemon=no
8092fi 8669fi
8093rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 8670rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -8113,37 +8690,44 @@ if test "${ac_cv_func_getpagesize+set}" = set; then
8113else 8690else
8114 cat >conftest.$ac_ext <<_ACEOF 8691 cat >conftest.$ac_ext <<_ACEOF
8115#line $LINENO "configure" 8692#line $LINENO "configure"
8116#include "confdefs.h" 8693/* confdefs.h. */
8694_ACEOF
8695cat confdefs.h >>conftest.$ac_ext
8696cat >>conftest.$ac_ext <<_ACEOF
8697/* end confdefs.h. */
8117/* System header to define __stub macros and hopefully few prototypes, 8698/* System header to define __stub macros and hopefully few prototypes,
8118 which can conflict with char getpagesize (); below. */ 8699 which can conflict with char getpagesize (); below.
8119#include <assert.h> 8700 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
8701 <limits.h> exists even on freestanding compilers. */
8702#ifdef __STDC__
8703# include <limits.h>
8704#else
8705# include <assert.h>
8706#endif
8120/* Override any gcc2 internal prototype to avoid an error. */ 8707/* Override any gcc2 internal prototype to avoid an error. */
8121#ifdef __cplusplus 8708#ifdef __cplusplus
8122extern "C" 8709extern "C"
8710{
8123#endif 8711#endif
8124/* We use char because int might match the return type of a gcc2 8712/* We use char because int might match the return type of a gcc2
8125 builtin and then its argument prototype would still apply. */ 8713 builtin and then its argument prototype would still apply. */
8126char getpagesize (); 8714char getpagesize ();
8127char (*f) ();
8128
8129#ifdef F77_DUMMY_MAIN
8130# ifdef __cplusplus
8131 extern "C"
8132# endif
8133 int F77_DUMMY_MAIN() { return 1; }
8134#endif
8135int
8136main ()
8137{
8138/* The GNU C library defines this for functions which it implements 8715/* The GNU C library defines this for functions which it implements
8139 to always fail with ENOSYS. Some functions are actually named 8716 to always fail with ENOSYS. Some functions are actually named
8140 something starting with __ and the normal name is an alias. */ 8717 something starting with __ and the normal name is an alias. */
8141#if defined (__stub_getpagesize) || defined (__stub___getpagesize) 8718#if defined (__stub_getpagesize) || defined (__stub___getpagesize)
8142choke me 8719choke me
8143#else 8720#else
8144f = getpagesize; 8721char (*f) () = getpagesize;
8722#endif
8723#ifdef __cplusplus
8724}
8145#endif 8725#endif
8146 8726
8727int
8728main ()
8729{
8730return f != getpagesize;
8147 ; 8731 ;
8148 return 0; 8732 return 0;
8149} 8733}
@@ -8163,7 +8747,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
8163 ac_cv_func_getpagesize=yes 8747 ac_cv_func_getpagesize=yes
8164else 8748else
8165 echo "$as_me: failed program was:" >&5 8749 echo "$as_me: failed program was:" >&5
8166cat conftest.$ac_ext >&5 8750sed 's/^/| /' conftest.$ac_ext >&5
8751
8167ac_cv_func_getpagesize=no 8752ac_cv_func_getpagesize=no
8168fi 8753fi
8169rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 8754rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -8185,7 +8770,11 @@ else
8185LIBS="-lucb $LIBS" 8770LIBS="-lucb $LIBS"
8186cat >conftest.$ac_ext <<_ACEOF 8771cat >conftest.$ac_ext <<_ACEOF
8187#line $LINENO "configure" 8772#line $LINENO "configure"
8188#include "confdefs.h" 8773/* confdefs.h. */
8774_ACEOF
8775cat confdefs.h >>conftest.$ac_ext
8776cat >>conftest.$ac_ext <<_ACEOF
8777/* end confdefs.h. */
8189 8778
8190/* Override any gcc2 internal prototype to avoid an error. */ 8779/* Override any gcc2 internal prototype to avoid an error. */
8191#ifdef __cplusplus 8780#ifdef __cplusplus
@@ -8194,12 +8783,6 @@ extern "C"
8194/* We use char because int might match the return type of a gcc2 8783/* We use char because int might match the return type of a gcc2
8195 builtin and then its argument prototype would still apply. */ 8784 builtin and then its argument prototype would still apply. */
8196char getpagesize (); 8785char getpagesize ();
8197#ifdef F77_DUMMY_MAIN
8198# ifdef __cplusplus
8199 extern "C"
8200# endif
8201 int F77_DUMMY_MAIN() { return 1; }
8202#endif
8203int 8786int
8204main () 8787main ()
8205{ 8788{
@@ -8223,7 +8806,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
8223 ac_cv_lib_ucb_getpagesize=yes 8806 ac_cv_lib_ucb_getpagesize=yes
8224else 8807else
8225 echo "$as_me: failed program was:" >&5 8808 echo "$as_me: failed program was:" >&5
8226cat conftest.$ac_ext >&5 8809sed 's/^/| /' conftest.$ac_ext >&5
8810
8227ac_cv_lib_ucb_getpagesize=no 8811ac_cv_lib_ucb_getpagesize=no
8228fi 8812fi
8229rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 8813rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -8247,13 +8831,19 @@ if test "x$ac_cv_func_snprintf" = "xyes" ; then
8247 echo "$as_me:$LINENO: checking whether snprintf correctly terminates long strings" >&5 8831 echo "$as_me:$LINENO: checking whether snprintf correctly terminates long strings" >&5
8248echo $ECHO_N "checking whether snprintf correctly terminates long strings... $ECHO_C" >&6 8832echo $ECHO_N "checking whether snprintf correctly terminates long strings... $ECHO_C" >&6
8249 if test "$cross_compiling" = yes; then 8833 if test "$cross_compiling" = yes; then
8250 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 8834 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling
8251echo "$as_me: error: cannot run test program while cross compiling" >&2;} 8835See \`config.log' for more details." >&5
8836echo "$as_me: error: cannot run test program while cross compiling
8837See \`config.log' for more details." >&2;}
8252 { (exit 1); exit 1; }; } 8838 { (exit 1); exit 1; }; }
8253else 8839else
8254 cat >conftest.$ac_ext <<_ACEOF 8840 cat >conftest.$ac_ext <<_ACEOF
8255#line $LINENO "configure" 8841#line $LINENO "configure"
8256#include "confdefs.h" 8842/* confdefs.h. */
8843_ACEOF
8844cat confdefs.h >>conftest.$ac_ext
8845cat >>conftest.$ac_ext <<_ACEOF
8846/* end confdefs.h. */
8257 8847
8258#include <stdio.h> 8848#include <stdio.h>
8259int main(void){char b[5];snprintf(b,5,"123456789");exit(b[4]!='\0');} 8849int main(void){char b[5];snprintf(b,5,"123456789");exit(b[4]!='\0');}
@@ -8275,7 +8865,8 @@ echo "${ECHO_T}yes" >&6
8275else 8865else
8276 echo "$as_me: program exited with status $ac_status" >&5 8866 echo "$as_me: program exited with status $ac_status" >&5
8277echo "$as_me: failed program was:" >&5 8867echo "$as_me: failed program was:" >&5
8278cat conftest.$ac_ext >&5 8868sed 's/^/| /' conftest.$ac_ext >&5
8869
8279( exit $ac_status ) 8870( exit $ac_status )
8280 8871
8281 echo "$as_me:$LINENO: result: no" >&5 8872 echo "$as_me:$LINENO: result: no" >&5
@@ -8289,7 +8880,7 @@ echo "$as_me: WARNING: ****** Your snprintf() function is broken, complain to yo
8289 8880
8290 8881
8291fi 8882fi
8292rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 8883rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
8293fi 8884fi
8294fi 8885fi
8295 8886
@@ -8309,7 +8900,11 @@ _ACEOF
8309else 8900else
8310 cat >conftest.$ac_ext <<_ACEOF 8901 cat >conftest.$ac_ext <<_ACEOF
8311#line $LINENO "configure" 8902#line $LINENO "configure"
8312#include "confdefs.h" 8903/* confdefs.h. */
8904_ACEOF
8905cat confdefs.h >>conftest.$ac_ext
8906cat >>conftest.$ac_ext <<_ACEOF
8907/* end confdefs.h. */
8313 8908
8314#include <stdlib.h> 8909#include <stdlib.h>
8315main() { char template[]="conftest.mkstemp-test"; 8910main() { char template[]="conftest.mkstemp-test";
@@ -8337,7 +8932,8 @@ echo "${ECHO_T}no" >&6
8337else 8932else
8338 echo "$as_me: program exited with status $ac_status" >&5 8933 echo "$as_me: program exited with status $ac_status" >&5
8339echo "$as_me: failed program was:" >&5 8934echo "$as_me: failed program was:" >&5
8340cat conftest.$ac_ext >&5 8935sed 's/^/| /' conftest.$ac_ext >&5
8936
8341( exit $ac_status ) 8937( exit $ac_status )
8342 8938
8343 echo "$as_me:$LINENO: result: yes" >&5 8939 echo "$as_me:$LINENO: result: yes" >&5
@@ -8348,7 +8944,7 @@ _ACEOF
8348 8944
8349 8945
8350fi 8946fi
8351rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 8947rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
8352fi 8948fi
8353fi 8949fi
8354 8950
@@ -8360,14 +8956,12 @@ else
8360 # Use it with a single arg. 8956 # Use it with a single arg.
8361cat >conftest.$ac_ext <<_ACEOF 8957cat >conftest.$ac_ext <<_ACEOF
8362#line $LINENO "configure" 8958#line $LINENO "configure"
8363#include "confdefs.h" 8959/* confdefs.h. */
8960_ACEOF
8961cat confdefs.h >>conftest.$ac_ext
8962cat >>conftest.$ac_ext <<_ACEOF
8963/* end confdefs.h. */
8364$ac_includes_default 8964$ac_includes_default
8365#ifdef F77_DUMMY_MAIN
8366# ifdef __cplusplus
8367 extern "C"
8368# endif
8369 int F77_DUMMY_MAIN() { return 1; }
8370#endif
8371int 8965int
8372main () 8966main ()
8373{ 8967{
@@ -8391,7 +8985,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
8391 ac_cv_func_getpgrp_void=no 8985 ac_cv_func_getpgrp_void=no
8392else 8986else
8393 echo "$as_me: failed program was:" >&5 8987 echo "$as_me: failed program was:" >&5
8394cat conftest.$ac_ext >&5 8988sed 's/^/| /' conftest.$ac_ext >&5
8989
8395ac_cv_func_getpgrp_void=yes 8990ac_cv_func_getpgrp_void=yes
8396fi 8991fi
8397rm -f conftest.$ac_objext conftest.$ac_ext 8992rm -f conftest.$ac_objext conftest.$ac_ext
@@ -8432,7 +9027,11 @@ else
8432LIBS="-ldl $LIBS" 9027LIBS="-ldl $LIBS"
8433cat >conftest.$ac_ext <<_ACEOF 9028cat >conftest.$ac_ext <<_ACEOF
8434#line $LINENO "configure" 9029#line $LINENO "configure"
8435#include "confdefs.h" 9030/* confdefs.h. */
9031_ACEOF
9032cat confdefs.h >>conftest.$ac_ext
9033cat >>conftest.$ac_ext <<_ACEOF
9034/* end confdefs.h. */
8436 9035
8437/* Override any gcc2 internal prototype to avoid an error. */ 9036/* Override any gcc2 internal prototype to avoid an error. */
8438#ifdef __cplusplus 9037#ifdef __cplusplus
@@ -8441,12 +9040,6 @@ extern "C"
8441/* We use char because int might match the return type of a gcc2 9040/* We use char because int might match the return type of a gcc2
8442 builtin and then its argument prototype would still apply. */ 9041 builtin and then its argument prototype would still apply. */
8443char dlopen (); 9042char dlopen ();
8444#ifdef F77_DUMMY_MAIN
8445# ifdef __cplusplus
8446 extern "C"
8447# endif
8448 int F77_DUMMY_MAIN() { return 1; }
8449#endif
8450int 9043int
8451main () 9044main ()
8452{ 9045{
@@ -8470,7 +9063,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
8470 ac_cv_lib_dl_dlopen=yes 9063 ac_cv_lib_dl_dlopen=yes
8471else 9064else
8472 echo "$as_me: failed program was:" >&5 9065 echo "$as_me: failed program was:" >&5
8473cat conftest.$ac_ext >&5 9066sed 's/^/| /' conftest.$ac_ext >&5
9067
8474ac_cv_lib_dl_dlopen=no 9068ac_cv_lib_dl_dlopen=no
8475fi 9069fi
8476rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 9070rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -8497,7 +9091,11 @@ else
8497LIBS="-lpam $LIBS" 9091LIBS="-lpam $LIBS"
8498cat >conftest.$ac_ext <<_ACEOF 9092cat >conftest.$ac_ext <<_ACEOF
8499#line $LINENO "configure" 9093#line $LINENO "configure"
8500#include "confdefs.h" 9094/* confdefs.h. */
9095_ACEOF
9096cat confdefs.h >>conftest.$ac_ext
9097cat >>conftest.$ac_ext <<_ACEOF
9098/* end confdefs.h. */
8501 9099
8502/* Override any gcc2 internal prototype to avoid an error. */ 9100/* Override any gcc2 internal prototype to avoid an error. */
8503#ifdef __cplusplus 9101#ifdef __cplusplus
@@ -8506,12 +9104,6 @@ extern "C"
8506/* We use char because int might match the return type of a gcc2 9104/* We use char because int might match the return type of a gcc2
8507 builtin and then its argument prototype would still apply. */ 9105 builtin and then its argument prototype would still apply. */
8508char pam_set_item (); 9106char pam_set_item ();
8509#ifdef F77_DUMMY_MAIN
8510# ifdef __cplusplus
8511 extern "C"
8512# endif
8513 int F77_DUMMY_MAIN() { return 1; }
8514#endif
8515int 9107int
8516main () 9108main ()
8517{ 9109{
@@ -8535,7 +9127,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
8535 ac_cv_lib_pam_pam_set_item=yes 9127 ac_cv_lib_pam_pam_set_item=yes
8536else 9128else
8537 echo "$as_me: failed program was:" >&5 9129 echo "$as_me: failed program was:" >&5
8538cat conftest.$ac_ext >&5 9130sed 's/^/| /' conftest.$ac_ext >&5
9131
8539ac_cv_lib_pam_pam_set_item=no 9132ac_cv_lib_pam_pam_set_item=no
8540fi 9133fi
8541rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 9134rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -8567,37 +9160,44 @@ if eval "test \"\${$as_ac_var+set}\" = set"; then
8567else 9160else
8568 cat >conftest.$ac_ext <<_ACEOF 9161 cat >conftest.$ac_ext <<_ACEOF
8569#line $LINENO "configure" 9162#line $LINENO "configure"
8570#include "confdefs.h" 9163/* confdefs.h. */
9164_ACEOF
9165cat confdefs.h >>conftest.$ac_ext
9166cat >>conftest.$ac_ext <<_ACEOF
9167/* end confdefs.h. */
8571/* System header to define __stub macros and hopefully few prototypes, 9168/* System header to define __stub macros and hopefully few prototypes,
8572 which can conflict with char $ac_func (); below. */ 9169 which can conflict with char $ac_func (); below.
8573#include <assert.h> 9170 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
9171 <limits.h> exists even on freestanding compilers. */
9172#ifdef __STDC__
9173# include <limits.h>
9174#else
9175# include <assert.h>
9176#endif
8574/* Override any gcc2 internal prototype to avoid an error. */ 9177/* Override any gcc2 internal prototype to avoid an error. */
8575#ifdef __cplusplus 9178#ifdef __cplusplus
8576extern "C" 9179extern "C"
9180{
8577#endif 9181#endif
8578/* We use char because int might match the return type of a gcc2 9182/* We use char because int might match the return type of a gcc2
8579 builtin and then its argument prototype would still apply. */ 9183 builtin and then its argument prototype would still apply. */
8580char $ac_func (); 9184char $ac_func ();
8581char (*f) ();
8582
8583#ifdef F77_DUMMY_MAIN
8584# ifdef __cplusplus
8585 extern "C"
8586# endif
8587 int F77_DUMMY_MAIN() { return 1; }
8588#endif
8589int
8590main ()
8591{
8592/* The GNU C library defines this for functions which it implements 9185/* The GNU C library defines this for functions which it implements
8593 to always fail with ENOSYS. Some functions are actually named 9186 to always fail with ENOSYS. Some functions are actually named
8594 something starting with __ and the normal name is an alias. */ 9187 something starting with __ and the normal name is an alias. */
8595#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 9188#if defined (__stub_$ac_func) || defined (__stub___$ac_func)
8596choke me 9189choke me
8597#else 9190#else
8598f = $ac_func; 9191char (*f) () = $ac_func;
9192#endif
9193#ifdef __cplusplus
9194}
8599#endif 9195#endif
8600 9196
9197int
9198main ()
9199{
9200return f != $ac_func;
8601 ; 9201 ;
8602 return 0; 9202 return 0;
8603} 9203}
@@ -8617,7 +9217,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
8617 eval "$as_ac_var=yes" 9217 eval "$as_ac_var=yes"
8618else 9218else
8619 echo "$as_me: failed program was:" >&5 9219 echo "$as_me: failed program was:" >&5
8620cat conftest.$ac_ext >&5 9220sed 's/^/| /' conftest.$ac_ext >&5
9221
8621eval "$as_ac_var=no" 9222eval "$as_ac_var=no"
8622fi 9223fi
8623rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 9224rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -8658,17 +9259,15 @@ if test "x$PAM_MSG" = "xyes" ; then
8658echo $ECHO_N "checking whether pam_strerror takes only one argument... $ECHO_C" >&6 9259echo $ECHO_N "checking whether pam_strerror takes only one argument... $ECHO_C" >&6
8659 cat >conftest.$ac_ext <<_ACEOF 9260 cat >conftest.$ac_ext <<_ACEOF
8660#line $LINENO "configure" 9261#line $LINENO "configure"
8661#include "confdefs.h" 9262/* confdefs.h. */
9263_ACEOF
9264cat confdefs.h >>conftest.$ac_ext
9265cat >>conftest.$ac_ext <<_ACEOF
9266/* end confdefs.h. */
8662 9267
8663#include <stdlib.h> 9268#include <stdlib.h>
8664#include <security/pam_appl.h> 9269#include <security/pam_appl.h>
8665 9270
8666#ifdef F77_DUMMY_MAIN
8667# ifdef __cplusplus
8668 extern "C"
8669# endif
8670 int F77_DUMMY_MAIN() { return 1; }
8671#endif
8672int 9271int
8673main () 9272main ()
8674{ 9273{
@@ -8693,7 +9292,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
8693echo "${ECHO_T}no" >&6 9292echo "${ECHO_T}no" >&6
8694else 9293else
8695 echo "$as_me: failed program was:" >&5 9294 echo "$as_me: failed program was:" >&5
8696cat conftest.$ac_ext >&5 9295sed 's/^/| /' conftest.$ac_ext >&5
9296
8697 9297
8698 cat >>confdefs.h <<\_ACEOF 9298 cat >>confdefs.h <<\_ACEOF
8699@%:@define HAVE_OLD_PAM 1 9299@%:@define HAVE_OLD_PAM 1
@@ -8721,7 +9321,11 @@ else
8721LIBS="-lcrypt $LIBS" 9321LIBS="-lcrypt $LIBS"
8722cat >conftest.$ac_ext <<_ACEOF 9322cat >conftest.$ac_ext <<_ACEOF
8723#line $LINENO "configure" 9323#line $LINENO "configure"
8724#include "confdefs.h" 9324/* confdefs.h. */
9325_ACEOF
9326cat confdefs.h >>conftest.$ac_ext
9327cat >>conftest.$ac_ext <<_ACEOF
9328/* end confdefs.h. */
8725 9329
8726/* Override any gcc2 internal prototype to avoid an error. */ 9330/* Override any gcc2 internal prototype to avoid an error. */
8727#ifdef __cplusplus 9331#ifdef __cplusplus
@@ -8730,12 +9334,6 @@ extern "C"
8730/* We use char because int might match the return type of a gcc2 9334/* We use char because int might match the return type of a gcc2
8731 builtin and then its argument prototype would still apply. */ 9335 builtin and then its argument prototype would still apply. */
8732char crypt (); 9336char crypt ();
8733#ifdef F77_DUMMY_MAIN
8734# ifdef __cplusplus
8735 extern "C"
8736# endif
8737 int F77_DUMMY_MAIN() { return 1; }
8738#endif
8739int 9337int
8740main () 9338main ()
8741{ 9339{
@@ -8759,7 +9357,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
8759 ac_cv_lib_crypt_crypt=yes 9357 ac_cv_lib_crypt_crypt=yes
8760else 9358else
8761 echo "$as_me: failed program was:" >&5 9359 echo "$as_me: failed program was:" >&5
8762cat conftest.$ac_ext >&5 9360sed 's/^/| /' conftest.$ac_ext >&5
9361
8763ac_cv_lib_crypt_crypt=no 9362ac_cv_lib_crypt_crypt=no
8764fi 9363fi
8765rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 9364rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -8812,7 +9411,11 @@ fi;
8812LIBS="$LIBS -lcrypto" 9411LIBS="$LIBS -lcrypto"
8813cat >conftest.$ac_ext <<_ACEOF 9412cat >conftest.$ac_ext <<_ACEOF
8814#line $LINENO "configure" 9413#line $LINENO "configure"
8815#include "confdefs.h" 9414/* confdefs.h. */
9415_ACEOF
9416cat confdefs.h >>conftest.$ac_ext
9417cat >>conftest.$ac_ext <<_ACEOF
9418/* end confdefs.h. */
8816 9419
8817/* Override any gcc2 internal prototype to avoid an error. */ 9420/* Override any gcc2 internal prototype to avoid an error. */
8818#ifdef __cplusplus 9421#ifdef __cplusplus
@@ -8821,12 +9424,6 @@ extern "C"
8821/* We use char because int might match the return type of a gcc2 9424/* We use char because int might match the return type of a gcc2
8822 builtin and then its argument prototype would still apply. */ 9425 builtin and then its argument prototype would still apply. */
8823char RAND_add (); 9426char RAND_add ();
8824#ifdef F77_DUMMY_MAIN
8825# ifdef __cplusplus
8826 extern "C"
8827# endif
8828 int F77_DUMMY_MAIN() { return 1; }
8829#endif
8830int 9427int
8831main () 9428main ()
8832{ 9429{
@@ -8853,7 +9450,8 @@ _ACEOF
8853 9450
8854else 9451else
8855 echo "$as_me: failed program was:" >&5 9452 echo "$as_me: failed program was:" >&5
8856cat conftest.$ac_ext >&5 9453sed 's/^/| /' conftest.$ac_ext >&5
9454
8857 9455
8858 if test -n "${need_dash_r}"; then 9456 if test -n "${need_dash_r}"; then
8859 LDFLAGS="-L/usr/local/ssl/lib -R/usr/local/ssl/lib ${saved_LDFLAGS}" 9457 LDFLAGS="-L/usr/local/ssl/lib -R/usr/local/ssl/lib ${saved_LDFLAGS}"
@@ -8863,7 +9461,11 @@ cat conftest.$ac_ext >&5
8863 CPPFLAGS="-I/usr/local/ssl/include ${saved_CPPFLAGS}" 9461 CPPFLAGS="-I/usr/local/ssl/include ${saved_CPPFLAGS}"
8864 cat >conftest.$ac_ext <<_ACEOF 9462 cat >conftest.$ac_ext <<_ACEOF
8865#line $LINENO "configure" 9463#line $LINENO "configure"
8866#include "confdefs.h" 9464/* confdefs.h. */
9465_ACEOF
9466cat confdefs.h >>conftest.$ac_ext
9467cat >>conftest.$ac_ext <<_ACEOF
9468/* end confdefs.h. */
8867 9469
8868/* Override any gcc2 internal prototype to avoid an error. */ 9470/* Override any gcc2 internal prototype to avoid an error. */
8869#ifdef __cplusplus 9471#ifdef __cplusplus
@@ -8872,12 +9474,6 @@ extern "C"
8872/* We use char because int might match the return type of a gcc2 9474/* We use char because int might match the return type of a gcc2
8873 builtin and then its argument prototype would still apply. */ 9475 builtin and then its argument prototype would still apply. */
8874char RAND_add (); 9476char RAND_add ();
8875#ifdef F77_DUMMY_MAIN
8876# ifdef __cplusplus
8877 extern "C"
8878# endif
8879 int F77_DUMMY_MAIN() { return 1; }
8880#endif
8881int 9477int
8882main () 9478main ()
8883{ 9479{
@@ -8904,7 +9500,8 @@ _ACEOF
8904 9500
8905else 9501else
8906 echo "$as_me: failed program was:" >&5 9502 echo "$as_me: failed program was:" >&5
8907cat conftest.$ac_ext >&5 9503sed 's/^/| /' conftest.$ac_ext >&5
9504
8908 9505
8909 { { echo "$as_me:$LINENO: error: *** Can't find recent OpenSSL libcrypto (see config.log for details) ***" >&5 9506 { { echo "$as_me:$LINENO: error: *** Can't find recent OpenSSL libcrypto (see config.log for details) ***" >&5
8910echo "$as_me: error: *** Can't find recent OpenSSL libcrypto (see config.log for details) ***" >&2;} 9507echo "$as_me: error: *** Can't find recent OpenSSL libcrypto (see config.log for details) ***" >&2;}
@@ -8922,13 +9519,19 @@ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
8922echo "$as_me:$LINENO: checking OpenSSL header version" >&5 9519echo "$as_me:$LINENO: checking OpenSSL header version" >&5
8923echo $ECHO_N "checking OpenSSL header version... $ECHO_C" >&6 9520echo $ECHO_N "checking OpenSSL header version... $ECHO_C" >&6
8924if test "$cross_compiling" = yes; then 9521if test "$cross_compiling" = yes; then
8925 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 9522 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling
8926echo "$as_me: error: cannot run test program while cross compiling" >&2;} 9523See \`config.log' for more details." >&5
9524echo "$as_me: error: cannot run test program while cross compiling
9525See \`config.log' for more details." >&2;}
8927 { (exit 1); exit 1; }; } 9526 { (exit 1); exit 1; }; }
8928else 9527else
8929 cat >conftest.$ac_ext <<_ACEOF 9528 cat >conftest.$ac_ext <<_ACEOF
8930#line $LINENO "configure" 9529#line $LINENO "configure"
8931#include "confdefs.h" 9530/* confdefs.h. */
9531_ACEOF
9532cat confdefs.h >>conftest.$ac_ext
9533cat >>conftest.$ac_ext <<_ACEOF
9534/* end confdefs.h. */
8932 9535
8933#include <stdio.h> 9536#include <stdio.h>
8934#include <string.h> 9537#include <string.h>
@@ -8968,7 +9571,8 @@ echo "${ECHO_T}$ssl_header_ver" >&6
8968else 9571else
8969 echo "$as_me: program exited with status $ac_status" >&5 9572 echo "$as_me: program exited with status $ac_status" >&5
8970echo "$as_me: failed program was:" >&5 9573echo "$as_me: failed program was:" >&5
8971cat conftest.$ac_ext >&5 9574sed 's/^/| /' conftest.$ac_ext >&5
9575
8972( exit $ac_status ) 9576( exit $ac_status )
8973 9577
8974 echo "$as_me:$LINENO: result: not found" >&5 9578 echo "$as_me:$LINENO: result: not found" >&5
@@ -8979,20 +9583,26 @@ echo "$as_me: error: OpenSSL version header not found." >&2;}
8979 9583
8980 9584
8981fi 9585fi
8982rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 9586rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
8983fi 9587fi
8984 9588
8985# Determine OpenSSL library version 9589# Determine OpenSSL library version
8986echo "$as_me:$LINENO: checking OpenSSL library version" >&5 9590echo "$as_me:$LINENO: checking OpenSSL library version" >&5
8987echo $ECHO_N "checking OpenSSL library version... $ECHO_C" >&6 9591echo $ECHO_N "checking OpenSSL library version... $ECHO_C" >&6
8988if test "$cross_compiling" = yes; then 9592if test "$cross_compiling" = yes; then
8989 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 9593 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling
8990echo "$as_me: error: cannot run test program while cross compiling" >&2;} 9594See \`config.log' for more details." >&5
9595echo "$as_me: error: cannot run test program while cross compiling
9596See \`config.log' for more details." >&2;}
8991 { (exit 1); exit 1; }; } 9597 { (exit 1); exit 1; }; }
8992else 9598else
8993 cat >conftest.$ac_ext <<_ACEOF 9599 cat >conftest.$ac_ext <<_ACEOF
8994#line $LINENO "configure" 9600#line $LINENO "configure"
8995#include "confdefs.h" 9601/* confdefs.h. */
9602_ACEOF
9603cat confdefs.h >>conftest.$ac_ext
9604cat >>conftest.$ac_ext <<_ACEOF
9605/* end confdefs.h. */
8996 9606
8997#include <stdio.h> 9607#include <stdio.h>
8998#include <string.h> 9608#include <string.h>
@@ -9033,7 +9643,8 @@ echo "${ECHO_T}$ssl_library_ver" >&6
9033else 9643else
9034 echo "$as_me: program exited with status $ac_status" >&5 9644 echo "$as_me: program exited with status $ac_status" >&5
9035echo "$as_me: failed program was:" >&5 9645echo "$as_me: failed program was:" >&5
9036cat conftest.$ac_ext >&5 9646sed 's/^/| /' conftest.$ac_ext >&5
9647
9037( exit $ac_status ) 9648( exit $ac_status )
9038 9649
9039 echo "$as_me:$LINENO: result: not found" >&5 9650 echo "$as_me:$LINENO: result: not found" >&5
@@ -9044,20 +9655,26 @@ echo "$as_me: error: OpenSSL library not found." >&2;}
9044 9655
9045 9656
9046fi 9657fi
9047rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 9658rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
9048fi 9659fi
9049 9660
9050# Sanity check OpenSSL headers 9661# Sanity check OpenSSL headers
9051echo "$as_me:$LINENO: checking whether OpenSSL's headers match the library" >&5 9662echo "$as_me:$LINENO: checking whether OpenSSL's headers match the library" >&5
9052echo $ECHO_N "checking whether OpenSSL's headers match the library... $ECHO_C" >&6 9663echo $ECHO_N "checking whether OpenSSL's headers match the library... $ECHO_C" >&6
9053if test "$cross_compiling" = yes; then 9664if test "$cross_compiling" = yes; then
9054 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 9665 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling
9055echo "$as_me: error: cannot run test program while cross compiling" >&2;} 9666See \`config.log' for more details." >&5
9667echo "$as_me: error: cannot run test program while cross compiling
9668See \`config.log' for more details." >&2;}
9056 { (exit 1); exit 1; }; } 9669 { (exit 1); exit 1; }; }
9057else 9670else
9058 cat >conftest.$ac_ext <<_ACEOF 9671 cat >conftest.$ac_ext <<_ACEOF
9059#line $LINENO "configure" 9672#line $LINENO "configure"
9060#include "confdefs.h" 9673/* confdefs.h. */
9674_ACEOF
9675cat confdefs.h >>conftest.$ac_ext
9676cat >>conftest.$ac_ext <<_ACEOF
9677/* end confdefs.h. */
9061 9678
9062#include <string.h> 9679#include <string.h>
9063#include <openssl/opensslv.h> 9680#include <openssl/opensslv.h>
@@ -9082,7 +9699,8 @@ echo "${ECHO_T}yes" >&6
9082else 9699else
9083 echo "$as_me: program exited with status $ac_status" >&5 9700 echo "$as_me: program exited with status $ac_status" >&5
9084echo "$as_me: failed program was:" >&5 9701echo "$as_me: failed program was:" >&5
9085cat conftest.$ac_ext >&5 9702sed 's/^/| /' conftest.$ac_ext >&5
9703
9086( exit $ac_status ) 9704( exit $ac_status )
9087 9705
9088 echo "$as_me:$LINENO: result: no" >&5 9706 echo "$as_me:$LINENO: result: no" >&5
@@ -9093,7 +9711,7 @@ echo "$as_me: error: Your OpenSSL headers do not match your library" >&2;}
9093 9711
9094 9712
9095fi 9713fi
9096rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 9714rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
9097fi 9715fi
9098 9716
9099# Some Linux systems (Slackware) need crypt() from libcrypt, *not* the 9717# Some Linux systems (Slackware) need crypt() from libcrypt, *not* the
@@ -9108,7 +9726,11 @@ else
9108LIBS="-lcrypt $LIBS" 9726LIBS="-lcrypt $LIBS"
9109cat >conftest.$ac_ext <<_ACEOF 9727cat >conftest.$ac_ext <<_ACEOF
9110#line $LINENO "configure" 9728#line $LINENO "configure"
9111#include "confdefs.h" 9729/* confdefs.h. */
9730_ACEOF
9731cat confdefs.h >>conftest.$ac_ext
9732cat >>conftest.$ac_ext <<_ACEOF
9733/* end confdefs.h. */
9112 9734
9113/* Override any gcc2 internal prototype to avoid an error. */ 9735/* Override any gcc2 internal prototype to avoid an error. */
9114#ifdef __cplusplus 9736#ifdef __cplusplus
@@ -9117,12 +9739,6 @@ extern "C"
9117/* We use char because int might match the return type of a gcc2 9739/* We use char because int might match the return type of a gcc2
9118 builtin and then its argument prototype would still apply. */ 9740 builtin and then its argument prototype would still apply. */
9119char crypt (); 9741char crypt ();
9120#ifdef F77_DUMMY_MAIN
9121# ifdef __cplusplus
9122 extern "C"
9123# endif
9124 int F77_DUMMY_MAIN() { return 1; }
9125#endif
9126int 9742int
9127main () 9743main ()
9128{ 9744{
@@ -9146,7 +9762,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
9146 ac_cv_lib_crypt_crypt=yes 9762 ac_cv_lib_crypt_crypt=yes
9147else 9763else
9148 echo "$as_me: failed program was:" >&5 9764 echo "$as_me: failed program was:" >&5
9149cat conftest.$ac_ext >&5 9765sed 's/^/| /' conftest.$ac_ext >&5
9766
9150ac_cv_lib_crypt_crypt=no 9767ac_cv_lib_crypt_crypt=no
9151fi 9768fi
9152rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 9769rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -9167,13 +9784,19 @@ fi
9167echo "$as_me:$LINENO: checking whether OpenSSL's PRNG is internally seeded" >&5 9784echo "$as_me:$LINENO: checking whether OpenSSL's PRNG is internally seeded" >&5
9168echo $ECHO_N "checking whether OpenSSL's PRNG is internally seeded... $ECHO_C" >&6 9785echo $ECHO_N "checking whether OpenSSL's PRNG is internally seeded... $ECHO_C" >&6
9169if test "$cross_compiling" = yes; then 9786if test "$cross_compiling" = yes; then
9170 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 9787 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling
9171echo "$as_me: error: cannot run test program while cross compiling" >&2;} 9788See \`config.log' for more details." >&5
9789echo "$as_me: error: cannot run test program while cross compiling
9790See \`config.log' for more details." >&2;}
9172 { (exit 1); exit 1; }; } 9791 { (exit 1); exit 1; }; }
9173else 9792else
9174 cat >conftest.$ac_ext <<_ACEOF 9793 cat >conftest.$ac_ext <<_ACEOF
9175#line $LINENO "configure" 9794#line $LINENO "configure"
9176#include "confdefs.h" 9795/* confdefs.h. */
9796_ACEOF
9797cat confdefs.h >>conftest.$ac_ext
9798cat >>conftest.$ac_ext <<_ACEOF
9799/* end confdefs.h. */
9177 9800
9178#include <string.h> 9801#include <string.h>
9179#include <openssl/rand.h> 9802#include <openssl/rand.h>
@@ -9199,7 +9822,8 @@ echo "${ECHO_T}yes" >&6
9199else 9822else
9200 echo "$as_me: program exited with status $ac_status" >&5 9823 echo "$as_me: program exited with status $ac_status" >&5
9201echo "$as_me: failed program was:" >&5 9824echo "$as_me: failed program was:" >&5
9202cat conftest.$ac_ext >&5 9825sed 's/^/| /' conftest.$ac_ext >&5
9826
9203( exit $ac_status ) 9827( exit $ac_status )
9204 9828
9205 echo "$as_me:$LINENO: result: no" >&5 9829 echo "$as_me:$LINENO: result: no" >&5
@@ -9210,7 +9834,7 @@ echo "${ECHO_T}no" >&6
9210 9834
9211 9835
9212fi 9836fi
9213rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 9837rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
9214fi 9838fi
9215 9839
9216 9840
@@ -10153,14 +10777,12 @@ if test "${ac_cv_type_char+set}" = set; then
10153else 10777else
10154 cat >conftest.$ac_ext <<_ACEOF 10778 cat >conftest.$ac_ext <<_ACEOF
10155#line $LINENO "configure" 10779#line $LINENO "configure"
10156#include "confdefs.h" 10780/* confdefs.h. */
10781_ACEOF
10782cat confdefs.h >>conftest.$ac_ext
10783cat >>conftest.$ac_ext <<_ACEOF
10784/* end confdefs.h. */
10157$ac_includes_default 10785$ac_includes_default
10158#ifdef F77_DUMMY_MAIN
10159# ifdef __cplusplus
10160 extern "C"
10161# endif
10162 int F77_DUMMY_MAIN() { return 1; }
10163#endif
10164int 10786int
10165main () 10787main ()
10166{ 10788{
@@ -10187,7 +10809,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
10187 ac_cv_type_char=yes 10809 ac_cv_type_char=yes
10188else 10810else
10189 echo "$as_me: failed program was:" >&5 10811 echo "$as_me: failed program was:" >&5
10190cat conftest.$ac_ext >&5 10812sed 's/^/| /' conftest.$ac_ext >&5
10813
10191ac_cv_type_char=no 10814ac_cv_type_char=no
10192fi 10815fi
10193rm -f conftest.$ac_objext conftest.$ac_ext 10816rm -f conftest.$ac_objext conftest.$ac_ext
@@ -10209,14 +10832,12 @@ else
10209 # Depending upon the size, compute the lo and hi bounds. 10832 # Depending upon the size, compute the lo and hi bounds.
10210cat >conftest.$ac_ext <<_ACEOF 10833cat >conftest.$ac_ext <<_ACEOF
10211#line $LINENO "configure" 10834#line $LINENO "configure"
10212#include "confdefs.h" 10835/* confdefs.h. */
10836_ACEOF
10837cat confdefs.h >>conftest.$ac_ext
10838cat >>conftest.$ac_ext <<_ACEOF
10839/* end confdefs.h. */
10213$ac_includes_default 10840$ac_includes_default
10214#ifdef F77_DUMMY_MAIN
10215# ifdef __cplusplus
10216 extern "C"
10217# endif
10218 int F77_DUMMY_MAIN() { return 1; }
10219#endif
10220int 10841int
10221main () 10842main ()
10222{ 10843{
@@ -10243,14 +10864,12 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
10243 while :; do 10864 while :; do
10244 cat >conftest.$ac_ext <<_ACEOF 10865 cat >conftest.$ac_ext <<_ACEOF
10245#line $LINENO "configure" 10866#line $LINENO "configure"
10246#include "confdefs.h" 10867/* confdefs.h. */
10868_ACEOF
10869cat confdefs.h >>conftest.$ac_ext
10870cat >>conftest.$ac_ext <<_ACEOF
10871/* end confdefs.h. */
10247$ac_includes_default 10872$ac_includes_default
10248#ifdef F77_DUMMY_MAIN
10249# ifdef __cplusplus
10250 extern "C"
10251# endif
10252 int F77_DUMMY_MAIN() { return 1; }
10253#endif
10254int 10873int
10255main () 10874main ()
10256{ 10875{
@@ -10276,7 +10895,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
10276 ac_hi=$ac_mid; break 10895 ac_hi=$ac_mid; break
10277else 10896else
10278 echo "$as_me: failed program was:" >&5 10897 echo "$as_me: failed program was:" >&5
10279cat conftest.$ac_ext >&5 10898sed 's/^/| /' conftest.$ac_ext >&5
10899
10280ac_lo=`expr $ac_mid + 1` 10900ac_lo=`expr $ac_mid + 1`
10281 if test $ac_lo -le $ac_mid; then 10901 if test $ac_lo -le $ac_mid; then
10282 ac_lo= ac_hi= 10902 ac_lo= ac_hi=
@@ -10288,17 +10908,16 @@ rm -f conftest.$ac_objext conftest.$ac_ext
10288 done 10908 done
10289else 10909else
10290 echo "$as_me: failed program was:" >&5 10910 echo "$as_me: failed program was:" >&5
10291cat conftest.$ac_ext >&5 10911sed 's/^/| /' conftest.$ac_ext >&5
10912
10292cat >conftest.$ac_ext <<_ACEOF 10913cat >conftest.$ac_ext <<_ACEOF
10293#line $LINENO "configure" 10914#line $LINENO "configure"
10294#include "confdefs.h" 10915/* confdefs.h. */
10916_ACEOF
10917cat confdefs.h >>conftest.$ac_ext
10918cat >>conftest.$ac_ext <<_ACEOF
10919/* end confdefs.h. */
10295$ac_includes_default 10920$ac_includes_default
10296#ifdef F77_DUMMY_MAIN
10297# ifdef __cplusplus
10298 extern "C"
10299# endif
10300 int F77_DUMMY_MAIN() { return 1; }
10301#endif
10302int 10921int
10303main () 10922main ()
10304{ 10923{
@@ -10325,14 +10944,12 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
10325 while :; do 10944 while :; do
10326 cat >conftest.$ac_ext <<_ACEOF 10945 cat >conftest.$ac_ext <<_ACEOF
10327#line $LINENO "configure" 10946#line $LINENO "configure"
10328#include "confdefs.h" 10947/* confdefs.h. */
10948_ACEOF
10949cat confdefs.h >>conftest.$ac_ext
10950cat >>conftest.$ac_ext <<_ACEOF
10951/* end confdefs.h. */
10329$ac_includes_default 10952$ac_includes_default
10330#ifdef F77_DUMMY_MAIN
10331# ifdef __cplusplus
10332 extern "C"
10333# endif
10334 int F77_DUMMY_MAIN() { return 1; }
10335#endif
10336int 10953int
10337main () 10954main ()
10338{ 10955{
@@ -10358,7 +10975,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
10358 ac_lo=$ac_mid; break 10975 ac_lo=$ac_mid; break
10359else 10976else
10360 echo "$as_me: failed program was:" >&5 10977 echo "$as_me: failed program was:" >&5
10361cat conftest.$ac_ext >&5 10978sed 's/^/| /' conftest.$ac_ext >&5
10979
10362ac_hi=`expr '(' $ac_mid ')' - 1` 10980ac_hi=`expr '(' $ac_mid ')' - 1`
10363 if test $ac_mid -le $ac_hi; then 10981 if test $ac_mid -le $ac_hi; then
10364 ac_lo= ac_hi= 10982 ac_lo= ac_hi=
@@ -10370,7 +10988,8 @@ rm -f conftest.$ac_objext conftest.$ac_ext
10370 done 10988 done
10371else 10989else
10372 echo "$as_me: failed program was:" >&5 10990 echo "$as_me: failed program was:" >&5
10373cat conftest.$ac_ext >&5 10991sed 's/^/| /' conftest.$ac_ext >&5
10992
10374ac_lo= ac_hi= 10993ac_lo= ac_hi=
10375fi 10994fi
10376rm -f conftest.$ac_objext conftest.$ac_ext 10995rm -f conftest.$ac_objext conftest.$ac_ext
@@ -10381,14 +11000,12 @@ while test "x$ac_lo" != "x$ac_hi"; do
10381 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo` 11000 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
10382 cat >conftest.$ac_ext <<_ACEOF 11001 cat >conftest.$ac_ext <<_ACEOF
10383#line $LINENO "configure" 11002#line $LINENO "configure"
10384#include "confdefs.h" 11003/* confdefs.h. */
11004_ACEOF
11005cat confdefs.h >>conftest.$ac_ext
11006cat >>conftest.$ac_ext <<_ACEOF
11007/* end confdefs.h. */
10385$ac_includes_default 11008$ac_includes_default
10386#ifdef F77_DUMMY_MAIN
10387# ifdef __cplusplus
10388 extern "C"
10389# endif
10390 int F77_DUMMY_MAIN() { return 1; }
10391#endif
10392int 11009int
10393main () 11010main ()
10394{ 11011{
@@ -10414,37 +11031,40 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
10414 ac_hi=$ac_mid 11031 ac_hi=$ac_mid
10415else 11032else
10416 echo "$as_me: failed program was:" >&5 11033 echo "$as_me: failed program was:" >&5
10417cat conftest.$ac_ext >&5 11034sed 's/^/| /' conftest.$ac_ext >&5
11035
10418ac_lo=`expr '(' $ac_mid ')' + 1` 11036ac_lo=`expr '(' $ac_mid ')' + 1`
10419fi 11037fi
10420rm -f conftest.$ac_objext conftest.$ac_ext 11038rm -f conftest.$ac_objext conftest.$ac_ext
10421done 11039done
10422case $ac_lo in 11040case $ac_lo in
10423?*) ac_cv_sizeof_char=$ac_lo;; 11041?*) ac_cv_sizeof_char=$ac_lo;;
10424'') { { echo "$as_me:$LINENO: error: cannot compute sizeof (char), 77" >&5 11042'') { { echo "$as_me:$LINENO: error: cannot compute sizeof (char), 77
10425echo "$as_me: error: cannot compute sizeof (char), 77" >&2;} 11043See \`config.log' for more details." >&5
11044echo "$as_me: error: cannot compute sizeof (char), 77
11045See \`config.log' for more details." >&2;}
10426 { (exit 1); exit 1; }; } ;; 11046 { (exit 1); exit 1; }; } ;;
10427esac 11047esac
10428else 11048else
10429 if test "$cross_compiling" = yes; then 11049 if test "$cross_compiling" = yes; then
10430 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 11050 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling
10431echo "$as_me: error: cannot run test program while cross compiling" >&2;} 11051See \`config.log' for more details." >&5
11052echo "$as_me: error: cannot run test program while cross compiling
11053See \`config.log' for more details." >&2;}
10432 { (exit 1); exit 1; }; } 11054 { (exit 1); exit 1; }; }
10433else 11055else
10434 cat >conftest.$ac_ext <<_ACEOF 11056 cat >conftest.$ac_ext <<_ACEOF
10435#line $LINENO "configure" 11057#line $LINENO "configure"
10436#include "confdefs.h" 11058/* confdefs.h. */
11059_ACEOF
11060cat confdefs.h >>conftest.$ac_ext
11061cat >>conftest.$ac_ext <<_ACEOF
11062/* end confdefs.h. */
10437$ac_includes_default 11063$ac_includes_default
10438long longval () { return (long) (sizeof (char)); } 11064long longval () { return (long) (sizeof (char)); }
10439unsigned long ulongval () { return (long) (sizeof (char)); } 11065unsigned long ulongval () { return (long) (sizeof (char)); }
10440@%:@include <stdio.h> 11066@%:@include <stdio.h>
10441@%:@include <stdlib.h> 11067@%:@include <stdlib.h>
10442#ifdef F77_DUMMY_MAIN
10443# ifdef __cplusplus
10444 extern "C"
10445# endif
10446 int F77_DUMMY_MAIN() { return 1; }
10447#endif
10448int 11068int
10449main () 11069main ()
10450{ 11070{
@@ -10487,13 +11107,16 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
10487else 11107else
10488 echo "$as_me: program exited with status $ac_status" >&5 11108 echo "$as_me: program exited with status $ac_status" >&5
10489echo "$as_me: failed program was:" >&5 11109echo "$as_me: failed program was:" >&5
10490cat conftest.$ac_ext >&5 11110sed 's/^/| /' conftest.$ac_ext >&5
11111
10491( exit $ac_status ) 11112( exit $ac_status )
10492{ { echo "$as_me:$LINENO: error: cannot compute sizeof (char), 77" >&5 11113{ { echo "$as_me:$LINENO: error: cannot compute sizeof (char), 77
10493echo "$as_me: error: cannot compute sizeof (char), 77" >&2;} 11114See \`config.log' for more details." >&5
11115echo "$as_me: error: cannot compute sizeof (char), 77
11116See \`config.log' for more details." >&2;}
10494 { (exit 1); exit 1; }; } 11117 { (exit 1); exit 1; }; }
10495fi 11118fi
10496rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 11119rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
10497fi 11120fi
10498fi 11121fi
10499rm -f conftest.val 11122rm -f conftest.val
@@ -10515,14 +11138,12 @@ if test "${ac_cv_type_short_int+set}" = set; then
10515else 11138else
10516 cat >conftest.$ac_ext <<_ACEOF 11139 cat >conftest.$ac_ext <<_ACEOF
10517#line $LINENO "configure" 11140#line $LINENO "configure"
10518#include "confdefs.h" 11141/* confdefs.h. */
11142_ACEOF
11143cat confdefs.h >>conftest.$ac_ext
11144cat >>conftest.$ac_ext <<_ACEOF
11145/* end confdefs.h. */
10519$ac_includes_default 11146$ac_includes_default
10520#ifdef F77_DUMMY_MAIN
10521# ifdef __cplusplus
10522 extern "C"
10523# endif
10524 int F77_DUMMY_MAIN() { return 1; }
10525#endif
10526int 11147int
10527main () 11148main ()
10528{ 11149{
@@ -10549,7 +11170,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
10549 ac_cv_type_short_int=yes 11170 ac_cv_type_short_int=yes
10550else 11171else
10551 echo "$as_me: failed program was:" >&5 11172 echo "$as_me: failed program was:" >&5
10552cat conftest.$ac_ext >&5 11173sed 's/^/| /' conftest.$ac_ext >&5
11174
10553ac_cv_type_short_int=no 11175ac_cv_type_short_int=no
10554fi 11176fi
10555rm -f conftest.$ac_objext conftest.$ac_ext 11177rm -f conftest.$ac_objext conftest.$ac_ext
@@ -10571,14 +11193,12 @@ else
10571 # Depending upon the size, compute the lo and hi bounds. 11193 # Depending upon the size, compute the lo and hi bounds.
10572cat >conftest.$ac_ext <<_ACEOF 11194cat >conftest.$ac_ext <<_ACEOF
10573#line $LINENO "configure" 11195#line $LINENO "configure"
10574#include "confdefs.h" 11196/* confdefs.h. */
11197_ACEOF
11198cat confdefs.h >>conftest.$ac_ext
11199cat >>conftest.$ac_ext <<_ACEOF
11200/* end confdefs.h. */
10575$ac_includes_default 11201$ac_includes_default
10576#ifdef F77_DUMMY_MAIN
10577# ifdef __cplusplus
10578 extern "C"
10579# endif
10580 int F77_DUMMY_MAIN() { return 1; }
10581#endif
10582int 11202int
10583main () 11203main ()
10584{ 11204{
@@ -10605,14 +11225,12 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
10605 while :; do 11225 while :; do
10606 cat >conftest.$ac_ext <<_ACEOF 11226 cat >conftest.$ac_ext <<_ACEOF
10607#line $LINENO "configure" 11227#line $LINENO "configure"
10608#include "confdefs.h" 11228/* confdefs.h. */
11229_ACEOF
11230cat confdefs.h >>conftest.$ac_ext
11231cat >>conftest.$ac_ext <<_ACEOF
11232/* end confdefs.h. */
10609$ac_includes_default 11233$ac_includes_default
10610#ifdef F77_DUMMY_MAIN
10611# ifdef __cplusplus
10612 extern "C"
10613# endif
10614 int F77_DUMMY_MAIN() { return 1; }
10615#endif
10616int 11234int
10617main () 11235main ()
10618{ 11236{
@@ -10638,7 +11256,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
10638 ac_hi=$ac_mid; break 11256 ac_hi=$ac_mid; break
10639else 11257else
10640 echo "$as_me: failed program was:" >&5 11258 echo "$as_me: failed program was:" >&5
10641cat conftest.$ac_ext >&5 11259sed 's/^/| /' conftest.$ac_ext >&5
11260
10642ac_lo=`expr $ac_mid + 1` 11261ac_lo=`expr $ac_mid + 1`
10643 if test $ac_lo -le $ac_mid; then 11262 if test $ac_lo -le $ac_mid; then
10644 ac_lo= ac_hi= 11263 ac_lo= ac_hi=
@@ -10650,17 +11269,16 @@ rm -f conftest.$ac_objext conftest.$ac_ext
10650 done 11269 done
10651else 11270else
10652 echo "$as_me: failed program was:" >&5 11271 echo "$as_me: failed program was:" >&5
10653cat conftest.$ac_ext >&5 11272sed 's/^/| /' conftest.$ac_ext >&5
11273
10654cat >conftest.$ac_ext <<_ACEOF 11274cat >conftest.$ac_ext <<_ACEOF
10655#line $LINENO "configure" 11275#line $LINENO "configure"
10656#include "confdefs.h" 11276/* confdefs.h. */
11277_ACEOF
11278cat confdefs.h >>conftest.$ac_ext
11279cat >>conftest.$ac_ext <<_ACEOF
11280/* end confdefs.h. */
10657$ac_includes_default 11281$ac_includes_default
10658#ifdef F77_DUMMY_MAIN
10659# ifdef __cplusplus
10660 extern "C"
10661# endif
10662 int F77_DUMMY_MAIN() { return 1; }
10663#endif
10664int 11282int
10665main () 11283main ()
10666{ 11284{
@@ -10687,14 +11305,12 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
10687 while :; do 11305 while :; do
10688 cat >conftest.$ac_ext <<_ACEOF 11306 cat >conftest.$ac_ext <<_ACEOF
10689#line $LINENO "configure" 11307#line $LINENO "configure"
10690#include "confdefs.h" 11308/* confdefs.h. */
11309_ACEOF
11310cat confdefs.h >>conftest.$ac_ext
11311cat >>conftest.$ac_ext <<_ACEOF
11312/* end confdefs.h. */
10691$ac_includes_default 11313$ac_includes_default
10692#ifdef F77_DUMMY_MAIN
10693# ifdef __cplusplus
10694 extern "C"
10695# endif
10696 int F77_DUMMY_MAIN() { return 1; }
10697#endif
10698int 11314int
10699main () 11315main ()
10700{ 11316{
@@ -10720,7 +11336,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
10720 ac_lo=$ac_mid; break 11336 ac_lo=$ac_mid; break
10721else 11337else
10722 echo "$as_me: failed program was:" >&5 11338 echo "$as_me: failed program was:" >&5
10723cat conftest.$ac_ext >&5 11339sed 's/^/| /' conftest.$ac_ext >&5
11340
10724ac_hi=`expr '(' $ac_mid ')' - 1` 11341ac_hi=`expr '(' $ac_mid ')' - 1`
10725 if test $ac_mid -le $ac_hi; then 11342 if test $ac_mid -le $ac_hi; then
10726 ac_lo= ac_hi= 11343 ac_lo= ac_hi=
@@ -10732,7 +11349,8 @@ rm -f conftest.$ac_objext conftest.$ac_ext
10732 done 11349 done
10733else 11350else
10734 echo "$as_me: failed program was:" >&5 11351 echo "$as_me: failed program was:" >&5
10735cat conftest.$ac_ext >&5 11352sed 's/^/| /' conftest.$ac_ext >&5
11353
10736ac_lo= ac_hi= 11354ac_lo= ac_hi=
10737fi 11355fi
10738rm -f conftest.$ac_objext conftest.$ac_ext 11356rm -f conftest.$ac_objext conftest.$ac_ext
@@ -10743,14 +11361,12 @@ while test "x$ac_lo" != "x$ac_hi"; do
10743 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo` 11361 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
10744 cat >conftest.$ac_ext <<_ACEOF 11362 cat >conftest.$ac_ext <<_ACEOF
10745#line $LINENO "configure" 11363#line $LINENO "configure"
10746#include "confdefs.h" 11364/* confdefs.h. */
11365_ACEOF
11366cat confdefs.h >>conftest.$ac_ext
11367cat >>conftest.$ac_ext <<_ACEOF
11368/* end confdefs.h. */
10747$ac_includes_default 11369$ac_includes_default
10748#ifdef F77_DUMMY_MAIN
10749# ifdef __cplusplus
10750 extern "C"
10751# endif
10752 int F77_DUMMY_MAIN() { return 1; }
10753#endif
10754int 11370int
10755main () 11371main ()
10756{ 11372{
@@ -10776,37 +11392,40 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
10776 ac_hi=$ac_mid 11392 ac_hi=$ac_mid
10777else 11393else
10778 echo "$as_me: failed program was:" >&5 11394 echo "$as_me: failed program was:" >&5
10779cat conftest.$ac_ext >&5 11395sed 's/^/| /' conftest.$ac_ext >&5
11396
10780ac_lo=`expr '(' $ac_mid ')' + 1` 11397ac_lo=`expr '(' $ac_mid ')' + 1`
10781fi 11398fi
10782rm -f conftest.$ac_objext conftest.$ac_ext 11399rm -f conftest.$ac_objext conftest.$ac_ext
10783done 11400done
10784case $ac_lo in 11401case $ac_lo in
10785?*) ac_cv_sizeof_short_int=$ac_lo;; 11402?*) ac_cv_sizeof_short_int=$ac_lo;;
10786'') { { echo "$as_me:$LINENO: error: cannot compute sizeof (short int), 77" >&5 11403'') { { echo "$as_me:$LINENO: error: cannot compute sizeof (short int), 77
10787echo "$as_me: error: cannot compute sizeof (short int), 77" >&2;} 11404See \`config.log' for more details." >&5
11405echo "$as_me: error: cannot compute sizeof (short int), 77
11406See \`config.log' for more details." >&2;}
10788 { (exit 1); exit 1; }; } ;; 11407 { (exit 1); exit 1; }; } ;;
10789esac 11408esac
10790else 11409else
10791 if test "$cross_compiling" = yes; then 11410 if test "$cross_compiling" = yes; then
10792 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 11411 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling
10793echo "$as_me: error: cannot run test program while cross compiling" >&2;} 11412See \`config.log' for more details." >&5
11413echo "$as_me: error: cannot run test program while cross compiling
11414See \`config.log' for more details." >&2;}
10794 { (exit 1); exit 1; }; } 11415 { (exit 1); exit 1; }; }
10795else 11416else
10796 cat >conftest.$ac_ext <<_ACEOF 11417 cat >conftest.$ac_ext <<_ACEOF
10797#line $LINENO "configure" 11418#line $LINENO "configure"
10798#include "confdefs.h" 11419/* confdefs.h. */
11420_ACEOF
11421cat confdefs.h >>conftest.$ac_ext
11422cat >>conftest.$ac_ext <<_ACEOF
11423/* end confdefs.h. */
10799$ac_includes_default 11424$ac_includes_default
10800long longval () { return (long) (sizeof (short int)); } 11425long longval () { return (long) (sizeof (short int)); }
10801unsigned long ulongval () { return (long) (sizeof (short int)); } 11426unsigned long ulongval () { return (long) (sizeof (short int)); }
10802@%:@include <stdio.h> 11427@%:@include <stdio.h>
10803@%:@include <stdlib.h> 11428@%:@include <stdlib.h>
10804#ifdef F77_DUMMY_MAIN
10805# ifdef __cplusplus
10806 extern "C"
10807# endif
10808 int F77_DUMMY_MAIN() { return 1; }
10809#endif
10810int 11429int
10811main () 11430main ()
10812{ 11431{
@@ -10849,13 +11468,16 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
10849else 11468else
10850 echo "$as_me: program exited with status $ac_status" >&5 11469 echo "$as_me: program exited with status $ac_status" >&5
10851echo "$as_me: failed program was:" >&5 11470echo "$as_me: failed program was:" >&5
10852cat conftest.$ac_ext >&5 11471sed 's/^/| /' conftest.$ac_ext >&5
11472
10853( exit $ac_status ) 11473( exit $ac_status )
10854{ { echo "$as_me:$LINENO: error: cannot compute sizeof (short int), 77" >&5 11474{ { echo "$as_me:$LINENO: error: cannot compute sizeof (short int), 77
10855echo "$as_me: error: cannot compute sizeof (short int), 77" >&2;} 11475See \`config.log' for more details." >&5
11476echo "$as_me: error: cannot compute sizeof (short int), 77
11477See \`config.log' for more details." >&2;}
10856 { (exit 1); exit 1; }; } 11478 { (exit 1); exit 1; }; }
10857fi 11479fi
10858rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 11480rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
10859fi 11481fi
10860fi 11482fi
10861rm -f conftest.val 11483rm -f conftest.val
@@ -10877,14 +11499,12 @@ if test "${ac_cv_type_int+set}" = set; then
10877else 11499else
10878 cat >conftest.$ac_ext <<_ACEOF 11500 cat >conftest.$ac_ext <<_ACEOF
10879#line $LINENO "configure" 11501#line $LINENO "configure"
10880#include "confdefs.h" 11502/* confdefs.h. */
11503_ACEOF
11504cat confdefs.h >>conftest.$ac_ext
11505cat >>conftest.$ac_ext <<_ACEOF
11506/* end confdefs.h. */
10881$ac_includes_default 11507$ac_includes_default
10882#ifdef F77_DUMMY_MAIN
10883# ifdef __cplusplus
10884 extern "C"
10885# endif
10886 int F77_DUMMY_MAIN() { return 1; }
10887#endif
10888int 11508int
10889main () 11509main ()
10890{ 11510{
@@ -10911,7 +11531,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
10911 ac_cv_type_int=yes 11531 ac_cv_type_int=yes
10912else 11532else
10913 echo "$as_me: failed program was:" >&5 11533 echo "$as_me: failed program was:" >&5
10914cat conftest.$ac_ext >&5 11534sed 's/^/| /' conftest.$ac_ext >&5
11535
10915ac_cv_type_int=no 11536ac_cv_type_int=no
10916fi 11537fi
10917rm -f conftest.$ac_objext conftest.$ac_ext 11538rm -f conftest.$ac_objext conftest.$ac_ext
@@ -10933,14 +11554,12 @@ else
10933 # Depending upon the size, compute the lo and hi bounds. 11554 # Depending upon the size, compute the lo and hi bounds.
10934cat >conftest.$ac_ext <<_ACEOF 11555cat >conftest.$ac_ext <<_ACEOF
10935#line $LINENO "configure" 11556#line $LINENO "configure"
10936#include "confdefs.h" 11557/* confdefs.h. */
11558_ACEOF
11559cat confdefs.h >>conftest.$ac_ext
11560cat >>conftest.$ac_ext <<_ACEOF
11561/* end confdefs.h. */
10937$ac_includes_default 11562$ac_includes_default
10938#ifdef F77_DUMMY_MAIN
10939# ifdef __cplusplus
10940 extern "C"
10941# endif
10942 int F77_DUMMY_MAIN() { return 1; }
10943#endif
10944int 11563int
10945main () 11564main ()
10946{ 11565{
@@ -10967,14 +11586,12 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
10967 while :; do 11586 while :; do
10968 cat >conftest.$ac_ext <<_ACEOF 11587 cat >conftest.$ac_ext <<_ACEOF
10969#line $LINENO "configure" 11588#line $LINENO "configure"
10970#include "confdefs.h" 11589/* confdefs.h. */
11590_ACEOF
11591cat confdefs.h >>conftest.$ac_ext
11592cat >>conftest.$ac_ext <<_ACEOF
11593/* end confdefs.h. */
10971$ac_includes_default 11594$ac_includes_default
10972#ifdef F77_DUMMY_MAIN
10973# ifdef __cplusplus
10974 extern "C"
10975# endif
10976 int F77_DUMMY_MAIN() { return 1; }
10977#endif
10978int 11595int
10979main () 11596main ()
10980{ 11597{
@@ -11000,7 +11617,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
11000 ac_hi=$ac_mid; break 11617 ac_hi=$ac_mid; break
11001else 11618else
11002 echo "$as_me: failed program was:" >&5 11619 echo "$as_me: failed program was:" >&5
11003cat conftest.$ac_ext >&5 11620sed 's/^/| /' conftest.$ac_ext >&5
11621
11004ac_lo=`expr $ac_mid + 1` 11622ac_lo=`expr $ac_mid + 1`
11005 if test $ac_lo -le $ac_mid; then 11623 if test $ac_lo -le $ac_mid; then
11006 ac_lo= ac_hi= 11624 ac_lo= ac_hi=
@@ -11012,17 +11630,16 @@ rm -f conftest.$ac_objext conftest.$ac_ext
11012 done 11630 done
11013else 11631else
11014 echo "$as_me: failed program was:" >&5 11632 echo "$as_me: failed program was:" >&5
11015cat conftest.$ac_ext >&5 11633sed 's/^/| /' conftest.$ac_ext >&5
11634
11016cat >conftest.$ac_ext <<_ACEOF 11635cat >conftest.$ac_ext <<_ACEOF
11017#line $LINENO "configure" 11636#line $LINENO "configure"
11018#include "confdefs.h" 11637/* confdefs.h. */
11638_ACEOF
11639cat confdefs.h >>conftest.$ac_ext
11640cat >>conftest.$ac_ext <<_ACEOF
11641/* end confdefs.h. */
11019$ac_includes_default 11642$ac_includes_default
11020#ifdef F77_DUMMY_MAIN
11021# ifdef __cplusplus
11022 extern "C"
11023# endif
11024 int F77_DUMMY_MAIN() { return 1; }
11025#endif
11026int 11643int
11027main () 11644main ()
11028{ 11645{
@@ -11049,14 +11666,12 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
11049 while :; do 11666 while :; do
11050 cat >conftest.$ac_ext <<_ACEOF 11667 cat >conftest.$ac_ext <<_ACEOF
11051#line $LINENO "configure" 11668#line $LINENO "configure"
11052#include "confdefs.h" 11669/* confdefs.h. */
11670_ACEOF
11671cat confdefs.h >>conftest.$ac_ext
11672cat >>conftest.$ac_ext <<_ACEOF
11673/* end confdefs.h. */
11053$ac_includes_default 11674$ac_includes_default
11054#ifdef F77_DUMMY_MAIN
11055# ifdef __cplusplus
11056 extern "C"
11057# endif
11058 int F77_DUMMY_MAIN() { return 1; }
11059#endif
11060int 11675int
11061main () 11676main ()
11062{ 11677{
@@ -11082,7 +11697,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
11082 ac_lo=$ac_mid; break 11697 ac_lo=$ac_mid; break
11083else 11698else
11084 echo "$as_me: failed program was:" >&5 11699 echo "$as_me: failed program was:" >&5
11085cat conftest.$ac_ext >&5 11700sed 's/^/| /' conftest.$ac_ext >&5
11701
11086ac_hi=`expr '(' $ac_mid ')' - 1` 11702ac_hi=`expr '(' $ac_mid ')' - 1`
11087 if test $ac_mid -le $ac_hi; then 11703 if test $ac_mid -le $ac_hi; then
11088 ac_lo= ac_hi= 11704 ac_lo= ac_hi=
@@ -11094,7 +11710,8 @@ rm -f conftest.$ac_objext conftest.$ac_ext
11094 done 11710 done
11095else 11711else
11096 echo "$as_me: failed program was:" >&5 11712 echo "$as_me: failed program was:" >&5
11097cat conftest.$ac_ext >&5 11713sed 's/^/| /' conftest.$ac_ext >&5
11714
11098ac_lo= ac_hi= 11715ac_lo= ac_hi=
11099fi 11716fi
11100rm -f conftest.$ac_objext conftest.$ac_ext 11717rm -f conftest.$ac_objext conftest.$ac_ext
@@ -11105,14 +11722,12 @@ while test "x$ac_lo" != "x$ac_hi"; do
11105 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo` 11722 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
11106 cat >conftest.$ac_ext <<_ACEOF 11723 cat >conftest.$ac_ext <<_ACEOF
11107#line $LINENO "configure" 11724#line $LINENO "configure"
11108#include "confdefs.h" 11725/* confdefs.h. */
11726_ACEOF
11727cat confdefs.h >>conftest.$ac_ext
11728cat >>conftest.$ac_ext <<_ACEOF
11729/* end confdefs.h. */
11109$ac_includes_default 11730$ac_includes_default
11110#ifdef F77_DUMMY_MAIN
11111# ifdef __cplusplus
11112 extern "C"
11113# endif
11114 int F77_DUMMY_MAIN() { return 1; }
11115#endif
11116int 11731int
11117main () 11732main ()
11118{ 11733{
@@ -11138,37 +11753,40 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
11138 ac_hi=$ac_mid 11753 ac_hi=$ac_mid
11139else 11754else
11140 echo "$as_me: failed program was:" >&5 11755 echo "$as_me: failed program was:" >&5
11141cat conftest.$ac_ext >&5 11756sed 's/^/| /' conftest.$ac_ext >&5
11757
11142ac_lo=`expr '(' $ac_mid ')' + 1` 11758ac_lo=`expr '(' $ac_mid ')' + 1`
11143fi 11759fi
11144rm -f conftest.$ac_objext conftest.$ac_ext 11760rm -f conftest.$ac_objext conftest.$ac_ext
11145done 11761done
11146case $ac_lo in 11762case $ac_lo in
11147?*) ac_cv_sizeof_int=$ac_lo;; 11763?*) ac_cv_sizeof_int=$ac_lo;;
11148'') { { echo "$as_me:$LINENO: error: cannot compute sizeof (int), 77" >&5 11764'') { { echo "$as_me:$LINENO: error: cannot compute sizeof (int), 77
11149echo "$as_me: error: cannot compute sizeof (int), 77" >&2;} 11765See \`config.log' for more details." >&5
11766echo "$as_me: error: cannot compute sizeof (int), 77
11767See \`config.log' for more details." >&2;}
11150 { (exit 1); exit 1; }; } ;; 11768 { (exit 1); exit 1; }; } ;;
11151esac 11769esac
11152else 11770else
11153 if test "$cross_compiling" = yes; then 11771 if test "$cross_compiling" = yes; then
11154 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 11772 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling
11155echo "$as_me: error: cannot run test program while cross compiling" >&2;} 11773See \`config.log' for more details." >&5
11774echo "$as_me: error: cannot run test program while cross compiling
11775See \`config.log' for more details." >&2;}
11156 { (exit 1); exit 1; }; } 11776 { (exit 1); exit 1; }; }
11157else 11777else
11158 cat >conftest.$ac_ext <<_ACEOF 11778 cat >conftest.$ac_ext <<_ACEOF
11159#line $LINENO "configure" 11779#line $LINENO "configure"
11160#include "confdefs.h" 11780/* confdefs.h. */
11781_ACEOF
11782cat confdefs.h >>conftest.$ac_ext
11783cat >>conftest.$ac_ext <<_ACEOF
11784/* end confdefs.h. */
11161$ac_includes_default 11785$ac_includes_default
11162long longval () { return (long) (sizeof (int)); } 11786long longval () { return (long) (sizeof (int)); }
11163unsigned long ulongval () { return (long) (sizeof (int)); } 11787unsigned long ulongval () { return (long) (sizeof (int)); }
11164@%:@include <stdio.h> 11788@%:@include <stdio.h>
11165@%:@include <stdlib.h> 11789@%:@include <stdlib.h>
11166#ifdef F77_DUMMY_MAIN
11167# ifdef __cplusplus
11168 extern "C"
11169# endif
11170 int F77_DUMMY_MAIN() { return 1; }
11171#endif
11172int 11790int
11173main () 11791main ()
11174{ 11792{
@@ -11211,13 +11829,16 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
11211else 11829else
11212 echo "$as_me: program exited with status $ac_status" >&5 11830 echo "$as_me: program exited with status $ac_status" >&5
11213echo "$as_me: failed program was:" >&5 11831echo "$as_me: failed program was:" >&5
11214cat conftest.$ac_ext >&5 11832sed 's/^/| /' conftest.$ac_ext >&5
11833
11215( exit $ac_status ) 11834( exit $ac_status )
11216{ { echo "$as_me:$LINENO: error: cannot compute sizeof (int), 77" >&5 11835{ { echo "$as_me:$LINENO: error: cannot compute sizeof (int), 77
11217echo "$as_me: error: cannot compute sizeof (int), 77" >&2;} 11836See \`config.log' for more details." >&5
11837echo "$as_me: error: cannot compute sizeof (int), 77
11838See \`config.log' for more details." >&2;}
11218 { (exit 1); exit 1; }; } 11839 { (exit 1); exit 1; }; }
11219fi 11840fi
11220rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 11841rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
11221fi 11842fi
11222fi 11843fi
11223rm -f conftest.val 11844rm -f conftest.val
@@ -11239,14 +11860,12 @@ if test "${ac_cv_type_long_int+set}" = set; then
11239else 11860else
11240 cat >conftest.$ac_ext <<_ACEOF 11861 cat >conftest.$ac_ext <<_ACEOF
11241#line $LINENO "configure" 11862#line $LINENO "configure"
11242#include "confdefs.h" 11863/* confdefs.h. */
11864_ACEOF
11865cat confdefs.h >>conftest.$ac_ext
11866cat >>conftest.$ac_ext <<_ACEOF
11867/* end confdefs.h. */
11243$ac_includes_default 11868$ac_includes_default
11244#ifdef F77_DUMMY_MAIN
11245# ifdef __cplusplus
11246 extern "C"
11247# endif
11248 int F77_DUMMY_MAIN() { return 1; }
11249#endif
11250int 11869int
11251main () 11870main ()
11252{ 11871{
@@ -11273,7 +11892,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
11273 ac_cv_type_long_int=yes 11892 ac_cv_type_long_int=yes
11274else 11893else
11275 echo "$as_me: failed program was:" >&5 11894 echo "$as_me: failed program was:" >&5
11276cat conftest.$ac_ext >&5 11895sed 's/^/| /' conftest.$ac_ext >&5
11896
11277ac_cv_type_long_int=no 11897ac_cv_type_long_int=no
11278fi 11898fi
11279rm -f conftest.$ac_objext conftest.$ac_ext 11899rm -f conftest.$ac_objext conftest.$ac_ext
@@ -11295,14 +11915,12 @@ else
11295 # Depending upon the size, compute the lo and hi bounds. 11915 # Depending upon the size, compute the lo and hi bounds.
11296cat >conftest.$ac_ext <<_ACEOF 11916cat >conftest.$ac_ext <<_ACEOF
11297#line $LINENO "configure" 11917#line $LINENO "configure"
11298#include "confdefs.h" 11918/* confdefs.h. */
11919_ACEOF
11920cat confdefs.h >>conftest.$ac_ext
11921cat >>conftest.$ac_ext <<_ACEOF
11922/* end confdefs.h. */
11299$ac_includes_default 11923$ac_includes_default
11300#ifdef F77_DUMMY_MAIN
11301# ifdef __cplusplus
11302 extern "C"
11303# endif
11304 int F77_DUMMY_MAIN() { return 1; }
11305#endif
11306int 11924int
11307main () 11925main ()
11308{ 11926{
@@ -11329,14 +11947,12 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
11329 while :; do 11947 while :; do
11330 cat >conftest.$ac_ext <<_ACEOF 11948 cat >conftest.$ac_ext <<_ACEOF
11331#line $LINENO "configure" 11949#line $LINENO "configure"
11332#include "confdefs.h" 11950/* confdefs.h. */
11951_ACEOF
11952cat confdefs.h >>conftest.$ac_ext
11953cat >>conftest.$ac_ext <<_ACEOF
11954/* end confdefs.h. */
11333$ac_includes_default 11955$ac_includes_default
11334#ifdef F77_DUMMY_MAIN
11335# ifdef __cplusplus
11336 extern "C"
11337# endif
11338 int F77_DUMMY_MAIN() { return 1; }
11339#endif
11340int 11956int
11341main () 11957main ()
11342{ 11958{
@@ -11362,7 +11978,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
11362 ac_hi=$ac_mid; break 11978 ac_hi=$ac_mid; break
11363else 11979else
11364 echo "$as_me: failed program was:" >&5 11980 echo "$as_me: failed program was:" >&5
11365cat conftest.$ac_ext >&5 11981sed 's/^/| /' conftest.$ac_ext >&5
11982
11366ac_lo=`expr $ac_mid + 1` 11983ac_lo=`expr $ac_mid + 1`
11367 if test $ac_lo -le $ac_mid; then 11984 if test $ac_lo -le $ac_mid; then
11368 ac_lo= ac_hi= 11985 ac_lo= ac_hi=
@@ -11374,17 +11991,16 @@ rm -f conftest.$ac_objext conftest.$ac_ext
11374 done 11991 done
11375else 11992else
11376 echo "$as_me: failed program was:" >&5 11993 echo "$as_me: failed program was:" >&5
11377cat conftest.$ac_ext >&5 11994sed 's/^/| /' conftest.$ac_ext >&5
11995
11378cat >conftest.$ac_ext <<_ACEOF 11996cat >conftest.$ac_ext <<_ACEOF
11379#line $LINENO "configure" 11997#line $LINENO "configure"
11380#include "confdefs.h" 11998/* confdefs.h. */
11999_ACEOF
12000cat confdefs.h >>conftest.$ac_ext
12001cat >>conftest.$ac_ext <<_ACEOF
12002/* end confdefs.h. */
11381$ac_includes_default 12003$ac_includes_default
11382#ifdef F77_DUMMY_MAIN
11383# ifdef __cplusplus
11384 extern "C"
11385# endif
11386 int F77_DUMMY_MAIN() { return 1; }
11387#endif
11388int 12004int
11389main () 12005main ()
11390{ 12006{
@@ -11411,14 +12027,12 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
11411 while :; do 12027 while :; do
11412 cat >conftest.$ac_ext <<_ACEOF 12028 cat >conftest.$ac_ext <<_ACEOF
11413#line $LINENO "configure" 12029#line $LINENO "configure"
11414#include "confdefs.h" 12030/* confdefs.h. */
12031_ACEOF
12032cat confdefs.h >>conftest.$ac_ext
12033cat >>conftest.$ac_ext <<_ACEOF
12034/* end confdefs.h. */
11415$ac_includes_default 12035$ac_includes_default
11416#ifdef F77_DUMMY_MAIN
11417# ifdef __cplusplus
11418 extern "C"
11419# endif
11420 int F77_DUMMY_MAIN() { return 1; }
11421#endif
11422int 12036int
11423main () 12037main ()
11424{ 12038{
@@ -11444,7 +12058,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
11444 ac_lo=$ac_mid; break 12058 ac_lo=$ac_mid; break
11445else 12059else
11446 echo "$as_me: failed program was:" >&5 12060 echo "$as_me: failed program was:" >&5
11447cat conftest.$ac_ext >&5 12061sed 's/^/| /' conftest.$ac_ext >&5
12062
11448ac_hi=`expr '(' $ac_mid ')' - 1` 12063ac_hi=`expr '(' $ac_mid ')' - 1`
11449 if test $ac_mid -le $ac_hi; then 12064 if test $ac_mid -le $ac_hi; then
11450 ac_lo= ac_hi= 12065 ac_lo= ac_hi=
@@ -11456,7 +12071,8 @@ rm -f conftest.$ac_objext conftest.$ac_ext
11456 done 12071 done
11457else 12072else
11458 echo "$as_me: failed program was:" >&5 12073 echo "$as_me: failed program was:" >&5
11459cat conftest.$ac_ext >&5 12074sed 's/^/| /' conftest.$ac_ext >&5
12075
11460ac_lo= ac_hi= 12076ac_lo= ac_hi=
11461fi 12077fi
11462rm -f conftest.$ac_objext conftest.$ac_ext 12078rm -f conftest.$ac_objext conftest.$ac_ext
@@ -11467,14 +12083,12 @@ while test "x$ac_lo" != "x$ac_hi"; do
11467 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo` 12083 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
11468 cat >conftest.$ac_ext <<_ACEOF 12084 cat >conftest.$ac_ext <<_ACEOF
11469#line $LINENO "configure" 12085#line $LINENO "configure"
11470#include "confdefs.h" 12086/* confdefs.h. */
12087_ACEOF
12088cat confdefs.h >>conftest.$ac_ext
12089cat >>conftest.$ac_ext <<_ACEOF
12090/* end confdefs.h. */
11471$ac_includes_default 12091$ac_includes_default
11472#ifdef F77_DUMMY_MAIN
11473# ifdef __cplusplus
11474 extern "C"
11475# endif
11476 int F77_DUMMY_MAIN() { return 1; }
11477#endif
11478int 12092int
11479main () 12093main ()
11480{ 12094{
@@ -11500,37 +12114,40 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
11500 ac_hi=$ac_mid 12114 ac_hi=$ac_mid
11501else 12115else
11502 echo "$as_me: failed program was:" >&5 12116 echo "$as_me: failed program was:" >&5
11503cat conftest.$ac_ext >&5 12117sed 's/^/| /' conftest.$ac_ext >&5
12118
11504ac_lo=`expr '(' $ac_mid ')' + 1` 12119ac_lo=`expr '(' $ac_mid ')' + 1`
11505fi 12120fi
11506rm -f conftest.$ac_objext conftest.$ac_ext 12121rm -f conftest.$ac_objext conftest.$ac_ext
11507done 12122done
11508case $ac_lo in 12123case $ac_lo in
11509?*) ac_cv_sizeof_long_int=$ac_lo;; 12124?*) ac_cv_sizeof_long_int=$ac_lo;;
11510'') { { echo "$as_me:$LINENO: error: cannot compute sizeof (long int), 77" >&5 12125'') { { echo "$as_me:$LINENO: error: cannot compute sizeof (long int), 77
11511echo "$as_me: error: cannot compute sizeof (long int), 77" >&2;} 12126See \`config.log' for more details." >&5
12127echo "$as_me: error: cannot compute sizeof (long int), 77
12128See \`config.log' for more details." >&2;}
11512 { (exit 1); exit 1; }; } ;; 12129 { (exit 1); exit 1; }; } ;;
11513esac 12130esac
11514else 12131else
11515 if test "$cross_compiling" = yes; then 12132 if test "$cross_compiling" = yes; then
11516 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 12133 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling
11517echo "$as_me: error: cannot run test program while cross compiling" >&2;} 12134See \`config.log' for more details." >&5
12135echo "$as_me: error: cannot run test program while cross compiling
12136See \`config.log' for more details." >&2;}
11518 { (exit 1); exit 1; }; } 12137 { (exit 1); exit 1; }; }
11519else 12138else
11520 cat >conftest.$ac_ext <<_ACEOF 12139 cat >conftest.$ac_ext <<_ACEOF
11521#line $LINENO "configure" 12140#line $LINENO "configure"
11522#include "confdefs.h" 12141/* confdefs.h. */
12142_ACEOF
12143cat confdefs.h >>conftest.$ac_ext
12144cat >>conftest.$ac_ext <<_ACEOF
12145/* end confdefs.h. */
11523$ac_includes_default 12146$ac_includes_default
11524long longval () { return (long) (sizeof (long int)); } 12147long longval () { return (long) (sizeof (long int)); }
11525unsigned long ulongval () { return (long) (sizeof (long int)); } 12148unsigned long ulongval () { return (long) (sizeof (long int)); }
11526@%:@include <stdio.h> 12149@%:@include <stdio.h>
11527@%:@include <stdlib.h> 12150@%:@include <stdlib.h>
11528#ifdef F77_DUMMY_MAIN
11529# ifdef __cplusplus
11530 extern "C"
11531# endif
11532 int F77_DUMMY_MAIN() { return 1; }
11533#endif
11534int 12151int
11535main () 12152main ()
11536{ 12153{
@@ -11573,13 +12190,16 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
11573else 12190else
11574 echo "$as_me: program exited with status $ac_status" >&5 12191 echo "$as_me: program exited with status $ac_status" >&5
11575echo "$as_me: failed program was:" >&5 12192echo "$as_me: failed program was:" >&5
11576cat conftest.$ac_ext >&5 12193sed 's/^/| /' conftest.$ac_ext >&5
12194
11577( exit $ac_status ) 12195( exit $ac_status )
11578{ { echo "$as_me:$LINENO: error: cannot compute sizeof (long int), 77" >&5 12196{ { echo "$as_me:$LINENO: error: cannot compute sizeof (long int), 77
11579echo "$as_me: error: cannot compute sizeof (long int), 77" >&2;} 12197See \`config.log' for more details." >&5
12198echo "$as_me: error: cannot compute sizeof (long int), 77
12199See \`config.log' for more details." >&2;}
11580 { (exit 1); exit 1; }; } 12200 { (exit 1); exit 1; }; }
11581fi 12201fi
11582rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 12202rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
11583fi 12203fi
11584fi 12204fi
11585rm -f conftest.val 12205rm -f conftest.val
@@ -11601,14 +12221,12 @@ if test "${ac_cv_type_long_long_int+set}" = set; then
11601else 12221else
11602 cat >conftest.$ac_ext <<_ACEOF 12222 cat >conftest.$ac_ext <<_ACEOF
11603#line $LINENO "configure" 12223#line $LINENO "configure"
11604#include "confdefs.h" 12224/* confdefs.h. */
12225_ACEOF
12226cat confdefs.h >>conftest.$ac_ext
12227cat >>conftest.$ac_ext <<_ACEOF
12228/* end confdefs.h. */
11605$ac_includes_default 12229$ac_includes_default
11606#ifdef F77_DUMMY_MAIN
11607# ifdef __cplusplus
11608 extern "C"
11609# endif
11610 int F77_DUMMY_MAIN() { return 1; }
11611#endif
11612int 12230int
11613main () 12231main ()
11614{ 12232{
@@ -11635,7 +12253,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
11635 ac_cv_type_long_long_int=yes 12253 ac_cv_type_long_long_int=yes
11636else 12254else
11637 echo "$as_me: failed program was:" >&5 12255 echo "$as_me: failed program was:" >&5
11638cat conftest.$ac_ext >&5 12256sed 's/^/| /' conftest.$ac_ext >&5
12257
11639ac_cv_type_long_long_int=no 12258ac_cv_type_long_long_int=no
11640fi 12259fi
11641rm -f conftest.$ac_objext conftest.$ac_ext 12260rm -f conftest.$ac_objext conftest.$ac_ext
@@ -11657,14 +12276,12 @@ else
11657 # Depending upon the size, compute the lo and hi bounds. 12276 # Depending upon the size, compute the lo and hi bounds.
11658cat >conftest.$ac_ext <<_ACEOF 12277cat >conftest.$ac_ext <<_ACEOF
11659#line $LINENO "configure" 12278#line $LINENO "configure"
11660#include "confdefs.h" 12279/* confdefs.h. */
12280_ACEOF
12281cat confdefs.h >>conftest.$ac_ext
12282cat >>conftest.$ac_ext <<_ACEOF
12283/* end confdefs.h. */
11661$ac_includes_default 12284$ac_includes_default
11662#ifdef F77_DUMMY_MAIN
11663# ifdef __cplusplus
11664 extern "C"
11665# endif
11666 int F77_DUMMY_MAIN() { return 1; }
11667#endif
11668int 12285int
11669main () 12286main ()
11670{ 12287{
@@ -11691,14 +12308,12 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
11691 while :; do 12308 while :; do
11692 cat >conftest.$ac_ext <<_ACEOF 12309 cat >conftest.$ac_ext <<_ACEOF
11693#line $LINENO "configure" 12310#line $LINENO "configure"
11694#include "confdefs.h" 12311/* confdefs.h. */
12312_ACEOF
12313cat confdefs.h >>conftest.$ac_ext
12314cat >>conftest.$ac_ext <<_ACEOF
12315/* end confdefs.h. */
11695$ac_includes_default 12316$ac_includes_default
11696#ifdef F77_DUMMY_MAIN
11697# ifdef __cplusplus
11698 extern "C"
11699# endif
11700 int F77_DUMMY_MAIN() { return 1; }
11701#endif
11702int 12317int
11703main () 12318main ()
11704{ 12319{
@@ -11724,7 +12339,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
11724 ac_hi=$ac_mid; break 12339 ac_hi=$ac_mid; break
11725else 12340else
11726 echo "$as_me: failed program was:" >&5 12341 echo "$as_me: failed program was:" >&5
11727cat conftest.$ac_ext >&5 12342sed 's/^/| /' conftest.$ac_ext >&5
12343
11728ac_lo=`expr $ac_mid + 1` 12344ac_lo=`expr $ac_mid + 1`
11729 if test $ac_lo -le $ac_mid; then 12345 if test $ac_lo -le $ac_mid; then
11730 ac_lo= ac_hi= 12346 ac_lo= ac_hi=
@@ -11736,17 +12352,16 @@ rm -f conftest.$ac_objext conftest.$ac_ext
11736 done 12352 done
11737else 12353else
11738 echo "$as_me: failed program was:" >&5 12354 echo "$as_me: failed program was:" >&5
11739cat conftest.$ac_ext >&5 12355sed 's/^/| /' conftest.$ac_ext >&5
12356
11740cat >conftest.$ac_ext <<_ACEOF 12357cat >conftest.$ac_ext <<_ACEOF
11741#line $LINENO "configure" 12358#line $LINENO "configure"
11742#include "confdefs.h" 12359/* confdefs.h. */
12360_ACEOF
12361cat confdefs.h >>conftest.$ac_ext
12362cat >>conftest.$ac_ext <<_ACEOF
12363/* end confdefs.h. */
11743$ac_includes_default 12364$ac_includes_default
11744#ifdef F77_DUMMY_MAIN
11745# ifdef __cplusplus
11746 extern "C"
11747# endif
11748 int F77_DUMMY_MAIN() { return 1; }
11749#endif
11750int 12365int
11751main () 12366main ()
11752{ 12367{
@@ -11773,14 +12388,12 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
11773 while :; do 12388 while :; do
11774 cat >conftest.$ac_ext <<_ACEOF 12389 cat >conftest.$ac_ext <<_ACEOF
11775#line $LINENO "configure" 12390#line $LINENO "configure"
11776#include "confdefs.h" 12391/* confdefs.h. */
12392_ACEOF
12393cat confdefs.h >>conftest.$ac_ext
12394cat >>conftest.$ac_ext <<_ACEOF
12395/* end confdefs.h. */
11777$ac_includes_default 12396$ac_includes_default
11778#ifdef F77_DUMMY_MAIN
11779# ifdef __cplusplus
11780 extern "C"
11781# endif
11782 int F77_DUMMY_MAIN() { return 1; }
11783#endif
11784int 12397int
11785main () 12398main ()
11786{ 12399{
@@ -11806,7 +12419,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
11806 ac_lo=$ac_mid; break 12419 ac_lo=$ac_mid; break
11807else 12420else
11808 echo "$as_me: failed program was:" >&5 12421 echo "$as_me: failed program was:" >&5
11809cat conftest.$ac_ext >&5 12422sed 's/^/| /' conftest.$ac_ext >&5
12423
11810ac_hi=`expr '(' $ac_mid ')' - 1` 12424ac_hi=`expr '(' $ac_mid ')' - 1`
11811 if test $ac_mid -le $ac_hi; then 12425 if test $ac_mid -le $ac_hi; then
11812 ac_lo= ac_hi= 12426 ac_lo= ac_hi=
@@ -11818,7 +12432,8 @@ rm -f conftest.$ac_objext conftest.$ac_ext
11818 done 12432 done
11819else 12433else
11820 echo "$as_me: failed program was:" >&5 12434 echo "$as_me: failed program was:" >&5
11821cat conftest.$ac_ext >&5 12435sed 's/^/| /' conftest.$ac_ext >&5
12436
11822ac_lo= ac_hi= 12437ac_lo= ac_hi=
11823fi 12438fi
11824rm -f conftest.$ac_objext conftest.$ac_ext 12439rm -f conftest.$ac_objext conftest.$ac_ext
@@ -11829,14 +12444,12 @@ while test "x$ac_lo" != "x$ac_hi"; do
11829 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo` 12444 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
11830 cat >conftest.$ac_ext <<_ACEOF 12445 cat >conftest.$ac_ext <<_ACEOF
11831#line $LINENO "configure" 12446#line $LINENO "configure"
11832#include "confdefs.h" 12447/* confdefs.h. */
12448_ACEOF
12449cat confdefs.h >>conftest.$ac_ext
12450cat >>conftest.$ac_ext <<_ACEOF
12451/* end confdefs.h. */
11833$ac_includes_default 12452$ac_includes_default
11834#ifdef F77_DUMMY_MAIN
11835# ifdef __cplusplus
11836 extern "C"
11837# endif
11838 int F77_DUMMY_MAIN() { return 1; }
11839#endif
11840int 12453int
11841main () 12454main ()
11842{ 12455{
@@ -11862,37 +12475,40 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
11862 ac_hi=$ac_mid 12475 ac_hi=$ac_mid
11863else 12476else
11864 echo "$as_me: failed program was:" >&5 12477 echo "$as_me: failed program was:" >&5
11865cat conftest.$ac_ext >&5 12478sed 's/^/| /' conftest.$ac_ext >&5
12479
11866ac_lo=`expr '(' $ac_mid ')' + 1` 12480ac_lo=`expr '(' $ac_mid ')' + 1`
11867fi 12481fi
11868rm -f conftest.$ac_objext conftest.$ac_ext 12482rm -f conftest.$ac_objext conftest.$ac_ext
11869done 12483done
11870case $ac_lo in 12484case $ac_lo in
11871?*) ac_cv_sizeof_long_long_int=$ac_lo;; 12485?*) ac_cv_sizeof_long_long_int=$ac_lo;;
11872'') { { echo "$as_me:$LINENO: error: cannot compute sizeof (long long int), 77" >&5 12486'') { { echo "$as_me:$LINENO: error: cannot compute sizeof (long long int), 77
11873echo "$as_me: error: cannot compute sizeof (long long int), 77" >&2;} 12487See \`config.log' for more details." >&5
12488echo "$as_me: error: cannot compute sizeof (long long int), 77
12489See \`config.log' for more details." >&2;}
11874 { (exit 1); exit 1; }; } ;; 12490 { (exit 1); exit 1; }; } ;;
11875esac 12491esac
11876else 12492else
11877 if test "$cross_compiling" = yes; then 12493 if test "$cross_compiling" = yes; then
11878 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 12494 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling
11879echo "$as_me: error: cannot run test program while cross compiling" >&2;} 12495See \`config.log' for more details." >&5
12496echo "$as_me: error: cannot run test program while cross compiling
12497See \`config.log' for more details." >&2;}
11880 { (exit 1); exit 1; }; } 12498 { (exit 1); exit 1; }; }
11881else 12499else
11882 cat >conftest.$ac_ext <<_ACEOF 12500 cat >conftest.$ac_ext <<_ACEOF
11883#line $LINENO "configure" 12501#line $LINENO "configure"
11884#include "confdefs.h" 12502/* confdefs.h. */
12503_ACEOF
12504cat confdefs.h >>conftest.$ac_ext
12505cat >>conftest.$ac_ext <<_ACEOF
12506/* end confdefs.h. */
11885$ac_includes_default 12507$ac_includes_default
11886long longval () { return (long) (sizeof (long long int)); } 12508long longval () { return (long) (sizeof (long long int)); }
11887unsigned long ulongval () { return (long) (sizeof (long long int)); } 12509unsigned long ulongval () { return (long) (sizeof (long long int)); }
11888@%:@include <stdio.h> 12510@%:@include <stdio.h>
11889@%:@include <stdlib.h> 12511@%:@include <stdlib.h>
11890#ifdef F77_DUMMY_MAIN
11891# ifdef __cplusplus
11892 extern "C"
11893# endif
11894 int F77_DUMMY_MAIN() { return 1; }
11895#endif
11896int 12512int
11897main () 12513main ()
11898{ 12514{
@@ -11935,13 +12551,16 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
11935else 12551else
11936 echo "$as_me: program exited with status $ac_status" >&5 12552 echo "$as_me: program exited with status $ac_status" >&5
11937echo "$as_me: failed program was:" >&5 12553echo "$as_me: failed program was:" >&5
11938cat conftest.$ac_ext >&5 12554sed 's/^/| /' conftest.$ac_ext >&5
12555
11939( exit $ac_status ) 12556( exit $ac_status )
11940{ { echo "$as_me:$LINENO: error: cannot compute sizeof (long long int), 77" >&5 12557{ { echo "$as_me:$LINENO: error: cannot compute sizeof (long long int), 77
11941echo "$as_me: error: cannot compute sizeof (long long int), 77" >&2;} 12558See \`config.log' for more details." >&5
12559echo "$as_me: error: cannot compute sizeof (long long int), 77
12560See \`config.log' for more details." >&2;}
11942 { (exit 1); exit 1; }; } 12561 { (exit 1); exit 1; }; }
11943fi 12562fi
11944rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 12563rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
11945fi 12564fi
11946fi 12565fi
11947rm -f conftest.val 12566rm -f conftest.val
@@ -11971,14 +12590,12 @@ else
11971 12590
11972 cat >conftest.$ac_ext <<_ACEOF 12591 cat >conftest.$ac_ext <<_ACEOF
11973#line $LINENO "configure" 12592#line $LINENO "configure"
11974#include "confdefs.h" 12593/* confdefs.h. */
12594_ACEOF
12595cat confdefs.h >>conftest.$ac_ext
12596cat >>conftest.$ac_ext <<_ACEOF
12597/* end confdefs.h. */
11975 #include <sys/types.h> 12598 #include <sys/types.h>
11976#ifdef F77_DUMMY_MAIN
11977# ifdef __cplusplus
11978 extern "C"
11979# endif
11980 int F77_DUMMY_MAIN() { return 1; }
11981#endif
11982int 12599int
11983main () 12600main ()
11984{ 12601{
@@ -12002,7 +12619,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
12002 ac_cv_have_u_int="yes" 12619 ac_cv_have_u_int="yes"
12003else 12620else
12004 echo "$as_me: failed program was:" >&5 12621 echo "$as_me: failed program was:" >&5
12005cat conftest.$ac_ext >&5 12622sed 's/^/| /' conftest.$ac_ext >&5
12623
12006 ac_cv_have_u_int="no" 12624 ac_cv_have_u_int="no"
12007 12625
12008fi 12626fi
@@ -12027,14 +12645,12 @@ else
12027 12645
12028 cat >conftest.$ac_ext <<_ACEOF 12646 cat >conftest.$ac_ext <<_ACEOF
12029#line $LINENO "configure" 12647#line $LINENO "configure"
12030#include "confdefs.h" 12648/* confdefs.h. */
12649_ACEOF
12650cat confdefs.h >>conftest.$ac_ext
12651cat >>conftest.$ac_ext <<_ACEOF
12652/* end confdefs.h. */
12031 #include <sys/types.h> 12653 #include <sys/types.h>
12032#ifdef F77_DUMMY_MAIN
12033# ifdef __cplusplus
12034 extern "C"
12035# endif
12036 int F77_DUMMY_MAIN() { return 1; }
12037#endif
12038int 12654int
12039main () 12655main ()
12040{ 12656{
@@ -12058,7 +12674,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
12058 ac_cv_have_intxx_t="yes" 12674 ac_cv_have_intxx_t="yes"
12059else 12675else
12060 echo "$as_me: failed program was:" >&5 12676 echo "$as_me: failed program was:" >&5
12061cat conftest.$ac_ext >&5 12677sed 's/^/| /' conftest.$ac_ext >&5
12678
12062 ac_cv_have_intxx_t="no" 12679 ac_cv_have_intxx_t="no"
12063 12680
12064fi 12681fi
@@ -12082,14 +12699,12 @@ then
12082echo $ECHO_N "checking for intXX_t types in stdint.h... $ECHO_C" >&6 12699echo $ECHO_N "checking for intXX_t types in stdint.h... $ECHO_C" >&6
12083 cat >conftest.$ac_ext <<_ACEOF 12700 cat >conftest.$ac_ext <<_ACEOF
12084#line $LINENO "configure" 12701#line $LINENO "configure"
12085#include "confdefs.h" 12702/* confdefs.h. */
12703_ACEOF
12704cat confdefs.h >>conftest.$ac_ext
12705cat >>conftest.$ac_ext <<_ACEOF
12706/* end confdefs.h. */
12086 #include <stdint.h> 12707 #include <stdint.h>
12087#ifdef F77_DUMMY_MAIN
12088# ifdef __cplusplus
12089 extern "C"
12090# endif
12091 int F77_DUMMY_MAIN() { return 1; }
12092#endif
12093int 12708int
12094main () 12709main ()
12095{ 12710{
@@ -12120,7 +12735,8 @@ echo "${ECHO_T}yes" >&6
12120 12735
12121else 12736else
12122 echo "$as_me: failed program was:" >&5 12737 echo "$as_me: failed program was:" >&5
12123cat conftest.$ac_ext >&5 12738sed 's/^/| /' conftest.$ac_ext >&5
12739
12124 echo "$as_me:$LINENO: result: no" >&5 12740 echo "$as_me:$LINENO: result: no" >&5
12125echo "${ECHO_T}no" >&6 12741echo "${ECHO_T}no" >&6
12126 12742
@@ -12136,7 +12752,11 @@ else
12136 12752
12137 cat >conftest.$ac_ext <<_ACEOF 12753 cat >conftest.$ac_ext <<_ACEOF
12138#line $LINENO "configure" 12754#line $LINENO "configure"
12139#include "confdefs.h" 12755/* confdefs.h. */
12756_ACEOF
12757cat confdefs.h >>conftest.$ac_ext
12758cat >>conftest.$ac_ext <<_ACEOF
12759/* end confdefs.h. */
12140 12760
12141#include <sys/types.h> 12761#include <sys/types.h>
12142#ifdef HAVE_STDINT_H 12762#ifdef HAVE_STDINT_H
@@ -12147,12 +12767,6 @@ else
12147# include <sys/bitypes.h> 12767# include <sys/bitypes.h>
12148#endif 12768#endif
12149 12769
12150#ifdef F77_DUMMY_MAIN
12151# ifdef __cplusplus
12152 extern "C"
12153# endif
12154 int F77_DUMMY_MAIN() { return 1; }
12155#endif
12156int 12770int
12157main () 12771main ()
12158{ 12772{
@@ -12176,7 +12790,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
12176 ac_cv_have_int64_t="yes" 12790 ac_cv_have_int64_t="yes"
12177else 12791else
12178 echo "$as_me: failed program was:" >&5 12792 echo "$as_me: failed program was:" >&5
12179cat conftest.$ac_ext >&5 12793sed 's/^/| /' conftest.$ac_ext >&5
12794
12180 ac_cv_have_int64_t="no" 12795 ac_cv_have_int64_t="no"
12181 12796
12182fi 12797fi
@@ -12200,14 +12815,12 @@ else
12200 12815
12201 cat >conftest.$ac_ext <<_ACEOF 12816 cat >conftest.$ac_ext <<_ACEOF
12202#line $LINENO "configure" 12817#line $LINENO "configure"
12203#include "confdefs.h" 12818/* confdefs.h. */
12819_ACEOF
12820cat confdefs.h >>conftest.$ac_ext
12821cat >>conftest.$ac_ext <<_ACEOF
12822/* end confdefs.h. */
12204 #include <sys/types.h> 12823 #include <sys/types.h>
12205#ifdef F77_DUMMY_MAIN
12206# ifdef __cplusplus
12207 extern "C"
12208# endif
12209 int F77_DUMMY_MAIN() { return 1; }
12210#endif
12211int 12824int
12212main () 12825main ()
12213{ 12826{
@@ -12231,7 +12844,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
12231 ac_cv_have_u_intxx_t="yes" 12844 ac_cv_have_u_intxx_t="yes"
12232else 12845else
12233 echo "$as_me: failed program was:" >&5 12846 echo "$as_me: failed program was:" >&5
12234cat conftest.$ac_ext >&5 12847sed 's/^/| /' conftest.$ac_ext >&5
12848
12235 ac_cv_have_u_intxx_t="no" 12849 ac_cv_have_u_intxx_t="no"
12236 12850
12237fi 12851fi
@@ -12253,14 +12867,12 @@ if test -z "$have_u_intxx_t" ; then
12253echo $ECHO_N "checking for u_intXX_t types in sys/socket.h... $ECHO_C" >&6 12867echo $ECHO_N "checking for u_intXX_t types in sys/socket.h... $ECHO_C" >&6
12254 cat >conftest.$ac_ext <<_ACEOF 12868 cat >conftest.$ac_ext <<_ACEOF
12255#line $LINENO "configure" 12869#line $LINENO "configure"
12256#include "confdefs.h" 12870/* confdefs.h. */
12871_ACEOF
12872cat confdefs.h >>conftest.$ac_ext
12873cat >>conftest.$ac_ext <<_ACEOF
12874/* end confdefs.h. */
12257 #include <sys/socket.h> 12875 #include <sys/socket.h>
12258#ifdef F77_DUMMY_MAIN
12259# ifdef __cplusplus
12260 extern "C"
12261# endif
12262 int F77_DUMMY_MAIN() { return 1; }
12263#endif
12264int 12876int
12265main () 12877main ()
12266{ 12878{
@@ -12291,7 +12903,8 @@ echo "${ECHO_T}yes" >&6
12291 12903
12292else 12904else
12293 echo "$as_me: failed program was:" >&5 12905 echo "$as_me: failed program was:" >&5
12294cat conftest.$ac_ext >&5 12906sed 's/^/| /' conftest.$ac_ext >&5
12907
12295 echo "$as_me:$LINENO: result: no" >&5 12908 echo "$as_me:$LINENO: result: no" >&5
12296echo "${ECHO_T}no" >&6 12909echo "${ECHO_T}no" >&6
12297 12910
@@ -12307,14 +12920,12 @@ else
12307 12920
12308 cat >conftest.$ac_ext <<_ACEOF 12921 cat >conftest.$ac_ext <<_ACEOF
12309#line $LINENO "configure" 12922#line $LINENO "configure"
12310#include "confdefs.h" 12923/* confdefs.h. */
12924_ACEOF
12925cat confdefs.h >>conftest.$ac_ext
12926cat >>conftest.$ac_ext <<_ACEOF
12927/* end confdefs.h. */
12311 #include <sys/types.h> 12928 #include <sys/types.h>
12312#ifdef F77_DUMMY_MAIN
12313# ifdef __cplusplus
12314 extern "C"
12315# endif
12316 int F77_DUMMY_MAIN() { return 1; }
12317#endif
12318int 12929int
12319main () 12930main ()
12320{ 12931{
@@ -12338,7 +12949,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
12338 ac_cv_have_u_int64_t="yes" 12949 ac_cv_have_u_int64_t="yes"
12339else 12950else
12340 echo "$as_me: failed program was:" >&5 12951 echo "$as_me: failed program was:" >&5
12341cat conftest.$ac_ext >&5 12952sed 's/^/| /' conftest.$ac_ext >&5
12953
12342 ac_cv_have_u_int64_t="no" 12954 ac_cv_have_u_int64_t="no"
12343 12955
12344fi 12956fi
@@ -12360,14 +12972,12 @@ if test -z "$have_u_int64_t" ; then
12360echo $ECHO_N "checking for u_int64_t type in sys/bitypes.h... $ECHO_C" >&6 12972echo $ECHO_N "checking for u_int64_t type in sys/bitypes.h... $ECHO_C" >&6
12361 cat >conftest.$ac_ext <<_ACEOF 12973 cat >conftest.$ac_ext <<_ACEOF
12362#line $LINENO "configure" 12974#line $LINENO "configure"
12363#include "confdefs.h" 12975/* confdefs.h. */
12976_ACEOF
12977cat confdefs.h >>conftest.$ac_ext
12978cat >>conftest.$ac_ext <<_ACEOF
12979/* end confdefs.h. */
12364 #include <sys/bitypes.h> 12980 #include <sys/bitypes.h>
12365#ifdef F77_DUMMY_MAIN
12366# ifdef __cplusplus
12367 extern "C"
12368# endif
12369 int F77_DUMMY_MAIN() { return 1; }
12370#endif
12371int 12981int
12372main () 12982main ()
12373{ 12983{
@@ -12398,7 +13008,8 @@ echo "${ECHO_T}yes" >&6
12398 13008
12399else 13009else
12400 echo "$as_me: failed program was:" >&5 13010 echo "$as_me: failed program was:" >&5
12401cat conftest.$ac_ext >&5 13011sed 's/^/| /' conftest.$ac_ext >&5
13012
12402 echo "$as_me:$LINENO: result: no" >&5 13013 echo "$as_me:$LINENO: result: no" >&5
12403echo "${ECHO_T}no" >&6 13014echo "${ECHO_T}no" >&6
12404 13015
@@ -12415,16 +13026,14 @@ else
12415 13026
12416 cat >conftest.$ac_ext <<_ACEOF 13027 cat >conftest.$ac_ext <<_ACEOF
12417#line $LINENO "configure" 13028#line $LINENO "configure"
12418#include "confdefs.h" 13029/* confdefs.h. */
13030_ACEOF
13031cat confdefs.h >>conftest.$ac_ext
13032cat >>conftest.$ac_ext <<_ACEOF
13033/* end confdefs.h. */
12419 13034
12420#include <sys/types.h> 13035#include <sys/types.h>
12421 13036
12422#ifdef F77_DUMMY_MAIN
12423# ifdef __cplusplus
12424 extern "C"
12425# endif
12426 int F77_DUMMY_MAIN() { return 1; }
12427#endif
12428int 13037int
12429main () 13038main ()
12430{ 13039{
@@ -12448,7 +13057,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
12448 ac_cv_have_uintxx_t="yes" 13057 ac_cv_have_uintxx_t="yes"
12449else 13058else
12450 echo "$as_me: failed program was:" >&5 13059 echo "$as_me: failed program was:" >&5
12451cat conftest.$ac_ext >&5 13060sed 's/^/| /' conftest.$ac_ext >&5
13061
12452 ac_cv_have_uintxx_t="no" 13062 ac_cv_have_uintxx_t="no"
12453 13063
12454fi 13064fi
@@ -12470,14 +13080,12 @@ if test -z "$have_uintxx_t" ; then
12470echo $ECHO_N "checking for uintXX_t types in stdint.h... $ECHO_C" >&6 13080echo $ECHO_N "checking for uintXX_t types in stdint.h... $ECHO_C" >&6
12471 cat >conftest.$ac_ext <<_ACEOF 13081 cat >conftest.$ac_ext <<_ACEOF
12472#line $LINENO "configure" 13082#line $LINENO "configure"
12473#include "confdefs.h" 13083/* confdefs.h. */
13084_ACEOF
13085cat confdefs.h >>conftest.$ac_ext
13086cat >>conftest.$ac_ext <<_ACEOF
13087/* end confdefs.h. */
12474 #include <stdint.h> 13088 #include <stdint.h>
12475#ifdef F77_DUMMY_MAIN
12476# ifdef __cplusplus
12477 extern "C"
12478# endif
12479 int F77_DUMMY_MAIN() { return 1; }
12480#endif
12481int 13089int
12482main () 13090main ()
12483{ 13091{
@@ -12508,7 +13116,8 @@ echo "${ECHO_T}yes" >&6
12508 13116
12509else 13117else
12510 echo "$as_me: failed program was:" >&5 13118 echo "$as_me: failed program was:" >&5
12511cat conftest.$ac_ext >&5 13119sed 's/^/| /' conftest.$ac_ext >&5
13120
12512 echo "$as_me:$LINENO: result: no" >&5 13121 echo "$as_me:$LINENO: result: no" >&5
12513echo "${ECHO_T}no" >&6 13122echo "${ECHO_T}no" >&6
12514 13123
@@ -12523,16 +13132,14 @@ then
12523echo $ECHO_N "checking for intXX_t and u_intXX_t types in sys/bitypes.h... $ECHO_C" >&6 13132echo $ECHO_N "checking for intXX_t and u_intXX_t types in sys/bitypes.h... $ECHO_C" >&6
12524 cat >conftest.$ac_ext <<_ACEOF 13133 cat >conftest.$ac_ext <<_ACEOF
12525#line $LINENO "configure" 13134#line $LINENO "configure"
12526#include "confdefs.h" 13135/* confdefs.h. */
13136_ACEOF
13137cat confdefs.h >>conftest.$ac_ext
13138cat >>conftest.$ac_ext <<_ACEOF
13139/* end confdefs.h. */
12527 13140
12528#include <sys/bitypes.h> 13141#include <sys/bitypes.h>
12529 13142
12530#ifdef F77_DUMMY_MAIN
12531# ifdef __cplusplus
12532 extern "C"
12533# endif
12534 int F77_DUMMY_MAIN() { return 1; }
12535#endif
12536int 13143int
12537main () 13144main ()
12538{ 13145{
@@ -12571,7 +13178,8 @@ echo "${ECHO_T}yes" >&6
12571 13178
12572else 13179else
12573 echo "$as_me: failed program was:" >&5 13180 echo "$as_me: failed program was:" >&5
12574cat conftest.$ac_ext >&5 13181sed 's/^/| /' conftest.$ac_ext >&5
13182
12575echo "$as_me:$LINENO: result: no" >&5 13183echo "$as_me:$LINENO: result: no" >&5
12576echo "${ECHO_T}no" >&6 13184echo "${ECHO_T}no" >&6
12577 13185
@@ -12588,16 +13196,14 @@ else
12588 13196
12589 cat >conftest.$ac_ext <<_ACEOF 13197 cat >conftest.$ac_ext <<_ACEOF
12590#line $LINENO "configure" 13198#line $LINENO "configure"
12591#include "confdefs.h" 13199/* confdefs.h. */
13200_ACEOF
13201cat confdefs.h >>conftest.$ac_ext
13202cat >>conftest.$ac_ext <<_ACEOF
13203/* end confdefs.h. */
12592 13204
12593#include <sys/types.h> 13205#include <sys/types.h>
12594 13206
12595#ifdef F77_DUMMY_MAIN
12596# ifdef __cplusplus
12597 extern "C"
12598# endif
12599 int F77_DUMMY_MAIN() { return 1; }
12600#endif
12601int 13207int
12602main () 13208main ()
12603{ 13209{
@@ -12621,7 +13227,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
12621 ac_cv_have_u_char="yes" 13227 ac_cv_have_u_char="yes"
12622else 13228else
12623 echo "$as_me: failed program was:" >&5 13229 echo "$as_me: failed program was:" >&5
12624cat conftest.$ac_ext >&5 13230sed 's/^/| /' conftest.$ac_ext >&5
13231
12625 ac_cv_have_u_char="no" 13232 ac_cv_have_u_char="no"
12626 13233
12627fi 13234fi
@@ -12645,16 +13252,14 @@ if test "${ac_cv_type_socklen_t+set}" = set; then
12645else 13252else
12646 cat >conftest.$ac_ext <<_ACEOF 13253 cat >conftest.$ac_ext <<_ACEOF
12647#line $LINENO "configure" 13254#line $LINENO "configure"
12648#include "confdefs.h" 13255/* confdefs.h. */
13256_ACEOF
13257cat confdefs.h >>conftest.$ac_ext
13258cat >>conftest.$ac_ext <<_ACEOF
13259/* end confdefs.h. */
12649#include <sys/types.h> 13260#include <sys/types.h>
12650#include <sys/socket.h> 13261#include <sys/socket.h>
12651 13262
12652#ifdef F77_DUMMY_MAIN
12653# ifdef __cplusplus
12654 extern "C"
12655# endif
12656 int F77_DUMMY_MAIN() { return 1; }
12657#endif
12658int 13263int
12659main () 13264main ()
12660{ 13265{
@@ -12681,7 +13286,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
12681 ac_cv_type_socklen_t=yes 13286 ac_cv_type_socklen_t=yes
12682else 13287else
12683 echo "$as_me: failed program was:" >&5 13288 echo "$as_me: failed program was:" >&5
12684cat conftest.$ac_ext >&5 13289sed 's/^/| /' conftest.$ac_ext >&5
13290
12685ac_cv_type_socklen_t=no 13291ac_cv_type_socklen_t=no
12686fi 13292fi
12687rm -f conftest.$ac_objext conftest.$ac_ext 13293rm -f conftest.$ac_objext conftest.$ac_ext
@@ -12705,19 +13311,17 @@ else
12705 for t in int size_t unsigned long "unsigned long"; do 13311 for t in int size_t unsigned long "unsigned long"; do
12706 cat >conftest.$ac_ext <<_ACEOF 13312 cat >conftest.$ac_ext <<_ACEOF
12707#line $LINENO "configure" 13313#line $LINENO "configure"
12708#include "confdefs.h" 13314/* confdefs.h. */
13315_ACEOF
13316cat confdefs.h >>conftest.$ac_ext
13317cat >>conftest.$ac_ext <<_ACEOF
13318/* end confdefs.h. */
12709 13319
12710 #include <sys/types.h> 13320 #include <sys/types.h>
12711 #include <sys/socket.h> 13321 #include <sys/socket.h>
12712 13322
12713 int getpeername (int, $arg2 *, $t *); 13323 int getpeername (int, $arg2 *, $t *);
12714 13324
12715#ifdef F77_DUMMY_MAIN
12716# ifdef __cplusplus
12717 extern "C"
12718# endif
12719 int F77_DUMMY_MAIN() { return 1; }
12720#endif
12721int 13325int
12722main () 13326main ()
12723{ 13327{
@@ -12747,7 +13351,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
12747 13351
12748else 13352else
12749 echo "$as_me: failed program was:" >&5 13353 echo "$as_me: failed program was:" >&5
12750cat conftest.$ac_ext >&5 13354sed 's/^/| /' conftest.$ac_ext >&5
13355
12751fi 13356fi
12752rm -f conftest.$ac_objext conftest.$ac_ext 13357rm -f conftest.$ac_objext conftest.$ac_ext
12753 done 13358 done
@@ -12779,15 +13384,13 @@ if test "${ac_cv_type_sig_atomic_t+set}" = set; then
12779else 13384else
12780 cat >conftest.$ac_ext <<_ACEOF 13385 cat >conftest.$ac_ext <<_ACEOF
12781#line $LINENO "configure" 13386#line $LINENO "configure"
12782#include "confdefs.h" 13387/* confdefs.h. */
13388_ACEOF
13389cat confdefs.h >>conftest.$ac_ext
13390cat >>conftest.$ac_ext <<_ACEOF
13391/* end confdefs.h. */
12783#include <signal.h> 13392#include <signal.h>
12784 13393
12785#ifdef F77_DUMMY_MAIN
12786# ifdef __cplusplus
12787 extern "C"
12788# endif
12789 int F77_DUMMY_MAIN() { return 1; }
12790#endif
12791int 13394int
12792main () 13395main ()
12793{ 13396{
@@ -12814,7 +13417,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
12814 ac_cv_type_sig_atomic_t=yes 13417 ac_cv_type_sig_atomic_t=yes
12815else 13418else
12816 echo "$as_me: failed program was:" >&5 13419 echo "$as_me: failed program was:" >&5
12817cat conftest.$ac_ext >&5 13420sed 's/^/| /' conftest.$ac_ext >&5
13421
12818ac_cv_type_sig_atomic_t=no 13422ac_cv_type_sig_atomic_t=no
12819fi 13423fi
12820rm -f conftest.$ac_objext conftest.$ac_ext 13424rm -f conftest.$ac_objext conftest.$ac_ext
@@ -12839,16 +13443,14 @@ else
12839 13443
12840 cat >conftest.$ac_ext <<_ACEOF 13444 cat >conftest.$ac_ext <<_ACEOF
12841#line $LINENO "configure" 13445#line $LINENO "configure"
12842#include "confdefs.h" 13446/* confdefs.h. */
13447_ACEOF
13448cat confdefs.h >>conftest.$ac_ext
13449cat >>conftest.$ac_ext <<_ACEOF
13450/* end confdefs.h. */
12843 13451
12844#include <sys/types.h> 13452#include <sys/types.h>
12845 13453
12846#ifdef F77_DUMMY_MAIN
12847# ifdef __cplusplus
12848 extern "C"
12849# endif
12850 int F77_DUMMY_MAIN() { return 1; }
12851#endif
12852int 13454int
12853main () 13455main ()
12854{ 13456{
@@ -12872,7 +13474,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
12872 ac_cv_have_size_t="yes" 13474 ac_cv_have_size_t="yes"
12873else 13475else
12874 echo "$as_me: failed program was:" >&5 13476 echo "$as_me: failed program was:" >&5
12875cat conftest.$ac_ext >&5 13477sed 's/^/| /' conftest.$ac_ext >&5
13478
12876 ac_cv_have_size_t="no" 13479 ac_cv_have_size_t="no"
12877 13480
12878fi 13481fi
@@ -12896,16 +13499,14 @@ else
12896 13499
12897 cat >conftest.$ac_ext <<_ACEOF 13500 cat >conftest.$ac_ext <<_ACEOF
12898#line $LINENO "configure" 13501#line $LINENO "configure"
12899#include "confdefs.h" 13502/* confdefs.h. */
13503_ACEOF
13504cat confdefs.h >>conftest.$ac_ext
13505cat >>conftest.$ac_ext <<_ACEOF
13506/* end confdefs.h. */
12900 13507
12901#include <sys/types.h> 13508#include <sys/types.h>
12902 13509
12903#ifdef F77_DUMMY_MAIN
12904# ifdef __cplusplus
12905 extern "C"
12906# endif
12907 int F77_DUMMY_MAIN() { return 1; }
12908#endif
12909int 13510int
12910main () 13511main ()
12911{ 13512{
@@ -12929,7 +13530,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
12929 ac_cv_have_ssize_t="yes" 13530 ac_cv_have_ssize_t="yes"
12930else 13531else
12931 echo "$as_me: failed program was:" >&5 13532 echo "$as_me: failed program was:" >&5
12932cat conftest.$ac_ext >&5 13533sed 's/^/| /' conftest.$ac_ext >&5
13534
12933 ac_cv_have_ssize_t="no" 13535 ac_cv_have_ssize_t="no"
12934 13536
12935fi 13537fi
@@ -12953,16 +13555,14 @@ else
12953 13555
12954 cat >conftest.$ac_ext <<_ACEOF 13556 cat >conftest.$ac_ext <<_ACEOF
12955#line $LINENO "configure" 13557#line $LINENO "configure"
12956#include "confdefs.h" 13558/* confdefs.h. */
13559_ACEOF
13560cat confdefs.h >>conftest.$ac_ext
13561cat >>conftest.$ac_ext <<_ACEOF
13562/* end confdefs.h. */
12957 13563
12958#include <time.h> 13564#include <time.h>
12959 13565
12960#ifdef F77_DUMMY_MAIN
12961# ifdef __cplusplus
12962 extern "C"
12963# endif
12964 int F77_DUMMY_MAIN() { return 1; }
12965#endif
12966int 13566int
12967main () 13567main ()
12968{ 13568{
@@ -12986,7 +13586,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
12986 ac_cv_have_clock_t="yes" 13586 ac_cv_have_clock_t="yes"
12987else 13587else
12988 echo "$as_me: failed program was:" >&5 13588 echo "$as_me: failed program was:" >&5
12989cat conftest.$ac_ext >&5 13589sed 's/^/| /' conftest.$ac_ext >&5
13590
12990 ac_cv_have_clock_t="no" 13591 ac_cv_have_clock_t="no"
12991 13592
12992fi 13593fi
@@ -13010,17 +13611,15 @@ else
13010 13611
13011 cat >conftest.$ac_ext <<_ACEOF 13612 cat >conftest.$ac_ext <<_ACEOF
13012#line $LINENO "configure" 13613#line $LINENO "configure"
13013#include "confdefs.h" 13614/* confdefs.h. */
13615_ACEOF
13616cat confdefs.h >>conftest.$ac_ext
13617cat >>conftest.$ac_ext <<_ACEOF
13618/* end confdefs.h. */
13014 13619
13015#include <sys/types.h> 13620#include <sys/types.h>
13016#include <sys/socket.h> 13621#include <sys/socket.h>
13017 13622
13018#ifdef F77_DUMMY_MAIN
13019# ifdef __cplusplus
13020 extern "C"
13021# endif
13022 int F77_DUMMY_MAIN() { return 1; }
13023#endif
13024int 13623int
13025main () 13624main ()
13026{ 13625{
@@ -13044,21 +13643,20 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
13044 ac_cv_have_sa_family_t="yes" 13643 ac_cv_have_sa_family_t="yes"
13045else 13644else
13046 echo "$as_me: failed program was:" >&5 13645 echo "$as_me: failed program was:" >&5
13047cat conftest.$ac_ext >&5 13646sed 's/^/| /' conftest.$ac_ext >&5
13647
13048 cat >conftest.$ac_ext <<_ACEOF 13648 cat >conftest.$ac_ext <<_ACEOF
13049#line $LINENO "configure" 13649#line $LINENO "configure"
13050#include "confdefs.h" 13650/* confdefs.h. */
13651_ACEOF
13652cat confdefs.h >>conftest.$ac_ext
13653cat >>conftest.$ac_ext <<_ACEOF
13654/* end confdefs.h. */
13051 13655
13052#include <sys/types.h> 13656#include <sys/types.h>
13053#include <sys/socket.h> 13657#include <sys/socket.h>
13054#include <netinet/in.h> 13658#include <netinet/in.h>
13055 13659
13056#ifdef F77_DUMMY_MAIN
13057# ifdef __cplusplus
13058 extern "C"
13059# endif
13060 int F77_DUMMY_MAIN() { return 1; }
13061#endif
13062int 13660int
13063main () 13661main ()
13064{ 13662{
@@ -13082,7 +13680,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
13082 ac_cv_have_sa_family_t="yes" 13680 ac_cv_have_sa_family_t="yes"
13083else 13681else
13084 echo "$as_me: failed program was:" >&5 13682 echo "$as_me: failed program was:" >&5
13085cat conftest.$ac_ext >&5 13683sed 's/^/| /' conftest.$ac_ext >&5
13684
13086 ac_cv_have_sa_family_t="no" 13685 ac_cv_have_sa_family_t="no"
13087 13686
13088fi 13687fi
@@ -13109,16 +13708,14 @@ else
13109 13708
13110 cat >conftest.$ac_ext <<_ACEOF 13709 cat >conftest.$ac_ext <<_ACEOF
13111#line $LINENO "configure" 13710#line $LINENO "configure"
13112#include "confdefs.h" 13711/* confdefs.h. */
13712_ACEOF
13713cat confdefs.h >>conftest.$ac_ext
13714cat >>conftest.$ac_ext <<_ACEOF
13715/* end confdefs.h. */
13113 13716
13114#include <sys/types.h> 13717#include <sys/types.h>
13115 13718
13116#ifdef F77_DUMMY_MAIN
13117# ifdef __cplusplus
13118 extern "C"
13119# endif
13120 int F77_DUMMY_MAIN() { return 1; }
13121#endif
13122int 13719int
13123main () 13720main ()
13124{ 13721{
@@ -13142,7 +13739,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
13142 ac_cv_have_pid_t="yes" 13739 ac_cv_have_pid_t="yes"
13143else 13740else
13144 echo "$as_me: failed program was:" >&5 13741 echo "$as_me: failed program was:" >&5
13145cat conftest.$ac_ext >&5 13742sed 's/^/| /' conftest.$ac_ext >&5
13743
13146 ac_cv_have_pid_t="no" 13744 ac_cv_have_pid_t="no"
13147 13745
13148fi 13746fi
@@ -13166,16 +13764,14 @@ else
13166 13764
13167 cat >conftest.$ac_ext <<_ACEOF 13765 cat >conftest.$ac_ext <<_ACEOF
13168#line $LINENO "configure" 13766#line $LINENO "configure"
13169#include "confdefs.h" 13767/* confdefs.h. */
13768_ACEOF
13769cat confdefs.h >>conftest.$ac_ext
13770cat >>conftest.$ac_ext <<_ACEOF
13771/* end confdefs.h. */
13170 13772
13171#include <sys/types.h> 13773#include <sys/types.h>
13172 13774
13173#ifdef F77_DUMMY_MAIN
13174# ifdef __cplusplus
13175 extern "C"
13176# endif
13177 int F77_DUMMY_MAIN() { return 1; }
13178#endif
13179int 13775int
13180main () 13776main ()
13181{ 13777{
@@ -13199,7 +13795,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
13199 ac_cv_have_mode_t="yes" 13795 ac_cv_have_mode_t="yes"
13200else 13796else
13201 echo "$as_me: failed program was:" >&5 13797 echo "$as_me: failed program was:" >&5
13202cat conftest.$ac_ext >&5 13798sed 's/^/| /' conftest.$ac_ext >&5
13799
13203 ac_cv_have_mode_t="no" 13800 ac_cv_have_mode_t="no"
13204 13801
13205fi 13802fi
@@ -13224,17 +13821,15 @@ else
13224 13821
13225 cat >conftest.$ac_ext <<_ACEOF 13822 cat >conftest.$ac_ext <<_ACEOF
13226#line $LINENO "configure" 13823#line $LINENO "configure"
13227#include "confdefs.h" 13824/* confdefs.h. */
13825_ACEOF
13826cat confdefs.h >>conftest.$ac_ext
13827cat >>conftest.$ac_ext <<_ACEOF
13828/* end confdefs.h. */
13228 13829
13229#include <sys/types.h> 13830#include <sys/types.h>
13230#include <sys/socket.h> 13831#include <sys/socket.h>
13231 13832
13232#ifdef F77_DUMMY_MAIN
13233# ifdef __cplusplus
13234 extern "C"
13235# endif
13236 int F77_DUMMY_MAIN() { return 1; }
13237#endif
13238int 13833int
13239main () 13834main ()
13240{ 13835{
@@ -13258,7 +13853,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
13258 ac_cv_have_struct_sockaddr_storage="yes" 13853 ac_cv_have_struct_sockaddr_storage="yes"
13259else 13854else
13260 echo "$as_me: failed program was:" >&5 13855 echo "$as_me: failed program was:" >&5
13261cat conftest.$ac_ext >&5 13856sed 's/^/| /' conftest.$ac_ext >&5
13857
13262 ac_cv_have_struct_sockaddr_storage="no" 13858 ac_cv_have_struct_sockaddr_storage="no"
13263 13859
13264fi 13860fi
@@ -13282,17 +13878,15 @@ else
13282 13878
13283 cat >conftest.$ac_ext <<_ACEOF 13879 cat >conftest.$ac_ext <<_ACEOF
13284#line $LINENO "configure" 13880#line $LINENO "configure"
13285#include "confdefs.h" 13881/* confdefs.h. */
13882_ACEOF
13883cat confdefs.h >>conftest.$ac_ext
13884cat >>conftest.$ac_ext <<_ACEOF
13885/* end confdefs.h. */
13286 13886
13287#include <sys/types.h> 13887#include <sys/types.h>
13288#include <netinet/in.h> 13888#include <netinet/in.h>
13289 13889
13290#ifdef F77_DUMMY_MAIN
13291# ifdef __cplusplus
13292 extern "C"
13293# endif
13294 int F77_DUMMY_MAIN() { return 1; }
13295#endif
13296int 13890int
13297main () 13891main ()
13298{ 13892{
@@ -13316,7 +13910,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
13316 ac_cv_have_struct_sockaddr_in6="yes" 13910 ac_cv_have_struct_sockaddr_in6="yes"
13317else 13911else
13318 echo "$as_me: failed program was:" >&5 13912 echo "$as_me: failed program was:" >&5
13319cat conftest.$ac_ext >&5 13913sed 's/^/| /' conftest.$ac_ext >&5
13914
13320 ac_cv_have_struct_sockaddr_in6="no" 13915 ac_cv_have_struct_sockaddr_in6="no"
13321 13916
13322fi 13917fi
@@ -13340,17 +13935,15 @@ else
13340 13935
13341 cat >conftest.$ac_ext <<_ACEOF 13936 cat >conftest.$ac_ext <<_ACEOF
13342#line $LINENO "configure" 13937#line $LINENO "configure"
13343#include "confdefs.h" 13938/* confdefs.h. */
13939_ACEOF
13940cat confdefs.h >>conftest.$ac_ext
13941cat >>conftest.$ac_ext <<_ACEOF
13942/* end confdefs.h. */
13344 13943
13345#include <sys/types.h> 13944#include <sys/types.h>
13346#include <netinet/in.h> 13945#include <netinet/in.h>
13347 13946
13348#ifdef F77_DUMMY_MAIN
13349# ifdef __cplusplus
13350 extern "C"
13351# endif
13352 int F77_DUMMY_MAIN() { return 1; }
13353#endif
13354int 13947int
13355main () 13948main ()
13356{ 13949{
@@ -13374,7 +13967,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
13374 ac_cv_have_struct_in6_addr="yes" 13967 ac_cv_have_struct_in6_addr="yes"
13375else 13968else
13376 echo "$as_me: failed program was:" >&5 13969 echo "$as_me: failed program was:" >&5
13377cat conftest.$ac_ext >&5 13970sed 's/^/| /' conftest.$ac_ext >&5
13971
13378 ac_cv_have_struct_in6_addr="no" 13972 ac_cv_have_struct_in6_addr="no"
13379 13973
13380fi 13974fi
@@ -13398,18 +13992,16 @@ else
13398 13992
13399 cat >conftest.$ac_ext <<_ACEOF 13993 cat >conftest.$ac_ext <<_ACEOF
13400#line $LINENO "configure" 13994#line $LINENO "configure"
13401#include "confdefs.h" 13995/* confdefs.h. */
13996_ACEOF
13997cat confdefs.h >>conftest.$ac_ext
13998cat >>conftest.$ac_ext <<_ACEOF
13999/* end confdefs.h. */
13402 14000
13403#include <sys/types.h> 14001#include <sys/types.h>
13404#include <sys/socket.h> 14002#include <sys/socket.h>
13405#include <netdb.h> 14003#include <netdb.h>
13406 14004
13407#ifdef F77_DUMMY_MAIN
13408# ifdef __cplusplus
13409 extern "C"
13410# endif
13411 int F77_DUMMY_MAIN() { return 1; }
13412#endif
13413int 14005int
13414main () 14006main ()
13415{ 14007{
@@ -13433,7 +14025,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
13433 ac_cv_have_struct_addrinfo="yes" 14025 ac_cv_have_struct_addrinfo="yes"
13434else 14026else
13435 echo "$as_me: failed program was:" >&5 14027 echo "$as_me: failed program was:" >&5
13436cat conftest.$ac_ext >&5 14028sed 's/^/| /' conftest.$ac_ext >&5
14029
13437 ac_cv_have_struct_addrinfo="no" 14030 ac_cv_have_struct_addrinfo="no"
13438 14031
13439fi 14032fi
@@ -13457,14 +14050,12 @@ else
13457 14050
13458 cat >conftest.$ac_ext <<_ACEOF 14051 cat >conftest.$ac_ext <<_ACEOF
13459#line $LINENO "configure" 14052#line $LINENO "configure"
13460#include "confdefs.h" 14053/* confdefs.h. */
14054_ACEOF
14055cat confdefs.h >>conftest.$ac_ext
14056cat >>conftest.$ac_ext <<_ACEOF
14057/* end confdefs.h. */
13461 #include <sys/time.h> 14058 #include <sys/time.h>
13462#ifdef F77_DUMMY_MAIN
13463# ifdef __cplusplus
13464 extern "C"
13465# endif
13466 int F77_DUMMY_MAIN() { return 1; }
13467#endif
13468int 14059int
13469main () 14060main ()
13470{ 14061{
@@ -13488,7 +14079,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
13488 ac_cv_have_struct_timeval="yes" 14079 ac_cv_have_struct_timeval="yes"
13489else 14080else
13490 echo "$as_me: failed program was:" >&5 14081 echo "$as_me: failed program was:" >&5
13491cat conftest.$ac_ext >&5 14082sed 's/^/| /' conftest.$ac_ext >&5
14083
13492 ac_cv_have_struct_timeval="no" 14084 ac_cv_have_struct_timeval="no"
13493 14085
13494fi 14086fi
@@ -13512,14 +14104,12 @@ if test "${ac_cv_type_struct_timespec+set}" = set; then
13512else 14104else
13513 cat >conftest.$ac_ext <<_ACEOF 14105 cat >conftest.$ac_ext <<_ACEOF
13514#line $LINENO "configure" 14106#line $LINENO "configure"
13515#include "confdefs.h" 14107/* confdefs.h. */
14108_ACEOF
14109cat confdefs.h >>conftest.$ac_ext
14110cat >>conftest.$ac_ext <<_ACEOF
14111/* end confdefs.h. */
13516$ac_includes_default 14112$ac_includes_default
13517#ifdef F77_DUMMY_MAIN
13518# ifdef __cplusplus
13519 extern "C"
13520# endif
13521 int F77_DUMMY_MAIN() { return 1; }
13522#endif
13523int 14113int
13524main () 14114main ()
13525{ 14115{
@@ -13546,7 +14136,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
13546 ac_cv_type_struct_timespec=yes 14136 ac_cv_type_struct_timespec=yes
13547else 14137else
13548 echo "$as_me: failed program was:" >&5 14138 echo "$as_me: failed program was:" >&5
13549cat conftest.$ac_ext >&5 14139sed 's/^/| /' conftest.$ac_ext >&5
14140
13550ac_cv_type_struct_timespec=no 14141ac_cv_type_struct_timespec=no
13551fi 14142fi
13552rm -f conftest.$ac_objext conftest.$ac_ext 14143rm -f conftest.$ac_objext conftest.$ac_ext
@@ -13573,13 +14164,19 @@ if test "x$ac_cv_have_int64_t" = "xno" -a \
13573 exit 1; 14164 exit 1;
13574else 14165else
13575 if test "$cross_compiling" = yes; then 14166 if test "$cross_compiling" = yes; then
13576 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 14167 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling
13577echo "$as_me: error: cannot run test program while cross compiling" >&2;} 14168See \`config.log' for more details." >&5
14169echo "$as_me: error: cannot run test program while cross compiling
14170See \`config.log' for more details." >&2;}
13578 { (exit 1); exit 1; }; } 14171 { (exit 1); exit 1; }; }
13579else 14172else
13580 cat >conftest.$ac_ext <<_ACEOF 14173 cat >conftest.$ac_ext <<_ACEOF
13581#line $LINENO "configure" 14174#line $LINENO "configure"
13582#include "confdefs.h" 14175/* confdefs.h. */
14176_ACEOF
14177cat confdefs.h >>conftest.$ac_ext
14178cat >>conftest.$ac_ext <<_ACEOF
14179/* end confdefs.h. */
13583 14180
13584#include <stdio.h> 14181#include <stdio.h>
13585#include <string.h> 14182#include <string.h>
@@ -13620,7 +14217,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
13620else 14217else
13621 echo "$as_me: program exited with status $ac_status" >&5 14218 echo "$as_me: program exited with status $ac_status" >&5
13622echo "$as_me: failed program was:" >&5 14219echo "$as_me: failed program was:" >&5
13623cat conftest.$ac_ext >&5 14220sed 's/^/| /' conftest.$ac_ext >&5
14221
13624( exit $ac_status ) 14222( exit $ac_status )
13625 cat >>confdefs.h <<\_ACEOF 14223 cat >>confdefs.h <<\_ACEOF
13626@%:@define BROKEN_SNPRINTF 1 14224@%:@define BROKEN_SNPRINTF 1
@@ -13628,7 +14226,7 @@ _ACEOF
13628 14226
13629 14227
13630fi 14228fi
13631rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 14229rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
13632fi 14230fi
13633fi 14231fi
13634 14232
@@ -13644,12 +14242,16 @@ else
13644 14242
13645 cat >conftest.$ac_ext <<_ACEOF 14243 cat >conftest.$ac_ext <<_ACEOF
13646#line $LINENO "configure" 14244#line $LINENO "configure"
13647#include "confdefs.h" 14245/* confdefs.h. */
14246_ACEOF
14247cat confdefs.h >>conftest.$ac_ext
14248cat >>conftest.$ac_ext <<_ACEOF
14249/* end confdefs.h. */
13648#include <utmp.h> 14250#include <utmp.h>
13649 14251
13650_ACEOF 14252_ACEOF
13651if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | 14253if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
13652 egrep "ut_host" >/dev/null 2>&1; then 14254 $EGREP "ut_host" >/dev/null 2>&1; then
13653 eval "$ossh_varname=yes" 14255 eval "$ossh_varname=yes"
13654else 14256else
13655 eval "$ossh_varname=no" 14257 eval "$ossh_varname=no"
@@ -13685,12 +14287,16 @@ else
13685 14287
13686 cat >conftest.$ac_ext <<_ACEOF 14288 cat >conftest.$ac_ext <<_ACEOF
13687#line $LINENO "configure" 14289#line $LINENO "configure"
13688#include "confdefs.h" 14290/* confdefs.h. */
14291_ACEOF
14292cat confdefs.h >>conftest.$ac_ext
14293cat >>conftest.$ac_ext <<_ACEOF
14294/* end confdefs.h. */
13689#include <utmpx.h> 14295#include <utmpx.h>
13690 14296
13691_ACEOF 14297_ACEOF
13692if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | 14298if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
13693 egrep "ut_host" >/dev/null 2>&1; then 14299 $EGREP "ut_host" >/dev/null 2>&1; then
13694 eval "$ossh_varname=yes" 14300 eval "$ossh_varname=yes"
13695else 14301else
13696 eval "$ossh_varname=no" 14302 eval "$ossh_varname=no"
@@ -13726,12 +14332,16 @@ else
13726 14332
13727 cat >conftest.$ac_ext <<_ACEOF 14333 cat >conftest.$ac_ext <<_ACEOF
13728#line $LINENO "configure" 14334#line $LINENO "configure"
13729#include "confdefs.h" 14335/* confdefs.h. */
14336_ACEOF
14337cat confdefs.h >>conftest.$ac_ext
14338cat >>conftest.$ac_ext <<_ACEOF
14339/* end confdefs.h. */
13730#include <utmpx.h> 14340#include <utmpx.h>
13731 14341
13732_ACEOF 14342_ACEOF
13733if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | 14343if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
13734 egrep "syslen" >/dev/null 2>&1; then 14344 $EGREP "syslen" >/dev/null 2>&1; then
13735 eval "$ossh_varname=yes" 14345 eval "$ossh_varname=yes"
13736else 14346else
13737 eval "$ossh_varname=no" 14347 eval "$ossh_varname=no"
@@ -13767,12 +14377,16 @@ else
13767 14377
13768 cat >conftest.$ac_ext <<_ACEOF 14378 cat >conftest.$ac_ext <<_ACEOF
13769#line $LINENO "configure" 14379#line $LINENO "configure"
13770#include "confdefs.h" 14380/* confdefs.h. */
14381_ACEOF
14382cat confdefs.h >>conftest.$ac_ext
14383cat >>conftest.$ac_ext <<_ACEOF
14384/* end confdefs.h. */
13771#include <utmp.h> 14385#include <utmp.h>
13772 14386
13773_ACEOF 14387_ACEOF
13774if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | 14388if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
13775 egrep "ut_pid" >/dev/null 2>&1; then 14389 $EGREP "ut_pid" >/dev/null 2>&1; then
13776 eval "$ossh_varname=yes" 14390 eval "$ossh_varname=yes"
13777else 14391else
13778 eval "$ossh_varname=no" 14392 eval "$ossh_varname=no"
@@ -13808,12 +14422,16 @@ else
13808 14422
13809 cat >conftest.$ac_ext <<_ACEOF 14423 cat >conftest.$ac_ext <<_ACEOF
13810#line $LINENO "configure" 14424#line $LINENO "configure"
13811#include "confdefs.h" 14425/* confdefs.h. */
14426_ACEOF
14427cat confdefs.h >>conftest.$ac_ext
14428cat >>conftest.$ac_ext <<_ACEOF
14429/* end confdefs.h. */
13812#include <utmp.h> 14430#include <utmp.h>
13813 14431
13814_ACEOF 14432_ACEOF
13815if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | 14433if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
13816 egrep "ut_type" >/dev/null 2>&1; then 14434 $EGREP "ut_type" >/dev/null 2>&1; then
13817 eval "$ossh_varname=yes" 14435 eval "$ossh_varname=yes"
13818else 14436else
13819 eval "$ossh_varname=no" 14437 eval "$ossh_varname=no"
@@ -13849,12 +14467,16 @@ else
13849 14467
13850 cat >conftest.$ac_ext <<_ACEOF 14468 cat >conftest.$ac_ext <<_ACEOF
13851#line $LINENO "configure" 14469#line $LINENO "configure"
13852#include "confdefs.h" 14470/* confdefs.h. */
14471_ACEOF
14472cat confdefs.h >>conftest.$ac_ext
14473cat >>conftest.$ac_ext <<_ACEOF
14474/* end confdefs.h. */
13853#include <utmpx.h> 14475#include <utmpx.h>
13854 14476
13855_ACEOF 14477_ACEOF
13856if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | 14478if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
13857 egrep "ut_type" >/dev/null 2>&1; then 14479 $EGREP "ut_type" >/dev/null 2>&1; then
13858 eval "$ossh_varname=yes" 14480 eval "$ossh_varname=yes"
13859else 14481else
13860 eval "$ossh_varname=no" 14482 eval "$ossh_varname=no"
@@ -13890,12 +14512,16 @@ else
13890 14512
13891 cat >conftest.$ac_ext <<_ACEOF 14513 cat >conftest.$ac_ext <<_ACEOF
13892#line $LINENO "configure" 14514#line $LINENO "configure"
13893#include "confdefs.h" 14515/* confdefs.h. */
14516_ACEOF
14517cat confdefs.h >>conftest.$ac_ext
14518cat >>conftest.$ac_ext <<_ACEOF
14519/* end confdefs.h. */
13894#include <utmp.h> 14520#include <utmp.h>
13895 14521
13896_ACEOF 14522_ACEOF
13897if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | 14523if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
13898 egrep "ut_tv" >/dev/null 2>&1; then 14524 $EGREP "ut_tv" >/dev/null 2>&1; then
13899 eval "$ossh_varname=yes" 14525 eval "$ossh_varname=yes"
13900else 14526else
13901 eval "$ossh_varname=no" 14527 eval "$ossh_varname=no"
@@ -13931,12 +14557,16 @@ else
13931 14557
13932 cat >conftest.$ac_ext <<_ACEOF 14558 cat >conftest.$ac_ext <<_ACEOF
13933#line $LINENO "configure" 14559#line $LINENO "configure"
13934#include "confdefs.h" 14560/* confdefs.h. */
14561_ACEOF
14562cat confdefs.h >>conftest.$ac_ext
14563cat >>conftest.$ac_ext <<_ACEOF
14564/* end confdefs.h. */
13935#include <utmp.h> 14565#include <utmp.h>
13936 14566
13937_ACEOF 14567_ACEOF
13938if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | 14568if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
13939 egrep "ut_id" >/dev/null 2>&1; then 14569 $EGREP "ut_id" >/dev/null 2>&1; then
13940 eval "$ossh_varname=yes" 14570 eval "$ossh_varname=yes"
13941else 14571else
13942 eval "$ossh_varname=no" 14572 eval "$ossh_varname=no"
@@ -13972,12 +14602,16 @@ else
13972 14602
13973 cat >conftest.$ac_ext <<_ACEOF 14603 cat >conftest.$ac_ext <<_ACEOF
13974#line $LINENO "configure" 14604#line $LINENO "configure"
13975#include "confdefs.h" 14605/* confdefs.h. */
14606_ACEOF
14607cat confdefs.h >>conftest.$ac_ext
14608cat >>conftest.$ac_ext <<_ACEOF
14609/* end confdefs.h. */
13976#include <utmpx.h> 14610#include <utmpx.h>
13977 14611
13978_ACEOF 14612_ACEOF
13979if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | 14613if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
13980 egrep "ut_id" >/dev/null 2>&1; then 14614 $EGREP "ut_id" >/dev/null 2>&1; then
13981 eval "$ossh_varname=yes" 14615 eval "$ossh_varname=yes"
13982else 14616else
13983 eval "$ossh_varname=no" 14617 eval "$ossh_varname=no"
@@ -14013,12 +14647,16 @@ else
14013 14647
14014 cat >conftest.$ac_ext <<_ACEOF 14648 cat >conftest.$ac_ext <<_ACEOF
14015#line $LINENO "configure" 14649#line $LINENO "configure"
14016#include "confdefs.h" 14650/* confdefs.h. */
14651_ACEOF
14652cat confdefs.h >>conftest.$ac_ext
14653cat >>conftest.$ac_ext <<_ACEOF
14654/* end confdefs.h. */
14017#include <utmp.h> 14655#include <utmp.h>
14018 14656
14019_ACEOF 14657_ACEOF
14020if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | 14658if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
14021 egrep "ut_addr" >/dev/null 2>&1; then 14659 $EGREP "ut_addr" >/dev/null 2>&1; then
14022 eval "$ossh_varname=yes" 14660 eval "$ossh_varname=yes"
14023else 14661else
14024 eval "$ossh_varname=no" 14662 eval "$ossh_varname=no"
@@ -14054,12 +14692,16 @@ else
14054 14692
14055 cat >conftest.$ac_ext <<_ACEOF 14693 cat >conftest.$ac_ext <<_ACEOF
14056#line $LINENO "configure" 14694#line $LINENO "configure"
14057#include "confdefs.h" 14695/* confdefs.h. */
14696_ACEOF
14697cat confdefs.h >>conftest.$ac_ext
14698cat >>conftest.$ac_ext <<_ACEOF
14699/* end confdefs.h. */
14058#include <utmpx.h> 14700#include <utmpx.h>
14059 14701
14060_ACEOF 14702_ACEOF
14061if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | 14703if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
14062 egrep "ut_addr" >/dev/null 2>&1; then 14704 $EGREP "ut_addr" >/dev/null 2>&1; then
14063 eval "$ossh_varname=yes" 14705 eval "$ossh_varname=yes"
14064else 14706else
14065 eval "$ossh_varname=no" 14707 eval "$ossh_varname=no"
@@ -14095,12 +14737,16 @@ else
14095 14737
14096 cat >conftest.$ac_ext <<_ACEOF 14738 cat >conftest.$ac_ext <<_ACEOF
14097#line $LINENO "configure" 14739#line $LINENO "configure"
14098#include "confdefs.h" 14740/* confdefs.h. */
14741_ACEOF
14742cat confdefs.h >>conftest.$ac_ext
14743cat >>conftest.$ac_ext <<_ACEOF
14744/* end confdefs.h. */
14099#include <utmp.h> 14745#include <utmp.h>
14100 14746
14101_ACEOF 14747_ACEOF
14102if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | 14748if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
14103 egrep "ut_addr_v6" >/dev/null 2>&1; then 14749 $EGREP "ut_addr_v6" >/dev/null 2>&1; then
14104 eval "$ossh_varname=yes" 14750 eval "$ossh_varname=yes"
14105else 14751else
14106 eval "$ossh_varname=no" 14752 eval "$ossh_varname=no"
@@ -14136,12 +14782,16 @@ else
14136 14782
14137 cat >conftest.$ac_ext <<_ACEOF 14783 cat >conftest.$ac_ext <<_ACEOF
14138#line $LINENO "configure" 14784#line $LINENO "configure"
14139#include "confdefs.h" 14785/* confdefs.h. */
14786_ACEOF
14787cat confdefs.h >>conftest.$ac_ext
14788cat >>conftest.$ac_ext <<_ACEOF
14789/* end confdefs.h. */
14140#include <utmpx.h> 14790#include <utmpx.h>
14141 14791
14142_ACEOF 14792_ACEOF
14143if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | 14793if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
14144 egrep "ut_addr_v6" >/dev/null 2>&1; then 14794 $EGREP "ut_addr_v6" >/dev/null 2>&1; then
14145 eval "$ossh_varname=yes" 14795 eval "$ossh_varname=yes"
14146else 14796else
14147 eval "$ossh_varname=no" 14797 eval "$ossh_varname=no"
@@ -14177,12 +14827,16 @@ else
14177 14827
14178 cat >conftest.$ac_ext <<_ACEOF 14828 cat >conftest.$ac_ext <<_ACEOF
14179#line $LINENO "configure" 14829#line $LINENO "configure"
14180#include "confdefs.h" 14830/* confdefs.h. */
14831_ACEOF
14832cat confdefs.h >>conftest.$ac_ext
14833cat >>conftest.$ac_ext <<_ACEOF
14834/* end confdefs.h. */
14181#include <utmp.h> 14835#include <utmp.h>
14182 14836
14183_ACEOF 14837_ACEOF
14184if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | 14838if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
14185 egrep "ut_exit" >/dev/null 2>&1; then 14839 $EGREP "ut_exit" >/dev/null 2>&1; then
14186 eval "$ossh_varname=yes" 14840 eval "$ossh_varname=yes"
14187else 14841else
14188 eval "$ossh_varname=no" 14842 eval "$ossh_varname=no"
@@ -14218,12 +14872,16 @@ else
14218 14872
14219 cat >conftest.$ac_ext <<_ACEOF 14873 cat >conftest.$ac_ext <<_ACEOF
14220#line $LINENO "configure" 14874#line $LINENO "configure"
14221#include "confdefs.h" 14875/* confdefs.h. */
14876_ACEOF
14877cat confdefs.h >>conftest.$ac_ext
14878cat >>conftest.$ac_ext <<_ACEOF
14879/* end confdefs.h. */
14222#include <utmp.h> 14880#include <utmp.h>
14223 14881
14224_ACEOF 14882_ACEOF
14225if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | 14883if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
14226 egrep "ut_time" >/dev/null 2>&1; then 14884 $EGREP "ut_time" >/dev/null 2>&1; then
14227 eval "$ossh_varname=yes" 14885 eval "$ossh_varname=yes"
14228else 14886else
14229 eval "$ossh_varname=no" 14887 eval "$ossh_varname=no"
@@ -14259,12 +14917,16 @@ else
14259 14917
14260 cat >conftest.$ac_ext <<_ACEOF 14918 cat >conftest.$ac_ext <<_ACEOF
14261#line $LINENO "configure" 14919#line $LINENO "configure"
14262#include "confdefs.h" 14920/* confdefs.h. */
14921_ACEOF
14922cat confdefs.h >>conftest.$ac_ext
14923cat >>conftest.$ac_ext <<_ACEOF
14924/* end confdefs.h. */
14263#include <utmpx.h> 14925#include <utmpx.h>
14264 14926
14265_ACEOF 14927_ACEOF
14266if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | 14928if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
14267 egrep "ut_time" >/dev/null 2>&1; then 14929 $EGREP "ut_time" >/dev/null 2>&1; then
14268 eval "$ossh_varname=yes" 14930 eval "$ossh_varname=yes"
14269else 14931else
14270 eval "$ossh_varname=no" 14932 eval "$ossh_varname=no"
@@ -14300,12 +14962,16 @@ else
14300 14962
14301 cat >conftest.$ac_ext <<_ACEOF 14963 cat >conftest.$ac_ext <<_ACEOF
14302#line $LINENO "configure" 14964#line $LINENO "configure"
14303#include "confdefs.h" 14965/* confdefs.h. */
14966_ACEOF
14967cat confdefs.h >>conftest.$ac_ext
14968cat >>conftest.$ac_ext <<_ACEOF
14969/* end confdefs.h. */
14304#include <utmpx.h> 14970#include <utmpx.h>
14305 14971
14306_ACEOF 14972_ACEOF
14307if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | 14973if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
14308 egrep "ut_tv" >/dev/null 2>&1; then 14974 $EGREP "ut_tv" >/dev/null 2>&1; then
14309 eval "$ossh_varname=yes" 14975 eval "$ossh_varname=yes"
14310else 14976else
14311 eval "$ossh_varname=no" 14977 eval "$ossh_varname=no"
@@ -14337,14 +15003,12 @@ if test "${ac_cv_member_struct_stat_st_blksize+set}" = set; then
14337else 15003else
14338 cat >conftest.$ac_ext <<_ACEOF 15004 cat >conftest.$ac_ext <<_ACEOF
14339#line $LINENO "configure" 15005#line $LINENO "configure"
14340#include "confdefs.h" 15006/* confdefs.h. */
15007_ACEOF
15008cat confdefs.h >>conftest.$ac_ext
15009cat >>conftest.$ac_ext <<_ACEOF
15010/* end confdefs.h. */
14341$ac_includes_default 15011$ac_includes_default
14342#ifdef F77_DUMMY_MAIN
14343# ifdef __cplusplus
14344 extern "C"
14345# endif
14346 int F77_DUMMY_MAIN() { return 1; }
14347#endif
14348int 15012int
14349main () 15013main ()
14350{ 15014{
@@ -14370,11 +15034,49 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
14370 ac_cv_member_struct_stat_st_blksize=yes 15034 ac_cv_member_struct_stat_st_blksize=yes
14371else 15035else
14372 echo "$as_me: failed program was:" >&5 15036 echo "$as_me: failed program was:" >&5
14373cat conftest.$ac_ext >&5 15037sed 's/^/| /' conftest.$ac_ext >&5
15038
15039cat >conftest.$ac_ext <<_ACEOF
15040#line $LINENO "configure"
15041/* confdefs.h. */
15042_ACEOF
15043cat confdefs.h >>conftest.$ac_ext
15044cat >>conftest.$ac_ext <<_ACEOF
15045/* end confdefs.h. */
15046$ac_includes_default
15047int
15048main ()
15049{
15050static struct stat ac_aggr;
15051if (sizeof ac_aggr.st_blksize)
15052return 0;
15053 ;
15054 return 0;
15055}
15056_ACEOF
15057rm -f conftest.$ac_objext
15058if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
15059 (eval $ac_compile) 2>&5
15060 ac_status=$?
15061 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15062 (exit $ac_status); } &&
15063 { ac_try='test -s conftest.$ac_objext'
15064 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
15065 (eval $ac_try) 2>&5
15066 ac_status=$?
15067 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15068 (exit $ac_status); }; }; then
15069 ac_cv_member_struct_stat_st_blksize=yes
15070else
15071 echo "$as_me: failed program was:" >&5
15072sed 's/^/| /' conftest.$ac_ext >&5
15073
14374ac_cv_member_struct_stat_st_blksize=no 15074ac_cv_member_struct_stat_st_blksize=no
14375fi 15075fi
14376rm -f conftest.$ac_objext conftest.$ac_ext 15076rm -f conftest.$ac_objext conftest.$ac_ext
14377fi 15077fi
15078rm -f conftest.$ac_objext conftest.$ac_ext
15079fi
14378echo "$as_me:$LINENO: result: $ac_cv_member_struct_stat_st_blksize" >&5 15080echo "$as_me:$LINENO: result: $ac_cv_member_struct_stat_st_blksize" >&5
14379echo "${ECHO_T}$ac_cv_member_struct_stat_st_blksize" >&6 15081echo "${ECHO_T}$ac_cv_member_struct_stat_st_blksize" >&6
14380if test $ac_cv_member_struct_stat_st_blksize = yes; then 15082if test $ac_cv_member_struct_stat_st_blksize = yes; then
@@ -14395,17 +15097,15 @@ else
14395 15097
14396 cat >conftest.$ac_ext <<_ACEOF 15098 cat >conftest.$ac_ext <<_ACEOF
14397#line $LINENO "configure" 15099#line $LINENO "configure"
14398#include "confdefs.h" 15100/* confdefs.h. */
15101_ACEOF
15102cat confdefs.h >>conftest.$ac_ext
15103cat >>conftest.$ac_ext <<_ACEOF
15104/* end confdefs.h. */
14399 15105
14400#include <sys/types.h> 15106#include <sys/types.h>
14401#include <sys/socket.h> 15107#include <sys/socket.h>
14402 15108
14403#ifdef F77_DUMMY_MAIN
14404# ifdef __cplusplus
14405 extern "C"
14406# endif
14407 int F77_DUMMY_MAIN() { return 1; }
14408#endif
14409int 15109int
14410main () 15110main ()
14411{ 15111{
@@ -14429,7 +15129,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
14429 ac_cv_have_ss_family_in_struct_ss="yes" 15129 ac_cv_have_ss_family_in_struct_ss="yes"
14430else 15130else
14431 echo "$as_me: failed program was:" >&5 15131 echo "$as_me: failed program was:" >&5
14432cat conftest.$ac_ext >&5 15132sed 's/^/| /' conftest.$ac_ext >&5
15133
14433 ac_cv_have_ss_family_in_struct_ss="no" 15134 ac_cv_have_ss_family_in_struct_ss="no"
14434fi 15135fi
14435rm -f conftest.$ac_objext conftest.$ac_ext 15136rm -f conftest.$ac_objext conftest.$ac_ext
@@ -14452,17 +15153,15 @@ else
14452 15153
14453 cat >conftest.$ac_ext <<_ACEOF 15154 cat >conftest.$ac_ext <<_ACEOF
14454#line $LINENO "configure" 15155#line $LINENO "configure"
14455#include "confdefs.h" 15156/* confdefs.h. */
15157_ACEOF
15158cat confdefs.h >>conftest.$ac_ext
15159cat >>conftest.$ac_ext <<_ACEOF
15160/* end confdefs.h. */
14456 15161
14457#include <sys/types.h> 15162#include <sys/types.h>
14458#include <sys/socket.h> 15163#include <sys/socket.h>
14459 15164
14460#ifdef F77_DUMMY_MAIN
14461# ifdef __cplusplus
14462 extern "C"
14463# endif
14464 int F77_DUMMY_MAIN() { return 1; }
14465#endif
14466int 15165int
14467main () 15166main ()
14468{ 15167{
@@ -14486,7 +15185,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
14486 ac_cv_have___ss_family_in_struct_ss="yes" 15185 ac_cv_have___ss_family_in_struct_ss="yes"
14487else 15186else
14488 echo "$as_me: failed program was:" >&5 15187 echo "$as_me: failed program was:" >&5
14489cat conftest.$ac_ext >&5 15188sed 's/^/| /' conftest.$ac_ext >&5
15189
14490 ac_cv_have___ss_family_in_struct_ss="no" 15190 ac_cv_have___ss_family_in_struct_ss="no"
14491 15191
14492fi 15192fi
@@ -14510,16 +15210,14 @@ else
14510 15210
14511 cat >conftest.$ac_ext <<_ACEOF 15211 cat >conftest.$ac_ext <<_ACEOF
14512#line $LINENO "configure" 15212#line $LINENO "configure"
14513#include "confdefs.h" 15213/* confdefs.h. */
15214_ACEOF
15215cat confdefs.h >>conftest.$ac_ext
15216cat >>conftest.$ac_ext <<_ACEOF
15217/* end confdefs.h. */
14514 15218
14515#include <pwd.h> 15219#include <pwd.h>
14516 15220
14517#ifdef F77_DUMMY_MAIN
14518# ifdef __cplusplus
14519 extern "C"
14520# endif
14521 int F77_DUMMY_MAIN() { return 1; }
14522#endif
14523int 15221int
14524main () 15222main ()
14525{ 15223{
@@ -14543,7 +15241,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
14543 ac_cv_have_pw_class_in_struct_passwd="yes" 15241 ac_cv_have_pw_class_in_struct_passwd="yes"
14544else 15242else
14545 echo "$as_me: failed program was:" >&5 15243 echo "$as_me: failed program was:" >&5
14546cat conftest.$ac_ext >&5 15244sed 's/^/| /' conftest.$ac_ext >&5
15245
14547 ac_cv_have_pw_class_in_struct_passwd="no" 15246 ac_cv_have_pw_class_in_struct_passwd="no"
14548 15247
14549fi 15248fi
@@ -14567,16 +15266,14 @@ else
14567 15266
14568 cat >conftest.$ac_ext <<_ACEOF 15267 cat >conftest.$ac_ext <<_ACEOF
14569#line $LINENO "configure" 15268#line $LINENO "configure"
14570#include "confdefs.h" 15269/* confdefs.h. */
15270_ACEOF
15271cat confdefs.h >>conftest.$ac_ext
15272cat >>conftest.$ac_ext <<_ACEOF
15273/* end confdefs.h. */
14571 15274
14572#include <pwd.h> 15275#include <pwd.h>
14573 15276
14574#ifdef F77_DUMMY_MAIN
14575# ifdef __cplusplus
14576 extern "C"
14577# endif
14578 int F77_DUMMY_MAIN() { return 1; }
14579#endif
14580int 15277int
14581main () 15278main ()
14582{ 15279{
@@ -14600,7 +15297,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
14600 ac_cv_have_pw_expire_in_struct_passwd="yes" 15297 ac_cv_have_pw_expire_in_struct_passwd="yes"
14601else 15298else
14602 echo "$as_me: failed program was:" >&5 15299 echo "$as_me: failed program was:" >&5
14603cat conftest.$ac_ext >&5 15300sed 's/^/| /' conftest.$ac_ext >&5
15301
14604 ac_cv_have_pw_expire_in_struct_passwd="no" 15302 ac_cv_have_pw_expire_in_struct_passwd="no"
14605 15303
14606fi 15304fi
@@ -14624,16 +15322,14 @@ else
14624 15322
14625 cat >conftest.$ac_ext <<_ACEOF 15323 cat >conftest.$ac_ext <<_ACEOF
14626#line $LINENO "configure" 15324#line $LINENO "configure"
14627#include "confdefs.h" 15325/* confdefs.h. */
15326_ACEOF
15327cat confdefs.h >>conftest.$ac_ext
15328cat >>conftest.$ac_ext <<_ACEOF
15329/* end confdefs.h. */
14628 15330
14629#include <pwd.h> 15331#include <pwd.h>
14630 15332
14631#ifdef F77_DUMMY_MAIN
14632# ifdef __cplusplus
14633 extern "C"
14634# endif
14635 int F77_DUMMY_MAIN() { return 1; }
14636#endif
14637int 15333int
14638main () 15334main ()
14639{ 15335{
@@ -14657,7 +15353,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
14657 ac_cv_have_pw_change_in_struct_passwd="yes" 15353 ac_cv_have_pw_change_in_struct_passwd="yes"
14658else 15354else
14659 echo "$as_me: failed program was:" >&5 15355 echo "$as_me: failed program was:" >&5
14660cat conftest.$ac_ext >&5 15356sed 's/^/| /' conftest.$ac_ext >&5
15357
14661 ac_cv_have_pw_change_in_struct_passwd="no" 15358 ac_cv_have_pw_change_in_struct_passwd="no"
14662 15359
14663fi 15360fi
@@ -14680,13 +15377,19 @@ if test "${ac_cv_have_accrights_in_msghdr+set}" = set; then
14680else 15377else
14681 15378
14682 if test "$cross_compiling" = yes; then 15379 if test "$cross_compiling" = yes; then
14683 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 15380 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling
14684echo "$as_me: error: cannot run test program while cross compiling" >&2;} 15381See \`config.log' for more details." >&5
15382echo "$as_me: error: cannot run test program while cross compiling
15383See \`config.log' for more details." >&2;}
14685 { (exit 1); exit 1; }; } 15384 { (exit 1); exit 1; }; }
14686else 15385else
14687 cat >conftest.$ac_ext <<_ACEOF 15386 cat >conftest.$ac_ext <<_ACEOF
14688#line $LINENO "configure" 15387#line $LINENO "configure"
14689#include "confdefs.h" 15388/* confdefs.h. */
15389_ACEOF
15390cat confdefs.h >>conftest.$ac_ext
15391cat >>conftest.$ac_ext <<_ACEOF
15392/* end confdefs.h. */
14690 15393
14691#include <sys/types.h> 15394#include <sys/types.h>
14692#include <sys/socket.h> 15395#include <sys/socket.h>
@@ -14716,12 +15419,13 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
14716else 15419else
14717 echo "$as_me: program exited with status $ac_status" >&5 15420 echo "$as_me: program exited with status $ac_status" >&5
14718echo "$as_me: failed program was:" >&5 15421echo "$as_me: failed program was:" >&5
14719cat conftest.$ac_ext >&5 15422sed 's/^/| /' conftest.$ac_ext >&5
15423
14720( exit $ac_status ) 15424( exit $ac_status )
14721 ac_cv_have_accrights_in_msghdr="no" 15425 ac_cv_have_accrights_in_msghdr="no"
14722 15426
14723fi 15427fi
14724rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 15428rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
14725fi 15429fi
14726 15430
14727fi 15431fi
@@ -14741,13 +15445,19 @@ if test "${ac_cv_have_control_in_msghdr+set}" = set; then
14741else 15445else
14742 15446
14743 if test "$cross_compiling" = yes; then 15447 if test "$cross_compiling" = yes; then
14744 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 15448 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling
14745echo "$as_me: error: cannot run test program while cross compiling" >&2;} 15449See \`config.log' for more details." >&5
15450echo "$as_me: error: cannot run test program while cross compiling
15451See \`config.log' for more details." >&2;}
14746 { (exit 1); exit 1; }; } 15452 { (exit 1); exit 1; }; }
14747else 15453else
14748 cat >conftest.$ac_ext <<_ACEOF 15454 cat >conftest.$ac_ext <<_ACEOF
14749#line $LINENO "configure" 15455#line $LINENO "configure"
14750#include "confdefs.h" 15456/* confdefs.h. */
15457_ACEOF
15458cat confdefs.h >>conftest.$ac_ext
15459cat >>conftest.$ac_ext <<_ACEOF
15460/* end confdefs.h. */
14751 15461
14752#include <sys/types.h> 15462#include <sys/types.h>
14753#include <sys/socket.h> 15463#include <sys/socket.h>
@@ -14777,12 +15487,13 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
14777else 15487else
14778 echo "$as_me: program exited with status $ac_status" >&5 15488 echo "$as_me: program exited with status $ac_status" >&5
14779echo "$as_me: failed program was:" >&5 15489echo "$as_me: failed program was:" >&5
14780cat conftest.$ac_ext >&5 15490sed 's/^/| /' conftest.$ac_ext >&5
15491
14781( exit $ac_status ) 15492( exit $ac_status )
14782 ac_cv_have_control_in_msghdr="no" 15493 ac_cv_have_control_in_msghdr="no"
14783 15494
14784fi 15495fi
14785rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 15496rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
14786fi 15497fi
14787 15498
14788fi 15499fi
@@ -14803,14 +15514,12 @@ else
14803 15514
14804 cat >conftest.$ac_ext <<_ACEOF 15515 cat >conftest.$ac_ext <<_ACEOF
14805#line $LINENO "configure" 15516#line $LINENO "configure"
14806#include "confdefs.h" 15517/* confdefs.h. */
15518_ACEOF
15519cat confdefs.h >>conftest.$ac_ext
15520cat >>conftest.$ac_ext <<_ACEOF
15521/* end confdefs.h. */
14807 15522
14808#ifdef F77_DUMMY_MAIN
14809# ifdef __cplusplus
14810 extern "C"
14811# endif
14812 int F77_DUMMY_MAIN() { return 1; }
14813#endif
14814int 15523int
14815main () 15524main ()
14816{ 15525{
@@ -14834,7 +15543,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
14834 ac_cv_libc_defines___progname="yes" 15543 ac_cv_libc_defines___progname="yes"
14835else 15544else
14836 echo "$as_me: failed program was:" >&5 15545 echo "$as_me: failed program was:" >&5
14837cat conftest.$ac_ext >&5 15546sed 's/^/| /' conftest.$ac_ext >&5
15547
14838 ac_cv_libc_defines___progname="no" 15548 ac_cv_libc_defines___progname="no"
14839 15549
14840fi 15550fi
@@ -14858,16 +15568,14 @@ else
14858 15568
14859 cat >conftest.$ac_ext <<_ACEOF 15569 cat >conftest.$ac_ext <<_ACEOF
14860#line $LINENO "configure" 15570#line $LINENO "configure"
14861#include "confdefs.h" 15571/* confdefs.h. */
15572_ACEOF
15573cat confdefs.h >>conftest.$ac_ext
15574cat >>conftest.$ac_ext <<_ACEOF
15575/* end confdefs.h. */
14862 15576
14863#include <stdio.h> 15577#include <stdio.h>
14864 15578
14865#ifdef F77_DUMMY_MAIN
14866# ifdef __cplusplus
14867 extern "C"
14868# endif
14869 int F77_DUMMY_MAIN() { return 1; }
14870#endif
14871int 15579int
14872main () 15580main ()
14873{ 15581{
@@ -14891,7 +15599,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
14891 ac_cv_cc_implements___FUNCTION__="yes" 15599 ac_cv_cc_implements___FUNCTION__="yes"
14892else 15600else
14893 echo "$as_me: failed program was:" >&5 15601 echo "$as_me: failed program was:" >&5
14894cat conftest.$ac_ext >&5 15602sed 's/^/| /' conftest.$ac_ext >&5
15603
14895 ac_cv_cc_implements___FUNCTION__="no" 15604 ac_cv_cc_implements___FUNCTION__="no"
14896 15605
14897fi 15606fi
@@ -14915,16 +15624,14 @@ else
14915 15624
14916 cat >conftest.$ac_ext <<_ACEOF 15625 cat >conftest.$ac_ext <<_ACEOF
14917#line $LINENO "configure" 15626#line $LINENO "configure"
14918#include "confdefs.h" 15627/* confdefs.h. */
15628_ACEOF
15629cat confdefs.h >>conftest.$ac_ext
15630cat >>conftest.$ac_ext <<_ACEOF
15631/* end confdefs.h. */
14919 15632
14920#include <stdio.h> 15633#include <stdio.h>
14921 15634
14922#ifdef F77_DUMMY_MAIN
14923# ifdef __cplusplus
14924 extern "C"
14925# endif
14926 int F77_DUMMY_MAIN() { return 1; }
14927#endif
14928int 15635int
14929main () 15636main ()
14930{ 15637{
@@ -14948,7 +15655,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
14948 ac_cv_cc_implements___func__="yes" 15655 ac_cv_cc_implements___func__="yes"
14949else 15656else
14950 echo "$as_me: failed program was:" >&5 15657 echo "$as_me: failed program was:" >&5
14951cat conftest.$ac_ext >&5 15658sed 's/^/| /' conftest.$ac_ext >&5
15659
14952 ac_cv_cc_implements___func__="no" 15660 ac_cv_cc_implements___func__="no"
14953 15661
14954fi 15662fi
@@ -14972,16 +15680,14 @@ else
14972 15680
14973 cat >conftest.$ac_ext <<_ACEOF 15681 cat >conftest.$ac_ext <<_ACEOF
14974#line $LINENO "configure" 15682#line $LINENO "configure"
14975#include "confdefs.h" 15683/* confdefs.h. */
15684_ACEOF
15685cat confdefs.h >>conftest.$ac_ext
15686cat >>conftest.$ac_ext <<_ACEOF
15687/* end confdefs.h. */
14976 15688
14977#include <getopt.h> 15689#include <getopt.h>
14978 15690
14979#ifdef F77_DUMMY_MAIN
14980# ifdef __cplusplus
14981 extern "C"
14982# endif
14983 int F77_DUMMY_MAIN() { return 1; }
14984#endif
14985int 15691int
14986main () 15692main ()
14987{ 15693{
@@ -15005,7 +15711,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
15005 ac_cv_have_getopt_optreset="yes" 15711 ac_cv_have_getopt_optreset="yes"
15006else 15712else
15007 echo "$as_me: failed program was:" >&5 15713 echo "$as_me: failed program was:" >&5
15008cat conftest.$ac_ext >&5 15714sed 's/^/| /' conftest.$ac_ext >&5
15715
15009 ac_cv_have_getopt_optreset="no" 15716 ac_cv_have_getopt_optreset="no"
15010 15717
15011fi 15718fi
@@ -15029,14 +15736,12 @@ else
15029 15736
15030 cat >conftest.$ac_ext <<_ACEOF 15737 cat >conftest.$ac_ext <<_ACEOF
15031#line $LINENO "configure" 15738#line $LINENO "configure"
15032#include "confdefs.h" 15739/* confdefs.h. */
15740_ACEOF
15741cat confdefs.h >>conftest.$ac_ext
15742cat >>conftest.$ac_ext <<_ACEOF
15743/* end confdefs.h. */
15033 15744
15034#ifdef F77_DUMMY_MAIN
15035# ifdef __cplusplus
15036 extern "C"
15037# endif
15038 int F77_DUMMY_MAIN() { return 1; }
15039#endif
15040int 15745int
15041main () 15746main ()
15042{ 15747{
@@ -15060,7 +15765,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
15060 ac_cv_libc_defines_sys_errlist="yes" 15765 ac_cv_libc_defines_sys_errlist="yes"
15061else 15766else
15062 echo "$as_me: failed program was:" >&5 15767 echo "$as_me: failed program was:" >&5
15063cat conftest.$ac_ext >&5 15768sed 's/^/| /' conftest.$ac_ext >&5
15769
15064 ac_cv_libc_defines_sys_errlist="no" 15770 ac_cv_libc_defines_sys_errlist="no"
15065 15771
15066fi 15772fi
@@ -15085,14 +15791,12 @@ else
15085 15791
15086 cat >conftest.$ac_ext <<_ACEOF 15792 cat >conftest.$ac_ext <<_ACEOF
15087#line $LINENO "configure" 15793#line $LINENO "configure"
15088#include "confdefs.h" 15794/* confdefs.h. */
15795_ACEOF
15796cat confdefs.h >>conftest.$ac_ext
15797cat >>conftest.$ac_ext <<_ACEOF
15798/* end confdefs.h. */
15089 15799
15090#ifdef F77_DUMMY_MAIN
15091# ifdef __cplusplus
15092 extern "C"
15093# endif
15094 int F77_DUMMY_MAIN() { return 1; }
15095#endif
15096int 15800int
15097main () 15801main ()
15098{ 15802{
@@ -15116,7 +15820,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
15116 ac_cv_libc_defines_sys_nerr="yes" 15820 ac_cv_libc_defines_sys_nerr="yes"
15117else 15821else
15118 echo "$as_me: failed program was:" >&5 15822 echo "$as_me: failed program was:" >&5
15119cat conftest.$ac_ext >&5 15823sed 's/^/| /' conftest.$ac_ext >&5
15824
15120 ac_cv_libc_defines_sys_nerr="no" 15825 ac_cv_libc_defines_sys_nerr="no"
15121 15826
15122fi 15827fi
@@ -15169,7 +15874,11 @@ echo "$as_me:$LINENO: checking $ac_header usability" >&5
15169echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 15874echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6
15170cat >conftest.$ac_ext <<_ACEOF 15875cat >conftest.$ac_ext <<_ACEOF
15171#line $LINENO "configure" 15876#line $LINENO "configure"
15172#include "confdefs.h" 15877/* confdefs.h. */
15878_ACEOF
15879cat confdefs.h >>conftest.$ac_ext
15880cat >>conftest.$ac_ext <<_ACEOF
15881/* end confdefs.h. */
15173$ac_includes_default 15882$ac_includes_default
15174@%:@include <$ac_header> 15883@%:@include <$ac_header>
15175_ACEOF 15884_ACEOF
@@ -15188,7 +15897,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
15188 ac_header_compiler=yes 15897 ac_header_compiler=yes
15189else 15898else
15190 echo "$as_me: failed program was:" >&5 15899 echo "$as_me: failed program was:" >&5
15191cat conftest.$ac_ext >&5 15900sed 's/^/| /' conftest.$ac_ext >&5
15901
15192ac_header_compiler=no 15902ac_header_compiler=no
15193fi 15903fi
15194rm -f conftest.$ac_objext conftest.$ac_ext 15904rm -f conftest.$ac_objext conftest.$ac_ext
@@ -15200,13 +15910,17 @@ echo "$as_me:$LINENO: checking $ac_header presence" >&5
15200echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 15910echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6
15201cat >conftest.$ac_ext <<_ACEOF 15911cat >conftest.$ac_ext <<_ACEOF
15202#line $LINENO "configure" 15912#line $LINENO "configure"
15203#include "confdefs.h" 15913/* confdefs.h. */
15914_ACEOF
15915cat confdefs.h >>conftest.$ac_ext
15916cat >>conftest.$ac_ext <<_ACEOF
15917/* end confdefs.h. */
15204@%:@include <$ac_header> 15918@%:@include <$ac_header>
15205_ACEOF 15919_ACEOF
15206if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 15920if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5
15207 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 15921 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
15208 ac_status=$? 15922 ac_status=$?
15209 egrep -v '^ *\+' conftest.er1 >conftest.err 15923 grep -v '^ *+' conftest.er1 >conftest.err
15210 rm -f conftest.er1 15924 rm -f conftest.er1
15211 cat conftest.err >&5 15925 cat conftest.err >&5
15212 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15926 echo "$as_me:$LINENO: \$? = $ac_status" >&5
@@ -15223,7 +15937,8 @@ if test -z "$ac_cpp_err"; then
15223 ac_header_preproc=yes 15937 ac_header_preproc=yes
15224else 15938else
15225 echo "$as_me: failed program was:" >&5 15939 echo "$as_me: failed program was:" >&5
15226 cat conftest.$ac_ext >&5 15940sed 's/^/| /' conftest.$ac_ext >&5
15941
15227 ac_header_preproc=no 15942 ac_header_preproc=no
15228fi 15943fi
15229rm -f conftest.err conftest.$ac_ext 15944rm -f conftest.err conftest.$ac_ext
@@ -15236,14 +15951,32 @@ case $ac_header_compiler:$ac_header_preproc in
15236 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5 15951 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
15237echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;} 15952echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
15238 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 15953 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
15239echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;};; 15954echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
15955 (
15956 cat <<\_ASBOX
15957@%:@@%:@ ------------------------------------ @%:@@%:@
15958@%:@@%:@ Report this to bug-autoconf@gnu.org. @%:@@%:@
15959@%:@@%:@ ------------------------------------ @%:@@%:@
15960_ASBOX
15961 ) |
15962 sed "s/^/$as_me: WARNING: /" >&2
15963 ;;
15240 no:yes ) 15964 no:yes )
15241 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5 15965 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
15242echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;} 15966echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
15243 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5 15967 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
15244echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;} 15968echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
15245 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 15969 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
15246echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;};; 15970echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
15971 (
15972 cat <<\_ASBOX
15973@%:@@%:@ ------------------------------------ @%:@@%:@
15974@%:@@%:@ Report this to bug-autoconf@gnu.org. @%:@@%:@
15975@%:@@%:@ ------------------------------------ @%:@@%:@
15976_ASBOX
15977 ) |
15978 sed "s/^/$as_me: WARNING: /" >&2
15979 ;;
15247esac 15980esac
15248echo "$as_me:$LINENO: checking for $ac_header" >&5 15981echo "$as_me:$LINENO: checking for $ac_header" >&5
15249echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 15982echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
@@ -15280,7 +16013,11 @@ else
15280LIBS="-lsectok $LIBS" 16013LIBS="-lsectok $LIBS"
15281cat >conftest.$ac_ext <<_ACEOF 16014cat >conftest.$ac_ext <<_ACEOF
15282#line $LINENO "configure" 16015#line $LINENO "configure"
15283#include "confdefs.h" 16016/* confdefs.h. */
16017_ACEOF
16018cat confdefs.h >>conftest.$ac_ext
16019cat >>conftest.$ac_ext <<_ACEOF
16020/* end confdefs.h. */
15284 16021
15285/* Override any gcc2 internal prototype to avoid an error. */ 16022/* Override any gcc2 internal prototype to avoid an error. */
15286#ifdef __cplusplus 16023#ifdef __cplusplus
@@ -15289,12 +16026,6 @@ extern "C"
15289/* We use char because int might match the return type of a gcc2 16026/* We use char because int might match the return type of a gcc2
15290 builtin and then its argument prototype would still apply. */ 16027 builtin and then its argument prototype would still apply. */
15291char sectok_open (); 16028char sectok_open ();
15292#ifdef F77_DUMMY_MAIN
15293# ifdef __cplusplus
15294 extern "C"
15295# endif
15296 int F77_DUMMY_MAIN() { return 1; }
15297#endif
15298int 16029int
15299main () 16030main ()
15300{ 16031{
@@ -15318,7 +16049,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
15318 ac_cv_lib_sectok_sectok_open=yes 16049 ac_cv_lib_sectok_sectok_open=yes
15319else 16050else
15320 echo "$as_me: failed program was:" >&5 16051 echo "$as_me: failed program was:" >&5
15321cat conftest.$ac_ext >&5 16052sed 's/^/| /' conftest.$ac_ext >&5
16053
15322ac_cv_lib_sectok_sectok_open=no 16054ac_cv_lib_sectok_sectok_open=no
15323fi 16055fi
15324rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 16056rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -15446,14 +16178,12 @@ _ACEOF
15446echo $ECHO_N "checking whether we are using Heimdal... $ECHO_C" >&6 16178echo $ECHO_N "checking whether we are using Heimdal... $ECHO_C" >&6
15447 cat >conftest.$ac_ext <<_ACEOF 16179 cat >conftest.$ac_ext <<_ACEOF
15448#line $LINENO "configure" 16180#line $LINENO "configure"
15449#include "confdefs.h" 16181/* confdefs.h. */
16182_ACEOF
16183cat confdefs.h >>conftest.$ac_ext
16184cat >>conftest.$ac_ext <<_ACEOF
16185/* end confdefs.h. */
15450 #include <krb5.h> 16186 #include <krb5.h>
15451#ifdef F77_DUMMY_MAIN
15452# ifdef __cplusplus
15453 extern "C"
15454# endif
15455 int F77_DUMMY_MAIN() { return 1; }
15456#endif
15457int 16187int
15458main () 16188main ()
15459{ 16189{
@@ -15484,7 +16214,8 @@ _ACEOF
15484 16214
15485else 16215else
15486 echo "$as_me: failed program was:" >&5 16216 echo "$as_me: failed program was:" >&5
15487cat conftest.$ac_ext >&5 16217sed 's/^/| /' conftest.$ac_ext >&5
16218
15488 echo "$as_me:$LINENO: result: no" >&5 16219 echo "$as_me:$LINENO: result: no" >&5
15489echo "${ECHO_T}no" >&6 16220echo "${ECHO_T}no" >&6
15490 K5LIBS="-lkrb5 -lk5crypto -lcom_err" 16221 K5LIBS="-lkrb5 -lk5crypto -lcom_err"
@@ -15508,7 +16239,11 @@ else
15508LIBS="-lresolv $LIBS" 16239LIBS="-lresolv $LIBS"
15509cat >conftest.$ac_ext <<_ACEOF 16240cat >conftest.$ac_ext <<_ACEOF
15510#line $LINENO "configure" 16241#line $LINENO "configure"
15511#include "confdefs.h" 16242/* confdefs.h. */
16243_ACEOF
16244cat confdefs.h >>conftest.$ac_ext
16245cat >>conftest.$ac_ext <<_ACEOF
16246/* end confdefs.h. */
15512 16247
15513/* Override any gcc2 internal prototype to avoid an error. */ 16248/* Override any gcc2 internal prototype to avoid an error. */
15514#ifdef __cplusplus 16249#ifdef __cplusplus
@@ -15517,12 +16252,6 @@ extern "C"
15517/* We use char because int might match the return type of a gcc2 16252/* We use char because int might match the return type of a gcc2
15518 builtin and then its argument prototype would still apply. */ 16253 builtin and then its argument prototype would still apply. */
15519char dn_expand (); 16254char dn_expand ();
15520#ifdef F77_DUMMY_MAIN
15521# ifdef __cplusplus
15522 extern "C"
15523# endif
15524 int F77_DUMMY_MAIN() { return 1; }
15525#endif
15526int 16255int
15527main () 16256main ()
15528{ 16257{
@@ -15546,7 +16275,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
15546 ac_cv_lib_resolv_dn_expand=yes 16275 ac_cv_lib_resolv_dn_expand=yes
15547else 16276else
15548 echo "$as_me: failed program was:" >&5 16277 echo "$as_me: failed program was:" >&5
15549cat conftest.$ac_ext >&5 16278sed 's/^/| /' conftest.$ac_ext >&5
16279
15550ac_cv_lib_resolv_dn_expand=no 16280ac_cv_lib_resolv_dn_expand=no
15551fi 16281fi
15552rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 16282rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -15610,7 +16340,11 @@ echo "$as_me:$LINENO: checking $ac_header usability" >&5
15610echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 16340echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6
15611cat >conftest.$ac_ext <<_ACEOF 16341cat >conftest.$ac_ext <<_ACEOF
15612#line $LINENO "configure" 16342#line $LINENO "configure"
15613#include "confdefs.h" 16343/* confdefs.h. */
16344_ACEOF
16345cat confdefs.h >>conftest.$ac_ext
16346cat >>conftest.$ac_ext <<_ACEOF
16347/* end confdefs.h. */
15614$ac_includes_default 16348$ac_includes_default
15615@%:@include <$ac_header> 16349@%:@include <$ac_header>
15616_ACEOF 16350_ACEOF
@@ -15629,7 +16363,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
15629 ac_header_compiler=yes 16363 ac_header_compiler=yes
15630else 16364else
15631 echo "$as_me: failed program was:" >&5 16365 echo "$as_me: failed program was:" >&5
15632cat conftest.$ac_ext >&5 16366sed 's/^/| /' conftest.$ac_ext >&5
16367
15633ac_header_compiler=no 16368ac_header_compiler=no
15634fi 16369fi
15635rm -f conftest.$ac_objext conftest.$ac_ext 16370rm -f conftest.$ac_objext conftest.$ac_ext
@@ -15641,13 +16376,17 @@ echo "$as_me:$LINENO: checking $ac_header presence" >&5
15641echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 16376echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6
15642cat >conftest.$ac_ext <<_ACEOF 16377cat >conftest.$ac_ext <<_ACEOF
15643#line $LINENO "configure" 16378#line $LINENO "configure"
15644#include "confdefs.h" 16379/* confdefs.h. */
16380_ACEOF
16381cat confdefs.h >>conftest.$ac_ext
16382cat >>conftest.$ac_ext <<_ACEOF
16383/* end confdefs.h. */
15645@%:@include <$ac_header> 16384@%:@include <$ac_header>
15646_ACEOF 16385_ACEOF
15647if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 16386if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5
15648 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 16387 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
15649 ac_status=$? 16388 ac_status=$?
15650 egrep -v '^ *\+' conftest.er1 >conftest.err 16389 grep -v '^ *+' conftest.er1 >conftest.err
15651 rm -f conftest.er1 16390 rm -f conftest.er1
15652 cat conftest.err >&5 16391 cat conftest.err >&5
15653 echo "$as_me:$LINENO: \$? = $ac_status" >&5 16392 echo "$as_me:$LINENO: \$? = $ac_status" >&5
@@ -15664,7 +16403,8 @@ if test -z "$ac_cpp_err"; then
15664 ac_header_preproc=yes 16403 ac_header_preproc=yes
15665else 16404else
15666 echo "$as_me: failed program was:" >&5 16405 echo "$as_me: failed program was:" >&5
15667 cat conftest.$ac_ext >&5 16406sed 's/^/| /' conftest.$ac_ext >&5
16407
15668 ac_header_preproc=no 16408 ac_header_preproc=no
15669fi 16409fi
15670rm -f conftest.err conftest.$ac_ext 16410rm -f conftest.err conftest.$ac_ext
@@ -15677,14 +16417,32 @@ case $ac_header_compiler:$ac_header_preproc in
15677 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5 16417 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
15678echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;} 16418echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
15679 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 16419 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
15680echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;};; 16420echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
16421 (
16422 cat <<\_ASBOX
16423@%:@@%:@ ------------------------------------ @%:@@%:@
16424@%:@@%:@ Report this to bug-autoconf@gnu.org. @%:@@%:@
16425@%:@@%:@ ------------------------------------ @%:@@%:@
16426_ASBOX
16427 ) |
16428 sed "s/^/$as_me: WARNING: /" >&2
16429 ;;
15681 no:yes ) 16430 no:yes )
15682 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5 16431 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
15683echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;} 16432echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
15684 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5 16433 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
15685echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;} 16434echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
15686 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 16435 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
15687echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;};; 16436echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
16437 (
16438 cat <<\_ASBOX
16439@%:@@%:@ ------------------------------------ @%:@@%:@
16440@%:@@%:@ Report this to bug-autoconf@gnu.org. @%:@@%:@
16441@%:@@%:@ ------------------------------------ @%:@@%:@
16442_ASBOX
16443 ) |
16444 sed "s/^/$as_me: WARNING: /" >&2
16445 ;;
15688esac 16446esac
15689echo "$as_me:$LINENO: checking for $ac_header" >&5 16447echo "$as_me:$LINENO: checking for $ac_header" >&5
15690echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 16448echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
@@ -15720,15 +16478,13 @@ else
15720LIBS="-lkrb $LIBS" 16478LIBS="-lkrb $LIBS"
15721cat >conftest.$ac_ext <<_ACEOF 16479cat >conftest.$ac_ext <<_ACEOF
15722#line $LINENO "configure" 16480#line $LINENO "configure"
15723#include "confdefs.h" 16481/* confdefs.h. */
16482_ACEOF
16483cat confdefs.h >>conftest.$ac_ext
16484cat >>conftest.$ac_ext <<_ACEOF
16485/* end confdefs.h. */
15724 16486
15725 16487
15726#ifdef F77_DUMMY_MAIN
15727# ifdef __cplusplus
15728 extern "C"
15729# endif
15730 int F77_DUMMY_MAIN() { return 1; }
15731#endif
15732int 16488int
15733main () 16489main ()
15734{ 16490{
@@ -15752,7 +16508,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
15752 ac_cv_lib_krb_main=yes 16508 ac_cv_lib_krb_main=yes
15753else 16509else
15754 echo "$as_me: failed program was:" >&5 16510 echo "$as_me: failed program was:" >&5
15755cat conftest.$ac_ext >&5 16511sed 's/^/| /' conftest.$ac_ext >&5
16512
15756ac_cv_lib_krb_main=no 16513ac_cv_lib_krb_main=no
15757fi 16514fi
15758rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 16515rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -15780,15 +16537,13 @@ else
15780LIBS="-lkrb4 $LIBS" 16537LIBS="-lkrb4 $LIBS"
15781cat >conftest.$ac_ext <<_ACEOF 16538cat >conftest.$ac_ext <<_ACEOF
15782#line $LINENO "configure" 16539#line $LINENO "configure"
15783#include "confdefs.h" 16540/* confdefs.h. */
16541_ACEOF
16542cat confdefs.h >>conftest.$ac_ext
16543cat >>conftest.$ac_ext <<_ACEOF
16544/* end confdefs.h. */
15784 16545
15785 16546
15786#ifdef F77_DUMMY_MAIN
15787# ifdef __cplusplus
15788 extern "C"
15789# endif
15790 int F77_DUMMY_MAIN() { return 1; }
15791#endif
15792int 16547int
15793main () 16548main ()
15794{ 16549{
@@ -15812,7 +16567,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
15812 ac_cv_lib_krb4_main=yes 16567 ac_cv_lib_krb4_main=yes
15813else 16568else
15814 echo "$as_me: failed program was:" >&5 16569 echo "$as_me: failed program was:" >&5
15815cat conftest.$ac_ext >&5 16570sed 's/^/| /' conftest.$ac_ext >&5
16571
15816ac_cv_lib_krb4_main=no 16572ac_cv_lib_krb4_main=no
15817fi 16573fi
15818rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 16574rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -15848,7 +16604,11 @@ else
15848LIBS="-ldes $LIBS" 16604LIBS="-ldes $LIBS"
15849cat >conftest.$ac_ext <<_ACEOF 16605cat >conftest.$ac_ext <<_ACEOF
15850#line $LINENO "configure" 16606#line $LINENO "configure"
15851#include "confdefs.h" 16607/* confdefs.h. */
16608_ACEOF
16609cat confdefs.h >>conftest.$ac_ext
16610cat >>conftest.$ac_ext <<_ACEOF
16611/* end confdefs.h. */
15852 16612
15853/* Override any gcc2 internal prototype to avoid an error. */ 16613/* Override any gcc2 internal prototype to avoid an error. */
15854#ifdef __cplusplus 16614#ifdef __cplusplus
@@ -15857,12 +16617,6 @@ extern "C"
15857/* We use char because int might match the return type of a gcc2 16617/* We use char because int might match the return type of a gcc2
15858 builtin and then its argument prototype would still apply. */ 16618 builtin and then its argument prototype would still apply. */
15859char des_cbc_encrypt (); 16619char des_cbc_encrypt ();
15860#ifdef F77_DUMMY_MAIN
15861# ifdef __cplusplus
15862 extern "C"
15863# endif
15864 int F77_DUMMY_MAIN() { return 1; }
15865#endif
15866int 16620int
15867main () 16621main ()
15868{ 16622{
@@ -15886,7 +16640,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
15886 ac_cv_lib_des_des_cbc_encrypt=yes 16640 ac_cv_lib_des_des_cbc_encrypt=yes
15887else 16641else
15888 echo "$as_me: failed program was:" >&5 16642 echo "$as_me: failed program was:" >&5
15889cat conftest.$ac_ext >&5 16643sed 's/^/| /' conftest.$ac_ext >&5
16644
15890ac_cv_lib_des_des_cbc_encrypt=no 16645ac_cv_lib_des_des_cbc_encrypt=no
15891fi 16646fi
15892rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 16647rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -15914,7 +16669,11 @@ else
15914LIBS="-ldes425 $LIBS" 16669LIBS="-ldes425 $LIBS"
15915cat >conftest.$ac_ext <<_ACEOF 16670cat >conftest.$ac_ext <<_ACEOF
15916#line $LINENO "configure" 16671#line $LINENO "configure"
15917#include "confdefs.h" 16672/* confdefs.h. */
16673_ACEOF
16674cat confdefs.h >>conftest.$ac_ext
16675cat >>conftest.$ac_ext <<_ACEOF
16676/* end confdefs.h. */
15918 16677
15919/* Override any gcc2 internal prototype to avoid an error. */ 16678/* Override any gcc2 internal prototype to avoid an error. */
15920#ifdef __cplusplus 16679#ifdef __cplusplus
@@ -15923,12 +16682,6 @@ extern "C"
15923/* We use char because int might match the return type of a gcc2 16682/* We use char because int might match the return type of a gcc2
15924 builtin and then its argument prototype would still apply. */ 16683 builtin and then its argument prototype would still apply. */
15925char des_cbc_encrypt (); 16684char des_cbc_encrypt ();
15926#ifdef F77_DUMMY_MAIN
15927# ifdef __cplusplus
15928 extern "C"
15929# endif
15930 int F77_DUMMY_MAIN() { return 1; }
15931#endif
15932int 16685int
15933main () 16686main ()
15934{ 16687{
@@ -15952,7 +16705,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
15952 ac_cv_lib_des425_des_cbc_encrypt=yes 16705 ac_cv_lib_des425_des_cbc_encrypt=yes
15953else 16706else
15954 echo "$as_me: failed program was:" >&5 16707 echo "$as_me: failed program was:" >&5
15955cat conftest.$ac_ext >&5 16708sed 's/^/| /' conftest.$ac_ext >&5
16709
15956ac_cv_lib_des425_des_cbc_encrypt=no 16710ac_cv_lib_des425_des_cbc_encrypt=no
15957fi 16711fi
15958rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 16712rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -15988,7 +16742,11 @@ else
15988LIBS="-lresolv $LIBS" 16742LIBS="-lresolv $LIBS"
15989cat >conftest.$ac_ext <<_ACEOF 16743cat >conftest.$ac_ext <<_ACEOF
15990#line $LINENO "configure" 16744#line $LINENO "configure"
15991#include "confdefs.h" 16745/* confdefs.h. */
16746_ACEOF
16747cat confdefs.h >>conftest.$ac_ext
16748cat >>conftest.$ac_ext <<_ACEOF
16749/* end confdefs.h. */
15992 16750
15993/* Override any gcc2 internal prototype to avoid an error. */ 16751/* Override any gcc2 internal prototype to avoid an error. */
15994#ifdef __cplusplus 16752#ifdef __cplusplus
@@ -15997,12 +16755,6 @@ extern "C"
15997/* We use char because int might match the return type of a gcc2 16755/* We use char because int might match the return type of a gcc2
15998 builtin and then its argument prototype would still apply. */ 16756 builtin and then its argument prototype would still apply. */
15999char dn_expand (); 16757char dn_expand ();
16000#ifdef F77_DUMMY_MAIN
16001# ifdef __cplusplus
16002 extern "C"
16003# endif
16004 int F77_DUMMY_MAIN() { return 1; }
16005#endif
16006int 16758int
16007main () 16759main ()
16008{ 16760{
@@ -16026,7 +16778,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
16026 ac_cv_lib_resolv_dn_expand=yes 16778 ac_cv_lib_resolv_dn_expand=yes
16027else 16779else
16028 echo "$as_me: failed program was:" >&5 16780 echo "$as_me: failed program was:" >&5
16029cat conftest.$ac_ext >&5 16781sed 's/^/| /' conftest.$ac_ext >&5
16782
16030ac_cv_lib_resolv_dn_expand=no 16783ac_cv_lib_resolv_dn_expand=no
16031fi 16784fi
16032rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 16785rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -16383,18 +17136,16 @@ if test -z "$disable_shadow" ; then
16383echo $ECHO_N "checking if the systems has expire shadow information... $ECHO_C" >&6 17136echo $ECHO_N "checking if the systems has expire shadow information... $ECHO_C" >&6
16384 cat >conftest.$ac_ext <<_ACEOF 17137 cat >conftest.$ac_ext <<_ACEOF
16385#line $LINENO "configure" 17138#line $LINENO "configure"
16386#include "confdefs.h" 17139/* confdefs.h. */
17140_ACEOF
17141cat confdefs.h >>conftest.$ac_ext
17142cat >>conftest.$ac_ext <<_ACEOF
17143/* end confdefs.h. */
16387 17144
16388#include <sys/types.h> 17145#include <sys/types.h>
16389#include <shadow.h> 17146#include <shadow.h>
16390 struct spwd sp; 17147 struct spwd sp;
16391 17148
16392#ifdef F77_DUMMY_MAIN
16393# ifdef __cplusplus
16394 extern "C"
16395# endif
16396 int F77_DUMMY_MAIN() { return 1; }
16397#endif
16398int 17149int
16399main () 17150main ()
16400{ 17151{
@@ -16418,7 +17169,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
16418 sp_expire_available=yes 17169 sp_expire_available=yes
16419else 17170else
16420 echo "$as_me: failed program was:" >&5 17171 echo "$as_me: failed program was:" >&5
16421cat conftest.$ac_ext >&5 17172sed 's/^/| /' conftest.$ac_ext >&5
17173
16422 17174
16423 17175
16424fi 17176fi
@@ -16497,7 +17249,11 @@ echo "$as_me: WARNING: Make sure the path to scp is in /etc/login.conf" >&2;}
16497else 17249else
16498 cat >conftest.$ac_ext <<_ACEOF 17250 cat >conftest.$ac_ext <<_ACEOF
16499#line $LINENO "configure" 17251#line $LINENO "configure"
16500#include "confdefs.h" 17252/* confdefs.h. */
17253_ACEOF
17254cat confdefs.h >>conftest.$ac_ext
17255cat >>conftest.$ac_ext <<_ACEOF
17256/* end confdefs.h. */
16501 17257
16502/* find out what STDPATH is */ 17258/* find out what STDPATH is */
16503#include <stdio.h> 17259#include <stdio.h>
@@ -16547,11 +17303,12 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
16547else 17303else
16548 echo "$as_me: program exited with status $ac_status" >&5 17304 echo "$as_me: program exited with status $ac_status" >&5
16549echo "$as_me: failed program was:" >&5 17305echo "$as_me: failed program was:" >&5
16550cat conftest.$ac_ext >&5 17306sed 's/^/| /' conftest.$ac_ext >&5
17307
16551( exit $ac_status ) 17308( exit $ac_status )
16552 user_path="/usr/bin:/bin:/usr/sbin:/sbin" 17309 user_path="/usr/bin:/bin:/usr/sbin:/sbin"
16553fi 17310fi
16554rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 17311rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
16555fi 17312fi
16556# make sure $bindir is in USER_PATH so scp will work 17313# make sure $bindir is in USER_PATH so scp will work
16557 t_bindir=`eval echo ${bindir}` 17314 t_bindir=`eval echo ${bindir}`
@@ -16800,7 +17557,11 @@ echo "$as_me:$LINENO: checking if your system defines LASTLOG_FILE" >&5
16800echo $ECHO_N "checking if your system defines LASTLOG_FILE... $ECHO_C" >&6 17557echo $ECHO_N "checking if your system defines LASTLOG_FILE... $ECHO_C" >&6
16801cat >conftest.$ac_ext <<_ACEOF 17558cat >conftest.$ac_ext <<_ACEOF
16802#line $LINENO "configure" 17559#line $LINENO "configure"
16803#include "confdefs.h" 17560/* confdefs.h. */
17561_ACEOF
17562cat confdefs.h >>conftest.$ac_ext
17563cat >>conftest.$ac_ext <<_ACEOF
17564/* end confdefs.h. */
16804 17565
16805#include <sys/types.h> 17566#include <sys/types.h>
16806#include <utmp.h> 17567#include <utmp.h>
@@ -16814,12 +17575,6 @@ cat >conftest.$ac_ext <<_ACEOF
16814# include <login.h> 17575# include <login.h>
16815#endif 17576#endif
16816 17577
16817#ifdef F77_DUMMY_MAIN
16818# ifdef __cplusplus
16819 extern "C"
16820# endif
16821 int F77_DUMMY_MAIN() { return 1; }
16822#endif
16823int 17578int
16824main () 17579main ()
16825{ 17580{
@@ -16844,7 +17599,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
16844echo "${ECHO_T}yes" >&6 17599echo "${ECHO_T}yes" >&6
16845else 17600else
16846 echo "$as_me: failed program was:" >&5 17601 echo "$as_me: failed program was:" >&5
16847cat conftest.$ac_ext >&5 17602sed 's/^/| /' conftest.$ac_ext >&5
17603
16848 17604
16849 echo "$as_me:$LINENO: result: no" >&5 17605 echo "$as_me:$LINENO: result: no" >&5
16850echo "${ECHO_T}no" >&6 17606echo "${ECHO_T}no" >&6
@@ -16852,7 +17608,11 @@ echo "${ECHO_T}no" >&6
16852echo $ECHO_N "checking if your system defines _PATH_LASTLOG... $ECHO_C" >&6 17608echo $ECHO_N "checking if your system defines _PATH_LASTLOG... $ECHO_C" >&6
16853 cat >conftest.$ac_ext <<_ACEOF 17609 cat >conftest.$ac_ext <<_ACEOF
16854#line $LINENO "configure" 17610#line $LINENO "configure"
16855#include "confdefs.h" 17611/* confdefs.h. */
17612_ACEOF
17613cat confdefs.h >>conftest.$ac_ext
17614cat >>conftest.$ac_ext <<_ACEOF
17615/* end confdefs.h. */
16856 17616
16857#include <sys/types.h> 17617#include <sys/types.h>
16858#include <utmp.h> 17618#include <utmp.h>
@@ -16863,12 +17623,6 @@ echo $ECHO_N "checking if your system defines _PATH_LASTLOG... $ECHO_C" >&6
16863# include <paths.h> 17623# include <paths.h>
16864#endif 17624#endif
16865 17625
16866#ifdef F77_DUMMY_MAIN
16867# ifdef __cplusplus
16868 extern "C"
16869# endif
16870 int F77_DUMMY_MAIN() { return 1; }
16871#endif
16872int 17626int
16873main () 17627main ()
16874{ 17628{
@@ -16893,7 +17647,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
16893echo "${ECHO_T}yes" >&6 17647echo "${ECHO_T}yes" >&6
16894else 17648else
16895 echo "$as_me: failed program was:" >&5 17649 echo "$as_me: failed program was:" >&5
16896cat conftest.$ac_ext >&5 17650sed 's/^/| /' conftest.$ac_ext >&5
17651
16897 17652
16898 echo "$as_me:$LINENO: result: no" >&5 17653 echo "$as_me:$LINENO: result: no" >&5
16899echo "${ECHO_T}no" >&6 17654echo "${ECHO_T}no" >&6
@@ -16931,7 +17686,11 @@ echo "$as_me:$LINENO: checking if your system defines UTMP_FILE" >&5
16931echo $ECHO_N "checking if your system defines UTMP_FILE... $ECHO_C" >&6 17686echo $ECHO_N "checking if your system defines UTMP_FILE... $ECHO_C" >&6
16932cat >conftest.$ac_ext <<_ACEOF 17687cat >conftest.$ac_ext <<_ACEOF
16933#line $LINENO "configure" 17688#line $LINENO "configure"
16934#include "confdefs.h" 17689/* confdefs.h. */
17690_ACEOF
17691cat confdefs.h >>conftest.$ac_ext
17692cat >>conftest.$ac_ext <<_ACEOF
17693/* end confdefs.h. */
16935 17694
16936#include <sys/types.h> 17695#include <sys/types.h>
16937#include <utmp.h> 17696#include <utmp.h>
@@ -16939,12 +17698,6 @@ cat >conftest.$ac_ext <<_ACEOF
16939# include <paths.h> 17698# include <paths.h>
16940#endif 17699#endif
16941 17700
16942#ifdef F77_DUMMY_MAIN
16943# ifdef __cplusplus
16944 extern "C"
16945# endif
16946 int F77_DUMMY_MAIN() { return 1; }
16947#endif
16948int 17701int
16949main () 17702main ()
16950{ 17703{
@@ -16969,7 +17722,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
16969echo "${ECHO_T}yes" >&6 17722echo "${ECHO_T}yes" >&6
16970else 17723else
16971 echo "$as_me: failed program was:" >&5 17724 echo "$as_me: failed program was:" >&5
16972cat conftest.$ac_ext >&5 17725sed 's/^/| /' conftest.$ac_ext >&5
17726
16973 echo "$as_me:$LINENO: result: no" >&5 17727 echo "$as_me:$LINENO: result: no" >&5
16974echo "${ECHO_T}no" >&6 17728echo "${ECHO_T}no" >&6
16975 system_utmp_path=no 17729 system_utmp_path=no
@@ -17002,7 +17756,11 @@ echo "$as_me:$LINENO: checking if your system defines WTMP_FILE" >&5
17002echo $ECHO_N "checking if your system defines WTMP_FILE... $ECHO_C" >&6 17756echo $ECHO_N "checking if your system defines WTMP_FILE... $ECHO_C" >&6
17003cat >conftest.$ac_ext <<_ACEOF 17757cat >conftest.$ac_ext <<_ACEOF
17004#line $LINENO "configure" 17758#line $LINENO "configure"
17005#include "confdefs.h" 17759/* confdefs.h. */
17760_ACEOF
17761cat confdefs.h >>conftest.$ac_ext
17762cat >>conftest.$ac_ext <<_ACEOF
17763/* end confdefs.h. */
17006 17764
17007#include <sys/types.h> 17765#include <sys/types.h>
17008#include <utmp.h> 17766#include <utmp.h>
@@ -17010,12 +17768,6 @@ cat >conftest.$ac_ext <<_ACEOF
17010# include <paths.h> 17768# include <paths.h>
17011#endif 17769#endif
17012 17770
17013#ifdef F77_DUMMY_MAIN
17014# ifdef __cplusplus
17015 extern "C"
17016# endif
17017 int F77_DUMMY_MAIN() { return 1; }
17018#endif
17019int 17771int
17020main () 17772main ()
17021{ 17773{
@@ -17040,7 +17792,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
17040echo "${ECHO_T}yes" >&6 17792echo "${ECHO_T}yes" >&6
17041else 17793else
17042 echo "$as_me: failed program was:" >&5 17794 echo "$as_me: failed program was:" >&5
17043cat conftest.$ac_ext >&5 17795sed 's/^/| /' conftest.$ac_ext >&5
17796
17044 echo "$as_me:$LINENO: result: no" >&5 17797 echo "$as_me:$LINENO: result: no" >&5
17045echo "${ECHO_T}no" >&6 17798echo "${ECHO_T}no" >&6
17046 system_wtmp_path=no 17799 system_wtmp_path=no
@@ -17074,7 +17827,11 @@ echo "$as_me:$LINENO: checking if your system defines UTMPX_FILE" >&5
17074echo $ECHO_N "checking if your system defines UTMPX_FILE... $ECHO_C" >&6 17827echo $ECHO_N "checking if your system defines UTMPX_FILE... $ECHO_C" >&6
17075cat >conftest.$ac_ext <<_ACEOF 17828cat >conftest.$ac_ext <<_ACEOF
17076#line $LINENO "configure" 17829#line $LINENO "configure"
17077#include "confdefs.h" 17830/* confdefs.h. */
17831_ACEOF
17832cat confdefs.h >>conftest.$ac_ext
17833cat >>conftest.$ac_ext <<_ACEOF
17834/* end confdefs.h. */
17078 17835
17079#include <sys/types.h> 17836#include <sys/types.h>
17080#include <utmp.h> 17837#include <utmp.h>
@@ -17085,12 +17842,6 @@ cat >conftest.$ac_ext <<_ACEOF
17085# include <paths.h> 17842# include <paths.h>
17086#endif 17843#endif
17087 17844
17088#ifdef F77_DUMMY_MAIN
17089# ifdef __cplusplus
17090 extern "C"
17091# endif
17092 int F77_DUMMY_MAIN() { return 1; }
17093#endif
17094int 17845int
17095main () 17846main ()
17096{ 17847{
@@ -17115,7 +17866,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
17115echo "${ECHO_T}yes" >&6 17866echo "${ECHO_T}yes" >&6
17116else 17867else
17117 echo "$as_me: failed program was:" >&5 17868 echo "$as_me: failed program was:" >&5
17118cat conftest.$ac_ext >&5 17869sed 's/^/| /' conftest.$ac_ext >&5
17870
17119 echo "$as_me:$LINENO: result: no" >&5 17871 echo "$as_me:$LINENO: result: no" >&5
17120echo "${ECHO_T}no" >&6 17872echo "${ECHO_T}no" >&6
17121 system_utmpx_path=no 17873 system_utmpx_path=no
@@ -17140,7 +17892,11 @@ echo "$as_me:$LINENO: checking if your system defines WTMPX_FILE" >&5
17140echo $ECHO_N "checking if your system defines WTMPX_FILE... $ECHO_C" >&6 17892echo $ECHO_N "checking if your system defines WTMPX_FILE... $ECHO_C" >&6
17141cat >conftest.$ac_ext <<_ACEOF 17893cat >conftest.$ac_ext <<_ACEOF
17142#line $LINENO "configure" 17894#line $LINENO "configure"
17143#include "confdefs.h" 17895/* confdefs.h. */
17896_ACEOF
17897cat confdefs.h >>conftest.$ac_ext
17898cat >>conftest.$ac_ext <<_ACEOF
17899/* end confdefs.h. */
17144 17900
17145#include <sys/types.h> 17901#include <sys/types.h>
17146#include <utmp.h> 17902#include <utmp.h>
@@ -17151,12 +17907,6 @@ cat >conftest.$ac_ext <<_ACEOF
17151# include <paths.h> 17907# include <paths.h>
17152#endif 17908#endif
17153 17909
17154#ifdef F77_DUMMY_MAIN
17155# ifdef __cplusplus
17156 extern "C"
17157# endif
17158 int F77_DUMMY_MAIN() { return 1; }
17159#endif
17160int 17910int
17161main () 17911main ()
17162{ 17912{
@@ -17181,7 +17931,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
17181echo "${ECHO_T}yes" >&6 17931echo "${ECHO_T}yes" >&6
17182else 17932else
17183 echo "$as_me: failed program was:" >&5 17933 echo "$as_me: failed program was:" >&5
17184cat conftest.$ac_ext >&5 17934sed 's/^/| /' conftest.$ac_ext >&5
17935
17185 echo "$as_me:$LINENO: result: no" >&5 17936 echo "$as_me:$LINENO: result: no" >&5
17186echo "${ECHO_T}no" >&6 17937echo "${ECHO_T}no" >&6
17187 system_wtmpx_path=no 17938 system_wtmpx_path=no
@@ -17204,9 +17955,9 @@ fi
17204 17955
17205 17956
17206if test ! -z "$blibpath" ; then 17957if test ! -z "$blibpath" ; then
17207 LDFLAGS="$LDFLAGS -blibpath:$blibpath" 17958 LDFLAGS="$LDFLAGS $blibflags$blibpath"
17208 { echo "$as_me:$LINENO: WARNING: Please check and edit -blibpath in LDFLAGS in Makefile" >&5 17959 { echo "$as_me:$LINENO: WARNING: Please check and edit blibpath in LDFLAGS in Makefile" >&5
17209echo "$as_me: WARNING: Please check and edit -blibpath in LDFLAGS in Makefile" >&2;} 17960echo "$as_me: WARNING: Please check and edit blibpath in LDFLAGS in Makefile" >&2;}
17210fi 17961fi
17211 17962
17212if test "$PAM_MSG" = yes ; then 17963if test "$PAM_MSG" = yes ; then
@@ -17217,7 +17968,7 @@ if test "$ac_cv_lib_pam_pam_set_item" = yes ; then
17217fi 17968fi
17218 17969
17219 17970
17220ac_config_files="$ac_config_files Makefile openbsd-compat/Makefile scard/Makefile ssh_prng_cmds" 17971 ac_config_files="$ac_config_files Makefile openbsd-compat/Makefile scard/Makefile ssh_prng_cmds"
17221 17972
17222cat >confcache <<\_ACEOF 17973cat >confcache <<\_ACEOF
17223# This file is a shell script that caches the results of configure 17974# This file is a shell script that caches the results of configure
@@ -17229,7 +17980,7 @@ cat >confcache <<\_ACEOF
17229# config.status only pays attention to the cache file if you give it 17980# config.status only pays attention to the cache file if you give it
17230# the --recheck option to rerun configure. 17981# the --recheck option to rerun configure.
17231# 17982#
17232# `ac_cv_env_foo' variables (set or unset) will be overriden when 17983# `ac_cv_env_foo' variables (set or unset) will be overridden when
17233# loading this file, other *unset* `ac_cv_foo' will be assigned the 17984# loading this file, other *unset* `ac_cv_foo' will be assigned the
17234# following values. 17985# following values.
17235 17986
@@ -17264,7 +18015,7 @@ _ACEOF
17264 t end 18015 t end
17265 /^ac_cv_env/!s/^\([^=]*\)=\(.*\)$/\1=${\1=\2}/ 18016 /^ac_cv_env/!s/^\([^=]*\)=\(.*\)$/\1=${\1=\2}/
17266 : end' >>confcache 18017 : end' >>confcache
17267if cmp -s $cache_file confcache; then :; else 18018if diff $cache_file confcache >/dev/null 2>&1; then :; else
17268 if test -w $cache_file; then 18019 if test -w $cache_file; then
17269 test "x$cache_file" != "x/dev/null" && echo "updating cache $cache_file" 18020 test "x$cache_file" != "x/dev/null" && echo "updating cache $cache_file"
17270 cat confcache >$cache_file 18021 cat confcache >$cache_file
@@ -17295,6 +18046,21 @@ fi
17295 18046
17296DEFS=-DHAVE_CONFIG_H 18047DEFS=-DHAVE_CONFIG_H
17297 18048
18049ac_libobjs=
18050ac_ltlibobjs=
18051for ac_i in : $LIB@&t@OBJS; do test "x$ac_i" = x: && continue
18052 # 1. Remove the extension, and $U if already installed.
18053 ac_i=`echo "$ac_i" |
18054 sed 's/\$U\././;s/\.o$//;s/\.obj$//'`
18055 # 2. Add them.
18056 ac_libobjs="$ac_libobjs $ac_i\$U.$ac_objext"
18057 ac_ltlibobjs="$ac_ltlibobjs $ac_i"'$U.lo'
18058done
18059LIB@&t@OBJS=$ac_libobjs
18060
18061LTLIBOBJS=$ac_ltlibobjs
18062
18063
17298 18064
17299: ${CONFIG_STATUS=./config.status} 18065: ${CONFIG_STATUS=./config.status}
17300ac_clean_files_save=$ac_clean_files 18066ac_clean_files_save=$ac_clean_files
@@ -17309,11 +18075,12 @@ cat >$CONFIG_STATUS <<_ACEOF
17309# configure, is in config.log if it exists. 18075# configure, is in config.log if it exists.
17310 18076
17311debug=false 18077debug=false
18078ac_cs_recheck=false
18079ac_cs_silent=false
17312SHELL=\${CONFIG_SHELL-$SHELL} 18080SHELL=\${CONFIG_SHELL-$SHELL}
17313_ACEOF 18081_ACEOF
17314 18082
17315cat >>$CONFIG_STATUS <<\_ACEOF 18083cat >>$CONFIG_STATUS <<\_ACEOF
17316
17317## --------------------- ## 18084## --------------------- ##
17318## M4sh Initialization. ## 18085## M4sh Initialization. ##
17319## --------------------- ## 18086## --------------------- ##
@@ -17322,11 +18089,13 @@ cat >>$CONFIG_STATUS <<\_ACEOF
17322if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then 18089if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then
17323 emulate sh 18090 emulate sh
17324 NULLCMD=: 18091 NULLCMD=:
18092 # Zsh 3.x and 4.x performs word splitting on ${1+"$@"}, which
18093 # is contrary to our usage. Disable this feature.
18094 alias -g '${1+"$@"}'='"$@"'
17325elif test -n "${BASH_VERSION+set}" && (set -o posix) >/dev/null 2>&1; then 18095elif test -n "${BASH_VERSION+set}" && (set -o posix) >/dev/null 2>&1; then
17326 set -o posix 18096 set -o posix
17327fi 18097fi
17328 18098
17329# NLS nuisances.
17330# Support unset when possible. 18099# Support unset when possible.
17331if (FOO=FOO; unset FOO) >/dev/null 2>&1; then 18100if (FOO=FOO; unset FOO) >/dev/null 2>&1; then
17332 as_unset=unset 18101 as_unset=unset
@@ -17334,34 +18103,42 @@ else
17334 as_unset=false 18103 as_unset=false
17335fi 18104fi
17336 18105
17337(set +x; test -n "`(LANG=C; export LANG) 2>&1`") && 18106
17338 { $as_unset LANG || test "${LANG+set}" != set; } || 18107# Work around bugs in pre-3.0 UWIN ksh.
17339 { LANG=C; export LANG; } 18108$as_unset ENV MAIL MAILPATH
17340(set +x; test -n "`(LC_ALL=C; export LC_ALL) 2>&1`") && 18109PS1='$ '
17341 { $as_unset LC_ALL || test "${LC_ALL+set}" != set; } || 18110PS2='> '
17342 { LC_ALL=C; export LC_ALL; } 18111PS4='+ '
17343(set +x; test -n "`(LC_TIME=C; export LC_TIME) 2>&1`") && 18112
17344 { $as_unset LC_TIME || test "${LC_TIME+set}" != set; } || 18113# NLS nuisances.
17345 { LC_TIME=C; export LC_TIME; } 18114for as_var in \
17346(set +x; test -n "`(LC_CTYPE=C; export LC_CTYPE) 2>&1`") && 18115 LANG LANGUAGE LC_ADDRESS LC_ALL LC_COLLATE LC_CTYPE LC_IDENTIFICATION \
17347 { $as_unset LC_CTYPE || test "${LC_CTYPE+set}" != set; } || 18116 LC_MEASUREMENT LC_MESSAGES LC_MONETARY LC_NAME LC_NUMERIC LC_PAPER \
17348 { LC_CTYPE=C; export LC_CTYPE; } 18117 LC_TELEPHONE LC_TIME
17349(set +x; test -n "`(LANGUAGE=C; export LANGUAGE) 2>&1`") && 18118do
17350 { $as_unset LANGUAGE || test "${LANGUAGE+set}" != set; } || 18119 if (set +x; test -n "`(eval $as_var=C; export $as_var) 2>&1`"); then
17351 { LANGUAGE=C; export LANGUAGE; } 18120 eval $as_var=C; export $as_var
17352(set +x; test -n "`(LC_COLLATE=C; export LC_COLLATE) 2>&1`") && 18121 else
17353 { $as_unset LC_COLLATE || test "${LC_COLLATE+set}" != set; } || 18122 $as_unset $as_var
17354 { LC_COLLATE=C; export LC_COLLATE; } 18123 fi
17355(set +x; test -n "`(LC_NUMERIC=C; export LC_NUMERIC) 2>&1`") && 18124done
17356 { $as_unset LC_NUMERIC || test "${LC_NUMERIC+set}" != set; } || 18125
17357 { LC_NUMERIC=C; export LC_NUMERIC; } 18126# Required to use basename.
17358(set +x; test -n "`(LC_MESSAGES=C; export LC_MESSAGES) 2>&1`") && 18127if expr a : '\(a\)' >/dev/null 2>&1; then
17359 { $as_unset LC_MESSAGES || test "${LC_MESSAGES+set}" != set; } || 18128 as_expr=expr
17360 { LC_MESSAGES=C; export LC_MESSAGES; } 18129else
18130 as_expr=false
18131fi
18132
18133if (basename /) >/dev/null 2>&1 && test "X`basename / 2>&1`" = "X/"; then
18134 as_basename=basename
18135else
18136 as_basename=false
18137fi
17361 18138
17362 18139
17363# Name of the executable. 18140# Name of the executable.
17364as_me=`(basename "$0") 2>/dev/null || 18141as_me=`$as_basename "$0" ||
17365$as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \ 18142$as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \
17366 X"$0" : 'X\(//\)$' \| \ 18143 X"$0" : 'X\(//\)$' \| \
17367 X"$0" : 'X\(/\)$' \| \ 18144 X"$0" : 'X\(/\)$' \| \
@@ -17372,6 +18149,7 @@ echo X/"$0" |
17372 /^X\/\(\/\).*/{ s//\1/; q; } 18149 /^X\/\(\/\).*/{ s//\1/; q; }
17373 s/.*/./; q'` 18150 s/.*/./; q'`
17374 18151
18152
17375# PATH needs CR, and LINENO needs CR and PATH. 18153# PATH needs CR, and LINENO needs CR and PATH.
17376# Avoid depending upon Character Ranges. 18154# Avoid depending upon Character Ranges.
17377as_cr_letters='abcdefghijklmnopqrstuvwxyz' 18155as_cr_letters='abcdefghijklmnopqrstuvwxyz'
@@ -17382,15 +18160,15 @@ as_cr_alnum=$as_cr_Letters$as_cr_digits
17382 18160
17383# The user is always right. 18161# The user is always right.
17384if test "${PATH_SEPARATOR+set}" != set; then 18162if test "${PATH_SEPARATOR+set}" != set; then
17385 echo "#! /bin/sh" >conftest.sh 18163 echo "#! /bin/sh" >conf$$.sh
17386 echo "exit 0" >>conftest.sh 18164 echo "exit 0" >>conf$$.sh
17387 chmod +x conftest.sh 18165 chmod +x conf$$.sh
17388 if (PATH=".;."; conftest.sh) >/dev/null 2>&1; then 18166 if (PATH="/nonexistent;."; conf$$.sh) >/dev/null 2>&1; then
17389 PATH_SEPARATOR=';' 18167 PATH_SEPARATOR=';'
17390 else 18168 else
17391 PATH_SEPARATOR=: 18169 PATH_SEPARATOR=:
17392 fi 18170 fi
17393 rm -f conftest.sh 18171 rm -f conf$$.sh
17394fi 18172fi
17395 18173
17396 18174
@@ -17439,6 +18217,8 @@ do
17439 as_lineno_3=`(expr $as_lineno_1 + 1) 2>/dev/null` 18217 as_lineno_3=`(expr $as_lineno_1 + 1) 2>/dev/null`
17440 test "x$as_lineno_1" != "x$as_lineno_2" && 18218 test "x$as_lineno_1" != "x$as_lineno_2" &&
17441 test "x$as_lineno_3" = "x$as_lineno_2" ') 2>/dev/null; then 18219 test "x$as_lineno_3" = "x$as_lineno_2" ') 2>/dev/null; then
18220 $as_unset BASH_ENV || test "${BASH_ENV+set}" != set || { BASH_ENV=; export BASH_ENV; }
18221 $as_unset ENV || test "${ENV+set}" != set || { ENV=; export ENV; }
17442 CONFIG_SHELL=$as_dir/$as_base 18222 CONFIG_SHELL=$as_dir/$as_base
17443 export CONFIG_SHELL 18223 export CONFIG_SHELL
17444 exec "$CONFIG_SHELL" "$0" ${1+"$@"} 18224 exec "$CONFIG_SHELL" "$0" ${1+"$@"}
@@ -17512,6 +18292,12 @@ else
17512fi 18292fi
17513rm -f conf$$ conf$$.exe conf$$.file 18293rm -f conf$$ conf$$.exe conf$$.file
17514 18294
18295if mkdir -p . 2>/dev/null; then
18296 as_mkdir_p=:
18297else
18298 as_mkdir_p=false
18299fi
18300
17515as_executable_p="test -f" 18301as_executable_p="test -f"
17516 18302
17517# Sed expression to map a string onto a valid CPP name. 18303# Sed expression to map a string onto a valid CPP name.
@@ -17528,7 +18314,7 @@ as_nl='
17528IFS=" $as_nl" 18314IFS=" $as_nl"
17529 18315
17530# CDPATH. 18316# CDPATH.
17531$as_unset CDPATH || test "${CDPATH+set}" != set || { CDPATH=$PATH_SEPARATOR; export CDPATH; } 18317$as_unset CDPATH
17532 18318
17533exec 6>&1 18319exec 6>&1
17534 18320
@@ -17545,7 +18331,7 @@ _ASBOX
17545cat >&5 <<_CSEOF 18331cat >&5 <<_CSEOF
17546 18332
17547This file was extended by $as_me, which was 18333This file was extended by $as_me, which was
17548generated by GNU Autoconf 2.53. Invocation command line was 18334generated by GNU Autoconf 2.57. Invocation command line was
17549 18335
17550 CONFIG_FILES = $CONFIG_FILES 18336 CONFIG_FILES = $CONFIG_FILES
17551 CONFIG_HEADERS = $CONFIG_HEADERS 18337 CONFIG_HEADERS = $CONFIG_HEADERS
@@ -17585,6 +18371,7 @@ Usage: $0 [OPTIONS] [FILE]...
17585 18371
17586 -h, --help print this help, then exit 18372 -h, --help print this help, then exit
17587 -V, --version print version number, then exit 18373 -V, --version print version number, then exit
18374 -q, --quiet do not print progress messages
17588 -d, --debug don't remove temporary files 18375 -d, --debug don't remove temporary files
17589 --recheck update $as_me by reconfiguring in the same conditions 18376 --recheck update $as_me by reconfiguring in the same conditions
17590 --file=FILE[:TEMPLATE] 18377 --file=FILE[:TEMPLATE]
@@ -17604,7 +18391,7 @@ _ACEOF
17604cat >>$CONFIG_STATUS <<_ACEOF 18391cat >>$CONFIG_STATUS <<_ACEOF
17605ac_cs_version="\\ 18392ac_cs_version="\\
17606config.status 18393config.status
17607configured by $0, generated by GNU Autoconf 2.53, 18394configured by $0, generated by GNU Autoconf 2.57,
17608 with options \\"`echo "$ac_configure_args" | sed 's/[\\""\`\$]/\\\\&/g'`\\" 18395 with options \\"`echo "$ac_configure_args" | sed 's/[\\""\`\$]/\\\\&/g'`\\"
17609 18396
17610Copyright 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001 18397Copyright 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001
@@ -17625,25 +18412,25 @@ do
17625 --*=*) 18412 --*=*)
17626 ac_option=`expr "x$1" : 'x\([^=]*\)='` 18413 ac_option=`expr "x$1" : 'x\([^=]*\)='`
17627 ac_optarg=`expr "x$1" : 'x[^=]*=\(.*\)'` 18414 ac_optarg=`expr "x$1" : 'x[^=]*=\(.*\)'`
17628 shift 18415 ac_shift=:
17629 set dummy "$ac_option" "$ac_optarg" ${1+"$@"} 18416 ;;
17630 shift 18417 -*)
18418 ac_option=$1
18419 ac_optarg=$2
18420 ac_shift=shift
17631 ;; 18421 ;;
17632 -*);;
17633 *) # This is not an option, so the user has probably given explicit 18422 *) # This is not an option, so the user has probably given explicit
17634 # arguments. 18423 # arguments.
18424 ac_option=$1
17635 ac_need_defaults=false;; 18425 ac_need_defaults=false;;
17636 esac 18426 esac
17637 18427
17638 case $1 in 18428 case $ac_option in
17639 # Handling of the options. 18429 # Handling of the options.
17640_ACEOF 18430_ACEOF
17641cat >>$CONFIG_STATUS <<_ACEOF
17642 -recheck | --recheck | --rechec | --reche | --rech | --rec | --re | --r)
17643 echo "running $SHELL $0 " $ac_configure_args " --no-create --no-recursion"
17644 exec $SHELL $0 $ac_configure_args --no-create --no-recursion ;;
17645_ACEOF
17646cat >>$CONFIG_STATUS <<\_ACEOF 18431cat >>$CONFIG_STATUS <<\_ACEOF
18432 -recheck | --recheck | --rechec | --reche | --rech | --rec | --re | --r)
18433 ac_cs_recheck=: ;;
17647 --version | --vers* | -V ) 18434 --version | --vers* | -V )
17648 echo "$ac_cs_version"; exit 0 ;; 18435 echo "$ac_cs_version"; exit 0 ;;
17649 --he | --h) 18436 --he | --h)
@@ -17658,13 +18445,16 @@ Try \`$0 --help' for more information." >&2;}
17658 --debug | --d* | -d ) 18445 --debug | --d* | -d )
17659 debug=: ;; 18446 debug=: ;;
17660 --file | --fil | --fi | --f ) 18447 --file | --fil | --fi | --f )
17661 shift 18448 $ac_shift
17662 CONFIG_FILES="$CONFIG_FILES $1" 18449 CONFIG_FILES="$CONFIG_FILES $ac_optarg"
17663 ac_need_defaults=false;; 18450 ac_need_defaults=false;;
17664 --header | --heade | --head | --hea ) 18451 --header | --heade | --head | --hea )
17665 shift 18452 $ac_shift
17666 CONFIG_HEADERS="$CONFIG_HEADERS $1" 18453 CONFIG_HEADERS="$CONFIG_HEADERS $ac_optarg"
17667 ac_need_defaults=false;; 18454 ac_need_defaults=false;;
18455 -q | -quiet | --quiet | --quie | --qui | --qu | --q \
18456 | -silent | --silent | --silen | --sile | --sil | --si | --s)
18457 ac_cs_silent=: ;;
17668 18458
17669 # This is an error. 18459 # This is an error.
17670 -*) { { echo "$as_me:$LINENO: error: unrecognized option: $1 18460 -*) { { echo "$as_me:$LINENO: error: unrecognized option: $1
@@ -17679,6 +18469,20 @@ Try \`$0 --help' for more information." >&2;}
17679 shift 18469 shift
17680done 18470done
17681 18471
18472ac_configure_extra_args=
18473
18474if $ac_cs_silent; then
18475 exec 6>/dev/null
18476 ac_configure_extra_args="$ac_configure_extra_args --silent"
18477fi
18478
18479_ACEOF
18480cat >>$CONFIG_STATUS <<_ACEOF
18481if \$ac_cs_recheck; then
18482 echo "running $SHELL $0 " $ac_configure_args \$ac_configure_extra_args " --no-create --no-recursion" >&6
18483 exec $SHELL $0 $ac_configure_args \$ac_configure_extra_args --no-create --no-recursion
18484fi
18485
17682_ACEOF 18486_ACEOF
17683 18487
17684 18488
@@ -17710,6 +18514,9 @@ if $ac_need_defaults; then
17710 test "${CONFIG_HEADERS+set}" = set || CONFIG_HEADERS=$config_headers 18514 test "${CONFIG_HEADERS+set}" = set || CONFIG_HEADERS=$config_headers
17711fi 18515fi
17712 18516
18517# Have a temporary directory for convenience. Make it in the build tree
18518# simply because there is no reason to put it here, and in addition,
18519# creating and moving files from /tmp can sometimes cause problems.
17713# Create a temporary directory, and hook for its removal unless debugging. 18520# Create a temporary directory, and hook for its removal unless debugging.
17714$debug || 18521$debug ||
17715{ 18522{
@@ -17718,17 +18525,17 @@ $debug ||
17718} 18525}
17719 18526
17720# Create a (secure) tmp directory for tmp files. 18527# Create a (secure) tmp directory for tmp files.
17721: ${TMPDIR=/tmp} 18528
17722{ 18529{
17723 tmp=`(umask 077 && mktemp -d -q "$TMPDIR/csXXXXXX") 2>/dev/null` && 18530 tmp=`(umask 077 && mktemp -d -q "./confstatXXXXXX") 2>/dev/null` &&
17724 test -n "$tmp" && test -d "$tmp" 18531 test -n "$tmp" && test -d "$tmp"
17725} || 18532} ||
17726{ 18533{
17727 tmp=$TMPDIR/cs$$-$RANDOM 18534 tmp=./confstat$$-$RANDOM
17728 (umask 077 && mkdir $tmp) 18535 (umask 077 && mkdir $tmp)
17729} || 18536} ||
17730{ 18537{
17731 echo "$me: cannot create a temporary directory in $TMPDIR" >&2 18538 echo "$me: cannot create a temporary directory in ." >&2
17732 { (exit 1); exit 1; } 18539 { (exit 1); exit 1; }
17733} 18540}
17734 18541
@@ -17805,6 +18612,7 @@ s,@TEST_MINUS_S_SH@,$TEST_MINUS_S_SH,;t t
17805s,@SH@,$SH,;t t 18612s,@SH@,$SH,;t t
17806s,@LOGIN_PROGRAM_FALLBACK@,$LOGIN_PROGRAM_FALLBACK,;t t 18613s,@LOGIN_PROGRAM_FALLBACK@,$LOGIN_PROGRAM_FALLBACK,;t t
17807s,@LD@,$LD,;t t 18614s,@LD@,$LD,;t t
18615s,@EGREP@,$EGREP,;t t
17808s,@LIBWRAP@,$LIBWRAP,;t t 18616s,@LIBWRAP@,$LIBWRAP,;t t
17809s,@LIBPAM@,$LIBPAM,;t t 18617s,@LIBPAM@,$LIBPAM,;t t
17810s,@INSTALL_SSH_RAND_HELPER@,$INSTALL_SSH_RAND_HELPER,;t t 18618s,@INSTALL_SSH_RAND_HELPER@,$INSTALL_SSH_RAND_HELPER,;t t
@@ -17836,6 +18644,8 @@ s,@MANTYPE@,$MANTYPE,;t t
17836s,@mansubdir@,$mansubdir,;t t 18644s,@mansubdir@,$mansubdir,;t t
17837s,@user_path@,$user_path,;t t 18645s,@user_path@,$user_path,;t t
17838s,@piddir@,$piddir,;t t 18646s,@piddir@,$piddir,;t t
18647s,@LIB@&t@OBJS@,$LIB@&t@OBJS,;t t
18648s,@LTLIBOBJS@,$LTLIBOBJS,;t t
17839CEOF 18649CEOF
17840 18650
17841_ACEOF 18651_ACEOF
@@ -17906,25 +18716,30 @@ echo X"$ac_file" |
17906 /^X\(\/\/\)$/{ s//\1/; q; } 18716 /^X\(\/\/\)$/{ s//\1/; q; }
17907 /^X\(\/\).*/{ s//\1/; q; } 18717 /^X\(\/\).*/{ s//\1/; q; }
17908 s/.*/./; q'` 18718 s/.*/./; q'`
17909 { case "$ac_dir" in 18719 { if $as_mkdir_p; then
17910 [\\/]* | ?:[\\/]* ) as_incr_dir=;; 18720 mkdir -p "$ac_dir"
17911 *) as_incr_dir=.;; 18721 else
17912esac 18722 as_dir="$ac_dir"
17913as_dummy="$ac_dir" 18723 as_dirs=
17914for as_mkdir_dir in `IFS='/\\'; set X $as_dummy; shift; echo "$@"`; do 18724 while test ! -d "$as_dir"; do
17915 case $as_mkdir_dir in 18725 as_dirs="$as_dir $as_dirs"
17916 # Skip DOS drivespec 18726 as_dir=`(dirname "$as_dir") 2>/dev/null ||
17917 ?:) as_incr_dir=$as_mkdir_dir ;; 18727$as_expr X"$as_dir" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
17918 *) 18728 X"$as_dir" : 'X\(//\)[^/]' \| \
17919 as_incr_dir=$as_incr_dir/$as_mkdir_dir 18729 X"$as_dir" : 'X\(//\)$' \| \
17920 test -d "$as_incr_dir" || 18730 X"$as_dir" : 'X\(/\)' \| \
17921 mkdir "$as_incr_dir" || 18731 . : '\(.\)' 2>/dev/null ||
17922 { { echo "$as_me:$LINENO: error: cannot create \"$ac_dir\"" >&5 18732echo X"$as_dir" |
17923echo "$as_me: error: cannot create \"$ac_dir\"" >&2;} 18733 sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ s//\1/; q; }
17924 { (exit 1); exit 1; }; } 18734 /^X\(\/\/\)[^/].*/{ s//\1/; q; }
17925 ;; 18735 /^X\(\/\/\)$/{ s//\1/; q; }
17926 esac 18736 /^X\(\/\).*/{ s//\1/; q; }
17927done; } 18737 s/.*/./; q'`
18738 done
18739 test ! -n "$as_dirs" || mkdir $as_dirs
18740 fi || { { echo "$as_me:$LINENO: error: cannot create directory \"$ac_dir\"" >&5
18741echo "$as_me: error: cannot create directory \"$ac_dir\"" >&2;}
18742 { (exit 1); exit 1; }; }; }
17928 18743
17929 ac_builddir=. 18744 ac_builddir=.
17930 18745
@@ -17954,7 +18769,7 @@ esac
17954# Don't blindly perform a `cd "$ac_dir"/$ac_foo && pwd` since $ac_foo can be 18769# Don't blindly perform a `cd "$ac_dir"/$ac_foo && pwd` since $ac_foo can be
17955# absolute. 18770# absolute.
17956ac_abs_builddir=`cd "$ac_dir" && cd $ac_builddir && pwd` 18771ac_abs_builddir=`cd "$ac_dir" && cd $ac_builddir && pwd`
17957ac_abs_top_builddir=`cd "$ac_dir" && cd $ac_top_builddir && pwd` 18772ac_abs_top_builddir=`cd "$ac_dir" && cd ${ac_top_builddir}. && pwd`
17958ac_abs_srcdir=`cd "$ac_dir" && cd $ac_srcdir && pwd` 18773ac_abs_srcdir=`cd "$ac_dir" && cd $ac_srcdir && pwd`
17959ac_abs_top_srcdir=`cd "$ac_dir" && cd $ac_top_srcdir && pwd` 18774ac_abs_top_srcdir=`cd "$ac_dir" && cd $ac_top_srcdir && pwd`
17960 18775
@@ -18144,7 +18959,7 @@ _ACEOF
18144# Break up conftest.defines because some shells have a limit on the size 18959# Break up conftest.defines because some shells have a limit on the size
18145# of here documents, and old seds have small limits too (100 cmds). 18960# of here documents, and old seds have small limits too (100 cmds).
18146echo ' # Handle all the #define templates only if necessary.' >>$CONFIG_STATUS 18961echo ' # Handle all the #define templates only if necessary.' >>$CONFIG_STATUS
18147echo ' if egrep "^[ ]*#[ ]*define" $tmp/in >/dev/null; then' >>$CONFIG_STATUS 18962echo ' if grep "^[ ]*#[ ]*define" $tmp/in >/dev/null; then' >>$CONFIG_STATUS
18148echo ' # If there are no defines, we may have an empty if/fi' >>$CONFIG_STATUS 18963echo ' # If there are no defines, we may have an empty if/fi' >>$CONFIG_STATUS
18149echo ' :' >>$CONFIG_STATUS 18964echo ' :' >>$CONFIG_STATUS
18150rm -f conftest.tail 18965rm -f conftest.tail
@@ -18168,7 +18983,7 @@ do
18168 mv conftest.tail conftest.defines 18983 mv conftest.tail conftest.defines
18169done 18984done
18170rm -f conftest.defines 18985rm -f conftest.defines
18171echo ' fi # egrep' >>$CONFIG_STATUS 18986echo ' fi # grep' >>$CONFIG_STATUS
18172echo >>$CONFIG_STATUS 18987echo >>$CONFIG_STATUS
18173 18988
18174# Break up conftest.undefs because some shells have a limit on the size 18989# Break up conftest.undefs because some shells have a limit on the size
@@ -18208,7 +19023,7 @@ cat >>$CONFIG_STATUS <<\_ACEOF
18208 cat $tmp/in >>$tmp/config.h 19023 cat $tmp/in >>$tmp/config.h
18209 rm -f $tmp/in 19024 rm -f $tmp/in
18210 if test x"$ac_file" != x-; then 19025 if test x"$ac_file" != x-; then
18211 if cmp -s $ac_file $tmp/config.h 2>/dev/null; then 19026 if diff $ac_file $tmp/config.h >/dev/null 2>&1; then
18212 { echo "$as_me:$LINENO: $ac_file is unchanged" >&5 19027 { echo "$as_me:$LINENO: $ac_file is unchanged" >&5
18213echo "$as_me: $ac_file is unchanged" >&6;} 19028echo "$as_me: $ac_file is unchanged" >&6;}
18214 else 19029 else
@@ -18224,25 +19039,30 @@ echo X"$ac_file" |
18224 /^X\(\/\/\)$/{ s//\1/; q; } 19039 /^X\(\/\/\)$/{ s//\1/; q; }
18225 /^X\(\/\).*/{ s//\1/; q; } 19040 /^X\(\/\).*/{ s//\1/; q; }
18226 s/.*/./; q'` 19041 s/.*/./; q'`
18227 { case "$ac_dir" in 19042 { if $as_mkdir_p; then
18228 [\\/]* | ?:[\\/]* ) as_incr_dir=;; 19043 mkdir -p "$ac_dir"
18229 *) as_incr_dir=.;; 19044 else
18230esac 19045 as_dir="$ac_dir"
18231as_dummy="$ac_dir" 19046 as_dirs=
18232for as_mkdir_dir in `IFS='/\\'; set X $as_dummy; shift; echo "$@"`; do 19047 while test ! -d "$as_dir"; do
18233 case $as_mkdir_dir in 19048 as_dirs="$as_dir $as_dirs"
18234 # Skip DOS drivespec 19049 as_dir=`(dirname "$as_dir") 2>/dev/null ||
18235 ?:) as_incr_dir=$as_mkdir_dir ;; 19050$as_expr X"$as_dir" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
18236 *) 19051 X"$as_dir" : 'X\(//\)[^/]' \| \
18237 as_incr_dir=$as_incr_dir/$as_mkdir_dir 19052 X"$as_dir" : 'X\(//\)$' \| \
18238 test -d "$as_incr_dir" || 19053 X"$as_dir" : 'X\(/\)' \| \
18239 mkdir "$as_incr_dir" || 19054 . : '\(.\)' 2>/dev/null ||
18240 { { echo "$as_me:$LINENO: error: cannot create \"$ac_dir\"" >&5 19055echo X"$as_dir" |
18241echo "$as_me: error: cannot create \"$ac_dir\"" >&2;} 19056 sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ s//\1/; q; }
18242 { (exit 1); exit 1; }; } 19057 /^X\(\/\/\)[^/].*/{ s//\1/; q; }
18243 ;; 19058 /^X\(\/\/\)$/{ s//\1/; q; }
18244 esac 19059 /^X\(\/\).*/{ s//\1/; q; }
18245done; } 19060 s/.*/./; q'`
19061 done
19062 test ! -n "$as_dirs" || mkdir $as_dirs
19063 fi || { { echo "$as_me:$LINENO: error: cannot create directory \"$ac_dir\"" >&5
19064echo "$as_me: error: cannot create directory \"$ac_dir\"" >&2;}
19065 { (exit 1); exit 1; }; }; }
18246 19066
18247 rm -f $ac_file 19067 rm -f $ac_file
18248 mv $tmp/config.h $ac_file 19068 mv $tmp/config.h $ac_file
@@ -18272,8 +19092,11 @@ ac_clean_files=$ac_clean_files_save
18272# need to make the FD available again. 19092# need to make the FD available again.
18273if test "$no_create" != yes; then 19093if test "$no_create" != yes; then
18274 ac_cs_success=: 19094 ac_cs_success=:
19095 ac_config_status_args=
19096 test "$silent" = yes &&
19097 ac_config_status_args="$ac_config_status_args --quiet"
18275 exec 5>/dev/null 19098 exec 5>/dev/null
18276 $SHELL $CONFIG_STATUS || ac_cs_success=false 19099 $SHELL $CONFIG_STATUS $ac_config_status_args || ac_cs_success=false
18277 exec 5>>config.log 19100 exec 5>>config.log
18278 # Use ||, not &&, to avoid exiting from the if with $? = 1, which 19101 # Use ||, not &&, to avoid exiting from the if with $? = 1, which
18279 # would make configure fail if this is the last instruction. 19102 # would make configure fail if this is the last instruction.
diff --git a/autom4te-2.53.cache/requests b/autom4te.cache/requests
index 17e72cec4..72598fb0c 100644
--- a/autom4te-2.53.cache/requests
+++ b/autom4te.cache/requests
@@ -1,4 +1,4 @@
1# This file was created by autom4te-2.53. 1# This file was created by autom4te.
2# It contains the lists of macros which have been traced. 2# It contains the lists of macros which have been traced.
3# It can be safely removed. 3# It can be safely removed.
4 4
@@ -10,37 +10,45 @@
10 '/usr/share/autoconf' 10 '/usr/share/autoconf'
11 ], 11 ],
12 [ 12 [
13 '--reload-state=/usr/share/autoconf/autoconf/autoconf.m4f', 13 '/usr/share/autoconf/autoconf/autoconf.m4f',
14 'aclocal.m4', 14 'aclocal.m4',
15 'configure.ac' 15 'configure.ac'
16 ], 16 ],
17 { 17 {
18 'm4_pattern_forbid' => 1, 18 'm4_pattern_forbid' => 1,
19 'AC_TYPE_OFF_T' => 1, 19 'AC_TYPE_OFF_T' => 1,
20 'AC_C_VOLATILE' => 1,
21 'AC_FUNC_CLOSEDIR_VOID' => 1,
22 'AC_REPLACE_FNMATCH' => 1,
20 'AC_PROG_LIBTOOL' => 1, 23 'AC_PROG_LIBTOOL' => 1,
21 'AC_FUNC_STAT' => 1, 24 'AC_FUNC_STAT' => 1,
22 'AC_HEADER_TIME' => 1, 25 'AC_HEADER_TIME' => 1,
23 'AC_FUNC_WAIT3' => 1, 26 'AC_FUNC_WAIT3' => 1,
27 'AM_AUTOMAKE_VERSION' => 1,
24 'AC_STRUCT_TM' => 1, 28 'AC_STRUCT_TM' => 1,
25 'AC_FUNC_LSTAT' => 1, 29 'AC_FUNC_LSTAT' => 1,
26 'AC_TYPE_MODE_T' => 1, 30 'AC_TYPE_MODE_T' => 1,
31 'AC_FUNC_GETMNTENT' => 1,
27 'AC_FUNC_STRTOD' => 1, 32 'AC_FUNC_STRTOD' => 1,
28 'AC_CHECK_HEADERS' => 1, 33 'AC_CHECK_HEADERS' => 1,
34 'AC_FUNC_STRNLEN' => 1,
29 'AC_PROG_CXX' => 1, 35 'AC_PROG_CXX' => 1,
30 'AC_PATH_X' => 1, 36 'AC_PATH_X' => 1,
37 'AC_FUNC_LSTAT_FOLLOWS_SLASHED_SYMLINK' => 1,
31 'AC_PROG_AWK' => 1, 38 'AC_PROG_AWK' => 1,
32 'AC_HEADER_STDC' => 1, 39 'AC_HEADER_STDC' => 1,
33 'AC_HEADER_MAJOR' => 1, 40 'AC_HEADER_MAJOR' => 1,
34 'AC_FUNC_ERROR_AT_LINE' => 1, 41 'AC_FUNC_ERROR_AT_LINE' => 1,
35 'AC_PROG_GCC_TRADITIONAL' => 1, 42 'AC_PROG_GCC_TRADITIONAL' => 1,
36 'AC_LIBSOURCE' => 1, 43 'AC_LIBSOURCE' => 1,
44 'AC_FUNC_MBRTOWC' => 1,
37 'AC_STRUCT_ST_BLOCKS' => 1, 45 'AC_STRUCT_ST_BLOCKS' => 1,
38 'AC_TYPE_SIGNAL' => 1, 46 'AC_TYPE_SIGNAL' => 1,
39 'AC_TYPE_UID_T' => 1, 47 'AC_TYPE_UID_T' => 1,
48 'AC_CONFIG_AUX_DIR' => 1,
40 'AC_PROG_MAKE_SET' => 1, 49 'AC_PROG_MAKE_SET' => 1,
41 'm4_pattern_allow' => 1, 50 'm4_pattern_allow' => 1,
42 'AC_DEFINE_TRACE_LITERAL' => 1, 51 'AC_DEFINE_TRACE_LITERAL' => 1,
43 'AM_PROG_LIBTOOL' => 1,
44 'AC_FUNC_STRERROR_R' => 1, 52 'AC_FUNC_STRERROR_R' => 1,
45 'AC_PROG_CC' => 1, 53 'AC_PROG_CC' => 1,
46 'AC_DECL_SYS_SIGLIST' => 1, 54 'AC_DECL_SYS_SIGLIST' => 1,
@@ -53,25 +61,30 @@
53 'AC_FUNC_CHOWN' => 1, 61 'AC_FUNC_CHOWN' => 1,
54 'AC_SUBST' => 1, 62 'AC_SUBST' => 1,
55 'AC_FUNC_ALLOCA' => 1, 63 'AC_FUNC_ALLOCA' => 1,
64 'AC_CANONICAL_HOST' => 1,
56 'AC_FUNC_GETPGRP' => 1, 65 'AC_FUNC_GETPGRP' => 1,
57 'AC_PROG_RANLIB' => 1, 66 'AC_PROG_RANLIB' => 1,
67 'AM_INIT_AUTOMAKE' => 1,
58 'AC_FUNC_SETPGRP' => 1, 68 'AC_FUNC_SETPGRP' => 1,
59 'AC_CONFIG_SUBDIRS' => 1, 69 'AC_CONFIG_SUBDIRS' => 1,
60 'AC_FUNC_MMAP' => 1, 70 'AC_FUNC_MMAP' => 1,
71 'AC_FUNC_REALLOC' => 1,
61 'AC_TYPE_SIZE_T' => 1, 72 'AC_TYPE_SIZE_T' => 1,
62 'AC_CHECK_TYPES' => 1, 73 'AC_CHECK_TYPES' => 1,
74 'AC_CHECK_MEMBERS' => 1,
75 'AM_MAINTAINER_MODE' => 1,
63 'AC_FUNC_UTIME_NULL' => 1, 76 'AC_FUNC_UTIME_NULL' => 1,
77 'AC_FUNC_SELECT_ARGTYPES' => 1,
64 'AC_FUNC_STRFTIME' => 1, 78 'AC_FUNC_STRFTIME' => 1,
65 'AC_HEADER_STAT' => 1, 79 'AC_HEADER_STAT' => 1,
66 'AC_C_INLINE' => 1, 80 'AC_C_INLINE' => 1,
67 'AC_PROG_CPP' => 1, 81 'AC_PROG_CPP' => 1,
82 'AC_TYPE_PID_T' => 1,
68 'AC_C_CONST' => 1, 83 'AC_C_CONST' => 1,
69 'AC_PROG_LEX' => 1, 84 'AC_PROG_LEX' => 1,
70 'AC_TYPE_PID_T' => 1,
71 'AC_CONFIG_FILES' => 1, 85 'AC_CONFIG_FILES' => 1,
72 'include' => 1, 86 'include' => 1,
73 'AC_FUNC_SETVBUF_REVERSED' => 1, 87 'AC_FUNC_SETVBUF_REVERSED' => 1,
74 'AC_FUNC_FNMATCH' => 1,
75 'AC_PROG_INSTALL' => 1, 88 'AC_PROG_INSTALL' => 1,
76 'AM_GNU_GETTEXT' => 1, 89 'AM_GNU_GETTEXT' => 1,
77 'AC_FUNC_OBSTACK' => 1, 90 'AC_FUNC_OBSTACK' => 1,
@@ -81,12 +94,14 @@
81 'AC_FUNC_GETLOADAVG' => 1, 94 'AC_FUNC_GETLOADAVG' => 1,
82 'AH_OUTPUT' => 1, 95 'AH_OUTPUT' => 1,
83 'AC_FUNC_FSEEKO' => 1, 96 'AC_FUNC_FSEEKO' => 1,
84 'AC_FUNC_MKTIME' => 1, 97 'AM_PROG_CC_C_O' => 1,
85 'AM_CONDITIONAL' => 1, 98 'AM_CONDITIONAL' => 1,
99 'AC_CANONICAL_SYSTEM' => 1,
100 'AC_FUNC_MKTIME' => 1,
86 'AC_CONFIG_HEADERS' => 1, 101 'AC_CONFIG_HEADERS' => 1,
87 'AC_HEADER_SYS_WAIT' => 1, 102 'AC_HEADER_SYS_WAIT' => 1,
88 'AC_PROG_LN_S' => 1,
89 'AC_FUNC_MEMCMP' => 1, 103 'AC_FUNC_MEMCMP' => 1,
104 'AC_PROG_LN_S' => 1,
90 'm4_include' => 1, 105 'm4_include' => 1,
91 'AC_HEADER_DIRENT' => 1, 106 'AC_HEADER_DIRENT' => 1,
92 'AC_CHECK_FUNCS' => 1 107 'AC_CHECK_FUNCS' => 1
diff --git a/autom4te.cache/traces.0 b/autom4te.cache/traces.0
new file mode 100644
index 000000000..8c9b72476
--- /dev/null
+++ b/autom4te.cache/traces.0
@@ -0,0 +1,947 @@
1m4trace:configure.ac:3: -1- AC_INIT
2m4trace:configure.ac:3: -1- m4_pattern_forbid([^_?A[CHUM]_])
3m4trace:configure.ac:3: -1- m4_pattern_forbid([_AC_])
4m4trace:configure.ac:3: -1- m4_pattern_forbid([^LIBOBJS$], [do not use LIBOBJS directly, use AC_LIBOBJ (see section `AC_LIBOBJ vs LIBOBJS'])
5m4trace:configure.ac:3: -1- m4_pattern_allow([^AS_FLAGS$])
6m4trace:configure.ac:3: -1- m4_pattern_forbid([^_?m4_])
7m4trace:configure.ac:3: -1- m4_pattern_forbid([^dnl$])
8m4trace:configure.ac:3: -1- m4_pattern_forbid([^_?AS_])
9m4trace:configure.ac:3: -1- AC_SUBST([SHELL], [${CONFIG_SHELL-/bin/sh}])
10m4trace:configure.ac:3: -1- AC_SUBST([PATH_SEPARATOR])
11m4trace:configure.ac:3: -1- AC_SUBST([PACKAGE_NAME], [m4_ifdef([AC_PACKAGE_NAME], ['AC_PACKAGE_NAME'])])
12m4trace:configure.ac:3: -1- AC_SUBST([PACKAGE_TARNAME], [m4_ifdef([AC_PACKAGE_TARNAME], ['AC_PACKAGE_TARNAME'])])
13m4trace:configure.ac:3: -1- AC_SUBST([PACKAGE_VERSION], [m4_ifdef([AC_PACKAGE_VERSION], ['AC_PACKAGE_VERSION'])])
14m4trace:configure.ac:3: -1- AC_SUBST([PACKAGE_STRING], [m4_ifdef([AC_PACKAGE_STRING], ['AC_PACKAGE_STRING'])])
15m4trace:configure.ac:3: -1- AC_SUBST([PACKAGE_BUGREPORT], [m4_ifdef([AC_PACKAGE_BUGREPORT], ['AC_PACKAGE_BUGREPORT'])])
16m4trace:configure.ac:3: -1- AC_SUBST([exec_prefix], [NONE])
17m4trace:configure.ac:3: -1- AC_SUBST([prefix], [NONE])
18m4trace:configure.ac:3: -1- AC_SUBST([program_transform_name], [s,x,x,])
19m4trace:configure.ac:3: -1- AC_SUBST([bindir], ['${exec_prefix}/bin'])
20m4trace:configure.ac:3: -1- AC_SUBST([sbindir], ['${exec_prefix}/sbin'])
21m4trace:configure.ac:3: -1- AC_SUBST([libexecdir], ['${exec_prefix}/libexec'])
22m4trace:configure.ac:3: -1- AC_SUBST([datadir], ['${prefix}/share'])
23m4trace:configure.ac:3: -1- AC_SUBST([sysconfdir], ['${prefix}/etc'])
24m4trace:configure.ac:3: -1- AC_SUBST([sharedstatedir], ['${prefix}/com'])
25m4trace:configure.ac:3: -1- AC_SUBST([localstatedir], ['${prefix}/var'])
26m4trace:configure.ac:3: -1- AC_SUBST([libdir], ['${exec_prefix}/lib'])
27m4trace:configure.ac:3: -1- AC_SUBST([includedir], ['${prefix}/include'])
28m4trace:configure.ac:3: -1- AC_SUBST([oldincludedir], ['/usr/include'])
29m4trace:configure.ac:3: -1- AC_SUBST([infodir], ['${prefix}/info'])
30m4trace:configure.ac:3: -1- AC_SUBST([mandir], ['${prefix}/man'])
31m4trace:configure.ac:3: -1- AC_DEFINE_TRACE_LITERAL([PACKAGE_NAME])
32m4trace:configure.ac:3: -1- AH_OUTPUT([PACKAGE_NAME], [/* Define to the full name of this package. */
33#undef PACKAGE_NAME])
34m4trace:configure.ac:3: -1- AC_DEFINE_TRACE_LITERAL([PACKAGE_TARNAME])
35m4trace:configure.ac:3: -1- AH_OUTPUT([PACKAGE_TARNAME], [/* Define to the one symbol short name of this package. */
36#undef PACKAGE_TARNAME])
37m4trace:configure.ac:3: -1- AC_DEFINE_TRACE_LITERAL([PACKAGE_VERSION])
38m4trace:configure.ac:3: -1- AH_OUTPUT([PACKAGE_VERSION], [/* Define to the version of this package. */
39#undef PACKAGE_VERSION])
40m4trace:configure.ac:3: -1- AC_DEFINE_TRACE_LITERAL([PACKAGE_STRING])
41m4trace:configure.ac:3: -1- AH_OUTPUT([PACKAGE_STRING], [/* Define to the full name and version of this package. */
42#undef PACKAGE_STRING])
43m4trace:configure.ac:3: -1- AC_DEFINE_TRACE_LITERAL([PACKAGE_BUGREPORT])
44m4trace:configure.ac:3: -1- AH_OUTPUT([PACKAGE_BUGREPORT], [/* Define to the address where bug reports for this package should be sent. */
45#undef PACKAGE_BUGREPORT])
46m4trace:configure.ac:3: -1- AC_SUBST([build_alias])
47m4trace:configure.ac:3: -1- AC_SUBST([host_alias])
48m4trace:configure.ac:3: -1- AC_SUBST([target_alias])
49m4trace:configure.ac:3: -1- AC_SUBST([DEFS])
50m4trace:configure.ac:3: -1- AC_SUBST([ECHO_C])
51m4trace:configure.ac:3: -1- AC_SUBST([ECHO_N])
52m4trace:configure.ac:3: -1- AC_SUBST([ECHO_T])
53m4trace:configure.ac:3: -1- AC_SUBST([LIBS])
54m4trace:configure.ac:6: -1- AC_CONFIG_HEADERS([config.h])
55m4trace:configure.ac:7: -1- AC_PROG_CC
56m4trace:configure.ac:7: -1- AC_SUBST([CC])
57m4trace:configure.ac:7: -1- AC_SUBST([CFLAGS])
58m4trace:configure.ac:7: -1- AC_SUBST([LDFLAGS])
59m4trace:configure.ac:7: -1- AC_SUBST([CPPFLAGS])
60m4trace:configure.ac:7: -1- AC_SUBST([CC])
61m4trace:configure.ac:7: -1- AC_SUBST([ac_ct_CC])
62m4trace:configure.ac:7: -1- AC_SUBST([CC])
63m4trace:configure.ac:7: -1- AC_SUBST([ac_ct_CC])
64m4trace:configure.ac:7: -1- AC_SUBST([CC])
65m4trace:configure.ac:7: -1- AC_SUBST([CC])
66m4trace:configure.ac:7: -1- AC_SUBST([ac_ct_CC])
67m4trace:configure.ac:7: -1- AC_SUBST([EXEEXT], [$ac_cv_exeext])
68m4trace:configure.ac:7: -1- AC_SUBST([OBJEXT], [$ac_cv_objext])
69m4trace:configure.ac:8: -1- AC_CANONICAL_HOST
70m4trace:configure.ac:8: -1- AC_SUBST([build], [$ac_cv_build])
71m4trace:configure.ac:8: -1- AC_SUBST([build_cpu], [`echo $ac_cv_build | sed 's/^\([[^-]]*\)-\([[^-]]*\)-\(.*\)$/\1/'`])
72m4trace:configure.ac:8: -1- AC_SUBST([build_vendor], [`echo $ac_cv_build | sed 's/^\([[^-]]*\)-\([[^-]]*\)-\(.*\)$/\2/'`])
73m4trace:configure.ac:8: -1- AC_SUBST([build_os], [`echo $ac_cv_build | sed 's/^\([[^-]]*\)-\([[^-]]*\)-\(.*\)$/\3/'`])
74m4trace:configure.ac:8: -1- AC_SUBST([host], [$ac_cv_host])
75m4trace:configure.ac:8: -1- AC_SUBST([host_cpu], [`echo $ac_cv_host | sed 's/^\([[^-]]*\)-\([[^-]]*\)-\(.*\)$/\1/'`])
76m4trace:configure.ac:8: -1- AC_SUBST([host_vendor], [`echo $ac_cv_host | sed 's/^\([[^-]]*\)-\([[^-]]*\)-\(.*\)$/\2/'`])
77m4trace:configure.ac:8: -1- AC_SUBST([host_os], [`echo $ac_cv_host | sed 's/^\([[^-]]*\)-\([[^-]]*\)-\(.*\)$/\3/'`])
78m4trace:configure.ac:9: -1- AC_DEFINE_TRACE_LITERAL([WORDS_BIGENDIAN])
79m4trace:configure.ac:9: -1- AH_OUTPUT([WORDS_BIGENDIAN], [/* Define to 1 if your processor stores words with the most significant byte
80 first (like Motorola and SPARC, unlike Intel and VAX). */
81#undef WORDS_BIGENDIAN])
82m4trace:configure.ac:12: -1- AC_PROG_CPP
83m4trace:configure.ac:12: -1- AC_SUBST([CPP])
84m4trace:configure.ac:12: -1- AC_SUBST([CPPFLAGS])
85m4trace:configure.ac:12: -1- AC_SUBST([CPP])
86m4trace:configure.ac:13: -1- AC_PROG_RANLIB
87m4trace:configure.ac:13: -1- AC_SUBST([RANLIB])
88m4trace:configure.ac:13: -1- AC_SUBST([ac_ct_RANLIB])
89m4trace:configure.ac:14: -1- AC_PROG_INSTALL
90m4trace:configure.ac:14: -1- AC_SUBST([INSTALL_PROGRAM])
91m4trace:configure.ac:14: -1- AC_SUBST([INSTALL_SCRIPT])
92m4trace:configure.ac:14: -1- AC_SUBST([INSTALL_DATA])
93m4trace:configure.ac:15: -1- AC_SUBST([AR], [$ac_cv_path_AR])
94m4trace:configure.ac:16: -1- AC_SUBST([PERL], [$ac_cv_path_PERL])
95m4trace:configure.ac:17: -1- AC_SUBST([SED], [$ac_cv_path_SED])
96m4trace:configure.ac:18: -1- AC_SUBST([PERL])
97m4trace:configure.ac:19: -1- AC_SUBST([ENT], [$ac_cv_path_ENT])
98m4trace:configure.ac:20: -1- AC_SUBST([ENT])
99m4trace:configure.ac:21: -1- AC_SUBST([TEST_MINUS_S_SH], [$ac_cv_path_TEST_MINUS_S_SH])
100m4trace:configure.ac:22: -1- AC_SUBST([TEST_MINUS_S_SH], [$ac_cv_path_TEST_MINUS_S_SH])
101m4trace:configure.ac:23: -1- AC_SUBST([TEST_MINUS_S_SH], [$ac_cv_path_TEST_MINUS_S_SH])
102m4trace:configure.ac:24: -1- AC_SUBST([SH], [$ac_cv_path_SH])
103m4trace:configure.ac:27: -1- AC_DEFINE_TRACE_LITERAL([_FILE_OFFSET_BITS])
104m4trace:configure.ac:27: -1- AH_OUTPUT([_FILE_OFFSET_BITS], [/* Number of bits in a file offset, on hosts where this is settable. */
105#undef _FILE_OFFSET_BITS])
106m4trace:configure.ac:27: -1- AC_DEFINE_TRACE_LITERAL([_LARGE_FILES])
107m4trace:configure.ac:27: -1- AH_OUTPUT([_LARGE_FILES], [/* Define for large files, on AIX-style hosts. */
108#undef _LARGE_FILES])
109m4trace:configure.ac:35: -1- AC_DEFINE_TRACE_LITERAL([LOGIN_PROGRAM_FALLBACK])
110m4trace:configure.ac:38: -1- AC_SUBST([LOGIN_PROGRAM_FALLBACK], [$ac_cv_path_LOGIN_PROGRAM_FALLBACK])
111m4trace:configure.ac:40: -1- AC_DEFINE_TRACE_LITERAL([LOGIN_PROGRAM_FALLBACK])
112m4trace:configure.ac:47: -1- AC_SUBST([LD])
113m4trace:configure.ac:49: -1- AC_C_INLINE
114m4trace:configure.ac:49: -1- AC_DEFINE_TRACE_LITERAL([inline])
115m4trace:configure.ac:49: -1- AH_OUTPUT([inline], [/* Define as `__inline\' if that\'s what the C compiler calls it, or to nothing
116 if it is not supported. */
117#undef inline])
118m4trace:configure.ac:49: -1- AC_DEFINE_TRACE_LITERAL([inline])
119m4trace:configure.ac:83: -1- AC_DEFINE_TRACE_LITERAL([WITH_AIXAUTHENTICATE])
120m4trace:configure.ac:83: -1- AC_CHECK_LIB([s], [authenticate], [ AC_DEFINE(WITH_AIXAUTHENTICATE)
121 LIBS="$LIBS -ls"
122 ])
123m4trace:configure.ac:83: -1- AC_DEFINE_TRACE_LITERAL([WITH_AIXAUTHENTICATE])
124m4trace:configure.ac:84: -1- AC_DEFINE_TRACE_LITERAL([BROKEN_GETADDRINFO])
125m4trace:configure.ac:85: -1- AC_DEFINE_TRACE_LITERAL([BROKEN_REALPATH])
126m4trace:configure.ac:87: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_LASTLOG])
127m4trace:configure.ac:88: -1- AC_DEFINE_TRACE_LITERAL([LOGIN_NEEDS_UTMPX])
128m4trace:configure.ac:89: -1- AC_DEFINE_TRACE_LITERAL([SETPROCTITLE_STRATEGY])
129m4trace:configure.ac:90: -1- AC_DEFINE_TRACE_LITERAL([SETPROCTITLE_PS_PADDING])
130m4trace:configure.ac:95: -1- AC_DEFINE_TRACE_LITERAL([HAVE_CYGWIN])
131m4trace:configure.ac:96: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES])
132m4trace:configure.ac:97: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_SHADOW])
133m4trace:configure.ac:98: -1- AC_DEFINE_TRACE_LITERAL([IPV4_DEFAULT])
134m4trace:configure.ac:99: -1- AC_DEFINE_TRACE_LITERAL([IP_TOS_IS_BROKEN])
135m4trace:configure.ac:100: -1- AC_DEFINE_TRACE_LITERAL([NO_X11_UNIX_SOCKETS])
136m4trace:configure.ac:101: -1- AC_DEFINE_TRACE_LITERAL([NO_IPPORT_RESERVED_CONCEPT])
137m4trace:configure.ac:102: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_FD_PASSING])
138m4trace:configure.ac:103: -1- AC_DEFINE_TRACE_LITERAL([SETGROUPS_NOOP])
139m4trace:configure.ac:106: -1- AC_DEFINE_TRACE_LITERAL([IP_TOS_IS_BROKEN])
140m4trace:configure.ac:118: -1- AC_DEFINE_TRACE_LITERAL([BROKEN_GETADDRINFO])
141m4trace:configure.ac:126: -1- AC_DEFINE_TRACE_LITERAL([HAVE_SECUREWARE])
142m4trace:configure.ac:127: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES])
143m4trace:configure.ac:128: -1- AC_DEFINE_TRACE_LITERAL([LOGIN_NO_ENDOPT])
144m4trace:configure.ac:129: -1- AC_DEFINE_TRACE_LITERAL([LOGIN_NEEDS_UTMPX])
145m4trace:configure.ac:130: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_SHADOW])
146m4trace:configure.ac:131: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_UTMP])
147m4trace:configure.ac:132: -1- AC_DEFINE_TRACE_LITERAL([SETPROCTITLE_STRATEGY])
148m4trace:configure.ac:134: -1- AC_CHECK_LIB([xnet], [t_error], [], [{ { echo "$as_me:$LINENO: error: *** -lxnet needed on HP-UX - check config.log ***" >&5
149echo "$as_me: error: *** -lxnet needed on HP-UX - check config.log ***" >&2;}
150 { (exit 1); exit 1; }; }])
151m4trace:configure.ac:134: -1- AH_OUTPUT([HAVE_LIBXNET], [/* Define to 1 if you have the `xnet\' library (-lxnet). */
152#undef HAVE_LIBXNET])
153m4trace:configure.ac:134: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBXNET])
154m4trace:configure.ac:143: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES])
155m4trace:configure.ac:144: -1- AC_DEFINE_TRACE_LITERAL([LOGIN_NO_ENDOPT])
156m4trace:configure.ac:145: -1- AC_DEFINE_TRACE_LITERAL([LOGIN_NEEDS_UTMPX])
157m4trace:configure.ac:146: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_SHADOW])
158m4trace:configure.ac:147: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_UTMP])
159m4trace:configure.ac:148: -1- AC_DEFINE_TRACE_LITERAL([SETPROCTITLE_STRATEGY])
160m4trace:configure.ac:150: -1- AC_CHECK_LIB([xnet], [t_error], [], [{ { echo "$as_me:$LINENO: error: *** -lxnet needed on HP-UX - check config.log ***" >&5
161echo "$as_me: error: *** -lxnet needed on HP-UX - check config.log ***" >&2;}
162 { (exit 1); exit 1; }; }])
163m4trace:configure.ac:150: -1- AH_OUTPUT([HAVE_LIBXNET], [/* Define to 1 if you have the `xnet\' library (-lxnet). */
164#undef HAVE_LIBXNET])
165m4trace:configure.ac:150: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBXNET])
166m4trace:configure.ac:155: -1- AC_DEFINE_TRACE_LITERAL([PAM_SUN_CODEBASE])
167m4trace:configure.ac:156: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES])
168m4trace:configure.ac:157: -1- AC_DEFINE_TRACE_LITERAL([LOGIN_NO_ENDOPT])
169m4trace:configure.ac:158: -1- AC_DEFINE_TRACE_LITERAL([LOGIN_NEEDS_UTMPX])
170m4trace:configure.ac:159: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_SHADOW])
171m4trace:configure.ac:160: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_UTMP])
172m4trace:configure.ac:161: -1- AC_DEFINE_TRACE_LITERAL([SETPROCTITLE_STRATEGY])
173m4trace:configure.ac:163: -1- AC_CHECK_LIB([xnet], [t_error], [], [{ { echo "$as_me:$LINENO: error: *** -lxnet needed on HP-UX - check config.log ***" >&5
174echo "$as_me: error: *** -lxnet needed on HP-UX - check config.log ***" >&2;}
175 { (exit 1); exit 1; }; }])
176m4trace:configure.ac:163: -1- AH_OUTPUT([HAVE_LIBXNET], [/* Define to 1 if you have the `xnet\' library (-lxnet). */
177#undef HAVE_LIBXNET])
178m4trace:configure.ac:163: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBXNET])
179m4trace:configure.ac:169: -1- AC_DEFINE_TRACE_LITERAL([BROKEN_INET_NTOA])
180m4trace:configure.ac:170: -1- AC_DEFINE_TRACE_LITERAL([WITH_ABBREV_NO_TTY])
181m4trace:configure.ac:176: -1- AC_DEFINE_TRACE_LITERAL([WITH_IRIX_ARRAY])
182m4trace:configure.ac:177: -1- AC_DEFINE_TRACE_LITERAL([WITH_IRIX_PROJECT])
183m4trace:configure.ac:178: -1- AC_DEFINE_TRACE_LITERAL([WITH_IRIX_AUDIT])
184m4trace:configure.ac:179: -1- AC_DEFINE_TRACE_LITERAL([WITH_IRIX_JOBS])
185m4trace:configure.ac:180: -1- AC_DEFINE_TRACE_LITERAL([BROKEN_INET_NTOA])
186m4trace:configure.ac:181: -1- AC_DEFINE_TRACE_LITERAL([WITH_ABBREV_NO_TTY])
187m4trace:configure.ac:186: -1- AC_DEFINE_TRACE_LITERAL([DONT_TRY_OTHER_AF])
188m4trace:configure.ac:187: -1- AC_DEFINE_TRACE_LITERAL([PAM_TTY_KLUDGE])
189m4trace:configure.ac:188: -1- AC_DEFINE_TRACE_LITERAL([SETPROCTITLE_STRATEGY])
190m4trace:configure.ac:189: -1- AC_DEFINE_TRACE_LITERAL([SETPROCTITLE_PS_PADDING])
191m4trace:configure.ac:193: -1- AC_DEFINE_TRACE_LITERAL([HAVE_NEWS4])
192m4trace:configure.ac:208: -1- AC_DEFINE_TRACE_LITERAL([HAVE_NEXT])
193m4trace:configure.ac:209: -1- AC_DEFINE_TRACE_LITERAL([BROKEN_REALPATH])
194m4trace:configure.ac:210: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES])
195m4trace:configure.ac:211: -1- AC_DEFINE_TRACE_LITERAL([BROKEN_SAVED_UIDS])
196m4trace:configure.ac:219: -1- AC_DEFINE_TRACE_LITERAL([PAM_SUN_CODEBASE])
197m4trace:configure.ac:220: -1- AC_DEFINE_TRACE_LITERAL([LOGIN_NEEDS_UTMPX])
198m4trace:configure.ac:221: -1- AC_DEFINE_TRACE_LITERAL([LOGIN_NEEDS_TERM])
199m4trace:configure.ac:222: -1- AC_DEFINE_TRACE_LITERAL([PAM_TTY_KLUDGE])
200m4trace:configure.ac:223: -1- AC_DEFINE_TRACE_LITERAL([STREAMS_PUSH_ACQUIRES_CTTY])
201m4trace:configure.ac:230: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_UTMP])
202m4trace:configure.ac:231: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_WTMP])
203m4trace:configure.ac:238: -1- AC_CHECK_FUNCS([getpwanam])
204m4trace:configure.ac:238: -1- AH_OUTPUT([HAVE_GETPWANAM], [/* Define to 1 if you have the `getpwanam\' function. */
205#undef HAVE_GETPWANAM])
206m4trace:configure.ac:239: -1- AC_DEFINE_TRACE_LITERAL([PAM_SUN_CODEBASE])
207m4trace:configure.ac:243: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES])
208m4trace:configure.ac:249: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES])
209m4trace:configure.ac:256: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES])
210m4trace:configure.ac:257: -1- AC_DEFINE_TRACE_LITERAL([IP_TOS_IS_BROKEN])
211m4trace:configure.ac:265: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES])
212m4trace:configure.ac:270: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES])
213m4trace:configure.ac:282: -1- AC_DEFINE_TRACE_LITERAL([BROKEN_SYS_TERMIO_H])
214m4trace:configure.ac:283: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES])
215m4trace:configure.ac:284: -1- AC_DEFINE_TRACE_LITERAL([HAVE_SECUREWARE])
216m4trace:configure.ac:285: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_SHADOW])
217m4trace:configure.ac:286: -1- AC_DEFINE_TRACE_LITERAL([BROKEN_SAVED_UIDS])
218m4trace:configure.ac:287: -1- AC_CHECK_FUNCS([getluid setluid])
219m4trace:configure.ac:287: -1- AH_OUTPUT([HAVE_GETLUID], [/* Define to 1 if you have the `getluid\' function. */
220#undef HAVE_GETLUID])
221m4trace:configure.ac:287: -1- AH_OUTPUT([HAVE_SETLUID], [/* Define to 1 if you have the `setluid\' function. */
222#undef HAVE_SETLUID])
223m4trace:configure.ac:299: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES])
224m4trace:configure.ac:300: -1- AC_DEFINE_TRACE_LITERAL([HAVE_SECUREWARE])
225m4trace:configure.ac:301: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_SHADOW])
226m4trace:configure.ac:302: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_FD_PASSING])
227m4trace:configure.ac:303: -1- AC_CHECK_FUNCS([getluid setluid])
228m4trace:configure.ac:303: -1- AH_OUTPUT([HAVE_GETLUID], [/* Define to 1 if you have the `getluid\' function. */
229#undef HAVE_GETLUID])
230m4trace:configure.ac:303: -1- AH_OUTPUT([HAVE_SETLUID], [/* Define to 1 if you have the `setluid\' function. */
231#undef HAVE_SETLUID])
232m4trace:configure.ac:307: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES])
233m4trace:configure.ac:308: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_FD_PASSING])
234m4trace:configure.ac:314: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES])
235m4trace:configure.ac:315: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_FD_PASSING])
236m4trace:configure.ac:316: -1- AC_DEFINE_TRACE_LITERAL([NO_SSH_LASTLOG])
237m4trace:configure.ac:336: -1- AC_DEFINE_TRACE_LITERAL([HAVE_OSF_SIA])
238m4trace:configure.ac:337: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_LOGIN])
239m4trace:configure.ac:338: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_FD_PASSING])
240m4trace:configure.ac:344: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_FD_PASSING])
241m4trace:configure.ac:348: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES])
242m4trace:configure.ac:349: -1- AC_DEFINE_TRACE_LITERAL([NO_X11_UNIX_SOCKETS])
243m4trace:configure.ac:350: -1- AC_DEFINE_TRACE_LITERAL([MISSING_NFDBITS])
244m4trace:configure.ac:351: -1- AC_DEFINE_TRACE_LITERAL([MISSING_HOWMANY])
245m4trace:configure.ac:352: -1- AC_DEFINE_TRACE_LITERAL([MISSING_FD_MASK])
246m4trace:configure.ac:400: -1- AC_CHECK_HEADERS([bstring.h crypt.h endian.h floatingpoint.h \
247 getopt.h glob.h ia.h lastlog.h libgen.h limits.h login.h \
248 login_cap.h maillock.h netdb.h netgroup.h \
249 netinet/in_systm.h paths.h pty.h readpassphrase.h \
250 rpc/types.h security/pam_appl.h shadow.h stddef.h stdint.h \
251 strings.h sys/bitypes.h sys/bsdtty.h sys/cdefs.h \
252 sys/mman.h sys/pstat.h sys/select.h sys/stat.h \
253 sys/stropts.h sys/sysmacros.h sys/time.h sys/timers.h \
254 sys/un.h time.h tmpdir.h ttyent.h usersec.h \
255 util.h utime.h utmp.h utmpx.h])
256m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_BSTRING_H], [/* Define to 1 if you have the <bstring.h> header file. */
257#undef HAVE_BSTRING_H])
258m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_CRYPT_H], [/* Define to 1 if you have the <crypt.h> header file. */
259#undef HAVE_CRYPT_H])
260m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_ENDIAN_H], [/* Define to 1 if you have the <endian.h> header file. */
261#undef HAVE_ENDIAN_H])
262m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_FLOATINGPOINT_H], [/* Define to 1 if you have the <floatingpoint.h> header file. */
263#undef HAVE_FLOATINGPOINT_H])
264m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_GETOPT_H], [/* Define to 1 if you have the <getopt.h> header file. */
265#undef HAVE_GETOPT_H])
266m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_GLOB_H], [/* Define to 1 if you have the <glob.h> header file. */
267#undef HAVE_GLOB_H])
268m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_IA_H], [/* Define to 1 if you have the <ia.h> header file. */
269#undef HAVE_IA_H])
270m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_LASTLOG_H], [/* Define to 1 if you have the <lastlog.h> header file. */
271#undef HAVE_LASTLOG_H])
272m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_LIBGEN_H], [/* Define to 1 if you have the <libgen.h> header file. */
273#undef HAVE_LIBGEN_H])
274m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_LIMITS_H], [/* Define to 1 if you have the <limits.h> header file. */
275#undef HAVE_LIMITS_H])
276m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_LOGIN_H], [/* Define to 1 if you have the <login.h> header file. */
277#undef HAVE_LOGIN_H])
278m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_LOGIN_CAP_H], [/* Define to 1 if you have the <login_cap.h> header file. */
279#undef HAVE_LOGIN_CAP_H])
280m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_MAILLOCK_H], [/* Define to 1 if you have the <maillock.h> header file. */
281#undef HAVE_MAILLOCK_H])
282m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_NETDB_H], [/* Define to 1 if you have the <netdb.h> header file. */
283#undef HAVE_NETDB_H])
284m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_NETGROUP_H], [/* Define to 1 if you have the <netgroup.h> header file. */
285#undef HAVE_NETGROUP_H])
286m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_NETINET_IN_SYSTM_H], [/* Define to 1 if you have the <netinet/in_systm.h> header file. */
287#undef HAVE_NETINET_IN_SYSTM_H])
288m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_PATHS_H], [/* Define to 1 if you have the <paths.h> header file. */
289#undef HAVE_PATHS_H])
290m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_PTY_H], [/* Define to 1 if you have the <pty.h> header file. */
291#undef HAVE_PTY_H])
292m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_READPASSPHRASE_H], [/* Define to 1 if you have the <readpassphrase.h> header file. */
293#undef HAVE_READPASSPHRASE_H])
294m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_RPC_TYPES_H], [/* Define to 1 if you have the <rpc/types.h> header file. */
295#undef HAVE_RPC_TYPES_H])
296m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_SECURITY_PAM_APPL_H], [/* Define to 1 if you have the <security/pam_appl.h> header file. */
297#undef HAVE_SECURITY_PAM_APPL_H])
298m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_SHADOW_H], [/* Define to 1 if you have the <shadow.h> header file. */
299#undef HAVE_SHADOW_H])
300m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_STDDEF_H], [/* Define to 1 if you have the <stddef.h> header file. */
301#undef HAVE_STDDEF_H])
302m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_STDINT_H], [/* Define to 1 if you have the <stdint.h> header file. */
303#undef HAVE_STDINT_H])
304m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_STRINGS_H], [/* Define to 1 if you have the <strings.h> header file. */
305#undef HAVE_STRINGS_H])
306m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_SYS_BITYPES_H], [/* Define to 1 if you have the <sys/bitypes.h> header file. */
307#undef HAVE_SYS_BITYPES_H])
308m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_SYS_BSDTTY_H], [/* Define to 1 if you have the <sys/bsdtty.h> header file. */
309#undef HAVE_SYS_BSDTTY_H])
310m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_SYS_CDEFS_H], [/* Define to 1 if you have the <sys/cdefs.h> header file. */
311#undef HAVE_SYS_CDEFS_H])
312m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_SYS_MMAN_H], [/* Define to 1 if you have the <sys/mman.h> header file. */
313#undef HAVE_SYS_MMAN_H])
314m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_SYS_PSTAT_H], [/* Define to 1 if you have the <sys/pstat.h> header file. */
315#undef HAVE_SYS_PSTAT_H])
316m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_SYS_SELECT_H], [/* Define to 1 if you have the <sys/select.h> header file. */
317#undef HAVE_SYS_SELECT_H])
318m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_SYS_STAT_H], [/* Define to 1 if you have the <sys/stat.h> header file. */
319#undef HAVE_SYS_STAT_H])
320m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_SYS_STROPTS_H], [/* Define to 1 if you have the <sys/stropts.h> header file. */
321#undef HAVE_SYS_STROPTS_H])
322m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_SYS_SYSMACROS_H], [/* Define to 1 if you have the <sys/sysmacros.h> header file. */
323#undef HAVE_SYS_SYSMACROS_H])
324m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_SYS_TIME_H], [/* Define to 1 if you have the <sys/time.h> header file. */
325#undef HAVE_SYS_TIME_H])
326m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_SYS_TIMERS_H], [/* Define to 1 if you have the <sys/timers.h> header file. */
327#undef HAVE_SYS_TIMERS_H])
328m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_SYS_UN_H], [/* Define to 1 if you have the <sys/un.h> header file. */
329#undef HAVE_SYS_UN_H])
330m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_TIME_H], [/* Define to 1 if you have the <time.h> header file. */
331#undef HAVE_TIME_H])
332m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_TMPDIR_H], [/* Define to 1 if you have the <tmpdir.h> header file. */
333#undef HAVE_TMPDIR_H])
334m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_TTYENT_H], [/* Define to 1 if you have the <ttyent.h> header file. */
335#undef HAVE_TTYENT_H])
336m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_USERSEC_H], [/* Define to 1 if you have the <usersec.h> header file. */
337#undef HAVE_USERSEC_H])
338m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_UTIL_H], [/* Define to 1 if you have the <util.h> header file. */
339#undef HAVE_UTIL_H])
340m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_UTIME_H], [/* Define to 1 if you have the <utime.h> header file. */
341#undef HAVE_UTIME_H])
342m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_UTMP_H], [/* Define to 1 if you have the <utmp.h> header file. */
343#undef HAVE_UTMP_H])
344m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_UTMPX_H], [/* Define to 1 if you have the <utmpx.h> header file. */
345#undef HAVE_UTMPX_H])
346m4trace:configure.ac:400: -1- AC_HEADER_STDC
347m4trace:configure.ac:400: -1- AC_SUBST([EGREP])
348m4trace:configure.ac:400: -1- AC_DEFINE_TRACE_LITERAL([STDC_HEADERS])
349m4trace:configure.ac:400: -1- AH_OUTPUT([STDC_HEADERS], [/* Define to 1 if you have the ANSI C header files. */
350#undef STDC_HEADERS])
351m4trace:configure.ac:400: -1- AC_CHECK_HEADERS([sys/types.h sys/stat.h stdlib.h string.h memory.h strings.h \
352 inttypes.h stdint.h unistd.h], [], [], [$ac_includes_default])
353m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_SYS_TYPES_H], [/* Define to 1 if you have the <sys/types.h> header file. */
354#undef HAVE_SYS_TYPES_H])
355m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_SYS_STAT_H], [/* Define to 1 if you have the <sys/stat.h> header file. */
356#undef HAVE_SYS_STAT_H])
357m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_STDLIB_H], [/* Define to 1 if you have the <stdlib.h> header file. */
358#undef HAVE_STDLIB_H])
359m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_STRING_H], [/* Define to 1 if you have the <string.h> header file. */
360#undef HAVE_STRING_H])
361m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_MEMORY_H], [/* Define to 1 if you have the <memory.h> header file. */
362#undef HAVE_MEMORY_H])
363m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_STRINGS_H], [/* Define to 1 if you have the <strings.h> header file. */
364#undef HAVE_STRINGS_H])
365m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_INTTYPES_H], [/* Define to 1 if you have the <inttypes.h> header file. */
366#undef HAVE_INTTYPES_H])
367m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_STDINT_H], [/* Define to 1 if you have the <stdint.h> header file. */
368#undef HAVE_STDINT_H])
369m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_UNISTD_H], [/* Define to 1 if you have the <unistd.h> header file. */
370#undef HAVE_UNISTD_H])
371m4trace:configure.ac:403: -2- AC_CHECK_LIB([nsl], [yp_match])
372m4trace:configure.ac:403: -2- AH_OUTPUT([HAVE_LIBNSL], [/* Define to 1 if you have the `nsl\' library (-lnsl). */
373#undef HAVE_LIBNSL])
374m4trace:configure.ac:403: -2- AC_DEFINE_TRACE_LITERAL([HAVE_LIBNSL])
375m4trace:configure.ac:404: -2- AC_CHECK_LIB([socket], [setsockopt])
376m4trace:configure.ac:404: -2- AH_OUTPUT([HAVE_LIBSOCKET], [/* Define to 1 if you have the `socket\' library (-lsocket). */
377#undef HAVE_LIBSOCKET])
378m4trace:configure.ac:404: -2- AC_DEFINE_TRACE_LITERAL([HAVE_LIBSOCKET])
379m4trace:configure.ac:409: -1- AC_CHECK_LIB([rpc], [innetgr], [LIBS="-lrpc -lyp -lrpc $LIBS" ], [], [-lyp -lrpc])
380m4trace:configure.ac:414: -2- AC_CHECK_LIB([gen], [getspnam], [LIBS="$LIBS -lgen"])
381m4trace:configure.ac:456: -1- AC_CHECK_LIB([z], [deflate], [], [{ { echo "$as_me:$LINENO: error: *** zlib missing - please install first or check config.log ***" >&5
382echo "$as_me: error: *** zlib missing - please install first or check config.log ***" >&2;}
383 { (exit 1); exit 1; }; }])
384m4trace:configure.ac:456: -1- AH_OUTPUT([HAVE_LIBZ], [/* Define to 1 if you have the `z\' library (-lz). */
385#undef HAVE_LIBZ])
386m4trace:configure.ac:456: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBZ])
387m4trace:configure.ac:461: -1- AC_CHECK_LIB([resolv], [strcasecmp], [LIBS="$LIBS -lresolv"])
388m4trace:configure.ac:465: -1- AC_CHECK_LIB([c89], [utimes], [AC_DEFINE(HAVE_UTIMES)
389 LIBS="$LIBS -lc89"])
390m4trace:configure.ac:465: -1- AC_DEFINE_TRACE_LITERAL([HAVE_UTIMES])
391m4trace:configure.ac:468: -1- AC_CHECK_HEADERS([libutil.h])
392m4trace:configure.ac:468: -1- AH_OUTPUT([HAVE_LIBUTIL_H], [/* Define to 1 if you have the <libutil.h> header file. */
393#undef HAVE_LIBUTIL_H])
394m4trace:configure.ac:469: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LOGIN])
395m4trace:configure.ac:470: -1- AC_CHECK_FUNCS([logout updwtmp logwtmp])
396m4trace:configure.ac:470: -1- AH_OUTPUT([HAVE_LOGOUT], [/* Define to 1 if you have the `logout\' function. */
397#undef HAVE_LOGOUT])
398m4trace:configure.ac:470: -1- AH_OUTPUT([HAVE_UPDWTMP], [/* Define to 1 if you have the `updwtmp\' function. */
399#undef HAVE_UPDWTMP])
400m4trace:configure.ac:470: -1- AH_OUTPUT([HAVE_LOGWTMP], [/* Define to 1 if you have the `logwtmp\' function. */
401#undef HAVE_LOGWTMP])
402m4trace:configure.ac:472: -1- AC_FUNC_STRFTIME
403m4trace:configure.ac:472: -1- AC_CHECK_FUNCS([strftime], [], [# strftime is in -lintl on SCO UNIX.
404AC_CHECK_LIB(intl, strftime,
405 [AC_DEFINE(HAVE_STRFTIME)
406LIBS="-lintl $LIBS"])])
407m4trace:configure.ac:472: -1- AH_OUTPUT([HAVE_STRFTIME], [/* Define to 1 if you have the `strftime\' function. */
408#undef HAVE_STRFTIME])
409m4trace:configure.ac:472: -1- AC_CHECK_LIB([intl], [strftime], [AC_DEFINE(HAVE_STRFTIME)
410LIBS="-lintl $LIBS"])
411m4trace:configure.ac:472: -1- AC_DEFINE_TRACE_LITERAL([HAVE_STRFTIME])
412m4trace:configure.ac:490: -1- AC_DEFINE_TRACE_LITERAL([GLOB_HAS_ALTDIRFUNC])
413m4trace:configure.ac:506: -1- AC_DEFINE_TRACE_LITERAL([GLOB_HAS_GL_MATCHC])
414m4trace:configure.ac:520: -1- AC_DEFINE_TRACE_LITERAL([BROKEN_ONE_BYTE_DIRENT_D_NAME])
415m4trace:configure.ac:553: -1- AC_DEFINE_TRACE_LITERAL([SKEY])
416m4trace:configure.ac:607: -1- AC_DEFINE_TRACE_LITERAL([LIBWRAP])
417m4trace:configure.ac:607: -1- AC_SUBST([LIBWRAP])
418m4trace:configure.ac:622: -1- AC_CHECK_FUNCS([\
419 arc4random __b64_ntop b64_ntop __b64_pton b64_pton basename bcopy \
420 bindresvport_sa clock fchmod fchown freeaddrinfo futimes \
421 gai_strerror getaddrinfo getcwd getgrouplist getnameinfo getopt \
422 getpeereid _getpty getrlimit getrusage getttyent glob inet_aton \
423 inet_ntoa inet_ntop innetgr login_getcapbool md5_crypt memmove \
424 mkdtemp mmap ngetaddrinfo nsleep ogetaddrinfo openpty pstat \
425 readpassphrase realpath recvmsg rresvport_af sendmsg setdtablesize \
426 setegid setenv seteuid setgroups setlogin setpcred setproctitle \
427 setresgid setreuid setrlimit setsid setvbuf sigaction sigvec \
428 snprintf socketpair strerror strlcat strlcpy strmode strnvis \
429 sysconf tcgetpgrp truncate utimes vhangup vsnprintf waitpid \
430])
431m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_ARC4RANDOM], [/* Define to 1 if you have the `arc4random\' function. */
432#undef HAVE_ARC4RANDOM])
433m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE___B64_NTOP], [/* Define to 1 if you have the `__b64_ntop\' function. */
434#undef HAVE___B64_NTOP])
435m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_B64_NTOP], [/* Define to 1 if you have the `b64_ntop\' function. */
436#undef HAVE_B64_NTOP])
437m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE___B64_PTON], [/* Define to 1 if you have the `__b64_pton\' function. */
438#undef HAVE___B64_PTON])
439m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_B64_PTON], [/* Define to 1 if you have the `b64_pton\' function. */
440#undef HAVE_B64_PTON])
441m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_BASENAME], [/* Define to 1 if you have the `basename\' function. */
442#undef HAVE_BASENAME])
443m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_BCOPY], [/* Define to 1 if you have the `bcopy\' function. */
444#undef HAVE_BCOPY])
445m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_BINDRESVPORT_SA], [/* Define to 1 if you have the `bindresvport_sa\' function. */
446#undef HAVE_BINDRESVPORT_SA])
447m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_CLOCK], [/* Define to 1 if you have the `clock\' function. */
448#undef HAVE_CLOCK])
449m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_FCHMOD], [/* Define to 1 if you have the `fchmod\' function. */
450#undef HAVE_FCHMOD])
451m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_FCHOWN], [/* Define to 1 if you have the `fchown\' function. */
452#undef HAVE_FCHOWN])
453m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_FREEADDRINFO], [/* Define to 1 if you have the `freeaddrinfo\' function. */
454#undef HAVE_FREEADDRINFO])
455m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_FUTIMES], [/* Define to 1 if you have the `futimes\' function. */
456#undef HAVE_FUTIMES])
457m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_GAI_STRERROR], [/* Define to 1 if you have the `gai_strerror\' function. */
458#undef HAVE_GAI_STRERROR])
459m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_GETADDRINFO], [/* Define to 1 if you have the `getaddrinfo\' function. */
460#undef HAVE_GETADDRINFO])
461m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_GETCWD], [/* Define to 1 if you have the `getcwd\' function. */
462#undef HAVE_GETCWD])
463m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_GETGROUPLIST], [/* Define to 1 if you have the `getgrouplist\' function. */
464#undef HAVE_GETGROUPLIST])
465m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_GETNAMEINFO], [/* Define to 1 if you have the `getnameinfo\' function. */
466#undef HAVE_GETNAMEINFO])
467m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_GETOPT], [/* Define to 1 if you have the `getopt\' function. */
468#undef HAVE_GETOPT])
469m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_GETPEEREID], [/* Define to 1 if you have the `getpeereid\' function. */
470#undef HAVE_GETPEEREID])
471m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE__GETPTY], [/* Define to 1 if you have the `_getpty\' function. */
472#undef HAVE__GETPTY])
473m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_GETRLIMIT], [/* Define to 1 if you have the `getrlimit\' function. */
474#undef HAVE_GETRLIMIT])
475m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_GETRUSAGE], [/* Define to 1 if you have the `getrusage\' function. */
476#undef HAVE_GETRUSAGE])
477m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_GETTTYENT], [/* Define to 1 if you have the `getttyent\' function. */
478#undef HAVE_GETTTYENT])
479m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_GLOB], [/* Define to 1 if you have the `glob\' function. */
480#undef HAVE_GLOB])
481m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_INET_ATON], [/* Define to 1 if you have the `inet_aton\' function. */
482#undef HAVE_INET_ATON])
483m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_INET_NTOA], [/* Define to 1 if you have the `inet_ntoa\' function. */
484#undef HAVE_INET_NTOA])
485m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_INET_NTOP], [/* Define to 1 if you have the `inet_ntop\' function. */
486#undef HAVE_INET_NTOP])
487m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_INNETGR], [/* Define to 1 if you have the `innetgr\' function. */
488#undef HAVE_INNETGR])
489m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_LOGIN_GETCAPBOOL], [/* Define to 1 if you have the `login_getcapbool\' function. */
490#undef HAVE_LOGIN_GETCAPBOOL])
491m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_MD5_CRYPT], [/* Define to 1 if you have the `md5_crypt\' function. */
492#undef HAVE_MD5_CRYPT])
493m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_MEMMOVE], [/* Define to 1 if you have the `memmove\' function. */
494#undef HAVE_MEMMOVE])
495m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_MKDTEMP], [/* Define to 1 if you have the `mkdtemp\' function. */
496#undef HAVE_MKDTEMP])
497m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_MMAP], [/* Define to 1 if you have the `mmap\' function. */
498#undef HAVE_MMAP])
499m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_NGETADDRINFO], [/* Define to 1 if you have the `ngetaddrinfo\' function. */
500#undef HAVE_NGETADDRINFO])
501m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_NSLEEP], [/* Define to 1 if you have the `nsleep\' function. */
502#undef HAVE_NSLEEP])
503m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_OGETADDRINFO], [/* Define to 1 if you have the `ogetaddrinfo\' function. */
504#undef HAVE_OGETADDRINFO])
505m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_OPENPTY], [/* Define to 1 if you have the `openpty\' function. */
506#undef HAVE_OPENPTY])
507m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_PSTAT], [/* Define to 1 if you have the `pstat\' function. */
508#undef HAVE_PSTAT])
509m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_READPASSPHRASE], [/* Define to 1 if you have the `readpassphrase\' function. */
510#undef HAVE_READPASSPHRASE])
511m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_REALPATH], [/* Define to 1 if you have the `realpath\' function. */
512#undef HAVE_REALPATH])
513m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_RECVMSG], [/* Define to 1 if you have the `recvmsg\' function. */
514#undef HAVE_RECVMSG])
515m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_RRESVPORT_AF], [/* Define to 1 if you have the `rresvport_af\' function. */
516#undef HAVE_RRESVPORT_AF])
517m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_SENDMSG], [/* Define to 1 if you have the `sendmsg\' function. */
518#undef HAVE_SENDMSG])
519m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_SETDTABLESIZE], [/* Define to 1 if you have the `setdtablesize\' function. */
520#undef HAVE_SETDTABLESIZE])
521m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_SETEGID], [/* Define to 1 if you have the `setegid\' function. */
522#undef HAVE_SETEGID])
523m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_SETENV], [/* Define to 1 if you have the `setenv\' function. */
524#undef HAVE_SETENV])
525m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_SETEUID], [/* Define to 1 if you have the `seteuid\' function. */
526#undef HAVE_SETEUID])
527m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_SETGROUPS], [/* Define to 1 if you have the `setgroups\' function. */
528#undef HAVE_SETGROUPS])
529m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_SETLOGIN], [/* Define to 1 if you have the `setlogin\' function. */
530#undef HAVE_SETLOGIN])
531m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_SETPCRED], [/* Define to 1 if you have the `setpcred\' function. */
532#undef HAVE_SETPCRED])
533m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_SETPROCTITLE], [/* Define to 1 if you have the `setproctitle\' function. */
534#undef HAVE_SETPROCTITLE])
535m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_SETRESGID], [/* Define to 1 if you have the `setresgid\' function. */
536#undef HAVE_SETRESGID])
537m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_SETREUID], [/* Define to 1 if you have the `setreuid\' function. */
538#undef HAVE_SETREUID])
539m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_SETRLIMIT], [/* Define to 1 if you have the `setrlimit\' function. */
540#undef HAVE_SETRLIMIT])
541m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_SETSID], [/* Define to 1 if you have the `setsid\' function. */
542#undef HAVE_SETSID])
543m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_SETVBUF], [/* Define to 1 if you have the `setvbuf\' function. */
544#undef HAVE_SETVBUF])
545m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_SIGACTION], [/* Define to 1 if you have the `sigaction\' function. */
546#undef HAVE_SIGACTION])
547m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_SIGVEC], [/* Define to 1 if you have the `sigvec\' function. */
548#undef HAVE_SIGVEC])
549m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_SNPRINTF], [/* Define to 1 if you have the `snprintf\' function. */
550#undef HAVE_SNPRINTF])
551m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_SOCKETPAIR], [/* Define to 1 if you have the `socketpair\' function. */
552#undef HAVE_SOCKETPAIR])
553m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_STRERROR], [/* Define to 1 if you have the `strerror\' function. */
554#undef HAVE_STRERROR])
555m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_STRLCAT], [/* Define to 1 if you have the `strlcat\' function. */
556#undef HAVE_STRLCAT])
557m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_STRLCPY], [/* Define to 1 if you have the `strlcpy\' function. */
558#undef HAVE_STRLCPY])
559m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_STRMODE], [/* Define to 1 if you have the `strmode\' function. */
560#undef HAVE_STRMODE])
561m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_STRNVIS], [/* Define to 1 if you have the `strnvis\' function. */
562#undef HAVE_STRNVIS])
563m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_SYSCONF], [/* Define to 1 if you have the `sysconf\' function. */
564#undef HAVE_SYSCONF])
565m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_TCGETPGRP], [/* Define to 1 if you have the `tcgetpgrp\' function. */
566#undef HAVE_TCGETPGRP])
567m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_TRUNCATE], [/* Define to 1 if you have the `truncate\' function. */
568#undef HAVE_TRUNCATE])
569m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_UTIMES], [/* Define to 1 if you have the `utimes\' function. */
570#undef HAVE_UTIMES])
571m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_VHANGUP], [/* Define to 1 if you have the `vhangup\' function. */
572#undef HAVE_VHANGUP])
573m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_VSNPRINTF], [/* Define to 1 if you have the `vsnprintf\' function. */
574#undef HAVE_VSNPRINTF])
575m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_WAITPID], [/* Define to 1 if you have the `waitpid\' function. */
576#undef HAVE_WAITPID])
577m4trace:configure.ac:624: -2- AC_DEFINE_TRACE_LITERAL([HAVE_NANOSLEEP])
578m4trace:configure.ac:625: -2- AC_DEFINE_TRACE_LITERAL([HAVE_BASENAME])
579m4trace:configure.ac:628: -1- AC_CHECK_FUNCS([strsep])
580m4trace:configure.ac:628: -1- AH_OUTPUT([HAVE_STRSEP], [/* Define to 1 if you have the `strsep\' function. */
581#undef HAVE_STRSEP])
582m4trace:configure.ac:665: -1- AC_CHECK_FUNCS([dirname], [AC_CHECK_HEADERS(libgen.h) ], [
583 AC_CHECK_LIB(gen, dirname,[
584 AC_CACHE_CHECK([for broken dirname],
585 ac_cv_have_broken_dirname, [
586 save_LIBS="$LIBS"
587 LIBS="$LIBS -lgen"
588 AC_TRY_RUN(
589 [
590#include <libgen.h>
591#include <string.h>
592
593int main(int argc, char **argv) {
594 char *s, buf[32];
595
596 strncpy(buf,"/etc", 32);
597 s = dirname(buf);
598 if (!s || strncmp(s, "/", 32) != 0) {
599 exit(1);
600 } else {
601 exit(0);
602 }
603}
604 ],
605 [ ac_cv_have_broken_dirname="no" ],
606 [ ac_cv_have_broken_dirname="yes" ]
607 )
608 LIBS="$save_LIBS"
609 ])
610 if test "x$ac_cv_have_broken_dirname" = "xno" ; then
611 LIBS="$LIBS -lgen"
612 AC_DEFINE(HAVE_DIRNAME)
613 AC_CHECK_HEADERS(libgen.h)
614 fi
615 ])
616])
617m4trace:configure.ac:665: -1- AH_OUTPUT([HAVE_DIRNAME], [/* Define to 1 if you have the `dirname\' function. */
618#undef HAVE_DIRNAME])
619m4trace:configure.ac:665: -1- AC_CHECK_HEADERS([libgen.h])
620m4trace:configure.ac:665: -1- AH_OUTPUT([HAVE_LIBGEN_H], [/* Define to 1 if you have the <libgen.h> header file. */
621#undef HAVE_LIBGEN_H])
622m4trace:configure.ac:665: -1- AC_CHECK_LIB([gen], [dirname], [
623 AC_CACHE_CHECK([for broken dirname],
624 ac_cv_have_broken_dirname, [
625 save_LIBS="$LIBS"
626 LIBS="$LIBS -lgen"
627 AC_TRY_RUN(
628 [
629#include <libgen.h>
630#include <string.h>
631
632int main(int argc, char **argv) {
633 char *s, buf[32];
634
635 strncpy(buf,"/etc", 32);
636 s = dirname(buf);
637 if (!s || strncmp(s, "/", 32) != 0) {
638 exit(1);
639 } else {
640 exit(0);
641 }
642}
643 ],
644 [ ac_cv_have_broken_dirname="no" ],
645 [ ac_cv_have_broken_dirname="yes" ]
646 )
647 LIBS="$save_LIBS"
648 ])
649 if test "x$ac_cv_have_broken_dirname" = "xno" ; then
650 LIBS="$LIBS -lgen"
651 AC_DEFINE(HAVE_DIRNAME)
652 AC_CHECK_HEADERS(libgen.h)
653 fi
654 ])
655m4trace:configure.ac:665: -1- AC_DEFINE_TRACE_LITERAL([HAVE_DIRNAME])
656m4trace:configure.ac:665: -1- AC_CHECK_HEADERS([libgen.h])
657m4trace:configure.ac:665: -1- AH_OUTPUT([HAVE_LIBGEN_H], [/* Define to 1 if you have the <libgen.h> header file. */
658#undef HAVE_LIBGEN_H])
659m4trace:configure.ac:668: -1- AC_CHECK_FUNCS([gettimeofday time])
660m4trace:configure.ac:668: -1- AH_OUTPUT([HAVE_GETTIMEOFDAY], [/* Define to 1 if you have the `gettimeofday\' function. */
661#undef HAVE_GETTIMEOFDAY])
662m4trace:configure.ac:668: -1- AH_OUTPUT([HAVE_TIME], [/* Define to 1 if you have the `time\' function. */
663#undef HAVE_TIME])
664m4trace:configure.ac:670: -1- AC_CHECK_FUNCS([endutent getutent getutid getutline pututline setutent])
665m4trace:configure.ac:670: -1- AH_OUTPUT([HAVE_ENDUTENT], [/* Define to 1 if you have the `endutent\' function. */
666#undef HAVE_ENDUTENT])
667m4trace:configure.ac:670: -1- AH_OUTPUT([HAVE_GETUTENT], [/* Define to 1 if you have the `getutent\' function. */
668#undef HAVE_GETUTENT])
669m4trace:configure.ac:670: -1- AH_OUTPUT([HAVE_GETUTID], [/* Define to 1 if you have the `getutid\' function. */
670#undef HAVE_GETUTID])
671m4trace:configure.ac:670: -1- AH_OUTPUT([HAVE_GETUTLINE], [/* Define to 1 if you have the `getutline\' function. */
672#undef HAVE_GETUTLINE])
673m4trace:configure.ac:670: -1- AH_OUTPUT([HAVE_PUTUTLINE], [/* Define to 1 if you have the `pututline\' function. */
674#undef HAVE_PUTUTLINE])
675m4trace:configure.ac:670: -1- AH_OUTPUT([HAVE_SETUTENT], [/* Define to 1 if you have the `setutent\' function. */
676#undef HAVE_SETUTENT])
677m4trace:configure.ac:671: -1- AC_CHECK_FUNCS([utmpname])
678m4trace:configure.ac:671: -1- AH_OUTPUT([HAVE_UTMPNAME], [/* Define to 1 if you have the `utmpname\' function. */
679#undef HAVE_UTMPNAME])
680m4trace:configure.ac:673: -1- AC_CHECK_FUNCS([endutxent getutxent getutxid getutxline pututxline ])
681m4trace:configure.ac:673: -1- AH_OUTPUT([HAVE_ENDUTXENT], [/* Define to 1 if you have the `endutxent\' function. */
682#undef HAVE_ENDUTXENT])
683m4trace:configure.ac:673: -1- AH_OUTPUT([HAVE_GETUTXENT], [/* Define to 1 if you have the `getutxent\' function. */
684#undef HAVE_GETUTXENT])
685m4trace:configure.ac:673: -1- AH_OUTPUT([HAVE_GETUTXID], [/* Define to 1 if you have the `getutxid\' function. */
686#undef HAVE_GETUTXID])
687m4trace:configure.ac:673: -1- AH_OUTPUT([HAVE_GETUTXLINE], [/* Define to 1 if you have the `getutxline\' function. */
688#undef HAVE_GETUTXLINE])
689m4trace:configure.ac:673: -1- AH_OUTPUT([HAVE_PUTUTXLINE], [/* Define to 1 if you have the `pututxline\' function. */
690#undef HAVE_PUTUTXLINE])
691m4trace:configure.ac:674: -1- AC_CHECK_FUNCS([setutxent utmpxname])
692m4trace:configure.ac:674: -1- AH_OUTPUT([HAVE_SETUTXENT], [/* Define to 1 if you have the `setutxent\' function. */
693#undef HAVE_SETUTXENT])
694m4trace:configure.ac:674: -1- AH_OUTPUT([HAVE_UTMPXNAME], [/* Define to 1 if you have the `utmpxname\' function. */
695#undef HAVE_UTMPXNAME])
696m4trace:configure.ac:679: -1- AC_DEFINE_TRACE_LITERAL([HAVE_DAEMON])
697m4trace:configure.ac:679: -1- AC_CHECK_LIB([bsd], [daemon], [LIBS="$LIBS -lbsd"; AC_DEFINE(HAVE_DAEMON)])
698m4trace:configure.ac:679: -1- AC_DEFINE_TRACE_LITERAL([HAVE_DAEMON])
699m4trace:configure.ac:684: -1- AC_DEFINE_TRACE_LITERAL([HAVE_GETPAGESIZE])
700m4trace:configure.ac:684: -1- AC_CHECK_LIB([ucb], [getpagesize], [LIBS="$LIBS -lucb"; AC_DEFINE(HAVE_GETPAGESIZE)])
701m4trace:configure.ac:684: -1- AC_DEFINE_TRACE_LITERAL([HAVE_GETPAGESIZE])
702m4trace:configure.ac:700: -1- AC_DEFINE_TRACE_LITERAL([BROKEN_SNPRINTF])
703m4trace:configure.ac:726: -1- AC_DEFINE_TRACE_LITERAL([HAVE_STRICT_MKSTEMP])
704m4trace:configure.ac:726: -1- AC_DEFINE_TRACE_LITERAL([HAVE_STRICT_MKSTEMP])
705m4trace:configure.ac:729: -1- AC_FUNC_GETPGRP
706m4trace:configure.ac:729: -1- AC_DEFINE_TRACE_LITERAL([GETPGRP_VOID])
707m4trace:configure.ac:729: -1- AH_OUTPUT([GETPGRP_VOID], [/* Define to 1 if the `getpgrp\' function requires zero arguments. */
708#undef GETPGRP_VOID])
709m4trace:configure.ac:757: -1- AC_CHECK_LIB([dl], [dlopen], [], [])
710m4trace:configure.ac:757: -1- AH_OUTPUT([HAVE_LIBDL], [/* Define to 1 if you have the `dl\' library (-ldl). */
711#undef HAVE_LIBDL])
712m4trace:configure.ac:757: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBDL])
713m4trace:configure.ac:757: -1- AC_CHECK_LIB([pam], [pam_set_item], [], [{ { echo "$as_me:$LINENO: error: *** libpam missing" >&5
714echo "$as_me: error: *** libpam missing" >&2;}
715 { (exit 1); exit 1; }; }])
716m4trace:configure.ac:757: -1- AH_OUTPUT([HAVE_LIBPAM], [/* Define to 1 if you have the `pam\' library (-lpam). */
717#undef HAVE_LIBPAM])
718m4trace:configure.ac:757: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBPAM])
719m4trace:configure.ac:757: -1- AC_CHECK_FUNCS([pam_getenvlist])
720m4trace:configure.ac:757: -1- AH_OUTPUT([HAVE_PAM_GETENVLIST], [/* Define to 1 if you have the `pam_getenvlist\' function. */
721#undef HAVE_PAM_GETENVLIST])
722m4trace:configure.ac:757: -1- AC_DEFINE_TRACE_LITERAL([USE_PAM])
723m4trace:configure.ac:757: -1- AC_SUBST([LIBPAM])
724m4trace:configure.ac:775: -1- AC_DEFINE_TRACE_LITERAL([HAVE_OLD_PAM])
725m4trace:configure.ac:781: -1- AC_CHECK_LIB([crypt], [crypt])
726m4trace:configure.ac:781: -1- AH_OUTPUT([HAVE_LIBCRYPT], [/* Define to 1 if you have the `crypt\' library (-lcrypt). */
727#undef HAVE_LIBCRYPT])
728m4trace:configure.ac:781: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBCRYPT])
729m4trace:configure.ac:813: -2- AC_DEFINE_TRACE_LITERAL([HAVE_OPENSSL])
730m4trace:configure.ac:828: -2- AC_DEFINE_TRACE_LITERAL([HAVE_OPENSSL])
731m4trace:configure.ac:915: -1- AC_CHECK_LIB([crypt], [crypt], [LIBS="$LIBS -lcrypt"])
732m4trace:configure.ac:963: -1- AC_DEFINE_TRACE_LITERAL([OPENSSL_PRNG_ONLY])
733m4trace:configure.ac:971: -1- AC_SUBST([INSTALL_SSH_RAND_HELPER])
734m4trace:configure.ac:994: -1- AC_DEFINE_TRACE_LITERAL([PRNGD_PORT])
735m4trace:configure.ac:1044: -1- AC_DEFINE_TRACE_LITERAL([PRNGD_SOCKET])
736m4trace:configure.ac:1044: -1- AC_DEFINE_TRACE_LITERAL([PRNGD_SOCKET])
737m4trace:configure.ac:1056: -1- AC_DEFINE_TRACE_LITERAL([ENTROPY_TIMEOUT_MSEC])
738m4trace:configure.ac:1067: -1- AC_DEFINE_TRACE_LITERAL([SSH_PRIVSEP_USER])
739m4trace:configure.ac:1068: -1- AC_SUBST([SSH_PRIVSEP_USER])
740m4trace:configure.ac:1085: -1- AC_SUBST([PROG_LS], [$ac_cv_path_PROG_LS])
741m4trace:configure.ac:1085: -1- AC_SUBST([PROG_LS])
742m4trace:configure.ac:1086: -1- AC_SUBST([PROG_NETSTAT], [$ac_cv_path_PROG_NETSTAT])
743m4trace:configure.ac:1086: -1- AC_SUBST([PROG_NETSTAT])
744m4trace:configure.ac:1087: -1- AC_SUBST([PROG_ARP], [$ac_cv_path_PROG_ARP])
745m4trace:configure.ac:1087: -1- AC_SUBST([PROG_ARP])
746m4trace:configure.ac:1088: -1- AC_SUBST([PROG_IFCONFIG], [$ac_cv_path_PROG_IFCONFIG])
747m4trace:configure.ac:1088: -1- AC_SUBST([PROG_IFCONFIG])
748m4trace:configure.ac:1089: -1- AC_SUBST([PROG_JSTAT], [$ac_cv_path_PROG_JSTAT])
749m4trace:configure.ac:1089: -1- AC_SUBST([PROG_JSTAT])
750m4trace:configure.ac:1090: -1- AC_SUBST([PROG_PS], [$ac_cv_path_PROG_PS])
751m4trace:configure.ac:1090: -1- AC_SUBST([PROG_PS])
752m4trace:configure.ac:1091: -1- AC_SUBST([PROG_SAR], [$ac_cv_path_PROG_SAR])
753m4trace:configure.ac:1091: -1- AC_SUBST([PROG_SAR])
754m4trace:configure.ac:1092: -1- AC_SUBST([PROG_W], [$ac_cv_path_PROG_W])
755m4trace:configure.ac:1092: -1- AC_SUBST([PROG_W])
756m4trace:configure.ac:1093: -1- AC_SUBST([PROG_WHO], [$ac_cv_path_PROG_WHO])
757m4trace:configure.ac:1093: -1- AC_SUBST([PROG_WHO])
758m4trace:configure.ac:1094: -1- AC_SUBST([PROG_LAST], [$ac_cv_path_PROG_LAST])
759m4trace:configure.ac:1094: -1- AC_SUBST([PROG_LAST])
760m4trace:configure.ac:1095: -1- AC_SUBST([PROG_LASTLOG], [$ac_cv_path_PROG_LASTLOG])
761m4trace:configure.ac:1095: -1- AC_SUBST([PROG_LASTLOG])
762m4trace:configure.ac:1096: -1- AC_SUBST([PROG_DF], [$ac_cv_path_PROG_DF])
763m4trace:configure.ac:1096: -1- AC_SUBST([PROG_DF])
764m4trace:configure.ac:1097: -1- AC_SUBST([PROG_VMSTAT], [$ac_cv_path_PROG_VMSTAT])
765m4trace:configure.ac:1097: -1- AC_SUBST([PROG_VMSTAT])
766m4trace:configure.ac:1098: -1- AC_SUBST([PROG_UPTIME], [$ac_cv_path_PROG_UPTIME])
767m4trace:configure.ac:1098: -1- AC_SUBST([PROG_UPTIME])
768m4trace:configure.ac:1099: -1- AC_SUBST([PROG_IPCS], [$ac_cv_path_PROG_IPCS])
769m4trace:configure.ac:1099: -1- AC_SUBST([PROG_IPCS])
770m4trace:configure.ac:1100: -1- AC_SUBST([PROG_TAIL], [$ac_cv_path_PROG_TAIL])
771m4trace:configure.ac:1100: -1- AC_SUBST([PROG_TAIL])
772m4trace:configure.ac:1117: -1- AC_SUBST([INSTALL_SSH_PRNG_CMDS])
773m4trace:configure.ac:1126: -1- AC_DEFINE_TRACE_LITERAL([SIZEOF_CHAR])
774m4trace:configure.ac:1126: -1- AH_OUTPUT([SIZEOF_CHAR], [/* The size of a `char\', as computed by sizeof. */
775#undef SIZEOF_CHAR])
776m4trace:configure.ac:1127: -1- AC_DEFINE_TRACE_LITERAL([SIZEOF_SHORT_INT])
777m4trace:configure.ac:1127: -1- AH_OUTPUT([SIZEOF_SHORT_INT], [/* The size of a `short int\', as computed by sizeof. */
778#undef SIZEOF_SHORT_INT])
779m4trace:configure.ac:1128: -1- AC_DEFINE_TRACE_LITERAL([SIZEOF_INT])
780m4trace:configure.ac:1128: -1- AH_OUTPUT([SIZEOF_INT], [/* The size of a `int\', as computed by sizeof. */
781#undef SIZEOF_INT])
782m4trace:configure.ac:1129: -1- AC_DEFINE_TRACE_LITERAL([SIZEOF_LONG_INT])
783m4trace:configure.ac:1129: -1- AH_OUTPUT([SIZEOF_LONG_INT], [/* The size of a `long int\', as computed by sizeof. */
784#undef SIZEOF_LONG_INT])
785m4trace:configure.ac:1130: -1- AC_DEFINE_TRACE_LITERAL([SIZEOF_LONG_LONG_INT])
786m4trace:configure.ac:1130: -1- AH_OUTPUT([SIZEOF_LONG_LONG_INT], [/* The size of a `long long int\', as computed by sizeof. */
787#undef SIZEOF_LONG_LONG_INT])
788m4trace:configure.ac:1147: -1- AC_DEFINE_TRACE_LITERAL([HAVE_U_INT])
789m4trace:configure.ac:1160: -1- AC_DEFINE_TRACE_LITERAL([HAVE_INTXX_T])
790m4trace:configure.ac:1176: -1- AC_DEFINE_TRACE_LITERAL([HAVE_INTXX_T])
791m4trace:configure.ac:1197: -1- AC_DEFINE_TRACE_LITERAL([HAVE_INT64_T])
792m4trace:configure.ac:1209: -1- AC_DEFINE_TRACE_LITERAL([HAVE_U_INTXX_T])
793m4trace:configure.ac:1223: -1- AC_DEFINE_TRACE_LITERAL([HAVE_U_INTXX_T])
794m4trace:configure.ac:1235: -1- AC_DEFINE_TRACE_LITERAL([HAVE_U_INT64_T])
795m4trace:configure.ac:1249: -1- AC_DEFINE_TRACE_LITERAL([HAVE_U_INT64_T])
796m4trace:configure.ac:1264: -1- AC_DEFINE_TRACE_LITERAL([HAVE_UINTXX_T])
797m4trace:configure.ac:1278: -1- AC_DEFINE_TRACE_LITERAL([HAVE_UINTXX_T])
798m4trace:configure.ac:1300: -1- AC_DEFINE_TRACE_LITERAL([HAVE_U_INTXX_T])
799m4trace:configure.ac:1300: -1- AC_DEFINE_TRACE_LITERAL([HAVE_INTXX_T])
800m4trace:configure.ac:1315: -1- AC_DEFINE_TRACE_LITERAL([HAVE_U_CHAR])
801m4trace:configure.ac:1318: -1- AC_DEFINE_TRACE_LITERAL([socklen_t])
802m4trace:configure.ac:1318: -1- AH_OUTPUT([socklen_t], [/* type to use in place of socklen_t if not defined */
803#undef socklen_t])
804m4trace:configure.ac:1320: -1- AC_CHECK_TYPES([sig_atomic_t], [], [], [#include <signal.h>])
805m4trace:configure.ac:1320: -1- AC_DEFINE_TRACE_LITERAL([HAVE_SIG_ATOMIC_T])
806m4trace:configure.ac:1320: -1- AH_OUTPUT([HAVE_SIG_ATOMIC_T], [/* Define to 1 if the system has the type `sig_atomic_t\'. */
807#undef HAVE_SIG_ATOMIC_T])
808m4trace:configure.ac:1333: -1- AC_DEFINE_TRACE_LITERAL([HAVE_SIZE_T])
809m4trace:configure.ac:1347: -1- AC_DEFINE_TRACE_LITERAL([HAVE_SSIZE_T])
810m4trace:configure.ac:1361: -1- AC_DEFINE_TRACE_LITERAL([HAVE_CLOCK_T])
811m4trace:configure.ac:1386: -1- AC_DEFINE_TRACE_LITERAL([HAVE_SA_FAMILY_T])
812m4trace:configure.ac:1400: -1- AC_DEFINE_TRACE_LITERAL([HAVE_PID_T])
813m4trace:configure.ac:1414: -1- AC_DEFINE_TRACE_LITERAL([HAVE_MODE_T])
814m4trace:configure.ac:1430: -1- AC_DEFINE_TRACE_LITERAL([HAVE_STRUCT_SOCKADDR_STORAGE])
815m4trace:configure.ac:1445: -1- AC_DEFINE_TRACE_LITERAL([HAVE_STRUCT_SOCKADDR_IN6])
816m4trace:configure.ac:1460: -1- AC_DEFINE_TRACE_LITERAL([HAVE_STRUCT_IN6_ADDR])
817m4trace:configure.ac:1476: -1- AC_DEFINE_TRACE_LITERAL([HAVE_STRUCT_ADDRINFO])
818m4trace:configure.ac:1488: -1- AC_DEFINE_TRACE_LITERAL([HAVE_STRUCT_TIMEVAL])
819m4trace:configure.ac:1492: -1- AC_CHECK_TYPES([struct timespec])
820m4trace:configure.ac:1492: -1- AC_DEFINE_TRACE_LITERAL([HAVE_STRUCT_TIMESPEC])
821m4trace:configure.ac:1492: -1- AH_OUTPUT([HAVE_STRUCT_TIMESPEC], [/* Define to 1 if the system has the type `struct timespec\'. */
822#undef HAVE_STRUCT_TIMESPEC])
823m4trace:configure.ac:1529: -1- AC_DEFINE_TRACE_LITERAL([BROKEN_SNPRINTF])
824m4trace:configure.ac:1533: -1- AC_DEFINE_TRACE_LITERAL([HAVE_HOST_IN_UTMP])
825m4trace:configure.ac:1534: -1- AC_DEFINE_TRACE_LITERAL([HAVE_HOST_IN_UTMPX])
826m4trace:configure.ac:1535: -1- AC_DEFINE_TRACE_LITERAL([HAVE_SYSLEN_IN_UTMPX])
827m4trace:configure.ac:1536: -1- AC_DEFINE_TRACE_LITERAL([HAVE_PID_IN_UTMP])
828m4trace:configure.ac:1537: -1- AC_DEFINE_TRACE_LITERAL([HAVE_TYPE_IN_UTMP])
829m4trace:configure.ac:1538: -1- AC_DEFINE_TRACE_LITERAL([HAVE_TYPE_IN_UTMPX])
830m4trace:configure.ac:1539: -1- AC_DEFINE_TRACE_LITERAL([HAVE_TV_IN_UTMP])
831m4trace:configure.ac:1540: -1- AC_DEFINE_TRACE_LITERAL([HAVE_ID_IN_UTMP])
832m4trace:configure.ac:1541: -1- AC_DEFINE_TRACE_LITERAL([HAVE_ID_IN_UTMPX])
833m4trace:configure.ac:1542: -1- AC_DEFINE_TRACE_LITERAL([HAVE_ADDR_IN_UTMP])
834m4trace:configure.ac:1543: -1- AC_DEFINE_TRACE_LITERAL([HAVE_ADDR_IN_UTMPX])
835m4trace:configure.ac:1544: -1- AC_DEFINE_TRACE_LITERAL([HAVE_ADDR_V6_IN_UTMP])
836m4trace:configure.ac:1545: -1- AC_DEFINE_TRACE_LITERAL([HAVE_ADDR_V6_IN_UTMPX])
837m4trace:configure.ac:1546: -1- AC_DEFINE_TRACE_LITERAL([HAVE_EXIT_IN_UTMP])
838m4trace:configure.ac:1547: -1- AC_DEFINE_TRACE_LITERAL([HAVE_TIME_IN_UTMP])
839m4trace:configure.ac:1548: -1- AC_DEFINE_TRACE_LITERAL([HAVE_TIME_IN_UTMPX])
840m4trace:configure.ac:1549: -1- AC_DEFINE_TRACE_LITERAL([HAVE_TV_IN_UTMPX])
841m4trace:configure.ac:1551: -1- AC_CHECK_MEMBERS([struct stat.st_blksize])
842m4trace:configure.ac:1551: -1- AC_DEFINE_TRACE_LITERAL([HAVE_STRUCT_STAT_ST_BLKSIZE])
843m4trace:configure.ac:1551: -1- AH_OUTPUT([HAVE_STRUCT_STAT_ST_BLKSIZE], [/* Define to 1 if `st_blksize\' is member of `struct stat\'. */
844#undef HAVE_STRUCT_STAT_ST_BLKSIZE])
845m4trace:configure.ac:1566: -1- AC_DEFINE_TRACE_LITERAL([HAVE_SS_FAMILY_IN_SS])
846m4trace:configure.ac:1582: -1- AC_DEFINE_TRACE_LITERAL([HAVE___SS_FAMILY_IN_SS])
847m4trace:configure.ac:1597: -1- AC_DEFINE_TRACE_LITERAL([HAVE_PW_CLASS_IN_PASSWD])
848m4trace:configure.ac:1612: -1- AC_DEFINE_TRACE_LITERAL([HAVE_PW_EXPIRE_IN_PASSWD])
849m4trace:configure.ac:1627: -1- AC_DEFINE_TRACE_LITERAL([HAVE_PW_CHANGE_IN_PASSWD])
850m4trace:configure.ac:1652: -1- AC_DEFINE_TRACE_LITERAL([HAVE_ACCRIGHTS_IN_MSGHDR])
851m4trace:configure.ac:1676: -1- AC_DEFINE_TRACE_LITERAL([HAVE_CONTROL_IN_MSGHDR])
852m4trace:configure.ac:1687: -1- AC_DEFINE_TRACE_LITERAL([HAVE___PROGNAME])
853m4trace:configure.ac:1700: -1- AC_DEFINE_TRACE_LITERAL([HAVE___FUNCTION__])
854m4trace:configure.ac:1713: -1- AC_DEFINE_TRACE_LITERAL([HAVE___func__])
855m4trace:configure.ac:1728: -1- AC_DEFINE_TRACE_LITERAL([HAVE_GETOPT_OPTRESET])
856m4trace:configure.ac:1739: -1- AC_DEFINE_TRACE_LITERAL([HAVE_SYS_ERRLIST])
857m4trace:configure.ac:1751: -1- AC_DEFINE_TRACE_LITERAL([HAVE_SYS_NERR])
858m4trace:configure.ac:1784: -1- AC_CHECK_HEADERS([sectok.h])
859m4trace:configure.ac:1784: -1- AH_OUTPUT([HAVE_SECTOK_H], [/* Define to 1 if you have the <sectok.h> header file. */
860#undef HAVE_SECTOK_H])
861m4trace:configure.ac:1784: -1- AC_CHECK_LIB([sectok], [sectok_open])
862m4trace:configure.ac:1784: -1- AH_OUTPUT([HAVE_LIBSECTOK], [/* Define to 1 if you have the `sectok\' library (-lsectok). */
863#undef HAVE_LIBSECTOK])
864m4trace:configure.ac:1784: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBSECTOK])
865m4trace:configure.ac:1784: -1- AC_DEFINE_TRACE_LITERAL([SMARTCARD])
866m4trace:configure.ac:1784: -1- AC_DEFINE_TRACE_LITERAL([USE_SECTOK])
867m4trace:configure.ac:1793: -1- AC_SUBST([OPENSC_CONFIG], [$ac_cv_path_OPENSC_CONFIG])
868m4trace:configure.ac:1799: -1- AC_DEFINE_TRACE_LITERAL([SMARTCARD])
869m4trace:configure.ac:1800: -1- AC_DEFINE_TRACE_LITERAL([USE_OPENSC])
870m4trace:configure.ac:1842: -1- AC_DEFINE_TRACE_LITERAL([KRB5])
871m4trace:configure.ac:1842: -1- AC_DEFINE_TRACE_LITERAL([HEIMDAL])
872m4trace:configure.ac:1842: -1- AC_CHECK_LIB([resolv], [dn_expand], [], [])
873m4trace:configure.ac:1842: -1- AH_OUTPUT([HAVE_LIBRESOLV], [/* Define to 1 if you have the `resolv\' library (-lresolv). */
874#undef HAVE_LIBRESOLV])
875m4trace:configure.ac:1842: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBRESOLV])
876m4trace:configure.ac:1896: -1- AC_CHECK_HEADERS([krb.h])
877m4trace:configure.ac:1896: -1- AH_OUTPUT([HAVE_KRB_H], [/* Define to 1 if you have the <krb.h> header file. */
878#undef HAVE_KRB_H])
879m4trace:configure.ac:1896: -1- AC_CHECK_LIB([krb], [main])
880m4trace:configure.ac:1896: -1- AH_OUTPUT([HAVE_LIBKRB], [/* Define to 1 if you have the `krb\' library (-lkrb). */
881#undef HAVE_LIBKRB])
882m4trace:configure.ac:1896: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBKRB])
883m4trace:configure.ac:1896: -1- AC_CHECK_LIB([krb4], [main])
884m4trace:configure.ac:1896: -1- AH_OUTPUT([HAVE_LIBKRB4], [/* Define to 1 if you have the `krb4\' library (-lkrb4). */
885#undef HAVE_LIBKRB4])
886m4trace:configure.ac:1896: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBKRB4])
887m4trace:configure.ac:1896: -1- AC_CHECK_LIB([des], [des_cbc_encrypt])
888m4trace:configure.ac:1896: -1- AH_OUTPUT([HAVE_LIBDES], [/* Define to 1 if you have the `des\' library (-ldes). */
889#undef HAVE_LIBDES])
890m4trace:configure.ac:1896: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBDES])
891m4trace:configure.ac:1896: -1- AC_CHECK_LIB([des425], [des_cbc_encrypt])
892m4trace:configure.ac:1896: -1- AH_OUTPUT([HAVE_LIBDES425], [/* Define to 1 if you have the `des425\' library (-ldes425). */
893#undef HAVE_LIBDES425])
894m4trace:configure.ac:1896: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBDES425])
895m4trace:configure.ac:1896: -1- AC_CHECK_LIB([resolv], [dn_expand], [], [])
896m4trace:configure.ac:1896: -1- AH_OUTPUT([HAVE_LIBRESOLV], [/* Define to 1 if you have the `resolv\' library (-lresolv). */
897#undef HAVE_LIBRESOLV])
898m4trace:configure.ac:1896: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBRESOLV])
899m4trace:configure.ac:1896: -1- AC_DEFINE_TRACE_LITERAL([KRB4])
900m4trace:configure.ac:1922: -1- AC_DEFINE_TRACE_LITERAL([AFS])
901m4trace:configure.ac:1936: -1- AC_SUBST([PRIVSEP_PATH])
902m4trace:configure.ac:1956: -1- AC_SUBST([xauth_path], [$ac_cv_path_xauth_path])
903m4trace:configure.ac:1967: -1- AC_SUBST([STRIP_OPT])
904m4trace:configure.ac:1971: -1- AC_SUBST([XAUTH_PATH])
905m4trace:configure.ac:1973: -1- AC_DEFINE_TRACE_LITERAL([XAUTH_PATH])
906m4trace:configure.ac:1975: -1- AC_SUBST([XAUTH_PATH])
907m4trace:configure.ac:1981: -1- AC_DEFINE_TRACE_LITERAL([MAIL_DIRECTORY])
908m4trace:configure.ac:1991: -1- AC_DEFINE_TRACE_LITERAL([HAVE_DEV_PTMX])
909m4trace:configure.ac:1999: -1- AC_DEFINE_TRACE_LITERAL([HAVE_DEV_PTS_AND_PTC])
910m4trace:configure.ac:2017: -1- AC_SUBST([NROFF], [$ac_cv_path_NROFF])
911m4trace:configure.ac:2026: -1- AC_SUBST([MANTYPE])
912m4trace:configure.ac:2032: -1- AC_SUBST([mansubdir])
913m4trace:configure.ac:2044: -1- AC_DEFINE_TRACE_LITERAL([HAVE_MD5_PASSWORDS])
914m4trace:configure.ac:2055: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_SHADOW])
915m4trace:configure.ac:2070: -1- AC_DEFINE_TRACE_LITERAL([HAS_SHADOW_EXPIRE])
916m4trace:configure.ac:2079: -1- AC_DEFINE_TRACE_LITERAL([IPADDR_IN_DISPLAY])
917m4trace:configure.ac:2090: -1- AC_DEFINE_TRACE_LITERAL([IPADDR_IN_DISPLAY])
918m4trace:configure.ac:2171: -1- AC_DEFINE_TRACE_LITERAL([USER_PATH])
919m4trace:configure.ac:2172: -1- AC_SUBST([user_path])
920m4trace:configure.ac:2184: -1- AC_DEFINE_TRACE_LITERAL([SUPERUSER_PATH])
921m4trace:configure.ac:2197: -1- AC_DEFINE_TRACE_LITERAL([IPV4_DEFAULT])
922m4trace:configure.ac:2220: -1- AC_DEFINE_TRACE_LITERAL([IPV4_IN_IPV6])
923m4trace:configure.ac:2220: -1- AC_DEFINE_TRACE_LITERAL([IPV4_IN_IPV6])
924m4trace:configure.ac:2232: -1- AC_DEFINE_TRACE_LITERAL([BSD_AUTH])
925m4trace:configure.ac:2256: -1- AC_DEFINE_TRACE_LITERAL([_PATH_SSH_PIDDIR])
926m4trace:configure.ac:2257: -1- AC_SUBST([piddir])
927m4trace:configure.ac:2263: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_LASTLOG])
928m4trace:configure.ac:2267: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_UTMP])
929m4trace:configure.ac:2271: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_UTMPX])
930m4trace:configure.ac:2275: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_WTMP])
931m4trace:configure.ac:2279: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_WTMPX])
932m4trace:configure.ac:2283: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_LOGIN])
933m4trace:configure.ac:2287: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_PUTUTLINE])
934m4trace:configure.ac:2291: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_PUTUTXLINE])
935m4trace:configure.ac:2301: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_LASTLOG])
936m4trace:configure.ac:2363: -1- AC_DEFINE_TRACE_LITERAL([CONF_LASTLOG_FILE])
937m4trace:configure.ac:2388: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_UTMP])
938m4trace:configure.ac:2393: -1- AC_DEFINE_TRACE_LITERAL([CONF_UTMP_FILE])
939m4trace:configure.ac:2418: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_WTMP])
940m4trace:configure.ac:2423: -1- AC_DEFINE_TRACE_LITERAL([CONF_WTMP_FILE])
941m4trace:configure.ac:2448: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_UTMPX])
942m4trace:configure.ac:2451: -1- AC_DEFINE_TRACE_LITERAL([CONF_UTMPX_FILE])
943m4trace:configure.ac:2473: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_WTMPX])
944m4trace:configure.ac:2476: -1- AC_DEFINE_TRACE_LITERAL([CONF_WTMPX_FILE])
945m4trace:configure.ac:2494: -1- AC_CONFIG_FILES([Makefile openbsd-compat/Makefile scard/Makefile ssh_prng_cmds])
946m4trace:configure.ac:2495: -1- AC_SUBST([LIB@&t@OBJS], [$ac_libobjs])
947m4trace:configure.ac:2495: -1- AC_SUBST([LTLIBOBJS], [$ac_ltlibobjs])
diff --git a/configure b/configure
index b142fd782..ceeb5b013 100755
--- a/configure
+++ b/configure
@@ -1,19 +1,11 @@
1#! /bin/sh 1#! /bin/sh
2# Guess values for system-dependent variables and create Makefiles. 2# Guess values for system-dependent variables and create Makefiles.
3# Generated by GNU Autoconf 2.53. 3# Generated by GNU Autoconf 2.57.
4# 4#
5# Copyright 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001, 2002 5# Copyright 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001, 2002
6# Free Software Foundation, Inc. 6# Free Software Foundation, Inc.
7# This configure script is free software; the Free Software Foundation 7# This configure script is free software; the Free Software Foundation
8# gives unlimited permission to copy, distribute and modify it. 8# gives unlimited permission to copy, distribute and modify it.
9
10if expr a : '\(a\)' >/dev/null 2>&1; then
11 as_expr=expr
12else
13 as_expr=false
14fi
15
16
17## --------------------- ## 9## --------------------- ##
18## M4sh Initialization. ## 10## M4sh Initialization. ##
19## --------------------- ## 11## --------------------- ##
@@ -22,11 +14,13 @@ fi
22if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then 14if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then
23 emulate sh 15 emulate sh
24 NULLCMD=: 16 NULLCMD=:
17 # Zsh 3.x and 4.x performs word splitting on ${1+"$@"}, which
18 # is contrary to our usage. Disable this feature.
19 alias -g '${1+"$@"}'='"$@"'
25elif test -n "${BASH_VERSION+set}" && (set -o posix) >/dev/null 2>&1; then 20elif test -n "${BASH_VERSION+set}" && (set -o posix) >/dev/null 2>&1; then
26 set -o posix 21 set -o posix
27fi 22fi
28 23
29# NLS nuisances.
30# Support unset when possible. 24# Support unset when possible.
31if (FOO=FOO; unset FOO) >/dev/null 2>&1; then 25if (FOO=FOO; unset FOO) >/dev/null 2>&1; then
32 as_unset=unset 26 as_unset=unset
@@ -34,34 +28,42 @@ else
34 as_unset=false 28 as_unset=false
35fi 29fi
36 30
37(set +x; test -n "`(LANG=C; export LANG) 2>&1`") && 31
38 { $as_unset LANG || test "${LANG+set}" != set; } || 32# Work around bugs in pre-3.0 UWIN ksh.
39 { LANG=C; export LANG; } 33$as_unset ENV MAIL MAILPATH
40(set +x; test -n "`(LC_ALL=C; export LC_ALL) 2>&1`") && 34PS1='$ '
41 { $as_unset LC_ALL || test "${LC_ALL+set}" != set; } || 35PS2='> '
42 { LC_ALL=C; export LC_ALL; } 36PS4='+ '
43(set +x; test -n "`(LC_TIME=C; export LC_TIME) 2>&1`") && 37
44 { $as_unset LC_TIME || test "${LC_TIME+set}" != set; } || 38# NLS nuisances.
45 { LC_TIME=C; export LC_TIME; } 39for as_var in \
46(set +x; test -n "`(LC_CTYPE=C; export LC_CTYPE) 2>&1`") && 40 LANG LANGUAGE LC_ADDRESS LC_ALL LC_COLLATE LC_CTYPE LC_IDENTIFICATION \
47 { $as_unset LC_CTYPE || test "${LC_CTYPE+set}" != set; } || 41 LC_MEASUREMENT LC_MESSAGES LC_MONETARY LC_NAME LC_NUMERIC LC_PAPER \
48 { LC_CTYPE=C; export LC_CTYPE; } 42 LC_TELEPHONE LC_TIME
49(set +x; test -n "`(LANGUAGE=C; export LANGUAGE) 2>&1`") && 43do
50 { $as_unset LANGUAGE || test "${LANGUAGE+set}" != set; } || 44 if (set +x; test -n "`(eval $as_var=C; export $as_var) 2>&1`"); then
51 { LANGUAGE=C; export LANGUAGE; } 45 eval $as_var=C; export $as_var
52(set +x; test -n "`(LC_COLLATE=C; export LC_COLLATE) 2>&1`") && 46 else
53 { $as_unset LC_COLLATE || test "${LC_COLLATE+set}" != set; } || 47 $as_unset $as_var
54 { LC_COLLATE=C; export LC_COLLATE; } 48 fi
55(set +x; test -n "`(LC_NUMERIC=C; export LC_NUMERIC) 2>&1`") && 49done
56 { $as_unset LC_NUMERIC || test "${LC_NUMERIC+set}" != set; } || 50
57 { LC_NUMERIC=C; export LC_NUMERIC; } 51# Required to use basename.
58(set +x; test -n "`(LC_MESSAGES=C; export LC_MESSAGES) 2>&1`") && 52if expr a : '\(a\)' >/dev/null 2>&1; then
59 { $as_unset LC_MESSAGES || test "${LC_MESSAGES+set}" != set; } || 53 as_expr=expr
60 { LC_MESSAGES=C; export LC_MESSAGES; } 54else
55 as_expr=false
56fi
57
58if (basename /) >/dev/null 2>&1 && test "X`basename / 2>&1`" = "X/"; then
59 as_basename=basename
60else
61 as_basename=false
62fi
61 63
62 64
63# Name of the executable. 65# Name of the executable.
64as_me=`(basename "$0") 2>/dev/null || 66as_me=`$as_basename "$0" ||
65$as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \ 67$as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \
66 X"$0" : 'X\(//\)$' \| \ 68 X"$0" : 'X\(//\)$' \| \
67 X"$0" : 'X\(/\)$' \| \ 69 X"$0" : 'X\(/\)$' \| \
@@ -72,6 +74,7 @@ echo X/"$0" |
72 /^X\/\(\/\).*/{ s//\1/; q; } 74 /^X\/\(\/\).*/{ s//\1/; q; }
73 s/.*/./; q'` 75 s/.*/./; q'`
74 76
77
75# PATH needs CR, and LINENO needs CR and PATH. 78# PATH needs CR, and LINENO needs CR and PATH.
76# Avoid depending upon Character Ranges. 79# Avoid depending upon Character Ranges.
77as_cr_letters='abcdefghijklmnopqrstuvwxyz' 80as_cr_letters='abcdefghijklmnopqrstuvwxyz'
@@ -82,15 +85,15 @@ as_cr_alnum=$as_cr_Letters$as_cr_digits
82 85
83# The user is always right. 86# The user is always right.
84if test "${PATH_SEPARATOR+set}" != set; then 87if test "${PATH_SEPARATOR+set}" != set; then
85 echo "#! /bin/sh" >conftest.sh 88 echo "#! /bin/sh" >conf$$.sh
86 echo "exit 0" >>conftest.sh 89 echo "exit 0" >>conf$$.sh
87 chmod +x conftest.sh 90 chmod +x conf$$.sh
88 if (PATH=".;."; conftest.sh) >/dev/null 2>&1; then 91 if (PATH="/nonexistent;."; conf$$.sh) >/dev/null 2>&1; then
89 PATH_SEPARATOR=';' 92 PATH_SEPARATOR=';'
90 else 93 else
91 PATH_SEPARATOR=: 94 PATH_SEPARATOR=:
92 fi 95 fi
93 rm -f conftest.sh 96 rm -f conf$$.sh
94fi 97fi
95 98
96 99
@@ -138,6 +141,8 @@ do
138 as_lineno_3=`(expr $as_lineno_1 + 1) 2>/dev/null` 141 as_lineno_3=`(expr $as_lineno_1 + 1) 2>/dev/null`
139 test "x$as_lineno_1" != "x$as_lineno_2" && 142 test "x$as_lineno_1" != "x$as_lineno_2" &&
140 test "x$as_lineno_3" = "x$as_lineno_2" ') 2>/dev/null; then 143 test "x$as_lineno_3" = "x$as_lineno_2" ') 2>/dev/null; then
144 $as_unset BASH_ENV || test "${BASH_ENV+set}" != set || { BASH_ENV=; export BASH_ENV; }
145 $as_unset ENV || test "${ENV+set}" != set || { ENV=; export ENV; }
141 CONFIG_SHELL=$as_dir/$as_base 146 CONFIG_SHELL=$as_dir/$as_base
142 export CONFIG_SHELL 147 export CONFIG_SHELL
143 exec "$CONFIG_SHELL" "$0" ${1+"$@"} 148 exec "$CONFIG_SHELL" "$0" ${1+"$@"}
@@ -210,6 +215,12 @@ else
210fi 215fi
211rm -f conf$$ conf$$.exe conf$$.file 216rm -f conf$$ conf$$.exe conf$$.file
212 217
218if mkdir -p . 2>/dev/null; then
219 as_mkdir_p=:
220else
221 as_mkdir_p=false
222fi
223
213as_executable_p="test -f" 224as_executable_p="test -f"
214 225
215# Sed expression to map a string onto a valid CPP name. 226# Sed expression to map a string onto a valid CPP name.
@@ -226,7 +237,7 @@ as_nl='
226IFS=" $as_nl" 237IFS=" $as_nl"
227 238
228# CDPATH. 239# CDPATH.
229$as_unset CDPATH || test "${CDPATH+set}" != set || { CDPATH=$PATH_SEPARATOR; export CDPATH; } 240$as_unset CDPATH
230 241
231 242
232# Name of the host. 243# Name of the host.
@@ -240,6 +251,7 @@ exec 6>&1
240# Initializations. 251# Initializations.
241# 252#
242ac_default_prefix=/usr/local 253ac_default_prefix=/usr/local
254ac_config_libobj_dir=.
243cross_compiling=no 255cross_compiling=no
244subdirs= 256subdirs=
245MFLAGS= 257MFLAGS=
@@ -296,6 +308,8 @@ ac_includes_default="\
296# include <unistd.h> 308# include <unistd.h>
297#endif" 309#endif"
298 310
311ac_subst_vars='SHELL PATH_SEPARATOR PACKAGE_NAME PACKAGE_TARNAME PACKAGE_VERSION PACKAGE_STRING PACKAGE_BUGREPORT exec_prefix prefix program_transform_name bindir sbindir libexecdir datadir sysconfdir sharedstatedir localstatedir libdir includedir oldincludedir infodir mandir build_alias host_alias target_alias DEFS ECHO_C ECHO_N ECHO_T LIBS CC CFLAGS LDFLAGS CPPFLAGS ac_ct_CC EXEEXT OBJEXT build build_cpu build_vendor build_os host host_cpu host_vendor host_os CPP RANLIB ac_ct_RANLIB INSTALL_PROGRAM INSTALL_SCRIPT INSTALL_DATA AR PERL SED ENT TEST_MINUS_S_SH SH LOGIN_PROGRAM_FALLBACK LD EGREP LIBWRAP LIBPAM INSTALL_SSH_RAND_HELPER SSH_PRIVSEP_USER PROG_LS PROG_NETSTAT PROG_ARP PROG_IFCONFIG PROG_JSTAT PROG_PS PROG_SAR PROG_W PROG_WHO PROG_LAST PROG_LASTLOG PROG_DF PROG_VMSTAT PROG_UPTIME PROG_IPCS PROG_TAIL INSTALL_SSH_PRNG_CMDS OPENSC_CONFIG PRIVSEP_PATH xauth_path STRIP_OPT XAUTH_PATH NROFF MANTYPE mansubdir user_path piddir LIBOBJS LTLIBOBJS'
312ac_subst_files=''
299 313
300# Initialize some variables set by options. 314# Initialize some variables set by options.
301ac_init_help= 315ac_init_help=
@@ -719,6 +733,9 @@ if test ! -r $srcdir/$ac_unique_file; then
719 { (exit 1); exit 1; }; } 733 { (exit 1); exit 1; }; }
720 fi 734 fi
721fi 735fi
736(cd $srcdir && test -r ./$ac_unique_file) 2>/dev/null ||
737 { echo "$as_me: error: sources are in $srcdir, but \`cd $srcdir' does not work" >&2
738 { (exit 1); exit 1; }; }
722srcdir=`echo "$srcdir" | sed 's%\([^\\/]\)[\\/]*$%\1%'` 739srcdir=`echo "$srcdir" | sed 's%\([^\\/]\)[\\/]*$%\1%'`
723ac_env_build_alias_set=${build_alias+set} 740ac_env_build_alias_set=${build_alias+set}
724ac_env_build_alias_value=$build_alias 741ac_env_build_alias_value=$build_alias
@@ -925,7 +942,7 @@ esac
925# Don't blindly perform a `cd "$ac_dir"/$ac_foo && pwd` since $ac_foo can be 942# Don't blindly perform a `cd "$ac_dir"/$ac_foo && pwd` since $ac_foo can be
926# absolute. 943# absolute.
927ac_abs_builddir=`cd "$ac_dir" && cd $ac_builddir && pwd` 944ac_abs_builddir=`cd "$ac_dir" && cd $ac_builddir && pwd`
928ac_abs_top_builddir=`cd "$ac_dir" && cd $ac_top_builddir && pwd` 945ac_abs_top_builddir=`cd "$ac_dir" && cd ${ac_top_builddir}. && pwd`
929ac_abs_srcdir=`cd "$ac_dir" && cd $ac_srcdir && pwd` 946ac_abs_srcdir=`cd "$ac_dir" && cd $ac_srcdir && pwd`
930ac_abs_top_srcdir=`cd "$ac_dir" && cd $ac_top_srcdir && pwd` 947ac_abs_top_srcdir=`cd "$ac_dir" && cd $ac_top_srcdir && pwd`
931 948
@@ -965,7 +982,7 @@ This file contains any messages produced by compilers while
965running configure, to aid debugging if configure makes a mistake. 982running configure, to aid debugging if configure makes a mistake.
966 983
967It was created by $as_me, which was 984It was created by $as_me, which was
968generated by GNU Autoconf 2.53. Invocation command line was 985generated by GNU Autoconf 2.57. Invocation command line was
969 986
970 $ $0 $@ 987 $ $0 $@
971 988
@@ -1017,27 +1034,54 @@ _ACEOF
1017 1034
1018# Keep a trace of the command line. 1035# Keep a trace of the command line.
1019# Strip out --no-create and --no-recursion so they do not pile up. 1036# Strip out --no-create and --no-recursion so they do not pile up.
1037# Strip out --silent because we don't want to record it for future runs.
1020# Also quote any args containing shell meta-characters. 1038# Also quote any args containing shell meta-characters.
1039# Make two passes to allow for proper duplicate-argument suppression.
1021ac_configure_args= 1040ac_configure_args=
1041ac_configure_args0=
1042ac_configure_args1=
1022ac_sep= 1043ac_sep=
1023for ac_arg 1044ac_must_keep_next=false
1045for ac_pass in 1 2
1024do 1046do
1025 case $ac_arg in 1047 for ac_arg
1026 -no-create | --no-create | --no-creat | --no-crea | --no-cre \ 1048 do
1027 | --no-cr | --no-c | -n ) continue ;; 1049 case $ac_arg in
1028 -no-recursion | --no-recursion | --no-recursio | --no-recursi \ 1050 -no-create | --no-c* | -n | -no-recursion | --no-r*) continue ;;
1029 | --no-recurs | --no-recur | --no-recu | --no-rec | --no-re | --no-r) 1051 -q | -quiet | --quiet | --quie | --qui | --qu | --q \
1030 continue ;; 1052 | -silent | --silent | --silen | --sile | --sil)
1031 *" "*|*" "*|*[\[\]\~\#\$\^\&\*\(\)\{\}\\\|\;\<\>\?\"\']*) 1053 continue ;;
1032 ac_arg=`echo "$ac_arg" | sed "s/'/'\\\\\\\\''/g"` ;; 1054 *" "*|*" "*|*[\[\]\~\#\$\^\&\*\(\)\{\}\\\|\;\<\>\?\"\']*)
1033 esac 1055 ac_arg=`echo "$ac_arg" | sed "s/'/'\\\\\\\\''/g"` ;;
1034 case " $ac_configure_args " in 1056 esac
1035 *" '$ac_arg' "*) ;; # Avoid dups. Use of quotes ensures accuracy. 1057 case $ac_pass in
1036 *) ac_configure_args="$ac_configure_args$ac_sep'$ac_arg'" 1058 1) ac_configure_args0="$ac_configure_args0 '$ac_arg'" ;;
1037 ac_sep=" " ;; 1059 2)
1038 esac 1060 ac_configure_args1="$ac_configure_args1 '$ac_arg'"
1039 # Get rid of the leading space. 1061 if test $ac_must_keep_next = true; then
1062 ac_must_keep_next=false # Got value, back to normal.
1063 else
1064 case $ac_arg in
1065 *=* | --config-cache | -C | -disable-* | --disable-* \
1066 | -enable-* | --enable-* | -gas | --g* | -nfp | --nf* \
1067 | -q | -quiet | --q* | -silent | --sil* | -v | -verb* \
1068 | -with-* | --with-* | -without-* | --without-* | --x)
1069 case "$ac_configure_args0 " in
1070 "$ac_configure_args1"*" '$ac_arg' "* ) continue ;;
1071 esac
1072 ;;
1073 -* ) ac_must_keep_next=true ;;
1074 esac
1075 fi
1076 ac_configure_args="$ac_configure_args$ac_sep'$ac_arg'"
1077 # Get rid of the leading space.
1078 ac_sep=" "
1079 ;;
1080 esac
1081 done
1040done 1082done
1083$as_unset ac_configure_args0 || test "${ac_configure_args0+set}" != set || { ac_configure_args0=; export ac_configure_args0; }
1084$as_unset ac_configure_args1 || test "${ac_configure_args1+set}" != set || { ac_configure_args1=; export ac_configure_args1; }
1041 1085
1042# When interrupted or exit'd, cleanup temporary files, and complete 1086# When interrupted or exit'd, cleanup temporary files, and complete
1043# config.log. We remove comments because anyway the quotes in there 1087# config.log. We remove comments because anyway the quotes in there
@@ -1048,6 +1092,7 @@ trap 'exit_status=$?
1048 # Save into config.log some information that might help in debugging. 1092 # Save into config.log some information that might help in debugging.
1049 { 1093 {
1050 echo 1094 echo
1095
1051 cat <<\_ASBOX 1096 cat <<\_ASBOX
1052## ---------------- ## 1097## ---------------- ##
1053## Cache variables. ## 1098## Cache variables. ##
@@ -1070,6 +1115,35 @@ _ASBOX
1070 esac; 1115 esac;
1071} 1116}
1072 echo 1117 echo
1118
1119 cat <<\_ASBOX
1120## ----------------- ##
1121## Output variables. ##
1122## ----------------- ##
1123_ASBOX
1124 echo
1125 for ac_var in $ac_subst_vars
1126 do
1127 eval ac_val=$`echo $ac_var`
1128 echo "$ac_var='"'"'$ac_val'"'"'"
1129 done | sort
1130 echo
1131
1132 if test -n "$ac_subst_files"; then
1133 cat <<\_ASBOX
1134## ------------- ##
1135## Output files. ##
1136## ------------- ##
1137_ASBOX
1138 echo
1139 for ac_var in $ac_subst_files
1140 do
1141 eval ac_val=$`echo $ac_var`
1142 echo "$ac_var='"'"'$ac_val'"'"'"
1143 done | sort
1144 echo
1145 fi
1146
1073 if test -s confdefs.h; then 1147 if test -s confdefs.h; then
1074 cat <<\_ASBOX 1148 cat <<\_ASBOX
1075## ----------- ## 1149## ----------- ##
@@ -1077,7 +1151,7 @@ _ASBOX
1077## ----------- ## 1151## ----------- ##
1078_ASBOX 1152_ASBOX
1079 echo 1153 echo
1080 sed "/^$/d" confdefs.h 1154 sed "/^$/d" confdefs.h | sort
1081 echo 1155 echo
1082 fi 1156 fi
1083 test "$ac_signal" != 0 && 1157 test "$ac_signal" != 0 &&
@@ -1236,7 +1310,8 @@ ac_compiler_gnu=$ac_cv_c_compiler_gnu
1236 1310
1237 1311
1238 1312
1239ac_config_headers="$ac_config_headers config.h" 1313
1314 ac_config_headers="$ac_config_headers config.h"
1240 1315
1241ac_ext=c 1316ac_ext=c
1242ac_cpp='$CPP $CPPFLAGS' 1317ac_cpp='$CPP $CPPFLAGS'
@@ -1442,9 +1517,7 @@ if test $ac_prog_rejected = yes; then
1442 # However, it has the same basename, so the bogon will be chosen 1517 # However, it has the same basename, so the bogon will be chosen
1443 # first if we set CC to just the basename; use the full file name. 1518 # first if we set CC to just the basename; use the full file name.
1444 shift 1519 shift
1445 set dummy "$as_dir/$ac_word" ${1+"$@"} 1520 ac_cv_prog_CC="$as_dir/$ac_word${1+' '}$@"
1446 shift
1447 ac_cv_prog_CC="$@"
1448 fi 1521 fi
1449fi 1522fi
1450fi 1523fi
@@ -1549,8 +1622,10 @@ fi
1549fi 1622fi
1550 1623
1551 1624
1552test -z "$CC" && { { echo "$as_me:$LINENO: error: no acceptable C compiler found in \$PATH" >&5 1625test -z "$CC" && { { echo "$as_me:$LINENO: error: no acceptable C compiler found in \$PATH
1553echo "$as_me: error: no acceptable C compiler found in \$PATH" >&2;} 1626See \`config.log' for more details." >&5
1627echo "$as_me: error: no acceptable C compiler found in \$PATH
1628See \`config.log' for more details." >&2;}
1554 { (exit 1); exit 1; }; } 1629 { (exit 1); exit 1; }; }
1555 1630
1556# Provide some information about the compiler. 1631# Provide some information about the compiler.
@@ -1575,14 +1650,12 @@ ac_compiler=`set X $ac_compile; echo $2`
1575 1650
1576cat >conftest.$ac_ext <<_ACEOF 1651cat >conftest.$ac_ext <<_ACEOF
1577#line $LINENO "configure" 1652#line $LINENO "configure"
1578#include "confdefs.h" 1653/* confdefs.h. */
1654_ACEOF
1655cat confdefs.h >>conftest.$ac_ext
1656cat >>conftest.$ac_ext <<_ACEOF
1657/* end confdefs.h. */
1579 1658
1580#ifdef F77_DUMMY_MAIN
1581# ifdef __cplusplus
1582 extern "C"
1583# endif
1584 int F77_DUMMY_MAIN() { return 1; }
1585#endif
1586int 1659int
1587main () 1660main ()
1588{ 1661{
@@ -1592,7 +1665,7 @@ main ()
1592} 1665}
1593_ACEOF 1666_ACEOF
1594ac_clean_files_save=$ac_clean_files 1667ac_clean_files_save=$ac_clean_files
1595ac_clean_files="$ac_clean_files a.out a.exe" 1668ac_clean_files="$ac_clean_files a.out a.exe b.out"
1596# Try to create an executable without -o first, disregard a.out. 1669# Try to create an executable without -o first, disregard a.out.
1597# It will help us diagnose broken compilers, and finding out an intuition 1670# It will help us diagnose broken compilers, and finding out an intuition
1598# of exeext. 1671# of exeext.
@@ -1611,26 +1684,39 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link_default\"") >&5
1611# Be careful to initialize this variable, since it used to be cached. 1684# Be careful to initialize this variable, since it used to be cached.
1612# Otherwise an old cache value of `no' led to `EXEEXT = no' in a Makefile. 1685# Otherwise an old cache value of `no' led to `EXEEXT = no' in a Makefile.
1613ac_cv_exeext= 1686ac_cv_exeext=
1614for ac_file in `ls a_out.exe a.exe conftest.exe 2>/dev/null; 1687# b.out is created by i960 compilers.
1615 ls a.out conftest 2>/dev/null; 1688for ac_file in a_out.exe a.exe conftest.exe a.out conftest a.* conftest.* b.out
1616 ls a.* conftest.* 2>/dev/null`; do 1689do
1690 test -f "$ac_file" || continue
1617 case $ac_file in 1691 case $ac_file in
1618 *.$ac_ext | *.o | *.obj | *.xcoff | *.tds | *.d | *.pdb | *.xSYM ) ;; 1692 *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.o | *.obj )
1619 a.out ) # We found the default executable, but exeext='' is most 1693 ;;
1620 # certainly right. 1694 conftest.$ac_ext )
1621 break;; 1695 # This is the source file.
1622 *.* ) ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'` 1696 ;;
1623 # FIXME: I believe we export ac_cv_exeext for Libtool --akim. 1697 [ab].out )
1624 export ac_cv_exeext 1698 # We found the default executable, but exeext='' is most
1625 break;; 1699 # certainly right.
1626 * ) break;; 1700 break;;
1701 *.* )
1702 ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'`
1703 # FIXME: I believe we export ac_cv_exeext for Libtool,
1704 # but it would be cool to find out if it's true. Does anybody
1705 # maintain Libtool? --akim.
1706 export ac_cv_exeext
1707 break;;
1708 * )
1709 break;;
1627 esac 1710 esac
1628done 1711done
1629else 1712else
1630 echo "$as_me: failed program was:" >&5 1713 echo "$as_me: failed program was:" >&5
1631cat conftest.$ac_ext >&5 1714sed 's/^/| /' conftest.$ac_ext >&5
1632{ { echo "$as_me:$LINENO: error: C compiler cannot create executables" >&5 1715
1633echo "$as_me: error: C compiler cannot create executables" >&2;} 1716{ { echo "$as_me:$LINENO: error: C compiler cannot create executables
1717See \`config.log' for more details." >&5
1718echo "$as_me: error: C compiler cannot create executables
1719See \`config.log' for more details." >&2;}
1634 { (exit 77); exit 77; }; } 1720 { (exit 77); exit 77; }; }
1635fi 1721fi
1636 1722
@@ -1657,9 +1743,11 @@ if test "$cross_compiling" != yes; then
1657 cross_compiling=yes 1743 cross_compiling=yes
1658 else 1744 else
1659 { { echo "$as_me:$LINENO: error: cannot run C compiled programs. 1745 { { echo "$as_me:$LINENO: error: cannot run C compiled programs.
1660If you meant to cross compile, use \`--host'." >&5 1746If you meant to cross compile, use \`--host'.
1747See \`config.log' for more details." >&5
1661echo "$as_me: error: cannot run C compiled programs. 1748echo "$as_me: error: cannot run C compiled programs.
1662If you meant to cross compile, use \`--host'." >&2;} 1749If you meant to cross compile, use \`--host'.
1750See \`config.log' for more details." >&2;}
1663 { (exit 1); exit 1; }; } 1751 { (exit 1); exit 1; }; }
1664 fi 1752 fi
1665 fi 1753 fi
@@ -1667,7 +1755,7 @@ fi
1667echo "$as_me:$LINENO: result: yes" >&5 1755echo "$as_me:$LINENO: result: yes" >&5
1668echo "${ECHO_T}yes" >&6 1756echo "${ECHO_T}yes" >&6
1669 1757
1670rm -f a.out a.exe conftest$ac_cv_exeext 1758rm -f a.out a.exe conftest$ac_cv_exeext b.out
1671ac_clean_files=$ac_clean_files_save 1759ac_clean_files=$ac_clean_files_save
1672# Check the compiler produces executables we can run. If not, either 1760# Check the compiler produces executables we can run. If not, either
1673# the compiler is broken, or we cross compile. 1761# the compiler is broken, or we cross compile.
@@ -1687,9 +1775,10 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
1687# catch `conftest.exe'. For instance with Cygwin, `ls conftest' will 1775# catch `conftest.exe'. For instance with Cygwin, `ls conftest' will
1688# work properly (i.e., refer to `conftest.exe'), while it won't with 1776# work properly (i.e., refer to `conftest.exe'), while it won't with
1689# `rm'. 1777# `rm'.
1690for ac_file in `(ls conftest.exe; ls conftest; ls conftest.*) 2>/dev/null`; do 1778for ac_file in conftest.exe conftest conftest.*; do
1779 test -f "$ac_file" || continue
1691 case $ac_file in 1780 case $ac_file in
1692 *.$ac_ext | *.o | *.obj | *.xcoff | *.tds | *.d | *.pdb ) ;; 1781 *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.o | *.obj ) ;;
1693 *.* ) ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'` 1782 *.* ) ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'`
1694 export ac_cv_exeext 1783 export ac_cv_exeext
1695 break;; 1784 break;;
@@ -1697,8 +1786,10 @@ for ac_file in `(ls conftest.exe; ls conftest; ls conftest.*) 2>/dev/null`; do
1697 esac 1786 esac
1698done 1787done
1699else 1788else
1700 { { echo "$as_me:$LINENO: error: cannot compute suffix of executables: cannot compile and link" >&5 1789 { { echo "$as_me:$LINENO: error: cannot compute suffix of executables: cannot compile and link
1701echo "$as_me: error: cannot compute suffix of executables: cannot compile and link" >&2;} 1790See \`config.log' for more details." >&5
1791echo "$as_me: error: cannot compute suffix of executables: cannot compile and link
1792See \`config.log' for more details." >&2;}
1702 { (exit 1); exit 1; }; } 1793 { (exit 1); exit 1; }; }
1703fi 1794fi
1704 1795
@@ -1716,14 +1807,12 @@ if test "${ac_cv_objext+set}" = set; then
1716else 1807else
1717 cat >conftest.$ac_ext <<_ACEOF 1808 cat >conftest.$ac_ext <<_ACEOF
1718#line $LINENO "configure" 1809#line $LINENO "configure"
1719#include "confdefs.h" 1810/* confdefs.h. */
1811_ACEOF
1812cat confdefs.h >>conftest.$ac_ext
1813cat >>conftest.$ac_ext <<_ACEOF
1814/* end confdefs.h. */
1720 1815
1721#ifdef F77_DUMMY_MAIN
1722# ifdef __cplusplus
1723 extern "C"
1724# endif
1725 int F77_DUMMY_MAIN() { return 1; }
1726#endif
1727int 1816int
1728main () 1817main ()
1729{ 1818{
@@ -1740,16 +1829,19 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
1740 (exit $ac_status); }; then 1829 (exit $ac_status); }; then
1741 for ac_file in `(ls conftest.o conftest.obj; ls conftest.*) 2>/dev/null`; do 1830 for ac_file in `(ls conftest.o conftest.obj; ls conftest.*) 2>/dev/null`; do
1742 case $ac_file in 1831 case $ac_file in
1743 *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb ) ;; 1832 *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg ) ;;
1744 *) ac_cv_objext=`expr "$ac_file" : '.*\.\(.*\)'` 1833 *) ac_cv_objext=`expr "$ac_file" : '.*\.\(.*\)'`
1745 break;; 1834 break;;
1746 esac 1835 esac
1747done 1836done
1748else 1837else
1749 echo "$as_me: failed program was:" >&5 1838 echo "$as_me: failed program was:" >&5
1750cat conftest.$ac_ext >&5 1839sed 's/^/| /' conftest.$ac_ext >&5
1751{ { echo "$as_me:$LINENO: error: cannot compute suffix of object files: cannot compile" >&5 1840
1752echo "$as_me: error: cannot compute suffix of object files: cannot compile" >&2;} 1841{ { echo "$as_me:$LINENO: error: cannot compute suffix of object files: cannot compile
1842See \`config.log' for more details." >&5
1843echo "$as_me: error: cannot compute suffix of object files: cannot compile
1844See \`config.log' for more details." >&2;}
1753 { (exit 1); exit 1; }; } 1845 { (exit 1); exit 1; }; }
1754fi 1846fi
1755 1847
@@ -1766,14 +1858,12 @@ if test "${ac_cv_c_compiler_gnu+set}" = set; then
1766else 1858else
1767 cat >conftest.$ac_ext <<_ACEOF 1859 cat >conftest.$ac_ext <<_ACEOF
1768#line $LINENO "configure" 1860#line $LINENO "configure"
1769#include "confdefs.h" 1861/* confdefs.h. */
1862_ACEOF
1863cat confdefs.h >>conftest.$ac_ext
1864cat >>conftest.$ac_ext <<_ACEOF
1865/* end confdefs.h. */
1770 1866
1771#ifdef F77_DUMMY_MAIN
1772# ifdef __cplusplus
1773 extern "C"
1774# endif
1775 int F77_DUMMY_MAIN() { return 1; }
1776#endif
1777int 1867int
1778main () 1868main ()
1779{ 1869{
@@ -1800,7 +1890,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
1800 ac_compiler_gnu=yes 1890 ac_compiler_gnu=yes
1801else 1891else
1802 echo "$as_me: failed program was:" >&5 1892 echo "$as_me: failed program was:" >&5
1803cat conftest.$ac_ext >&5 1893sed 's/^/| /' conftest.$ac_ext >&5
1894
1804ac_compiler_gnu=no 1895ac_compiler_gnu=no
1805fi 1896fi
1806rm -f conftest.$ac_objext conftest.$ac_ext 1897rm -f conftest.$ac_objext conftest.$ac_ext
@@ -1820,14 +1911,12 @@ if test "${ac_cv_prog_cc_g+set}" = set; then
1820else 1911else
1821 cat >conftest.$ac_ext <<_ACEOF 1912 cat >conftest.$ac_ext <<_ACEOF
1822#line $LINENO "configure" 1913#line $LINENO "configure"
1823#include "confdefs.h" 1914/* confdefs.h. */
1915_ACEOF
1916cat confdefs.h >>conftest.$ac_ext
1917cat >>conftest.$ac_ext <<_ACEOF
1918/* end confdefs.h. */
1824 1919
1825#ifdef F77_DUMMY_MAIN
1826# ifdef __cplusplus
1827 extern "C"
1828# endif
1829 int F77_DUMMY_MAIN() { return 1; }
1830#endif
1831int 1920int
1832main () 1921main ()
1833{ 1922{
@@ -1851,7 +1940,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
1851 ac_cv_prog_cc_g=yes 1940 ac_cv_prog_cc_g=yes
1852else 1941else
1853 echo "$as_me: failed program was:" >&5 1942 echo "$as_me: failed program was:" >&5
1854cat conftest.$ac_ext >&5 1943sed 's/^/| /' conftest.$ac_ext >&5
1944
1855ac_cv_prog_cc_g=no 1945ac_cv_prog_cc_g=no
1856fi 1946fi
1857rm -f conftest.$ac_objext conftest.$ac_ext 1947rm -f conftest.$ac_objext conftest.$ac_ext
@@ -1873,6 +1963,102 @@ else
1873 CFLAGS= 1963 CFLAGS=
1874 fi 1964 fi
1875fi 1965fi
1966echo "$as_me:$LINENO: checking for $CC option to accept ANSI C" >&5
1967echo $ECHO_N "checking for $CC option to accept ANSI C... $ECHO_C" >&6
1968if test "${ac_cv_prog_cc_stdc+set}" = set; then
1969 echo $ECHO_N "(cached) $ECHO_C" >&6
1970else
1971 ac_cv_prog_cc_stdc=no
1972ac_save_CC=$CC
1973cat >conftest.$ac_ext <<_ACEOF
1974#line $LINENO "configure"
1975/* confdefs.h. */
1976_ACEOF
1977cat confdefs.h >>conftest.$ac_ext
1978cat >>conftest.$ac_ext <<_ACEOF
1979/* end confdefs.h. */
1980#include <stdarg.h>
1981#include <stdio.h>
1982#include <sys/types.h>
1983#include <sys/stat.h>
1984/* Most of the following tests are stolen from RCS 5.7's src/conf.sh. */
1985struct buf { int x; };
1986FILE * (*rcsopen) (struct buf *, struct stat *, int);
1987static char *e (p, i)
1988 char **p;
1989 int i;
1990{
1991 return p[i];
1992}
1993static char *f (char * (*g) (char **, int), char **p, ...)
1994{
1995 char *s;
1996 va_list v;
1997 va_start (v,p);
1998 s = g (p, va_arg (v,int));
1999 va_end (v);
2000 return s;
2001}
2002int test (int i, double x);
2003struct s1 {int (*f) (int a);};
2004struct s2 {int (*f) (double a);};
2005int pairnames (int, char **, FILE *(*)(struct buf *, struct stat *, int), int, int);
2006int argc;
2007char **argv;
2008int
2009main ()
2010{
2011return f (e, argv, 0) != argv[0] || f (e, argv, 1) != argv[1];
2012 ;
2013 return 0;
2014}
2015_ACEOF
2016# Don't try gcc -ansi; that turns off useful extensions and
2017# breaks some systems' header files.
2018# AIX -qlanglvl=ansi
2019# Ultrix and OSF/1 -std1
2020# HP-UX 10.20 and later -Ae
2021# HP-UX older versions -Aa -D_HPUX_SOURCE
2022# SVR4 -Xc -D__EXTENSIONS__
2023for ac_arg in "" -qlanglvl=ansi -std1 -Ae "-Aa -D_HPUX_SOURCE" "-Xc -D__EXTENSIONS__"
2024do
2025 CC="$ac_save_CC $ac_arg"
2026 rm -f conftest.$ac_objext
2027if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
2028 (eval $ac_compile) 2>&5
2029 ac_status=$?
2030 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2031 (exit $ac_status); } &&
2032 { ac_try='test -s conftest.$ac_objext'
2033 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
2034 (eval $ac_try) 2>&5
2035 ac_status=$?
2036 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2037 (exit $ac_status); }; }; then
2038 ac_cv_prog_cc_stdc=$ac_arg
2039break
2040else
2041 echo "$as_me: failed program was:" >&5
2042sed 's/^/| /' conftest.$ac_ext >&5
2043
2044fi
2045rm -f conftest.$ac_objext
2046done
2047rm -f conftest.$ac_ext conftest.$ac_objext
2048CC=$ac_save_CC
2049
2050fi
2051
2052case "x$ac_cv_prog_cc_stdc" in
2053 x|xno)
2054 echo "$as_me:$LINENO: result: none needed" >&5
2055echo "${ECHO_T}none needed" >&6 ;;
2056 *)
2057 echo "$as_me:$LINENO: result: $ac_cv_prog_cc_stdc" >&5
2058echo "${ECHO_T}$ac_cv_prog_cc_stdc" >&6
2059 CC="$CC $ac_cv_prog_cc_stdc" ;;
2060esac
2061
1876# Some people use a C++ compiler to compile C. Since we use `exit', 2062# Some people use a C++ compiler to compile C. Since we use `exit',
1877# in C++ we need to declare it. In case someone uses the same compiler 2063# in C++ we need to declare it. In case someone uses the same compiler
1878# for both compiling C and C++ we need to have the C++ compiler decide 2064# for both compiling C and C++ we need to have the C++ compiler decide
@@ -1905,15 +2091,13 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
1905do 2091do
1906 cat >conftest.$ac_ext <<_ACEOF 2092 cat >conftest.$ac_ext <<_ACEOF
1907#line $LINENO "configure" 2093#line $LINENO "configure"
1908#include "confdefs.h" 2094/* confdefs.h. */
2095_ACEOF
2096cat confdefs.h >>conftest.$ac_ext
2097cat >>conftest.$ac_ext <<_ACEOF
2098/* end confdefs.h. */
1909#include <stdlib.h> 2099#include <stdlib.h>
1910$ac_declaration 2100$ac_declaration
1911#ifdef F77_DUMMY_MAIN
1912# ifdef __cplusplus
1913 extern "C"
1914# endif
1915 int F77_DUMMY_MAIN() { return 1; }
1916#endif
1917int 2101int
1918main () 2102main ()
1919{ 2103{
@@ -1937,20 +2121,19 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
1937 : 2121 :
1938else 2122else
1939 echo "$as_me: failed program was:" >&5 2123 echo "$as_me: failed program was:" >&5
1940cat conftest.$ac_ext >&5 2124sed 's/^/| /' conftest.$ac_ext >&5
2125
1941continue 2126continue
1942fi 2127fi
1943rm -f conftest.$ac_objext conftest.$ac_ext 2128rm -f conftest.$ac_objext conftest.$ac_ext
1944 cat >conftest.$ac_ext <<_ACEOF 2129 cat >conftest.$ac_ext <<_ACEOF
1945#line $LINENO "configure" 2130#line $LINENO "configure"
1946#include "confdefs.h" 2131/* confdefs.h. */
2132_ACEOF
2133cat confdefs.h >>conftest.$ac_ext
2134cat >>conftest.$ac_ext <<_ACEOF
2135/* end confdefs.h. */
1947$ac_declaration 2136$ac_declaration
1948#ifdef F77_DUMMY_MAIN
1949# ifdef __cplusplus
1950 extern "C"
1951# endif
1952 int F77_DUMMY_MAIN() { return 1; }
1953#endif
1954int 2137int
1955main () 2138main ()
1956{ 2139{
@@ -1974,7 +2157,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
1974 break 2157 break
1975else 2158else
1976 echo "$as_me: failed program was:" >&5 2159 echo "$as_me: failed program was:" >&5
1977cat conftest.$ac_ext >&5 2160sed 's/^/| /' conftest.$ac_ext >&5
2161
1978fi 2162fi
1979rm -f conftest.$ac_objext conftest.$ac_ext 2163rm -f conftest.$ac_objext conftest.$ac_ext
1980done 2164done
@@ -1987,7 +2171,8 @@ fi
1987 2171
1988else 2172else
1989 echo "$as_me: failed program was:" >&5 2173 echo "$as_me: failed program was:" >&5
1990cat conftest.$ac_ext >&5 2174sed 's/^/| /' conftest.$ac_ext >&5
2175
1991fi 2176fi
1992rm -f conftest.$ac_objext conftest.$ac_ext 2177rm -f conftest.$ac_objext conftest.$ac_ext
1993ac_ext=c 2178ac_ext=c
@@ -2084,16 +2269,14 @@ else
2084 # See if sys/param.h defines the BYTE_ORDER macro. 2269 # See if sys/param.h defines the BYTE_ORDER macro.
2085cat >conftest.$ac_ext <<_ACEOF 2270cat >conftest.$ac_ext <<_ACEOF
2086#line $LINENO "configure" 2271#line $LINENO "configure"
2087#include "confdefs.h" 2272/* confdefs.h. */
2273_ACEOF
2274cat confdefs.h >>conftest.$ac_ext
2275cat >>conftest.$ac_ext <<_ACEOF
2276/* end confdefs.h. */
2088#include <sys/types.h> 2277#include <sys/types.h>
2089#include <sys/param.h> 2278#include <sys/param.h>
2090 2279
2091#ifdef F77_DUMMY_MAIN
2092# ifdef __cplusplus
2093 extern "C"
2094# endif
2095 int F77_DUMMY_MAIN() { return 1; }
2096#endif
2097int 2280int
2098main () 2281main ()
2099{ 2282{
@@ -2120,16 +2303,14 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
2120 # It does; now see whether it defined to BIG_ENDIAN or not. 2303 # It does; now see whether it defined to BIG_ENDIAN or not.
2121cat >conftest.$ac_ext <<_ACEOF 2304cat >conftest.$ac_ext <<_ACEOF
2122#line $LINENO "configure" 2305#line $LINENO "configure"
2123#include "confdefs.h" 2306/* confdefs.h. */
2307_ACEOF
2308cat confdefs.h >>conftest.$ac_ext
2309cat >>conftest.$ac_ext <<_ACEOF
2310/* end confdefs.h. */
2124#include <sys/types.h> 2311#include <sys/types.h>
2125#include <sys/param.h> 2312#include <sys/param.h>
2126 2313
2127#ifdef F77_DUMMY_MAIN
2128# ifdef __cplusplus
2129 extern "C"
2130# endif
2131 int F77_DUMMY_MAIN() { return 1; }
2132#endif
2133int 2314int
2134main () 2315main ()
2135{ 2316{
@@ -2156,32 +2337,32 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
2156 ac_cv_c_bigendian=yes 2337 ac_cv_c_bigendian=yes
2157else 2338else
2158 echo "$as_me: failed program was:" >&5 2339 echo "$as_me: failed program was:" >&5
2159cat conftest.$ac_ext >&5 2340sed 's/^/| /' conftest.$ac_ext >&5
2341
2160ac_cv_c_bigendian=no 2342ac_cv_c_bigendian=no
2161fi 2343fi
2162rm -f conftest.$ac_objext conftest.$ac_ext 2344rm -f conftest.$ac_objext conftest.$ac_ext
2163else 2345else
2164 echo "$as_me: failed program was:" >&5 2346 echo "$as_me: failed program was:" >&5
2165cat conftest.$ac_ext >&5 2347sed 's/^/| /' conftest.$ac_ext >&5
2348
2166# It does not; compile a test program. 2349# It does not; compile a test program.
2167if test "$cross_compiling" = yes; then 2350if test "$cross_compiling" = yes; then
2168 # try to guess the endianess by grep'ing values into an object file 2351 # try to guess the endianness by grepping values into an object file
2169 ac_cv_c_bigendian=unknown 2352 ac_cv_c_bigendian=unknown
2170 cat >conftest.$ac_ext <<_ACEOF 2353 cat >conftest.$ac_ext <<_ACEOF
2171#line $LINENO "configure" 2354#line $LINENO "configure"
2172#include "confdefs.h" 2355/* confdefs.h. */
2356_ACEOF
2357cat confdefs.h >>conftest.$ac_ext
2358cat >>conftest.$ac_ext <<_ACEOF
2359/* end confdefs.h. */
2173short ascii_mm[] = { 0x4249, 0x4765, 0x6E44, 0x6961, 0x6E53, 0x7953, 0 }; 2360short ascii_mm[] = { 0x4249, 0x4765, 0x6E44, 0x6961, 0x6E53, 0x7953, 0 };
2174short ascii_ii[] = { 0x694C, 0x5454, 0x656C, 0x6E45, 0x6944, 0x6E61, 0 }; 2361short ascii_ii[] = { 0x694C, 0x5454, 0x656C, 0x6E45, 0x6944, 0x6E61, 0 };
2175void _ascii () { char *s = (char *) ascii_mm; s = (char *) ascii_ii; } 2362void _ascii () { char *s = (char *) ascii_mm; s = (char *) ascii_ii; }
2176short ebcdic_ii[] = { 0x89D3, 0xE3E3, 0x8593, 0x95C5, 0x89C4, 0x9581, 0 }; 2363short ebcdic_ii[] = { 0x89D3, 0xE3E3, 0x8593, 0x95C5, 0x89C4, 0x9581, 0 };
2177short ebcdic_mm[] = { 0xC2C9, 0xC785, 0x95C4, 0x8981, 0x95E2, 0xA8E2, 0 }; 2364short ebcdic_mm[] = { 0xC2C9, 0xC785, 0x95C4, 0x8981, 0x95E2, 0xA8E2, 0 };
2178void _ebcdic () { char *s = (char *) ebcdic_mm; s = (char *) ebcdic_ii; } 2365void _ebcdic () { char *s = (char *) ebcdic_mm; s = (char *) ebcdic_ii; }
2179#ifdef F77_DUMMY_MAIN
2180# ifdef __cplusplus
2181 extern "C"
2182# endif
2183 int F77_DUMMY_MAIN() { return 1; }
2184#endif
2185int 2366int
2186main () 2367main ()
2187{ 2368{
@@ -2202,10 +2383,10 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
2202 ac_status=$? 2383 ac_status=$?
2203 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2384 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2204 (exit $ac_status); }; }; then 2385 (exit $ac_status); }; }; then
2205 if fgrep BIGenDianSyS conftest.$ac_objext >/dev/null ; then 2386 if grep BIGenDianSyS conftest.$ac_objext >/dev/null ; then
2206 ac_cv_c_bigendian=yes 2387 ac_cv_c_bigendian=yes
2207fi 2388fi
2208if fgrep LiTTleEnDian conftest.$ac_objext >/dev/null ; then 2389if grep LiTTleEnDian conftest.$ac_objext >/dev/null ; then
2209 if test "$ac_cv_c_bigendian" = unknown; then 2390 if test "$ac_cv_c_bigendian" = unknown; then
2210 ac_cv_c_bigendian=no 2391 ac_cv_c_bigendian=no
2211 else 2392 else
@@ -2215,13 +2396,18 @@ if fgrep LiTTleEnDian conftest.$ac_objext >/dev/null ; then
2215fi 2396fi
2216else 2397else
2217 echo "$as_me: failed program was:" >&5 2398 echo "$as_me: failed program was:" >&5
2218cat conftest.$ac_ext >&5 2399sed 's/^/| /' conftest.$ac_ext >&5
2400
2219fi 2401fi
2220rm -f conftest.$ac_objext conftest.$ac_ext 2402rm -f conftest.$ac_objext conftest.$ac_ext
2221else 2403else
2222 cat >conftest.$ac_ext <<_ACEOF 2404 cat >conftest.$ac_ext <<_ACEOF
2223#line $LINENO "configure" 2405#line $LINENO "configure"
2224#include "confdefs.h" 2406/* confdefs.h. */
2407_ACEOF
2408cat confdefs.h >>conftest.$ac_ext
2409cat >>conftest.$ac_ext <<_ACEOF
2410/* end confdefs.h. */
2225int 2411int
2226main () 2412main ()
2227{ 2413{
@@ -2250,11 +2436,12 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
2250else 2436else
2251 echo "$as_me: program exited with status $ac_status" >&5 2437 echo "$as_me: program exited with status $ac_status" >&5
2252echo "$as_me: failed program was:" >&5 2438echo "$as_me: failed program was:" >&5
2253cat conftest.$ac_ext >&5 2439sed 's/^/| /' conftest.$ac_ext >&5
2440
2254( exit $ac_status ) 2441( exit $ac_status )
2255ac_cv_c_bigendian=yes 2442ac_cv_c_bigendian=yes
2256fi 2443fi
2257rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 2444rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
2258fi 2445fi
2259fi 2446fi
2260rm -f conftest.$ac_objext conftest.$ac_ext 2447rm -f conftest.$ac_objext conftest.$ac_ext
@@ -2271,9 +2458,9 @@ _ACEOF
2271 no) 2458 no)
2272 ;; 2459 ;;
2273 *) 2460 *)
2274 { { echo "$as_me:$LINENO: error: unknown endianess 2461 { { echo "$as_me:$LINENO: error: unknown endianness
2275presetting ac_cv_c_bigendian=no (or yes) will help" >&5 2462presetting ac_cv_c_bigendian=no (or yes) will help" >&5
2276echo "$as_me: error: unknown endianess 2463echo "$as_me: error: unknown endianness
2277presetting ac_cv_c_bigendian=no (or yes) will help" >&2;} 2464presetting ac_cv_c_bigendian=no (or yes) will help" >&2;}
2278 { (exit 1); exit 1; }; } ;; 2465 { (exit 1); exit 1; }; } ;;
2279esac 2466esac
@@ -2303,18 +2490,28 @@ for ac_c_preproc_warn_flag in '' yes
2303do 2490do
2304 # Use a header file that comes with gcc, so configuring glibc 2491 # Use a header file that comes with gcc, so configuring glibc
2305 # with a fresh cross-compiler works. 2492 # with a fresh cross-compiler works.
2493 # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
2494 # <limits.h> exists even on freestanding compilers.
2306 # On the NeXT, cc -E runs the code through the compiler's parser, 2495 # On the NeXT, cc -E runs the code through the compiler's parser,
2307 # not just through cpp. "Syntax error" is here to catch this case. 2496 # not just through cpp. "Syntax error" is here to catch this case.
2308 cat >conftest.$ac_ext <<_ACEOF 2497 cat >conftest.$ac_ext <<_ACEOF
2309#line $LINENO "configure" 2498#line $LINENO "configure"
2310#include "confdefs.h" 2499/* confdefs.h. */
2311#include <assert.h> 2500_ACEOF
2501cat confdefs.h >>conftest.$ac_ext
2502cat >>conftest.$ac_ext <<_ACEOF
2503/* end confdefs.h. */
2504#ifdef __STDC__
2505# include <limits.h>
2506#else
2507# include <assert.h>
2508#endif
2312 Syntax error 2509 Syntax error
2313_ACEOF 2510_ACEOF
2314if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 2511if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5
2315 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 2512 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
2316 ac_status=$? 2513 ac_status=$?
2317 egrep -v '^ *\+' conftest.er1 >conftest.err 2514 grep -v '^ *+' conftest.er1 >conftest.err
2318 rm -f conftest.er1 2515 rm -f conftest.er1
2319 cat conftest.err >&5 2516 cat conftest.err >&5
2320 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2517 echo "$as_me:$LINENO: \$? = $ac_status" >&5
@@ -2331,7 +2528,8 @@ if test -z "$ac_cpp_err"; then
2331 : 2528 :
2332else 2529else
2333 echo "$as_me: failed program was:" >&5 2530 echo "$as_me: failed program was:" >&5
2334 cat conftest.$ac_ext >&5 2531sed 's/^/| /' conftest.$ac_ext >&5
2532
2335 # Broken: fails on valid input. 2533 # Broken: fails on valid input.
2336continue 2534continue
2337fi 2535fi
@@ -2341,13 +2539,17 @@ rm -f conftest.err conftest.$ac_ext
2341 # can be detected and how. 2539 # can be detected and how.
2342 cat >conftest.$ac_ext <<_ACEOF 2540 cat >conftest.$ac_ext <<_ACEOF
2343#line $LINENO "configure" 2541#line $LINENO "configure"
2344#include "confdefs.h" 2542/* confdefs.h. */
2543_ACEOF
2544cat confdefs.h >>conftest.$ac_ext
2545cat >>conftest.$ac_ext <<_ACEOF
2546/* end confdefs.h. */
2345#include <ac_nonexistent.h> 2547#include <ac_nonexistent.h>
2346_ACEOF 2548_ACEOF
2347if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 2549if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5
2348 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 2550 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
2349 ac_status=$? 2551 ac_status=$?
2350 egrep -v '^ *\+' conftest.er1 >conftest.err 2552 grep -v '^ *+' conftest.er1 >conftest.err
2351 rm -f conftest.er1 2553 rm -f conftest.er1
2352 cat conftest.err >&5 2554 cat conftest.err >&5
2353 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2555 echo "$as_me:$LINENO: \$? = $ac_status" >&5
@@ -2365,7 +2567,8 @@ if test -z "$ac_cpp_err"; then
2365continue 2567continue
2366else 2568else
2367 echo "$as_me: failed program was:" >&5 2569 echo "$as_me: failed program was:" >&5
2368 cat conftest.$ac_ext >&5 2570sed 's/^/| /' conftest.$ac_ext >&5
2571
2369 # Passes both tests. 2572 # Passes both tests.
2370ac_preproc_ok=: 2573ac_preproc_ok=:
2371break 2574break
@@ -2394,18 +2597,28 @@ for ac_c_preproc_warn_flag in '' yes
2394do 2597do
2395 # Use a header file that comes with gcc, so configuring glibc 2598 # Use a header file that comes with gcc, so configuring glibc
2396 # with a fresh cross-compiler works. 2599 # with a fresh cross-compiler works.
2600 # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
2601 # <limits.h> exists even on freestanding compilers.
2397 # On the NeXT, cc -E runs the code through the compiler's parser, 2602 # On the NeXT, cc -E runs the code through the compiler's parser,
2398 # not just through cpp. "Syntax error" is here to catch this case. 2603 # not just through cpp. "Syntax error" is here to catch this case.
2399 cat >conftest.$ac_ext <<_ACEOF 2604 cat >conftest.$ac_ext <<_ACEOF
2400#line $LINENO "configure" 2605#line $LINENO "configure"
2401#include "confdefs.h" 2606/* confdefs.h. */
2402#include <assert.h> 2607_ACEOF
2608cat confdefs.h >>conftest.$ac_ext
2609cat >>conftest.$ac_ext <<_ACEOF
2610/* end confdefs.h. */
2611#ifdef __STDC__
2612# include <limits.h>
2613#else
2614# include <assert.h>
2615#endif
2403 Syntax error 2616 Syntax error
2404_ACEOF 2617_ACEOF
2405if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 2618if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5
2406 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 2619 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
2407 ac_status=$? 2620 ac_status=$?
2408 egrep -v '^ *\+' conftest.er1 >conftest.err 2621 grep -v '^ *+' conftest.er1 >conftest.err
2409 rm -f conftest.er1 2622 rm -f conftest.er1
2410 cat conftest.err >&5 2623 cat conftest.err >&5
2411 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2624 echo "$as_me:$LINENO: \$? = $ac_status" >&5
@@ -2422,7 +2635,8 @@ if test -z "$ac_cpp_err"; then
2422 : 2635 :
2423else 2636else
2424 echo "$as_me: failed program was:" >&5 2637 echo "$as_me: failed program was:" >&5
2425 cat conftest.$ac_ext >&5 2638sed 's/^/| /' conftest.$ac_ext >&5
2639
2426 # Broken: fails on valid input. 2640 # Broken: fails on valid input.
2427continue 2641continue
2428fi 2642fi
@@ -2432,13 +2646,17 @@ rm -f conftest.err conftest.$ac_ext
2432 # can be detected and how. 2646 # can be detected and how.
2433 cat >conftest.$ac_ext <<_ACEOF 2647 cat >conftest.$ac_ext <<_ACEOF
2434#line $LINENO "configure" 2648#line $LINENO "configure"
2435#include "confdefs.h" 2649/* confdefs.h. */
2650_ACEOF
2651cat confdefs.h >>conftest.$ac_ext
2652cat >>conftest.$ac_ext <<_ACEOF
2653/* end confdefs.h. */
2436#include <ac_nonexistent.h> 2654#include <ac_nonexistent.h>
2437_ACEOF 2655_ACEOF
2438if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 2656if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5
2439 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 2657 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
2440 ac_status=$? 2658 ac_status=$?
2441 egrep -v '^ *\+' conftest.er1 >conftest.err 2659 grep -v '^ *+' conftest.er1 >conftest.err
2442 rm -f conftest.er1 2660 rm -f conftest.er1
2443 cat conftest.err >&5 2661 cat conftest.err >&5
2444 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2662 echo "$as_me:$LINENO: \$? = $ac_status" >&5
@@ -2456,7 +2674,8 @@ if test -z "$ac_cpp_err"; then
2456continue 2674continue
2457else 2675else
2458 echo "$as_me: failed program was:" >&5 2676 echo "$as_me: failed program was:" >&5
2459 cat conftest.$ac_ext >&5 2677sed 's/^/| /' conftest.$ac_ext >&5
2678
2460 # Passes both tests. 2679 # Passes both tests.
2461ac_preproc_ok=: 2680ac_preproc_ok=:
2462break 2681break
@@ -2469,8 +2688,10 @@ rm -f conftest.err conftest.$ac_ext
2469if $ac_preproc_ok; then 2688if $ac_preproc_ok; then
2470 : 2689 :
2471else 2690else
2472 { { echo "$as_me:$LINENO: error: C preprocessor \"$CPP\" fails sanity check" >&5 2691 { { echo "$as_me:$LINENO: error: C preprocessor \"$CPP\" fails sanity check
2473echo "$as_me: error: C preprocessor \"$CPP\" fails sanity check" >&2;} 2692See \`config.log' for more details." >&5
2693echo "$as_me: error: C preprocessor \"$CPP\" fails sanity check
2694See \`config.log' for more details." >&2;}
2474 { (exit 1); exit 1; }; } 2695 { (exit 1); exit 1; }; }
2475fi 2696fi
2476 2697
@@ -2978,7 +3199,11 @@ else
2978 # so use the C compiler's -n32 option if that helps. 3199 # so use the C compiler's -n32 option if that helps.
2979 cat >conftest.$ac_ext <<_ACEOF 3200 cat >conftest.$ac_ext <<_ACEOF
2980#line $LINENO "configure" 3201#line $LINENO "configure"
2981#include "confdefs.h" 3202/* confdefs.h. */
3203_ACEOF
3204cat confdefs.h >>conftest.$ac_ext
3205cat >>conftest.$ac_ext <<_ACEOF
3206/* end confdefs.h. */
2982#include <sys/types.h> 3207#include <sys/types.h>
2983 /* Check that off_t can represent 2**63 - 1 correctly. 3208 /* Check that off_t can represent 2**63 - 1 correctly.
2984 We can't simply define LARGE_OFF_T to be 9223372036854775807, 3209 We can't simply define LARGE_OFF_T to be 9223372036854775807,
@@ -2988,12 +3213,6 @@ else
2988 int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721 3213 int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721
2989 && LARGE_OFF_T % 2147483647 == 1) 3214 && LARGE_OFF_T % 2147483647 == 1)
2990 ? 1 : -1]; 3215 ? 1 : -1];
2991#ifdef F77_DUMMY_MAIN
2992# ifdef __cplusplus
2993 extern "C"
2994# endif
2995 int F77_DUMMY_MAIN() { return 1; }
2996#endif
2997int 3216int
2998main () 3217main ()
2999{ 3218{
@@ -3017,7 +3236,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
3017 break 3236 break
3018else 3237else
3019 echo "$as_me: failed program was:" >&5 3238 echo "$as_me: failed program was:" >&5
3020cat conftest.$ac_ext >&5 3239sed 's/^/| /' conftest.$ac_ext >&5
3240
3021fi 3241fi
3022rm -f conftest.$ac_objext 3242rm -f conftest.$ac_objext
3023 CC="$CC -n32" 3243 CC="$CC -n32"
@@ -3036,7 +3256,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
3036 ac_cv_sys_largefile_CC=' -n32'; break 3256 ac_cv_sys_largefile_CC=' -n32'; break
3037else 3257else
3038 echo "$as_me: failed program was:" >&5 3258 echo "$as_me: failed program was:" >&5
3039cat conftest.$ac_ext >&5 3259sed 's/^/| /' conftest.$ac_ext >&5
3260
3040fi 3261fi
3041rm -f conftest.$ac_objext 3262rm -f conftest.$ac_objext
3042 break 3263 break
@@ -3060,7 +3281,11 @@ else
3060 ac_cv_sys_file_offset_bits=no 3281 ac_cv_sys_file_offset_bits=no
3061 cat >conftest.$ac_ext <<_ACEOF 3282 cat >conftest.$ac_ext <<_ACEOF
3062#line $LINENO "configure" 3283#line $LINENO "configure"
3063#include "confdefs.h" 3284/* confdefs.h. */
3285_ACEOF
3286cat confdefs.h >>conftest.$ac_ext
3287cat >>conftest.$ac_ext <<_ACEOF
3288/* end confdefs.h. */
3064#include <sys/types.h> 3289#include <sys/types.h>
3065 /* Check that off_t can represent 2**63 - 1 correctly. 3290 /* Check that off_t can represent 2**63 - 1 correctly.
3066 We can't simply define LARGE_OFF_T to be 9223372036854775807, 3291 We can't simply define LARGE_OFF_T to be 9223372036854775807,
@@ -3070,12 +3295,6 @@ else
3070 int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721 3295 int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721
3071 && LARGE_OFF_T % 2147483647 == 1) 3296 && LARGE_OFF_T % 2147483647 == 1)
3072 ? 1 : -1]; 3297 ? 1 : -1];
3073#ifdef F77_DUMMY_MAIN
3074# ifdef __cplusplus
3075 extern "C"
3076# endif
3077 int F77_DUMMY_MAIN() { return 1; }
3078#endif
3079int 3298int
3080main () 3299main ()
3081{ 3300{
@@ -3099,12 +3318,17 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
3099 break 3318 break
3100else 3319else
3101 echo "$as_me: failed program was:" >&5 3320 echo "$as_me: failed program was:" >&5
3102cat conftest.$ac_ext >&5 3321sed 's/^/| /' conftest.$ac_ext >&5
3322
3103fi 3323fi
3104rm -f conftest.$ac_objext conftest.$ac_ext 3324rm -f conftest.$ac_objext conftest.$ac_ext
3105 cat >conftest.$ac_ext <<_ACEOF 3325 cat >conftest.$ac_ext <<_ACEOF
3106#line $LINENO "configure" 3326#line $LINENO "configure"
3107#include "confdefs.h" 3327/* confdefs.h. */
3328_ACEOF
3329cat confdefs.h >>conftest.$ac_ext
3330cat >>conftest.$ac_ext <<_ACEOF
3331/* end confdefs.h. */
3108#define _FILE_OFFSET_BITS 64 3332#define _FILE_OFFSET_BITS 64
3109#include <sys/types.h> 3333#include <sys/types.h>
3110 /* Check that off_t can represent 2**63 - 1 correctly. 3334 /* Check that off_t can represent 2**63 - 1 correctly.
@@ -3115,12 +3339,6 @@ rm -f conftest.$ac_objext conftest.$ac_ext
3115 int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721 3339 int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721
3116 && LARGE_OFF_T % 2147483647 == 1) 3340 && LARGE_OFF_T % 2147483647 == 1)
3117 ? 1 : -1]; 3341 ? 1 : -1];
3118#ifdef F77_DUMMY_MAIN
3119# ifdef __cplusplus
3120 extern "C"
3121# endif
3122 int F77_DUMMY_MAIN() { return 1; }
3123#endif
3124int 3342int
3125main () 3343main ()
3126{ 3344{
@@ -3144,7 +3362,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
3144 ac_cv_sys_file_offset_bits=64; break 3362 ac_cv_sys_file_offset_bits=64; break
3145else 3363else
3146 echo "$as_me: failed program was:" >&5 3364 echo "$as_me: failed program was:" >&5
3147cat conftest.$ac_ext >&5 3365sed 's/^/| /' conftest.$ac_ext >&5
3366
3148fi 3367fi
3149rm -f conftest.$ac_objext conftest.$ac_ext 3368rm -f conftest.$ac_objext conftest.$ac_ext
3150 break 3369 break
@@ -3169,7 +3388,11 @@ else
3169 ac_cv_sys_large_files=no 3388 ac_cv_sys_large_files=no
3170 cat >conftest.$ac_ext <<_ACEOF 3389 cat >conftest.$ac_ext <<_ACEOF
3171#line $LINENO "configure" 3390#line $LINENO "configure"
3172#include "confdefs.h" 3391/* confdefs.h. */
3392_ACEOF
3393cat confdefs.h >>conftest.$ac_ext
3394cat >>conftest.$ac_ext <<_ACEOF
3395/* end confdefs.h. */
3173#include <sys/types.h> 3396#include <sys/types.h>
3174 /* Check that off_t can represent 2**63 - 1 correctly. 3397 /* Check that off_t can represent 2**63 - 1 correctly.
3175 We can't simply define LARGE_OFF_T to be 9223372036854775807, 3398 We can't simply define LARGE_OFF_T to be 9223372036854775807,
@@ -3179,12 +3402,6 @@ else
3179 int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721 3402 int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721
3180 && LARGE_OFF_T % 2147483647 == 1) 3403 && LARGE_OFF_T % 2147483647 == 1)
3181 ? 1 : -1]; 3404 ? 1 : -1];
3182#ifdef F77_DUMMY_MAIN
3183# ifdef __cplusplus
3184 extern "C"
3185# endif
3186 int F77_DUMMY_MAIN() { return 1; }
3187#endif
3188int 3405int
3189main () 3406main ()
3190{ 3407{
@@ -3208,12 +3425,17 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
3208 break 3425 break
3209else 3426else
3210 echo "$as_me: failed program was:" >&5 3427 echo "$as_me: failed program was:" >&5
3211cat conftest.$ac_ext >&5 3428sed 's/^/| /' conftest.$ac_ext >&5
3429
3212fi 3430fi
3213rm -f conftest.$ac_objext conftest.$ac_ext 3431rm -f conftest.$ac_objext conftest.$ac_ext
3214 cat >conftest.$ac_ext <<_ACEOF 3432 cat >conftest.$ac_ext <<_ACEOF
3215#line $LINENO "configure" 3433#line $LINENO "configure"
3216#include "confdefs.h" 3434/* confdefs.h. */
3435_ACEOF
3436cat confdefs.h >>conftest.$ac_ext
3437cat >>conftest.$ac_ext <<_ACEOF
3438/* end confdefs.h. */
3217#define _LARGE_FILES 1 3439#define _LARGE_FILES 1
3218#include <sys/types.h> 3440#include <sys/types.h>
3219 /* Check that off_t can represent 2**63 - 1 correctly. 3441 /* Check that off_t can represent 2**63 - 1 correctly.
@@ -3224,12 +3446,6 @@ rm -f conftest.$ac_objext conftest.$ac_ext
3224 int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721 3446 int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721
3225 && LARGE_OFF_T % 2147483647 == 1) 3447 && LARGE_OFF_T % 2147483647 == 1)
3226 ? 1 : -1]; 3448 ? 1 : -1];
3227#ifdef F77_DUMMY_MAIN
3228# ifdef __cplusplus
3229 extern "C"
3230# endif
3231 int F77_DUMMY_MAIN() { return 1; }
3232#endif
3233int 3449int
3234main () 3450main ()
3235{ 3451{
@@ -3253,7 +3469,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
3253 ac_cv_sys_large_files=1; break 3469 ac_cv_sys_large_files=1; break
3254else 3470else
3255 echo "$as_me: failed program was:" >&5 3471 echo "$as_me: failed program was:" >&5
3256cat conftest.$ac_ext >&5 3472sed 's/^/| /' conftest.$ac_ext >&5
3473
3257fi 3474fi
3258rm -f conftest.$ac_objext conftest.$ac_ext 3475rm -f conftest.$ac_objext conftest.$ac_ext
3259 break 3476 break
@@ -3338,103 +3555,6 @@ if test -z "$LD" ; then
3338fi 3555fi
3339 3556
3340 3557
3341echo "$as_me:$LINENO: checking for $CC option to accept ANSI C" >&5
3342echo $ECHO_N "checking for $CC option to accept ANSI C... $ECHO_C" >&6
3343if test "${ac_cv_prog_cc_stdc+set}" = set; then
3344 echo $ECHO_N "(cached) $ECHO_C" >&6
3345else
3346 ac_cv_prog_cc_stdc=no
3347ac_save_CC=$CC
3348cat >conftest.$ac_ext <<_ACEOF
3349#line $LINENO "configure"
3350#include "confdefs.h"
3351#include <stdarg.h>
3352#include <stdio.h>
3353#include <sys/types.h>
3354#include <sys/stat.h>
3355/* Most of the following tests are stolen from RCS 5.7's src/conf.sh. */
3356struct buf { int x; };
3357FILE * (*rcsopen) (struct buf *, struct stat *, int);
3358static char *e (p, i)
3359 char **p;
3360 int i;
3361{
3362 return p[i];
3363}
3364static char *f (char * (*g) (char **, int), char **p, ...)
3365{
3366 char *s;
3367 va_list v;
3368 va_start (v,p);
3369 s = g (p, va_arg (v,int));
3370 va_end (v);
3371 return s;
3372}
3373int test (int i, double x);
3374struct s1 {int (*f) (int a);};
3375struct s2 {int (*f) (double a);};
3376int pairnames (int, char **, FILE *(*)(struct buf *, struct stat *, int), int, int);
3377int argc;
3378char **argv;
3379#ifdef F77_DUMMY_MAIN
3380# ifdef __cplusplus
3381 extern "C"
3382# endif
3383 int F77_DUMMY_MAIN() { return 1; }
3384#endif
3385int
3386main ()
3387{
3388return f (e, argv, 0) != argv[0] || f (e, argv, 1) != argv[1];
3389 ;
3390 return 0;
3391}
3392_ACEOF
3393# Don't try gcc -ansi; that turns off useful extensions and
3394# breaks some systems' header files.
3395# AIX -qlanglvl=ansi
3396# Ultrix and OSF/1 -std1
3397# HP-UX 10.20 and later -Ae
3398# HP-UX older versions -Aa -D_HPUX_SOURCE
3399# SVR4 -Xc -D__EXTENSIONS__
3400for ac_arg in "" -qlanglvl=ansi -std1 -Ae "-Aa -D_HPUX_SOURCE" "-Xc -D__EXTENSIONS__"
3401do
3402 CC="$ac_save_CC $ac_arg"
3403 rm -f conftest.$ac_objext
3404if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
3405 (eval $ac_compile) 2>&5
3406 ac_status=$?
3407 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3408 (exit $ac_status); } &&
3409 { ac_try='test -s conftest.$ac_objext'
3410 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
3411 (eval $ac_try) 2>&5
3412 ac_status=$?
3413 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3414 (exit $ac_status); }; }; then
3415 ac_cv_prog_cc_stdc=$ac_arg
3416break
3417else
3418 echo "$as_me: failed program was:" >&5
3419cat conftest.$ac_ext >&5
3420fi
3421rm -f conftest.$ac_objext
3422done
3423rm -f conftest.$ac_ext conftest.$ac_objext
3424CC=$ac_save_CC
3425
3426fi
3427
3428case "x$ac_cv_prog_cc_stdc" in
3429 x|xno)
3430 echo "$as_me:$LINENO: result: none needed" >&5
3431echo "${ECHO_T}none needed" >&6 ;;
3432 *)
3433 echo "$as_me:$LINENO: result: $ac_cv_prog_cc_stdc" >&5
3434echo "${ECHO_T}$ac_cv_prog_cc_stdc" >&6
3435 CC="$CC $ac_cv_prog_cc_stdc" ;;
3436esac
3437
3438echo "$as_me:$LINENO: checking for inline" >&5 3558echo "$as_me:$LINENO: checking for inline" >&5
3439echo $ECHO_N "checking for inline... $ECHO_C" >&6 3559echo $ECHO_N "checking for inline... $ECHO_C" >&6
3440if test "${ac_cv_c_inline+set}" = set; then 3560if test "${ac_cv_c_inline+set}" = set; then
@@ -3444,10 +3564,15 @@ else
3444for ac_kw in inline __inline__ __inline; do 3564for ac_kw in inline __inline__ __inline; do
3445 cat >conftest.$ac_ext <<_ACEOF 3565 cat >conftest.$ac_ext <<_ACEOF
3446#line $LINENO "configure" 3566#line $LINENO "configure"
3447#include "confdefs.h" 3567/* confdefs.h. */
3568_ACEOF
3569cat confdefs.h >>conftest.$ac_ext
3570cat >>conftest.$ac_ext <<_ACEOF
3571/* end confdefs.h. */
3448#ifndef __cplusplus 3572#ifndef __cplusplus
3449static $ac_kw int static_foo () {return 0; } 3573typedef int foo_t;
3450$ac_kw int foo () {return 0; } 3574static $ac_kw foo_t static_foo () {return 0; }
3575$ac_kw foo_t foo () {return 0; }
3451#endif 3576#endif
3452 3577
3453_ACEOF 3578_ACEOF
@@ -3466,7 +3591,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
3466 ac_cv_c_inline=$ac_kw; break 3591 ac_cv_c_inline=$ac_kw; break
3467else 3592else
3468 echo "$as_me: failed program was:" >&5 3593 echo "$as_me: failed program was:" >&5
3469cat conftest.$ac_ext >&5 3594sed 's/^/| /' conftest.$ac_ext >&5
3595
3470fi 3596fi
3471rm -f conftest.$ac_objext conftest.$ac_ext 3597rm -f conftest.$ac_objext conftest.$ac_ext
3472done 3598done
@@ -3497,21 +3623,23 @@ case "$host" in
3497 AFS_LIBS="-lld" 3623 AFS_LIBS="-lld"
3498 CPPFLAGS="$CPPFLAGS -I/usr/local/include" 3624 CPPFLAGS="$CPPFLAGS -I/usr/local/include"
3499 LDFLAGS="$LDFLAGS -L/usr/local/lib" 3625 LDFLAGS="$LDFLAGS -L/usr/local/lib"
3500 if (test "$LD" != "gcc" && test -z "$blibpath"); then 3626 echo "$as_me:$LINENO: checking how to specify blibpath for linker ($LD)" >&5
3501 echo "$as_me:$LINENO: checking if linkage editor ($LD) accepts -blibpath" >&5 3627echo $ECHO_N "checking how to specify blibpath for linker ($LD)... $ECHO_C" >&6
3502echo $ECHO_N "checking if linkage editor ($LD) accepts -blibpath... $ECHO_C" >&6 3628 if (test -z "$blibpath"); then
3503 saved_LDFLAGS="$LDFLAGS" 3629 blibpath="/usr/lib:/lib:/usr/local/lib"
3504 LDFLAGS="$LDFLAGS -blibpath:/usr/lib:/lib:/usr/local/lib" 3630 fi
3505 cat >conftest.$ac_ext <<_ACEOF 3631 saved_LDFLAGS="$LDFLAGS"
3632 for tryflags in -blibpath: -Wl,-blibpath: -Wl,-rpath, ;do
3633 if (test -z "$blibflags"); then
3634 LDFLAGS="$saved_LDFLAGS $tryflags$blibpath"
3635 cat >conftest.$ac_ext <<_ACEOF
3506#line $LINENO "configure" 3636#line $LINENO "configure"
3507#include "confdefs.h" 3637/* confdefs.h. */
3638_ACEOF
3639cat confdefs.h >>conftest.$ac_ext
3640cat >>conftest.$ac_ext <<_ACEOF
3641/* end confdefs.h. */
3508 3642
3509#ifdef F77_DUMMY_MAIN
3510# ifdef __cplusplus
3511 extern "C"
3512# endif
3513 int F77_DUMMY_MAIN() { return 1; }
3514#endif
3515int 3643int
3516main () 3644main ()
3517{ 3645{
@@ -3532,21 +3660,26 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
3532 ac_status=$? 3660 ac_status=$?
3533 echo "$as_me:$LINENO: \$? = $ac_status" >&5 3661 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3534 (exit $ac_status); }; }; then 3662 (exit $ac_status); }; }; then
3535 3663 blibflags=$tryflags
3536 echo "$as_me:$LINENO: result: yes" >&5
3537echo "${ECHO_T}yes" >&6
3538 blibpath="/usr/lib:/lib:/usr/local/lib"
3539
3540else 3664else
3541 echo "$as_me: failed program was:" >&5 3665 echo "$as_me: failed program was:" >&5
3542cat conftest.$ac_ext >&5 3666sed 's/^/| /' conftest.$ac_ext >&5
3543 echo "$as_me:$LINENO: result: no" >&5
3544echo "${ECHO_T}no" >&6
3545 3667
3546fi 3668fi
3547rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 3669rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
3548 LDFLAGS="$saved_LDFLAGS" 3670 fi
3671 done
3672 if (test -z "$blibflags"); then
3673 echo "$as_me:$LINENO: result: not found" >&5
3674echo "${ECHO_T}not found" >&6
3675 { { echo "$as_me:$LINENO: error: *** must be able to specify blibpath on AIX - check config.log" >&5
3676echo "$as_me: error: *** must be able to specify blibpath on AIX - check config.log" >&2;}
3677 { (exit 1); exit 1; }; }
3678 else
3679 echo "$as_me:$LINENO: result: $blibflags" >&5
3680echo "${ECHO_T}$blibflags" >&6
3549 fi 3681 fi
3682 LDFLAGS="$saved_LDFLAGS"
3550 echo "$as_me:$LINENO: checking for authenticate" >&5 3683 echo "$as_me:$LINENO: checking for authenticate" >&5
3551echo $ECHO_N "checking for authenticate... $ECHO_C" >&6 3684echo $ECHO_N "checking for authenticate... $ECHO_C" >&6
3552if test "${ac_cv_func_authenticate+set}" = set; then 3685if test "${ac_cv_func_authenticate+set}" = set; then
@@ -3554,37 +3687,44 @@ if test "${ac_cv_func_authenticate+set}" = set; then
3554else 3687else
3555 cat >conftest.$ac_ext <<_ACEOF 3688 cat >conftest.$ac_ext <<_ACEOF
3556#line $LINENO "configure" 3689#line $LINENO "configure"
3557#include "confdefs.h" 3690/* confdefs.h. */
3691_ACEOF
3692cat confdefs.h >>conftest.$ac_ext
3693cat >>conftest.$ac_ext <<_ACEOF
3694/* end confdefs.h. */
3558/* System header to define __stub macros and hopefully few prototypes, 3695/* System header to define __stub macros and hopefully few prototypes,
3559 which can conflict with char authenticate (); below. */ 3696 which can conflict with char authenticate (); below.
3560#include <assert.h> 3697 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
3698 <limits.h> exists even on freestanding compilers. */
3699#ifdef __STDC__
3700# include <limits.h>
3701#else
3702# include <assert.h>
3703#endif
3561/* Override any gcc2 internal prototype to avoid an error. */ 3704/* Override any gcc2 internal prototype to avoid an error. */
3562#ifdef __cplusplus 3705#ifdef __cplusplus
3563extern "C" 3706extern "C"
3707{
3564#endif 3708#endif
3565/* We use char because int might match the return type of a gcc2 3709/* We use char because int might match the return type of a gcc2
3566 builtin and then its argument prototype would still apply. */ 3710 builtin and then its argument prototype would still apply. */
3567char authenticate (); 3711char authenticate ();
3568char (*f) ();
3569
3570#ifdef F77_DUMMY_MAIN
3571# ifdef __cplusplus
3572 extern "C"
3573# endif
3574 int F77_DUMMY_MAIN() { return 1; }
3575#endif
3576int
3577main ()
3578{
3579/* The GNU C library defines this for functions which it implements 3712/* The GNU C library defines this for functions which it implements
3580 to always fail with ENOSYS. Some functions are actually named 3713 to always fail with ENOSYS. Some functions are actually named
3581 something starting with __ and the normal name is an alias. */ 3714 something starting with __ and the normal name is an alias. */
3582#if defined (__stub_authenticate) || defined (__stub___authenticate) 3715#if defined (__stub_authenticate) || defined (__stub___authenticate)
3583choke me 3716choke me
3584#else 3717#else
3585f = authenticate; 3718char (*f) () = authenticate;
3719#endif
3720#ifdef __cplusplus
3721}
3586#endif 3722#endif
3587 3723
3724int
3725main ()
3726{
3727return f != authenticate;
3588 ; 3728 ;
3589 return 0; 3729 return 0;
3590} 3730}
@@ -3604,7 +3744,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
3604 ac_cv_func_authenticate=yes 3744 ac_cv_func_authenticate=yes
3605else 3745else
3606 echo "$as_me: failed program was:" >&5 3746 echo "$as_me: failed program was:" >&5
3607cat conftest.$ac_ext >&5 3747sed 's/^/| /' conftest.$ac_ext >&5
3748
3608ac_cv_func_authenticate=no 3749ac_cv_func_authenticate=no
3609fi 3750fi
3610rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 3751rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -3626,7 +3767,11 @@ else
3626LIBS="-ls $LIBS" 3767LIBS="-ls $LIBS"
3627cat >conftest.$ac_ext <<_ACEOF 3768cat >conftest.$ac_ext <<_ACEOF
3628#line $LINENO "configure" 3769#line $LINENO "configure"
3629#include "confdefs.h" 3770/* confdefs.h. */
3771_ACEOF
3772cat confdefs.h >>conftest.$ac_ext
3773cat >>conftest.$ac_ext <<_ACEOF
3774/* end confdefs.h. */
3630 3775
3631/* Override any gcc2 internal prototype to avoid an error. */ 3776/* Override any gcc2 internal prototype to avoid an error. */
3632#ifdef __cplusplus 3777#ifdef __cplusplus
@@ -3635,12 +3780,6 @@ extern "C"
3635/* We use char because int might match the return type of a gcc2 3780/* We use char because int might match the return type of a gcc2
3636 builtin and then its argument prototype would still apply. */ 3781 builtin and then its argument prototype would still apply. */
3637char authenticate (); 3782char authenticate ();
3638#ifdef F77_DUMMY_MAIN
3639# ifdef __cplusplus
3640 extern "C"
3641# endif
3642 int F77_DUMMY_MAIN() { return 1; }
3643#endif
3644int 3783int
3645main () 3784main ()
3646{ 3785{
@@ -3664,7 +3803,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
3664 ac_cv_lib_s_authenticate=yes 3803 ac_cv_lib_s_authenticate=yes
3665else 3804else
3666 echo "$as_me: failed program was:" >&5 3805 echo "$as_me: failed program was:" >&5
3667cat conftest.$ac_ext >&5 3806sed 's/^/| /' conftest.$ac_ext >&5
3807
3668ac_cv_lib_s_authenticate=no 3808ac_cv_lib_s_authenticate=no
3669fi 3809fi
3670rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 3810rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -3764,7 +3904,11 @@ echo "${ECHO_T}assume it is working" >&6
3764else 3904else
3765 cat >conftest.$ac_ext <<_ACEOF 3905 cat >conftest.$ac_ext <<_ACEOF
3766#line $LINENO "configure" 3906#line $LINENO "configure"
3767#include "confdefs.h" 3907/* confdefs.h. */
3908_ACEOF
3909cat confdefs.h >>conftest.$ac_ext
3910cat >>conftest.$ac_ext <<_ACEOF
3911/* end confdefs.h. */
3768#include <mach-o/dyld.h> 3912#include <mach-o/dyld.h>
3769main() { if (NSVersionOfRunTimeLibrary("System") >= (60 << 16)) 3913main() { if (NSVersionOfRunTimeLibrary("System") >= (60 << 16))
3770 exit(0); 3914 exit(0);
@@ -3788,7 +3932,8 @@ echo "${ECHO_T}working" >&6
3788else 3932else
3789 echo "$as_me: program exited with status $ac_status" >&5 3933 echo "$as_me: program exited with status $ac_status" >&5
3790echo "$as_me: failed program was:" >&5 3934echo "$as_me: failed program was:" >&5
3791cat conftest.$ac_ext >&5 3935sed 's/^/| /' conftest.$ac_ext >&5
3936
3792( exit $ac_status ) 3937( exit $ac_status )
3793echo "$as_me:$LINENO: result: buggy" >&5 3938echo "$as_me:$LINENO: result: buggy" >&5
3794echo "${ECHO_T}buggy" >&6 3939echo "${ECHO_T}buggy" >&6
@@ -3797,7 +3942,7 @@ echo "${ECHO_T}buggy" >&6
3797_ACEOF 3942_ACEOF
3798 3943
3799fi 3944fi
3800rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 3945rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
3801fi 3946fi
3802 ;; 3947 ;;
3803*-*-hpux10.26) 3948*-*-hpux10.26)
@@ -3845,7 +3990,11 @@ else
3845LIBS="-lxnet $LIBS" 3990LIBS="-lxnet $LIBS"
3846cat >conftest.$ac_ext <<_ACEOF 3991cat >conftest.$ac_ext <<_ACEOF
3847#line $LINENO "configure" 3992#line $LINENO "configure"
3848#include "confdefs.h" 3993/* confdefs.h. */
3994_ACEOF
3995cat confdefs.h >>conftest.$ac_ext
3996cat >>conftest.$ac_ext <<_ACEOF
3997/* end confdefs.h. */
3849 3998
3850/* Override any gcc2 internal prototype to avoid an error. */ 3999/* Override any gcc2 internal prototype to avoid an error. */
3851#ifdef __cplusplus 4000#ifdef __cplusplus
@@ -3854,12 +4003,6 @@ extern "C"
3854/* We use char because int might match the return type of a gcc2 4003/* We use char because int might match the return type of a gcc2
3855 builtin and then its argument prototype would still apply. */ 4004 builtin and then its argument prototype would still apply. */
3856char t_error (); 4005char t_error ();
3857#ifdef F77_DUMMY_MAIN
3858# ifdef __cplusplus
3859 extern "C"
3860# endif
3861 int F77_DUMMY_MAIN() { return 1; }
3862#endif
3863int 4006int
3864main () 4007main ()
3865{ 4008{
@@ -3883,7 +4026,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
3883 ac_cv_lib_xnet_t_error=yes 4026 ac_cv_lib_xnet_t_error=yes
3884else 4027else
3885 echo "$as_me: failed program was:" >&5 4028 echo "$as_me: failed program was:" >&5
3886cat conftest.$ac_ext >&5 4029sed 's/^/| /' conftest.$ac_ext >&5
4030
3887ac_cv_lib_xnet_t_error=no 4031ac_cv_lib_xnet_t_error=no
3888fi 4032fi
3889rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 4033rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -3947,7 +4091,11 @@ else
3947LIBS="-lxnet $LIBS" 4091LIBS="-lxnet $LIBS"
3948cat >conftest.$ac_ext <<_ACEOF 4092cat >conftest.$ac_ext <<_ACEOF
3949#line $LINENO "configure" 4093#line $LINENO "configure"
3950#include "confdefs.h" 4094/* confdefs.h. */
4095_ACEOF
4096cat confdefs.h >>conftest.$ac_ext
4097cat >>conftest.$ac_ext <<_ACEOF
4098/* end confdefs.h. */
3951 4099
3952/* Override any gcc2 internal prototype to avoid an error. */ 4100/* Override any gcc2 internal prototype to avoid an error. */
3953#ifdef __cplusplus 4101#ifdef __cplusplus
@@ -3956,12 +4104,6 @@ extern "C"
3956/* We use char because int might match the return type of a gcc2 4104/* We use char because int might match the return type of a gcc2
3957 builtin and then its argument prototype would still apply. */ 4105 builtin and then its argument prototype would still apply. */
3958char t_error (); 4106char t_error ();
3959#ifdef F77_DUMMY_MAIN
3960# ifdef __cplusplus
3961 extern "C"
3962# endif
3963 int F77_DUMMY_MAIN() { return 1; }
3964#endif
3965int 4107int
3966main () 4108main ()
3967{ 4109{
@@ -3985,7 +4127,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
3985 ac_cv_lib_xnet_t_error=yes 4127 ac_cv_lib_xnet_t_error=yes
3986else 4128else
3987 echo "$as_me: failed program was:" >&5 4129 echo "$as_me: failed program was:" >&5
3988cat conftest.$ac_ext >&5 4130sed 's/^/| /' conftest.$ac_ext >&5
4131
3989ac_cv_lib_xnet_t_error=no 4132ac_cv_lib_xnet_t_error=no
3990fi 4133fi
3991rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 4134rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -4049,7 +4192,11 @@ else
4049LIBS="-lxnet $LIBS" 4192LIBS="-lxnet $LIBS"
4050cat >conftest.$ac_ext <<_ACEOF 4193cat >conftest.$ac_ext <<_ACEOF
4051#line $LINENO "configure" 4194#line $LINENO "configure"
4052#include "confdefs.h" 4195/* confdefs.h. */
4196_ACEOF
4197cat confdefs.h >>conftest.$ac_ext
4198cat >>conftest.$ac_ext <<_ACEOF
4199/* end confdefs.h. */
4053 4200
4054/* Override any gcc2 internal prototype to avoid an error. */ 4201/* Override any gcc2 internal prototype to avoid an error. */
4055#ifdef __cplusplus 4202#ifdef __cplusplus
@@ -4058,12 +4205,6 @@ extern "C"
4058/* We use char because int might match the return type of a gcc2 4205/* We use char because int might match the return type of a gcc2
4059 builtin and then its argument prototype would still apply. */ 4206 builtin and then its argument prototype would still apply. */
4060char t_error (); 4207char t_error ();
4061#ifdef F77_DUMMY_MAIN
4062# ifdef __cplusplus
4063 extern "C"
4064# endif
4065 int F77_DUMMY_MAIN() { return 1; }
4066#endif
4067int 4208int
4068main () 4209main ()
4069{ 4210{
@@ -4087,7 +4228,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
4087 ac_cv_lib_xnet_t_error=yes 4228 ac_cv_lib_xnet_t_error=yes
4088else 4229else
4089 echo "$as_me: failed program was:" >&5 4230 echo "$as_me: failed program was:" >&5
4090cat conftest.$ac_ext >&5 4231sed 's/^/| /' conftest.$ac_ext >&5
4232
4091ac_cv_lib_xnet_t_error=no 4233ac_cv_lib_xnet_t_error=no
4092fi 4234fi
4093rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 4235rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -4145,37 +4287,44 @@ if test "${ac_cv_func_jlimit_startjob+set}" = set; then
4145else 4287else
4146 cat >conftest.$ac_ext <<_ACEOF 4288 cat >conftest.$ac_ext <<_ACEOF
4147#line $LINENO "configure" 4289#line $LINENO "configure"
4148#include "confdefs.h" 4290/* confdefs.h. */
4291_ACEOF
4292cat confdefs.h >>conftest.$ac_ext
4293cat >>conftest.$ac_ext <<_ACEOF
4294/* end confdefs.h. */
4149/* System header to define __stub macros and hopefully few prototypes, 4295/* System header to define __stub macros and hopefully few prototypes,
4150 which can conflict with char jlimit_startjob (); below. */ 4296 which can conflict with char jlimit_startjob (); below.
4151#include <assert.h> 4297 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
4298 <limits.h> exists even on freestanding compilers. */
4299#ifdef __STDC__
4300# include <limits.h>
4301#else
4302# include <assert.h>
4303#endif
4152/* Override any gcc2 internal prototype to avoid an error. */ 4304/* Override any gcc2 internal prototype to avoid an error. */
4153#ifdef __cplusplus 4305#ifdef __cplusplus
4154extern "C" 4306extern "C"
4307{
4155#endif 4308#endif
4156/* We use char because int might match the return type of a gcc2 4309/* We use char because int might match the return type of a gcc2
4157 builtin and then its argument prototype would still apply. */ 4310 builtin and then its argument prototype would still apply. */
4158char jlimit_startjob (); 4311char jlimit_startjob ();
4159char (*f) ();
4160
4161#ifdef F77_DUMMY_MAIN
4162# ifdef __cplusplus
4163 extern "C"
4164# endif
4165 int F77_DUMMY_MAIN() { return 1; }
4166#endif
4167int
4168main ()
4169{
4170/* The GNU C library defines this for functions which it implements 4312/* The GNU C library defines this for functions which it implements
4171 to always fail with ENOSYS. Some functions are actually named 4313 to always fail with ENOSYS. Some functions are actually named
4172 something starting with __ and the normal name is an alias. */ 4314 something starting with __ and the normal name is an alias. */
4173#if defined (__stub_jlimit_startjob) || defined (__stub___jlimit_startjob) 4315#if defined (__stub_jlimit_startjob) || defined (__stub___jlimit_startjob)
4174choke me 4316choke me
4175#else 4317#else
4176f = jlimit_startjob; 4318char (*f) () = jlimit_startjob;
4319#endif
4320#ifdef __cplusplus
4321}
4177#endif 4322#endif
4178 4323
4324int
4325main ()
4326{
4327return f != jlimit_startjob;
4179 ; 4328 ;
4180 return 0; 4329 return 0;
4181} 4330}
@@ -4195,7 +4344,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
4195 ac_cv_func_jlimit_startjob=yes 4344 ac_cv_func_jlimit_startjob=yes
4196else 4345else
4197 echo "$as_me: failed program was:" >&5 4346 echo "$as_me: failed program was:" >&5
4198cat conftest.$ac_ext >&5 4347sed 's/^/| /' conftest.$ac_ext >&5
4348
4199ac_cv_func_jlimit_startjob=no 4349ac_cv_func_jlimit_startjob=no
4200fi 4350fi
4201rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 4351rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -4335,37 +4485,44 @@ if eval "test \"\${$as_ac_var+set}\" = set"; then
4335else 4485else
4336 cat >conftest.$ac_ext <<_ACEOF 4486 cat >conftest.$ac_ext <<_ACEOF
4337#line $LINENO "configure" 4487#line $LINENO "configure"
4338#include "confdefs.h" 4488/* confdefs.h. */
4489_ACEOF
4490cat confdefs.h >>conftest.$ac_ext
4491cat >>conftest.$ac_ext <<_ACEOF
4492/* end confdefs.h. */
4339/* System header to define __stub macros and hopefully few prototypes, 4493/* System header to define __stub macros and hopefully few prototypes,
4340 which can conflict with char $ac_func (); below. */ 4494 which can conflict with char $ac_func (); below.
4341#include <assert.h> 4495 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
4496 <limits.h> exists even on freestanding compilers. */
4497#ifdef __STDC__
4498# include <limits.h>
4499#else
4500# include <assert.h>
4501#endif
4342/* Override any gcc2 internal prototype to avoid an error. */ 4502/* Override any gcc2 internal prototype to avoid an error. */
4343#ifdef __cplusplus 4503#ifdef __cplusplus
4344extern "C" 4504extern "C"
4505{
4345#endif 4506#endif
4346/* We use char because int might match the return type of a gcc2 4507/* We use char because int might match the return type of a gcc2
4347 builtin and then its argument prototype would still apply. */ 4508 builtin and then its argument prototype would still apply. */
4348char $ac_func (); 4509char $ac_func ();
4349char (*f) ();
4350
4351#ifdef F77_DUMMY_MAIN
4352# ifdef __cplusplus
4353 extern "C"
4354# endif
4355 int F77_DUMMY_MAIN() { return 1; }
4356#endif
4357int
4358main ()
4359{
4360/* The GNU C library defines this for functions which it implements 4510/* The GNU C library defines this for functions which it implements
4361 to always fail with ENOSYS. Some functions are actually named 4511 to always fail with ENOSYS. Some functions are actually named
4362 something starting with __ and the normal name is an alias. */ 4512 something starting with __ and the normal name is an alias. */
4363#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 4513#if defined (__stub_$ac_func) || defined (__stub___$ac_func)
4364choke me 4514choke me
4365#else 4515#else
4366f = $ac_func; 4516char (*f) () = $ac_func;
4517#endif
4518#ifdef __cplusplus
4519}
4367#endif 4520#endif
4368 4521
4522int
4523main ()
4524{
4525return f != $ac_func;
4369 ; 4526 ;
4370 return 0; 4527 return 0;
4371} 4528}
@@ -4385,7 +4542,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
4385 eval "$as_ac_var=yes" 4542 eval "$as_ac_var=yes"
4386else 4543else
4387 echo "$as_me: failed program was:" >&5 4544 echo "$as_me: failed program was:" >&5
4388cat conftest.$ac_ext >&5 4545sed 's/^/| /' conftest.$ac_ext >&5
4546
4389eval "$as_ac_var=no" 4547eval "$as_ac_var=no"
4390fi 4548fi
4391rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 4549rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -4496,37 +4654,44 @@ if eval "test \"\${$as_ac_var+set}\" = set"; then
4496else 4654else
4497 cat >conftest.$ac_ext <<_ACEOF 4655 cat >conftest.$ac_ext <<_ACEOF
4498#line $LINENO "configure" 4656#line $LINENO "configure"
4499#include "confdefs.h" 4657/* confdefs.h. */
4658_ACEOF
4659cat confdefs.h >>conftest.$ac_ext
4660cat >>conftest.$ac_ext <<_ACEOF
4661/* end confdefs.h. */
4500/* System header to define __stub macros and hopefully few prototypes, 4662/* System header to define __stub macros and hopefully few prototypes,
4501 which can conflict with char $ac_func (); below. */ 4663 which can conflict with char $ac_func (); below.
4502#include <assert.h> 4664 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
4665 <limits.h> exists even on freestanding compilers. */
4666#ifdef __STDC__
4667# include <limits.h>
4668#else
4669# include <assert.h>
4670#endif
4503/* Override any gcc2 internal prototype to avoid an error. */ 4671/* Override any gcc2 internal prototype to avoid an error. */
4504#ifdef __cplusplus 4672#ifdef __cplusplus
4505extern "C" 4673extern "C"
4674{
4506#endif 4675#endif
4507/* We use char because int might match the return type of a gcc2 4676/* We use char because int might match the return type of a gcc2
4508 builtin and then its argument prototype would still apply. */ 4677 builtin and then its argument prototype would still apply. */
4509char $ac_func (); 4678char $ac_func ();
4510char (*f) ();
4511
4512#ifdef F77_DUMMY_MAIN
4513# ifdef __cplusplus
4514 extern "C"
4515# endif
4516 int F77_DUMMY_MAIN() { return 1; }
4517#endif
4518int
4519main ()
4520{
4521/* The GNU C library defines this for functions which it implements 4679/* The GNU C library defines this for functions which it implements
4522 to always fail with ENOSYS. Some functions are actually named 4680 to always fail with ENOSYS. Some functions are actually named
4523 something starting with __ and the normal name is an alias. */ 4681 something starting with __ and the normal name is an alias. */
4524#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 4682#if defined (__stub_$ac_func) || defined (__stub___$ac_func)
4525choke me 4683choke me
4526#else 4684#else
4527f = $ac_func; 4685char (*f) () = $ac_func;
4686#endif
4687#ifdef __cplusplus
4688}
4528#endif 4689#endif
4529 4690
4691int
4692main ()
4693{
4694return f != $ac_func;
4530 ; 4695 ;
4531 return 0; 4696 return 0;
4532} 4697}
@@ -4546,7 +4711,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
4546 eval "$as_ac_var=yes" 4711 eval "$as_ac_var=yes"
4547else 4712else
4548 echo "$as_me: failed program was:" >&5 4713 echo "$as_me: failed program was:" >&5
4549cat conftest.$ac_ext >&5 4714sed 's/^/| /' conftest.$ac_ext >&5
4715
4550eval "$as_ac_var=no" 4716eval "$as_ac_var=no"
4551fi 4717fi
4552rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 4718rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -4600,37 +4766,44 @@ if eval "test \"\${$as_ac_var+set}\" = set"; then
4600else 4766else
4601 cat >conftest.$ac_ext <<_ACEOF 4767 cat >conftest.$ac_ext <<_ACEOF
4602#line $LINENO "configure" 4768#line $LINENO "configure"
4603#include "confdefs.h" 4769/* confdefs.h. */
4770_ACEOF
4771cat confdefs.h >>conftest.$ac_ext
4772cat >>conftest.$ac_ext <<_ACEOF
4773/* end confdefs.h. */
4604/* System header to define __stub macros and hopefully few prototypes, 4774/* System header to define __stub macros and hopefully few prototypes,
4605 which can conflict with char $ac_func (); below. */ 4775 which can conflict with char $ac_func (); below.
4606#include <assert.h> 4776 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
4777 <limits.h> exists even on freestanding compilers. */
4778#ifdef __STDC__
4779# include <limits.h>
4780#else
4781# include <assert.h>
4782#endif
4607/* Override any gcc2 internal prototype to avoid an error. */ 4783/* Override any gcc2 internal prototype to avoid an error. */
4608#ifdef __cplusplus 4784#ifdef __cplusplus
4609extern "C" 4785extern "C"
4786{
4610#endif 4787#endif
4611/* We use char because int might match the return type of a gcc2 4788/* We use char because int might match the return type of a gcc2
4612 builtin and then its argument prototype would still apply. */ 4789 builtin and then its argument prototype would still apply. */
4613char $ac_func (); 4790char $ac_func ();
4614char (*f) ();
4615
4616#ifdef F77_DUMMY_MAIN
4617# ifdef __cplusplus
4618 extern "C"
4619# endif
4620 int F77_DUMMY_MAIN() { return 1; }
4621#endif
4622int
4623main ()
4624{
4625/* The GNU C library defines this for functions which it implements 4791/* The GNU C library defines this for functions which it implements
4626 to always fail with ENOSYS. Some functions are actually named 4792 to always fail with ENOSYS. Some functions are actually named
4627 something starting with __ and the normal name is an alias. */ 4793 something starting with __ and the normal name is an alias. */
4628#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 4794#if defined (__stub_$ac_func) || defined (__stub___$ac_func)
4629choke me 4795choke me
4630#else 4796#else
4631f = $ac_func; 4797char (*f) () = $ac_func;
4798#endif
4799#ifdef __cplusplus
4800}
4632#endif 4801#endif
4633 4802
4803int
4804main ()
4805{
4806return f != $ac_func;
4634 ; 4807 ;
4635 return 0; 4808 return 0;
4636} 4809}
@@ -4650,7 +4823,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
4650 eval "$as_ac_var=yes" 4823 eval "$as_ac_var=yes"
4651else 4824else
4652 echo "$as_me: failed program was:" >&5 4825 echo "$as_me: failed program was:" >&5
4653cat conftest.$ac_ext >&5 4826sed 's/^/| /' conftest.$ac_ext >&5
4827
4654eval "$as_ac_var=no" 4828eval "$as_ac_var=no"
4655fi 4829fi
4656rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 4830rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -4813,6 +4987,21 @@ fi;
4813 4987
4814# Checks for header files. 4988# Checks for header files.
4815 4989
4990echo "$as_me:$LINENO: checking for egrep" >&5
4991echo $ECHO_N "checking for egrep... $ECHO_C" >&6
4992if test "${ac_cv_prog_egrep+set}" = set; then
4993 echo $ECHO_N "(cached) $ECHO_C" >&6
4994else
4995 if echo a | (grep -E '(a|b)') >/dev/null 2>&1
4996 then ac_cv_prog_egrep='grep -E'
4997 else ac_cv_prog_egrep='egrep'
4998 fi
4999fi
5000echo "$as_me:$LINENO: result: $ac_cv_prog_egrep" >&5
5001echo "${ECHO_T}$ac_cv_prog_egrep" >&6
5002 EGREP=$ac_cv_prog_egrep
5003
5004
4816echo "$as_me:$LINENO: checking for ANSI C header files" >&5 5005echo "$as_me:$LINENO: checking for ANSI C header files" >&5
4817echo $ECHO_N "checking for ANSI C header files... $ECHO_C" >&6 5006echo $ECHO_N "checking for ANSI C header files... $ECHO_C" >&6
4818if test "${ac_cv_header_stdc+set}" = set; then 5007if test "${ac_cv_header_stdc+set}" = set; then
@@ -4820,48 +5009,59 @@ if test "${ac_cv_header_stdc+set}" = set; then
4820else 5009else
4821 cat >conftest.$ac_ext <<_ACEOF 5010 cat >conftest.$ac_ext <<_ACEOF
4822#line $LINENO "configure" 5011#line $LINENO "configure"
4823#include "confdefs.h" 5012/* confdefs.h. */
5013_ACEOF
5014cat confdefs.h >>conftest.$ac_ext
5015cat >>conftest.$ac_ext <<_ACEOF
5016/* end confdefs.h. */
4824#include <stdlib.h> 5017#include <stdlib.h>
4825#include <stdarg.h> 5018#include <stdarg.h>
4826#include <string.h> 5019#include <string.h>
4827#include <float.h> 5020#include <float.h>
4828 5021
5022int
5023main ()
5024{
5025
5026 ;
5027 return 0;
5028}
4829_ACEOF 5029_ACEOF
4830if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 5030rm -f conftest.$ac_objext
4831 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 5031if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
5032 (eval $ac_compile) 2>&5
4832 ac_status=$? 5033 ac_status=$?
4833 egrep -v '^ *\+' conftest.er1 >conftest.err
4834 rm -f conftest.er1
4835 cat conftest.err >&5
4836 echo "$as_me:$LINENO: \$? = $ac_status" >&5 5034 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4837 (exit $ac_status); } >/dev/null; then 5035 (exit $ac_status); } &&
4838 if test -s conftest.err; then 5036 { ac_try='test -s conftest.$ac_objext'
4839 ac_cpp_err=$ac_c_preproc_warn_flag 5037 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
4840 else 5038 (eval $ac_try) 2>&5
4841 ac_cpp_err= 5039 ac_status=$?
4842 fi 5040 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4843else 5041 (exit $ac_status); }; }; then
4844 ac_cpp_err=yes
4845fi
4846if test -z "$ac_cpp_err"; then
4847 ac_cv_header_stdc=yes 5042 ac_cv_header_stdc=yes
4848else 5043else
4849 echo "$as_me: failed program was:" >&5 5044 echo "$as_me: failed program was:" >&5
4850 cat conftest.$ac_ext >&5 5045sed 's/^/| /' conftest.$ac_ext >&5
4851 ac_cv_header_stdc=no 5046
5047ac_cv_header_stdc=no
4852fi 5048fi
4853rm -f conftest.err conftest.$ac_ext 5049rm -f conftest.$ac_objext conftest.$ac_ext
4854 5050
4855if test $ac_cv_header_stdc = yes; then 5051if test $ac_cv_header_stdc = yes; then
4856 # SunOS 4.x string.h does not declare mem*, contrary to ANSI. 5052 # SunOS 4.x string.h does not declare mem*, contrary to ANSI.
4857 cat >conftest.$ac_ext <<_ACEOF 5053 cat >conftest.$ac_ext <<_ACEOF
4858#line $LINENO "configure" 5054#line $LINENO "configure"
4859#include "confdefs.h" 5055/* confdefs.h. */
5056_ACEOF
5057cat confdefs.h >>conftest.$ac_ext
5058cat >>conftest.$ac_ext <<_ACEOF
5059/* end confdefs.h. */
4860#include <string.h> 5060#include <string.h>
4861 5061
4862_ACEOF 5062_ACEOF
4863if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | 5063if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
4864 egrep "memchr" >/dev/null 2>&1; then 5064 $EGREP "memchr" >/dev/null 2>&1; then
4865 : 5065 :
4866else 5066else
4867 ac_cv_header_stdc=no 5067 ac_cv_header_stdc=no
@@ -4874,12 +5074,16 @@ if test $ac_cv_header_stdc = yes; then
4874 # ISC 2.0.2 stdlib.h does not declare free, contrary to ANSI. 5074 # ISC 2.0.2 stdlib.h does not declare free, contrary to ANSI.
4875 cat >conftest.$ac_ext <<_ACEOF 5075 cat >conftest.$ac_ext <<_ACEOF
4876#line $LINENO "configure" 5076#line $LINENO "configure"
4877#include "confdefs.h" 5077/* confdefs.h. */
5078_ACEOF
5079cat confdefs.h >>conftest.$ac_ext
5080cat >>conftest.$ac_ext <<_ACEOF
5081/* end confdefs.h. */
4878#include <stdlib.h> 5082#include <stdlib.h>
4879 5083
4880_ACEOF 5084_ACEOF
4881if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | 5085if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
4882 egrep "free" >/dev/null 2>&1; then 5086 $EGREP "free" >/dev/null 2>&1; then
4883 : 5087 :
4884else 5088else
4885 ac_cv_header_stdc=no 5089 ac_cv_header_stdc=no
@@ -4895,13 +5099,18 @@ if test $ac_cv_header_stdc = yes; then
4895else 5099else
4896 cat >conftest.$ac_ext <<_ACEOF 5100 cat >conftest.$ac_ext <<_ACEOF
4897#line $LINENO "configure" 5101#line $LINENO "configure"
4898#include "confdefs.h" 5102/* confdefs.h. */
5103_ACEOF
5104cat confdefs.h >>conftest.$ac_ext
5105cat >>conftest.$ac_ext <<_ACEOF
5106/* end confdefs.h. */
4899#include <ctype.h> 5107#include <ctype.h>
4900#if ((' ' & 0x0FF) == 0x020) 5108#if ((' ' & 0x0FF) == 0x020)
4901# define ISLOWER(c) ('a' <= (c) && (c) <= 'z') 5109# define ISLOWER(c) ('a' <= (c) && (c) <= 'z')
4902# define TOUPPER(c) (ISLOWER(c) ? 'A' + ((c) - 'a') : (c)) 5110# define TOUPPER(c) (ISLOWER(c) ? 'A' + ((c) - 'a') : (c))
4903#else 5111#else
4904# define ISLOWER(c) (('a' <= (c) && (c) <= 'i') \ 5112# define ISLOWER(c) \
5113 (('a' <= (c) && (c) <= 'i') \
4905 || ('j' <= (c) && (c) <= 'r') \ 5114 || ('j' <= (c) && (c) <= 'r') \
4906 || ('s' <= (c) && (c) <= 'z')) 5115 || ('s' <= (c) && (c) <= 'z'))
4907# define TOUPPER(c) (ISLOWER(c) ? ((c) | 0x40) : (c)) 5116# define TOUPPER(c) (ISLOWER(c) ? ((c) | 0x40) : (c))
@@ -4934,11 +5143,12 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
4934else 5143else
4935 echo "$as_me: program exited with status $ac_status" >&5 5144 echo "$as_me: program exited with status $ac_status" >&5
4936echo "$as_me: failed program was:" >&5 5145echo "$as_me: failed program was:" >&5
4937cat conftest.$ac_ext >&5 5146sed 's/^/| /' conftest.$ac_ext >&5
5147
4938( exit $ac_status ) 5148( exit $ac_status )
4939ac_cv_header_stdc=no 5149ac_cv_header_stdc=no
4940fi 5150fi
4941rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 5151rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
4942fi 5152fi
4943fi 5153fi
4944fi 5154fi
@@ -4973,7 +5183,11 @@ if eval "test \"\${$as_ac_Header+set}\" = set"; then
4973else 5183else
4974 cat >conftest.$ac_ext <<_ACEOF 5184 cat >conftest.$ac_ext <<_ACEOF
4975#line $LINENO "configure" 5185#line $LINENO "configure"
4976#include "confdefs.h" 5186/* confdefs.h. */
5187_ACEOF
5188cat confdefs.h >>conftest.$ac_ext
5189cat >>conftest.$ac_ext <<_ACEOF
5190/* end confdefs.h. */
4977$ac_includes_default 5191$ac_includes_default
4978 5192
4979#include <$ac_header> 5193#include <$ac_header>
@@ -4993,7 +5207,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
4993 eval "$as_ac_Header=yes" 5207 eval "$as_ac_Header=yes"
4994else 5208else
4995 echo "$as_me: failed program was:" >&5 5209 echo "$as_me: failed program was:" >&5
4996cat conftest.$ac_ext >&5 5210sed 's/^/| /' conftest.$ac_ext >&5
5211
4997eval "$as_ac_Header=no" 5212eval "$as_ac_Header=no"
4998fi 5213fi
4999rm -f conftest.$ac_objext conftest.$ac_ext 5214rm -f conftest.$ac_objext conftest.$ac_ext
@@ -5081,7 +5296,11 @@ echo "$as_me:$LINENO: checking $ac_header usability" >&5
5081echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 5296echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6
5082cat >conftest.$ac_ext <<_ACEOF 5297cat >conftest.$ac_ext <<_ACEOF
5083#line $LINENO "configure" 5298#line $LINENO "configure"
5084#include "confdefs.h" 5299/* confdefs.h. */
5300_ACEOF
5301cat confdefs.h >>conftest.$ac_ext
5302cat >>conftest.$ac_ext <<_ACEOF
5303/* end confdefs.h. */
5085$ac_includes_default 5304$ac_includes_default
5086#include <$ac_header> 5305#include <$ac_header>
5087_ACEOF 5306_ACEOF
@@ -5100,7 +5319,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
5100 ac_header_compiler=yes 5319 ac_header_compiler=yes
5101else 5320else
5102 echo "$as_me: failed program was:" >&5 5321 echo "$as_me: failed program was:" >&5
5103cat conftest.$ac_ext >&5 5322sed 's/^/| /' conftest.$ac_ext >&5
5323
5104ac_header_compiler=no 5324ac_header_compiler=no
5105fi 5325fi
5106rm -f conftest.$ac_objext conftest.$ac_ext 5326rm -f conftest.$ac_objext conftest.$ac_ext
@@ -5112,13 +5332,17 @@ echo "$as_me:$LINENO: checking $ac_header presence" >&5
5112echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 5332echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6
5113cat >conftest.$ac_ext <<_ACEOF 5333cat >conftest.$ac_ext <<_ACEOF
5114#line $LINENO "configure" 5334#line $LINENO "configure"
5115#include "confdefs.h" 5335/* confdefs.h. */
5336_ACEOF
5337cat confdefs.h >>conftest.$ac_ext
5338cat >>conftest.$ac_ext <<_ACEOF
5339/* end confdefs.h. */
5116#include <$ac_header> 5340#include <$ac_header>
5117_ACEOF 5341_ACEOF
5118if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 5342if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5
5119 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 5343 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
5120 ac_status=$? 5344 ac_status=$?
5121 egrep -v '^ *\+' conftest.er1 >conftest.err 5345 grep -v '^ *+' conftest.er1 >conftest.err
5122 rm -f conftest.er1 5346 rm -f conftest.er1
5123 cat conftest.err >&5 5347 cat conftest.err >&5
5124 echo "$as_me:$LINENO: \$? = $ac_status" >&5 5348 echo "$as_me:$LINENO: \$? = $ac_status" >&5
@@ -5135,7 +5359,8 @@ if test -z "$ac_cpp_err"; then
5135 ac_header_preproc=yes 5359 ac_header_preproc=yes
5136else 5360else
5137 echo "$as_me: failed program was:" >&5 5361 echo "$as_me: failed program was:" >&5
5138 cat conftest.$ac_ext >&5 5362sed 's/^/| /' conftest.$ac_ext >&5
5363
5139 ac_header_preproc=no 5364 ac_header_preproc=no
5140fi 5365fi
5141rm -f conftest.err conftest.$ac_ext 5366rm -f conftest.err conftest.$ac_ext
@@ -5148,14 +5373,32 @@ case $ac_header_compiler:$ac_header_preproc in
5148 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5 5373 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
5149echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;} 5374echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
5150 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 5375 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
5151echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;};; 5376echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
5377 (
5378 cat <<\_ASBOX
5379## ------------------------------------ ##
5380## Report this to bug-autoconf@gnu.org. ##
5381## ------------------------------------ ##
5382_ASBOX
5383 ) |
5384 sed "s/^/$as_me: WARNING: /" >&2
5385 ;;
5152 no:yes ) 5386 no:yes )
5153 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5 5387 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
5154echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;} 5388echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
5155 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5 5389 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
5156echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;} 5390echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
5157 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 5391 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
5158echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;};; 5392echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
5393 (
5394 cat <<\_ASBOX
5395## ------------------------------------ ##
5396## Report this to bug-autoconf@gnu.org. ##
5397## ------------------------------------ ##
5398_ASBOX
5399 ) |
5400 sed "s/^/$as_me: WARNING: /" >&2
5401 ;;
5159esac 5402esac
5160echo "$as_me:$LINENO: checking for $ac_header" >&5 5403echo "$as_me:$LINENO: checking for $ac_header" >&5
5161echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 5404echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
@@ -5186,37 +5429,44 @@ if test "${ac_cv_func_yp_match+set}" = set; then
5186else 5429else
5187 cat >conftest.$ac_ext <<_ACEOF 5430 cat >conftest.$ac_ext <<_ACEOF
5188#line $LINENO "configure" 5431#line $LINENO "configure"
5189#include "confdefs.h" 5432/* confdefs.h. */
5433_ACEOF
5434cat confdefs.h >>conftest.$ac_ext
5435cat >>conftest.$ac_ext <<_ACEOF
5436/* end confdefs.h. */
5190/* System header to define __stub macros and hopefully few prototypes, 5437/* System header to define __stub macros and hopefully few prototypes,
5191 which can conflict with char yp_match (); below. */ 5438 which can conflict with char yp_match (); below.
5192#include <assert.h> 5439 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
5440 <limits.h> exists even on freestanding compilers. */
5441#ifdef __STDC__
5442# include <limits.h>
5443#else
5444# include <assert.h>
5445#endif
5193/* Override any gcc2 internal prototype to avoid an error. */ 5446/* Override any gcc2 internal prototype to avoid an error. */
5194#ifdef __cplusplus 5447#ifdef __cplusplus
5195extern "C" 5448extern "C"
5449{
5196#endif 5450#endif
5197/* We use char because int might match the return type of a gcc2 5451/* We use char because int might match the return type of a gcc2
5198 builtin and then its argument prototype would still apply. */ 5452 builtin and then its argument prototype would still apply. */
5199char yp_match (); 5453char yp_match ();
5200char (*f) ();
5201
5202#ifdef F77_DUMMY_MAIN
5203# ifdef __cplusplus
5204 extern "C"
5205# endif
5206 int F77_DUMMY_MAIN() { return 1; }
5207#endif
5208int
5209main ()
5210{
5211/* The GNU C library defines this for functions which it implements 5454/* The GNU C library defines this for functions which it implements
5212 to always fail with ENOSYS. Some functions are actually named 5455 to always fail with ENOSYS. Some functions are actually named
5213 something starting with __ and the normal name is an alias. */ 5456 something starting with __ and the normal name is an alias. */
5214#if defined (__stub_yp_match) || defined (__stub___yp_match) 5457#if defined (__stub_yp_match) || defined (__stub___yp_match)
5215choke me 5458choke me
5216#else 5459#else
5217f = yp_match; 5460char (*f) () = yp_match;
5461#endif
5462#ifdef __cplusplus
5463}
5218#endif 5464#endif
5219 5465
5466int
5467main ()
5468{
5469return f != yp_match;
5220 ; 5470 ;
5221 return 0; 5471 return 0;
5222} 5472}
@@ -5236,7 +5486,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
5236 ac_cv_func_yp_match=yes 5486 ac_cv_func_yp_match=yes
5237else 5487else
5238 echo "$as_me: failed program was:" >&5 5488 echo "$as_me: failed program was:" >&5
5239cat conftest.$ac_ext >&5 5489sed 's/^/| /' conftest.$ac_ext >&5
5490
5240ac_cv_func_yp_match=no 5491ac_cv_func_yp_match=no
5241fi 5492fi
5242rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 5493rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -5256,7 +5507,11 @@ else
5256LIBS="-lnsl $LIBS" 5507LIBS="-lnsl $LIBS"
5257cat >conftest.$ac_ext <<_ACEOF 5508cat >conftest.$ac_ext <<_ACEOF
5258#line $LINENO "configure" 5509#line $LINENO "configure"
5259#include "confdefs.h" 5510/* confdefs.h. */
5511_ACEOF
5512cat confdefs.h >>conftest.$ac_ext
5513cat >>conftest.$ac_ext <<_ACEOF
5514/* end confdefs.h. */
5260 5515
5261/* Override any gcc2 internal prototype to avoid an error. */ 5516/* Override any gcc2 internal prototype to avoid an error. */
5262#ifdef __cplusplus 5517#ifdef __cplusplus
@@ -5265,12 +5520,6 @@ extern "C"
5265/* We use char because int might match the return type of a gcc2 5520/* We use char because int might match the return type of a gcc2
5266 builtin and then its argument prototype would still apply. */ 5521 builtin and then its argument prototype would still apply. */
5267char yp_match (); 5522char yp_match ();
5268#ifdef F77_DUMMY_MAIN
5269# ifdef __cplusplus
5270 extern "C"
5271# endif
5272 int F77_DUMMY_MAIN() { return 1; }
5273#endif
5274int 5523int
5275main () 5524main ()
5276{ 5525{
@@ -5294,7 +5543,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
5294 ac_cv_lib_nsl_yp_match=yes 5543 ac_cv_lib_nsl_yp_match=yes
5295else 5544else
5296 echo "$as_me: failed program was:" >&5 5545 echo "$as_me: failed program was:" >&5
5297cat conftest.$ac_ext >&5 5546sed 's/^/| /' conftest.$ac_ext >&5
5547
5298ac_cv_lib_nsl_yp_match=no 5548ac_cv_lib_nsl_yp_match=no
5299fi 5549fi
5300rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 5550rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -5320,37 +5570,44 @@ if test "${ac_cv_func_setsockopt+set}" = set; then
5320else 5570else
5321 cat >conftest.$ac_ext <<_ACEOF 5571 cat >conftest.$ac_ext <<_ACEOF
5322#line $LINENO "configure" 5572#line $LINENO "configure"
5323#include "confdefs.h" 5573/* confdefs.h. */
5574_ACEOF
5575cat confdefs.h >>conftest.$ac_ext
5576cat >>conftest.$ac_ext <<_ACEOF
5577/* end confdefs.h. */
5324/* System header to define __stub macros and hopefully few prototypes, 5578/* System header to define __stub macros and hopefully few prototypes,
5325 which can conflict with char setsockopt (); below. */ 5579 which can conflict with char setsockopt (); below.
5326#include <assert.h> 5580 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
5581 <limits.h> exists even on freestanding compilers. */
5582#ifdef __STDC__
5583# include <limits.h>
5584#else
5585# include <assert.h>
5586#endif
5327/* Override any gcc2 internal prototype to avoid an error. */ 5587/* Override any gcc2 internal prototype to avoid an error. */
5328#ifdef __cplusplus 5588#ifdef __cplusplus
5329extern "C" 5589extern "C"
5590{
5330#endif 5591#endif
5331/* We use char because int might match the return type of a gcc2 5592/* We use char because int might match the return type of a gcc2
5332 builtin and then its argument prototype would still apply. */ 5593 builtin and then its argument prototype would still apply. */
5333char setsockopt (); 5594char setsockopt ();
5334char (*f) ();
5335
5336#ifdef F77_DUMMY_MAIN
5337# ifdef __cplusplus
5338 extern "C"
5339# endif
5340 int F77_DUMMY_MAIN() { return 1; }
5341#endif
5342int
5343main ()
5344{
5345/* The GNU C library defines this for functions which it implements 5595/* The GNU C library defines this for functions which it implements
5346 to always fail with ENOSYS. Some functions are actually named 5596 to always fail with ENOSYS. Some functions are actually named
5347 something starting with __ and the normal name is an alias. */ 5597 something starting with __ and the normal name is an alias. */
5348#if defined (__stub_setsockopt) || defined (__stub___setsockopt) 5598#if defined (__stub_setsockopt) || defined (__stub___setsockopt)
5349choke me 5599choke me
5350#else 5600#else
5351f = setsockopt; 5601char (*f) () = setsockopt;
5602#endif
5603#ifdef __cplusplus
5604}
5352#endif 5605#endif
5353 5606
5607int
5608main ()
5609{
5610return f != setsockopt;
5354 ; 5611 ;
5355 return 0; 5612 return 0;
5356} 5613}
@@ -5370,7 +5627,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
5370 ac_cv_func_setsockopt=yes 5627 ac_cv_func_setsockopt=yes
5371else 5628else
5372 echo "$as_me: failed program was:" >&5 5629 echo "$as_me: failed program was:" >&5
5373cat conftest.$ac_ext >&5 5630sed 's/^/| /' conftest.$ac_ext >&5
5631
5374ac_cv_func_setsockopt=no 5632ac_cv_func_setsockopt=no
5375fi 5633fi
5376rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 5634rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -5390,7 +5648,11 @@ else
5390LIBS="-lsocket $LIBS" 5648LIBS="-lsocket $LIBS"
5391cat >conftest.$ac_ext <<_ACEOF 5649cat >conftest.$ac_ext <<_ACEOF
5392#line $LINENO "configure" 5650#line $LINENO "configure"
5393#include "confdefs.h" 5651/* confdefs.h. */
5652_ACEOF
5653cat confdefs.h >>conftest.$ac_ext
5654cat >>conftest.$ac_ext <<_ACEOF
5655/* end confdefs.h. */
5394 5656
5395/* Override any gcc2 internal prototype to avoid an error. */ 5657/* Override any gcc2 internal prototype to avoid an error. */
5396#ifdef __cplusplus 5658#ifdef __cplusplus
@@ -5399,12 +5661,6 @@ extern "C"
5399/* We use char because int might match the return type of a gcc2 5661/* We use char because int might match the return type of a gcc2
5400 builtin and then its argument prototype would still apply. */ 5662 builtin and then its argument prototype would still apply. */
5401char setsockopt (); 5663char setsockopt ();
5402#ifdef F77_DUMMY_MAIN
5403# ifdef __cplusplus
5404 extern "C"
5405# endif
5406 int F77_DUMMY_MAIN() { return 1; }
5407#endif
5408int 5664int
5409main () 5665main ()
5410{ 5666{
@@ -5428,7 +5684,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
5428 ac_cv_lib_socket_setsockopt=yes 5684 ac_cv_lib_socket_setsockopt=yes
5429else 5685else
5430 echo "$as_me: failed program was:" >&5 5686 echo "$as_me: failed program was:" >&5
5431cat conftest.$ac_ext >&5 5687sed 's/^/| /' conftest.$ac_ext >&5
5688
5432ac_cv_lib_socket_setsockopt=no 5689ac_cv_lib_socket_setsockopt=no
5433fi 5690fi
5434rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 5691rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -5459,7 +5716,11 @@ else
5459LIBS="-lrpc -lyp -lrpc $LIBS" 5716LIBS="-lrpc -lyp -lrpc $LIBS"
5460cat >conftest.$ac_ext <<_ACEOF 5717cat >conftest.$ac_ext <<_ACEOF
5461#line $LINENO "configure" 5718#line $LINENO "configure"
5462#include "confdefs.h" 5719/* confdefs.h. */
5720_ACEOF
5721cat confdefs.h >>conftest.$ac_ext
5722cat >>conftest.$ac_ext <<_ACEOF
5723/* end confdefs.h. */
5463 5724
5464/* Override any gcc2 internal prototype to avoid an error. */ 5725/* Override any gcc2 internal prototype to avoid an error. */
5465#ifdef __cplusplus 5726#ifdef __cplusplus
@@ -5468,12 +5729,6 @@ extern "C"
5468/* We use char because int might match the return type of a gcc2 5729/* We use char because int might match the return type of a gcc2
5469 builtin and then its argument prototype would still apply. */ 5730 builtin and then its argument prototype would still apply. */
5470char innetgr (); 5731char innetgr ();
5471#ifdef F77_DUMMY_MAIN
5472# ifdef __cplusplus
5473 extern "C"
5474# endif
5475 int F77_DUMMY_MAIN() { return 1; }
5476#endif
5477int 5732int
5478main () 5733main ()
5479{ 5734{
@@ -5497,7 +5752,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
5497 ac_cv_lib_rpc_innetgr=yes 5752 ac_cv_lib_rpc_innetgr=yes
5498else 5753else
5499 echo "$as_me: failed program was:" >&5 5754 echo "$as_me: failed program was:" >&5
5500cat conftest.$ac_ext >&5 5755sed 's/^/| /' conftest.$ac_ext >&5
5756
5501ac_cv_lib_rpc_innetgr=no 5757ac_cv_lib_rpc_innetgr=no
5502fi 5758fi
5503rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 5759rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -5519,37 +5775,44 @@ if test "${ac_cv_func_getspnam+set}" = set; then
5519else 5775else
5520 cat >conftest.$ac_ext <<_ACEOF 5776 cat >conftest.$ac_ext <<_ACEOF
5521#line $LINENO "configure" 5777#line $LINENO "configure"
5522#include "confdefs.h" 5778/* confdefs.h. */
5779_ACEOF
5780cat confdefs.h >>conftest.$ac_ext
5781cat >>conftest.$ac_ext <<_ACEOF
5782/* end confdefs.h. */
5523/* System header to define __stub macros and hopefully few prototypes, 5783/* System header to define __stub macros and hopefully few prototypes,
5524 which can conflict with char getspnam (); below. */ 5784 which can conflict with char getspnam (); below.
5525#include <assert.h> 5785 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
5786 <limits.h> exists even on freestanding compilers. */
5787#ifdef __STDC__
5788# include <limits.h>
5789#else
5790# include <assert.h>
5791#endif
5526/* Override any gcc2 internal prototype to avoid an error. */ 5792/* Override any gcc2 internal prototype to avoid an error. */
5527#ifdef __cplusplus 5793#ifdef __cplusplus
5528extern "C" 5794extern "C"
5795{
5529#endif 5796#endif
5530/* We use char because int might match the return type of a gcc2 5797/* We use char because int might match the return type of a gcc2
5531 builtin and then its argument prototype would still apply. */ 5798 builtin and then its argument prototype would still apply. */
5532char getspnam (); 5799char getspnam ();
5533char (*f) ();
5534
5535#ifdef F77_DUMMY_MAIN
5536# ifdef __cplusplus
5537 extern "C"
5538# endif
5539 int F77_DUMMY_MAIN() { return 1; }
5540#endif
5541int
5542main ()
5543{
5544/* The GNU C library defines this for functions which it implements 5800/* The GNU C library defines this for functions which it implements
5545 to always fail with ENOSYS. Some functions are actually named 5801 to always fail with ENOSYS. Some functions are actually named
5546 something starting with __ and the normal name is an alias. */ 5802 something starting with __ and the normal name is an alias. */
5547#if defined (__stub_getspnam) || defined (__stub___getspnam) 5803#if defined (__stub_getspnam) || defined (__stub___getspnam)
5548choke me 5804choke me
5549#else 5805#else
5550f = getspnam; 5806char (*f) () = getspnam;
5807#endif
5808#ifdef __cplusplus
5809}
5551#endif 5810#endif
5552 5811
5812int
5813main ()
5814{
5815return f != getspnam;
5553 ; 5816 ;
5554 return 0; 5817 return 0;
5555} 5818}
@@ -5569,7 +5832,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
5569 ac_cv_func_getspnam=yes 5832 ac_cv_func_getspnam=yes
5570else 5833else
5571 echo "$as_me: failed program was:" >&5 5834 echo "$as_me: failed program was:" >&5
5572cat conftest.$ac_ext >&5 5835sed 's/^/| /' conftest.$ac_ext >&5
5836
5573ac_cv_func_getspnam=no 5837ac_cv_func_getspnam=no
5574fi 5838fi
5575rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 5839rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -5588,7 +5852,11 @@ else
5588LIBS="-lgen $LIBS" 5852LIBS="-lgen $LIBS"
5589cat >conftest.$ac_ext <<_ACEOF 5853cat >conftest.$ac_ext <<_ACEOF
5590#line $LINENO "configure" 5854#line $LINENO "configure"
5591#include "confdefs.h" 5855/* confdefs.h. */
5856_ACEOF
5857cat confdefs.h >>conftest.$ac_ext
5858cat >>conftest.$ac_ext <<_ACEOF
5859/* end confdefs.h. */
5592 5860
5593/* Override any gcc2 internal prototype to avoid an error. */ 5861/* Override any gcc2 internal prototype to avoid an error. */
5594#ifdef __cplusplus 5862#ifdef __cplusplus
@@ -5597,12 +5865,6 @@ extern "C"
5597/* We use char because int might match the return type of a gcc2 5865/* We use char because int might match the return type of a gcc2
5598 builtin and then its argument prototype would still apply. */ 5866 builtin and then its argument prototype would still apply. */
5599char getspnam (); 5867char getspnam ();
5600#ifdef F77_DUMMY_MAIN
5601# ifdef __cplusplus
5602 extern "C"
5603# endif
5604 int F77_DUMMY_MAIN() { return 1; }
5605#endif
5606int 5868int
5607main () 5869main ()
5608{ 5870{
@@ -5626,7 +5888,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
5626 ac_cv_lib_gen_getspnam=yes 5888 ac_cv_lib_gen_getspnam=yes
5627else 5889else
5628 echo "$as_me: failed program was:" >&5 5890 echo "$as_me: failed program was:" >&5
5629cat conftest.$ac_ext >&5 5891sed 's/^/| /' conftest.$ac_ext >&5
5892
5630ac_cv_lib_gen_getspnam=no 5893ac_cv_lib_gen_getspnam=no
5631fi 5894fi
5632rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 5895rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -5698,7 +5961,11 @@ else
5698LIBS="-lz $LIBS" 5961LIBS="-lz $LIBS"
5699cat >conftest.$ac_ext <<_ACEOF 5962cat >conftest.$ac_ext <<_ACEOF
5700#line $LINENO "configure" 5963#line $LINENO "configure"
5701#include "confdefs.h" 5964/* confdefs.h. */
5965_ACEOF
5966cat confdefs.h >>conftest.$ac_ext
5967cat >>conftest.$ac_ext <<_ACEOF
5968/* end confdefs.h. */
5702 5969
5703/* Override any gcc2 internal prototype to avoid an error. */ 5970/* Override any gcc2 internal prototype to avoid an error. */
5704#ifdef __cplusplus 5971#ifdef __cplusplus
@@ -5707,12 +5974,6 @@ extern "C"
5707/* We use char because int might match the return type of a gcc2 5974/* We use char because int might match the return type of a gcc2
5708 builtin and then its argument prototype would still apply. */ 5975 builtin and then its argument prototype would still apply. */
5709char deflate (); 5976char deflate ();
5710#ifdef F77_DUMMY_MAIN
5711# ifdef __cplusplus
5712 extern "C"
5713# endif
5714 int F77_DUMMY_MAIN() { return 1; }
5715#endif
5716int 5977int
5717main () 5978main ()
5718{ 5979{
@@ -5736,7 +5997,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
5736 ac_cv_lib_z_deflate=yes 5997 ac_cv_lib_z_deflate=yes
5737else 5998else
5738 echo "$as_me: failed program was:" >&5 5999 echo "$as_me: failed program was:" >&5
5739cat conftest.$ac_ext >&5 6000sed 's/^/| /' conftest.$ac_ext >&5
6001
5740ac_cv_lib_z_deflate=no 6002ac_cv_lib_z_deflate=no
5741fi 6003fi
5742rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 6004rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -5765,37 +6027,44 @@ if test "${ac_cv_func_strcasecmp+set}" = set; then
5765else 6027else
5766 cat >conftest.$ac_ext <<_ACEOF 6028 cat >conftest.$ac_ext <<_ACEOF
5767#line $LINENO "configure" 6029#line $LINENO "configure"
5768#include "confdefs.h" 6030/* confdefs.h. */
6031_ACEOF
6032cat confdefs.h >>conftest.$ac_ext
6033cat >>conftest.$ac_ext <<_ACEOF
6034/* end confdefs.h. */
5769/* System header to define __stub macros and hopefully few prototypes, 6035/* System header to define __stub macros and hopefully few prototypes,
5770 which can conflict with char strcasecmp (); below. */ 6036 which can conflict with char strcasecmp (); below.
5771#include <assert.h> 6037 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
6038 <limits.h> exists even on freestanding compilers. */
6039#ifdef __STDC__
6040# include <limits.h>
6041#else
6042# include <assert.h>
6043#endif
5772/* Override any gcc2 internal prototype to avoid an error. */ 6044/* Override any gcc2 internal prototype to avoid an error. */
5773#ifdef __cplusplus 6045#ifdef __cplusplus
5774extern "C" 6046extern "C"
6047{
5775#endif 6048#endif
5776/* We use char because int might match the return type of a gcc2 6049/* We use char because int might match the return type of a gcc2
5777 builtin and then its argument prototype would still apply. */ 6050 builtin and then its argument prototype would still apply. */
5778char strcasecmp (); 6051char strcasecmp ();
5779char (*f) ();
5780
5781#ifdef F77_DUMMY_MAIN
5782# ifdef __cplusplus
5783 extern "C"
5784# endif
5785 int F77_DUMMY_MAIN() { return 1; }
5786#endif
5787int
5788main ()
5789{
5790/* The GNU C library defines this for functions which it implements 6052/* The GNU C library defines this for functions which it implements
5791 to always fail with ENOSYS. Some functions are actually named 6053 to always fail with ENOSYS. Some functions are actually named
5792 something starting with __ and the normal name is an alias. */ 6054 something starting with __ and the normal name is an alias. */
5793#if defined (__stub_strcasecmp) || defined (__stub___strcasecmp) 6055#if defined (__stub_strcasecmp) || defined (__stub___strcasecmp)
5794choke me 6056choke me
5795#else 6057#else
5796f = strcasecmp; 6058char (*f) () = strcasecmp;
6059#endif
6060#ifdef __cplusplus
6061}
5797#endif 6062#endif
5798 6063
6064int
6065main ()
6066{
6067return f != strcasecmp;
5799 ; 6068 ;
5800 return 0; 6069 return 0;
5801} 6070}
@@ -5815,7 +6084,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
5815 ac_cv_func_strcasecmp=yes 6084 ac_cv_func_strcasecmp=yes
5816else 6085else
5817 echo "$as_me: failed program was:" >&5 6086 echo "$as_me: failed program was:" >&5
5818cat conftest.$ac_ext >&5 6087sed 's/^/| /' conftest.$ac_ext >&5
6088
5819ac_cv_func_strcasecmp=no 6089ac_cv_func_strcasecmp=no
5820fi 6090fi
5821rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 6091rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -5834,7 +6104,11 @@ else
5834LIBS="-lresolv $LIBS" 6104LIBS="-lresolv $LIBS"
5835cat >conftest.$ac_ext <<_ACEOF 6105cat >conftest.$ac_ext <<_ACEOF
5836#line $LINENO "configure" 6106#line $LINENO "configure"
5837#include "confdefs.h" 6107/* confdefs.h. */
6108_ACEOF
6109cat confdefs.h >>conftest.$ac_ext
6110cat >>conftest.$ac_ext <<_ACEOF
6111/* end confdefs.h. */
5838 6112
5839/* Override any gcc2 internal prototype to avoid an error. */ 6113/* Override any gcc2 internal prototype to avoid an error. */
5840#ifdef __cplusplus 6114#ifdef __cplusplus
@@ -5843,12 +6117,6 @@ extern "C"
5843/* We use char because int might match the return type of a gcc2 6117/* We use char because int might match the return type of a gcc2
5844 builtin and then its argument prototype would still apply. */ 6118 builtin and then its argument prototype would still apply. */
5845char strcasecmp (); 6119char strcasecmp ();
5846#ifdef F77_DUMMY_MAIN
5847# ifdef __cplusplus
5848 extern "C"
5849# endif
5850 int F77_DUMMY_MAIN() { return 1; }
5851#endif
5852int 6120int
5853main () 6121main ()
5854{ 6122{
@@ -5872,7 +6140,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
5872 ac_cv_lib_resolv_strcasecmp=yes 6140 ac_cv_lib_resolv_strcasecmp=yes
5873else 6141else
5874 echo "$as_me: failed program was:" >&5 6142 echo "$as_me: failed program was:" >&5
5875cat conftest.$ac_ext >&5 6143sed 's/^/| /' conftest.$ac_ext >&5
6144
5876ac_cv_lib_resolv_strcasecmp=no 6145ac_cv_lib_resolv_strcasecmp=no
5877fi 6146fi
5878rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 6147rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -5894,37 +6163,44 @@ if test "${ac_cv_func_utimes+set}" = set; then
5894else 6163else
5895 cat >conftest.$ac_ext <<_ACEOF 6164 cat >conftest.$ac_ext <<_ACEOF
5896#line $LINENO "configure" 6165#line $LINENO "configure"
5897#include "confdefs.h" 6166/* confdefs.h. */
6167_ACEOF
6168cat confdefs.h >>conftest.$ac_ext
6169cat >>conftest.$ac_ext <<_ACEOF
6170/* end confdefs.h. */
5898/* System header to define __stub macros and hopefully few prototypes, 6171/* System header to define __stub macros and hopefully few prototypes,
5899 which can conflict with char utimes (); below. */ 6172 which can conflict with char utimes (); below.
5900#include <assert.h> 6173 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
6174 <limits.h> exists even on freestanding compilers. */
6175#ifdef __STDC__
6176# include <limits.h>
6177#else
6178# include <assert.h>
6179#endif
5901/* Override any gcc2 internal prototype to avoid an error. */ 6180/* Override any gcc2 internal prototype to avoid an error. */
5902#ifdef __cplusplus 6181#ifdef __cplusplus
5903extern "C" 6182extern "C"
6183{
5904#endif 6184#endif
5905/* We use char because int might match the return type of a gcc2 6185/* We use char because int might match the return type of a gcc2
5906 builtin and then its argument prototype would still apply. */ 6186 builtin and then its argument prototype would still apply. */
5907char utimes (); 6187char utimes ();
5908char (*f) ();
5909
5910#ifdef F77_DUMMY_MAIN
5911# ifdef __cplusplus
5912 extern "C"
5913# endif
5914 int F77_DUMMY_MAIN() { return 1; }
5915#endif
5916int
5917main ()
5918{
5919/* The GNU C library defines this for functions which it implements 6188/* The GNU C library defines this for functions which it implements
5920 to always fail with ENOSYS. Some functions are actually named 6189 to always fail with ENOSYS. Some functions are actually named
5921 something starting with __ and the normal name is an alias. */ 6190 something starting with __ and the normal name is an alias. */
5922#if defined (__stub_utimes) || defined (__stub___utimes) 6191#if defined (__stub_utimes) || defined (__stub___utimes)
5923choke me 6192choke me
5924#else 6193#else
5925f = utimes; 6194char (*f) () = utimes;
6195#endif
6196#ifdef __cplusplus
6197}
5926#endif 6198#endif
5927 6199
6200int
6201main ()
6202{
6203return f != utimes;
5928 ; 6204 ;
5929 return 0; 6205 return 0;
5930} 6206}
@@ -5944,7 +6220,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
5944 ac_cv_func_utimes=yes 6220 ac_cv_func_utimes=yes
5945else 6221else
5946 echo "$as_me: failed program was:" >&5 6222 echo "$as_me: failed program was:" >&5
5947cat conftest.$ac_ext >&5 6223sed 's/^/| /' conftest.$ac_ext >&5
6224
5948ac_cv_func_utimes=no 6225ac_cv_func_utimes=no
5949fi 6226fi
5950rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 6227rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -5963,7 +6240,11 @@ else
5963LIBS="-lc89 $LIBS" 6240LIBS="-lc89 $LIBS"
5964cat >conftest.$ac_ext <<_ACEOF 6241cat >conftest.$ac_ext <<_ACEOF
5965#line $LINENO "configure" 6242#line $LINENO "configure"
5966#include "confdefs.h" 6243/* confdefs.h. */
6244_ACEOF
6245cat confdefs.h >>conftest.$ac_ext
6246cat >>conftest.$ac_ext <<_ACEOF
6247/* end confdefs.h. */
5967 6248
5968/* Override any gcc2 internal prototype to avoid an error. */ 6249/* Override any gcc2 internal prototype to avoid an error. */
5969#ifdef __cplusplus 6250#ifdef __cplusplus
@@ -5972,12 +6253,6 @@ extern "C"
5972/* We use char because int might match the return type of a gcc2 6253/* We use char because int might match the return type of a gcc2
5973 builtin and then its argument prototype would still apply. */ 6254 builtin and then its argument prototype would still apply. */
5974char utimes (); 6255char utimes ();
5975#ifdef F77_DUMMY_MAIN
5976# ifdef __cplusplus
5977 extern "C"
5978# endif
5979 int F77_DUMMY_MAIN() { return 1; }
5980#endif
5981int 6256int
5982main () 6257main ()
5983{ 6258{
@@ -6001,7 +6276,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
6001 ac_cv_lib_c89_utimes=yes 6276 ac_cv_lib_c89_utimes=yes
6002else 6277else
6003 echo "$as_me: failed program was:" >&5 6278 echo "$as_me: failed program was:" >&5
6004cat conftest.$ac_ext >&5 6279sed 's/^/| /' conftest.$ac_ext >&5
6280
6005ac_cv_lib_c89_utimes=no 6281ac_cv_lib_c89_utimes=no
6006fi 6282fi
6007rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 6283rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -6039,7 +6315,11 @@ echo "$as_me:$LINENO: checking $ac_header usability" >&5
6039echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 6315echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6
6040cat >conftest.$ac_ext <<_ACEOF 6316cat >conftest.$ac_ext <<_ACEOF
6041#line $LINENO "configure" 6317#line $LINENO "configure"
6042#include "confdefs.h" 6318/* confdefs.h. */
6319_ACEOF
6320cat confdefs.h >>conftest.$ac_ext
6321cat >>conftest.$ac_ext <<_ACEOF
6322/* end confdefs.h. */
6043$ac_includes_default 6323$ac_includes_default
6044#include <$ac_header> 6324#include <$ac_header>
6045_ACEOF 6325_ACEOF
@@ -6058,7 +6338,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
6058 ac_header_compiler=yes 6338 ac_header_compiler=yes
6059else 6339else
6060 echo "$as_me: failed program was:" >&5 6340 echo "$as_me: failed program was:" >&5
6061cat conftest.$ac_ext >&5 6341sed 's/^/| /' conftest.$ac_ext >&5
6342
6062ac_header_compiler=no 6343ac_header_compiler=no
6063fi 6344fi
6064rm -f conftest.$ac_objext conftest.$ac_ext 6345rm -f conftest.$ac_objext conftest.$ac_ext
@@ -6070,13 +6351,17 @@ echo "$as_me:$LINENO: checking $ac_header presence" >&5
6070echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 6351echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6
6071cat >conftest.$ac_ext <<_ACEOF 6352cat >conftest.$ac_ext <<_ACEOF
6072#line $LINENO "configure" 6353#line $LINENO "configure"
6073#include "confdefs.h" 6354/* confdefs.h. */
6355_ACEOF
6356cat confdefs.h >>conftest.$ac_ext
6357cat >>conftest.$ac_ext <<_ACEOF
6358/* end confdefs.h. */
6074#include <$ac_header> 6359#include <$ac_header>
6075_ACEOF 6360_ACEOF
6076if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 6361if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5
6077 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 6362 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
6078 ac_status=$? 6363 ac_status=$?
6079 egrep -v '^ *\+' conftest.er1 >conftest.err 6364 grep -v '^ *+' conftest.er1 >conftest.err
6080 rm -f conftest.er1 6365 rm -f conftest.er1
6081 cat conftest.err >&5 6366 cat conftest.err >&5
6082 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6367 echo "$as_me:$LINENO: \$? = $ac_status" >&5
@@ -6093,7 +6378,8 @@ if test -z "$ac_cpp_err"; then
6093 ac_header_preproc=yes 6378 ac_header_preproc=yes
6094else 6379else
6095 echo "$as_me: failed program was:" >&5 6380 echo "$as_me: failed program was:" >&5
6096 cat conftest.$ac_ext >&5 6381sed 's/^/| /' conftest.$ac_ext >&5
6382
6097 ac_header_preproc=no 6383 ac_header_preproc=no
6098fi 6384fi
6099rm -f conftest.err conftest.$ac_ext 6385rm -f conftest.err conftest.$ac_ext
@@ -6106,14 +6392,32 @@ case $ac_header_compiler:$ac_header_preproc in
6106 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5 6392 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
6107echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;} 6393echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
6108 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 6394 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
6109echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;};; 6395echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
6396 (
6397 cat <<\_ASBOX
6398## ------------------------------------ ##
6399## Report this to bug-autoconf@gnu.org. ##
6400## ------------------------------------ ##
6401_ASBOX
6402 ) |
6403 sed "s/^/$as_me: WARNING: /" >&2
6404 ;;
6110 no:yes ) 6405 no:yes )
6111 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5 6406 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
6112echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;} 6407echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
6113 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5 6408 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
6114echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;} 6409echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
6115 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 6410 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
6116echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;};; 6411echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
6412 (
6413 cat <<\_ASBOX
6414## ------------------------------------ ##
6415## Report this to bug-autoconf@gnu.org. ##
6416## ------------------------------------ ##
6417_ASBOX
6418 ) |
6419 sed "s/^/$as_me: WARNING: /" >&2
6420 ;;
6117esac 6421esac
6118echo "$as_me:$LINENO: checking for $ac_header" >&5 6422echo "$as_me:$LINENO: checking for $ac_header" >&5
6119echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 6423echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
@@ -6144,7 +6448,11 @@ else
6144ac_cv_search_login=no 6448ac_cv_search_login=no
6145cat >conftest.$ac_ext <<_ACEOF 6449cat >conftest.$ac_ext <<_ACEOF
6146#line $LINENO "configure" 6450#line $LINENO "configure"
6147#include "confdefs.h" 6451/* confdefs.h. */
6452_ACEOF
6453cat confdefs.h >>conftest.$ac_ext
6454cat >>conftest.$ac_ext <<_ACEOF
6455/* end confdefs.h. */
6148 6456
6149/* Override any gcc2 internal prototype to avoid an error. */ 6457/* Override any gcc2 internal prototype to avoid an error. */
6150#ifdef __cplusplus 6458#ifdef __cplusplus
@@ -6153,12 +6461,6 @@ extern "C"
6153/* We use char because int might match the return type of a gcc2 6461/* We use char because int might match the return type of a gcc2
6154 builtin and then its argument prototype would still apply. */ 6462 builtin and then its argument prototype would still apply. */
6155char login (); 6463char login ();
6156#ifdef F77_DUMMY_MAIN
6157# ifdef __cplusplus
6158 extern "C"
6159# endif
6160 int F77_DUMMY_MAIN() { return 1; }
6161#endif
6162int 6464int
6163main () 6465main ()
6164{ 6466{
@@ -6182,7 +6484,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
6182 ac_cv_search_login="none required" 6484 ac_cv_search_login="none required"
6183else 6485else
6184 echo "$as_me: failed program was:" >&5 6486 echo "$as_me: failed program was:" >&5
6185cat conftest.$ac_ext >&5 6487sed 's/^/| /' conftest.$ac_ext >&5
6488
6186fi 6489fi
6187rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 6490rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
6188if test "$ac_cv_search_login" = no; then 6491if test "$ac_cv_search_login" = no; then
@@ -6190,7 +6493,11 @@ if test "$ac_cv_search_login" = no; then
6190 LIBS="-l$ac_lib $ac_func_search_save_LIBS" 6493 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
6191 cat >conftest.$ac_ext <<_ACEOF 6494 cat >conftest.$ac_ext <<_ACEOF
6192#line $LINENO "configure" 6495#line $LINENO "configure"
6193#include "confdefs.h" 6496/* confdefs.h. */
6497_ACEOF
6498cat confdefs.h >>conftest.$ac_ext
6499cat >>conftest.$ac_ext <<_ACEOF
6500/* end confdefs.h. */
6194 6501
6195/* Override any gcc2 internal prototype to avoid an error. */ 6502/* Override any gcc2 internal prototype to avoid an error. */
6196#ifdef __cplusplus 6503#ifdef __cplusplus
@@ -6199,12 +6506,6 @@ extern "C"
6199/* We use char because int might match the return type of a gcc2 6506/* We use char because int might match the return type of a gcc2
6200 builtin and then its argument prototype would still apply. */ 6507 builtin and then its argument prototype would still apply. */
6201char login (); 6508char login ();
6202#ifdef F77_DUMMY_MAIN
6203# ifdef __cplusplus
6204 extern "C"
6205# endif
6206 int F77_DUMMY_MAIN() { return 1; }
6207#endif
6208int 6509int
6209main () 6510main ()
6210{ 6511{
@@ -6229,7 +6530,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
6229break 6530break
6230else 6531else
6231 echo "$as_me: failed program was:" >&5 6532 echo "$as_me: failed program was:" >&5
6232cat conftest.$ac_ext >&5 6533sed 's/^/| /' conftest.$ac_ext >&5
6534
6233fi 6535fi
6234rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 6536rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
6235 done 6537 done
@@ -6259,37 +6561,44 @@ if eval "test \"\${$as_ac_var+set}\" = set"; then
6259else 6561else
6260 cat >conftest.$ac_ext <<_ACEOF 6562 cat >conftest.$ac_ext <<_ACEOF
6261#line $LINENO "configure" 6563#line $LINENO "configure"
6262#include "confdefs.h" 6564/* confdefs.h. */
6565_ACEOF
6566cat confdefs.h >>conftest.$ac_ext
6567cat >>conftest.$ac_ext <<_ACEOF
6568/* end confdefs.h. */
6263/* System header to define __stub macros and hopefully few prototypes, 6569/* System header to define __stub macros and hopefully few prototypes,
6264 which can conflict with char $ac_func (); below. */ 6570 which can conflict with char $ac_func (); below.
6265#include <assert.h> 6571 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
6572 <limits.h> exists even on freestanding compilers. */
6573#ifdef __STDC__
6574# include <limits.h>
6575#else
6576# include <assert.h>
6577#endif
6266/* Override any gcc2 internal prototype to avoid an error. */ 6578/* Override any gcc2 internal prototype to avoid an error. */
6267#ifdef __cplusplus 6579#ifdef __cplusplus
6268extern "C" 6580extern "C"
6581{
6269#endif 6582#endif
6270/* We use char because int might match the return type of a gcc2 6583/* We use char because int might match the return type of a gcc2
6271 builtin and then its argument prototype would still apply. */ 6584 builtin and then its argument prototype would still apply. */
6272char $ac_func (); 6585char $ac_func ();
6273char (*f) ();
6274
6275#ifdef F77_DUMMY_MAIN
6276# ifdef __cplusplus
6277 extern "C"
6278# endif
6279 int F77_DUMMY_MAIN() { return 1; }
6280#endif
6281int
6282main ()
6283{
6284/* The GNU C library defines this for functions which it implements 6586/* The GNU C library defines this for functions which it implements
6285 to always fail with ENOSYS. Some functions are actually named 6587 to always fail with ENOSYS. Some functions are actually named
6286 something starting with __ and the normal name is an alias. */ 6588 something starting with __ and the normal name is an alias. */
6287#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 6589#if defined (__stub_$ac_func) || defined (__stub___$ac_func)
6288choke me 6590choke me
6289#else 6591#else
6290f = $ac_func; 6592char (*f) () = $ac_func;
6593#endif
6594#ifdef __cplusplus
6595}
6291#endif 6596#endif
6292 6597
6598int
6599main ()
6600{
6601return f != $ac_func;
6293 ; 6602 ;
6294 return 0; 6603 return 0;
6295} 6604}
@@ -6309,7 +6618,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
6309 eval "$as_ac_var=yes" 6618 eval "$as_ac_var=yes"
6310else 6619else
6311 echo "$as_me: failed program was:" >&5 6620 echo "$as_me: failed program was:" >&5
6312cat conftest.$ac_ext >&5 6621sed 's/^/| /' conftest.$ac_ext >&5
6622
6313eval "$as_ac_var=no" 6623eval "$as_ac_var=no"
6314fi 6624fi
6315rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 6625rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -6336,37 +6646,44 @@ if eval "test \"\${$as_ac_var+set}\" = set"; then
6336else 6646else
6337 cat >conftest.$ac_ext <<_ACEOF 6647 cat >conftest.$ac_ext <<_ACEOF
6338#line $LINENO "configure" 6648#line $LINENO "configure"
6339#include "confdefs.h" 6649/* confdefs.h. */
6650_ACEOF
6651cat confdefs.h >>conftest.$ac_ext
6652cat >>conftest.$ac_ext <<_ACEOF
6653/* end confdefs.h. */
6340/* System header to define __stub macros and hopefully few prototypes, 6654/* System header to define __stub macros and hopefully few prototypes,
6341 which can conflict with char $ac_func (); below. */ 6655 which can conflict with char $ac_func (); below.
6342#include <assert.h> 6656 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
6657 <limits.h> exists even on freestanding compilers. */
6658#ifdef __STDC__
6659# include <limits.h>
6660#else
6661# include <assert.h>
6662#endif
6343/* Override any gcc2 internal prototype to avoid an error. */ 6663/* Override any gcc2 internal prototype to avoid an error. */
6344#ifdef __cplusplus 6664#ifdef __cplusplus
6345extern "C" 6665extern "C"
6666{
6346#endif 6667#endif
6347/* We use char because int might match the return type of a gcc2 6668/* We use char because int might match the return type of a gcc2
6348 builtin and then its argument prototype would still apply. */ 6669 builtin and then its argument prototype would still apply. */
6349char $ac_func (); 6670char $ac_func ();
6350char (*f) ();
6351
6352#ifdef F77_DUMMY_MAIN
6353# ifdef __cplusplus
6354 extern "C"
6355# endif
6356 int F77_DUMMY_MAIN() { return 1; }
6357#endif
6358int
6359main ()
6360{
6361/* The GNU C library defines this for functions which it implements 6671/* The GNU C library defines this for functions which it implements
6362 to always fail with ENOSYS. Some functions are actually named 6672 to always fail with ENOSYS. Some functions are actually named
6363 something starting with __ and the normal name is an alias. */ 6673 something starting with __ and the normal name is an alias. */
6364#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 6674#if defined (__stub_$ac_func) || defined (__stub___$ac_func)
6365choke me 6675choke me
6366#else 6676#else
6367f = $ac_func; 6677char (*f) () = $ac_func;
6678#endif
6679#ifdef __cplusplus
6680}
6368#endif 6681#endif
6369 6682
6683int
6684main ()
6685{
6686return f != $ac_func;
6370 ; 6687 ;
6371 return 0; 6688 return 0;
6372} 6689}
@@ -6386,7 +6703,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
6386 eval "$as_ac_var=yes" 6703 eval "$as_ac_var=yes"
6387else 6704else
6388 echo "$as_me: failed program was:" >&5 6705 echo "$as_me: failed program was:" >&5
6389cat conftest.$ac_ext >&5 6706sed 's/^/| /' conftest.$ac_ext >&5
6707
6390eval "$as_ac_var=no" 6708eval "$as_ac_var=no"
6391fi 6709fi
6392rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 6710rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -6409,7 +6727,11 @@ else
6409LIBS="-lintl $LIBS" 6727LIBS="-lintl $LIBS"
6410cat >conftest.$ac_ext <<_ACEOF 6728cat >conftest.$ac_ext <<_ACEOF
6411#line $LINENO "configure" 6729#line $LINENO "configure"
6412#include "confdefs.h" 6730/* confdefs.h. */
6731_ACEOF
6732cat confdefs.h >>conftest.$ac_ext
6733cat >>conftest.$ac_ext <<_ACEOF
6734/* end confdefs.h. */
6413 6735
6414/* Override any gcc2 internal prototype to avoid an error. */ 6736/* Override any gcc2 internal prototype to avoid an error. */
6415#ifdef __cplusplus 6737#ifdef __cplusplus
@@ -6418,12 +6740,6 @@ extern "C"
6418/* We use char because int might match the return type of a gcc2 6740/* We use char because int might match the return type of a gcc2
6419 builtin and then its argument prototype would still apply. */ 6741 builtin and then its argument prototype would still apply. */
6420char strftime (); 6742char strftime ();
6421#ifdef F77_DUMMY_MAIN
6422# ifdef __cplusplus
6423 extern "C"
6424# endif
6425 int F77_DUMMY_MAIN() { return 1; }
6426#endif
6427int 6743int
6428main () 6744main ()
6429{ 6745{
@@ -6447,7 +6763,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
6447 ac_cv_lib_intl_strftime=yes 6763 ac_cv_lib_intl_strftime=yes
6448else 6764else
6449 echo "$as_me: failed program was:" >&5 6765 echo "$as_me: failed program was:" >&5
6450cat conftest.$ac_ext >&5 6766sed 's/^/| /' conftest.$ac_ext >&5
6767
6451ac_cv_lib_intl_strftime=no 6768ac_cv_lib_intl_strftime=no
6452fi 6769fi
6453rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 6770rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -6472,7 +6789,11 @@ echo "$as_me:$LINENO: checking for GLOB_ALTDIRFUNC support" >&5
6472echo $ECHO_N "checking for GLOB_ALTDIRFUNC support... $ECHO_C" >&6 6789echo $ECHO_N "checking for GLOB_ALTDIRFUNC support... $ECHO_C" >&6
6473cat >conftest.$ac_ext <<_ACEOF 6790cat >conftest.$ac_ext <<_ACEOF
6474#line $LINENO "configure" 6791#line $LINENO "configure"
6475#include "confdefs.h" 6792/* confdefs.h. */
6793_ACEOF
6794cat confdefs.h >>conftest.$ac_ext
6795cat >>conftest.$ac_ext <<_ACEOF
6796/* end confdefs.h. */
6476 6797
6477 #include <glob.h> 6798 #include <glob.h>
6478 #ifdef GLOB_ALTDIRFUNC 6799 #ifdef GLOB_ALTDIRFUNC
@@ -6481,7 +6802,7 @@ cat >conftest.$ac_ext <<_ACEOF
6481 6802
6482_ACEOF 6803_ACEOF
6483if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | 6804if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
6484 egrep "FOUNDIT" >/dev/null 2>&1; then 6805 $EGREP "FOUNDIT" >/dev/null 2>&1; then
6485 6806
6486 cat >>confdefs.h <<\_ACEOF 6807 cat >>confdefs.h <<\_ACEOF
6487#define GLOB_HAS_ALTDIRFUNC 1 6808#define GLOB_HAS_ALTDIRFUNC 1
@@ -6505,14 +6826,18 @@ echo "$as_me:$LINENO: checking for gl_matchc field in glob_t" >&5
6505echo $ECHO_N "checking for gl_matchc field in glob_t... $ECHO_C" >&6 6826echo $ECHO_N "checking for gl_matchc field in glob_t... $ECHO_C" >&6
6506cat >conftest.$ac_ext <<_ACEOF 6827cat >conftest.$ac_ext <<_ACEOF
6507#line $LINENO "configure" 6828#line $LINENO "configure"
6508#include "confdefs.h" 6829/* confdefs.h. */
6830_ACEOF
6831cat confdefs.h >>conftest.$ac_ext
6832cat >>conftest.$ac_ext <<_ACEOF
6833/* end confdefs.h. */
6509 6834
6510 #include <glob.h> 6835 #include <glob.h>
6511 int main(void){glob_t g; g.gl_matchc = 1;} 6836 int main(void){glob_t g; g.gl_matchc = 1;}
6512 6837
6513_ACEOF 6838_ACEOF
6514if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | 6839if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
6515 egrep "FOUNDIT" >/dev/null 2>&1; then 6840 $EGREP "FOUNDIT" >/dev/null 2>&1; then
6516 6841
6517 cat >>confdefs.h <<\_ACEOF 6842 cat >>confdefs.h <<\_ACEOF
6518#define GLOB_HAS_GL_MATCHC 1 6843#define GLOB_HAS_GL_MATCHC 1
@@ -6534,13 +6859,19 @@ rm -f conftest*
6534echo "$as_me:$LINENO: checking whether struct dirent allocates space for d_name" >&5 6859echo "$as_me:$LINENO: checking whether struct dirent allocates space for d_name" >&5
6535echo $ECHO_N "checking whether struct dirent allocates space for d_name... $ECHO_C" >&6 6860echo $ECHO_N "checking whether struct dirent allocates space for d_name... $ECHO_C" >&6
6536if test "$cross_compiling" = yes; then 6861if test "$cross_compiling" = yes; then
6537 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 6862 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling
6538echo "$as_me: error: cannot run test program while cross compiling" >&2;} 6863See \`config.log' for more details." >&5
6864echo "$as_me: error: cannot run test program while cross compiling
6865See \`config.log' for more details." >&2;}
6539 { (exit 1); exit 1; }; } 6866 { (exit 1); exit 1; }; }
6540else 6867else
6541 cat >conftest.$ac_ext <<_ACEOF 6868 cat >conftest.$ac_ext <<_ACEOF
6542#line $LINENO "configure" 6869#line $LINENO "configure"
6543#include "confdefs.h" 6870/* confdefs.h. */
6871_ACEOF
6872cat confdefs.h >>conftest.$ac_ext
6873cat >>conftest.$ac_ext <<_ACEOF
6874/* end confdefs.h. */
6544 6875
6545#include <sys/types.h> 6876#include <sys/types.h>
6546#include <dirent.h> 6877#include <dirent.h>
@@ -6563,7 +6894,8 @@ echo "${ECHO_T}yes" >&6
6563else 6894else
6564 echo "$as_me: program exited with status $ac_status" >&5 6895 echo "$as_me: program exited with status $ac_status" >&5
6565echo "$as_me: failed program was:" >&5 6896echo "$as_me: failed program was:" >&5
6566cat conftest.$ac_ext >&5 6897sed 's/^/| /' conftest.$ac_ext >&5
6898
6567( exit $ac_status ) 6899( exit $ac_status )
6568 6900
6569 echo "$as_me:$LINENO: result: no" >&5 6901 echo "$as_me:$LINENO: result: no" >&5
@@ -6575,7 +6907,7 @@ _ACEOF
6575 6907
6576 6908
6577fi 6909fi
6578rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 6910rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
6579fi 6911fi
6580 6912
6581# Check whether user wants S/Key support 6913# Check whether user wants S/Key support
@@ -6602,13 +6934,19 @@ _ACEOF
6602 echo "$as_me:$LINENO: checking for s/key support" >&5 6934 echo "$as_me:$LINENO: checking for s/key support" >&5
6603echo $ECHO_N "checking for s/key support... $ECHO_C" >&6 6935echo $ECHO_N "checking for s/key support... $ECHO_C" >&6
6604 if test "$cross_compiling" = yes; then 6936 if test "$cross_compiling" = yes; then
6605 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 6937 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling
6606echo "$as_me: error: cannot run test program while cross compiling" >&2;} 6938See \`config.log' for more details." >&5
6939echo "$as_me: error: cannot run test program while cross compiling
6940See \`config.log' for more details." >&2;}
6607 { (exit 1); exit 1; }; } 6941 { (exit 1); exit 1; }; }
6608else 6942else
6609 cat >conftest.$ac_ext <<_ACEOF 6943 cat >conftest.$ac_ext <<_ACEOF
6610#line $LINENO "configure" 6944#line $LINENO "configure"
6611#include "confdefs.h" 6945/* confdefs.h. */
6946_ACEOF
6947cat confdefs.h >>conftest.$ac_ext
6948cat >>conftest.$ac_ext <<_ACEOF
6949/* end confdefs.h. */
6612 6950
6613#include <stdio.h> 6951#include <stdio.h>
6614#include <skey.h> 6952#include <skey.h>
@@ -6631,7 +6969,8 @@ echo "${ECHO_T}yes" >&6
6631else 6969else
6632 echo "$as_me: program exited with status $ac_status" >&5 6970 echo "$as_me: program exited with status $ac_status" >&5
6633echo "$as_me: failed program was:" >&5 6971echo "$as_me: failed program was:" >&5
6634cat conftest.$ac_ext >&5 6972sed 's/^/| /' conftest.$ac_ext >&5
6973
6635( exit $ac_status ) 6974( exit $ac_status )
6636 6975
6637 echo "$as_me:$LINENO: result: no" >&5 6976 echo "$as_me:$LINENO: result: no" >&5
@@ -6641,7 +6980,7 @@ echo "$as_me: error: ** Incomplete or missing s/key libraries." >&2;}
6641 { (exit 1); exit 1; }; } 6980 { (exit 1); exit 1; }; }
6642 6981
6643fi 6982fi
6644rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 6983rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
6645fi 6984fi
6646 fi 6985 fi
6647 6986
@@ -6685,17 +7024,15 @@ if test "${with_tcp_wrappers+set}" = set; then
6685echo $ECHO_N "checking for libwrap... $ECHO_C" >&6 7024echo $ECHO_N "checking for libwrap... $ECHO_C" >&6
6686 cat >conftest.$ac_ext <<_ACEOF 7025 cat >conftest.$ac_ext <<_ACEOF
6687#line $LINENO "configure" 7026#line $LINENO "configure"
6688#include "confdefs.h" 7027/* confdefs.h. */
7028_ACEOF
7029cat confdefs.h >>conftest.$ac_ext
7030cat >>conftest.$ac_ext <<_ACEOF
7031/* end confdefs.h. */
6689 7032
6690#include <tcpd.h> 7033#include <tcpd.h>
6691 int deny_severity = 0, allow_severity = 0; 7034 int deny_severity = 0, allow_severity = 0;
6692 7035
6693#ifdef F77_DUMMY_MAIN
6694# ifdef __cplusplus
6695 extern "C"
6696# endif
6697 int F77_DUMMY_MAIN() { return 1; }
6698#endif
6699int 7036int
6700main () 7037main ()
6701{ 7038{
@@ -6728,7 +7065,8 @@ _ACEOF
6728 7065
6729else 7066else
6730 echo "$as_me: failed program was:" >&5 7067 echo "$as_me: failed program was:" >&5
6731cat conftest.$ac_ext >&5 7068sed 's/^/| /' conftest.$ac_ext >&5
7069
6732 7070
6733 { { echo "$as_me:$LINENO: error: *** libwrap missing" >&5 7071 { { echo "$as_me:$LINENO: error: *** libwrap missing" >&5
6734echo "$as_me: error: *** libwrap missing" >&2;} 7072echo "$as_me: error: *** libwrap missing" >&2;}
@@ -6838,37 +7176,44 @@ if eval "test \"\${$as_ac_var+set}\" = set"; then
6838else 7176else
6839 cat >conftest.$ac_ext <<_ACEOF 7177 cat >conftest.$ac_ext <<_ACEOF
6840#line $LINENO "configure" 7178#line $LINENO "configure"
6841#include "confdefs.h" 7179/* confdefs.h. */
7180_ACEOF
7181cat confdefs.h >>conftest.$ac_ext
7182cat >>conftest.$ac_ext <<_ACEOF
7183/* end confdefs.h. */
6842/* System header to define __stub macros and hopefully few prototypes, 7184/* System header to define __stub macros and hopefully few prototypes,
6843 which can conflict with char $ac_func (); below. */ 7185 which can conflict with char $ac_func (); below.
6844#include <assert.h> 7186 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
7187 <limits.h> exists even on freestanding compilers. */
7188#ifdef __STDC__
7189# include <limits.h>
7190#else
7191# include <assert.h>
7192#endif
6845/* Override any gcc2 internal prototype to avoid an error. */ 7193/* Override any gcc2 internal prototype to avoid an error. */
6846#ifdef __cplusplus 7194#ifdef __cplusplus
6847extern "C" 7195extern "C"
7196{
6848#endif 7197#endif
6849/* We use char because int might match the return type of a gcc2 7198/* We use char because int might match the return type of a gcc2
6850 builtin and then its argument prototype would still apply. */ 7199 builtin and then its argument prototype would still apply. */
6851char $ac_func (); 7200char $ac_func ();
6852char (*f) ();
6853
6854#ifdef F77_DUMMY_MAIN
6855# ifdef __cplusplus
6856 extern "C"
6857# endif
6858 int F77_DUMMY_MAIN() { return 1; }
6859#endif
6860int
6861main ()
6862{
6863/* The GNU C library defines this for functions which it implements 7201/* The GNU C library defines this for functions which it implements
6864 to always fail with ENOSYS. Some functions are actually named 7202 to always fail with ENOSYS. Some functions are actually named
6865 something starting with __ and the normal name is an alias. */ 7203 something starting with __ and the normal name is an alias. */
6866#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 7204#if defined (__stub_$ac_func) || defined (__stub___$ac_func)
6867choke me 7205choke me
6868#else 7206#else
6869f = $ac_func; 7207char (*f) () = $ac_func;
7208#endif
7209#ifdef __cplusplus
7210}
6870#endif 7211#endif
6871 7212
7213int
7214main ()
7215{
7216return f != $ac_func;
6872 ; 7217 ;
6873 return 0; 7218 return 0;
6874} 7219}
@@ -6888,7 +7233,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
6888 eval "$as_ac_var=yes" 7233 eval "$as_ac_var=yes"
6889else 7234else
6890 echo "$as_me: failed program was:" >&5 7235 echo "$as_me: failed program was:" >&5
6891cat conftest.$ac_ext >&5 7236sed 's/^/| /' conftest.$ac_ext >&5
7237
6892eval "$as_ac_var=no" 7238eval "$as_ac_var=no"
6893fi 7239fi
6894rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 7240rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -6913,7 +7259,11 @@ else
6913ac_cv_search_nanosleep=no 7259ac_cv_search_nanosleep=no
6914cat >conftest.$ac_ext <<_ACEOF 7260cat >conftest.$ac_ext <<_ACEOF
6915#line $LINENO "configure" 7261#line $LINENO "configure"
6916#include "confdefs.h" 7262/* confdefs.h. */
7263_ACEOF
7264cat confdefs.h >>conftest.$ac_ext
7265cat >>conftest.$ac_ext <<_ACEOF
7266/* end confdefs.h. */
6917 7267
6918/* Override any gcc2 internal prototype to avoid an error. */ 7268/* Override any gcc2 internal prototype to avoid an error. */
6919#ifdef __cplusplus 7269#ifdef __cplusplus
@@ -6922,12 +7272,6 @@ extern "C"
6922/* We use char because int might match the return type of a gcc2 7272/* We use char because int might match the return type of a gcc2
6923 builtin and then its argument prototype would still apply. */ 7273 builtin and then its argument prototype would still apply. */
6924char nanosleep (); 7274char nanosleep ();
6925#ifdef F77_DUMMY_MAIN
6926# ifdef __cplusplus
6927 extern "C"
6928# endif
6929 int F77_DUMMY_MAIN() { return 1; }
6930#endif
6931int 7275int
6932main () 7276main ()
6933{ 7277{
@@ -6951,7 +7295,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
6951 ac_cv_search_nanosleep="none required" 7295 ac_cv_search_nanosleep="none required"
6952else 7296else
6953 echo "$as_me: failed program was:" >&5 7297 echo "$as_me: failed program was:" >&5
6954cat conftest.$ac_ext >&5 7298sed 's/^/| /' conftest.$ac_ext >&5
7299
6955fi 7300fi
6956rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 7301rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
6957if test "$ac_cv_search_nanosleep" = no; then 7302if test "$ac_cv_search_nanosleep" = no; then
@@ -6959,7 +7304,11 @@ if test "$ac_cv_search_nanosleep" = no; then
6959 LIBS="-l$ac_lib $ac_func_search_save_LIBS" 7304 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
6960 cat >conftest.$ac_ext <<_ACEOF 7305 cat >conftest.$ac_ext <<_ACEOF
6961#line $LINENO "configure" 7306#line $LINENO "configure"
6962#include "confdefs.h" 7307/* confdefs.h. */
7308_ACEOF
7309cat confdefs.h >>conftest.$ac_ext
7310cat >>conftest.$ac_ext <<_ACEOF
7311/* end confdefs.h. */
6963 7312
6964/* Override any gcc2 internal prototype to avoid an error. */ 7313/* Override any gcc2 internal prototype to avoid an error. */
6965#ifdef __cplusplus 7314#ifdef __cplusplus
@@ -6968,12 +7317,6 @@ extern "C"
6968/* We use char because int might match the return type of a gcc2 7317/* We use char because int might match the return type of a gcc2
6969 builtin and then its argument prototype would still apply. */ 7318 builtin and then its argument prototype would still apply. */
6970char nanosleep (); 7319char nanosleep ();
6971#ifdef F77_DUMMY_MAIN
6972# ifdef __cplusplus
6973 extern "C"
6974# endif
6975 int F77_DUMMY_MAIN() { return 1; }
6976#endif
6977int 7320int
6978main () 7321main ()
6979{ 7322{
@@ -6998,7 +7341,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
6998break 7341break
6999else 7342else
7000 echo "$as_me: failed program was:" >&5 7343 echo "$as_me: failed program was:" >&5
7001cat conftest.$ac_ext >&5 7344sed 's/^/| /' conftest.$ac_ext >&5
7345
7002fi 7346fi
7003rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 7347rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
7004 done 7348 done
@@ -7015,6 +7359,115 @@ _ACEOF
7015 7359
7016fi 7360fi
7017 7361
7362echo "$as_me:$LINENO: checking for library containing basename" >&5
7363echo $ECHO_N "checking for library containing basename... $ECHO_C" >&6
7364if test "${ac_cv_search_basename+set}" = set; then
7365 echo $ECHO_N "(cached) $ECHO_C" >&6
7366else
7367 ac_func_search_save_LIBS=$LIBS
7368ac_cv_search_basename=no
7369cat >conftest.$ac_ext <<_ACEOF
7370#line $LINENO "configure"
7371/* confdefs.h. */
7372_ACEOF
7373cat confdefs.h >>conftest.$ac_ext
7374cat >>conftest.$ac_ext <<_ACEOF
7375/* end confdefs.h. */
7376
7377/* Override any gcc2 internal prototype to avoid an error. */
7378#ifdef __cplusplus
7379extern "C"
7380#endif
7381/* We use char because int might match the return type of a gcc2
7382 builtin and then its argument prototype would still apply. */
7383char basename ();
7384int
7385main ()
7386{
7387basename ();
7388 ;
7389 return 0;
7390}
7391_ACEOF
7392rm -f conftest.$ac_objext conftest$ac_exeext
7393if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
7394 (eval $ac_link) 2>&5
7395 ac_status=$?
7396 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7397 (exit $ac_status); } &&
7398 { ac_try='test -s conftest$ac_exeext'
7399 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
7400 (eval $ac_try) 2>&5
7401 ac_status=$?
7402 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7403 (exit $ac_status); }; }; then
7404 ac_cv_search_basename="none required"
7405else
7406 echo "$as_me: failed program was:" >&5
7407sed 's/^/| /' conftest.$ac_ext >&5
7408
7409fi
7410rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
7411if test "$ac_cv_search_basename" = no; then
7412 for ac_lib in gen; do
7413 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
7414 cat >conftest.$ac_ext <<_ACEOF
7415#line $LINENO "configure"
7416/* confdefs.h. */
7417_ACEOF
7418cat confdefs.h >>conftest.$ac_ext
7419cat >>conftest.$ac_ext <<_ACEOF
7420/* end confdefs.h. */
7421
7422/* Override any gcc2 internal prototype to avoid an error. */
7423#ifdef __cplusplus
7424extern "C"
7425#endif
7426/* We use char because int might match the return type of a gcc2
7427 builtin and then its argument prototype would still apply. */
7428char basename ();
7429int
7430main ()
7431{
7432basename ();
7433 ;
7434 return 0;
7435}
7436_ACEOF
7437rm -f conftest.$ac_objext conftest$ac_exeext
7438if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
7439 (eval $ac_link) 2>&5
7440 ac_status=$?
7441 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7442 (exit $ac_status); } &&
7443 { ac_try='test -s conftest$ac_exeext'
7444 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
7445 (eval $ac_try) 2>&5
7446 ac_status=$?
7447 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7448 (exit $ac_status); }; }; then
7449 ac_cv_search_basename="-l$ac_lib"
7450break
7451else
7452 echo "$as_me: failed program was:" >&5
7453sed 's/^/| /' conftest.$ac_ext >&5
7454
7455fi
7456rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
7457 done
7458fi
7459LIBS=$ac_func_search_save_LIBS
7460fi
7461echo "$as_me:$LINENO: result: $ac_cv_search_basename" >&5
7462echo "${ECHO_T}$ac_cv_search_basename" >&6
7463if test "$ac_cv_search_basename" != no; then
7464 test "$ac_cv_search_basename" = "none required" || LIBS="$ac_cv_search_basename $LIBS"
7465 cat >>confdefs.h <<\_ACEOF
7466#define HAVE_BASENAME 1
7467_ACEOF
7468
7469fi
7470
7018 7471
7019echo "$as_me:$LINENO: checking whether strsep is declared" >&5 7472echo "$as_me:$LINENO: checking whether strsep is declared" >&5
7020echo $ECHO_N "checking whether strsep is declared... $ECHO_C" >&6 7473echo $ECHO_N "checking whether strsep is declared... $ECHO_C" >&6
@@ -7023,14 +7476,12 @@ if test "${ac_cv_have_decl_strsep+set}" = set; then
7023else 7476else
7024 cat >conftest.$ac_ext <<_ACEOF 7477 cat >conftest.$ac_ext <<_ACEOF
7025#line $LINENO "configure" 7478#line $LINENO "configure"
7026#include "confdefs.h" 7479/* confdefs.h. */
7480_ACEOF
7481cat confdefs.h >>conftest.$ac_ext
7482cat >>conftest.$ac_ext <<_ACEOF
7483/* end confdefs.h. */
7027$ac_includes_default 7484$ac_includes_default
7028#ifdef F77_DUMMY_MAIN
7029# ifdef __cplusplus
7030 extern "C"
7031# endif
7032 int F77_DUMMY_MAIN() { return 1; }
7033#endif
7034int 7485int
7035main () 7486main ()
7036{ 7487{
@@ -7057,7 +7508,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
7057 ac_cv_have_decl_strsep=yes 7508 ac_cv_have_decl_strsep=yes
7058else 7509else
7059 echo "$as_me: failed program was:" >&5 7510 echo "$as_me: failed program was:" >&5
7060cat conftest.$ac_ext >&5 7511sed 's/^/| /' conftest.$ac_ext >&5
7512
7061ac_cv_have_decl_strsep=no 7513ac_cv_have_decl_strsep=no
7062fi 7514fi
7063rm -f conftest.$ac_objext conftest.$ac_ext 7515rm -f conftest.$ac_objext conftest.$ac_ext
@@ -7076,37 +7528,44 @@ if eval "test \"\${$as_ac_var+set}\" = set"; then
7076else 7528else
7077 cat >conftest.$ac_ext <<_ACEOF 7529 cat >conftest.$ac_ext <<_ACEOF
7078#line $LINENO "configure" 7530#line $LINENO "configure"
7079#include "confdefs.h" 7531/* confdefs.h. */
7532_ACEOF
7533cat confdefs.h >>conftest.$ac_ext
7534cat >>conftest.$ac_ext <<_ACEOF
7535/* end confdefs.h. */
7080/* System header to define __stub macros and hopefully few prototypes, 7536/* System header to define __stub macros and hopefully few prototypes,
7081 which can conflict with char $ac_func (); below. */ 7537 which can conflict with char $ac_func (); below.
7082#include <assert.h> 7538 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
7539 <limits.h> exists even on freestanding compilers. */
7540#ifdef __STDC__
7541# include <limits.h>
7542#else
7543# include <assert.h>
7544#endif
7083/* Override any gcc2 internal prototype to avoid an error. */ 7545/* Override any gcc2 internal prototype to avoid an error. */
7084#ifdef __cplusplus 7546#ifdef __cplusplus
7085extern "C" 7547extern "C"
7548{
7086#endif 7549#endif
7087/* We use char because int might match the return type of a gcc2 7550/* We use char because int might match the return type of a gcc2
7088 builtin and then its argument prototype would still apply. */ 7551 builtin and then its argument prototype would still apply. */
7089char $ac_func (); 7552char $ac_func ();
7090char (*f) ();
7091
7092#ifdef F77_DUMMY_MAIN
7093# ifdef __cplusplus
7094 extern "C"
7095# endif
7096 int F77_DUMMY_MAIN() { return 1; }
7097#endif
7098int
7099main ()
7100{
7101/* The GNU C library defines this for functions which it implements 7553/* The GNU C library defines this for functions which it implements
7102 to always fail with ENOSYS. Some functions are actually named 7554 to always fail with ENOSYS. Some functions are actually named
7103 something starting with __ and the normal name is an alias. */ 7555 something starting with __ and the normal name is an alias. */
7104#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 7556#if defined (__stub_$ac_func) || defined (__stub___$ac_func)
7105choke me 7557choke me
7106#else 7558#else
7107f = $ac_func; 7559char (*f) () = $ac_func;
7560#endif
7561#ifdef __cplusplus
7562}
7108#endif 7563#endif
7109 7564
7565int
7566main ()
7567{
7568return f != $ac_func;
7110 ; 7569 ;
7111 return 0; 7570 return 0;
7112} 7571}
@@ -7126,7 +7585,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
7126 eval "$as_ac_var=yes" 7585 eval "$as_ac_var=yes"
7127else 7586else
7128 echo "$as_me: failed program was:" >&5 7587 echo "$as_me: failed program was:" >&5
7129cat conftest.$ac_ext >&5 7588sed 's/^/| /' conftest.$ac_ext >&5
7589
7130eval "$as_ac_var=no" 7590eval "$as_ac_var=no"
7131fi 7591fi
7132rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 7592rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -7155,37 +7615,44 @@ if eval "test \"\${$as_ac_var+set}\" = set"; then
7155else 7615else
7156 cat >conftest.$ac_ext <<_ACEOF 7616 cat >conftest.$ac_ext <<_ACEOF
7157#line $LINENO "configure" 7617#line $LINENO "configure"
7158#include "confdefs.h" 7618/* confdefs.h. */
7619_ACEOF
7620cat confdefs.h >>conftest.$ac_ext
7621cat >>conftest.$ac_ext <<_ACEOF
7622/* end confdefs.h. */
7159/* System header to define __stub macros and hopefully few prototypes, 7623/* System header to define __stub macros and hopefully few prototypes,
7160 which can conflict with char $ac_func (); below. */ 7624 which can conflict with char $ac_func (); below.
7161#include <assert.h> 7625 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
7626 <limits.h> exists even on freestanding compilers. */
7627#ifdef __STDC__
7628# include <limits.h>
7629#else
7630# include <assert.h>
7631#endif
7162/* Override any gcc2 internal prototype to avoid an error. */ 7632/* Override any gcc2 internal prototype to avoid an error. */
7163#ifdef __cplusplus 7633#ifdef __cplusplus
7164extern "C" 7634extern "C"
7635{
7165#endif 7636#endif
7166/* We use char because int might match the return type of a gcc2 7637/* We use char because int might match the return type of a gcc2
7167 builtin and then its argument prototype would still apply. */ 7638 builtin and then its argument prototype would still apply. */
7168char $ac_func (); 7639char $ac_func ();
7169char (*f) ();
7170
7171#ifdef F77_DUMMY_MAIN
7172# ifdef __cplusplus
7173 extern "C"
7174# endif
7175 int F77_DUMMY_MAIN() { return 1; }
7176#endif
7177int
7178main ()
7179{
7180/* The GNU C library defines this for functions which it implements 7640/* The GNU C library defines this for functions which it implements
7181 to always fail with ENOSYS. Some functions are actually named 7641 to always fail with ENOSYS. Some functions are actually named
7182 something starting with __ and the normal name is an alias. */ 7642 something starting with __ and the normal name is an alias. */
7183#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 7643#if defined (__stub_$ac_func) || defined (__stub___$ac_func)
7184choke me 7644choke me
7185#else 7645#else
7186f = $ac_func; 7646char (*f) () = $ac_func;
7647#endif
7648#ifdef __cplusplus
7649}
7187#endif 7650#endif
7188 7651
7652int
7653main ()
7654{
7655return f != $ac_func;
7189 ; 7656 ;
7190 return 0; 7657 return 0;
7191} 7658}
@@ -7205,7 +7672,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
7205 eval "$as_ac_var=yes" 7672 eval "$as_ac_var=yes"
7206else 7673else
7207 echo "$as_me: failed program was:" >&5 7674 echo "$as_me: failed program was:" >&5
7208cat conftest.$ac_ext >&5 7675sed 's/^/| /' conftest.$ac_ext >&5
7676
7209eval "$as_ac_var=no" 7677eval "$as_ac_var=no"
7210fi 7678fi
7211rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 7679rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -7234,7 +7702,11 @@ echo "$as_me:$LINENO: checking $ac_header usability" >&5
7234echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 7702echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6
7235cat >conftest.$ac_ext <<_ACEOF 7703cat >conftest.$ac_ext <<_ACEOF
7236#line $LINENO "configure" 7704#line $LINENO "configure"
7237#include "confdefs.h" 7705/* confdefs.h. */
7706_ACEOF
7707cat confdefs.h >>conftest.$ac_ext
7708cat >>conftest.$ac_ext <<_ACEOF
7709/* end confdefs.h. */
7238$ac_includes_default 7710$ac_includes_default
7239#include <$ac_header> 7711#include <$ac_header>
7240_ACEOF 7712_ACEOF
@@ -7253,7 +7725,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
7253 ac_header_compiler=yes 7725 ac_header_compiler=yes
7254else 7726else
7255 echo "$as_me: failed program was:" >&5 7727 echo "$as_me: failed program was:" >&5
7256cat conftest.$ac_ext >&5 7728sed 's/^/| /' conftest.$ac_ext >&5
7729
7257ac_header_compiler=no 7730ac_header_compiler=no
7258fi 7731fi
7259rm -f conftest.$ac_objext conftest.$ac_ext 7732rm -f conftest.$ac_objext conftest.$ac_ext
@@ -7265,13 +7738,17 @@ echo "$as_me:$LINENO: checking $ac_header presence" >&5
7265echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 7738echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6
7266cat >conftest.$ac_ext <<_ACEOF 7739cat >conftest.$ac_ext <<_ACEOF
7267#line $LINENO "configure" 7740#line $LINENO "configure"
7268#include "confdefs.h" 7741/* confdefs.h. */
7742_ACEOF
7743cat confdefs.h >>conftest.$ac_ext
7744cat >>conftest.$ac_ext <<_ACEOF
7745/* end confdefs.h. */
7269#include <$ac_header> 7746#include <$ac_header>
7270_ACEOF 7747_ACEOF
7271if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 7748if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5
7272 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 7749 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
7273 ac_status=$? 7750 ac_status=$?
7274 egrep -v '^ *\+' conftest.er1 >conftest.err 7751 grep -v '^ *+' conftest.er1 >conftest.err
7275 rm -f conftest.er1 7752 rm -f conftest.er1
7276 cat conftest.err >&5 7753 cat conftest.err >&5
7277 echo "$as_me:$LINENO: \$? = $ac_status" >&5 7754 echo "$as_me:$LINENO: \$? = $ac_status" >&5
@@ -7288,7 +7765,8 @@ if test -z "$ac_cpp_err"; then
7288 ac_header_preproc=yes 7765 ac_header_preproc=yes
7289else 7766else
7290 echo "$as_me: failed program was:" >&5 7767 echo "$as_me: failed program was:" >&5
7291 cat conftest.$ac_ext >&5 7768sed 's/^/| /' conftest.$ac_ext >&5
7769
7292 ac_header_preproc=no 7770 ac_header_preproc=no
7293fi 7771fi
7294rm -f conftest.err conftest.$ac_ext 7772rm -f conftest.err conftest.$ac_ext
@@ -7301,14 +7779,32 @@ case $ac_header_compiler:$ac_header_preproc in
7301 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5 7779 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
7302echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;} 7780echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
7303 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 7781 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
7304echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;};; 7782echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
7783 (
7784 cat <<\_ASBOX
7785## ------------------------------------ ##
7786## Report this to bug-autoconf@gnu.org. ##
7787## ------------------------------------ ##
7788_ASBOX
7789 ) |
7790 sed "s/^/$as_me: WARNING: /" >&2
7791 ;;
7305 no:yes ) 7792 no:yes )
7306 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5 7793 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
7307echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;} 7794echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
7308 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5 7795 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
7309echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;} 7796echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
7310 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 7797 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
7311echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;};; 7798echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
7799 (
7800 cat <<\_ASBOX
7801## ------------------------------------ ##
7802## Report this to bug-autoconf@gnu.org. ##
7803## ------------------------------------ ##
7804_ASBOX
7805 ) |
7806 sed "s/^/$as_me: WARNING: /" >&2
7807 ;;
7312esac 7808esac
7313echo "$as_me:$LINENO: checking for $ac_header" >&5 7809echo "$as_me:$LINENO: checking for $ac_header" >&5
7314echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 7810echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
@@ -7341,7 +7837,11 @@ else
7341LIBS="-lgen $LIBS" 7837LIBS="-lgen $LIBS"
7342cat >conftest.$ac_ext <<_ACEOF 7838cat >conftest.$ac_ext <<_ACEOF
7343#line $LINENO "configure" 7839#line $LINENO "configure"
7344#include "confdefs.h" 7840/* confdefs.h. */
7841_ACEOF
7842cat confdefs.h >>conftest.$ac_ext
7843cat >>conftest.$ac_ext <<_ACEOF
7844/* end confdefs.h. */
7345 7845
7346/* Override any gcc2 internal prototype to avoid an error. */ 7846/* Override any gcc2 internal prototype to avoid an error. */
7347#ifdef __cplusplus 7847#ifdef __cplusplus
@@ -7350,12 +7850,6 @@ extern "C"
7350/* We use char because int might match the return type of a gcc2 7850/* We use char because int might match the return type of a gcc2
7351 builtin and then its argument prototype would still apply. */ 7851 builtin and then its argument prototype would still apply. */
7352char dirname (); 7852char dirname ();
7353#ifdef F77_DUMMY_MAIN
7354# ifdef __cplusplus
7355 extern "C"
7356# endif
7357 int F77_DUMMY_MAIN() { return 1; }
7358#endif
7359int 7853int
7360main () 7854main ()
7361{ 7855{
@@ -7379,7 +7873,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
7379 ac_cv_lib_gen_dirname=yes 7873 ac_cv_lib_gen_dirname=yes
7380else 7874else
7381 echo "$as_me: failed program was:" >&5 7875 echo "$as_me: failed program was:" >&5
7382cat conftest.$ac_ext >&5 7876sed 's/^/| /' conftest.$ac_ext >&5
7877
7383ac_cv_lib_gen_dirname=no 7878ac_cv_lib_gen_dirname=no
7384fi 7879fi
7385rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 7880rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -7398,13 +7893,19 @@ else
7398 save_LIBS="$LIBS" 7893 save_LIBS="$LIBS"
7399 LIBS="$LIBS -lgen" 7894 LIBS="$LIBS -lgen"
7400 if test "$cross_compiling" = yes; then 7895 if test "$cross_compiling" = yes; then
7401 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 7896 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling
7402echo "$as_me: error: cannot run test program while cross compiling" >&2;} 7897See \`config.log' for more details." >&5
7898echo "$as_me: error: cannot run test program while cross compiling
7899See \`config.log' for more details." >&2;}
7403 { (exit 1); exit 1; }; } 7900 { (exit 1); exit 1; }; }
7404else 7901else
7405 cat >conftest.$ac_ext <<_ACEOF 7902 cat >conftest.$ac_ext <<_ACEOF
7406#line $LINENO "configure" 7903#line $LINENO "configure"
7407#include "confdefs.h" 7904/* confdefs.h. */
7905_ACEOF
7906cat confdefs.h >>conftest.$ac_ext
7907cat >>conftest.$ac_ext <<_ACEOF
7908/* end confdefs.h. */
7408 7909
7409#include <libgen.h> 7910#include <libgen.h>
7410#include <string.h> 7911#include <string.h>
@@ -7437,12 +7938,13 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
7437else 7938else
7438 echo "$as_me: program exited with status $ac_status" >&5 7939 echo "$as_me: program exited with status $ac_status" >&5
7439echo "$as_me: failed program was:" >&5 7940echo "$as_me: failed program was:" >&5
7440cat conftest.$ac_ext >&5 7941sed 's/^/| /' conftest.$ac_ext >&5
7942
7441( exit $ac_status ) 7943( exit $ac_status )
7442 ac_cv_have_broken_dirname="yes" 7944 ac_cv_have_broken_dirname="yes"
7443 7945
7444fi 7946fi
7445rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 7947rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
7446fi 7948fi
7447 LIBS="$save_LIBS" 7949 LIBS="$save_LIBS"
7448 7950
@@ -7473,7 +7975,11 @@ echo "$as_me:$LINENO: checking $ac_header usability" >&5
7473echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 7975echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6
7474cat >conftest.$ac_ext <<_ACEOF 7976cat >conftest.$ac_ext <<_ACEOF
7475#line $LINENO "configure" 7977#line $LINENO "configure"
7476#include "confdefs.h" 7978/* confdefs.h. */
7979_ACEOF
7980cat confdefs.h >>conftest.$ac_ext
7981cat >>conftest.$ac_ext <<_ACEOF
7982/* end confdefs.h. */
7477$ac_includes_default 7983$ac_includes_default
7478#include <$ac_header> 7984#include <$ac_header>
7479_ACEOF 7985_ACEOF
@@ -7492,7 +7998,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
7492 ac_header_compiler=yes 7998 ac_header_compiler=yes
7493else 7999else
7494 echo "$as_me: failed program was:" >&5 8000 echo "$as_me: failed program was:" >&5
7495cat conftest.$ac_ext >&5 8001sed 's/^/| /' conftest.$ac_ext >&5
8002
7496ac_header_compiler=no 8003ac_header_compiler=no
7497fi 8004fi
7498rm -f conftest.$ac_objext conftest.$ac_ext 8005rm -f conftest.$ac_objext conftest.$ac_ext
@@ -7504,13 +8011,17 @@ echo "$as_me:$LINENO: checking $ac_header presence" >&5
7504echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 8011echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6
7505cat >conftest.$ac_ext <<_ACEOF 8012cat >conftest.$ac_ext <<_ACEOF
7506#line $LINENO "configure" 8013#line $LINENO "configure"
7507#include "confdefs.h" 8014/* confdefs.h. */
8015_ACEOF
8016cat confdefs.h >>conftest.$ac_ext
8017cat >>conftest.$ac_ext <<_ACEOF
8018/* end confdefs.h. */
7508#include <$ac_header> 8019#include <$ac_header>
7509_ACEOF 8020_ACEOF
7510if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 8021if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5
7511 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 8022 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
7512 ac_status=$? 8023 ac_status=$?
7513 egrep -v '^ *\+' conftest.er1 >conftest.err 8024 grep -v '^ *+' conftest.er1 >conftest.err
7514 rm -f conftest.er1 8025 rm -f conftest.er1
7515 cat conftest.err >&5 8026 cat conftest.err >&5
7516 echo "$as_me:$LINENO: \$? = $ac_status" >&5 8027 echo "$as_me:$LINENO: \$? = $ac_status" >&5
@@ -7527,7 +8038,8 @@ if test -z "$ac_cpp_err"; then
7527 ac_header_preproc=yes 8038 ac_header_preproc=yes
7528else 8039else
7529 echo "$as_me: failed program was:" >&5 8040 echo "$as_me: failed program was:" >&5
7530 cat conftest.$ac_ext >&5 8041sed 's/^/| /' conftest.$ac_ext >&5
8042
7531 ac_header_preproc=no 8043 ac_header_preproc=no
7532fi 8044fi
7533rm -f conftest.err conftest.$ac_ext 8045rm -f conftest.err conftest.$ac_ext
@@ -7540,14 +8052,32 @@ case $ac_header_compiler:$ac_header_preproc in
7540 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5 8052 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
7541echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;} 8053echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
7542 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 8054 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
7543echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;};; 8055echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
8056 (
8057 cat <<\_ASBOX
8058## ------------------------------------ ##
8059## Report this to bug-autoconf@gnu.org. ##
8060## ------------------------------------ ##
8061_ASBOX
8062 ) |
8063 sed "s/^/$as_me: WARNING: /" >&2
8064 ;;
7544 no:yes ) 8065 no:yes )
7545 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5 8066 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
7546echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;} 8067echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
7547 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5 8068 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
7548echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;} 8069echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
7549 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 8070 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
7550echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;};; 8071echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
8072 (
8073 cat <<\_ASBOX
8074## ------------------------------------ ##
8075## Report this to bug-autoconf@gnu.org. ##
8076## ------------------------------------ ##
8077_ASBOX
8078 ) |
8079 sed "s/^/$as_me: WARNING: /" >&2
8080 ;;
7551esac 8081esac
7552echo "$as_me:$LINENO: checking for $ac_header" >&5 8082echo "$as_me:$LINENO: checking for $ac_header" >&5
7553echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 8083echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
@@ -7590,37 +8120,44 @@ if eval "test \"\${$as_ac_var+set}\" = set"; then
7590else 8120else
7591 cat >conftest.$ac_ext <<_ACEOF 8121 cat >conftest.$ac_ext <<_ACEOF
7592#line $LINENO "configure" 8122#line $LINENO "configure"
7593#include "confdefs.h" 8123/* confdefs.h. */
8124_ACEOF
8125cat confdefs.h >>conftest.$ac_ext
8126cat >>conftest.$ac_ext <<_ACEOF
8127/* end confdefs.h. */
7594/* System header to define __stub macros and hopefully few prototypes, 8128/* System header to define __stub macros and hopefully few prototypes,
7595 which can conflict with char $ac_func (); below. */ 8129 which can conflict with char $ac_func (); below.
7596#include <assert.h> 8130 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
8131 <limits.h> exists even on freestanding compilers. */
8132#ifdef __STDC__
8133# include <limits.h>
8134#else
8135# include <assert.h>
8136#endif
7597/* Override any gcc2 internal prototype to avoid an error. */ 8137/* Override any gcc2 internal prototype to avoid an error. */
7598#ifdef __cplusplus 8138#ifdef __cplusplus
7599extern "C" 8139extern "C"
8140{
7600#endif 8141#endif
7601/* We use char because int might match the return type of a gcc2 8142/* We use char because int might match the return type of a gcc2
7602 builtin and then its argument prototype would still apply. */ 8143 builtin and then its argument prototype would still apply. */
7603char $ac_func (); 8144char $ac_func ();
7604char (*f) ();
7605
7606#ifdef F77_DUMMY_MAIN
7607# ifdef __cplusplus
7608 extern "C"
7609# endif
7610 int F77_DUMMY_MAIN() { return 1; }
7611#endif
7612int
7613main ()
7614{
7615/* The GNU C library defines this for functions which it implements 8145/* The GNU C library defines this for functions which it implements
7616 to always fail with ENOSYS. Some functions are actually named 8146 to always fail with ENOSYS. Some functions are actually named
7617 something starting with __ and the normal name is an alias. */ 8147 something starting with __ and the normal name is an alias. */
7618#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 8148#if defined (__stub_$ac_func) || defined (__stub___$ac_func)
7619choke me 8149choke me
7620#else 8150#else
7621f = $ac_func; 8151char (*f) () = $ac_func;
8152#endif
8153#ifdef __cplusplus
8154}
7622#endif 8155#endif
7623 8156
8157int
8158main ()
8159{
8160return f != $ac_func;
7624 ; 8161 ;
7625 return 0; 8162 return 0;
7626} 8163}
@@ -7640,7 +8177,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
7640 eval "$as_ac_var=yes" 8177 eval "$as_ac_var=yes"
7641else 8178else
7642 echo "$as_me: failed program was:" >&5 8179 echo "$as_me: failed program was:" >&5
7643cat conftest.$ac_ext >&5 8180sed 's/^/| /' conftest.$ac_ext >&5
8181
7644eval "$as_ac_var=no" 8182eval "$as_ac_var=no"
7645fi 8183fi
7646rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 8184rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -7671,37 +8209,44 @@ if eval "test \"\${$as_ac_var+set}\" = set"; then
7671else 8209else
7672 cat >conftest.$ac_ext <<_ACEOF 8210 cat >conftest.$ac_ext <<_ACEOF
7673#line $LINENO "configure" 8211#line $LINENO "configure"
7674#include "confdefs.h" 8212/* confdefs.h. */
8213_ACEOF
8214cat confdefs.h >>conftest.$ac_ext
8215cat >>conftest.$ac_ext <<_ACEOF
8216/* end confdefs.h. */
7675/* System header to define __stub macros and hopefully few prototypes, 8217/* System header to define __stub macros and hopefully few prototypes,
7676 which can conflict with char $ac_func (); below. */ 8218 which can conflict with char $ac_func (); below.
7677#include <assert.h> 8219 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
8220 <limits.h> exists even on freestanding compilers. */
8221#ifdef __STDC__
8222# include <limits.h>
8223#else
8224# include <assert.h>
8225#endif
7678/* Override any gcc2 internal prototype to avoid an error. */ 8226/* Override any gcc2 internal prototype to avoid an error. */
7679#ifdef __cplusplus 8227#ifdef __cplusplus
7680extern "C" 8228extern "C"
8229{
7681#endif 8230#endif
7682/* We use char because int might match the return type of a gcc2 8231/* We use char because int might match the return type of a gcc2
7683 builtin and then its argument prototype would still apply. */ 8232 builtin and then its argument prototype would still apply. */
7684char $ac_func (); 8233char $ac_func ();
7685char (*f) ();
7686
7687#ifdef F77_DUMMY_MAIN
7688# ifdef __cplusplus
7689 extern "C"
7690# endif
7691 int F77_DUMMY_MAIN() { return 1; }
7692#endif
7693int
7694main ()
7695{
7696/* The GNU C library defines this for functions which it implements 8234/* The GNU C library defines this for functions which it implements
7697 to always fail with ENOSYS. Some functions are actually named 8235 to always fail with ENOSYS. Some functions are actually named
7698 something starting with __ and the normal name is an alias. */ 8236 something starting with __ and the normal name is an alias. */
7699#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 8237#if defined (__stub_$ac_func) || defined (__stub___$ac_func)
7700choke me 8238choke me
7701#else 8239#else
7702f = $ac_func; 8240char (*f) () = $ac_func;
8241#endif
8242#ifdef __cplusplus
8243}
7703#endif 8244#endif
7704 8245
8246int
8247main ()
8248{
8249return f != $ac_func;
7705 ; 8250 ;
7706 return 0; 8251 return 0;
7707} 8252}
@@ -7721,7 +8266,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
7721 eval "$as_ac_var=yes" 8266 eval "$as_ac_var=yes"
7722else 8267else
7723 echo "$as_me: failed program was:" >&5 8268 echo "$as_me: failed program was:" >&5
7724cat conftest.$ac_ext >&5 8269sed 's/^/| /' conftest.$ac_ext >&5
8270
7725eval "$as_ac_var=no" 8271eval "$as_ac_var=no"
7726fi 8272fi
7727rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 8273rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -7747,37 +8293,44 @@ if eval "test \"\${$as_ac_var+set}\" = set"; then
7747else 8293else
7748 cat >conftest.$ac_ext <<_ACEOF 8294 cat >conftest.$ac_ext <<_ACEOF
7749#line $LINENO "configure" 8295#line $LINENO "configure"
7750#include "confdefs.h" 8296/* confdefs.h. */
8297_ACEOF
8298cat confdefs.h >>conftest.$ac_ext
8299cat >>conftest.$ac_ext <<_ACEOF
8300/* end confdefs.h. */
7751/* System header to define __stub macros and hopefully few prototypes, 8301/* System header to define __stub macros and hopefully few prototypes,
7752 which can conflict with char $ac_func (); below. */ 8302 which can conflict with char $ac_func (); below.
7753#include <assert.h> 8303 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
8304 <limits.h> exists even on freestanding compilers. */
8305#ifdef __STDC__
8306# include <limits.h>
8307#else
8308# include <assert.h>
8309#endif
7754/* Override any gcc2 internal prototype to avoid an error. */ 8310/* Override any gcc2 internal prototype to avoid an error. */
7755#ifdef __cplusplus 8311#ifdef __cplusplus
7756extern "C" 8312extern "C"
8313{
7757#endif 8314#endif
7758/* We use char because int might match the return type of a gcc2 8315/* We use char because int might match the return type of a gcc2
7759 builtin and then its argument prototype would still apply. */ 8316 builtin and then its argument prototype would still apply. */
7760char $ac_func (); 8317char $ac_func ();
7761char (*f) ();
7762
7763#ifdef F77_DUMMY_MAIN
7764# ifdef __cplusplus
7765 extern "C"
7766# endif
7767 int F77_DUMMY_MAIN() { return 1; }
7768#endif
7769int
7770main ()
7771{
7772/* The GNU C library defines this for functions which it implements 8318/* The GNU C library defines this for functions which it implements
7773 to always fail with ENOSYS. Some functions are actually named 8319 to always fail with ENOSYS. Some functions are actually named
7774 something starting with __ and the normal name is an alias. */ 8320 something starting with __ and the normal name is an alias. */
7775#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 8321#if defined (__stub_$ac_func) || defined (__stub___$ac_func)
7776choke me 8322choke me
7777#else 8323#else
7778f = $ac_func; 8324char (*f) () = $ac_func;
8325#endif
8326#ifdef __cplusplus
8327}
7779#endif 8328#endif
7780 8329
8330int
8331main ()
8332{
8333return f != $ac_func;
7781 ; 8334 ;
7782 return 0; 8335 return 0;
7783} 8336}
@@ -7797,7 +8350,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
7797 eval "$as_ac_var=yes" 8350 eval "$as_ac_var=yes"
7798else 8351else
7799 echo "$as_me: failed program was:" >&5 8352 echo "$as_me: failed program was:" >&5
7800cat conftest.$ac_ext >&5 8353sed 's/^/| /' conftest.$ac_ext >&5
8354
7801eval "$as_ac_var=no" 8355eval "$as_ac_var=no"
7802fi 8356fi
7803rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 8357rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -7827,37 +8381,44 @@ if eval "test \"\${$as_ac_var+set}\" = set"; then
7827else 8381else
7828 cat >conftest.$ac_ext <<_ACEOF 8382 cat >conftest.$ac_ext <<_ACEOF
7829#line $LINENO "configure" 8383#line $LINENO "configure"
7830#include "confdefs.h" 8384/* confdefs.h. */
8385_ACEOF
8386cat confdefs.h >>conftest.$ac_ext
8387cat >>conftest.$ac_ext <<_ACEOF
8388/* end confdefs.h. */
7831/* System header to define __stub macros and hopefully few prototypes, 8389/* System header to define __stub macros and hopefully few prototypes,
7832 which can conflict with char $ac_func (); below. */ 8390 which can conflict with char $ac_func (); below.
7833#include <assert.h> 8391 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
8392 <limits.h> exists even on freestanding compilers. */
8393#ifdef __STDC__
8394# include <limits.h>
8395#else
8396# include <assert.h>
8397#endif
7834/* Override any gcc2 internal prototype to avoid an error. */ 8398/* Override any gcc2 internal prototype to avoid an error. */
7835#ifdef __cplusplus 8399#ifdef __cplusplus
7836extern "C" 8400extern "C"
8401{
7837#endif 8402#endif
7838/* We use char because int might match the return type of a gcc2 8403/* We use char because int might match the return type of a gcc2
7839 builtin and then its argument prototype would still apply. */ 8404 builtin and then its argument prototype would still apply. */
7840char $ac_func (); 8405char $ac_func ();
7841char (*f) ();
7842
7843#ifdef F77_DUMMY_MAIN
7844# ifdef __cplusplus
7845 extern "C"
7846# endif
7847 int F77_DUMMY_MAIN() { return 1; }
7848#endif
7849int
7850main ()
7851{
7852/* The GNU C library defines this for functions which it implements 8406/* The GNU C library defines this for functions which it implements
7853 to always fail with ENOSYS. Some functions are actually named 8407 to always fail with ENOSYS. Some functions are actually named
7854 something starting with __ and the normal name is an alias. */ 8408 something starting with __ and the normal name is an alias. */
7855#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 8409#if defined (__stub_$ac_func) || defined (__stub___$ac_func)
7856choke me 8410choke me
7857#else 8411#else
7858f = $ac_func; 8412char (*f) () = $ac_func;
8413#endif
8414#ifdef __cplusplus
8415}
7859#endif 8416#endif
7860 8417
8418int
8419main ()
8420{
8421return f != $ac_func;
7861 ; 8422 ;
7862 return 0; 8423 return 0;
7863} 8424}
@@ -7877,7 +8438,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
7877 eval "$as_ac_var=yes" 8438 eval "$as_ac_var=yes"
7878else 8439else
7879 echo "$as_me: failed program was:" >&5 8440 echo "$as_me: failed program was:" >&5
7880cat conftest.$ac_ext >&5 8441sed 's/^/| /' conftest.$ac_ext >&5
8442
7881eval "$as_ac_var=no" 8443eval "$as_ac_var=no"
7882fi 8444fi
7883rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 8445rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -7904,37 +8466,44 @@ if eval "test \"\${$as_ac_var+set}\" = set"; then
7904else 8466else
7905 cat >conftest.$ac_ext <<_ACEOF 8467 cat >conftest.$ac_ext <<_ACEOF
7906#line $LINENO "configure" 8468#line $LINENO "configure"
7907#include "confdefs.h" 8469/* confdefs.h. */
8470_ACEOF
8471cat confdefs.h >>conftest.$ac_ext
8472cat >>conftest.$ac_ext <<_ACEOF
8473/* end confdefs.h. */
7908/* System header to define __stub macros and hopefully few prototypes, 8474/* System header to define __stub macros and hopefully few prototypes,
7909 which can conflict with char $ac_func (); below. */ 8475 which can conflict with char $ac_func (); below.
7910#include <assert.h> 8476 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
8477 <limits.h> exists even on freestanding compilers. */
8478#ifdef __STDC__
8479# include <limits.h>
8480#else
8481# include <assert.h>
8482#endif
7911/* Override any gcc2 internal prototype to avoid an error. */ 8483/* Override any gcc2 internal prototype to avoid an error. */
7912#ifdef __cplusplus 8484#ifdef __cplusplus
7913extern "C" 8485extern "C"
8486{
7914#endif 8487#endif
7915/* We use char because int might match the return type of a gcc2 8488/* We use char because int might match the return type of a gcc2
7916 builtin and then its argument prototype would still apply. */ 8489 builtin and then its argument prototype would still apply. */
7917char $ac_func (); 8490char $ac_func ();
7918char (*f) ();
7919
7920#ifdef F77_DUMMY_MAIN
7921# ifdef __cplusplus
7922 extern "C"
7923# endif
7924 int F77_DUMMY_MAIN() { return 1; }
7925#endif
7926int
7927main ()
7928{
7929/* The GNU C library defines this for functions which it implements 8491/* The GNU C library defines this for functions which it implements
7930 to always fail with ENOSYS. Some functions are actually named 8492 to always fail with ENOSYS. Some functions are actually named
7931 something starting with __ and the normal name is an alias. */ 8493 something starting with __ and the normal name is an alias. */
7932#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 8494#if defined (__stub_$ac_func) || defined (__stub___$ac_func)
7933choke me 8495choke me
7934#else 8496#else
7935f = $ac_func; 8497char (*f) () = $ac_func;
8498#endif
8499#ifdef __cplusplus
8500}
7936#endif 8501#endif
7937 8502
8503int
8504main ()
8505{
8506return f != $ac_func;
7938 ; 8507 ;
7939 return 0; 8508 return 0;
7940} 8509}
@@ -7954,7 +8523,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
7954 eval "$as_ac_var=yes" 8523 eval "$as_ac_var=yes"
7955else 8524else
7956 echo "$as_me: failed program was:" >&5 8525 echo "$as_me: failed program was:" >&5
7957cat conftest.$ac_ext >&5 8526sed 's/^/| /' conftest.$ac_ext >&5
8527
7958eval "$as_ac_var=no" 8528eval "$as_ac_var=no"
7959fi 8529fi
7960rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 8530rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -7977,37 +8547,44 @@ if test "${ac_cv_func_daemon+set}" = set; then
7977else 8547else
7978 cat >conftest.$ac_ext <<_ACEOF 8548 cat >conftest.$ac_ext <<_ACEOF
7979#line $LINENO "configure" 8549#line $LINENO "configure"
7980#include "confdefs.h" 8550/* confdefs.h. */
8551_ACEOF
8552cat confdefs.h >>conftest.$ac_ext
8553cat >>conftest.$ac_ext <<_ACEOF
8554/* end confdefs.h. */
7981/* System header to define __stub macros and hopefully few prototypes, 8555/* System header to define __stub macros and hopefully few prototypes,
7982 which can conflict with char daemon (); below. */ 8556 which can conflict with char daemon (); below.
7983#include <assert.h> 8557 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
8558 <limits.h> exists even on freestanding compilers. */
8559#ifdef __STDC__
8560# include <limits.h>
8561#else
8562# include <assert.h>
8563#endif
7984/* Override any gcc2 internal prototype to avoid an error. */ 8564/* Override any gcc2 internal prototype to avoid an error. */
7985#ifdef __cplusplus 8565#ifdef __cplusplus
7986extern "C" 8566extern "C"
8567{
7987#endif 8568#endif
7988/* We use char because int might match the return type of a gcc2 8569/* We use char because int might match the return type of a gcc2
7989 builtin and then its argument prototype would still apply. */ 8570 builtin and then its argument prototype would still apply. */
7990char daemon (); 8571char daemon ();
7991char (*f) ();
7992
7993#ifdef F77_DUMMY_MAIN
7994# ifdef __cplusplus
7995 extern "C"
7996# endif
7997 int F77_DUMMY_MAIN() { return 1; }
7998#endif
7999int
8000main ()
8001{
8002/* The GNU C library defines this for functions which it implements 8572/* The GNU C library defines this for functions which it implements
8003 to always fail with ENOSYS. Some functions are actually named 8573 to always fail with ENOSYS. Some functions are actually named
8004 something starting with __ and the normal name is an alias. */ 8574 something starting with __ and the normal name is an alias. */
8005#if defined (__stub_daemon) || defined (__stub___daemon) 8575#if defined (__stub_daemon) || defined (__stub___daemon)
8006choke me 8576choke me
8007#else 8577#else
8008f = daemon; 8578char (*f) () = daemon;
8579#endif
8580#ifdef __cplusplus
8581}
8009#endif 8582#endif
8010 8583
8584int
8585main ()
8586{
8587return f != daemon;
8011 ; 8588 ;
8012 return 0; 8589 return 0;
8013} 8590}
@@ -8027,7 +8604,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
8027 ac_cv_func_daemon=yes 8604 ac_cv_func_daemon=yes
8028else 8605else
8029 echo "$as_me: failed program was:" >&5 8606 echo "$as_me: failed program was:" >&5
8030cat conftest.$ac_ext >&5 8607sed 's/^/| /' conftest.$ac_ext >&5
8608
8031ac_cv_func_daemon=no 8609ac_cv_func_daemon=no
8032fi 8610fi
8033rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 8611rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -8049,7 +8627,11 @@ else
8049LIBS="-lbsd $LIBS" 8627LIBS="-lbsd $LIBS"
8050cat >conftest.$ac_ext <<_ACEOF 8628cat >conftest.$ac_ext <<_ACEOF
8051#line $LINENO "configure" 8629#line $LINENO "configure"
8052#include "confdefs.h" 8630/* confdefs.h. */
8631_ACEOF
8632cat confdefs.h >>conftest.$ac_ext
8633cat >>conftest.$ac_ext <<_ACEOF
8634/* end confdefs.h. */
8053 8635
8054/* Override any gcc2 internal prototype to avoid an error. */ 8636/* Override any gcc2 internal prototype to avoid an error. */
8055#ifdef __cplusplus 8637#ifdef __cplusplus
@@ -8058,12 +8640,6 @@ extern "C"
8058/* We use char because int might match the return type of a gcc2 8640/* We use char because int might match the return type of a gcc2
8059 builtin and then its argument prototype would still apply. */ 8641 builtin and then its argument prototype would still apply. */
8060char daemon (); 8642char daemon ();
8061#ifdef F77_DUMMY_MAIN
8062# ifdef __cplusplus
8063 extern "C"
8064# endif
8065 int F77_DUMMY_MAIN() { return 1; }
8066#endif
8067int 8643int
8068main () 8644main ()
8069{ 8645{
@@ -8087,7 +8663,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
8087 ac_cv_lib_bsd_daemon=yes 8663 ac_cv_lib_bsd_daemon=yes
8088else 8664else
8089 echo "$as_me: failed program was:" >&5 8665 echo "$as_me: failed program was:" >&5
8090cat conftest.$ac_ext >&5 8666sed 's/^/| /' conftest.$ac_ext >&5
8667
8091ac_cv_lib_bsd_daemon=no 8668ac_cv_lib_bsd_daemon=no
8092fi 8669fi
8093rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 8670rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -8113,37 +8690,44 @@ if test "${ac_cv_func_getpagesize+set}" = set; then
8113else 8690else
8114 cat >conftest.$ac_ext <<_ACEOF 8691 cat >conftest.$ac_ext <<_ACEOF
8115#line $LINENO "configure" 8692#line $LINENO "configure"
8116#include "confdefs.h" 8693/* confdefs.h. */
8694_ACEOF
8695cat confdefs.h >>conftest.$ac_ext
8696cat >>conftest.$ac_ext <<_ACEOF
8697/* end confdefs.h. */
8117/* System header to define __stub macros and hopefully few prototypes, 8698/* System header to define __stub macros and hopefully few prototypes,
8118 which can conflict with char getpagesize (); below. */ 8699 which can conflict with char getpagesize (); below.
8119#include <assert.h> 8700 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
8701 <limits.h> exists even on freestanding compilers. */
8702#ifdef __STDC__
8703# include <limits.h>
8704#else
8705# include <assert.h>
8706#endif
8120/* Override any gcc2 internal prototype to avoid an error. */ 8707/* Override any gcc2 internal prototype to avoid an error. */
8121#ifdef __cplusplus 8708#ifdef __cplusplus
8122extern "C" 8709extern "C"
8710{
8123#endif 8711#endif
8124/* We use char because int might match the return type of a gcc2 8712/* We use char because int might match the return type of a gcc2
8125 builtin and then its argument prototype would still apply. */ 8713 builtin and then its argument prototype would still apply. */
8126char getpagesize (); 8714char getpagesize ();
8127char (*f) ();
8128
8129#ifdef F77_DUMMY_MAIN
8130# ifdef __cplusplus
8131 extern "C"
8132# endif
8133 int F77_DUMMY_MAIN() { return 1; }
8134#endif
8135int
8136main ()
8137{
8138/* The GNU C library defines this for functions which it implements 8715/* The GNU C library defines this for functions which it implements
8139 to always fail with ENOSYS. Some functions are actually named 8716 to always fail with ENOSYS. Some functions are actually named
8140 something starting with __ and the normal name is an alias. */ 8717 something starting with __ and the normal name is an alias. */
8141#if defined (__stub_getpagesize) || defined (__stub___getpagesize) 8718#if defined (__stub_getpagesize) || defined (__stub___getpagesize)
8142choke me 8719choke me
8143#else 8720#else
8144f = getpagesize; 8721char (*f) () = getpagesize;
8722#endif
8723#ifdef __cplusplus
8724}
8145#endif 8725#endif
8146 8726
8727int
8728main ()
8729{
8730return f != getpagesize;
8147 ; 8731 ;
8148 return 0; 8732 return 0;
8149} 8733}
@@ -8163,7 +8747,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
8163 ac_cv_func_getpagesize=yes 8747 ac_cv_func_getpagesize=yes
8164else 8748else
8165 echo "$as_me: failed program was:" >&5 8749 echo "$as_me: failed program was:" >&5
8166cat conftest.$ac_ext >&5 8750sed 's/^/| /' conftest.$ac_ext >&5
8751
8167ac_cv_func_getpagesize=no 8752ac_cv_func_getpagesize=no
8168fi 8753fi
8169rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 8754rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -8185,7 +8770,11 @@ else
8185LIBS="-lucb $LIBS" 8770LIBS="-lucb $LIBS"
8186cat >conftest.$ac_ext <<_ACEOF 8771cat >conftest.$ac_ext <<_ACEOF
8187#line $LINENO "configure" 8772#line $LINENO "configure"
8188#include "confdefs.h" 8773/* confdefs.h. */
8774_ACEOF
8775cat confdefs.h >>conftest.$ac_ext
8776cat >>conftest.$ac_ext <<_ACEOF
8777/* end confdefs.h. */
8189 8778
8190/* Override any gcc2 internal prototype to avoid an error. */ 8779/* Override any gcc2 internal prototype to avoid an error. */
8191#ifdef __cplusplus 8780#ifdef __cplusplus
@@ -8194,12 +8783,6 @@ extern "C"
8194/* We use char because int might match the return type of a gcc2 8783/* We use char because int might match the return type of a gcc2
8195 builtin and then its argument prototype would still apply. */ 8784 builtin and then its argument prototype would still apply. */
8196char getpagesize (); 8785char getpagesize ();
8197#ifdef F77_DUMMY_MAIN
8198# ifdef __cplusplus
8199 extern "C"
8200# endif
8201 int F77_DUMMY_MAIN() { return 1; }
8202#endif
8203int 8786int
8204main () 8787main ()
8205{ 8788{
@@ -8223,7 +8806,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
8223 ac_cv_lib_ucb_getpagesize=yes 8806 ac_cv_lib_ucb_getpagesize=yes
8224else 8807else
8225 echo "$as_me: failed program was:" >&5 8808 echo "$as_me: failed program was:" >&5
8226cat conftest.$ac_ext >&5 8809sed 's/^/| /' conftest.$ac_ext >&5
8810
8227ac_cv_lib_ucb_getpagesize=no 8811ac_cv_lib_ucb_getpagesize=no
8228fi 8812fi
8229rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 8813rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -8247,13 +8831,19 @@ if test "x$ac_cv_func_snprintf" = "xyes" ; then
8247 echo "$as_me:$LINENO: checking whether snprintf correctly terminates long strings" >&5 8831 echo "$as_me:$LINENO: checking whether snprintf correctly terminates long strings" >&5
8248echo $ECHO_N "checking whether snprintf correctly terminates long strings... $ECHO_C" >&6 8832echo $ECHO_N "checking whether snprintf correctly terminates long strings... $ECHO_C" >&6
8249 if test "$cross_compiling" = yes; then 8833 if test "$cross_compiling" = yes; then
8250 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 8834 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling
8251echo "$as_me: error: cannot run test program while cross compiling" >&2;} 8835See \`config.log' for more details." >&5
8836echo "$as_me: error: cannot run test program while cross compiling
8837See \`config.log' for more details." >&2;}
8252 { (exit 1); exit 1; }; } 8838 { (exit 1); exit 1; }; }
8253else 8839else
8254 cat >conftest.$ac_ext <<_ACEOF 8840 cat >conftest.$ac_ext <<_ACEOF
8255#line $LINENO "configure" 8841#line $LINENO "configure"
8256#include "confdefs.h" 8842/* confdefs.h. */
8843_ACEOF
8844cat confdefs.h >>conftest.$ac_ext
8845cat >>conftest.$ac_ext <<_ACEOF
8846/* end confdefs.h. */
8257 8847
8258#include <stdio.h> 8848#include <stdio.h>
8259int main(void){char b[5];snprintf(b,5,"123456789");exit(b[4]!='\0');} 8849int main(void){char b[5];snprintf(b,5,"123456789");exit(b[4]!='\0');}
@@ -8275,7 +8865,8 @@ echo "${ECHO_T}yes" >&6
8275else 8865else
8276 echo "$as_me: program exited with status $ac_status" >&5 8866 echo "$as_me: program exited with status $ac_status" >&5
8277echo "$as_me: failed program was:" >&5 8867echo "$as_me: failed program was:" >&5
8278cat conftest.$ac_ext >&5 8868sed 's/^/| /' conftest.$ac_ext >&5
8869
8279( exit $ac_status ) 8870( exit $ac_status )
8280 8871
8281 echo "$as_me:$LINENO: result: no" >&5 8872 echo "$as_me:$LINENO: result: no" >&5
@@ -8289,7 +8880,7 @@ echo "$as_me: WARNING: ****** Your snprintf() function is broken, complain to yo
8289 8880
8290 8881
8291fi 8882fi
8292rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 8883rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
8293fi 8884fi
8294fi 8885fi
8295 8886
@@ -8309,7 +8900,11 @@ _ACEOF
8309else 8900else
8310 cat >conftest.$ac_ext <<_ACEOF 8901 cat >conftest.$ac_ext <<_ACEOF
8311#line $LINENO "configure" 8902#line $LINENO "configure"
8312#include "confdefs.h" 8903/* confdefs.h. */
8904_ACEOF
8905cat confdefs.h >>conftest.$ac_ext
8906cat >>conftest.$ac_ext <<_ACEOF
8907/* end confdefs.h. */
8313 8908
8314#include <stdlib.h> 8909#include <stdlib.h>
8315main() { char template[]="conftest.mkstemp-test"; 8910main() { char template[]="conftest.mkstemp-test";
@@ -8337,7 +8932,8 @@ echo "${ECHO_T}no" >&6
8337else 8932else
8338 echo "$as_me: program exited with status $ac_status" >&5 8933 echo "$as_me: program exited with status $ac_status" >&5
8339echo "$as_me: failed program was:" >&5 8934echo "$as_me: failed program was:" >&5
8340cat conftest.$ac_ext >&5 8935sed 's/^/| /' conftest.$ac_ext >&5
8936
8341( exit $ac_status ) 8937( exit $ac_status )
8342 8938
8343 echo "$as_me:$LINENO: result: yes" >&5 8939 echo "$as_me:$LINENO: result: yes" >&5
@@ -8348,7 +8944,7 @@ _ACEOF
8348 8944
8349 8945
8350fi 8946fi
8351rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 8947rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
8352fi 8948fi
8353fi 8949fi
8354 8950
@@ -8360,14 +8956,12 @@ else
8360 # Use it with a single arg. 8956 # Use it with a single arg.
8361cat >conftest.$ac_ext <<_ACEOF 8957cat >conftest.$ac_ext <<_ACEOF
8362#line $LINENO "configure" 8958#line $LINENO "configure"
8363#include "confdefs.h" 8959/* confdefs.h. */
8960_ACEOF
8961cat confdefs.h >>conftest.$ac_ext
8962cat >>conftest.$ac_ext <<_ACEOF
8963/* end confdefs.h. */
8364$ac_includes_default 8964$ac_includes_default
8365#ifdef F77_DUMMY_MAIN
8366# ifdef __cplusplus
8367 extern "C"
8368# endif
8369 int F77_DUMMY_MAIN() { return 1; }
8370#endif
8371int 8965int
8372main () 8966main ()
8373{ 8967{
@@ -8391,7 +8985,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
8391 ac_cv_func_getpgrp_void=no 8985 ac_cv_func_getpgrp_void=no
8392else 8986else
8393 echo "$as_me: failed program was:" >&5 8987 echo "$as_me: failed program was:" >&5
8394cat conftest.$ac_ext >&5 8988sed 's/^/| /' conftest.$ac_ext >&5
8989
8395ac_cv_func_getpgrp_void=yes 8990ac_cv_func_getpgrp_void=yes
8396fi 8991fi
8397rm -f conftest.$ac_objext conftest.$ac_ext 8992rm -f conftest.$ac_objext conftest.$ac_ext
@@ -8432,7 +9027,11 @@ else
8432LIBS="-ldl $LIBS" 9027LIBS="-ldl $LIBS"
8433cat >conftest.$ac_ext <<_ACEOF 9028cat >conftest.$ac_ext <<_ACEOF
8434#line $LINENO "configure" 9029#line $LINENO "configure"
8435#include "confdefs.h" 9030/* confdefs.h. */
9031_ACEOF
9032cat confdefs.h >>conftest.$ac_ext
9033cat >>conftest.$ac_ext <<_ACEOF
9034/* end confdefs.h. */
8436 9035
8437/* Override any gcc2 internal prototype to avoid an error. */ 9036/* Override any gcc2 internal prototype to avoid an error. */
8438#ifdef __cplusplus 9037#ifdef __cplusplus
@@ -8441,12 +9040,6 @@ extern "C"
8441/* We use char because int might match the return type of a gcc2 9040/* We use char because int might match the return type of a gcc2
8442 builtin and then its argument prototype would still apply. */ 9041 builtin and then its argument prototype would still apply. */
8443char dlopen (); 9042char dlopen ();
8444#ifdef F77_DUMMY_MAIN
8445# ifdef __cplusplus
8446 extern "C"
8447# endif
8448 int F77_DUMMY_MAIN() { return 1; }
8449#endif
8450int 9043int
8451main () 9044main ()
8452{ 9045{
@@ -8470,7 +9063,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
8470 ac_cv_lib_dl_dlopen=yes 9063 ac_cv_lib_dl_dlopen=yes
8471else 9064else
8472 echo "$as_me: failed program was:" >&5 9065 echo "$as_me: failed program was:" >&5
8473cat conftest.$ac_ext >&5 9066sed 's/^/| /' conftest.$ac_ext >&5
9067
8474ac_cv_lib_dl_dlopen=no 9068ac_cv_lib_dl_dlopen=no
8475fi 9069fi
8476rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 9070rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -8497,7 +9091,11 @@ else
8497LIBS="-lpam $LIBS" 9091LIBS="-lpam $LIBS"
8498cat >conftest.$ac_ext <<_ACEOF 9092cat >conftest.$ac_ext <<_ACEOF
8499#line $LINENO "configure" 9093#line $LINENO "configure"
8500#include "confdefs.h" 9094/* confdefs.h. */
9095_ACEOF
9096cat confdefs.h >>conftest.$ac_ext
9097cat >>conftest.$ac_ext <<_ACEOF
9098/* end confdefs.h. */
8501 9099
8502/* Override any gcc2 internal prototype to avoid an error. */ 9100/* Override any gcc2 internal prototype to avoid an error. */
8503#ifdef __cplusplus 9101#ifdef __cplusplus
@@ -8506,12 +9104,6 @@ extern "C"
8506/* We use char because int might match the return type of a gcc2 9104/* We use char because int might match the return type of a gcc2
8507 builtin and then its argument prototype would still apply. */ 9105 builtin and then its argument prototype would still apply. */
8508char pam_set_item (); 9106char pam_set_item ();
8509#ifdef F77_DUMMY_MAIN
8510# ifdef __cplusplus
8511 extern "C"
8512# endif
8513 int F77_DUMMY_MAIN() { return 1; }
8514#endif
8515int 9107int
8516main () 9108main ()
8517{ 9109{
@@ -8535,7 +9127,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
8535 ac_cv_lib_pam_pam_set_item=yes 9127 ac_cv_lib_pam_pam_set_item=yes
8536else 9128else
8537 echo "$as_me: failed program was:" >&5 9129 echo "$as_me: failed program was:" >&5
8538cat conftest.$ac_ext >&5 9130sed 's/^/| /' conftest.$ac_ext >&5
9131
8539ac_cv_lib_pam_pam_set_item=no 9132ac_cv_lib_pam_pam_set_item=no
8540fi 9133fi
8541rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 9134rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -8567,37 +9160,44 @@ if eval "test \"\${$as_ac_var+set}\" = set"; then
8567else 9160else
8568 cat >conftest.$ac_ext <<_ACEOF 9161 cat >conftest.$ac_ext <<_ACEOF
8569#line $LINENO "configure" 9162#line $LINENO "configure"
8570#include "confdefs.h" 9163/* confdefs.h. */
9164_ACEOF
9165cat confdefs.h >>conftest.$ac_ext
9166cat >>conftest.$ac_ext <<_ACEOF
9167/* end confdefs.h. */
8571/* System header to define __stub macros and hopefully few prototypes, 9168/* System header to define __stub macros and hopefully few prototypes,
8572 which can conflict with char $ac_func (); below. */ 9169 which can conflict with char $ac_func (); below.
8573#include <assert.h> 9170 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
9171 <limits.h> exists even on freestanding compilers. */
9172#ifdef __STDC__
9173# include <limits.h>
9174#else
9175# include <assert.h>
9176#endif
8574/* Override any gcc2 internal prototype to avoid an error. */ 9177/* Override any gcc2 internal prototype to avoid an error. */
8575#ifdef __cplusplus 9178#ifdef __cplusplus
8576extern "C" 9179extern "C"
9180{
8577#endif 9181#endif
8578/* We use char because int might match the return type of a gcc2 9182/* We use char because int might match the return type of a gcc2
8579 builtin and then its argument prototype would still apply. */ 9183 builtin and then its argument prototype would still apply. */
8580char $ac_func (); 9184char $ac_func ();
8581char (*f) ();
8582
8583#ifdef F77_DUMMY_MAIN
8584# ifdef __cplusplus
8585 extern "C"
8586# endif
8587 int F77_DUMMY_MAIN() { return 1; }
8588#endif
8589int
8590main ()
8591{
8592/* The GNU C library defines this for functions which it implements 9185/* The GNU C library defines this for functions which it implements
8593 to always fail with ENOSYS. Some functions are actually named 9186 to always fail with ENOSYS. Some functions are actually named
8594 something starting with __ and the normal name is an alias. */ 9187 something starting with __ and the normal name is an alias. */
8595#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 9188#if defined (__stub_$ac_func) || defined (__stub___$ac_func)
8596choke me 9189choke me
8597#else 9190#else
8598f = $ac_func; 9191char (*f) () = $ac_func;
9192#endif
9193#ifdef __cplusplus
9194}
8599#endif 9195#endif
8600 9196
9197int
9198main ()
9199{
9200return f != $ac_func;
8601 ; 9201 ;
8602 return 0; 9202 return 0;
8603} 9203}
@@ -8617,7 +9217,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
8617 eval "$as_ac_var=yes" 9217 eval "$as_ac_var=yes"
8618else 9218else
8619 echo "$as_me: failed program was:" >&5 9219 echo "$as_me: failed program was:" >&5
8620cat conftest.$ac_ext >&5 9220sed 's/^/| /' conftest.$ac_ext >&5
9221
8621eval "$as_ac_var=no" 9222eval "$as_ac_var=no"
8622fi 9223fi
8623rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 9224rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -8658,17 +9259,15 @@ if test "x$PAM_MSG" = "xyes" ; then
8658echo $ECHO_N "checking whether pam_strerror takes only one argument... $ECHO_C" >&6 9259echo $ECHO_N "checking whether pam_strerror takes only one argument... $ECHO_C" >&6
8659 cat >conftest.$ac_ext <<_ACEOF 9260 cat >conftest.$ac_ext <<_ACEOF
8660#line $LINENO "configure" 9261#line $LINENO "configure"
8661#include "confdefs.h" 9262/* confdefs.h. */
9263_ACEOF
9264cat confdefs.h >>conftest.$ac_ext
9265cat >>conftest.$ac_ext <<_ACEOF
9266/* end confdefs.h. */
8662 9267
8663#include <stdlib.h> 9268#include <stdlib.h>
8664#include <security/pam_appl.h> 9269#include <security/pam_appl.h>
8665 9270
8666#ifdef F77_DUMMY_MAIN
8667# ifdef __cplusplus
8668 extern "C"
8669# endif
8670 int F77_DUMMY_MAIN() { return 1; }
8671#endif
8672int 9271int
8673main () 9272main ()
8674{ 9273{
@@ -8693,7 +9292,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
8693echo "${ECHO_T}no" >&6 9292echo "${ECHO_T}no" >&6
8694else 9293else
8695 echo "$as_me: failed program was:" >&5 9294 echo "$as_me: failed program was:" >&5
8696cat conftest.$ac_ext >&5 9295sed 's/^/| /' conftest.$ac_ext >&5
9296
8697 9297
8698 cat >>confdefs.h <<\_ACEOF 9298 cat >>confdefs.h <<\_ACEOF
8699#define HAVE_OLD_PAM 1 9299#define HAVE_OLD_PAM 1
@@ -8721,7 +9321,11 @@ else
8721LIBS="-lcrypt $LIBS" 9321LIBS="-lcrypt $LIBS"
8722cat >conftest.$ac_ext <<_ACEOF 9322cat >conftest.$ac_ext <<_ACEOF
8723#line $LINENO "configure" 9323#line $LINENO "configure"
8724#include "confdefs.h" 9324/* confdefs.h. */
9325_ACEOF
9326cat confdefs.h >>conftest.$ac_ext
9327cat >>conftest.$ac_ext <<_ACEOF
9328/* end confdefs.h. */
8725 9329
8726/* Override any gcc2 internal prototype to avoid an error. */ 9330/* Override any gcc2 internal prototype to avoid an error. */
8727#ifdef __cplusplus 9331#ifdef __cplusplus
@@ -8730,12 +9334,6 @@ extern "C"
8730/* We use char because int might match the return type of a gcc2 9334/* We use char because int might match the return type of a gcc2
8731 builtin and then its argument prototype would still apply. */ 9335 builtin and then its argument prototype would still apply. */
8732char crypt (); 9336char crypt ();
8733#ifdef F77_DUMMY_MAIN
8734# ifdef __cplusplus
8735 extern "C"
8736# endif
8737 int F77_DUMMY_MAIN() { return 1; }
8738#endif
8739int 9337int
8740main () 9338main ()
8741{ 9339{
@@ -8759,7 +9357,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
8759 ac_cv_lib_crypt_crypt=yes 9357 ac_cv_lib_crypt_crypt=yes
8760else 9358else
8761 echo "$as_me: failed program was:" >&5 9359 echo "$as_me: failed program was:" >&5
8762cat conftest.$ac_ext >&5 9360sed 's/^/| /' conftest.$ac_ext >&5
9361
8763ac_cv_lib_crypt_crypt=no 9362ac_cv_lib_crypt_crypt=no
8764fi 9363fi
8765rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 9364rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -8812,7 +9411,11 @@ fi;
8812LIBS="$LIBS -lcrypto" 9411LIBS="$LIBS -lcrypto"
8813cat >conftest.$ac_ext <<_ACEOF 9412cat >conftest.$ac_ext <<_ACEOF
8814#line $LINENO "configure" 9413#line $LINENO "configure"
8815#include "confdefs.h" 9414/* confdefs.h. */
9415_ACEOF
9416cat confdefs.h >>conftest.$ac_ext
9417cat >>conftest.$ac_ext <<_ACEOF
9418/* end confdefs.h. */
8816 9419
8817/* Override any gcc2 internal prototype to avoid an error. */ 9420/* Override any gcc2 internal prototype to avoid an error. */
8818#ifdef __cplusplus 9421#ifdef __cplusplus
@@ -8821,12 +9424,6 @@ extern "C"
8821/* We use char because int might match the return type of a gcc2 9424/* We use char because int might match the return type of a gcc2
8822 builtin and then its argument prototype would still apply. */ 9425 builtin and then its argument prototype would still apply. */
8823char RAND_add (); 9426char RAND_add ();
8824#ifdef F77_DUMMY_MAIN
8825# ifdef __cplusplus
8826 extern "C"
8827# endif
8828 int F77_DUMMY_MAIN() { return 1; }
8829#endif
8830int 9427int
8831main () 9428main ()
8832{ 9429{
@@ -8853,7 +9450,8 @@ _ACEOF
8853 9450
8854else 9451else
8855 echo "$as_me: failed program was:" >&5 9452 echo "$as_me: failed program was:" >&5
8856cat conftest.$ac_ext >&5 9453sed 's/^/| /' conftest.$ac_ext >&5
9454
8857 9455
8858 if test -n "${need_dash_r}"; then 9456 if test -n "${need_dash_r}"; then
8859 LDFLAGS="-L/usr/local/ssl/lib -R/usr/local/ssl/lib ${saved_LDFLAGS}" 9457 LDFLAGS="-L/usr/local/ssl/lib -R/usr/local/ssl/lib ${saved_LDFLAGS}"
@@ -8863,7 +9461,11 @@ cat conftest.$ac_ext >&5
8863 CPPFLAGS="-I/usr/local/ssl/include ${saved_CPPFLAGS}" 9461 CPPFLAGS="-I/usr/local/ssl/include ${saved_CPPFLAGS}"
8864 cat >conftest.$ac_ext <<_ACEOF 9462 cat >conftest.$ac_ext <<_ACEOF
8865#line $LINENO "configure" 9463#line $LINENO "configure"
8866#include "confdefs.h" 9464/* confdefs.h. */
9465_ACEOF
9466cat confdefs.h >>conftest.$ac_ext
9467cat >>conftest.$ac_ext <<_ACEOF
9468/* end confdefs.h. */
8867 9469
8868/* Override any gcc2 internal prototype to avoid an error. */ 9470/* Override any gcc2 internal prototype to avoid an error. */
8869#ifdef __cplusplus 9471#ifdef __cplusplus
@@ -8872,12 +9474,6 @@ extern "C"
8872/* We use char because int might match the return type of a gcc2 9474/* We use char because int might match the return type of a gcc2
8873 builtin and then its argument prototype would still apply. */ 9475 builtin and then its argument prototype would still apply. */
8874char RAND_add (); 9476char RAND_add ();
8875#ifdef F77_DUMMY_MAIN
8876# ifdef __cplusplus
8877 extern "C"
8878# endif
8879 int F77_DUMMY_MAIN() { return 1; }
8880#endif
8881int 9477int
8882main () 9478main ()
8883{ 9479{
@@ -8904,7 +9500,8 @@ _ACEOF
8904 9500
8905else 9501else
8906 echo "$as_me: failed program was:" >&5 9502 echo "$as_me: failed program was:" >&5
8907cat conftest.$ac_ext >&5 9503sed 's/^/| /' conftest.$ac_ext >&5
9504
8908 9505
8909 { { echo "$as_me:$LINENO: error: *** Can't find recent OpenSSL libcrypto (see config.log for details) ***" >&5 9506 { { echo "$as_me:$LINENO: error: *** Can't find recent OpenSSL libcrypto (see config.log for details) ***" >&5
8910echo "$as_me: error: *** Can't find recent OpenSSL libcrypto (see config.log for details) ***" >&2;} 9507echo "$as_me: error: *** Can't find recent OpenSSL libcrypto (see config.log for details) ***" >&2;}
@@ -8922,13 +9519,19 @@ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
8922echo "$as_me:$LINENO: checking OpenSSL header version" >&5 9519echo "$as_me:$LINENO: checking OpenSSL header version" >&5
8923echo $ECHO_N "checking OpenSSL header version... $ECHO_C" >&6 9520echo $ECHO_N "checking OpenSSL header version... $ECHO_C" >&6
8924if test "$cross_compiling" = yes; then 9521if test "$cross_compiling" = yes; then
8925 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 9522 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling
8926echo "$as_me: error: cannot run test program while cross compiling" >&2;} 9523See \`config.log' for more details." >&5
9524echo "$as_me: error: cannot run test program while cross compiling
9525See \`config.log' for more details." >&2;}
8927 { (exit 1); exit 1; }; } 9526 { (exit 1); exit 1; }; }
8928else 9527else
8929 cat >conftest.$ac_ext <<_ACEOF 9528 cat >conftest.$ac_ext <<_ACEOF
8930#line $LINENO "configure" 9529#line $LINENO "configure"
8931#include "confdefs.h" 9530/* confdefs.h. */
9531_ACEOF
9532cat confdefs.h >>conftest.$ac_ext
9533cat >>conftest.$ac_ext <<_ACEOF
9534/* end confdefs.h. */
8932 9535
8933#include <stdio.h> 9536#include <stdio.h>
8934#include <string.h> 9537#include <string.h>
@@ -8968,7 +9571,8 @@ echo "${ECHO_T}$ssl_header_ver" >&6
8968else 9571else
8969 echo "$as_me: program exited with status $ac_status" >&5 9572 echo "$as_me: program exited with status $ac_status" >&5
8970echo "$as_me: failed program was:" >&5 9573echo "$as_me: failed program was:" >&5
8971cat conftest.$ac_ext >&5 9574sed 's/^/| /' conftest.$ac_ext >&5
9575
8972( exit $ac_status ) 9576( exit $ac_status )
8973 9577
8974 echo "$as_me:$LINENO: result: not found" >&5 9578 echo "$as_me:$LINENO: result: not found" >&5
@@ -8979,20 +9583,26 @@ echo "$as_me: error: OpenSSL version header not found." >&2;}
8979 9583
8980 9584
8981fi 9585fi
8982rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 9586rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
8983fi 9587fi
8984 9588
8985# Determine OpenSSL library version 9589# Determine OpenSSL library version
8986echo "$as_me:$LINENO: checking OpenSSL library version" >&5 9590echo "$as_me:$LINENO: checking OpenSSL library version" >&5
8987echo $ECHO_N "checking OpenSSL library version... $ECHO_C" >&6 9591echo $ECHO_N "checking OpenSSL library version... $ECHO_C" >&6
8988if test "$cross_compiling" = yes; then 9592if test "$cross_compiling" = yes; then
8989 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 9593 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling
8990echo "$as_me: error: cannot run test program while cross compiling" >&2;} 9594See \`config.log' for more details." >&5
9595echo "$as_me: error: cannot run test program while cross compiling
9596See \`config.log' for more details." >&2;}
8991 { (exit 1); exit 1; }; } 9597 { (exit 1); exit 1; }; }
8992else 9598else
8993 cat >conftest.$ac_ext <<_ACEOF 9599 cat >conftest.$ac_ext <<_ACEOF
8994#line $LINENO "configure" 9600#line $LINENO "configure"
8995#include "confdefs.h" 9601/* confdefs.h. */
9602_ACEOF
9603cat confdefs.h >>conftest.$ac_ext
9604cat >>conftest.$ac_ext <<_ACEOF
9605/* end confdefs.h. */
8996 9606
8997#include <stdio.h> 9607#include <stdio.h>
8998#include <string.h> 9608#include <string.h>
@@ -9033,7 +9643,8 @@ echo "${ECHO_T}$ssl_library_ver" >&6
9033else 9643else
9034 echo "$as_me: program exited with status $ac_status" >&5 9644 echo "$as_me: program exited with status $ac_status" >&5
9035echo "$as_me: failed program was:" >&5 9645echo "$as_me: failed program was:" >&5
9036cat conftest.$ac_ext >&5 9646sed 's/^/| /' conftest.$ac_ext >&5
9647
9037( exit $ac_status ) 9648( exit $ac_status )
9038 9649
9039 echo "$as_me:$LINENO: result: not found" >&5 9650 echo "$as_me:$LINENO: result: not found" >&5
@@ -9044,20 +9655,26 @@ echo "$as_me: error: OpenSSL library not found." >&2;}
9044 9655
9045 9656
9046fi 9657fi
9047rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 9658rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
9048fi 9659fi
9049 9660
9050# Sanity check OpenSSL headers 9661# Sanity check OpenSSL headers
9051echo "$as_me:$LINENO: checking whether OpenSSL's headers match the library" >&5 9662echo "$as_me:$LINENO: checking whether OpenSSL's headers match the library" >&5
9052echo $ECHO_N "checking whether OpenSSL's headers match the library... $ECHO_C" >&6 9663echo $ECHO_N "checking whether OpenSSL's headers match the library... $ECHO_C" >&6
9053if test "$cross_compiling" = yes; then 9664if test "$cross_compiling" = yes; then
9054 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 9665 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling
9055echo "$as_me: error: cannot run test program while cross compiling" >&2;} 9666See \`config.log' for more details." >&5
9667echo "$as_me: error: cannot run test program while cross compiling
9668See \`config.log' for more details." >&2;}
9056 { (exit 1); exit 1; }; } 9669 { (exit 1); exit 1; }; }
9057else 9670else
9058 cat >conftest.$ac_ext <<_ACEOF 9671 cat >conftest.$ac_ext <<_ACEOF
9059#line $LINENO "configure" 9672#line $LINENO "configure"
9060#include "confdefs.h" 9673/* confdefs.h. */
9674_ACEOF
9675cat confdefs.h >>conftest.$ac_ext
9676cat >>conftest.$ac_ext <<_ACEOF
9677/* end confdefs.h. */
9061 9678
9062#include <string.h> 9679#include <string.h>
9063#include <openssl/opensslv.h> 9680#include <openssl/opensslv.h>
@@ -9082,7 +9699,8 @@ echo "${ECHO_T}yes" >&6
9082else 9699else
9083 echo "$as_me: program exited with status $ac_status" >&5 9700 echo "$as_me: program exited with status $ac_status" >&5
9084echo "$as_me: failed program was:" >&5 9701echo "$as_me: failed program was:" >&5
9085cat conftest.$ac_ext >&5 9702sed 's/^/| /' conftest.$ac_ext >&5
9703
9086( exit $ac_status ) 9704( exit $ac_status )
9087 9705
9088 echo "$as_me:$LINENO: result: no" >&5 9706 echo "$as_me:$LINENO: result: no" >&5
@@ -9093,7 +9711,7 @@ echo "$as_me: error: Your OpenSSL headers do not match your library" >&2;}
9093 9711
9094 9712
9095fi 9713fi
9096rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 9714rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
9097fi 9715fi
9098 9716
9099# Some Linux systems (Slackware) need crypt() from libcrypt, *not* the 9717# Some Linux systems (Slackware) need crypt() from libcrypt, *not* the
@@ -9108,7 +9726,11 @@ else
9108LIBS="-lcrypt $LIBS" 9726LIBS="-lcrypt $LIBS"
9109cat >conftest.$ac_ext <<_ACEOF 9727cat >conftest.$ac_ext <<_ACEOF
9110#line $LINENO "configure" 9728#line $LINENO "configure"
9111#include "confdefs.h" 9729/* confdefs.h. */
9730_ACEOF
9731cat confdefs.h >>conftest.$ac_ext
9732cat >>conftest.$ac_ext <<_ACEOF
9733/* end confdefs.h. */
9112 9734
9113/* Override any gcc2 internal prototype to avoid an error. */ 9735/* Override any gcc2 internal prototype to avoid an error. */
9114#ifdef __cplusplus 9736#ifdef __cplusplus
@@ -9117,12 +9739,6 @@ extern "C"
9117/* We use char because int might match the return type of a gcc2 9739/* We use char because int might match the return type of a gcc2
9118 builtin and then its argument prototype would still apply. */ 9740 builtin and then its argument prototype would still apply. */
9119char crypt (); 9741char crypt ();
9120#ifdef F77_DUMMY_MAIN
9121# ifdef __cplusplus
9122 extern "C"
9123# endif
9124 int F77_DUMMY_MAIN() { return 1; }
9125#endif
9126int 9742int
9127main () 9743main ()
9128{ 9744{
@@ -9146,7 +9762,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
9146 ac_cv_lib_crypt_crypt=yes 9762 ac_cv_lib_crypt_crypt=yes
9147else 9763else
9148 echo "$as_me: failed program was:" >&5 9764 echo "$as_me: failed program was:" >&5
9149cat conftest.$ac_ext >&5 9765sed 's/^/| /' conftest.$ac_ext >&5
9766
9150ac_cv_lib_crypt_crypt=no 9767ac_cv_lib_crypt_crypt=no
9151fi 9768fi
9152rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 9769rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -9167,13 +9784,19 @@ fi
9167echo "$as_me:$LINENO: checking whether OpenSSL's PRNG is internally seeded" >&5 9784echo "$as_me:$LINENO: checking whether OpenSSL's PRNG is internally seeded" >&5
9168echo $ECHO_N "checking whether OpenSSL's PRNG is internally seeded... $ECHO_C" >&6 9785echo $ECHO_N "checking whether OpenSSL's PRNG is internally seeded... $ECHO_C" >&6
9169if test "$cross_compiling" = yes; then 9786if test "$cross_compiling" = yes; then
9170 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 9787 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling
9171echo "$as_me: error: cannot run test program while cross compiling" >&2;} 9788See \`config.log' for more details." >&5
9789echo "$as_me: error: cannot run test program while cross compiling
9790See \`config.log' for more details." >&2;}
9172 { (exit 1); exit 1; }; } 9791 { (exit 1); exit 1; }; }
9173else 9792else
9174 cat >conftest.$ac_ext <<_ACEOF 9793 cat >conftest.$ac_ext <<_ACEOF
9175#line $LINENO "configure" 9794#line $LINENO "configure"
9176#include "confdefs.h" 9795/* confdefs.h. */
9796_ACEOF
9797cat confdefs.h >>conftest.$ac_ext
9798cat >>conftest.$ac_ext <<_ACEOF
9799/* end confdefs.h. */
9177 9800
9178#include <string.h> 9801#include <string.h>
9179#include <openssl/rand.h> 9802#include <openssl/rand.h>
@@ -9199,7 +9822,8 @@ echo "${ECHO_T}yes" >&6
9199else 9822else
9200 echo "$as_me: program exited with status $ac_status" >&5 9823 echo "$as_me: program exited with status $ac_status" >&5
9201echo "$as_me: failed program was:" >&5 9824echo "$as_me: failed program was:" >&5
9202cat conftest.$ac_ext >&5 9825sed 's/^/| /' conftest.$ac_ext >&5
9826
9203( exit $ac_status ) 9827( exit $ac_status )
9204 9828
9205 echo "$as_me:$LINENO: result: no" >&5 9829 echo "$as_me:$LINENO: result: no" >&5
@@ -9210,7 +9834,7 @@ echo "${ECHO_T}no" >&6
9210 9834
9211 9835
9212fi 9836fi
9213rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 9837rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
9214fi 9838fi
9215 9839
9216 9840
@@ -10153,14 +10777,12 @@ if test "${ac_cv_type_char+set}" = set; then
10153else 10777else
10154 cat >conftest.$ac_ext <<_ACEOF 10778 cat >conftest.$ac_ext <<_ACEOF
10155#line $LINENO "configure" 10779#line $LINENO "configure"
10156#include "confdefs.h" 10780/* confdefs.h. */
10781_ACEOF
10782cat confdefs.h >>conftest.$ac_ext
10783cat >>conftest.$ac_ext <<_ACEOF
10784/* end confdefs.h. */
10157$ac_includes_default 10785$ac_includes_default
10158#ifdef F77_DUMMY_MAIN
10159# ifdef __cplusplus
10160 extern "C"
10161# endif
10162 int F77_DUMMY_MAIN() { return 1; }
10163#endif
10164int 10786int
10165main () 10787main ()
10166{ 10788{
@@ -10187,7 +10809,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
10187 ac_cv_type_char=yes 10809 ac_cv_type_char=yes
10188else 10810else
10189 echo "$as_me: failed program was:" >&5 10811 echo "$as_me: failed program was:" >&5
10190cat conftest.$ac_ext >&5 10812sed 's/^/| /' conftest.$ac_ext >&5
10813
10191ac_cv_type_char=no 10814ac_cv_type_char=no
10192fi 10815fi
10193rm -f conftest.$ac_objext conftest.$ac_ext 10816rm -f conftest.$ac_objext conftest.$ac_ext
@@ -10209,14 +10832,12 @@ else
10209 # Depending upon the size, compute the lo and hi bounds. 10832 # Depending upon the size, compute the lo and hi bounds.
10210cat >conftest.$ac_ext <<_ACEOF 10833cat >conftest.$ac_ext <<_ACEOF
10211#line $LINENO "configure" 10834#line $LINENO "configure"
10212#include "confdefs.h" 10835/* confdefs.h. */
10836_ACEOF
10837cat confdefs.h >>conftest.$ac_ext
10838cat >>conftest.$ac_ext <<_ACEOF
10839/* end confdefs.h. */
10213$ac_includes_default 10840$ac_includes_default
10214#ifdef F77_DUMMY_MAIN
10215# ifdef __cplusplus
10216 extern "C"
10217# endif
10218 int F77_DUMMY_MAIN() { return 1; }
10219#endif
10220int 10841int
10221main () 10842main ()
10222{ 10843{
@@ -10243,14 +10864,12 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
10243 while :; do 10864 while :; do
10244 cat >conftest.$ac_ext <<_ACEOF 10865 cat >conftest.$ac_ext <<_ACEOF
10245#line $LINENO "configure" 10866#line $LINENO "configure"
10246#include "confdefs.h" 10867/* confdefs.h. */
10868_ACEOF
10869cat confdefs.h >>conftest.$ac_ext
10870cat >>conftest.$ac_ext <<_ACEOF
10871/* end confdefs.h. */
10247$ac_includes_default 10872$ac_includes_default
10248#ifdef F77_DUMMY_MAIN
10249# ifdef __cplusplus
10250 extern "C"
10251# endif
10252 int F77_DUMMY_MAIN() { return 1; }
10253#endif
10254int 10873int
10255main () 10874main ()
10256{ 10875{
@@ -10276,7 +10895,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
10276 ac_hi=$ac_mid; break 10895 ac_hi=$ac_mid; break
10277else 10896else
10278 echo "$as_me: failed program was:" >&5 10897 echo "$as_me: failed program was:" >&5
10279cat conftest.$ac_ext >&5 10898sed 's/^/| /' conftest.$ac_ext >&5
10899
10280ac_lo=`expr $ac_mid + 1` 10900ac_lo=`expr $ac_mid + 1`
10281 if test $ac_lo -le $ac_mid; then 10901 if test $ac_lo -le $ac_mid; then
10282 ac_lo= ac_hi= 10902 ac_lo= ac_hi=
@@ -10288,17 +10908,16 @@ rm -f conftest.$ac_objext conftest.$ac_ext
10288 done 10908 done
10289else 10909else
10290 echo "$as_me: failed program was:" >&5 10910 echo "$as_me: failed program was:" >&5
10291cat conftest.$ac_ext >&5 10911sed 's/^/| /' conftest.$ac_ext >&5
10912
10292cat >conftest.$ac_ext <<_ACEOF 10913cat >conftest.$ac_ext <<_ACEOF
10293#line $LINENO "configure" 10914#line $LINENO "configure"
10294#include "confdefs.h" 10915/* confdefs.h. */
10916_ACEOF
10917cat confdefs.h >>conftest.$ac_ext
10918cat >>conftest.$ac_ext <<_ACEOF
10919/* end confdefs.h. */
10295$ac_includes_default 10920$ac_includes_default
10296#ifdef F77_DUMMY_MAIN
10297# ifdef __cplusplus
10298 extern "C"
10299# endif
10300 int F77_DUMMY_MAIN() { return 1; }
10301#endif
10302int 10921int
10303main () 10922main ()
10304{ 10923{
@@ -10325,14 +10944,12 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
10325 while :; do 10944 while :; do
10326 cat >conftest.$ac_ext <<_ACEOF 10945 cat >conftest.$ac_ext <<_ACEOF
10327#line $LINENO "configure" 10946#line $LINENO "configure"
10328#include "confdefs.h" 10947/* confdefs.h. */
10948_ACEOF
10949cat confdefs.h >>conftest.$ac_ext
10950cat >>conftest.$ac_ext <<_ACEOF
10951/* end confdefs.h. */
10329$ac_includes_default 10952$ac_includes_default
10330#ifdef F77_DUMMY_MAIN
10331# ifdef __cplusplus
10332 extern "C"
10333# endif
10334 int F77_DUMMY_MAIN() { return 1; }
10335#endif
10336int 10953int
10337main () 10954main ()
10338{ 10955{
@@ -10358,7 +10975,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
10358 ac_lo=$ac_mid; break 10975 ac_lo=$ac_mid; break
10359else 10976else
10360 echo "$as_me: failed program was:" >&5 10977 echo "$as_me: failed program was:" >&5
10361cat conftest.$ac_ext >&5 10978sed 's/^/| /' conftest.$ac_ext >&5
10979
10362ac_hi=`expr '(' $ac_mid ')' - 1` 10980ac_hi=`expr '(' $ac_mid ')' - 1`
10363 if test $ac_mid -le $ac_hi; then 10981 if test $ac_mid -le $ac_hi; then
10364 ac_lo= ac_hi= 10982 ac_lo= ac_hi=
@@ -10370,7 +10988,8 @@ rm -f conftest.$ac_objext conftest.$ac_ext
10370 done 10988 done
10371else 10989else
10372 echo "$as_me: failed program was:" >&5 10990 echo "$as_me: failed program was:" >&5
10373cat conftest.$ac_ext >&5 10991sed 's/^/| /' conftest.$ac_ext >&5
10992
10374ac_lo= ac_hi= 10993ac_lo= ac_hi=
10375fi 10994fi
10376rm -f conftest.$ac_objext conftest.$ac_ext 10995rm -f conftest.$ac_objext conftest.$ac_ext
@@ -10381,14 +11000,12 @@ while test "x$ac_lo" != "x$ac_hi"; do
10381 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo` 11000 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
10382 cat >conftest.$ac_ext <<_ACEOF 11001 cat >conftest.$ac_ext <<_ACEOF
10383#line $LINENO "configure" 11002#line $LINENO "configure"
10384#include "confdefs.h" 11003/* confdefs.h. */
11004_ACEOF
11005cat confdefs.h >>conftest.$ac_ext
11006cat >>conftest.$ac_ext <<_ACEOF
11007/* end confdefs.h. */
10385$ac_includes_default 11008$ac_includes_default
10386#ifdef F77_DUMMY_MAIN
10387# ifdef __cplusplus
10388 extern "C"
10389# endif
10390 int F77_DUMMY_MAIN() { return 1; }
10391#endif
10392int 11009int
10393main () 11010main ()
10394{ 11011{
@@ -10414,37 +11031,40 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
10414 ac_hi=$ac_mid 11031 ac_hi=$ac_mid
10415else 11032else
10416 echo "$as_me: failed program was:" >&5 11033 echo "$as_me: failed program was:" >&5
10417cat conftest.$ac_ext >&5 11034sed 's/^/| /' conftest.$ac_ext >&5
11035
10418ac_lo=`expr '(' $ac_mid ')' + 1` 11036ac_lo=`expr '(' $ac_mid ')' + 1`
10419fi 11037fi
10420rm -f conftest.$ac_objext conftest.$ac_ext 11038rm -f conftest.$ac_objext conftest.$ac_ext
10421done 11039done
10422case $ac_lo in 11040case $ac_lo in
10423?*) ac_cv_sizeof_char=$ac_lo;; 11041?*) ac_cv_sizeof_char=$ac_lo;;
10424'') { { echo "$as_me:$LINENO: error: cannot compute sizeof (char), 77" >&5 11042'') { { echo "$as_me:$LINENO: error: cannot compute sizeof (char), 77
10425echo "$as_me: error: cannot compute sizeof (char), 77" >&2;} 11043See \`config.log' for more details." >&5
11044echo "$as_me: error: cannot compute sizeof (char), 77
11045See \`config.log' for more details." >&2;}
10426 { (exit 1); exit 1; }; } ;; 11046 { (exit 1); exit 1; }; } ;;
10427esac 11047esac
10428else 11048else
10429 if test "$cross_compiling" = yes; then 11049 if test "$cross_compiling" = yes; then
10430 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 11050 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling
10431echo "$as_me: error: cannot run test program while cross compiling" >&2;} 11051See \`config.log' for more details." >&5
11052echo "$as_me: error: cannot run test program while cross compiling
11053See \`config.log' for more details." >&2;}
10432 { (exit 1); exit 1; }; } 11054 { (exit 1); exit 1; }; }
10433else 11055else
10434 cat >conftest.$ac_ext <<_ACEOF 11056 cat >conftest.$ac_ext <<_ACEOF
10435#line $LINENO "configure" 11057#line $LINENO "configure"
10436#include "confdefs.h" 11058/* confdefs.h. */
11059_ACEOF
11060cat confdefs.h >>conftest.$ac_ext
11061cat >>conftest.$ac_ext <<_ACEOF
11062/* end confdefs.h. */
10437$ac_includes_default 11063$ac_includes_default
10438long longval () { return (long) (sizeof (char)); } 11064long longval () { return (long) (sizeof (char)); }
10439unsigned long ulongval () { return (long) (sizeof (char)); } 11065unsigned long ulongval () { return (long) (sizeof (char)); }
10440#include <stdio.h> 11066#include <stdio.h>
10441#include <stdlib.h> 11067#include <stdlib.h>
10442#ifdef F77_DUMMY_MAIN
10443# ifdef __cplusplus
10444 extern "C"
10445# endif
10446 int F77_DUMMY_MAIN() { return 1; }
10447#endif
10448int 11068int
10449main () 11069main ()
10450{ 11070{
@@ -10487,13 +11107,16 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
10487else 11107else
10488 echo "$as_me: program exited with status $ac_status" >&5 11108 echo "$as_me: program exited with status $ac_status" >&5
10489echo "$as_me: failed program was:" >&5 11109echo "$as_me: failed program was:" >&5
10490cat conftest.$ac_ext >&5 11110sed 's/^/| /' conftest.$ac_ext >&5
11111
10491( exit $ac_status ) 11112( exit $ac_status )
10492{ { echo "$as_me:$LINENO: error: cannot compute sizeof (char), 77" >&5 11113{ { echo "$as_me:$LINENO: error: cannot compute sizeof (char), 77
10493echo "$as_me: error: cannot compute sizeof (char), 77" >&2;} 11114See \`config.log' for more details." >&5
11115echo "$as_me: error: cannot compute sizeof (char), 77
11116See \`config.log' for more details." >&2;}
10494 { (exit 1); exit 1; }; } 11117 { (exit 1); exit 1; }; }
10495fi 11118fi
10496rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 11119rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
10497fi 11120fi
10498fi 11121fi
10499rm -f conftest.val 11122rm -f conftest.val
@@ -10515,14 +11138,12 @@ if test "${ac_cv_type_short_int+set}" = set; then
10515else 11138else
10516 cat >conftest.$ac_ext <<_ACEOF 11139 cat >conftest.$ac_ext <<_ACEOF
10517#line $LINENO "configure" 11140#line $LINENO "configure"
10518#include "confdefs.h" 11141/* confdefs.h. */
11142_ACEOF
11143cat confdefs.h >>conftest.$ac_ext
11144cat >>conftest.$ac_ext <<_ACEOF
11145/* end confdefs.h. */
10519$ac_includes_default 11146$ac_includes_default
10520#ifdef F77_DUMMY_MAIN
10521# ifdef __cplusplus
10522 extern "C"
10523# endif
10524 int F77_DUMMY_MAIN() { return 1; }
10525#endif
10526int 11147int
10527main () 11148main ()
10528{ 11149{
@@ -10549,7 +11170,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
10549 ac_cv_type_short_int=yes 11170 ac_cv_type_short_int=yes
10550else 11171else
10551 echo "$as_me: failed program was:" >&5 11172 echo "$as_me: failed program was:" >&5
10552cat conftest.$ac_ext >&5 11173sed 's/^/| /' conftest.$ac_ext >&5
11174
10553ac_cv_type_short_int=no 11175ac_cv_type_short_int=no
10554fi 11176fi
10555rm -f conftest.$ac_objext conftest.$ac_ext 11177rm -f conftest.$ac_objext conftest.$ac_ext
@@ -10571,14 +11193,12 @@ else
10571 # Depending upon the size, compute the lo and hi bounds. 11193 # Depending upon the size, compute the lo and hi bounds.
10572cat >conftest.$ac_ext <<_ACEOF 11194cat >conftest.$ac_ext <<_ACEOF
10573#line $LINENO "configure" 11195#line $LINENO "configure"
10574#include "confdefs.h" 11196/* confdefs.h. */
11197_ACEOF
11198cat confdefs.h >>conftest.$ac_ext
11199cat >>conftest.$ac_ext <<_ACEOF
11200/* end confdefs.h. */
10575$ac_includes_default 11201$ac_includes_default
10576#ifdef F77_DUMMY_MAIN
10577# ifdef __cplusplus
10578 extern "C"
10579# endif
10580 int F77_DUMMY_MAIN() { return 1; }
10581#endif
10582int 11202int
10583main () 11203main ()
10584{ 11204{
@@ -10605,14 +11225,12 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
10605 while :; do 11225 while :; do
10606 cat >conftest.$ac_ext <<_ACEOF 11226 cat >conftest.$ac_ext <<_ACEOF
10607#line $LINENO "configure" 11227#line $LINENO "configure"
10608#include "confdefs.h" 11228/* confdefs.h. */
11229_ACEOF
11230cat confdefs.h >>conftest.$ac_ext
11231cat >>conftest.$ac_ext <<_ACEOF
11232/* end confdefs.h. */
10609$ac_includes_default 11233$ac_includes_default
10610#ifdef F77_DUMMY_MAIN
10611# ifdef __cplusplus
10612 extern "C"
10613# endif
10614 int F77_DUMMY_MAIN() { return 1; }
10615#endif
10616int 11234int
10617main () 11235main ()
10618{ 11236{
@@ -10638,7 +11256,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
10638 ac_hi=$ac_mid; break 11256 ac_hi=$ac_mid; break
10639else 11257else
10640 echo "$as_me: failed program was:" >&5 11258 echo "$as_me: failed program was:" >&5
10641cat conftest.$ac_ext >&5 11259sed 's/^/| /' conftest.$ac_ext >&5
11260
10642ac_lo=`expr $ac_mid + 1` 11261ac_lo=`expr $ac_mid + 1`
10643 if test $ac_lo -le $ac_mid; then 11262 if test $ac_lo -le $ac_mid; then
10644 ac_lo= ac_hi= 11263 ac_lo= ac_hi=
@@ -10650,17 +11269,16 @@ rm -f conftest.$ac_objext conftest.$ac_ext
10650 done 11269 done
10651else 11270else
10652 echo "$as_me: failed program was:" >&5 11271 echo "$as_me: failed program was:" >&5
10653cat conftest.$ac_ext >&5 11272sed 's/^/| /' conftest.$ac_ext >&5
11273
10654cat >conftest.$ac_ext <<_ACEOF 11274cat >conftest.$ac_ext <<_ACEOF
10655#line $LINENO "configure" 11275#line $LINENO "configure"
10656#include "confdefs.h" 11276/* confdefs.h. */
11277_ACEOF
11278cat confdefs.h >>conftest.$ac_ext
11279cat >>conftest.$ac_ext <<_ACEOF
11280/* end confdefs.h. */
10657$ac_includes_default 11281$ac_includes_default
10658#ifdef F77_DUMMY_MAIN
10659# ifdef __cplusplus
10660 extern "C"
10661# endif
10662 int F77_DUMMY_MAIN() { return 1; }
10663#endif
10664int 11282int
10665main () 11283main ()
10666{ 11284{
@@ -10687,14 +11305,12 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
10687 while :; do 11305 while :; do
10688 cat >conftest.$ac_ext <<_ACEOF 11306 cat >conftest.$ac_ext <<_ACEOF
10689#line $LINENO "configure" 11307#line $LINENO "configure"
10690#include "confdefs.h" 11308/* confdefs.h. */
11309_ACEOF
11310cat confdefs.h >>conftest.$ac_ext
11311cat >>conftest.$ac_ext <<_ACEOF
11312/* end confdefs.h. */
10691$ac_includes_default 11313$ac_includes_default
10692#ifdef F77_DUMMY_MAIN
10693# ifdef __cplusplus
10694 extern "C"
10695# endif
10696 int F77_DUMMY_MAIN() { return 1; }
10697#endif
10698int 11314int
10699main () 11315main ()
10700{ 11316{
@@ -10720,7 +11336,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
10720 ac_lo=$ac_mid; break 11336 ac_lo=$ac_mid; break
10721else 11337else
10722 echo "$as_me: failed program was:" >&5 11338 echo "$as_me: failed program was:" >&5
10723cat conftest.$ac_ext >&5 11339sed 's/^/| /' conftest.$ac_ext >&5
11340
10724ac_hi=`expr '(' $ac_mid ')' - 1` 11341ac_hi=`expr '(' $ac_mid ')' - 1`
10725 if test $ac_mid -le $ac_hi; then 11342 if test $ac_mid -le $ac_hi; then
10726 ac_lo= ac_hi= 11343 ac_lo= ac_hi=
@@ -10732,7 +11349,8 @@ rm -f conftest.$ac_objext conftest.$ac_ext
10732 done 11349 done
10733else 11350else
10734 echo "$as_me: failed program was:" >&5 11351 echo "$as_me: failed program was:" >&5
10735cat conftest.$ac_ext >&5 11352sed 's/^/| /' conftest.$ac_ext >&5
11353
10736ac_lo= ac_hi= 11354ac_lo= ac_hi=
10737fi 11355fi
10738rm -f conftest.$ac_objext conftest.$ac_ext 11356rm -f conftest.$ac_objext conftest.$ac_ext
@@ -10743,14 +11361,12 @@ while test "x$ac_lo" != "x$ac_hi"; do
10743 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo` 11361 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
10744 cat >conftest.$ac_ext <<_ACEOF 11362 cat >conftest.$ac_ext <<_ACEOF
10745#line $LINENO "configure" 11363#line $LINENO "configure"
10746#include "confdefs.h" 11364/* confdefs.h. */
11365_ACEOF
11366cat confdefs.h >>conftest.$ac_ext
11367cat >>conftest.$ac_ext <<_ACEOF
11368/* end confdefs.h. */
10747$ac_includes_default 11369$ac_includes_default
10748#ifdef F77_DUMMY_MAIN
10749# ifdef __cplusplus
10750 extern "C"
10751# endif
10752 int F77_DUMMY_MAIN() { return 1; }
10753#endif
10754int 11370int
10755main () 11371main ()
10756{ 11372{
@@ -10776,37 +11392,40 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
10776 ac_hi=$ac_mid 11392 ac_hi=$ac_mid
10777else 11393else
10778 echo "$as_me: failed program was:" >&5 11394 echo "$as_me: failed program was:" >&5
10779cat conftest.$ac_ext >&5 11395sed 's/^/| /' conftest.$ac_ext >&5
11396
10780ac_lo=`expr '(' $ac_mid ')' + 1` 11397ac_lo=`expr '(' $ac_mid ')' + 1`
10781fi 11398fi
10782rm -f conftest.$ac_objext conftest.$ac_ext 11399rm -f conftest.$ac_objext conftest.$ac_ext
10783done 11400done
10784case $ac_lo in 11401case $ac_lo in
10785?*) ac_cv_sizeof_short_int=$ac_lo;; 11402?*) ac_cv_sizeof_short_int=$ac_lo;;
10786'') { { echo "$as_me:$LINENO: error: cannot compute sizeof (short int), 77" >&5 11403'') { { echo "$as_me:$LINENO: error: cannot compute sizeof (short int), 77
10787echo "$as_me: error: cannot compute sizeof (short int), 77" >&2;} 11404See \`config.log' for more details." >&5
11405echo "$as_me: error: cannot compute sizeof (short int), 77
11406See \`config.log' for more details." >&2;}
10788 { (exit 1); exit 1; }; } ;; 11407 { (exit 1); exit 1; }; } ;;
10789esac 11408esac
10790else 11409else
10791 if test "$cross_compiling" = yes; then 11410 if test "$cross_compiling" = yes; then
10792 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 11411 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling
10793echo "$as_me: error: cannot run test program while cross compiling" >&2;} 11412See \`config.log' for more details." >&5
11413echo "$as_me: error: cannot run test program while cross compiling
11414See \`config.log' for more details." >&2;}
10794 { (exit 1); exit 1; }; } 11415 { (exit 1); exit 1; }; }
10795else 11416else
10796 cat >conftest.$ac_ext <<_ACEOF 11417 cat >conftest.$ac_ext <<_ACEOF
10797#line $LINENO "configure" 11418#line $LINENO "configure"
10798#include "confdefs.h" 11419/* confdefs.h. */
11420_ACEOF
11421cat confdefs.h >>conftest.$ac_ext
11422cat >>conftest.$ac_ext <<_ACEOF
11423/* end confdefs.h. */
10799$ac_includes_default 11424$ac_includes_default
10800long longval () { return (long) (sizeof (short int)); } 11425long longval () { return (long) (sizeof (short int)); }
10801unsigned long ulongval () { return (long) (sizeof (short int)); } 11426unsigned long ulongval () { return (long) (sizeof (short int)); }
10802#include <stdio.h> 11427#include <stdio.h>
10803#include <stdlib.h> 11428#include <stdlib.h>
10804#ifdef F77_DUMMY_MAIN
10805# ifdef __cplusplus
10806 extern "C"
10807# endif
10808 int F77_DUMMY_MAIN() { return 1; }
10809#endif
10810int 11429int
10811main () 11430main ()
10812{ 11431{
@@ -10849,13 +11468,16 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
10849else 11468else
10850 echo "$as_me: program exited with status $ac_status" >&5 11469 echo "$as_me: program exited with status $ac_status" >&5
10851echo "$as_me: failed program was:" >&5 11470echo "$as_me: failed program was:" >&5
10852cat conftest.$ac_ext >&5 11471sed 's/^/| /' conftest.$ac_ext >&5
11472
10853( exit $ac_status ) 11473( exit $ac_status )
10854{ { echo "$as_me:$LINENO: error: cannot compute sizeof (short int), 77" >&5 11474{ { echo "$as_me:$LINENO: error: cannot compute sizeof (short int), 77
10855echo "$as_me: error: cannot compute sizeof (short int), 77" >&2;} 11475See \`config.log' for more details." >&5
11476echo "$as_me: error: cannot compute sizeof (short int), 77
11477See \`config.log' for more details." >&2;}
10856 { (exit 1); exit 1; }; } 11478 { (exit 1); exit 1; }; }
10857fi 11479fi
10858rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 11480rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
10859fi 11481fi
10860fi 11482fi
10861rm -f conftest.val 11483rm -f conftest.val
@@ -10877,14 +11499,12 @@ if test "${ac_cv_type_int+set}" = set; then
10877else 11499else
10878 cat >conftest.$ac_ext <<_ACEOF 11500 cat >conftest.$ac_ext <<_ACEOF
10879#line $LINENO "configure" 11501#line $LINENO "configure"
10880#include "confdefs.h" 11502/* confdefs.h. */
11503_ACEOF
11504cat confdefs.h >>conftest.$ac_ext
11505cat >>conftest.$ac_ext <<_ACEOF
11506/* end confdefs.h. */
10881$ac_includes_default 11507$ac_includes_default
10882#ifdef F77_DUMMY_MAIN
10883# ifdef __cplusplus
10884 extern "C"
10885# endif
10886 int F77_DUMMY_MAIN() { return 1; }
10887#endif
10888int 11508int
10889main () 11509main ()
10890{ 11510{
@@ -10911,7 +11531,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
10911 ac_cv_type_int=yes 11531 ac_cv_type_int=yes
10912else 11532else
10913 echo "$as_me: failed program was:" >&5 11533 echo "$as_me: failed program was:" >&5
10914cat conftest.$ac_ext >&5 11534sed 's/^/| /' conftest.$ac_ext >&5
11535
10915ac_cv_type_int=no 11536ac_cv_type_int=no
10916fi 11537fi
10917rm -f conftest.$ac_objext conftest.$ac_ext 11538rm -f conftest.$ac_objext conftest.$ac_ext
@@ -10933,14 +11554,12 @@ else
10933 # Depending upon the size, compute the lo and hi bounds. 11554 # Depending upon the size, compute the lo and hi bounds.
10934cat >conftest.$ac_ext <<_ACEOF 11555cat >conftest.$ac_ext <<_ACEOF
10935#line $LINENO "configure" 11556#line $LINENO "configure"
10936#include "confdefs.h" 11557/* confdefs.h. */
11558_ACEOF
11559cat confdefs.h >>conftest.$ac_ext
11560cat >>conftest.$ac_ext <<_ACEOF
11561/* end confdefs.h. */
10937$ac_includes_default 11562$ac_includes_default
10938#ifdef F77_DUMMY_MAIN
10939# ifdef __cplusplus
10940 extern "C"
10941# endif
10942 int F77_DUMMY_MAIN() { return 1; }
10943#endif
10944int 11563int
10945main () 11564main ()
10946{ 11565{
@@ -10967,14 +11586,12 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
10967 while :; do 11586 while :; do
10968 cat >conftest.$ac_ext <<_ACEOF 11587 cat >conftest.$ac_ext <<_ACEOF
10969#line $LINENO "configure" 11588#line $LINENO "configure"
10970#include "confdefs.h" 11589/* confdefs.h. */
11590_ACEOF
11591cat confdefs.h >>conftest.$ac_ext
11592cat >>conftest.$ac_ext <<_ACEOF
11593/* end confdefs.h. */
10971$ac_includes_default 11594$ac_includes_default
10972#ifdef F77_DUMMY_MAIN
10973# ifdef __cplusplus
10974 extern "C"
10975# endif
10976 int F77_DUMMY_MAIN() { return 1; }
10977#endif
10978int 11595int
10979main () 11596main ()
10980{ 11597{
@@ -11000,7 +11617,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
11000 ac_hi=$ac_mid; break 11617 ac_hi=$ac_mid; break
11001else 11618else
11002 echo "$as_me: failed program was:" >&5 11619 echo "$as_me: failed program was:" >&5
11003cat conftest.$ac_ext >&5 11620sed 's/^/| /' conftest.$ac_ext >&5
11621
11004ac_lo=`expr $ac_mid + 1` 11622ac_lo=`expr $ac_mid + 1`
11005 if test $ac_lo -le $ac_mid; then 11623 if test $ac_lo -le $ac_mid; then
11006 ac_lo= ac_hi= 11624 ac_lo= ac_hi=
@@ -11012,17 +11630,16 @@ rm -f conftest.$ac_objext conftest.$ac_ext
11012 done 11630 done
11013else 11631else
11014 echo "$as_me: failed program was:" >&5 11632 echo "$as_me: failed program was:" >&5
11015cat conftest.$ac_ext >&5 11633sed 's/^/| /' conftest.$ac_ext >&5
11634
11016cat >conftest.$ac_ext <<_ACEOF 11635cat >conftest.$ac_ext <<_ACEOF
11017#line $LINENO "configure" 11636#line $LINENO "configure"
11018#include "confdefs.h" 11637/* confdefs.h. */
11638_ACEOF
11639cat confdefs.h >>conftest.$ac_ext
11640cat >>conftest.$ac_ext <<_ACEOF
11641/* end confdefs.h. */
11019$ac_includes_default 11642$ac_includes_default
11020#ifdef F77_DUMMY_MAIN
11021# ifdef __cplusplus
11022 extern "C"
11023# endif
11024 int F77_DUMMY_MAIN() { return 1; }
11025#endif
11026int 11643int
11027main () 11644main ()
11028{ 11645{
@@ -11049,14 +11666,12 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
11049 while :; do 11666 while :; do
11050 cat >conftest.$ac_ext <<_ACEOF 11667 cat >conftest.$ac_ext <<_ACEOF
11051#line $LINENO "configure" 11668#line $LINENO "configure"
11052#include "confdefs.h" 11669/* confdefs.h. */
11670_ACEOF
11671cat confdefs.h >>conftest.$ac_ext
11672cat >>conftest.$ac_ext <<_ACEOF
11673/* end confdefs.h. */
11053$ac_includes_default 11674$ac_includes_default
11054#ifdef F77_DUMMY_MAIN
11055# ifdef __cplusplus
11056 extern "C"
11057# endif
11058 int F77_DUMMY_MAIN() { return 1; }
11059#endif
11060int 11675int
11061main () 11676main ()
11062{ 11677{
@@ -11082,7 +11697,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
11082 ac_lo=$ac_mid; break 11697 ac_lo=$ac_mid; break
11083else 11698else
11084 echo "$as_me: failed program was:" >&5 11699 echo "$as_me: failed program was:" >&5
11085cat conftest.$ac_ext >&5 11700sed 's/^/| /' conftest.$ac_ext >&5
11701
11086ac_hi=`expr '(' $ac_mid ')' - 1` 11702ac_hi=`expr '(' $ac_mid ')' - 1`
11087 if test $ac_mid -le $ac_hi; then 11703 if test $ac_mid -le $ac_hi; then
11088 ac_lo= ac_hi= 11704 ac_lo= ac_hi=
@@ -11094,7 +11710,8 @@ rm -f conftest.$ac_objext conftest.$ac_ext
11094 done 11710 done
11095else 11711else
11096 echo "$as_me: failed program was:" >&5 11712 echo "$as_me: failed program was:" >&5
11097cat conftest.$ac_ext >&5 11713sed 's/^/| /' conftest.$ac_ext >&5
11714
11098ac_lo= ac_hi= 11715ac_lo= ac_hi=
11099fi 11716fi
11100rm -f conftest.$ac_objext conftest.$ac_ext 11717rm -f conftest.$ac_objext conftest.$ac_ext
@@ -11105,14 +11722,12 @@ while test "x$ac_lo" != "x$ac_hi"; do
11105 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo` 11722 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
11106 cat >conftest.$ac_ext <<_ACEOF 11723 cat >conftest.$ac_ext <<_ACEOF
11107#line $LINENO "configure" 11724#line $LINENO "configure"
11108#include "confdefs.h" 11725/* confdefs.h. */
11726_ACEOF
11727cat confdefs.h >>conftest.$ac_ext
11728cat >>conftest.$ac_ext <<_ACEOF
11729/* end confdefs.h. */
11109$ac_includes_default 11730$ac_includes_default
11110#ifdef F77_DUMMY_MAIN
11111# ifdef __cplusplus
11112 extern "C"
11113# endif
11114 int F77_DUMMY_MAIN() { return 1; }
11115#endif
11116int 11731int
11117main () 11732main ()
11118{ 11733{
@@ -11138,37 +11753,40 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
11138 ac_hi=$ac_mid 11753 ac_hi=$ac_mid
11139else 11754else
11140 echo "$as_me: failed program was:" >&5 11755 echo "$as_me: failed program was:" >&5
11141cat conftest.$ac_ext >&5 11756sed 's/^/| /' conftest.$ac_ext >&5
11757
11142ac_lo=`expr '(' $ac_mid ')' + 1` 11758ac_lo=`expr '(' $ac_mid ')' + 1`
11143fi 11759fi
11144rm -f conftest.$ac_objext conftest.$ac_ext 11760rm -f conftest.$ac_objext conftest.$ac_ext
11145done 11761done
11146case $ac_lo in 11762case $ac_lo in
11147?*) ac_cv_sizeof_int=$ac_lo;; 11763?*) ac_cv_sizeof_int=$ac_lo;;
11148'') { { echo "$as_me:$LINENO: error: cannot compute sizeof (int), 77" >&5 11764'') { { echo "$as_me:$LINENO: error: cannot compute sizeof (int), 77
11149echo "$as_me: error: cannot compute sizeof (int), 77" >&2;} 11765See \`config.log' for more details." >&5
11766echo "$as_me: error: cannot compute sizeof (int), 77
11767See \`config.log' for more details." >&2;}
11150 { (exit 1); exit 1; }; } ;; 11768 { (exit 1); exit 1; }; } ;;
11151esac 11769esac
11152else 11770else
11153 if test "$cross_compiling" = yes; then 11771 if test "$cross_compiling" = yes; then
11154 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 11772 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling
11155echo "$as_me: error: cannot run test program while cross compiling" >&2;} 11773See \`config.log' for more details." >&5
11774echo "$as_me: error: cannot run test program while cross compiling
11775See \`config.log' for more details." >&2;}
11156 { (exit 1); exit 1; }; } 11776 { (exit 1); exit 1; }; }
11157else 11777else
11158 cat >conftest.$ac_ext <<_ACEOF 11778 cat >conftest.$ac_ext <<_ACEOF
11159#line $LINENO "configure" 11779#line $LINENO "configure"
11160#include "confdefs.h" 11780/* confdefs.h. */
11781_ACEOF
11782cat confdefs.h >>conftest.$ac_ext
11783cat >>conftest.$ac_ext <<_ACEOF
11784/* end confdefs.h. */
11161$ac_includes_default 11785$ac_includes_default
11162long longval () { return (long) (sizeof (int)); } 11786long longval () { return (long) (sizeof (int)); }
11163unsigned long ulongval () { return (long) (sizeof (int)); } 11787unsigned long ulongval () { return (long) (sizeof (int)); }
11164#include <stdio.h> 11788#include <stdio.h>
11165#include <stdlib.h> 11789#include <stdlib.h>
11166#ifdef F77_DUMMY_MAIN
11167# ifdef __cplusplus
11168 extern "C"
11169# endif
11170 int F77_DUMMY_MAIN() { return 1; }
11171#endif
11172int 11790int
11173main () 11791main ()
11174{ 11792{
@@ -11211,13 +11829,16 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
11211else 11829else
11212 echo "$as_me: program exited with status $ac_status" >&5 11830 echo "$as_me: program exited with status $ac_status" >&5
11213echo "$as_me: failed program was:" >&5 11831echo "$as_me: failed program was:" >&5
11214cat conftest.$ac_ext >&5 11832sed 's/^/| /' conftest.$ac_ext >&5
11833
11215( exit $ac_status ) 11834( exit $ac_status )
11216{ { echo "$as_me:$LINENO: error: cannot compute sizeof (int), 77" >&5 11835{ { echo "$as_me:$LINENO: error: cannot compute sizeof (int), 77
11217echo "$as_me: error: cannot compute sizeof (int), 77" >&2;} 11836See \`config.log' for more details." >&5
11837echo "$as_me: error: cannot compute sizeof (int), 77
11838See \`config.log' for more details." >&2;}
11218 { (exit 1); exit 1; }; } 11839 { (exit 1); exit 1; }; }
11219fi 11840fi
11220rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 11841rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
11221fi 11842fi
11222fi 11843fi
11223rm -f conftest.val 11844rm -f conftest.val
@@ -11239,14 +11860,12 @@ if test "${ac_cv_type_long_int+set}" = set; then
11239else 11860else
11240 cat >conftest.$ac_ext <<_ACEOF 11861 cat >conftest.$ac_ext <<_ACEOF
11241#line $LINENO "configure" 11862#line $LINENO "configure"
11242#include "confdefs.h" 11863/* confdefs.h. */
11864_ACEOF
11865cat confdefs.h >>conftest.$ac_ext
11866cat >>conftest.$ac_ext <<_ACEOF
11867/* end confdefs.h. */
11243$ac_includes_default 11868$ac_includes_default
11244#ifdef F77_DUMMY_MAIN
11245# ifdef __cplusplus
11246 extern "C"
11247# endif
11248 int F77_DUMMY_MAIN() { return 1; }
11249#endif
11250int 11869int
11251main () 11870main ()
11252{ 11871{
@@ -11273,7 +11892,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
11273 ac_cv_type_long_int=yes 11892 ac_cv_type_long_int=yes
11274else 11893else
11275 echo "$as_me: failed program was:" >&5 11894 echo "$as_me: failed program was:" >&5
11276cat conftest.$ac_ext >&5 11895sed 's/^/| /' conftest.$ac_ext >&5
11896
11277ac_cv_type_long_int=no 11897ac_cv_type_long_int=no
11278fi 11898fi
11279rm -f conftest.$ac_objext conftest.$ac_ext 11899rm -f conftest.$ac_objext conftest.$ac_ext
@@ -11295,14 +11915,12 @@ else
11295 # Depending upon the size, compute the lo and hi bounds. 11915 # Depending upon the size, compute the lo and hi bounds.
11296cat >conftest.$ac_ext <<_ACEOF 11916cat >conftest.$ac_ext <<_ACEOF
11297#line $LINENO "configure" 11917#line $LINENO "configure"
11298#include "confdefs.h" 11918/* confdefs.h. */
11919_ACEOF
11920cat confdefs.h >>conftest.$ac_ext
11921cat >>conftest.$ac_ext <<_ACEOF
11922/* end confdefs.h. */
11299$ac_includes_default 11923$ac_includes_default
11300#ifdef F77_DUMMY_MAIN
11301# ifdef __cplusplus
11302 extern "C"
11303# endif
11304 int F77_DUMMY_MAIN() { return 1; }
11305#endif
11306int 11924int
11307main () 11925main ()
11308{ 11926{
@@ -11329,14 +11947,12 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
11329 while :; do 11947 while :; do
11330 cat >conftest.$ac_ext <<_ACEOF 11948 cat >conftest.$ac_ext <<_ACEOF
11331#line $LINENO "configure" 11949#line $LINENO "configure"
11332#include "confdefs.h" 11950/* confdefs.h. */
11951_ACEOF
11952cat confdefs.h >>conftest.$ac_ext
11953cat >>conftest.$ac_ext <<_ACEOF
11954/* end confdefs.h. */
11333$ac_includes_default 11955$ac_includes_default
11334#ifdef F77_DUMMY_MAIN
11335# ifdef __cplusplus
11336 extern "C"
11337# endif
11338 int F77_DUMMY_MAIN() { return 1; }
11339#endif
11340int 11956int
11341main () 11957main ()
11342{ 11958{
@@ -11362,7 +11978,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
11362 ac_hi=$ac_mid; break 11978 ac_hi=$ac_mid; break
11363else 11979else
11364 echo "$as_me: failed program was:" >&5 11980 echo "$as_me: failed program was:" >&5
11365cat conftest.$ac_ext >&5 11981sed 's/^/| /' conftest.$ac_ext >&5
11982
11366ac_lo=`expr $ac_mid + 1` 11983ac_lo=`expr $ac_mid + 1`
11367 if test $ac_lo -le $ac_mid; then 11984 if test $ac_lo -le $ac_mid; then
11368 ac_lo= ac_hi= 11985 ac_lo= ac_hi=
@@ -11374,17 +11991,16 @@ rm -f conftest.$ac_objext conftest.$ac_ext
11374 done 11991 done
11375else 11992else
11376 echo "$as_me: failed program was:" >&5 11993 echo "$as_me: failed program was:" >&5
11377cat conftest.$ac_ext >&5 11994sed 's/^/| /' conftest.$ac_ext >&5
11995
11378cat >conftest.$ac_ext <<_ACEOF 11996cat >conftest.$ac_ext <<_ACEOF
11379#line $LINENO "configure" 11997#line $LINENO "configure"
11380#include "confdefs.h" 11998/* confdefs.h. */
11999_ACEOF
12000cat confdefs.h >>conftest.$ac_ext
12001cat >>conftest.$ac_ext <<_ACEOF
12002/* end confdefs.h. */
11381$ac_includes_default 12003$ac_includes_default
11382#ifdef F77_DUMMY_MAIN
11383# ifdef __cplusplus
11384 extern "C"
11385# endif
11386 int F77_DUMMY_MAIN() { return 1; }
11387#endif
11388int 12004int
11389main () 12005main ()
11390{ 12006{
@@ -11411,14 +12027,12 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
11411 while :; do 12027 while :; do
11412 cat >conftest.$ac_ext <<_ACEOF 12028 cat >conftest.$ac_ext <<_ACEOF
11413#line $LINENO "configure" 12029#line $LINENO "configure"
11414#include "confdefs.h" 12030/* confdefs.h. */
12031_ACEOF
12032cat confdefs.h >>conftest.$ac_ext
12033cat >>conftest.$ac_ext <<_ACEOF
12034/* end confdefs.h. */
11415$ac_includes_default 12035$ac_includes_default
11416#ifdef F77_DUMMY_MAIN
11417# ifdef __cplusplus
11418 extern "C"
11419# endif
11420 int F77_DUMMY_MAIN() { return 1; }
11421#endif
11422int 12036int
11423main () 12037main ()
11424{ 12038{
@@ -11444,7 +12058,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
11444 ac_lo=$ac_mid; break 12058 ac_lo=$ac_mid; break
11445else 12059else
11446 echo "$as_me: failed program was:" >&5 12060 echo "$as_me: failed program was:" >&5
11447cat conftest.$ac_ext >&5 12061sed 's/^/| /' conftest.$ac_ext >&5
12062
11448ac_hi=`expr '(' $ac_mid ')' - 1` 12063ac_hi=`expr '(' $ac_mid ')' - 1`
11449 if test $ac_mid -le $ac_hi; then 12064 if test $ac_mid -le $ac_hi; then
11450 ac_lo= ac_hi= 12065 ac_lo= ac_hi=
@@ -11456,7 +12071,8 @@ rm -f conftest.$ac_objext conftest.$ac_ext
11456 done 12071 done
11457else 12072else
11458 echo "$as_me: failed program was:" >&5 12073 echo "$as_me: failed program was:" >&5
11459cat conftest.$ac_ext >&5 12074sed 's/^/| /' conftest.$ac_ext >&5
12075
11460ac_lo= ac_hi= 12076ac_lo= ac_hi=
11461fi 12077fi
11462rm -f conftest.$ac_objext conftest.$ac_ext 12078rm -f conftest.$ac_objext conftest.$ac_ext
@@ -11467,14 +12083,12 @@ while test "x$ac_lo" != "x$ac_hi"; do
11467 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo` 12083 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
11468 cat >conftest.$ac_ext <<_ACEOF 12084 cat >conftest.$ac_ext <<_ACEOF
11469#line $LINENO "configure" 12085#line $LINENO "configure"
11470#include "confdefs.h" 12086/* confdefs.h. */
12087_ACEOF
12088cat confdefs.h >>conftest.$ac_ext
12089cat >>conftest.$ac_ext <<_ACEOF
12090/* end confdefs.h. */
11471$ac_includes_default 12091$ac_includes_default
11472#ifdef F77_DUMMY_MAIN
11473# ifdef __cplusplus
11474 extern "C"
11475# endif
11476 int F77_DUMMY_MAIN() { return 1; }
11477#endif
11478int 12092int
11479main () 12093main ()
11480{ 12094{
@@ -11500,37 +12114,40 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
11500 ac_hi=$ac_mid 12114 ac_hi=$ac_mid
11501else 12115else
11502 echo "$as_me: failed program was:" >&5 12116 echo "$as_me: failed program was:" >&5
11503cat conftest.$ac_ext >&5 12117sed 's/^/| /' conftest.$ac_ext >&5
12118
11504ac_lo=`expr '(' $ac_mid ')' + 1` 12119ac_lo=`expr '(' $ac_mid ')' + 1`
11505fi 12120fi
11506rm -f conftest.$ac_objext conftest.$ac_ext 12121rm -f conftest.$ac_objext conftest.$ac_ext
11507done 12122done
11508case $ac_lo in 12123case $ac_lo in
11509?*) ac_cv_sizeof_long_int=$ac_lo;; 12124?*) ac_cv_sizeof_long_int=$ac_lo;;
11510'') { { echo "$as_me:$LINENO: error: cannot compute sizeof (long int), 77" >&5 12125'') { { echo "$as_me:$LINENO: error: cannot compute sizeof (long int), 77
11511echo "$as_me: error: cannot compute sizeof (long int), 77" >&2;} 12126See \`config.log' for more details." >&5
12127echo "$as_me: error: cannot compute sizeof (long int), 77
12128See \`config.log' for more details." >&2;}
11512 { (exit 1); exit 1; }; } ;; 12129 { (exit 1); exit 1; }; } ;;
11513esac 12130esac
11514else 12131else
11515 if test "$cross_compiling" = yes; then 12132 if test "$cross_compiling" = yes; then
11516 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 12133 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling
11517echo "$as_me: error: cannot run test program while cross compiling" >&2;} 12134See \`config.log' for more details." >&5
12135echo "$as_me: error: cannot run test program while cross compiling
12136See \`config.log' for more details." >&2;}
11518 { (exit 1); exit 1; }; } 12137 { (exit 1); exit 1; }; }
11519else 12138else
11520 cat >conftest.$ac_ext <<_ACEOF 12139 cat >conftest.$ac_ext <<_ACEOF
11521#line $LINENO "configure" 12140#line $LINENO "configure"
11522#include "confdefs.h" 12141/* confdefs.h. */
12142_ACEOF
12143cat confdefs.h >>conftest.$ac_ext
12144cat >>conftest.$ac_ext <<_ACEOF
12145/* end confdefs.h. */
11523$ac_includes_default 12146$ac_includes_default
11524long longval () { return (long) (sizeof (long int)); } 12147long longval () { return (long) (sizeof (long int)); }
11525unsigned long ulongval () { return (long) (sizeof (long int)); } 12148unsigned long ulongval () { return (long) (sizeof (long int)); }
11526#include <stdio.h> 12149#include <stdio.h>
11527#include <stdlib.h> 12150#include <stdlib.h>
11528#ifdef F77_DUMMY_MAIN
11529# ifdef __cplusplus
11530 extern "C"
11531# endif
11532 int F77_DUMMY_MAIN() { return 1; }
11533#endif
11534int 12151int
11535main () 12152main ()
11536{ 12153{
@@ -11573,13 +12190,16 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
11573else 12190else
11574 echo "$as_me: program exited with status $ac_status" >&5 12191 echo "$as_me: program exited with status $ac_status" >&5
11575echo "$as_me: failed program was:" >&5 12192echo "$as_me: failed program was:" >&5
11576cat conftest.$ac_ext >&5 12193sed 's/^/| /' conftest.$ac_ext >&5
12194
11577( exit $ac_status ) 12195( exit $ac_status )
11578{ { echo "$as_me:$LINENO: error: cannot compute sizeof (long int), 77" >&5 12196{ { echo "$as_me:$LINENO: error: cannot compute sizeof (long int), 77
11579echo "$as_me: error: cannot compute sizeof (long int), 77" >&2;} 12197See \`config.log' for more details." >&5
12198echo "$as_me: error: cannot compute sizeof (long int), 77
12199See \`config.log' for more details." >&2;}
11580 { (exit 1); exit 1; }; } 12200 { (exit 1); exit 1; }; }
11581fi 12201fi
11582rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 12202rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
11583fi 12203fi
11584fi 12204fi
11585rm -f conftest.val 12205rm -f conftest.val
@@ -11601,14 +12221,12 @@ if test "${ac_cv_type_long_long_int+set}" = set; then
11601else 12221else
11602 cat >conftest.$ac_ext <<_ACEOF 12222 cat >conftest.$ac_ext <<_ACEOF
11603#line $LINENO "configure" 12223#line $LINENO "configure"
11604#include "confdefs.h" 12224/* confdefs.h. */
12225_ACEOF
12226cat confdefs.h >>conftest.$ac_ext
12227cat >>conftest.$ac_ext <<_ACEOF
12228/* end confdefs.h. */
11605$ac_includes_default 12229$ac_includes_default
11606#ifdef F77_DUMMY_MAIN
11607# ifdef __cplusplus
11608 extern "C"
11609# endif
11610 int F77_DUMMY_MAIN() { return 1; }
11611#endif
11612int 12230int
11613main () 12231main ()
11614{ 12232{
@@ -11635,7 +12253,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
11635 ac_cv_type_long_long_int=yes 12253 ac_cv_type_long_long_int=yes
11636else 12254else
11637 echo "$as_me: failed program was:" >&5 12255 echo "$as_me: failed program was:" >&5
11638cat conftest.$ac_ext >&5 12256sed 's/^/| /' conftest.$ac_ext >&5
12257
11639ac_cv_type_long_long_int=no 12258ac_cv_type_long_long_int=no
11640fi 12259fi
11641rm -f conftest.$ac_objext conftest.$ac_ext 12260rm -f conftest.$ac_objext conftest.$ac_ext
@@ -11657,14 +12276,12 @@ else
11657 # Depending upon the size, compute the lo and hi bounds. 12276 # Depending upon the size, compute the lo and hi bounds.
11658cat >conftest.$ac_ext <<_ACEOF 12277cat >conftest.$ac_ext <<_ACEOF
11659#line $LINENO "configure" 12278#line $LINENO "configure"
11660#include "confdefs.h" 12279/* confdefs.h. */
12280_ACEOF
12281cat confdefs.h >>conftest.$ac_ext
12282cat >>conftest.$ac_ext <<_ACEOF
12283/* end confdefs.h. */
11661$ac_includes_default 12284$ac_includes_default
11662#ifdef F77_DUMMY_MAIN
11663# ifdef __cplusplus
11664 extern "C"
11665# endif
11666 int F77_DUMMY_MAIN() { return 1; }
11667#endif
11668int 12285int
11669main () 12286main ()
11670{ 12287{
@@ -11691,14 +12308,12 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
11691 while :; do 12308 while :; do
11692 cat >conftest.$ac_ext <<_ACEOF 12309 cat >conftest.$ac_ext <<_ACEOF
11693#line $LINENO "configure" 12310#line $LINENO "configure"
11694#include "confdefs.h" 12311/* confdefs.h. */
12312_ACEOF
12313cat confdefs.h >>conftest.$ac_ext
12314cat >>conftest.$ac_ext <<_ACEOF
12315/* end confdefs.h. */
11695$ac_includes_default 12316$ac_includes_default
11696#ifdef F77_DUMMY_MAIN
11697# ifdef __cplusplus
11698 extern "C"
11699# endif
11700 int F77_DUMMY_MAIN() { return 1; }
11701#endif
11702int 12317int
11703main () 12318main ()
11704{ 12319{
@@ -11724,7 +12339,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
11724 ac_hi=$ac_mid; break 12339 ac_hi=$ac_mid; break
11725else 12340else
11726 echo "$as_me: failed program was:" >&5 12341 echo "$as_me: failed program was:" >&5
11727cat conftest.$ac_ext >&5 12342sed 's/^/| /' conftest.$ac_ext >&5
12343
11728ac_lo=`expr $ac_mid + 1` 12344ac_lo=`expr $ac_mid + 1`
11729 if test $ac_lo -le $ac_mid; then 12345 if test $ac_lo -le $ac_mid; then
11730 ac_lo= ac_hi= 12346 ac_lo= ac_hi=
@@ -11736,17 +12352,16 @@ rm -f conftest.$ac_objext conftest.$ac_ext
11736 done 12352 done
11737else 12353else
11738 echo "$as_me: failed program was:" >&5 12354 echo "$as_me: failed program was:" >&5
11739cat conftest.$ac_ext >&5 12355sed 's/^/| /' conftest.$ac_ext >&5
12356
11740cat >conftest.$ac_ext <<_ACEOF 12357cat >conftest.$ac_ext <<_ACEOF
11741#line $LINENO "configure" 12358#line $LINENO "configure"
11742#include "confdefs.h" 12359/* confdefs.h. */
12360_ACEOF
12361cat confdefs.h >>conftest.$ac_ext
12362cat >>conftest.$ac_ext <<_ACEOF
12363/* end confdefs.h. */
11743$ac_includes_default 12364$ac_includes_default
11744#ifdef F77_DUMMY_MAIN
11745# ifdef __cplusplus
11746 extern "C"
11747# endif
11748 int F77_DUMMY_MAIN() { return 1; }
11749#endif
11750int 12365int
11751main () 12366main ()
11752{ 12367{
@@ -11773,14 +12388,12 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
11773 while :; do 12388 while :; do
11774 cat >conftest.$ac_ext <<_ACEOF 12389 cat >conftest.$ac_ext <<_ACEOF
11775#line $LINENO "configure" 12390#line $LINENO "configure"
11776#include "confdefs.h" 12391/* confdefs.h. */
12392_ACEOF
12393cat confdefs.h >>conftest.$ac_ext
12394cat >>conftest.$ac_ext <<_ACEOF
12395/* end confdefs.h. */
11777$ac_includes_default 12396$ac_includes_default
11778#ifdef F77_DUMMY_MAIN
11779# ifdef __cplusplus
11780 extern "C"
11781# endif
11782 int F77_DUMMY_MAIN() { return 1; }
11783#endif
11784int 12397int
11785main () 12398main ()
11786{ 12399{
@@ -11806,7 +12419,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
11806 ac_lo=$ac_mid; break 12419 ac_lo=$ac_mid; break
11807else 12420else
11808 echo "$as_me: failed program was:" >&5 12421 echo "$as_me: failed program was:" >&5
11809cat conftest.$ac_ext >&5 12422sed 's/^/| /' conftest.$ac_ext >&5
12423
11810ac_hi=`expr '(' $ac_mid ')' - 1` 12424ac_hi=`expr '(' $ac_mid ')' - 1`
11811 if test $ac_mid -le $ac_hi; then 12425 if test $ac_mid -le $ac_hi; then
11812 ac_lo= ac_hi= 12426 ac_lo= ac_hi=
@@ -11818,7 +12432,8 @@ rm -f conftest.$ac_objext conftest.$ac_ext
11818 done 12432 done
11819else 12433else
11820 echo "$as_me: failed program was:" >&5 12434 echo "$as_me: failed program was:" >&5
11821cat conftest.$ac_ext >&5 12435sed 's/^/| /' conftest.$ac_ext >&5
12436
11822ac_lo= ac_hi= 12437ac_lo= ac_hi=
11823fi 12438fi
11824rm -f conftest.$ac_objext conftest.$ac_ext 12439rm -f conftest.$ac_objext conftest.$ac_ext
@@ -11829,14 +12444,12 @@ while test "x$ac_lo" != "x$ac_hi"; do
11829 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo` 12444 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
11830 cat >conftest.$ac_ext <<_ACEOF 12445 cat >conftest.$ac_ext <<_ACEOF
11831#line $LINENO "configure" 12446#line $LINENO "configure"
11832#include "confdefs.h" 12447/* confdefs.h. */
12448_ACEOF
12449cat confdefs.h >>conftest.$ac_ext
12450cat >>conftest.$ac_ext <<_ACEOF
12451/* end confdefs.h. */
11833$ac_includes_default 12452$ac_includes_default
11834#ifdef F77_DUMMY_MAIN
11835# ifdef __cplusplus
11836 extern "C"
11837# endif
11838 int F77_DUMMY_MAIN() { return 1; }
11839#endif
11840int 12453int
11841main () 12454main ()
11842{ 12455{
@@ -11862,37 +12475,40 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
11862 ac_hi=$ac_mid 12475 ac_hi=$ac_mid
11863else 12476else
11864 echo "$as_me: failed program was:" >&5 12477 echo "$as_me: failed program was:" >&5
11865cat conftest.$ac_ext >&5 12478sed 's/^/| /' conftest.$ac_ext >&5
12479
11866ac_lo=`expr '(' $ac_mid ')' + 1` 12480ac_lo=`expr '(' $ac_mid ')' + 1`
11867fi 12481fi
11868rm -f conftest.$ac_objext conftest.$ac_ext 12482rm -f conftest.$ac_objext conftest.$ac_ext
11869done 12483done
11870case $ac_lo in 12484case $ac_lo in
11871?*) ac_cv_sizeof_long_long_int=$ac_lo;; 12485?*) ac_cv_sizeof_long_long_int=$ac_lo;;
11872'') { { echo "$as_me:$LINENO: error: cannot compute sizeof (long long int), 77" >&5 12486'') { { echo "$as_me:$LINENO: error: cannot compute sizeof (long long int), 77
11873echo "$as_me: error: cannot compute sizeof (long long int), 77" >&2;} 12487See \`config.log' for more details." >&5
12488echo "$as_me: error: cannot compute sizeof (long long int), 77
12489See \`config.log' for more details." >&2;}
11874 { (exit 1); exit 1; }; } ;; 12490 { (exit 1); exit 1; }; } ;;
11875esac 12491esac
11876else 12492else
11877 if test "$cross_compiling" = yes; then 12493 if test "$cross_compiling" = yes; then
11878 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 12494 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling
11879echo "$as_me: error: cannot run test program while cross compiling" >&2;} 12495See \`config.log' for more details." >&5
12496echo "$as_me: error: cannot run test program while cross compiling
12497See \`config.log' for more details." >&2;}
11880 { (exit 1); exit 1; }; } 12498 { (exit 1); exit 1; }; }
11881else 12499else
11882 cat >conftest.$ac_ext <<_ACEOF 12500 cat >conftest.$ac_ext <<_ACEOF
11883#line $LINENO "configure" 12501#line $LINENO "configure"
11884#include "confdefs.h" 12502/* confdefs.h. */
12503_ACEOF
12504cat confdefs.h >>conftest.$ac_ext
12505cat >>conftest.$ac_ext <<_ACEOF
12506/* end confdefs.h. */
11885$ac_includes_default 12507$ac_includes_default
11886long longval () { return (long) (sizeof (long long int)); } 12508long longval () { return (long) (sizeof (long long int)); }
11887unsigned long ulongval () { return (long) (sizeof (long long int)); } 12509unsigned long ulongval () { return (long) (sizeof (long long int)); }
11888#include <stdio.h> 12510#include <stdio.h>
11889#include <stdlib.h> 12511#include <stdlib.h>
11890#ifdef F77_DUMMY_MAIN
11891# ifdef __cplusplus
11892 extern "C"
11893# endif
11894 int F77_DUMMY_MAIN() { return 1; }
11895#endif
11896int 12512int
11897main () 12513main ()
11898{ 12514{
@@ -11935,13 +12551,16 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
11935else 12551else
11936 echo "$as_me: program exited with status $ac_status" >&5 12552 echo "$as_me: program exited with status $ac_status" >&5
11937echo "$as_me: failed program was:" >&5 12553echo "$as_me: failed program was:" >&5
11938cat conftest.$ac_ext >&5 12554sed 's/^/| /' conftest.$ac_ext >&5
12555
11939( exit $ac_status ) 12556( exit $ac_status )
11940{ { echo "$as_me:$LINENO: error: cannot compute sizeof (long long int), 77" >&5 12557{ { echo "$as_me:$LINENO: error: cannot compute sizeof (long long int), 77
11941echo "$as_me: error: cannot compute sizeof (long long int), 77" >&2;} 12558See \`config.log' for more details." >&5
12559echo "$as_me: error: cannot compute sizeof (long long int), 77
12560See \`config.log' for more details." >&2;}
11942 { (exit 1); exit 1; }; } 12561 { (exit 1); exit 1; }; }
11943fi 12562fi
11944rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 12563rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
11945fi 12564fi
11946fi 12565fi
11947rm -f conftest.val 12566rm -f conftest.val
@@ -11971,14 +12590,12 @@ else
11971 12590
11972 cat >conftest.$ac_ext <<_ACEOF 12591 cat >conftest.$ac_ext <<_ACEOF
11973#line $LINENO "configure" 12592#line $LINENO "configure"
11974#include "confdefs.h" 12593/* confdefs.h. */
12594_ACEOF
12595cat confdefs.h >>conftest.$ac_ext
12596cat >>conftest.$ac_ext <<_ACEOF
12597/* end confdefs.h. */
11975 #include <sys/types.h> 12598 #include <sys/types.h>
11976#ifdef F77_DUMMY_MAIN
11977# ifdef __cplusplus
11978 extern "C"
11979# endif
11980 int F77_DUMMY_MAIN() { return 1; }
11981#endif
11982int 12599int
11983main () 12600main ()
11984{ 12601{
@@ -12002,7 +12619,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
12002 ac_cv_have_u_int="yes" 12619 ac_cv_have_u_int="yes"
12003else 12620else
12004 echo "$as_me: failed program was:" >&5 12621 echo "$as_me: failed program was:" >&5
12005cat conftest.$ac_ext >&5 12622sed 's/^/| /' conftest.$ac_ext >&5
12623
12006 ac_cv_have_u_int="no" 12624 ac_cv_have_u_int="no"
12007 12625
12008fi 12626fi
@@ -12027,14 +12645,12 @@ else
12027 12645
12028 cat >conftest.$ac_ext <<_ACEOF 12646 cat >conftest.$ac_ext <<_ACEOF
12029#line $LINENO "configure" 12647#line $LINENO "configure"
12030#include "confdefs.h" 12648/* confdefs.h. */
12649_ACEOF
12650cat confdefs.h >>conftest.$ac_ext
12651cat >>conftest.$ac_ext <<_ACEOF
12652/* end confdefs.h. */
12031 #include <sys/types.h> 12653 #include <sys/types.h>
12032#ifdef F77_DUMMY_MAIN
12033# ifdef __cplusplus
12034 extern "C"
12035# endif
12036 int F77_DUMMY_MAIN() { return 1; }
12037#endif
12038int 12654int
12039main () 12655main ()
12040{ 12656{
@@ -12058,7 +12674,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
12058 ac_cv_have_intxx_t="yes" 12674 ac_cv_have_intxx_t="yes"
12059else 12675else
12060 echo "$as_me: failed program was:" >&5 12676 echo "$as_me: failed program was:" >&5
12061cat conftest.$ac_ext >&5 12677sed 's/^/| /' conftest.$ac_ext >&5
12678
12062 ac_cv_have_intxx_t="no" 12679 ac_cv_have_intxx_t="no"
12063 12680
12064fi 12681fi
@@ -12082,14 +12699,12 @@ then
12082echo $ECHO_N "checking for intXX_t types in stdint.h... $ECHO_C" >&6 12699echo $ECHO_N "checking for intXX_t types in stdint.h... $ECHO_C" >&6
12083 cat >conftest.$ac_ext <<_ACEOF 12700 cat >conftest.$ac_ext <<_ACEOF
12084#line $LINENO "configure" 12701#line $LINENO "configure"
12085#include "confdefs.h" 12702/* confdefs.h. */
12703_ACEOF
12704cat confdefs.h >>conftest.$ac_ext
12705cat >>conftest.$ac_ext <<_ACEOF
12706/* end confdefs.h. */
12086 #include <stdint.h> 12707 #include <stdint.h>
12087#ifdef F77_DUMMY_MAIN
12088# ifdef __cplusplus
12089 extern "C"
12090# endif
12091 int F77_DUMMY_MAIN() { return 1; }
12092#endif
12093int 12708int
12094main () 12709main ()
12095{ 12710{
@@ -12120,7 +12735,8 @@ echo "${ECHO_T}yes" >&6
12120 12735
12121else 12736else
12122 echo "$as_me: failed program was:" >&5 12737 echo "$as_me: failed program was:" >&5
12123cat conftest.$ac_ext >&5 12738sed 's/^/| /' conftest.$ac_ext >&5
12739
12124 echo "$as_me:$LINENO: result: no" >&5 12740 echo "$as_me:$LINENO: result: no" >&5
12125echo "${ECHO_T}no" >&6 12741echo "${ECHO_T}no" >&6
12126 12742
@@ -12136,7 +12752,11 @@ else
12136 12752
12137 cat >conftest.$ac_ext <<_ACEOF 12753 cat >conftest.$ac_ext <<_ACEOF
12138#line $LINENO "configure" 12754#line $LINENO "configure"
12139#include "confdefs.h" 12755/* confdefs.h. */
12756_ACEOF
12757cat confdefs.h >>conftest.$ac_ext
12758cat >>conftest.$ac_ext <<_ACEOF
12759/* end confdefs.h. */
12140 12760
12141#include <sys/types.h> 12761#include <sys/types.h>
12142#ifdef HAVE_STDINT_H 12762#ifdef HAVE_STDINT_H
@@ -12147,12 +12767,6 @@ else
12147# include <sys/bitypes.h> 12767# include <sys/bitypes.h>
12148#endif 12768#endif
12149 12769
12150#ifdef F77_DUMMY_MAIN
12151# ifdef __cplusplus
12152 extern "C"
12153# endif
12154 int F77_DUMMY_MAIN() { return 1; }
12155#endif
12156int 12770int
12157main () 12771main ()
12158{ 12772{
@@ -12176,7 +12790,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
12176 ac_cv_have_int64_t="yes" 12790 ac_cv_have_int64_t="yes"
12177else 12791else
12178 echo "$as_me: failed program was:" >&5 12792 echo "$as_me: failed program was:" >&5
12179cat conftest.$ac_ext >&5 12793sed 's/^/| /' conftest.$ac_ext >&5
12794
12180 ac_cv_have_int64_t="no" 12795 ac_cv_have_int64_t="no"
12181 12796
12182fi 12797fi
@@ -12200,14 +12815,12 @@ else
12200 12815
12201 cat >conftest.$ac_ext <<_ACEOF 12816 cat >conftest.$ac_ext <<_ACEOF
12202#line $LINENO "configure" 12817#line $LINENO "configure"
12203#include "confdefs.h" 12818/* confdefs.h. */
12819_ACEOF
12820cat confdefs.h >>conftest.$ac_ext
12821cat >>conftest.$ac_ext <<_ACEOF
12822/* end confdefs.h. */
12204 #include <sys/types.h> 12823 #include <sys/types.h>
12205#ifdef F77_DUMMY_MAIN
12206# ifdef __cplusplus
12207 extern "C"
12208# endif
12209 int F77_DUMMY_MAIN() { return 1; }
12210#endif
12211int 12824int
12212main () 12825main ()
12213{ 12826{
@@ -12231,7 +12844,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
12231 ac_cv_have_u_intxx_t="yes" 12844 ac_cv_have_u_intxx_t="yes"
12232else 12845else
12233 echo "$as_me: failed program was:" >&5 12846 echo "$as_me: failed program was:" >&5
12234cat conftest.$ac_ext >&5 12847sed 's/^/| /' conftest.$ac_ext >&5
12848
12235 ac_cv_have_u_intxx_t="no" 12849 ac_cv_have_u_intxx_t="no"
12236 12850
12237fi 12851fi
@@ -12253,14 +12867,12 @@ if test -z "$have_u_intxx_t" ; then
12253echo $ECHO_N "checking for u_intXX_t types in sys/socket.h... $ECHO_C" >&6 12867echo $ECHO_N "checking for u_intXX_t types in sys/socket.h... $ECHO_C" >&6
12254 cat >conftest.$ac_ext <<_ACEOF 12868 cat >conftest.$ac_ext <<_ACEOF
12255#line $LINENO "configure" 12869#line $LINENO "configure"
12256#include "confdefs.h" 12870/* confdefs.h. */
12871_ACEOF
12872cat confdefs.h >>conftest.$ac_ext
12873cat >>conftest.$ac_ext <<_ACEOF
12874/* end confdefs.h. */
12257 #include <sys/socket.h> 12875 #include <sys/socket.h>
12258#ifdef F77_DUMMY_MAIN
12259# ifdef __cplusplus
12260 extern "C"
12261# endif
12262 int F77_DUMMY_MAIN() { return 1; }
12263#endif
12264int 12876int
12265main () 12877main ()
12266{ 12878{
@@ -12291,7 +12903,8 @@ echo "${ECHO_T}yes" >&6
12291 12903
12292else 12904else
12293 echo "$as_me: failed program was:" >&5 12905 echo "$as_me: failed program was:" >&5
12294cat conftest.$ac_ext >&5 12906sed 's/^/| /' conftest.$ac_ext >&5
12907
12295 echo "$as_me:$LINENO: result: no" >&5 12908 echo "$as_me:$LINENO: result: no" >&5
12296echo "${ECHO_T}no" >&6 12909echo "${ECHO_T}no" >&6
12297 12910
@@ -12307,14 +12920,12 @@ else
12307 12920
12308 cat >conftest.$ac_ext <<_ACEOF 12921 cat >conftest.$ac_ext <<_ACEOF
12309#line $LINENO "configure" 12922#line $LINENO "configure"
12310#include "confdefs.h" 12923/* confdefs.h. */
12924_ACEOF
12925cat confdefs.h >>conftest.$ac_ext
12926cat >>conftest.$ac_ext <<_ACEOF
12927/* end confdefs.h. */
12311 #include <sys/types.h> 12928 #include <sys/types.h>
12312#ifdef F77_DUMMY_MAIN
12313# ifdef __cplusplus
12314 extern "C"
12315# endif
12316 int F77_DUMMY_MAIN() { return 1; }
12317#endif
12318int 12929int
12319main () 12930main ()
12320{ 12931{
@@ -12338,7 +12949,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
12338 ac_cv_have_u_int64_t="yes" 12949 ac_cv_have_u_int64_t="yes"
12339else 12950else
12340 echo "$as_me: failed program was:" >&5 12951 echo "$as_me: failed program was:" >&5
12341cat conftest.$ac_ext >&5 12952sed 's/^/| /' conftest.$ac_ext >&5
12953
12342 ac_cv_have_u_int64_t="no" 12954 ac_cv_have_u_int64_t="no"
12343 12955
12344fi 12956fi
@@ -12360,14 +12972,12 @@ if test -z "$have_u_int64_t" ; then
12360echo $ECHO_N "checking for u_int64_t type in sys/bitypes.h... $ECHO_C" >&6 12972echo $ECHO_N "checking for u_int64_t type in sys/bitypes.h... $ECHO_C" >&6
12361 cat >conftest.$ac_ext <<_ACEOF 12973 cat >conftest.$ac_ext <<_ACEOF
12362#line $LINENO "configure" 12974#line $LINENO "configure"
12363#include "confdefs.h" 12975/* confdefs.h. */
12976_ACEOF
12977cat confdefs.h >>conftest.$ac_ext
12978cat >>conftest.$ac_ext <<_ACEOF
12979/* end confdefs.h. */
12364 #include <sys/bitypes.h> 12980 #include <sys/bitypes.h>
12365#ifdef F77_DUMMY_MAIN
12366# ifdef __cplusplus
12367 extern "C"
12368# endif
12369 int F77_DUMMY_MAIN() { return 1; }
12370#endif
12371int 12981int
12372main () 12982main ()
12373{ 12983{
@@ -12398,7 +13008,8 @@ echo "${ECHO_T}yes" >&6
12398 13008
12399else 13009else
12400 echo "$as_me: failed program was:" >&5 13010 echo "$as_me: failed program was:" >&5
12401cat conftest.$ac_ext >&5 13011sed 's/^/| /' conftest.$ac_ext >&5
13012
12402 echo "$as_me:$LINENO: result: no" >&5 13013 echo "$as_me:$LINENO: result: no" >&5
12403echo "${ECHO_T}no" >&6 13014echo "${ECHO_T}no" >&6
12404 13015
@@ -12415,16 +13026,14 @@ else
12415 13026
12416 cat >conftest.$ac_ext <<_ACEOF 13027 cat >conftest.$ac_ext <<_ACEOF
12417#line $LINENO "configure" 13028#line $LINENO "configure"
12418#include "confdefs.h" 13029/* confdefs.h. */
13030_ACEOF
13031cat confdefs.h >>conftest.$ac_ext
13032cat >>conftest.$ac_ext <<_ACEOF
13033/* end confdefs.h. */
12419 13034
12420#include <sys/types.h> 13035#include <sys/types.h>
12421 13036
12422#ifdef F77_DUMMY_MAIN
12423# ifdef __cplusplus
12424 extern "C"
12425# endif
12426 int F77_DUMMY_MAIN() { return 1; }
12427#endif
12428int 13037int
12429main () 13038main ()
12430{ 13039{
@@ -12448,7 +13057,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
12448 ac_cv_have_uintxx_t="yes" 13057 ac_cv_have_uintxx_t="yes"
12449else 13058else
12450 echo "$as_me: failed program was:" >&5 13059 echo "$as_me: failed program was:" >&5
12451cat conftest.$ac_ext >&5 13060sed 's/^/| /' conftest.$ac_ext >&5
13061
12452 ac_cv_have_uintxx_t="no" 13062 ac_cv_have_uintxx_t="no"
12453 13063
12454fi 13064fi
@@ -12470,14 +13080,12 @@ if test -z "$have_uintxx_t" ; then
12470echo $ECHO_N "checking for uintXX_t types in stdint.h... $ECHO_C" >&6 13080echo $ECHO_N "checking for uintXX_t types in stdint.h... $ECHO_C" >&6
12471 cat >conftest.$ac_ext <<_ACEOF 13081 cat >conftest.$ac_ext <<_ACEOF
12472#line $LINENO "configure" 13082#line $LINENO "configure"
12473#include "confdefs.h" 13083/* confdefs.h. */
13084_ACEOF
13085cat confdefs.h >>conftest.$ac_ext
13086cat >>conftest.$ac_ext <<_ACEOF
13087/* end confdefs.h. */
12474 #include <stdint.h> 13088 #include <stdint.h>
12475#ifdef F77_DUMMY_MAIN
12476# ifdef __cplusplus
12477 extern "C"
12478# endif
12479 int F77_DUMMY_MAIN() { return 1; }
12480#endif
12481int 13089int
12482main () 13090main ()
12483{ 13091{
@@ -12508,7 +13116,8 @@ echo "${ECHO_T}yes" >&6
12508 13116
12509else 13117else
12510 echo "$as_me: failed program was:" >&5 13118 echo "$as_me: failed program was:" >&5
12511cat conftest.$ac_ext >&5 13119sed 's/^/| /' conftest.$ac_ext >&5
13120
12512 echo "$as_me:$LINENO: result: no" >&5 13121 echo "$as_me:$LINENO: result: no" >&5
12513echo "${ECHO_T}no" >&6 13122echo "${ECHO_T}no" >&6
12514 13123
@@ -12523,16 +13132,14 @@ then
12523echo $ECHO_N "checking for intXX_t and u_intXX_t types in sys/bitypes.h... $ECHO_C" >&6 13132echo $ECHO_N "checking for intXX_t and u_intXX_t types in sys/bitypes.h... $ECHO_C" >&6
12524 cat >conftest.$ac_ext <<_ACEOF 13133 cat >conftest.$ac_ext <<_ACEOF
12525#line $LINENO "configure" 13134#line $LINENO "configure"
12526#include "confdefs.h" 13135/* confdefs.h. */
13136_ACEOF
13137cat confdefs.h >>conftest.$ac_ext
13138cat >>conftest.$ac_ext <<_ACEOF
13139/* end confdefs.h. */
12527 13140
12528#include <sys/bitypes.h> 13141#include <sys/bitypes.h>
12529 13142
12530#ifdef F77_DUMMY_MAIN
12531# ifdef __cplusplus
12532 extern "C"
12533# endif
12534 int F77_DUMMY_MAIN() { return 1; }
12535#endif
12536int 13143int
12537main () 13144main ()
12538{ 13145{
@@ -12571,7 +13178,8 @@ echo "${ECHO_T}yes" >&6
12571 13178
12572else 13179else
12573 echo "$as_me: failed program was:" >&5 13180 echo "$as_me: failed program was:" >&5
12574cat conftest.$ac_ext >&5 13181sed 's/^/| /' conftest.$ac_ext >&5
13182
12575echo "$as_me:$LINENO: result: no" >&5 13183echo "$as_me:$LINENO: result: no" >&5
12576echo "${ECHO_T}no" >&6 13184echo "${ECHO_T}no" >&6
12577 13185
@@ -12588,16 +13196,14 @@ else
12588 13196
12589 cat >conftest.$ac_ext <<_ACEOF 13197 cat >conftest.$ac_ext <<_ACEOF
12590#line $LINENO "configure" 13198#line $LINENO "configure"
12591#include "confdefs.h" 13199/* confdefs.h. */
13200_ACEOF
13201cat confdefs.h >>conftest.$ac_ext
13202cat >>conftest.$ac_ext <<_ACEOF
13203/* end confdefs.h. */
12592 13204
12593#include <sys/types.h> 13205#include <sys/types.h>
12594 13206
12595#ifdef F77_DUMMY_MAIN
12596# ifdef __cplusplus
12597 extern "C"
12598# endif
12599 int F77_DUMMY_MAIN() { return 1; }
12600#endif
12601int 13207int
12602main () 13208main ()
12603{ 13209{
@@ -12621,7 +13227,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
12621 ac_cv_have_u_char="yes" 13227 ac_cv_have_u_char="yes"
12622else 13228else
12623 echo "$as_me: failed program was:" >&5 13229 echo "$as_me: failed program was:" >&5
12624cat conftest.$ac_ext >&5 13230sed 's/^/| /' conftest.$ac_ext >&5
13231
12625 ac_cv_have_u_char="no" 13232 ac_cv_have_u_char="no"
12626 13233
12627fi 13234fi
@@ -12645,16 +13252,14 @@ if test "${ac_cv_type_socklen_t+set}" = set; then
12645else 13252else
12646 cat >conftest.$ac_ext <<_ACEOF 13253 cat >conftest.$ac_ext <<_ACEOF
12647#line $LINENO "configure" 13254#line $LINENO "configure"
12648#include "confdefs.h" 13255/* confdefs.h. */
13256_ACEOF
13257cat confdefs.h >>conftest.$ac_ext
13258cat >>conftest.$ac_ext <<_ACEOF
13259/* end confdefs.h. */
12649#include <sys/types.h> 13260#include <sys/types.h>
12650#include <sys/socket.h> 13261#include <sys/socket.h>
12651 13262
12652#ifdef F77_DUMMY_MAIN
12653# ifdef __cplusplus
12654 extern "C"
12655# endif
12656 int F77_DUMMY_MAIN() { return 1; }
12657#endif
12658int 13263int
12659main () 13264main ()
12660{ 13265{
@@ -12681,7 +13286,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
12681 ac_cv_type_socklen_t=yes 13286 ac_cv_type_socklen_t=yes
12682else 13287else
12683 echo "$as_me: failed program was:" >&5 13288 echo "$as_me: failed program was:" >&5
12684cat conftest.$ac_ext >&5 13289sed 's/^/| /' conftest.$ac_ext >&5
13290
12685ac_cv_type_socklen_t=no 13291ac_cv_type_socklen_t=no
12686fi 13292fi
12687rm -f conftest.$ac_objext conftest.$ac_ext 13293rm -f conftest.$ac_objext conftest.$ac_ext
@@ -12705,19 +13311,17 @@ else
12705 for t in int size_t unsigned long "unsigned long"; do 13311 for t in int size_t unsigned long "unsigned long"; do
12706 cat >conftest.$ac_ext <<_ACEOF 13312 cat >conftest.$ac_ext <<_ACEOF
12707#line $LINENO "configure" 13313#line $LINENO "configure"
12708#include "confdefs.h" 13314/* confdefs.h. */
13315_ACEOF
13316cat confdefs.h >>conftest.$ac_ext
13317cat >>conftest.$ac_ext <<_ACEOF
13318/* end confdefs.h. */
12709 13319
12710 #include <sys/types.h> 13320 #include <sys/types.h>
12711 #include <sys/socket.h> 13321 #include <sys/socket.h>
12712 13322
12713 int getpeername (int, $arg2 *, $t *); 13323 int getpeername (int, $arg2 *, $t *);
12714 13324
12715#ifdef F77_DUMMY_MAIN
12716# ifdef __cplusplus
12717 extern "C"
12718# endif
12719 int F77_DUMMY_MAIN() { return 1; }
12720#endif
12721int 13325int
12722main () 13326main ()
12723{ 13327{
@@ -12747,7 +13351,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
12747 13351
12748else 13352else
12749 echo "$as_me: failed program was:" >&5 13353 echo "$as_me: failed program was:" >&5
12750cat conftest.$ac_ext >&5 13354sed 's/^/| /' conftest.$ac_ext >&5
13355
12751fi 13356fi
12752rm -f conftest.$ac_objext conftest.$ac_ext 13357rm -f conftest.$ac_objext conftest.$ac_ext
12753 done 13358 done
@@ -12779,15 +13384,13 @@ if test "${ac_cv_type_sig_atomic_t+set}" = set; then
12779else 13384else
12780 cat >conftest.$ac_ext <<_ACEOF 13385 cat >conftest.$ac_ext <<_ACEOF
12781#line $LINENO "configure" 13386#line $LINENO "configure"
12782#include "confdefs.h" 13387/* confdefs.h. */
13388_ACEOF
13389cat confdefs.h >>conftest.$ac_ext
13390cat >>conftest.$ac_ext <<_ACEOF
13391/* end confdefs.h. */
12783#include <signal.h> 13392#include <signal.h>
12784 13393
12785#ifdef F77_DUMMY_MAIN
12786# ifdef __cplusplus
12787 extern "C"
12788# endif
12789 int F77_DUMMY_MAIN() { return 1; }
12790#endif
12791int 13394int
12792main () 13395main ()
12793{ 13396{
@@ -12814,7 +13417,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
12814 ac_cv_type_sig_atomic_t=yes 13417 ac_cv_type_sig_atomic_t=yes
12815else 13418else
12816 echo "$as_me: failed program was:" >&5 13419 echo "$as_me: failed program was:" >&5
12817cat conftest.$ac_ext >&5 13420sed 's/^/| /' conftest.$ac_ext >&5
13421
12818ac_cv_type_sig_atomic_t=no 13422ac_cv_type_sig_atomic_t=no
12819fi 13423fi
12820rm -f conftest.$ac_objext conftest.$ac_ext 13424rm -f conftest.$ac_objext conftest.$ac_ext
@@ -12839,16 +13443,14 @@ else
12839 13443
12840 cat >conftest.$ac_ext <<_ACEOF 13444 cat >conftest.$ac_ext <<_ACEOF
12841#line $LINENO "configure" 13445#line $LINENO "configure"
12842#include "confdefs.h" 13446/* confdefs.h. */
13447_ACEOF
13448cat confdefs.h >>conftest.$ac_ext
13449cat >>conftest.$ac_ext <<_ACEOF
13450/* end confdefs.h. */
12843 13451
12844#include <sys/types.h> 13452#include <sys/types.h>
12845 13453
12846#ifdef F77_DUMMY_MAIN
12847# ifdef __cplusplus
12848 extern "C"
12849# endif
12850 int F77_DUMMY_MAIN() { return 1; }
12851#endif
12852int 13454int
12853main () 13455main ()
12854{ 13456{
@@ -12872,7 +13474,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
12872 ac_cv_have_size_t="yes" 13474 ac_cv_have_size_t="yes"
12873else 13475else
12874 echo "$as_me: failed program was:" >&5 13476 echo "$as_me: failed program was:" >&5
12875cat conftest.$ac_ext >&5 13477sed 's/^/| /' conftest.$ac_ext >&5
13478
12876 ac_cv_have_size_t="no" 13479 ac_cv_have_size_t="no"
12877 13480
12878fi 13481fi
@@ -12896,16 +13499,14 @@ else
12896 13499
12897 cat >conftest.$ac_ext <<_ACEOF 13500 cat >conftest.$ac_ext <<_ACEOF
12898#line $LINENO "configure" 13501#line $LINENO "configure"
12899#include "confdefs.h" 13502/* confdefs.h. */
13503_ACEOF
13504cat confdefs.h >>conftest.$ac_ext
13505cat >>conftest.$ac_ext <<_ACEOF
13506/* end confdefs.h. */
12900 13507
12901#include <sys/types.h> 13508#include <sys/types.h>
12902 13509
12903#ifdef F77_DUMMY_MAIN
12904# ifdef __cplusplus
12905 extern "C"
12906# endif
12907 int F77_DUMMY_MAIN() { return 1; }
12908#endif
12909int 13510int
12910main () 13511main ()
12911{ 13512{
@@ -12929,7 +13530,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
12929 ac_cv_have_ssize_t="yes" 13530 ac_cv_have_ssize_t="yes"
12930else 13531else
12931 echo "$as_me: failed program was:" >&5 13532 echo "$as_me: failed program was:" >&5
12932cat conftest.$ac_ext >&5 13533sed 's/^/| /' conftest.$ac_ext >&5
13534
12933 ac_cv_have_ssize_t="no" 13535 ac_cv_have_ssize_t="no"
12934 13536
12935fi 13537fi
@@ -12953,16 +13555,14 @@ else
12953 13555
12954 cat >conftest.$ac_ext <<_ACEOF 13556 cat >conftest.$ac_ext <<_ACEOF
12955#line $LINENO "configure" 13557#line $LINENO "configure"
12956#include "confdefs.h" 13558/* confdefs.h. */
13559_ACEOF
13560cat confdefs.h >>conftest.$ac_ext
13561cat >>conftest.$ac_ext <<_ACEOF
13562/* end confdefs.h. */
12957 13563
12958#include <time.h> 13564#include <time.h>
12959 13565
12960#ifdef F77_DUMMY_MAIN
12961# ifdef __cplusplus
12962 extern "C"
12963# endif
12964 int F77_DUMMY_MAIN() { return 1; }
12965#endif
12966int 13566int
12967main () 13567main ()
12968{ 13568{
@@ -12986,7 +13586,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
12986 ac_cv_have_clock_t="yes" 13586 ac_cv_have_clock_t="yes"
12987else 13587else
12988 echo "$as_me: failed program was:" >&5 13588 echo "$as_me: failed program was:" >&5
12989cat conftest.$ac_ext >&5 13589sed 's/^/| /' conftest.$ac_ext >&5
13590
12990 ac_cv_have_clock_t="no" 13591 ac_cv_have_clock_t="no"
12991 13592
12992fi 13593fi
@@ -13010,17 +13611,15 @@ else
13010 13611
13011 cat >conftest.$ac_ext <<_ACEOF 13612 cat >conftest.$ac_ext <<_ACEOF
13012#line $LINENO "configure" 13613#line $LINENO "configure"
13013#include "confdefs.h" 13614/* confdefs.h. */
13615_ACEOF
13616cat confdefs.h >>conftest.$ac_ext
13617cat >>conftest.$ac_ext <<_ACEOF
13618/* end confdefs.h. */
13014 13619
13015#include <sys/types.h> 13620#include <sys/types.h>
13016#include <sys/socket.h> 13621#include <sys/socket.h>
13017 13622
13018#ifdef F77_DUMMY_MAIN
13019# ifdef __cplusplus
13020 extern "C"
13021# endif
13022 int F77_DUMMY_MAIN() { return 1; }
13023#endif
13024int 13623int
13025main () 13624main ()
13026{ 13625{
@@ -13044,21 +13643,20 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
13044 ac_cv_have_sa_family_t="yes" 13643 ac_cv_have_sa_family_t="yes"
13045else 13644else
13046 echo "$as_me: failed program was:" >&5 13645 echo "$as_me: failed program was:" >&5
13047cat conftest.$ac_ext >&5 13646sed 's/^/| /' conftest.$ac_ext >&5
13647
13048 cat >conftest.$ac_ext <<_ACEOF 13648 cat >conftest.$ac_ext <<_ACEOF
13049#line $LINENO "configure" 13649#line $LINENO "configure"
13050#include "confdefs.h" 13650/* confdefs.h. */
13651_ACEOF
13652cat confdefs.h >>conftest.$ac_ext
13653cat >>conftest.$ac_ext <<_ACEOF
13654/* end confdefs.h. */
13051 13655
13052#include <sys/types.h> 13656#include <sys/types.h>
13053#include <sys/socket.h> 13657#include <sys/socket.h>
13054#include <netinet/in.h> 13658#include <netinet/in.h>
13055 13659
13056#ifdef F77_DUMMY_MAIN
13057# ifdef __cplusplus
13058 extern "C"
13059# endif
13060 int F77_DUMMY_MAIN() { return 1; }
13061#endif
13062int 13660int
13063main () 13661main ()
13064{ 13662{
@@ -13082,7 +13680,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
13082 ac_cv_have_sa_family_t="yes" 13680 ac_cv_have_sa_family_t="yes"
13083else 13681else
13084 echo "$as_me: failed program was:" >&5 13682 echo "$as_me: failed program was:" >&5
13085cat conftest.$ac_ext >&5 13683sed 's/^/| /' conftest.$ac_ext >&5
13684
13086 ac_cv_have_sa_family_t="no" 13685 ac_cv_have_sa_family_t="no"
13087 13686
13088fi 13687fi
@@ -13109,16 +13708,14 @@ else
13109 13708
13110 cat >conftest.$ac_ext <<_ACEOF 13709 cat >conftest.$ac_ext <<_ACEOF
13111#line $LINENO "configure" 13710#line $LINENO "configure"
13112#include "confdefs.h" 13711/* confdefs.h. */
13712_ACEOF
13713cat confdefs.h >>conftest.$ac_ext
13714cat >>conftest.$ac_ext <<_ACEOF
13715/* end confdefs.h. */
13113 13716
13114#include <sys/types.h> 13717#include <sys/types.h>
13115 13718
13116#ifdef F77_DUMMY_MAIN
13117# ifdef __cplusplus
13118 extern "C"
13119# endif
13120 int F77_DUMMY_MAIN() { return 1; }
13121#endif
13122int 13719int
13123main () 13720main ()
13124{ 13721{
@@ -13142,7 +13739,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
13142 ac_cv_have_pid_t="yes" 13739 ac_cv_have_pid_t="yes"
13143else 13740else
13144 echo "$as_me: failed program was:" >&5 13741 echo "$as_me: failed program was:" >&5
13145cat conftest.$ac_ext >&5 13742sed 's/^/| /' conftest.$ac_ext >&5
13743
13146 ac_cv_have_pid_t="no" 13744 ac_cv_have_pid_t="no"
13147 13745
13148fi 13746fi
@@ -13166,16 +13764,14 @@ else
13166 13764
13167 cat >conftest.$ac_ext <<_ACEOF 13765 cat >conftest.$ac_ext <<_ACEOF
13168#line $LINENO "configure" 13766#line $LINENO "configure"
13169#include "confdefs.h" 13767/* confdefs.h. */
13768_ACEOF
13769cat confdefs.h >>conftest.$ac_ext
13770cat >>conftest.$ac_ext <<_ACEOF
13771/* end confdefs.h. */
13170 13772
13171#include <sys/types.h> 13773#include <sys/types.h>
13172 13774
13173#ifdef F77_DUMMY_MAIN
13174# ifdef __cplusplus
13175 extern "C"
13176# endif
13177 int F77_DUMMY_MAIN() { return 1; }
13178#endif
13179int 13775int
13180main () 13776main ()
13181{ 13777{
@@ -13199,7 +13795,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
13199 ac_cv_have_mode_t="yes" 13795 ac_cv_have_mode_t="yes"
13200else 13796else
13201 echo "$as_me: failed program was:" >&5 13797 echo "$as_me: failed program was:" >&5
13202cat conftest.$ac_ext >&5 13798sed 's/^/| /' conftest.$ac_ext >&5
13799
13203 ac_cv_have_mode_t="no" 13800 ac_cv_have_mode_t="no"
13204 13801
13205fi 13802fi
@@ -13224,17 +13821,15 @@ else
13224 13821
13225 cat >conftest.$ac_ext <<_ACEOF 13822 cat >conftest.$ac_ext <<_ACEOF
13226#line $LINENO "configure" 13823#line $LINENO "configure"
13227#include "confdefs.h" 13824/* confdefs.h. */
13825_ACEOF
13826cat confdefs.h >>conftest.$ac_ext
13827cat >>conftest.$ac_ext <<_ACEOF
13828/* end confdefs.h. */
13228 13829
13229#include <sys/types.h> 13830#include <sys/types.h>
13230#include <sys/socket.h> 13831#include <sys/socket.h>
13231 13832
13232#ifdef F77_DUMMY_MAIN
13233# ifdef __cplusplus
13234 extern "C"
13235# endif
13236 int F77_DUMMY_MAIN() { return 1; }
13237#endif
13238int 13833int
13239main () 13834main ()
13240{ 13835{
@@ -13258,7 +13853,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
13258 ac_cv_have_struct_sockaddr_storage="yes" 13853 ac_cv_have_struct_sockaddr_storage="yes"
13259else 13854else
13260 echo "$as_me: failed program was:" >&5 13855 echo "$as_me: failed program was:" >&5
13261cat conftest.$ac_ext >&5 13856sed 's/^/| /' conftest.$ac_ext >&5
13857
13262 ac_cv_have_struct_sockaddr_storage="no" 13858 ac_cv_have_struct_sockaddr_storage="no"
13263 13859
13264fi 13860fi
@@ -13282,17 +13878,15 @@ else
13282 13878
13283 cat >conftest.$ac_ext <<_ACEOF 13879 cat >conftest.$ac_ext <<_ACEOF
13284#line $LINENO "configure" 13880#line $LINENO "configure"
13285#include "confdefs.h" 13881/* confdefs.h. */
13882_ACEOF
13883cat confdefs.h >>conftest.$ac_ext
13884cat >>conftest.$ac_ext <<_ACEOF
13885/* end confdefs.h. */
13286 13886
13287#include <sys/types.h> 13887#include <sys/types.h>
13288#include <netinet/in.h> 13888#include <netinet/in.h>
13289 13889
13290#ifdef F77_DUMMY_MAIN
13291# ifdef __cplusplus
13292 extern "C"
13293# endif
13294 int F77_DUMMY_MAIN() { return 1; }
13295#endif
13296int 13890int
13297main () 13891main ()
13298{ 13892{
@@ -13316,7 +13910,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
13316 ac_cv_have_struct_sockaddr_in6="yes" 13910 ac_cv_have_struct_sockaddr_in6="yes"
13317else 13911else
13318 echo "$as_me: failed program was:" >&5 13912 echo "$as_me: failed program was:" >&5
13319cat conftest.$ac_ext >&5 13913sed 's/^/| /' conftest.$ac_ext >&5
13914
13320 ac_cv_have_struct_sockaddr_in6="no" 13915 ac_cv_have_struct_sockaddr_in6="no"
13321 13916
13322fi 13917fi
@@ -13340,17 +13935,15 @@ else
13340 13935
13341 cat >conftest.$ac_ext <<_ACEOF 13936 cat >conftest.$ac_ext <<_ACEOF
13342#line $LINENO "configure" 13937#line $LINENO "configure"
13343#include "confdefs.h" 13938/* confdefs.h. */
13939_ACEOF
13940cat confdefs.h >>conftest.$ac_ext
13941cat >>conftest.$ac_ext <<_ACEOF
13942/* end confdefs.h. */
13344 13943
13345#include <sys/types.h> 13944#include <sys/types.h>
13346#include <netinet/in.h> 13945#include <netinet/in.h>
13347 13946
13348#ifdef F77_DUMMY_MAIN
13349# ifdef __cplusplus
13350 extern "C"
13351# endif
13352 int F77_DUMMY_MAIN() { return 1; }
13353#endif
13354int 13947int
13355main () 13948main ()
13356{ 13949{
@@ -13374,7 +13967,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
13374 ac_cv_have_struct_in6_addr="yes" 13967 ac_cv_have_struct_in6_addr="yes"
13375else 13968else
13376 echo "$as_me: failed program was:" >&5 13969 echo "$as_me: failed program was:" >&5
13377cat conftest.$ac_ext >&5 13970sed 's/^/| /' conftest.$ac_ext >&5
13971
13378 ac_cv_have_struct_in6_addr="no" 13972 ac_cv_have_struct_in6_addr="no"
13379 13973
13380fi 13974fi
@@ -13398,18 +13992,16 @@ else
13398 13992
13399 cat >conftest.$ac_ext <<_ACEOF 13993 cat >conftest.$ac_ext <<_ACEOF
13400#line $LINENO "configure" 13994#line $LINENO "configure"
13401#include "confdefs.h" 13995/* confdefs.h. */
13996_ACEOF
13997cat confdefs.h >>conftest.$ac_ext
13998cat >>conftest.$ac_ext <<_ACEOF
13999/* end confdefs.h. */
13402 14000
13403#include <sys/types.h> 14001#include <sys/types.h>
13404#include <sys/socket.h> 14002#include <sys/socket.h>
13405#include <netdb.h> 14003#include <netdb.h>
13406 14004
13407#ifdef F77_DUMMY_MAIN
13408# ifdef __cplusplus
13409 extern "C"
13410# endif
13411 int F77_DUMMY_MAIN() { return 1; }
13412#endif
13413int 14005int
13414main () 14006main ()
13415{ 14007{
@@ -13433,7 +14025,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
13433 ac_cv_have_struct_addrinfo="yes" 14025 ac_cv_have_struct_addrinfo="yes"
13434else 14026else
13435 echo "$as_me: failed program was:" >&5 14027 echo "$as_me: failed program was:" >&5
13436cat conftest.$ac_ext >&5 14028sed 's/^/| /' conftest.$ac_ext >&5
14029
13437 ac_cv_have_struct_addrinfo="no" 14030 ac_cv_have_struct_addrinfo="no"
13438 14031
13439fi 14032fi
@@ -13457,14 +14050,12 @@ else
13457 14050
13458 cat >conftest.$ac_ext <<_ACEOF 14051 cat >conftest.$ac_ext <<_ACEOF
13459#line $LINENO "configure" 14052#line $LINENO "configure"
13460#include "confdefs.h" 14053/* confdefs.h. */
14054_ACEOF
14055cat confdefs.h >>conftest.$ac_ext
14056cat >>conftest.$ac_ext <<_ACEOF
14057/* end confdefs.h. */
13461 #include <sys/time.h> 14058 #include <sys/time.h>
13462#ifdef F77_DUMMY_MAIN
13463# ifdef __cplusplus
13464 extern "C"
13465# endif
13466 int F77_DUMMY_MAIN() { return 1; }
13467#endif
13468int 14059int
13469main () 14060main ()
13470{ 14061{
@@ -13488,7 +14079,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
13488 ac_cv_have_struct_timeval="yes" 14079 ac_cv_have_struct_timeval="yes"
13489else 14080else
13490 echo "$as_me: failed program was:" >&5 14081 echo "$as_me: failed program was:" >&5
13491cat conftest.$ac_ext >&5 14082sed 's/^/| /' conftest.$ac_ext >&5
14083
13492 ac_cv_have_struct_timeval="no" 14084 ac_cv_have_struct_timeval="no"
13493 14085
13494fi 14086fi
@@ -13512,14 +14104,12 @@ if test "${ac_cv_type_struct_timespec+set}" = set; then
13512else 14104else
13513 cat >conftest.$ac_ext <<_ACEOF 14105 cat >conftest.$ac_ext <<_ACEOF
13514#line $LINENO "configure" 14106#line $LINENO "configure"
13515#include "confdefs.h" 14107/* confdefs.h. */
14108_ACEOF
14109cat confdefs.h >>conftest.$ac_ext
14110cat >>conftest.$ac_ext <<_ACEOF
14111/* end confdefs.h. */
13516$ac_includes_default 14112$ac_includes_default
13517#ifdef F77_DUMMY_MAIN
13518# ifdef __cplusplus
13519 extern "C"
13520# endif
13521 int F77_DUMMY_MAIN() { return 1; }
13522#endif
13523int 14113int
13524main () 14114main ()
13525{ 14115{
@@ -13546,7 +14136,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
13546 ac_cv_type_struct_timespec=yes 14136 ac_cv_type_struct_timespec=yes
13547else 14137else
13548 echo "$as_me: failed program was:" >&5 14138 echo "$as_me: failed program was:" >&5
13549cat conftest.$ac_ext >&5 14139sed 's/^/| /' conftest.$ac_ext >&5
14140
13550ac_cv_type_struct_timespec=no 14141ac_cv_type_struct_timespec=no
13551fi 14142fi
13552rm -f conftest.$ac_objext conftest.$ac_ext 14143rm -f conftest.$ac_objext conftest.$ac_ext
@@ -13573,13 +14164,19 @@ if test "x$ac_cv_have_int64_t" = "xno" -a \
13573 exit 1; 14164 exit 1;
13574else 14165else
13575 if test "$cross_compiling" = yes; then 14166 if test "$cross_compiling" = yes; then
13576 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 14167 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling
13577echo "$as_me: error: cannot run test program while cross compiling" >&2;} 14168See \`config.log' for more details." >&5
14169echo "$as_me: error: cannot run test program while cross compiling
14170See \`config.log' for more details." >&2;}
13578 { (exit 1); exit 1; }; } 14171 { (exit 1); exit 1; }; }
13579else 14172else
13580 cat >conftest.$ac_ext <<_ACEOF 14173 cat >conftest.$ac_ext <<_ACEOF
13581#line $LINENO "configure" 14174#line $LINENO "configure"
13582#include "confdefs.h" 14175/* confdefs.h. */
14176_ACEOF
14177cat confdefs.h >>conftest.$ac_ext
14178cat >>conftest.$ac_ext <<_ACEOF
14179/* end confdefs.h. */
13583 14180
13584#include <stdio.h> 14181#include <stdio.h>
13585#include <string.h> 14182#include <string.h>
@@ -13620,7 +14217,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
13620else 14217else
13621 echo "$as_me: program exited with status $ac_status" >&5 14218 echo "$as_me: program exited with status $ac_status" >&5
13622echo "$as_me: failed program was:" >&5 14219echo "$as_me: failed program was:" >&5
13623cat conftest.$ac_ext >&5 14220sed 's/^/| /' conftest.$ac_ext >&5
14221
13624( exit $ac_status ) 14222( exit $ac_status )
13625 cat >>confdefs.h <<\_ACEOF 14223 cat >>confdefs.h <<\_ACEOF
13626#define BROKEN_SNPRINTF 1 14224#define BROKEN_SNPRINTF 1
@@ -13628,7 +14226,7 @@ _ACEOF
13628 14226
13629 14227
13630fi 14228fi
13631rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 14229rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
13632fi 14230fi
13633fi 14231fi
13634 14232
@@ -13644,12 +14242,16 @@ else
13644 14242
13645 cat >conftest.$ac_ext <<_ACEOF 14243 cat >conftest.$ac_ext <<_ACEOF
13646#line $LINENO "configure" 14244#line $LINENO "configure"
13647#include "confdefs.h" 14245/* confdefs.h. */
14246_ACEOF
14247cat confdefs.h >>conftest.$ac_ext
14248cat >>conftest.$ac_ext <<_ACEOF
14249/* end confdefs.h. */
13648#include <utmp.h> 14250#include <utmp.h>
13649 14251
13650_ACEOF 14252_ACEOF
13651if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | 14253if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
13652 egrep "ut_host" >/dev/null 2>&1; then 14254 $EGREP "ut_host" >/dev/null 2>&1; then
13653 eval "$ossh_varname=yes" 14255 eval "$ossh_varname=yes"
13654else 14256else
13655 eval "$ossh_varname=no" 14257 eval "$ossh_varname=no"
@@ -13685,12 +14287,16 @@ else
13685 14287
13686 cat >conftest.$ac_ext <<_ACEOF 14288 cat >conftest.$ac_ext <<_ACEOF
13687#line $LINENO "configure" 14289#line $LINENO "configure"
13688#include "confdefs.h" 14290/* confdefs.h. */
14291_ACEOF
14292cat confdefs.h >>conftest.$ac_ext
14293cat >>conftest.$ac_ext <<_ACEOF
14294/* end confdefs.h. */
13689#include <utmpx.h> 14295#include <utmpx.h>
13690 14296
13691_ACEOF 14297_ACEOF
13692if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | 14298if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
13693 egrep "ut_host" >/dev/null 2>&1; then 14299 $EGREP "ut_host" >/dev/null 2>&1; then
13694 eval "$ossh_varname=yes" 14300 eval "$ossh_varname=yes"
13695else 14301else
13696 eval "$ossh_varname=no" 14302 eval "$ossh_varname=no"
@@ -13726,12 +14332,16 @@ else
13726 14332
13727 cat >conftest.$ac_ext <<_ACEOF 14333 cat >conftest.$ac_ext <<_ACEOF
13728#line $LINENO "configure" 14334#line $LINENO "configure"
13729#include "confdefs.h" 14335/* confdefs.h. */
14336_ACEOF
14337cat confdefs.h >>conftest.$ac_ext
14338cat >>conftest.$ac_ext <<_ACEOF
14339/* end confdefs.h. */
13730#include <utmpx.h> 14340#include <utmpx.h>
13731 14341
13732_ACEOF 14342_ACEOF
13733if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | 14343if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
13734 egrep "syslen" >/dev/null 2>&1; then 14344 $EGREP "syslen" >/dev/null 2>&1; then
13735 eval "$ossh_varname=yes" 14345 eval "$ossh_varname=yes"
13736else 14346else
13737 eval "$ossh_varname=no" 14347 eval "$ossh_varname=no"
@@ -13767,12 +14377,16 @@ else
13767 14377
13768 cat >conftest.$ac_ext <<_ACEOF 14378 cat >conftest.$ac_ext <<_ACEOF
13769#line $LINENO "configure" 14379#line $LINENO "configure"
13770#include "confdefs.h" 14380/* confdefs.h. */
14381_ACEOF
14382cat confdefs.h >>conftest.$ac_ext
14383cat >>conftest.$ac_ext <<_ACEOF
14384/* end confdefs.h. */
13771#include <utmp.h> 14385#include <utmp.h>
13772 14386
13773_ACEOF 14387_ACEOF
13774if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | 14388if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
13775 egrep "ut_pid" >/dev/null 2>&1; then 14389 $EGREP "ut_pid" >/dev/null 2>&1; then
13776 eval "$ossh_varname=yes" 14390 eval "$ossh_varname=yes"
13777else 14391else
13778 eval "$ossh_varname=no" 14392 eval "$ossh_varname=no"
@@ -13808,12 +14422,16 @@ else
13808 14422
13809 cat >conftest.$ac_ext <<_ACEOF 14423 cat >conftest.$ac_ext <<_ACEOF
13810#line $LINENO "configure" 14424#line $LINENO "configure"
13811#include "confdefs.h" 14425/* confdefs.h. */
14426_ACEOF
14427cat confdefs.h >>conftest.$ac_ext
14428cat >>conftest.$ac_ext <<_ACEOF
14429/* end confdefs.h. */
13812#include <utmp.h> 14430#include <utmp.h>
13813 14431
13814_ACEOF 14432_ACEOF
13815if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | 14433if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
13816 egrep "ut_type" >/dev/null 2>&1; then 14434 $EGREP "ut_type" >/dev/null 2>&1; then
13817 eval "$ossh_varname=yes" 14435 eval "$ossh_varname=yes"
13818else 14436else
13819 eval "$ossh_varname=no" 14437 eval "$ossh_varname=no"
@@ -13849,12 +14467,16 @@ else
13849 14467
13850 cat >conftest.$ac_ext <<_ACEOF 14468 cat >conftest.$ac_ext <<_ACEOF
13851#line $LINENO "configure" 14469#line $LINENO "configure"
13852#include "confdefs.h" 14470/* confdefs.h. */
14471_ACEOF
14472cat confdefs.h >>conftest.$ac_ext
14473cat >>conftest.$ac_ext <<_ACEOF
14474/* end confdefs.h. */
13853#include <utmpx.h> 14475#include <utmpx.h>
13854 14476
13855_ACEOF 14477_ACEOF
13856if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | 14478if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
13857 egrep "ut_type" >/dev/null 2>&1; then 14479 $EGREP "ut_type" >/dev/null 2>&1; then
13858 eval "$ossh_varname=yes" 14480 eval "$ossh_varname=yes"
13859else 14481else
13860 eval "$ossh_varname=no" 14482 eval "$ossh_varname=no"
@@ -13890,12 +14512,16 @@ else
13890 14512
13891 cat >conftest.$ac_ext <<_ACEOF 14513 cat >conftest.$ac_ext <<_ACEOF
13892#line $LINENO "configure" 14514#line $LINENO "configure"
13893#include "confdefs.h" 14515/* confdefs.h. */
14516_ACEOF
14517cat confdefs.h >>conftest.$ac_ext
14518cat >>conftest.$ac_ext <<_ACEOF
14519/* end confdefs.h. */
13894#include <utmp.h> 14520#include <utmp.h>
13895 14521
13896_ACEOF 14522_ACEOF
13897if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | 14523if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
13898 egrep "ut_tv" >/dev/null 2>&1; then 14524 $EGREP "ut_tv" >/dev/null 2>&1; then
13899 eval "$ossh_varname=yes" 14525 eval "$ossh_varname=yes"
13900else 14526else
13901 eval "$ossh_varname=no" 14527 eval "$ossh_varname=no"
@@ -13931,12 +14557,16 @@ else
13931 14557
13932 cat >conftest.$ac_ext <<_ACEOF 14558 cat >conftest.$ac_ext <<_ACEOF
13933#line $LINENO "configure" 14559#line $LINENO "configure"
13934#include "confdefs.h" 14560/* confdefs.h. */
14561_ACEOF
14562cat confdefs.h >>conftest.$ac_ext
14563cat >>conftest.$ac_ext <<_ACEOF
14564/* end confdefs.h. */
13935#include <utmp.h> 14565#include <utmp.h>
13936 14566
13937_ACEOF 14567_ACEOF
13938if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | 14568if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
13939 egrep "ut_id" >/dev/null 2>&1; then 14569 $EGREP "ut_id" >/dev/null 2>&1; then
13940 eval "$ossh_varname=yes" 14570 eval "$ossh_varname=yes"
13941else 14571else
13942 eval "$ossh_varname=no" 14572 eval "$ossh_varname=no"
@@ -13972,12 +14602,16 @@ else
13972 14602
13973 cat >conftest.$ac_ext <<_ACEOF 14603 cat >conftest.$ac_ext <<_ACEOF
13974#line $LINENO "configure" 14604#line $LINENO "configure"
13975#include "confdefs.h" 14605/* confdefs.h. */
14606_ACEOF
14607cat confdefs.h >>conftest.$ac_ext
14608cat >>conftest.$ac_ext <<_ACEOF
14609/* end confdefs.h. */
13976#include <utmpx.h> 14610#include <utmpx.h>
13977 14611
13978_ACEOF 14612_ACEOF
13979if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | 14613if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
13980 egrep "ut_id" >/dev/null 2>&1; then 14614 $EGREP "ut_id" >/dev/null 2>&1; then
13981 eval "$ossh_varname=yes" 14615 eval "$ossh_varname=yes"
13982else 14616else
13983 eval "$ossh_varname=no" 14617 eval "$ossh_varname=no"
@@ -14013,12 +14647,16 @@ else
14013 14647
14014 cat >conftest.$ac_ext <<_ACEOF 14648 cat >conftest.$ac_ext <<_ACEOF
14015#line $LINENO "configure" 14649#line $LINENO "configure"
14016#include "confdefs.h" 14650/* confdefs.h. */
14651_ACEOF
14652cat confdefs.h >>conftest.$ac_ext
14653cat >>conftest.$ac_ext <<_ACEOF
14654/* end confdefs.h. */
14017#include <utmp.h> 14655#include <utmp.h>
14018 14656
14019_ACEOF 14657_ACEOF
14020if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | 14658if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
14021 egrep "ut_addr" >/dev/null 2>&1; then 14659 $EGREP "ut_addr" >/dev/null 2>&1; then
14022 eval "$ossh_varname=yes" 14660 eval "$ossh_varname=yes"
14023else 14661else
14024 eval "$ossh_varname=no" 14662 eval "$ossh_varname=no"
@@ -14054,12 +14692,16 @@ else
14054 14692
14055 cat >conftest.$ac_ext <<_ACEOF 14693 cat >conftest.$ac_ext <<_ACEOF
14056#line $LINENO "configure" 14694#line $LINENO "configure"
14057#include "confdefs.h" 14695/* confdefs.h. */
14696_ACEOF
14697cat confdefs.h >>conftest.$ac_ext
14698cat >>conftest.$ac_ext <<_ACEOF
14699/* end confdefs.h. */
14058#include <utmpx.h> 14700#include <utmpx.h>
14059 14701
14060_ACEOF 14702_ACEOF
14061if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | 14703if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
14062 egrep "ut_addr" >/dev/null 2>&1; then 14704 $EGREP "ut_addr" >/dev/null 2>&1; then
14063 eval "$ossh_varname=yes" 14705 eval "$ossh_varname=yes"
14064else 14706else
14065 eval "$ossh_varname=no" 14707 eval "$ossh_varname=no"
@@ -14095,12 +14737,16 @@ else
14095 14737
14096 cat >conftest.$ac_ext <<_ACEOF 14738 cat >conftest.$ac_ext <<_ACEOF
14097#line $LINENO "configure" 14739#line $LINENO "configure"
14098#include "confdefs.h" 14740/* confdefs.h. */
14741_ACEOF
14742cat confdefs.h >>conftest.$ac_ext
14743cat >>conftest.$ac_ext <<_ACEOF
14744/* end confdefs.h. */
14099#include <utmp.h> 14745#include <utmp.h>
14100 14746
14101_ACEOF 14747_ACEOF
14102if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | 14748if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
14103 egrep "ut_addr_v6" >/dev/null 2>&1; then 14749 $EGREP "ut_addr_v6" >/dev/null 2>&1; then
14104 eval "$ossh_varname=yes" 14750 eval "$ossh_varname=yes"
14105else 14751else
14106 eval "$ossh_varname=no" 14752 eval "$ossh_varname=no"
@@ -14136,12 +14782,16 @@ else
14136 14782
14137 cat >conftest.$ac_ext <<_ACEOF 14783 cat >conftest.$ac_ext <<_ACEOF
14138#line $LINENO "configure" 14784#line $LINENO "configure"
14139#include "confdefs.h" 14785/* confdefs.h. */
14786_ACEOF
14787cat confdefs.h >>conftest.$ac_ext
14788cat >>conftest.$ac_ext <<_ACEOF
14789/* end confdefs.h. */
14140#include <utmpx.h> 14790#include <utmpx.h>
14141 14791
14142_ACEOF 14792_ACEOF
14143if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | 14793if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
14144 egrep "ut_addr_v6" >/dev/null 2>&1; then 14794 $EGREP "ut_addr_v6" >/dev/null 2>&1; then
14145 eval "$ossh_varname=yes" 14795 eval "$ossh_varname=yes"
14146else 14796else
14147 eval "$ossh_varname=no" 14797 eval "$ossh_varname=no"
@@ -14177,12 +14827,16 @@ else
14177 14827
14178 cat >conftest.$ac_ext <<_ACEOF 14828 cat >conftest.$ac_ext <<_ACEOF
14179#line $LINENO "configure" 14829#line $LINENO "configure"
14180#include "confdefs.h" 14830/* confdefs.h. */
14831_ACEOF
14832cat confdefs.h >>conftest.$ac_ext
14833cat >>conftest.$ac_ext <<_ACEOF
14834/* end confdefs.h. */
14181#include <utmp.h> 14835#include <utmp.h>
14182 14836
14183_ACEOF 14837_ACEOF
14184if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | 14838if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
14185 egrep "ut_exit" >/dev/null 2>&1; then 14839 $EGREP "ut_exit" >/dev/null 2>&1; then
14186 eval "$ossh_varname=yes" 14840 eval "$ossh_varname=yes"
14187else 14841else
14188 eval "$ossh_varname=no" 14842 eval "$ossh_varname=no"
@@ -14218,12 +14872,16 @@ else
14218 14872
14219 cat >conftest.$ac_ext <<_ACEOF 14873 cat >conftest.$ac_ext <<_ACEOF
14220#line $LINENO "configure" 14874#line $LINENO "configure"
14221#include "confdefs.h" 14875/* confdefs.h. */
14876_ACEOF
14877cat confdefs.h >>conftest.$ac_ext
14878cat >>conftest.$ac_ext <<_ACEOF
14879/* end confdefs.h. */
14222#include <utmp.h> 14880#include <utmp.h>
14223 14881
14224_ACEOF 14882_ACEOF
14225if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | 14883if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
14226 egrep "ut_time" >/dev/null 2>&1; then 14884 $EGREP "ut_time" >/dev/null 2>&1; then
14227 eval "$ossh_varname=yes" 14885 eval "$ossh_varname=yes"
14228else 14886else
14229 eval "$ossh_varname=no" 14887 eval "$ossh_varname=no"
@@ -14259,12 +14917,16 @@ else
14259 14917
14260 cat >conftest.$ac_ext <<_ACEOF 14918 cat >conftest.$ac_ext <<_ACEOF
14261#line $LINENO "configure" 14919#line $LINENO "configure"
14262#include "confdefs.h" 14920/* confdefs.h. */
14921_ACEOF
14922cat confdefs.h >>conftest.$ac_ext
14923cat >>conftest.$ac_ext <<_ACEOF
14924/* end confdefs.h. */
14263#include <utmpx.h> 14925#include <utmpx.h>
14264 14926
14265_ACEOF 14927_ACEOF
14266if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | 14928if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
14267 egrep "ut_time" >/dev/null 2>&1; then 14929 $EGREP "ut_time" >/dev/null 2>&1; then
14268 eval "$ossh_varname=yes" 14930 eval "$ossh_varname=yes"
14269else 14931else
14270 eval "$ossh_varname=no" 14932 eval "$ossh_varname=no"
@@ -14300,12 +14962,16 @@ else
14300 14962
14301 cat >conftest.$ac_ext <<_ACEOF 14963 cat >conftest.$ac_ext <<_ACEOF
14302#line $LINENO "configure" 14964#line $LINENO "configure"
14303#include "confdefs.h" 14965/* confdefs.h. */
14966_ACEOF
14967cat confdefs.h >>conftest.$ac_ext
14968cat >>conftest.$ac_ext <<_ACEOF
14969/* end confdefs.h. */
14304#include <utmpx.h> 14970#include <utmpx.h>
14305 14971
14306_ACEOF 14972_ACEOF
14307if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | 14973if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
14308 egrep "ut_tv" >/dev/null 2>&1; then 14974 $EGREP "ut_tv" >/dev/null 2>&1; then
14309 eval "$ossh_varname=yes" 14975 eval "$ossh_varname=yes"
14310else 14976else
14311 eval "$ossh_varname=no" 14977 eval "$ossh_varname=no"
@@ -14337,14 +15003,12 @@ if test "${ac_cv_member_struct_stat_st_blksize+set}" = set; then
14337else 15003else
14338 cat >conftest.$ac_ext <<_ACEOF 15004 cat >conftest.$ac_ext <<_ACEOF
14339#line $LINENO "configure" 15005#line $LINENO "configure"
14340#include "confdefs.h" 15006/* confdefs.h. */
15007_ACEOF
15008cat confdefs.h >>conftest.$ac_ext
15009cat >>conftest.$ac_ext <<_ACEOF
15010/* end confdefs.h. */
14341$ac_includes_default 15011$ac_includes_default
14342#ifdef F77_DUMMY_MAIN
14343# ifdef __cplusplus
14344 extern "C"
14345# endif
14346 int F77_DUMMY_MAIN() { return 1; }
14347#endif
14348int 15012int
14349main () 15013main ()
14350{ 15014{
@@ -14370,11 +15034,49 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
14370 ac_cv_member_struct_stat_st_blksize=yes 15034 ac_cv_member_struct_stat_st_blksize=yes
14371else 15035else
14372 echo "$as_me: failed program was:" >&5 15036 echo "$as_me: failed program was:" >&5
14373cat conftest.$ac_ext >&5 15037sed 's/^/| /' conftest.$ac_ext >&5
15038
15039cat >conftest.$ac_ext <<_ACEOF
15040#line $LINENO "configure"
15041/* confdefs.h. */
15042_ACEOF
15043cat confdefs.h >>conftest.$ac_ext
15044cat >>conftest.$ac_ext <<_ACEOF
15045/* end confdefs.h. */
15046$ac_includes_default
15047int
15048main ()
15049{
15050static struct stat ac_aggr;
15051if (sizeof ac_aggr.st_blksize)
15052return 0;
15053 ;
15054 return 0;
15055}
15056_ACEOF
15057rm -f conftest.$ac_objext
15058if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
15059 (eval $ac_compile) 2>&5
15060 ac_status=$?
15061 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15062 (exit $ac_status); } &&
15063 { ac_try='test -s conftest.$ac_objext'
15064 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
15065 (eval $ac_try) 2>&5
15066 ac_status=$?
15067 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15068 (exit $ac_status); }; }; then
15069 ac_cv_member_struct_stat_st_blksize=yes
15070else
15071 echo "$as_me: failed program was:" >&5
15072sed 's/^/| /' conftest.$ac_ext >&5
15073
14374ac_cv_member_struct_stat_st_blksize=no 15074ac_cv_member_struct_stat_st_blksize=no
14375fi 15075fi
14376rm -f conftest.$ac_objext conftest.$ac_ext 15076rm -f conftest.$ac_objext conftest.$ac_ext
14377fi 15077fi
15078rm -f conftest.$ac_objext conftest.$ac_ext
15079fi
14378echo "$as_me:$LINENO: result: $ac_cv_member_struct_stat_st_blksize" >&5 15080echo "$as_me:$LINENO: result: $ac_cv_member_struct_stat_st_blksize" >&5
14379echo "${ECHO_T}$ac_cv_member_struct_stat_st_blksize" >&6 15081echo "${ECHO_T}$ac_cv_member_struct_stat_st_blksize" >&6
14380if test $ac_cv_member_struct_stat_st_blksize = yes; then 15082if test $ac_cv_member_struct_stat_st_blksize = yes; then
@@ -14395,17 +15097,15 @@ else
14395 15097
14396 cat >conftest.$ac_ext <<_ACEOF 15098 cat >conftest.$ac_ext <<_ACEOF
14397#line $LINENO "configure" 15099#line $LINENO "configure"
14398#include "confdefs.h" 15100/* confdefs.h. */
15101_ACEOF
15102cat confdefs.h >>conftest.$ac_ext
15103cat >>conftest.$ac_ext <<_ACEOF
15104/* end confdefs.h. */
14399 15105
14400#include <sys/types.h> 15106#include <sys/types.h>
14401#include <sys/socket.h> 15107#include <sys/socket.h>
14402 15108
14403#ifdef F77_DUMMY_MAIN
14404# ifdef __cplusplus
14405 extern "C"
14406# endif
14407 int F77_DUMMY_MAIN() { return 1; }
14408#endif
14409int 15109int
14410main () 15110main ()
14411{ 15111{
@@ -14429,7 +15129,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
14429 ac_cv_have_ss_family_in_struct_ss="yes" 15129 ac_cv_have_ss_family_in_struct_ss="yes"
14430else 15130else
14431 echo "$as_me: failed program was:" >&5 15131 echo "$as_me: failed program was:" >&5
14432cat conftest.$ac_ext >&5 15132sed 's/^/| /' conftest.$ac_ext >&5
15133
14433 ac_cv_have_ss_family_in_struct_ss="no" 15134 ac_cv_have_ss_family_in_struct_ss="no"
14434fi 15135fi
14435rm -f conftest.$ac_objext conftest.$ac_ext 15136rm -f conftest.$ac_objext conftest.$ac_ext
@@ -14452,17 +15153,15 @@ else
14452 15153
14453 cat >conftest.$ac_ext <<_ACEOF 15154 cat >conftest.$ac_ext <<_ACEOF
14454#line $LINENO "configure" 15155#line $LINENO "configure"
14455#include "confdefs.h" 15156/* confdefs.h. */
15157_ACEOF
15158cat confdefs.h >>conftest.$ac_ext
15159cat >>conftest.$ac_ext <<_ACEOF
15160/* end confdefs.h. */
14456 15161
14457#include <sys/types.h> 15162#include <sys/types.h>
14458#include <sys/socket.h> 15163#include <sys/socket.h>
14459 15164
14460#ifdef F77_DUMMY_MAIN
14461# ifdef __cplusplus
14462 extern "C"
14463# endif
14464 int F77_DUMMY_MAIN() { return 1; }
14465#endif
14466int 15165int
14467main () 15166main ()
14468{ 15167{
@@ -14486,7 +15185,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
14486 ac_cv_have___ss_family_in_struct_ss="yes" 15185 ac_cv_have___ss_family_in_struct_ss="yes"
14487else 15186else
14488 echo "$as_me: failed program was:" >&5 15187 echo "$as_me: failed program was:" >&5
14489cat conftest.$ac_ext >&5 15188sed 's/^/| /' conftest.$ac_ext >&5
15189
14490 ac_cv_have___ss_family_in_struct_ss="no" 15190 ac_cv_have___ss_family_in_struct_ss="no"
14491 15191
14492fi 15192fi
@@ -14510,16 +15210,14 @@ else
14510 15210
14511 cat >conftest.$ac_ext <<_ACEOF 15211 cat >conftest.$ac_ext <<_ACEOF
14512#line $LINENO "configure" 15212#line $LINENO "configure"
14513#include "confdefs.h" 15213/* confdefs.h. */
15214_ACEOF
15215cat confdefs.h >>conftest.$ac_ext
15216cat >>conftest.$ac_ext <<_ACEOF
15217/* end confdefs.h. */
14514 15218
14515#include <pwd.h> 15219#include <pwd.h>
14516 15220
14517#ifdef F77_DUMMY_MAIN
14518# ifdef __cplusplus
14519 extern "C"
14520# endif
14521 int F77_DUMMY_MAIN() { return 1; }
14522#endif
14523int 15221int
14524main () 15222main ()
14525{ 15223{
@@ -14543,7 +15241,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
14543 ac_cv_have_pw_class_in_struct_passwd="yes" 15241 ac_cv_have_pw_class_in_struct_passwd="yes"
14544else 15242else
14545 echo "$as_me: failed program was:" >&5 15243 echo "$as_me: failed program was:" >&5
14546cat conftest.$ac_ext >&5 15244sed 's/^/| /' conftest.$ac_ext >&5
15245
14547 ac_cv_have_pw_class_in_struct_passwd="no" 15246 ac_cv_have_pw_class_in_struct_passwd="no"
14548 15247
14549fi 15248fi
@@ -14567,16 +15266,14 @@ else
14567 15266
14568 cat >conftest.$ac_ext <<_ACEOF 15267 cat >conftest.$ac_ext <<_ACEOF
14569#line $LINENO "configure" 15268#line $LINENO "configure"
14570#include "confdefs.h" 15269/* confdefs.h. */
15270_ACEOF
15271cat confdefs.h >>conftest.$ac_ext
15272cat >>conftest.$ac_ext <<_ACEOF
15273/* end confdefs.h. */
14571 15274
14572#include <pwd.h> 15275#include <pwd.h>
14573 15276
14574#ifdef F77_DUMMY_MAIN
14575# ifdef __cplusplus
14576 extern "C"
14577# endif
14578 int F77_DUMMY_MAIN() { return 1; }
14579#endif
14580int 15277int
14581main () 15278main ()
14582{ 15279{
@@ -14600,7 +15297,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
14600 ac_cv_have_pw_expire_in_struct_passwd="yes" 15297 ac_cv_have_pw_expire_in_struct_passwd="yes"
14601else 15298else
14602 echo "$as_me: failed program was:" >&5 15299 echo "$as_me: failed program was:" >&5
14603cat conftest.$ac_ext >&5 15300sed 's/^/| /' conftest.$ac_ext >&5
15301
14604 ac_cv_have_pw_expire_in_struct_passwd="no" 15302 ac_cv_have_pw_expire_in_struct_passwd="no"
14605 15303
14606fi 15304fi
@@ -14624,16 +15322,14 @@ else
14624 15322
14625 cat >conftest.$ac_ext <<_ACEOF 15323 cat >conftest.$ac_ext <<_ACEOF
14626#line $LINENO "configure" 15324#line $LINENO "configure"
14627#include "confdefs.h" 15325/* confdefs.h. */
15326_ACEOF
15327cat confdefs.h >>conftest.$ac_ext
15328cat >>conftest.$ac_ext <<_ACEOF
15329/* end confdefs.h. */
14628 15330
14629#include <pwd.h> 15331#include <pwd.h>
14630 15332
14631#ifdef F77_DUMMY_MAIN
14632# ifdef __cplusplus
14633 extern "C"
14634# endif
14635 int F77_DUMMY_MAIN() { return 1; }
14636#endif
14637int 15333int
14638main () 15334main ()
14639{ 15335{
@@ -14657,7 +15353,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
14657 ac_cv_have_pw_change_in_struct_passwd="yes" 15353 ac_cv_have_pw_change_in_struct_passwd="yes"
14658else 15354else
14659 echo "$as_me: failed program was:" >&5 15355 echo "$as_me: failed program was:" >&5
14660cat conftest.$ac_ext >&5 15356sed 's/^/| /' conftest.$ac_ext >&5
15357
14661 ac_cv_have_pw_change_in_struct_passwd="no" 15358 ac_cv_have_pw_change_in_struct_passwd="no"
14662 15359
14663fi 15360fi
@@ -14680,13 +15377,19 @@ if test "${ac_cv_have_accrights_in_msghdr+set}" = set; then
14680else 15377else
14681 15378
14682 if test "$cross_compiling" = yes; then 15379 if test "$cross_compiling" = yes; then
14683 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 15380 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling
14684echo "$as_me: error: cannot run test program while cross compiling" >&2;} 15381See \`config.log' for more details." >&5
15382echo "$as_me: error: cannot run test program while cross compiling
15383See \`config.log' for more details." >&2;}
14685 { (exit 1); exit 1; }; } 15384 { (exit 1); exit 1; }; }
14686else 15385else
14687 cat >conftest.$ac_ext <<_ACEOF 15386 cat >conftest.$ac_ext <<_ACEOF
14688#line $LINENO "configure" 15387#line $LINENO "configure"
14689#include "confdefs.h" 15388/* confdefs.h. */
15389_ACEOF
15390cat confdefs.h >>conftest.$ac_ext
15391cat >>conftest.$ac_ext <<_ACEOF
15392/* end confdefs.h. */
14690 15393
14691#include <sys/types.h> 15394#include <sys/types.h>
14692#include <sys/socket.h> 15395#include <sys/socket.h>
@@ -14716,12 +15419,13 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
14716else 15419else
14717 echo "$as_me: program exited with status $ac_status" >&5 15420 echo "$as_me: program exited with status $ac_status" >&5
14718echo "$as_me: failed program was:" >&5 15421echo "$as_me: failed program was:" >&5
14719cat conftest.$ac_ext >&5 15422sed 's/^/| /' conftest.$ac_ext >&5
15423
14720( exit $ac_status ) 15424( exit $ac_status )
14721 ac_cv_have_accrights_in_msghdr="no" 15425 ac_cv_have_accrights_in_msghdr="no"
14722 15426
14723fi 15427fi
14724rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 15428rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
14725fi 15429fi
14726 15430
14727fi 15431fi
@@ -14741,13 +15445,19 @@ if test "${ac_cv_have_control_in_msghdr+set}" = set; then
14741else 15445else
14742 15446
14743 if test "$cross_compiling" = yes; then 15447 if test "$cross_compiling" = yes; then
14744 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 15448 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling
14745echo "$as_me: error: cannot run test program while cross compiling" >&2;} 15449See \`config.log' for more details." >&5
15450echo "$as_me: error: cannot run test program while cross compiling
15451See \`config.log' for more details." >&2;}
14746 { (exit 1); exit 1; }; } 15452 { (exit 1); exit 1; }; }
14747else 15453else
14748 cat >conftest.$ac_ext <<_ACEOF 15454 cat >conftest.$ac_ext <<_ACEOF
14749#line $LINENO "configure" 15455#line $LINENO "configure"
14750#include "confdefs.h" 15456/* confdefs.h. */
15457_ACEOF
15458cat confdefs.h >>conftest.$ac_ext
15459cat >>conftest.$ac_ext <<_ACEOF
15460/* end confdefs.h. */
14751 15461
14752#include <sys/types.h> 15462#include <sys/types.h>
14753#include <sys/socket.h> 15463#include <sys/socket.h>
@@ -14777,12 +15487,13 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
14777else 15487else
14778 echo "$as_me: program exited with status $ac_status" >&5 15488 echo "$as_me: program exited with status $ac_status" >&5
14779echo "$as_me: failed program was:" >&5 15489echo "$as_me: failed program was:" >&5
14780cat conftest.$ac_ext >&5 15490sed 's/^/| /' conftest.$ac_ext >&5
15491
14781( exit $ac_status ) 15492( exit $ac_status )
14782 ac_cv_have_control_in_msghdr="no" 15493 ac_cv_have_control_in_msghdr="no"
14783 15494
14784fi 15495fi
14785rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 15496rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
14786fi 15497fi
14787 15498
14788fi 15499fi
@@ -14803,14 +15514,12 @@ else
14803 15514
14804 cat >conftest.$ac_ext <<_ACEOF 15515 cat >conftest.$ac_ext <<_ACEOF
14805#line $LINENO "configure" 15516#line $LINENO "configure"
14806#include "confdefs.h" 15517/* confdefs.h. */
15518_ACEOF
15519cat confdefs.h >>conftest.$ac_ext
15520cat >>conftest.$ac_ext <<_ACEOF
15521/* end confdefs.h. */
14807 15522
14808#ifdef F77_DUMMY_MAIN
14809# ifdef __cplusplus
14810 extern "C"
14811# endif
14812 int F77_DUMMY_MAIN() { return 1; }
14813#endif
14814int 15523int
14815main () 15524main ()
14816{ 15525{
@@ -14834,7 +15543,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
14834 ac_cv_libc_defines___progname="yes" 15543 ac_cv_libc_defines___progname="yes"
14835else 15544else
14836 echo "$as_me: failed program was:" >&5 15545 echo "$as_me: failed program was:" >&5
14837cat conftest.$ac_ext >&5 15546sed 's/^/| /' conftest.$ac_ext >&5
15547
14838 ac_cv_libc_defines___progname="no" 15548 ac_cv_libc_defines___progname="no"
14839 15549
14840fi 15550fi
@@ -14858,16 +15568,14 @@ else
14858 15568
14859 cat >conftest.$ac_ext <<_ACEOF 15569 cat >conftest.$ac_ext <<_ACEOF
14860#line $LINENO "configure" 15570#line $LINENO "configure"
14861#include "confdefs.h" 15571/* confdefs.h. */
15572_ACEOF
15573cat confdefs.h >>conftest.$ac_ext
15574cat >>conftest.$ac_ext <<_ACEOF
15575/* end confdefs.h. */
14862 15576
14863#include <stdio.h> 15577#include <stdio.h>
14864 15578
14865#ifdef F77_DUMMY_MAIN
14866# ifdef __cplusplus
14867 extern "C"
14868# endif
14869 int F77_DUMMY_MAIN() { return 1; }
14870#endif
14871int 15579int
14872main () 15580main ()
14873{ 15581{
@@ -14891,7 +15599,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
14891 ac_cv_cc_implements___FUNCTION__="yes" 15599 ac_cv_cc_implements___FUNCTION__="yes"
14892else 15600else
14893 echo "$as_me: failed program was:" >&5 15601 echo "$as_me: failed program was:" >&5
14894cat conftest.$ac_ext >&5 15602sed 's/^/| /' conftest.$ac_ext >&5
15603
14895 ac_cv_cc_implements___FUNCTION__="no" 15604 ac_cv_cc_implements___FUNCTION__="no"
14896 15605
14897fi 15606fi
@@ -14915,16 +15624,14 @@ else
14915 15624
14916 cat >conftest.$ac_ext <<_ACEOF 15625 cat >conftest.$ac_ext <<_ACEOF
14917#line $LINENO "configure" 15626#line $LINENO "configure"
14918#include "confdefs.h" 15627/* confdefs.h. */
15628_ACEOF
15629cat confdefs.h >>conftest.$ac_ext
15630cat >>conftest.$ac_ext <<_ACEOF
15631/* end confdefs.h. */
14919 15632
14920#include <stdio.h> 15633#include <stdio.h>
14921 15634
14922#ifdef F77_DUMMY_MAIN
14923# ifdef __cplusplus
14924 extern "C"
14925# endif
14926 int F77_DUMMY_MAIN() { return 1; }
14927#endif
14928int 15635int
14929main () 15636main ()
14930{ 15637{
@@ -14948,7 +15655,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
14948 ac_cv_cc_implements___func__="yes" 15655 ac_cv_cc_implements___func__="yes"
14949else 15656else
14950 echo "$as_me: failed program was:" >&5 15657 echo "$as_me: failed program was:" >&5
14951cat conftest.$ac_ext >&5 15658sed 's/^/| /' conftest.$ac_ext >&5
15659
14952 ac_cv_cc_implements___func__="no" 15660 ac_cv_cc_implements___func__="no"
14953 15661
14954fi 15662fi
@@ -14972,16 +15680,14 @@ else
14972 15680
14973 cat >conftest.$ac_ext <<_ACEOF 15681 cat >conftest.$ac_ext <<_ACEOF
14974#line $LINENO "configure" 15682#line $LINENO "configure"
14975#include "confdefs.h" 15683/* confdefs.h. */
15684_ACEOF
15685cat confdefs.h >>conftest.$ac_ext
15686cat >>conftest.$ac_ext <<_ACEOF
15687/* end confdefs.h. */
14976 15688
14977#include <getopt.h> 15689#include <getopt.h>
14978 15690
14979#ifdef F77_DUMMY_MAIN
14980# ifdef __cplusplus
14981 extern "C"
14982# endif
14983 int F77_DUMMY_MAIN() { return 1; }
14984#endif
14985int 15691int
14986main () 15692main ()
14987{ 15693{
@@ -15005,7 +15711,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
15005 ac_cv_have_getopt_optreset="yes" 15711 ac_cv_have_getopt_optreset="yes"
15006else 15712else
15007 echo "$as_me: failed program was:" >&5 15713 echo "$as_me: failed program was:" >&5
15008cat conftest.$ac_ext >&5 15714sed 's/^/| /' conftest.$ac_ext >&5
15715
15009 ac_cv_have_getopt_optreset="no" 15716 ac_cv_have_getopt_optreset="no"
15010 15717
15011fi 15718fi
@@ -15029,14 +15736,12 @@ else
15029 15736
15030 cat >conftest.$ac_ext <<_ACEOF 15737 cat >conftest.$ac_ext <<_ACEOF
15031#line $LINENO "configure" 15738#line $LINENO "configure"
15032#include "confdefs.h" 15739/* confdefs.h. */
15740_ACEOF
15741cat confdefs.h >>conftest.$ac_ext
15742cat >>conftest.$ac_ext <<_ACEOF
15743/* end confdefs.h. */
15033 15744
15034#ifdef F77_DUMMY_MAIN
15035# ifdef __cplusplus
15036 extern "C"
15037# endif
15038 int F77_DUMMY_MAIN() { return 1; }
15039#endif
15040int 15745int
15041main () 15746main ()
15042{ 15747{
@@ -15060,7 +15765,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
15060 ac_cv_libc_defines_sys_errlist="yes" 15765 ac_cv_libc_defines_sys_errlist="yes"
15061else 15766else
15062 echo "$as_me: failed program was:" >&5 15767 echo "$as_me: failed program was:" >&5
15063cat conftest.$ac_ext >&5 15768sed 's/^/| /' conftest.$ac_ext >&5
15769
15064 ac_cv_libc_defines_sys_errlist="no" 15770 ac_cv_libc_defines_sys_errlist="no"
15065 15771
15066fi 15772fi
@@ -15085,14 +15791,12 @@ else
15085 15791
15086 cat >conftest.$ac_ext <<_ACEOF 15792 cat >conftest.$ac_ext <<_ACEOF
15087#line $LINENO "configure" 15793#line $LINENO "configure"
15088#include "confdefs.h" 15794/* confdefs.h. */
15795_ACEOF
15796cat confdefs.h >>conftest.$ac_ext
15797cat >>conftest.$ac_ext <<_ACEOF
15798/* end confdefs.h. */
15089 15799
15090#ifdef F77_DUMMY_MAIN
15091# ifdef __cplusplus
15092 extern "C"
15093# endif
15094 int F77_DUMMY_MAIN() { return 1; }
15095#endif
15096int 15800int
15097main () 15801main ()
15098{ 15802{
@@ -15116,7 +15820,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
15116 ac_cv_libc_defines_sys_nerr="yes" 15820 ac_cv_libc_defines_sys_nerr="yes"
15117else 15821else
15118 echo "$as_me: failed program was:" >&5 15822 echo "$as_me: failed program was:" >&5
15119cat conftest.$ac_ext >&5 15823sed 's/^/| /' conftest.$ac_ext >&5
15824
15120 ac_cv_libc_defines_sys_nerr="no" 15825 ac_cv_libc_defines_sys_nerr="no"
15121 15826
15122fi 15827fi
@@ -15169,7 +15874,11 @@ echo "$as_me:$LINENO: checking $ac_header usability" >&5
15169echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 15874echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6
15170cat >conftest.$ac_ext <<_ACEOF 15875cat >conftest.$ac_ext <<_ACEOF
15171#line $LINENO "configure" 15876#line $LINENO "configure"
15172#include "confdefs.h" 15877/* confdefs.h. */
15878_ACEOF
15879cat confdefs.h >>conftest.$ac_ext
15880cat >>conftest.$ac_ext <<_ACEOF
15881/* end confdefs.h. */
15173$ac_includes_default 15882$ac_includes_default
15174#include <$ac_header> 15883#include <$ac_header>
15175_ACEOF 15884_ACEOF
@@ -15188,7 +15897,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
15188 ac_header_compiler=yes 15897 ac_header_compiler=yes
15189else 15898else
15190 echo "$as_me: failed program was:" >&5 15899 echo "$as_me: failed program was:" >&5
15191cat conftest.$ac_ext >&5 15900sed 's/^/| /' conftest.$ac_ext >&5
15901
15192ac_header_compiler=no 15902ac_header_compiler=no
15193fi 15903fi
15194rm -f conftest.$ac_objext conftest.$ac_ext 15904rm -f conftest.$ac_objext conftest.$ac_ext
@@ -15200,13 +15910,17 @@ echo "$as_me:$LINENO: checking $ac_header presence" >&5
15200echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 15910echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6
15201cat >conftest.$ac_ext <<_ACEOF 15911cat >conftest.$ac_ext <<_ACEOF
15202#line $LINENO "configure" 15912#line $LINENO "configure"
15203#include "confdefs.h" 15913/* confdefs.h. */
15914_ACEOF
15915cat confdefs.h >>conftest.$ac_ext
15916cat >>conftest.$ac_ext <<_ACEOF
15917/* end confdefs.h. */
15204#include <$ac_header> 15918#include <$ac_header>
15205_ACEOF 15919_ACEOF
15206if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 15920if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5
15207 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 15921 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
15208 ac_status=$? 15922 ac_status=$?
15209 egrep -v '^ *\+' conftest.er1 >conftest.err 15923 grep -v '^ *+' conftest.er1 >conftest.err
15210 rm -f conftest.er1 15924 rm -f conftest.er1
15211 cat conftest.err >&5 15925 cat conftest.err >&5
15212 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15926 echo "$as_me:$LINENO: \$? = $ac_status" >&5
@@ -15223,7 +15937,8 @@ if test -z "$ac_cpp_err"; then
15223 ac_header_preproc=yes 15937 ac_header_preproc=yes
15224else 15938else
15225 echo "$as_me: failed program was:" >&5 15939 echo "$as_me: failed program was:" >&5
15226 cat conftest.$ac_ext >&5 15940sed 's/^/| /' conftest.$ac_ext >&5
15941
15227 ac_header_preproc=no 15942 ac_header_preproc=no
15228fi 15943fi
15229rm -f conftest.err conftest.$ac_ext 15944rm -f conftest.err conftest.$ac_ext
@@ -15236,14 +15951,32 @@ case $ac_header_compiler:$ac_header_preproc in
15236 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5 15951 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
15237echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;} 15952echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
15238 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 15953 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
15239echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;};; 15954echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
15955 (
15956 cat <<\_ASBOX
15957## ------------------------------------ ##
15958## Report this to bug-autoconf@gnu.org. ##
15959## ------------------------------------ ##
15960_ASBOX
15961 ) |
15962 sed "s/^/$as_me: WARNING: /" >&2
15963 ;;
15240 no:yes ) 15964 no:yes )
15241 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5 15965 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
15242echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;} 15966echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
15243 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5 15967 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
15244echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;} 15968echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
15245 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 15969 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
15246echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;};; 15970echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
15971 (
15972 cat <<\_ASBOX
15973## ------------------------------------ ##
15974## Report this to bug-autoconf@gnu.org. ##
15975## ------------------------------------ ##
15976_ASBOX
15977 ) |
15978 sed "s/^/$as_me: WARNING: /" >&2
15979 ;;
15247esac 15980esac
15248echo "$as_me:$LINENO: checking for $ac_header" >&5 15981echo "$as_me:$LINENO: checking for $ac_header" >&5
15249echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 15982echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
@@ -15280,7 +16013,11 @@ else
15280LIBS="-lsectok $LIBS" 16013LIBS="-lsectok $LIBS"
15281cat >conftest.$ac_ext <<_ACEOF 16014cat >conftest.$ac_ext <<_ACEOF
15282#line $LINENO "configure" 16015#line $LINENO "configure"
15283#include "confdefs.h" 16016/* confdefs.h. */
16017_ACEOF
16018cat confdefs.h >>conftest.$ac_ext
16019cat >>conftest.$ac_ext <<_ACEOF
16020/* end confdefs.h. */
15284 16021
15285/* Override any gcc2 internal prototype to avoid an error. */ 16022/* Override any gcc2 internal prototype to avoid an error. */
15286#ifdef __cplusplus 16023#ifdef __cplusplus
@@ -15289,12 +16026,6 @@ extern "C"
15289/* We use char because int might match the return type of a gcc2 16026/* We use char because int might match the return type of a gcc2
15290 builtin and then its argument prototype would still apply. */ 16027 builtin and then its argument prototype would still apply. */
15291char sectok_open (); 16028char sectok_open ();
15292#ifdef F77_DUMMY_MAIN
15293# ifdef __cplusplus
15294 extern "C"
15295# endif
15296 int F77_DUMMY_MAIN() { return 1; }
15297#endif
15298int 16029int
15299main () 16030main ()
15300{ 16031{
@@ -15318,7 +16049,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
15318 ac_cv_lib_sectok_sectok_open=yes 16049 ac_cv_lib_sectok_sectok_open=yes
15319else 16050else
15320 echo "$as_me: failed program was:" >&5 16051 echo "$as_me: failed program was:" >&5
15321cat conftest.$ac_ext >&5 16052sed 's/^/| /' conftest.$ac_ext >&5
16053
15322ac_cv_lib_sectok_sectok_open=no 16054ac_cv_lib_sectok_sectok_open=no
15323fi 16055fi
15324rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 16056rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -15446,14 +16178,12 @@ _ACEOF
15446echo $ECHO_N "checking whether we are using Heimdal... $ECHO_C" >&6 16178echo $ECHO_N "checking whether we are using Heimdal... $ECHO_C" >&6
15447 cat >conftest.$ac_ext <<_ACEOF 16179 cat >conftest.$ac_ext <<_ACEOF
15448#line $LINENO "configure" 16180#line $LINENO "configure"
15449#include "confdefs.h" 16181/* confdefs.h. */
16182_ACEOF
16183cat confdefs.h >>conftest.$ac_ext
16184cat >>conftest.$ac_ext <<_ACEOF
16185/* end confdefs.h. */
15450 #include <krb5.h> 16186 #include <krb5.h>
15451#ifdef F77_DUMMY_MAIN
15452# ifdef __cplusplus
15453 extern "C"
15454# endif
15455 int F77_DUMMY_MAIN() { return 1; }
15456#endif
15457int 16187int
15458main () 16188main ()
15459{ 16189{
@@ -15484,7 +16214,8 @@ _ACEOF
15484 16214
15485else 16215else
15486 echo "$as_me: failed program was:" >&5 16216 echo "$as_me: failed program was:" >&5
15487cat conftest.$ac_ext >&5 16217sed 's/^/| /' conftest.$ac_ext >&5
16218
15488 echo "$as_me:$LINENO: result: no" >&5 16219 echo "$as_me:$LINENO: result: no" >&5
15489echo "${ECHO_T}no" >&6 16220echo "${ECHO_T}no" >&6
15490 K5LIBS="-lkrb5 -lk5crypto -lcom_err" 16221 K5LIBS="-lkrb5 -lk5crypto -lcom_err"
@@ -15508,7 +16239,11 @@ else
15508LIBS="-lresolv $LIBS" 16239LIBS="-lresolv $LIBS"
15509cat >conftest.$ac_ext <<_ACEOF 16240cat >conftest.$ac_ext <<_ACEOF
15510#line $LINENO "configure" 16241#line $LINENO "configure"
15511#include "confdefs.h" 16242/* confdefs.h. */
16243_ACEOF
16244cat confdefs.h >>conftest.$ac_ext
16245cat >>conftest.$ac_ext <<_ACEOF
16246/* end confdefs.h. */
15512 16247
15513/* Override any gcc2 internal prototype to avoid an error. */ 16248/* Override any gcc2 internal prototype to avoid an error. */
15514#ifdef __cplusplus 16249#ifdef __cplusplus
@@ -15517,12 +16252,6 @@ extern "C"
15517/* We use char because int might match the return type of a gcc2 16252/* We use char because int might match the return type of a gcc2
15518 builtin and then its argument prototype would still apply. */ 16253 builtin and then its argument prototype would still apply. */
15519char dn_expand (); 16254char dn_expand ();
15520#ifdef F77_DUMMY_MAIN
15521# ifdef __cplusplus
15522 extern "C"
15523# endif
15524 int F77_DUMMY_MAIN() { return 1; }
15525#endif
15526int 16255int
15527main () 16256main ()
15528{ 16257{
@@ -15546,7 +16275,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
15546 ac_cv_lib_resolv_dn_expand=yes 16275 ac_cv_lib_resolv_dn_expand=yes
15547else 16276else
15548 echo "$as_me: failed program was:" >&5 16277 echo "$as_me: failed program was:" >&5
15549cat conftest.$ac_ext >&5 16278sed 's/^/| /' conftest.$ac_ext >&5
16279
15550ac_cv_lib_resolv_dn_expand=no 16280ac_cv_lib_resolv_dn_expand=no
15551fi 16281fi
15552rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 16282rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -15610,7 +16340,11 @@ echo "$as_me:$LINENO: checking $ac_header usability" >&5
15610echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 16340echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6
15611cat >conftest.$ac_ext <<_ACEOF 16341cat >conftest.$ac_ext <<_ACEOF
15612#line $LINENO "configure" 16342#line $LINENO "configure"
15613#include "confdefs.h" 16343/* confdefs.h. */
16344_ACEOF
16345cat confdefs.h >>conftest.$ac_ext
16346cat >>conftest.$ac_ext <<_ACEOF
16347/* end confdefs.h. */
15614$ac_includes_default 16348$ac_includes_default
15615#include <$ac_header> 16349#include <$ac_header>
15616_ACEOF 16350_ACEOF
@@ -15629,7 +16363,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
15629 ac_header_compiler=yes 16363 ac_header_compiler=yes
15630else 16364else
15631 echo "$as_me: failed program was:" >&5 16365 echo "$as_me: failed program was:" >&5
15632cat conftest.$ac_ext >&5 16366sed 's/^/| /' conftest.$ac_ext >&5
16367
15633ac_header_compiler=no 16368ac_header_compiler=no
15634fi 16369fi
15635rm -f conftest.$ac_objext conftest.$ac_ext 16370rm -f conftest.$ac_objext conftest.$ac_ext
@@ -15641,13 +16376,17 @@ echo "$as_me:$LINENO: checking $ac_header presence" >&5
15641echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 16376echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6
15642cat >conftest.$ac_ext <<_ACEOF 16377cat >conftest.$ac_ext <<_ACEOF
15643#line $LINENO "configure" 16378#line $LINENO "configure"
15644#include "confdefs.h" 16379/* confdefs.h. */
16380_ACEOF
16381cat confdefs.h >>conftest.$ac_ext
16382cat >>conftest.$ac_ext <<_ACEOF
16383/* end confdefs.h. */
15645#include <$ac_header> 16384#include <$ac_header>
15646_ACEOF 16385_ACEOF
15647if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 16386if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5
15648 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 16387 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
15649 ac_status=$? 16388 ac_status=$?
15650 egrep -v '^ *\+' conftest.er1 >conftest.err 16389 grep -v '^ *+' conftest.er1 >conftest.err
15651 rm -f conftest.er1 16390 rm -f conftest.er1
15652 cat conftest.err >&5 16391 cat conftest.err >&5
15653 echo "$as_me:$LINENO: \$? = $ac_status" >&5 16392 echo "$as_me:$LINENO: \$? = $ac_status" >&5
@@ -15664,7 +16403,8 @@ if test -z "$ac_cpp_err"; then
15664 ac_header_preproc=yes 16403 ac_header_preproc=yes
15665else 16404else
15666 echo "$as_me: failed program was:" >&5 16405 echo "$as_me: failed program was:" >&5
15667 cat conftest.$ac_ext >&5 16406sed 's/^/| /' conftest.$ac_ext >&5
16407
15668 ac_header_preproc=no 16408 ac_header_preproc=no
15669fi 16409fi
15670rm -f conftest.err conftest.$ac_ext 16410rm -f conftest.err conftest.$ac_ext
@@ -15677,14 +16417,32 @@ case $ac_header_compiler:$ac_header_preproc in
15677 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5 16417 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
15678echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;} 16418echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
15679 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 16419 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
15680echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;};; 16420echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
16421 (
16422 cat <<\_ASBOX
16423## ------------------------------------ ##
16424## Report this to bug-autoconf@gnu.org. ##
16425## ------------------------------------ ##
16426_ASBOX
16427 ) |
16428 sed "s/^/$as_me: WARNING: /" >&2
16429 ;;
15681 no:yes ) 16430 no:yes )
15682 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5 16431 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
15683echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;} 16432echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
15684 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5 16433 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
15685echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;} 16434echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
15686 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 16435 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
15687echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;};; 16436echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
16437 (
16438 cat <<\_ASBOX
16439## ------------------------------------ ##
16440## Report this to bug-autoconf@gnu.org. ##
16441## ------------------------------------ ##
16442_ASBOX
16443 ) |
16444 sed "s/^/$as_me: WARNING: /" >&2
16445 ;;
15688esac 16446esac
15689echo "$as_me:$LINENO: checking for $ac_header" >&5 16447echo "$as_me:$LINENO: checking for $ac_header" >&5
15690echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 16448echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
@@ -15720,15 +16478,13 @@ else
15720LIBS="-lkrb $LIBS" 16478LIBS="-lkrb $LIBS"
15721cat >conftest.$ac_ext <<_ACEOF 16479cat >conftest.$ac_ext <<_ACEOF
15722#line $LINENO "configure" 16480#line $LINENO "configure"
15723#include "confdefs.h" 16481/* confdefs.h. */
16482_ACEOF
16483cat confdefs.h >>conftest.$ac_ext
16484cat >>conftest.$ac_ext <<_ACEOF
16485/* end confdefs.h. */
15724 16486
15725 16487
15726#ifdef F77_DUMMY_MAIN
15727# ifdef __cplusplus
15728 extern "C"
15729# endif
15730 int F77_DUMMY_MAIN() { return 1; }
15731#endif
15732int 16488int
15733main () 16489main ()
15734{ 16490{
@@ -15752,7 +16508,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
15752 ac_cv_lib_krb_main=yes 16508 ac_cv_lib_krb_main=yes
15753else 16509else
15754 echo "$as_me: failed program was:" >&5 16510 echo "$as_me: failed program was:" >&5
15755cat conftest.$ac_ext >&5 16511sed 's/^/| /' conftest.$ac_ext >&5
16512
15756ac_cv_lib_krb_main=no 16513ac_cv_lib_krb_main=no
15757fi 16514fi
15758rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 16515rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -15780,15 +16537,13 @@ else
15780LIBS="-lkrb4 $LIBS" 16537LIBS="-lkrb4 $LIBS"
15781cat >conftest.$ac_ext <<_ACEOF 16538cat >conftest.$ac_ext <<_ACEOF
15782#line $LINENO "configure" 16539#line $LINENO "configure"
15783#include "confdefs.h" 16540/* confdefs.h. */
16541_ACEOF
16542cat confdefs.h >>conftest.$ac_ext
16543cat >>conftest.$ac_ext <<_ACEOF
16544/* end confdefs.h. */
15784 16545
15785 16546
15786#ifdef F77_DUMMY_MAIN
15787# ifdef __cplusplus
15788 extern "C"
15789# endif
15790 int F77_DUMMY_MAIN() { return 1; }
15791#endif
15792int 16547int
15793main () 16548main ()
15794{ 16549{
@@ -15812,7 +16567,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
15812 ac_cv_lib_krb4_main=yes 16567 ac_cv_lib_krb4_main=yes
15813else 16568else
15814 echo "$as_me: failed program was:" >&5 16569 echo "$as_me: failed program was:" >&5
15815cat conftest.$ac_ext >&5 16570sed 's/^/| /' conftest.$ac_ext >&5
16571
15816ac_cv_lib_krb4_main=no 16572ac_cv_lib_krb4_main=no
15817fi 16573fi
15818rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 16574rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -15848,7 +16604,11 @@ else
15848LIBS="-ldes $LIBS" 16604LIBS="-ldes $LIBS"
15849cat >conftest.$ac_ext <<_ACEOF 16605cat >conftest.$ac_ext <<_ACEOF
15850#line $LINENO "configure" 16606#line $LINENO "configure"
15851#include "confdefs.h" 16607/* confdefs.h. */
16608_ACEOF
16609cat confdefs.h >>conftest.$ac_ext
16610cat >>conftest.$ac_ext <<_ACEOF
16611/* end confdefs.h. */
15852 16612
15853/* Override any gcc2 internal prototype to avoid an error. */ 16613/* Override any gcc2 internal prototype to avoid an error. */
15854#ifdef __cplusplus 16614#ifdef __cplusplus
@@ -15857,12 +16617,6 @@ extern "C"
15857/* We use char because int might match the return type of a gcc2 16617/* We use char because int might match the return type of a gcc2
15858 builtin and then its argument prototype would still apply. */ 16618 builtin and then its argument prototype would still apply. */
15859char des_cbc_encrypt (); 16619char des_cbc_encrypt ();
15860#ifdef F77_DUMMY_MAIN
15861# ifdef __cplusplus
15862 extern "C"
15863# endif
15864 int F77_DUMMY_MAIN() { return 1; }
15865#endif
15866int 16620int
15867main () 16621main ()
15868{ 16622{
@@ -15886,7 +16640,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
15886 ac_cv_lib_des_des_cbc_encrypt=yes 16640 ac_cv_lib_des_des_cbc_encrypt=yes
15887else 16641else
15888 echo "$as_me: failed program was:" >&5 16642 echo "$as_me: failed program was:" >&5
15889cat conftest.$ac_ext >&5 16643sed 's/^/| /' conftest.$ac_ext >&5
16644
15890ac_cv_lib_des_des_cbc_encrypt=no 16645ac_cv_lib_des_des_cbc_encrypt=no
15891fi 16646fi
15892rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 16647rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -15914,7 +16669,11 @@ else
15914LIBS="-ldes425 $LIBS" 16669LIBS="-ldes425 $LIBS"
15915cat >conftest.$ac_ext <<_ACEOF 16670cat >conftest.$ac_ext <<_ACEOF
15916#line $LINENO "configure" 16671#line $LINENO "configure"
15917#include "confdefs.h" 16672/* confdefs.h. */
16673_ACEOF
16674cat confdefs.h >>conftest.$ac_ext
16675cat >>conftest.$ac_ext <<_ACEOF
16676/* end confdefs.h. */
15918 16677
15919/* Override any gcc2 internal prototype to avoid an error. */ 16678/* Override any gcc2 internal prototype to avoid an error. */
15920#ifdef __cplusplus 16679#ifdef __cplusplus
@@ -15923,12 +16682,6 @@ extern "C"
15923/* We use char because int might match the return type of a gcc2 16682/* We use char because int might match the return type of a gcc2
15924 builtin and then its argument prototype would still apply. */ 16683 builtin and then its argument prototype would still apply. */
15925char des_cbc_encrypt (); 16684char des_cbc_encrypt ();
15926#ifdef F77_DUMMY_MAIN
15927# ifdef __cplusplus
15928 extern "C"
15929# endif
15930 int F77_DUMMY_MAIN() { return 1; }
15931#endif
15932int 16685int
15933main () 16686main ()
15934{ 16687{
@@ -15952,7 +16705,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
15952 ac_cv_lib_des425_des_cbc_encrypt=yes 16705 ac_cv_lib_des425_des_cbc_encrypt=yes
15953else 16706else
15954 echo "$as_me: failed program was:" >&5 16707 echo "$as_me: failed program was:" >&5
15955cat conftest.$ac_ext >&5 16708sed 's/^/| /' conftest.$ac_ext >&5
16709
15956ac_cv_lib_des425_des_cbc_encrypt=no 16710ac_cv_lib_des425_des_cbc_encrypt=no
15957fi 16711fi
15958rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 16712rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -15988,7 +16742,11 @@ else
15988LIBS="-lresolv $LIBS" 16742LIBS="-lresolv $LIBS"
15989cat >conftest.$ac_ext <<_ACEOF 16743cat >conftest.$ac_ext <<_ACEOF
15990#line $LINENO "configure" 16744#line $LINENO "configure"
15991#include "confdefs.h" 16745/* confdefs.h. */
16746_ACEOF
16747cat confdefs.h >>conftest.$ac_ext
16748cat >>conftest.$ac_ext <<_ACEOF
16749/* end confdefs.h. */
15992 16750
15993/* Override any gcc2 internal prototype to avoid an error. */ 16751/* Override any gcc2 internal prototype to avoid an error. */
15994#ifdef __cplusplus 16752#ifdef __cplusplus
@@ -15997,12 +16755,6 @@ extern "C"
15997/* We use char because int might match the return type of a gcc2 16755/* We use char because int might match the return type of a gcc2
15998 builtin and then its argument prototype would still apply. */ 16756 builtin and then its argument prototype would still apply. */
15999char dn_expand (); 16757char dn_expand ();
16000#ifdef F77_DUMMY_MAIN
16001# ifdef __cplusplus
16002 extern "C"
16003# endif
16004 int F77_DUMMY_MAIN() { return 1; }
16005#endif
16006int 16758int
16007main () 16759main ()
16008{ 16760{
@@ -16026,7 +16778,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
16026 ac_cv_lib_resolv_dn_expand=yes 16778 ac_cv_lib_resolv_dn_expand=yes
16027else 16779else
16028 echo "$as_me: failed program was:" >&5 16780 echo "$as_me: failed program was:" >&5
16029cat conftest.$ac_ext >&5 16781sed 's/^/| /' conftest.$ac_ext >&5
16782
16030ac_cv_lib_resolv_dn_expand=no 16783ac_cv_lib_resolv_dn_expand=no
16031fi 16784fi
16032rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 16785rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
@@ -16383,18 +17136,16 @@ if test -z "$disable_shadow" ; then
16383echo $ECHO_N "checking if the systems has expire shadow information... $ECHO_C" >&6 17136echo $ECHO_N "checking if the systems has expire shadow information... $ECHO_C" >&6
16384 cat >conftest.$ac_ext <<_ACEOF 17137 cat >conftest.$ac_ext <<_ACEOF
16385#line $LINENO "configure" 17138#line $LINENO "configure"
16386#include "confdefs.h" 17139/* confdefs.h. */
17140_ACEOF
17141cat confdefs.h >>conftest.$ac_ext
17142cat >>conftest.$ac_ext <<_ACEOF
17143/* end confdefs.h. */
16387 17144
16388#include <sys/types.h> 17145#include <sys/types.h>
16389#include <shadow.h> 17146#include <shadow.h>
16390 struct spwd sp; 17147 struct spwd sp;
16391 17148
16392#ifdef F77_DUMMY_MAIN
16393# ifdef __cplusplus
16394 extern "C"
16395# endif
16396 int F77_DUMMY_MAIN() { return 1; }
16397#endif
16398int 17149int
16399main () 17150main ()
16400{ 17151{
@@ -16418,7 +17169,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
16418 sp_expire_available=yes 17169 sp_expire_available=yes
16419else 17170else
16420 echo "$as_me: failed program was:" >&5 17171 echo "$as_me: failed program was:" >&5
16421cat conftest.$ac_ext >&5 17172sed 's/^/| /' conftest.$ac_ext >&5
17173
16422 17174
16423 17175
16424fi 17176fi
@@ -16497,7 +17249,11 @@ echo "$as_me: WARNING: Make sure the path to scp is in /etc/login.conf" >&2;}
16497else 17249else
16498 cat >conftest.$ac_ext <<_ACEOF 17250 cat >conftest.$ac_ext <<_ACEOF
16499#line $LINENO "configure" 17251#line $LINENO "configure"
16500#include "confdefs.h" 17252/* confdefs.h. */
17253_ACEOF
17254cat confdefs.h >>conftest.$ac_ext
17255cat >>conftest.$ac_ext <<_ACEOF
17256/* end confdefs.h. */
16501 17257
16502/* find out what STDPATH is */ 17258/* find out what STDPATH is */
16503#include <stdio.h> 17259#include <stdio.h>
@@ -16547,11 +17303,12 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
16547else 17303else
16548 echo "$as_me: program exited with status $ac_status" >&5 17304 echo "$as_me: program exited with status $ac_status" >&5
16549echo "$as_me: failed program was:" >&5 17305echo "$as_me: failed program was:" >&5
16550cat conftest.$ac_ext >&5 17306sed 's/^/| /' conftest.$ac_ext >&5
17307
16551( exit $ac_status ) 17308( exit $ac_status )
16552 user_path="/usr/bin:/bin:/usr/sbin:/sbin" 17309 user_path="/usr/bin:/bin:/usr/sbin:/sbin"
16553fi 17310fi
16554rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 17311rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
16555fi 17312fi
16556# make sure $bindir is in USER_PATH so scp will work 17313# make sure $bindir is in USER_PATH so scp will work
16557 t_bindir=`eval echo ${bindir}` 17314 t_bindir=`eval echo ${bindir}`
@@ -16800,7 +17557,11 @@ echo "$as_me:$LINENO: checking if your system defines LASTLOG_FILE" >&5
16800echo $ECHO_N "checking if your system defines LASTLOG_FILE... $ECHO_C" >&6 17557echo $ECHO_N "checking if your system defines LASTLOG_FILE... $ECHO_C" >&6
16801cat >conftest.$ac_ext <<_ACEOF 17558cat >conftest.$ac_ext <<_ACEOF
16802#line $LINENO "configure" 17559#line $LINENO "configure"
16803#include "confdefs.h" 17560/* confdefs.h. */
17561_ACEOF
17562cat confdefs.h >>conftest.$ac_ext
17563cat >>conftest.$ac_ext <<_ACEOF
17564/* end confdefs.h. */
16804 17565
16805#include <sys/types.h> 17566#include <sys/types.h>
16806#include <utmp.h> 17567#include <utmp.h>
@@ -16814,12 +17575,6 @@ cat >conftest.$ac_ext <<_ACEOF
16814# include <login.h> 17575# include <login.h>
16815#endif 17576#endif
16816 17577
16817#ifdef F77_DUMMY_MAIN
16818# ifdef __cplusplus
16819 extern "C"
16820# endif
16821 int F77_DUMMY_MAIN() { return 1; }
16822#endif
16823int 17578int
16824main () 17579main ()
16825{ 17580{
@@ -16844,7 +17599,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
16844echo "${ECHO_T}yes" >&6 17599echo "${ECHO_T}yes" >&6
16845else 17600else
16846 echo "$as_me: failed program was:" >&5 17601 echo "$as_me: failed program was:" >&5
16847cat conftest.$ac_ext >&5 17602sed 's/^/| /' conftest.$ac_ext >&5
17603
16848 17604
16849 echo "$as_me:$LINENO: result: no" >&5 17605 echo "$as_me:$LINENO: result: no" >&5
16850echo "${ECHO_T}no" >&6 17606echo "${ECHO_T}no" >&6
@@ -16852,7 +17608,11 @@ echo "${ECHO_T}no" >&6
16852echo $ECHO_N "checking if your system defines _PATH_LASTLOG... $ECHO_C" >&6 17608echo $ECHO_N "checking if your system defines _PATH_LASTLOG... $ECHO_C" >&6
16853 cat >conftest.$ac_ext <<_ACEOF 17609 cat >conftest.$ac_ext <<_ACEOF
16854#line $LINENO "configure" 17610#line $LINENO "configure"
16855#include "confdefs.h" 17611/* confdefs.h. */
17612_ACEOF
17613cat confdefs.h >>conftest.$ac_ext
17614cat >>conftest.$ac_ext <<_ACEOF
17615/* end confdefs.h. */
16856 17616
16857#include <sys/types.h> 17617#include <sys/types.h>
16858#include <utmp.h> 17618#include <utmp.h>
@@ -16863,12 +17623,6 @@ echo $ECHO_N "checking if your system defines _PATH_LASTLOG... $ECHO_C" >&6
16863# include <paths.h> 17623# include <paths.h>
16864#endif 17624#endif
16865 17625
16866#ifdef F77_DUMMY_MAIN
16867# ifdef __cplusplus
16868 extern "C"
16869# endif
16870 int F77_DUMMY_MAIN() { return 1; }
16871#endif
16872int 17626int
16873main () 17627main ()
16874{ 17628{
@@ -16893,7 +17647,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
16893echo "${ECHO_T}yes" >&6 17647echo "${ECHO_T}yes" >&6
16894else 17648else
16895 echo "$as_me: failed program was:" >&5 17649 echo "$as_me: failed program was:" >&5
16896cat conftest.$ac_ext >&5 17650sed 's/^/| /' conftest.$ac_ext >&5
17651
16897 17652
16898 echo "$as_me:$LINENO: result: no" >&5 17653 echo "$as_me:$LINENO: result: no" >&5
16899echo "${ECHO_T}no" >&6 17654echo "${ECHO_T}no" >&6
@@ -16931,7 +17686,11 @@ echo "$as_me:$LINENO: checking if your system defines UTMP_FILE" >&5
16931echo $ECHO_N "checking if your system defines UTMP_FILE... $ECHO_C" >&6 17686echo $ECHO_N "checking if your system defines UTMP_FILE... $ECHO_C" >&6
16932cat >conftest.$ac_ext <<_ACEOF 17687cat >conftest.$ac_ext <<_ACEOF
16933#line $LINENO "configure" 17688#line $LINENO "configure"
16934#include "confdefs.h" 17689/* confdefs.h. */
17690_ACEOF
17691cat confdefs.h >>conftest.$ac_ext
17692cat >>conftest.$ac_ext <<_ACEOF
17693/* end confdefs.h. */
16935 17694
16936#include <sys/types.h> 17695#include <sys/types.h>
16937#include <utmp.h> 17696#include <utmp.h>
@@ -16939,12 +17698,6 @@ cat >conftest.$ac_ext <<_ACEOF
16939# include <paths.h> 17698# include <paths.h>
16940#endif 17699#endif
16941 17700
16942#ifdef F77_DUMMY_MAIN
16943# ifdef __cplusplus
16944 extern "C"
16945# endif
16946 int F77_DUMMY_MAIN() { return 1; }
16947#endif
16948int 17701int
16949main () 17702main ()
16950{ 17703{
@@ -16969,7 +17722,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
16969echo "${ECHO_T}yes" >&6 17722echo "${ECHO_T}yes" >&6
16970else 17723else
16971 echo "$as_me: failed program was:" >&5 17724 echo "$as_me: failed program was:" >&5
16972cat conftest.$ac_ext >&5 17725sed 's/^/| /' conftest.$ac_ext >&5
17726
16973 echo "$as_me:$LINENO: result: no" >&5 17727 echo "$as_me:$LINENO: result: no" >&5
16974echo "${ECHO_T}no" >&6 17728echo "${ECHO_T}no" >&6
16975 system_utmp_path=no 17729 system_utmp_path=no
@@ -17002,7 +17756,11 @@ echo "$as_me:$LINENO: checking if your system defines WTMP_FILE" >&5
17002echo $ECHO_N "checking if your system defines WTMP_FILE... $ECHO_C" >&6 17756echo $ECHO_N "checking if your system defines WTMP_FILE... $ECHO_C" >&6
17003cat >conftest.$ac_ext <<_ACEOF 17757cat >conftest.$ac_ext <<_ACEOF
17004#line $LINENO "configure" 17758#line $LINENO "configure"
17005#include "confdefs.h" 17759/* confdefs.h. */
17760_ACEOF
17761cat confdefs.h >>conftest.$ac_ext
17762cat >>conftest.$ac_ext <<_ACEOF
17763/* end confdefs.h. */
17006 17764
17007#include <sys/types.h> 17765#include <sys/types.h>
17008#include <utmp.h> 17766#include <utmp.h>
@@ -17010,12 +17768,6 @@ cat >conftest.$ac_ext <<_ACEOF
17010# include <paths.h> 17768# include <paths.h>
17011#endif 17769#endif
17012 17770
17013#ifdef F77_DUMMY_MAIN
17014# ifdef __cplusplus
17015 extern "C"
17016# endif
17017 int F77_DUMMY_MAIN() { return 1; }
17018#endif
17019int 17771int
17020main () 17772main ()
17021{ 17773{
@@ -17040,7 +17792,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
17040echo "${ECHO_T}yes" >&6 17792echo "${ECHO_T}yes" >&6
17041else 17793else
17042 echo "$as_me: failed program was:" >&5 17794 echo "$as_me: failed program was:" >&5
17043cat conftest.$ac_ext >&5 17795sed 's/^/| /' conftest.$ac_ext >&5
17796
17044 echo "$as_me:$LINENO: result: no" >&5 17797 echo "$as_me:$LINENO: result: no" >&5
17045echo "${ECHO_T}no" >&6 17798echo "${ECHO_T}no" >&6
17046 system_wtmp_path=no 17799 system_wtmp_path=no
@@ -17074,7 +17827,11 @@ echo "$as_me:$LINENO: checking if your system defines UTMPX_FILE" >&5
17074echo $ECHO_N "checking if your system defines UTMPX_FILE... $ECHO_C" >&6 17827echo $ECHO_N "checking if your system defines UTMPX_FILE... $ECHO_C" >&6
17075cat >conftest.$ac_ext <<_ACEOF 17828cat >conftest.$ac_ext <<_ACEOF
17076#line $LINENO "configure" 17829#line $LINENO "configure"
17077#include "confdefs.h" 17830/* confdefs.h. */
17831_ACEOF
17832cat confdefs.h >>conftest.$ac_ext
17833cat >>conftest.$ac_ext <<_ACEOF
17834/* end confdefs.h. */
17078 17835
17079#include <sys/types.h> 17836#include <sys/types.h>
17080#include <utmp.h> 17837#include <utmp.h>
@@ -17085,12 +17842,6 @@ cat >conftest.$ac_ext <<_ACEOF
17085# include <paths.h> 17842# include <paths.h>
17086#endif 17843#endif
17087 17844
17088#ifdef F77_DUMMY_MAIN
17089# ifdef __cplusplus
17090 extern "C"
17091# endif
17092 int F77_DUMMY_MAIN() { return 1; }
17093#endif
17094int 17845int
17095main () 17846main ()
17096{ 17847{
@@ -17115,7 +17866,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
17115echo "${ECHO_T}yes" >&6 17866echo "${ECHO_T}yes" >&6
17116else 17867else
17117 echo "$as_me: failed program was:" >&5 17868 echo "$as_me: failed program was:" >&5
17118cat conftest.$ac_ext >&5 17869sed 's/^/| /' conftest.$ac_ext >&5
17870
17119 echo "$as_me:$LINENO: result: no" >&5 17871 echo "$as_me:$LINENO: result: no" >&5
17120echo "${ECHO_T}no" >&6 17872echo "${ECHO_T}no" >&6
17121 system_utmpx_path=no 17873 system_utmpx_path=no
@@ -17140,7 +17892,11 @@ echo "$as_me:$LINENO: checking if your system defines WTMPX_FILE" >&5
17140echo $ECHO_N "checking if your system defines WTMPX_FILE... $ECHO_C" >&6 17892echo $ECHO_N "checking if your system defines WTMPX_FILE... $ECHO_C" >&6
17141cat >conftest.$ac_ext <<_ACEOF 17893cat >conftest.$ac_ext <<_ACEOF
17142#line $LINENO "configure" 17894#line $LINENO "configure"
17143#include "confdefs.h" 17895/* confdefs.h. */
17896_ACEOF
17897cat confdefs.h >>conftest.$ac_ext
17898cat >>conftest.$ac_ext <<_ACEOF
17899/* end confdefs.h. */
17144 17900
17145#include <sys/types.h> 17901#include <sys/types.h>
17146#include <utmp.h> 17902#include <utmp.h>
@@ -17151,12 +17907,6 @@ cat >conftest.$ac_ext <<_ACEOF
17151# include <paths.h> 17907# include <paths.h>
17152#endif 17908#endif
17153 17909
17154#ifdef F77_DUMMY_MAIN
17155# ifdef __cplusplus
17156 extern "C"
17157# endif
17158 int F77_DUMMY_MAIN() { return 1; }
17159#endif
17160int 17910int
17161main () 17911main ()
17162{ 17912{
@@ -17181,7 +17931,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
17181echo "${ECHO_T}yes" >&6 17931echo "${ECHO_T}yes" >&6
17182else 17932else
17183 echo "$as_me: failed program was:" >&5 17933 echo "$as_me: failed program was:" >&5
17184cat conftest.$ac_ext >&5 17934sed 's/^/| /' conftest.$ac_ext >&5
17935
17185 echo "$as_me:$LINENO: result: no" >&5 17936 echo "$as_me:$LINENO: result: no" >&5
17186echo "${ECHO_T}no" >&6 17937echo "${ECHO_T}no" >&6
17187 system_wtmpx_path=no 17938 system_wtmpx_path=no
@@ -17204,9 +17955,9 @@ fi
17204 17955
17205 17956
17206if test ! -z "$blibpath" ; then 17957if test ! -z "$blibpath" ; then
17207 LDFLAGS="$LDFLAGS -blibpath:$blibpath" 17958 LDFLAGS="$LDFLAGS $blibflags$blibpath"
17208 { echo "$as_me:$LINENO: WARNING: Please check and edit -blibpath in LDFLAGS in Makefile" >&5 17959 { echo "$as_me:$LINENO: WARNING: Please check and edit blibpath in LDFLAGS in Makefile" >&5
17209echo "$as_me: WARNING: Please check and edit -blibpath in LDFLAGS in Makefile" >&2;} 17960echo "$as_me: WARNING: Please check and edit blibpath in LDFLAGS in Makefile" >&2;}
17210fi 17961fi
17211 17962
17212if test "$PAM_MSG" = yes ; then 17963if test "$PAM_MSG" = yes ; then
@@ -17217,7 +17968,7 @@ if test "$ac_cv_lib_pam_pam_set_item" = yes ; then
17217fi 17968fi
17218 17969
17219 17970
17220ac_config_files="$ac_config_files Makefile openbsd-compat/Makefile scard/Makefile ssh_prng_cmds" 17971 ac_config_files="$ac_config_files Makefile openbsd-compat/Makefile scard/Makefile ssh_prng_cmds"
17221 17972
17222cat >confcache <<\_ACEOF 17973cat >confcache <<\_ACEOF
17223# This file is a shell script that caches the results of configure 17974# This file is a shell script that caches the results of configure
@@ -17229,7 +17980,7 @@ cat >confcache <<\_ACEOF
17229# config.status only pays attention to the cache file if you give it 17980# config.status only pays attention to the cache file if you give it
17230# the --recheck option to rerun configure. 17981# the --recheck option to rerun configure.
17231# 17982#
17232# `ac_cv_env_foo' variables (set or unset) will be overriden when 17983# `ac_cv_env_foo' variables (set or unset) will be overridden when
17233# loading this file, other *unset* `ac_cv_foo' will be assigned the 17984# loading this file, other *unset* `ac_cv_foo' will be assigned the
17234# following values. 17985# following values.
17235 17986
@@ -17264,7 +18015,7 @@ _ACEOF
17264 t end 18015 t end
17265 /^ac_cv_env/!s/^\([^=]*\)=\(.*\)$/\1=${\1=\2}/ 18016 /^ac_cv_env/!s/^\([^=]*\)=\(.*\)$/\1=${\1=\2}/
17266 : end' >>confcache 18017 : end' >>confcache
17267if cmp -s $cache_file confcache; then :; else 18018if diff $cache_file confcache >/dev/null 2>&1; then :; else
17268 if test -w $cache_file; then 18019 if test -w $cache_file; then
17269 test "x$cache_file" != "x/dev/null" && echo "updating cache $cache_file" 18020 test "x$cache_file" != "x/dev/null" && echo "updating cache $cache_file"
17270 cat confcache >$cache_file 18021 cat confcache >$cache_file
@@ -17295,6 +18046,21 @@ fi
17295 18046
17296DEFS=-DHAVE_CONFIG_H 18047DEFS=-DHAVE_CONFIG_H
17297 18048
18049ac_libobjs=
18050ac_ltlibobjs=
18051for ac_i in : $LIBOBJS; do test "x$ac_i" = x: && continue
18052 # 1. Remove the extension, and $U if already installed.
18053 ac_i=`echo "$ac_i" |
18054 sed 's/\$U\././;s/\.o$//;s/\.obj$//'`
18055 # 2. Add them.
18056 ac_libobjs="$ac_libobjs $ac_i\$U.$ac_objext"
18057 ac_ltlibobjs="$ac_ltlibobjs $ac_i"'$U.lo'
18058done
18059LIBOBJS=$ac_libobjs
18060
18061LTLIBOBJS=$ac_ltlibobjs
18062
18063
17298 18064
17299: ${CONFIG_STATUS=./config.status} 18065: ${CONFIG_STATUS=./config.status}
17300ac_clean_files_save=$ac_clean_files 18066ac_clean_files_save=$ac_clean_files
@@ -17309,11 +18075,12 @@ cat >$CONFIG_STATUS <<_ACEOF
17309# configure, is in config.log if it exists. 18075# configure, is in config.log if it exists.
17310 18076
17311debug=false 18077debug=false
18078ac_cs_recheck=false
18079ac_cs_silent=false
17312SHELL=\${CONFIG_SHELL-$SHELL} 18080SHELL=\${CONFIG_SHELL-$SHELL}
17313_ACEOF 18081_ACEOF
17314 18082
17315cat >>$CONFIG_STATUS <<\_ACEOF 18083cat >>$CONFIG_STATUS <<\_ACEOF
17316
17317## --------------------- ## 18084## --------------------- ##
17318## M4sh Initialization. ## 18085## M4sh Initialization. ##
17319## --------------------- ## 18086## --------------------- ##
@@ -17322,11 +18089,13 @@ cat >>$CONFIG_STATUS <<\_ACEOF
17322if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then 18089if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then
17323 emulate sh 18090 emulate sh
17324 NULLCMD=: 18091 NULLCMD=:
18092 # Zsh 3.x and 4.x performs word splitting on ${1+"$@"}, which
18093 # is contrary to our usage. Disable this feature.
18094 alias -g '${1+"$@"}'='"$@"'
17325elif test -n "${BASH_VERSION+set}" && (set -o posix) >/dev/null 2>&1; then 18095elif test -n "${BASH_VERSION+set}" && (set -o posix) >/dev/null 2>&1; then
17326 set -o posix 18096 set -o posix
17327fi 18097fi
17328 18098
17329# NLS nuisances.
17330# Support unset when possible. 18099# Support unset when possible.
17331if (FOO=FOO; unset FOO) >/dev/null 2>&1; then 18100if (FOO=FOO; unset FOO) >/dev/null 2>&1; then
17332 as_unset=unset 18101 as_unset=unset
@@ -17334,34 +18103,42 @@ else
17334 as_unset=false 18103 as_unset=false
17335fi 18104fi
17336 18105
17337(set +x; test -n "`(LANG=C; export LANG) 2>&1`") && 18106
17338 { $as_unset LANG || test "${LANG+set}" != set; } || 18107# Work around bugs in pre-3.0 UWIN ksh.
17339 { LANG=C; export LANG; } 18108$as_unset ENV MAIL MAILPATH
17340(set +x; test -n "`(LC_ALL=C; export LC_ALL) 2>&1`") && 18109PS1='$ '
17341 { $as_unset LC_ALL || test "${LC_ALL+set}" != set; } || 18110PS2='> '
17342 { LC_ALL=C; export LC_ALL; } 18111PS4='+ '
17343(set +x; test -n "`(LC_TIME=C; export LC_TIME) 2>&1`") && 18112
17344 { $as_unset LC_TIME || test "${LC_TIME+set}" != set; } || 18113# NLS nuisances.
17345 { LC_TIME=C; export LC_TIME; } 18114for as_var in \
17346(set +x; test -n "`(LC_CTYPE=C; export LC_CTYPE) 2>&1`") && 18115 LANG LANGUAGE LC_ADDRESS LC_ALL LC_COLLATE LC_CTYPE LC_IDENTIFICATION \
17347 { $as_unset LC_CTYPE || test "${LC_CTYPE+set}" != set; } || 18116 LC_MEASUREMENT LC_MESSAGES LC_MONETARY LC_NAME LC_NUMERIC LC_PAPER \
17348 { LC_CTYPE=C; export LC_CTYPE; } 18117 LC_TELEPHONE LC_TIME
17349(set +x; test -n "`(LANGUAGE=C; export LANGUAGE) 2>&1`") && 18118do
17350 { $as_unset LANGUAGE || test "${LANGUAGE+set}" != set; } || 18119 if (set +x; test -n "`(eval $as_var=C; export $as_var) 2>&1`"); then
17351 { LANGUAGE=C; export LANGUAGE; } 18120 eval $as_var=C; export $as_var
17352(set +x; test -n "`(LC_COLLATE=C; export LC_COLLATE) 2>&1`") && 18121 else
17353 { $as_unset LC_COLLATE || test "${LC_COLLATE+set}" != set; } || 18122 $as_unset $as_var
17354 { LC_COLLATE=C; export LC_COLLATE; } 18123 fi
17355(set +x; test -n "`(LC_NUMERIC=C; export LC_NUMERIC) 2>&1`") && 18124done
17356 { $as_unset LC_NUMERIC || test "${LC_NUMERIC+set}" != set; } || 18125
17357 { LC_NUMERIC=C; export LC_NUMERIC; } 18126# Required to use basename.
17358(set +x; test -n "`(LC_MESSAGES=C; export LC_MESSAGES) 2>&1`") && 18127if expr a : '\(a\)' >/dev/null 2>&1; then
17359 { $as_unset LC_MESSAGES || test "${LC_MESSAGES+set}" != set; } || 18128 as_expr=expr
17360 { LC_MESSAGES=C; export LC_MESSAGES; } 18129else
18130 as_expr=false
18131fi
18132
18133if (basename /) >/dev/null 2>&1 && test "X`basename / 2>&1`" = "X/"; then
18134 as_basename=basename
18135else
18136 as_basename=false
18137fi
17361 18138
17362 18139
17363# Name of the executable. 18140# Name of the executable.
17364as_me=`(basename "$0") 2>/dev/null || 18141as_me=`$as_basename "$0" ||
17365$as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \ 18142$as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \
17366 X"$0" : 'X\(//\)$' \| \ 18143 X"$0" : 'X\(//\)$' \| \
17367 X"$0" : 'X\(/\)$' \| \ 18144 X"$0" : 'X\(/\)$' \| \
@@ -17372,6 +18149,7 @@ echo X/"$0" |
17372 /^X\/\(\/\).*/{ s//\1/; q; } 18149 /^X\/\(\/\).*/{ s//\1/; q; }
17373 s/.*/./; q'` 18150 s/.*/./; q'`
17374 18151
18152
17375# PATH needs CR, and LINENO needs CR and PATH. 18153# PATH needs CR, and LINENO needs CR and PATH.
17376# Avoid depending upon Character Ranges. 18154# Avoid depending upon Character Ranges.
17377as_cr_letters='abcdefghijklmnopqrstuvwxyz' 18155as_cr_letters='abcdefghijklmnopqrstuvwxyz'
@@ -17382,15 +18160,15 @@ as_cr_alnum=$as_cr_Letters$as_cr_digits
17382 18160
17383# The user is always right. 18161# The user is always right.
17384if test "${PATH_SEPARATOR+set}" != set; then 18162if test "${PATH_SEPARATOR+set}" != set; then
17385 echo "#! /bin/sh" >conftest.sh 18163 echo "#! /bin/sh" >conf$$.sh
17386 echo "exit 0" >>conftest.sh 18164 echo "exit 0" >>conf$$.sh
17387 chmod +x conftest.sh 18165 chmod +x conf$$.sh
17388 if (PATH=".;."; conftest.sh) >/dev/null 2>&1; then 18166 if (PATH="/nonexistent;."; conf$$.sh) >/dev/null 2>&1; then
17389 PATH_SEPARATOR=';' 18167 PATH_SEPARATOR=';'
17390 else 18168 else
17391 PATH_SEPARATOR=: 18169 PATH_SEPARATOR=:
17392 fi 18170 fi
17393 rm -f conftest.sh 18171 rm -f conf$$.sh
17394fi 18172fi
17395 18173
17396 18174
@@ -17439,6 +18217,8 @@ do
17439 as_lineno_3=`(expr $as_lineno_1 + 1) 2>/dev/null` 18217 as_lineno_3=`(expr $as_lineno_1 + 1) 2>/dev/null`
17440 test "x$as_lineno_1" != "x$as_lineno_2" && 18218 test "x$as_lineno_1" != "x$as_lineno_2" &&
17441 test "x$as_lineno_3" = "x$as_lineno_2" ') 2>/dev/null; then 18219 test "x$as_lineno_3" = "x$as_lineno_2" ') 2>/dev/null; then
18220 $as_unset BASH_ENV || test "${BASH_ENV+set}" != set || { BASH_ENV=; export BASH_ENV; }
18221 $as_unset ENV || test "${ENV+set}" != set || { ENV=; export ENV; }
17442 CONFIG_SHELL=$as_dir/$as_base 18222 CONFIG_SHELL=$as_dir/$as_base
17443 export CONFIG_SHELL 18223 export CONFIG_SHELL
17444 exec "$CONFIG_SHELL" "$0" ${1+"$@"} 18224 exec "$CONFIG_SHELL" "$0" ${1+"$@"}
@@ -17512,6 +18292,12 @@ else
17512fi 18292fi
17513rm -f conf$$ conf$$.exe conf$$.file 18293rm -f conf$$ conf$$.exe conf$$.file
17514 18294
18295if mkdir -p . 2>/dev/null; then
18296 as_mkdir_p=:
18297else
18298 as_mkdir_p=false
18299fi
18300
17515as_executable_p="test -f" 18301as_executable_p="test -f"
17516 18302
17517# Sed expression to map a string onto a valid CPP name. 18303# Sed expression to map a string onto a valid CPP name.
@@ -17528,7 +18314,7 @@ as_nl='
17528IFS=" $as_nl" 18314IFS=" $as_nl"
17529 18315
17530# CDPATH. 18316# CDPATH.
17531$as_unset CDPATH || test "${CDPATH+set}" != set || { CDPATH=$PATH_SEPARATOR; export CDPATH; } 18317$as_unset CDPATH
17532 18318
17533exec 6>&1 18319exec 6>&1
17534 18320
@@ -17545,7 +18331,7 @@ _ASBOX
17545cat >&5 <<_CSEOF 18331cat >&5 <<_CSEOF
17546 18332
17547This file was extended by $as_me, which was 18333This file was extended by $as_me, which was
17548generated by GNU Autoconf 2.53. Invocation command line was 18334generated by GNU Autoconf 2.57. Invocation command line was
17549 18335
17550 CONFIG_FILES = $CONFIG_FILES 18336 CONFIG_FILES = $CONFIG_FILES
17551 CONFIG_HEADERS = $CONFIG_HEADERS 18337 CONFIG_HEADERS = $CONFIG_HEADERS
@@ -17585,6 +18371,7 @@ Usage: $0 [OPTIONS] [FILE]...
17585 18371
17586 -h, --help print this help, then exit 18372 -h, --help print this help, then exit
17587 -V, --version print version number, then exit 18373 -V, --version print version number, then exit
18374 -q, --quiet do not print progress messages
17588 -d, --debug don't remove temporary files 18375 -d, --debug don't remove temporary files
17589 --recheck update $as_me by reconfiguring in the same conditions 18376 --recheck update $as_me by reconfiguring in the same conditions
17590 --file=FILE[:TEMPLATE] 18377 --file=FILE[:TEMPLATE]
@@ -17604,7 +18391,7 @@ _ACEOF
17604cat >>$CONFIG_STATUS <<_ACEOF 18391cat >>$CONFIG_STATUS <<_ACEOF
17605ac_cs_version="\\ 18392ac_cs_version="\\
17606config.status 18393config.status
17607configured by $0, generated by GNU Autoconf 2.53, 18394configured by $0, generated by GNU Autoconf 2.57,
17608 with options \\"`echo "$ac_configure_args" | sed 's/[\\""\`\$]/\\\\&/g'`\\" 18395 with options \\"`echo "$ac_configure_args" | sed 's/[\\""\`\$]/\\\\&/g'`\\"
17609 18396
17610Copyright 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001 18397Copyright 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001
@@ -17625,25 +18412,25 @@ do
17625 --*=*) 18412 --*=*)
17626 ac_option=`expr "x$1" : 'x\([^=]*\)='` 18413 ac_option=`expr "x$1" : 'x\([^=]*\)='`
17627 ac_optarg=`expr "x$1" : 'x[^=]*=\(.*\)'` 18414 ac_optarg=`expr "x$1" : 'x[^=]*=\(.*\)'`
17628 shift 18415 ac_shift=:
17629 set dummy "$ac_option" "$ac_optarg" ${1+"$@"} 18416 ;;
17630 shift 18417 -*)
18418 ac_option=$1
18419 ac_optarg=$2
18420 ac_shift=shift
17631 ;; 18421 ;;
17632 -*);;
17633 *) # This is not an option, so the user has probably given explicit 18422 *) # This is not an option, so the user has probably given explicit
17634 # arguments. 18423 # arguments.
18424 ac_option=$1
17635 ac_need_defaults=false;; 18425 ac_need_defaults=false;;
17636 esac 18426 esac
17637 18427
17638 case $1 in 18428 case $ac_option in
17639 # Handling of the options. 18429 # Handling of the options.
17640_ACEOF 18430_ACEOF
17641cat >>$CONFIG_STATUS <<_ACEOF
17642 -recheck | --recheck | --rechec | --reche | --rech | --rec | --re | --r)
17643 echo "running $SHELL $0 " $ac_configure_args " --no-create --no-recursion"
17644 exec $SHELL $0 $ac_configure_args --no-create --no-recursion ;;
17645_ACEOF
17646cat >>$CONFIG_STATUS <<\_ACEOF 18431cat >>$CONFIG_STATUS <<\_ACEOF
18432 -recheck | --recheck | --rechec | --reche | --rech | --rec | --re | --r)
18433 ac_cs_recheck=: ;;
17647 --version | --vers* | -V ) 18434 --version | --vers* | -V )
17648 echo "$ac_cs_version"; exit 0 ;; 18435 echo "$ac_cs_version"; exit 0 ;;
17649 --he | --h) 18436 --he | --h)
@@ -17658,13 +18445,16 @@ Try \`$0 --help' for more information." >&2;}
17658 --debug | --d* | -d ) 18445 --debug | --d* | -d )
17659 debug=: ;; 18446 debug=: ;;
17660 --file | --fil | --fi | --f ) 18447 --file | --fil | --fi | --f )
17661 shift 18448 $ac_shift
17662 CONFIG_FILES="$CONFIG_FILES $1" 18449 CONFIG_FILES="$CONFIG_FILES $ac_optarg"
17663 ac_need_defaults=false;; 18450 ac_need_defaults=false;;
17664 --header | --heade | --head | --hea ) 18451 --header | --heade | --head | --hea )
17665 shift 18452 $ac_shift
17666 CONFIG_HEADERS="$CONFIG_HEADERS $1" 18453 CONFIG_HEADERS="$CONFIG_HEADERS $ac_optarg"
17667 ac_need_defaults=false;; 18454 ac_need_defaults=false;;
18455 -q | -quiet | --quiet | --quie | --qui | --qu | --q \
18456 | -silent | --silent | --silen | --sile | --sil | --si | --s)
18457 ac_cs_silent=: ;;
17668 18458
17669 # This is an error. 18459 # This is an error.
17670 -*) { { echo "$as_me:$LINENO: error: unrecognized option: $1 18460 -*) { { echo "$as_me:$LINENO: error: unrecognized option: $1
@@ -17679,6 +18469,20 @@ Try \`$0 --help' for more information." >&2;}
17679 shift 18469 shift
17680done 18470done
17681 18471
18472ac_configure_extra_args=
18473
18474if $ac_cs_silent; then
18475 exec 6>/dev/null
18476 ac_configure_extra_args="$ac_configure_extra_args --silent"
18477fi
18478
18479_ACEOF
18480cat >>$CONFIG_STATUS <<_ACEOF
18481if \$ac_cs_recheck; then
18482 echo "running $SHELL $0 " $ac_configure_args \$ac_configure_extra_args " --no-create --no-recursion" >&6
18483 exec $SHELL $0 $ac_configure_args \$ac_configure_extra_args --no-create --no-recursion
18484fi
18485
17682_ACEOF 18486_ACEOF
17683 18487
17684 18488
@@ -17710,6 +18514,9 @@ if $ac_need_defaults; then
17710 test "${CONFIG_HEADERS+set}" = set || CONFIG_HEADERS=$config_headers 18514 test "${CONFIG_HEADERS+set}" = set || CONFIG_HEADERS=$config_headers
17711fi 18515fi
17712 18516
18517# Have a temporary directory for convenience. Make it in the build tree
18518# simply because there is no reason to put it here, and in addition,
18519# creating and moving files from /tmp can sometimes cause problems.
17713# Create a temporary directory, and hook for its removal unless debugging. 18520# Create a temporary directory, and hook for its removal unless debugging.
17714$debug || 18521$debug ||
17715{ 18522{
@@ -17718,17 +18525,17 @@ $debug ||
17718} 18525}
17719 18526
17720# Create a (secure) tmp directory for tmp files. 18527# Create a (secure) tmp directory for tmp files.
17721: ${TMPDIR=/tmp} 18528
17722{ 18529{
17723 tmp=`(umask 077 && mktemp -d -q "$TMPDIR/csXXXXXX") 2>/dev/null` && 18530 tmp=`(umask 077 && mktemp -d -q "./confstatXXXXXX") 2>/dev/null` &&
17724 test -n "$tmp" && test -d "$tmp" 18531 test -n "$tmp" && test -d "$tmp"
17725} || 18532} ||
17726{ 18533{
17727 tmp=$TMPDIR/cs$$-$RANDOM 18534 tmp=./confstat$$-$RANDOM
17728 (umask 077 && mkdir $tmp) 18535 (umask 077 && mkdir $tmp)
17729} || 18536} ||
17730{ 18537{
17731 echo "$me: cannot create a temporary directory in $TMPDIR" >&2 18538 echo "$me: cannot create a temporary directory in ." >&2
17732 { (exit 1); exit 1; } 18539 { (exit 1); exit 1; }
17733} 18540}
17734 18541
@@ -17805,6 +18612,7 @@ s,@TEST_MINUS_S_SH@,$TEST_MINUS_S_SH,;t t
17805s,@SH@,$SH,;t t 18612s,@SH@,$SH,;t t
17806s,@LOGIN_PROGRAM_FALLBACK@,$LOGIN_PROGRAM_FALLBACK,;t t 18613s,@LOGIN_PROGRAM_FALLBACK@,$LOGIN_PROGRAM_FALLBACK,;t t
17807s,@LD@,$LD,;t t 18614s,@LD@,$LD,;t t
18615s,@EGREP@,$EGREP,;t t
17808s,@LIBWRAP@,$LIBWRAP,;t t 18616s,@LIBWRAP@,$LIBWRAP,;t t
17809s,@LIBPAM@,$LIBPAM,;t t 18617s,@LIBPAM@,$LIBPAM,;t t
17810s,@INSTALL_SSH_RAND_HELPER@,$INSTALL_SSH_RAND_HELPER,;t t 18618s,@INSTALL_SSH_RAND_HELPER@,$INSTALL_SSH_RAND_HELPER,;t t
@@ -17836,6 +18644,8 @@ s,@MANTYPE@,$MANTYPE,;t t
17836s,@mansubdir@,$mansubdir,;t t 18644s,@mansubdir@,$mansubdir,;t t
17837s,@user_path@,$user_path,;t t 18645s,@user_path@,$user_path,;t t
17838s,@piddir@,$piddir,;t t 18646s,@piddir@,$piddir,;t t
18647s,@LIBOBJS@,$LIBOBJS,;t t
18648s,@LTLIBOBJS@,$LTLIBOBJS,;t t
17839CEOF 18649CEOF
17840 18650
17841_ACEOF 18651_ACEOF
@@ -17906,25 +18716,30 @@ echo X"$ac_file" |
17906 /^X\(\/\/\)$/{ s//\1/; q; } 18716 /^X\(\/\/\)$/{ s//\1/; q; }
17907 /^X\(\/\).*/{ s//\1/; q; } 18717 /^X\(\/\).*/{ s//\1/; q; }
17908 s/.*/./; q'` 18718 s/.*/./; q'`
17909 { case "$ac_dir" in 18719 { if $as_mkdir_p; then
17910 [\\/]* | ?:[\\/]* ) as_incr_dir=;; 18720 mkdir -p "$ac_dir"
17911 *) as_incr_dir=.;; 18721 else
17912esac 18722 as_dir="$ac_dir"
17913as_dummy="$ac_dir" 18723 as_dirs=
17914for as_mkdir_dir in `IFS='/\\'; set X $as_dummy; shift; echo "$@"`; do 18724 while test ! -d "$as_dir"; do
17915 case $as_mkdir_dir in 18725 as_dirs="$as_dir $as_dirs"
17916 # Skip DOS drivespec 18726 as_dir=`(dirname "$as_dir") 2>/dev/null ||
17917 ?:) as_incr_dir=$as_mkdir_dir ;; 18727$as_expr X"$as_dir" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
17918 *) 18728 X"$as_dir" : 'X\(//\)[^/]' \| \
17919 as_incr_dir=$as_incr_dir/$as_mkdir_dir 18729 X"$as_dir" : 'X\(//\)$' \| \
17920 test -d "$as_incr_dir" || 18730 X"$as_dir" : 'X\(/\)' \| \
17921 mkdir "$as_incr_dir" || 18731 . : '\(.\)' 2>/dev/null ||
17922 { { echo "$as_me:$LINENO: error: cannot create \"$ac_dir\"" >&5 18732echo X"$as_dir" |
17923echo "$as_me: error: cannot create \"$ac_dir\"" >&2;} 18733 sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ s//\1/; q; }
17924 { (exit 1); exit 1; }; } 18734 /^X\(\/\/\)[^/].*/{ s//\1/; q; }
17925 ;; 18735 /^X\(\/\/\)$/{ s//\1/; q; }
17926 esac 18736 /^X\(\/\).*/{ s//\1/; q; }
17927done; } 18737 s/.*/./; q'`
18738 done
18739 test ! -n "$as_dirs" || mkdir $as_dirs
18740 fi || { { echo "$as_me:$LINENO: error: cannot create directory \"$ac_dir\"" >&5
18741echo "$as_me: error: cannot create directory \"$ac_dir\"" >&2;}
18742 { (exit 1); exit 1; }; }; }
17928 18743
17929 ac_builddir=. 18744 ac_builddir=.
17930 18745
@@ -17954,7 +18769,7 @@ esac
17954# Don't blindly perform a `cd "$ac_dir"/$ac_foo && pwd` since $ac_foo can be 18769# Don't blindly perform a `cd "$ac_dir"/$ac_foo && pwd` since $ac_foo can be
17955# absolute. 18770# absolute.
17956ac_abs_builddir=`cd "$ac_dir" && cd $ac_builddir && pwd` 18771ac_abs_builddir=`cd "$ac_dir" && cd $ac_builddir && pwd`
17957ac_abs_top_builddir=`cd "$ac_dir" && cd $ac_top_builddir && pwd` 18772ac_abs_top_builddir=`cd "$ac_dir" && cd ${ac_top_builddir}. && pwd`
17958ac_abs_srcdir=`cd "$ac_dir" && cd $ac_srcdir && pwd` 18773ac_abs_srcdir=`cd "$ac_dir" && cd $ac_srcdir && pwd`
17959ac_abs_top_srcdir=`cd "$ac_dir" && cd $ac_top_srcdir && pwd` 18774ac_abs_top_srcdir=`cd "$ac_dir" && cd $ac_top_srcdir && pwd`
17960 18775
@@ -18144,7 +18959,7 @@ _ACEOF
18144# Break up conftest.defines because some shells have a limit on the size 18959# Break up conftest.defines because some shells have a limit on the size
18145# of here documents, and old seds have small limits too (100 cmds). 18960# of here documents, and old seds have small limits too (100 cmds).
18146echo ' # Handle all the #define templates only if necessary.' >>$CONFIG_STATUS 18961echo ' # Handle all the #define templates only if necessary.' >>$CONFIG_STATUS
18147echo ' if egrep "^[ ]*#[ ]*define" $tmp/in >/dev/null; then' >>$CONFIG_STATUS 18962echo ' if grep "^[ ]*#[ ]*define" $tmp/in >/dev/null; then' >>$CONFIG_STATUS
18148echo ' # If there are no defines, we may have an empty if/fi' >>$CONFIG_STATUS 18963echo ' # If there are no defines, we may have an empty if/fi' >>$CONFIG_STATUS
18149echo ' :' >>$CONFIG_STATUS 18964echo ' :' >>$CONFIG_STATUS
18150rm -f conftest.tail 18965rm -f conftest.tail
@@ -18168,7 +18983,7 @@ do
18168 mv conftest.tail conftest.defines 18983 mv conftest.tail conftest.defines
18169done 18984done
18170rm -f conftest.defines 18985rm -f conftest.defines
18171echo ' fi # egrep' >>$CONFIG_STATUS 18986echo ' fi # grep' >>$CONFIG_STATUS
18172echo >>$CONFIG_STATUS 18987echo >>$CONFIG_STATUS
18173 18988
18174# Break up conftest.undefs because some shells have a limit on the size 18989# Break up conftest.undefs because some shells have a limit on the size
@@ -18208,7 +19023,7 @@ cat >>$CONFIG_STATUS <<\_ACEOF
18208 cat $tmp/in >>$tmp/config.h 19023 cat $tmp/in >>$tmp/config.h
18209 rm -f $tmp/in 19024 rm -f $tmp/in
18210 if test x"$ac_file" != x-; then 19025 if test x"$ac_file" != x-; then
18211 if cmp -s $ac_file $tmp/config.h 2>/dev/null; then 19026 if diff $ac_file $tmp/config.h >/dev/null 2>&1; then
18212 { echo "$as_me:$LINENO: $ac_file is unchanged" >&5 19027 { echo "$as_me:$LINENO: $ac_file is unchanged" >&5
18213echo "$as_me: $ac_file is unchanged" >&6;} 19028echo "$as_me: $ac_file is unchanged" >&6;}
18214 else 19029 else
@@ -18224,25 +19039,30 @@ echo X"$ac_file" |
18224 /^X\(\/\/\)$/{ s//\1/; q; } 19039 /^X\(\/\/\)$/{ s//\1/; q; }
18225 /^X\(\/\).*/{ s//\1/; q; } 19040 /^X\(\/\).*/{ s//\1/; q; }
18226 s/.*/./; q'` 19041 s/.*/./; q'`
18227 { case "$ac_dir" in 19042 { if $as_mkdir_p; then
18228 [\\/]* | ?:[\\/]* ) as_incr_dir=;; 19043 mkdir -p "$ac_dir"
18229 *) as_incr_dir=.;; 19044 else
18230esac 19045 as_dir="$ac_dir"
18231as_dummy="$ac_dir" 19046 as_dirs=
18232for as_mkdir_dir in `IFS='/\\'; set X $as_dummy; shift; echo "$@"`; do 19047 while test ! -d "$as_dir"; do
18233 case $as_mkdir_dir in 19048 as_dirs="$as_dir $as_dirs"
18234 # Skip DOS drivespec 19049 as_dir=`(dirname "$as_dir") 2>/dev/null ||
18235 ?:) as_incr_dir=$as_mkdir_dir ;; 19050$as_expr X"$as_dir" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
18236 *) 19051 X"$as_dir" : 'X\(//\)[^/]' \| \
18237 as_incr_dir=$as_incr_dir/$as_mkdir_dir 19052 X"$as_dir" : 'X\(//\)$' \| \
18238 test -d "$as_incr_dir" || 19053 X"$as_dir" : 'X\(/\)' \| \
18239 mkdir "$as_incr_dir" || 19054 . : '\(.\)' 2>/dev/null ||
18240 { { echo "$as_me:$LINENO: error: cannot create \"$ac_dir\"" >&5 19055echo X"$as_dir" |
18241echo "$as_me: error: cannot create \"$ac_dir\"" >&2;} 19056 sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ s//\1/; q; }
18242 { (exit 1); exit 1; }; } 19057 /^X\(\/\/\)[^/].*/{ s//\1/; q; }
18243 ;; 19058 /^X\(\/\/\)$/{ s//\1/; q; }
18244 esac 19059 /^X\(\/\).*/{ s//\1/; q; }
18245done; } 19060 s/.*/./; q'`
19061 done
19062 test ! -n "$as_dirs" || mkdir $as_dirs
19063 fi || { { echo "$as_me:$LINENO: error: cannot create directory \"$ac_dir\"" >&5
19064echo "$as_me: error: cannot create directory \"$ac_dir\"" >&2;}
19065 { (exit 1); exit 1; }; }; }
18246 19066
18247 rm -f $ac_file 19067 rm -f $ac_file
18248 mv $tmp/config.h $ac_file 19068 mv $tmp/config.h $ac_file
@@ -18272,8 +19092,11 @@ ac_clean_files=$ac_clean_files_save
18272# need to make the FD available again. 19092# need to make the FD available again.
18273if test "$no_create" != yes; then 19093if test "$no_create" != yes; then
18274 ac_cs_success=: 19094 ac_cs_success=:
19095 ac_config_status_args=
19096 test "$silent" = yes &&
19097 ac_config_status_args="$ac_config_status_args --quiet"
18275 exec 5>/dev/null 19098 exec 5>/dev/null
18276 $SHELL $CONFIG_STATUS || ac_cs_success=false 19099 $SHELL $CONFIG_STATUS $ac_config_status_args || ac_cs_success=false
18277 exec 5>>config.log 19100 exec 5>>config.log
18278 # Use ||, not &&, to avoid exiting from the if with $? = 1, which 19101 # Use ||, not &&, to avoid exiting from the if with $? = 1, which
18279 # would make configure fail if this is the last instruction. 19102 # would make configure fail if this is the last instruction.
diff --git a/configure.ac b/configure.ac
index 47fef0cbe..e5a8d6f05 100644
--- a/configure.ac
+++ b/configure.ac
@@ -1,4 +1,4 @@
1# $Id: configure.ac,v 1.113 2003/03/21 01:18:09 mouring Exp $ 1# $Id: configure.ac,v 1.113.2.1 2003/04/29 09:12:08 djm Exp $
2 2
3AC_INIT 3AC_INIT
4AC_CONFIG_SRCDIR([ssh.c]) 4AC_CONFIG_SRCDIR([ssh.c])
@@ -57,20 +57,24 @@ case "$host" in
57 AFS_LIBS="-lld" 57 AFS_LIBS="-lld"
58 CPPFLAGS="$CPPFLAGS -I/usr/local/include" 58 CPPFLAGS="$CPPFLAGS -I/usr/local/include"
59 LDFLAGS="$LDFLAGS -L/usr/local/lib" 59 LDFLAGS="$LDFLAGS -L/usr/local/lib"
60 if (test "$LD" != "gcc" && test -z "$blibpath"); then 60 AC_MSG_CHECKING([how to specify blibpath for linker ($LD)])
61 AC_MSG_CHECKING([if linkage editor ($LD) accepts -blibpath]) 61 if (test -z "$blibpath"); then
62 saved_LDFLAGS="$LDFLAGS" 62 blibpath="/usr/lib:/lib:/usr/local/lib"
63 LDFLAGS="$LDFLAGS -blibpath:/usr/lib:/lib:/usr/local/lib" 63 fi
64 AC_TRY_LINK([], 64 saved_LDFLAGS="$LDFLAGS"
65 [], 65 for tryflags in -blibpath: -Wl,-blibpath: -Wl,-rpath, ;do
66 [ 66 if (test -z "$blibflags"); then
67 AC_MSG_RESULT(yes) 67 LDFLAGS="$saved_LDFLAGS $tryflags$blibpath"
68 blibpath="/usr/lib:/lib:/usr/local/lib" 68 AC_TRY_LINK([], [], [blibflags=$tryflags])
69 ], 69 fi
70 [ AC_MSG_RESULT(no) ] 70 done
71 ) 71 if (test -z "$blibflags"); then
72 LDFLAGS="$saved_LDFLAGS" 72 AC_MSG_RESULT(not found)
73 AC_MSG_ERROR([*** must be able to specify blibpath on AIX - check config.log])
74 else
75 AC_MSG_RESULT($blibflags)
73 fi 76 fi
77 LDFLAGS="$saved_LDFLAGS"
74 AC_CHECK_FUNC(authenticate, [AC_DEFINE(WITH_AIXAUTHENTICATE)], 78 AC_CHECK_FUNC(authenticate, [AC_DEFINE(WITH_AIXAUTHENTICATE)],
75 [AC_CHECK_LIB(s,authenticate, 79 [AC_CHECK_LIB(s,authenticate,
76 [ AC_DEFINE(WITH_AIXAUTHENTICATE) 80 [ AC_DEFINE(WITH_AIXAUTHENTICATE)
@@ -618,6 +622,7 @@ AC_CHECK_FUNCS(\
618) 622)
619 623
620AC_SEARCH_LIBS(nanosleep, rt posix4, AC_DEFINE(HAVE_NANOSLEEP)) 624AC_SEARCH_LIBS(nanosleep, rt posix4, AC_DEFINE(HAVE_NANOSLEEP))
625AC_SEARCH_LIBS(basename, gen, AC_DEFINE(HAVE_BASENAME))
621 626
622dnl Make sure strsep prototype is defined before defining HAVE_STRSEP 627dnl Make sure strsep prototype is defined before defining HAVE_STRSEP
623AC_CHECK_DECL(strsep, [AC_CHECK_FUNCS(strsep)]) 628AC_CHECK_DECL(strsep, [AC_CHECK_FUNCS(strsep)])
@@ -2473,8 +2478,8 @@ fi
2473 2478
2474 2479
2475if test ! -z "$blibpath" ; then 2480if test ! -z "$blibpath" ; then
2476 LDFLAGS="$LDFLAGS -blibpath:$blibpath" 2481 LDFLAGS="$LDFLAGS $blibflags$blibpath"
2477 AC_MSG_WARN([Please check and edit -blibpath in LDFLAGS in Makefile]) 2482 AC_MSG_WARN([Please check and edit blibpath in LDFLAGS in Makefile])
2478fi 2483fi
2479 2484
2480dnl remove pam and dl because they are in $LIBPAM 2485dnl remove pam and dl because they are in $LIBPAM
diff --git a/contrib/caldera/openssh.spec b/contrib/caldera/openssh.spec
index 142d30d88..f7fbe15e5 100644
--- a/contrib/caldera/openssh.spec
+++ b/contrib/caldera/openssh.spec
@@ -17,7 +17,7 @@
17#old cvs stuff. please update before use. may be deprecated. 17#old cvs stuff. please update before use. may be deprecated.
18%define use_stable 1 18%define use_stable 1
19%if %{use_stable} 19%if %{use_stable}
20 %define version 3.6.1p1 20 %define version 3.6.1p2
21 %define cvs %{nil} 21 %define cvs %{nil}
22 %define release 2 22 %define release 2
23%else 23%else
@@ -364,4 +364,4 @@ fi
364* Mon Jan 01 1998 ... 364* Mon Jan 01 1998 ...
365Template Version: 1.31 365Template Version: 1.31
366 366
367$Id: openssh.spec,v 1.42 2003/04/01 11:46:53 djm Exp $ 367$Id: openssh.spec,v 1.42.2.1 2003/04/29 09:12:08 djm Exp $
diff --git a/contrib/redhat/openssh.spec b/contrib/redhat/openssh.spec
index 7488357fb..e7c3bb121 100644
--- a/contrib/redhat/openssh.spec
+++ b/contrib/redhat/openssh.spec
@@ -1,4 +1,4 @@
1%define ver 3.6.1p1 1%define ver 3.6.1p2
2%define rel 1 2%define rel 1
3 3
4# OpenSSH privilege separation requires a user & group ID 4# OpenSSH privilege separation requires a user & group ID
diff --git a/contrib/suse/openssh.spec b/contrib/suse/openssh.spec
index 194dbb7d1..707c3a221 100644
--- a/contrib/suse/openssh.spec
+++ b/contrib/suse/openssh.spec
@@ -1,6 +1,6 @@
1Summary: OpenSSH, a free Secure Shell (SSH) protocol implementation 1Summary: OpenSSH, a free Secure Shell (SSH) protocol implementation
2Name: openssh 2Name: openssh
3Version: 3.6.1p1 3Version: 3.6.1p2
4URL: http://www.openssh.com/ 4URL: http://www.openssh.com/
5Release: 1 5Release: 1
6Source0: openssh-%{version}.tar.gz 6Source0: openssh-%{version}.tar.gz
diff --git a/debian/README.Debian b/debian/README.Debian
index 13d005ac0..5deac15be 100644
--- a/debian/README.Debian
+++ b/debian/README.Debian
@@ -16,6 +16,9 @@ Debian don't ship it.
16 16
17=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= 17=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
18 18
19UPGRADE ISSUES
20==============
21
19Privilege Separation 22Privilege Separation
20-------------------- 23--------------------
21 24
@@ -33,8 +36,7 @@ want it turned off, you need to add "UsePrivilegeSeparation no" to
33 36
34NB! If you are running a 2.0 series Linux kernel, then privilege 37NB! If you are running a 2.0 series Linux kernel, then privilege
35separation will not work at all, and your sshd will fail to start 38separation will not work at all, and your sshd will fail to start
36unless you explicity turn privilege separation off. 39unless you explicitly turn privilege separation off.
37
38 40
39PermitRootLogin set to yes 41PermitRootLogin set to yes
40-------------------------- 42--------------------------
@@ -91,21 +93,9 @@ HostKey /etc/ssh/ssh_host_key
91 93
92(you may need to generate a host key if you do not already have one) 94(you may need to generate a host key if you do not already have one)
93 95
94/usr/bin/ssh not SUID: 96X11 Forwarding
95---------------------- 97--------------
96If you have not installed debconf, you'll have missed the chance to
97install ssh SUID, which means you won't be able to do Rhosts
98authentication. If that upsets you, use:
99
100 dpkg-statoverride
101
102or if that's also missing, use this:
103 98
104 chown root.root /usr/bin/ssh
105 chmod 04755 /usr/bin/ssh
106
107X11 Forwarding:
108---------------
109ssh's default for ForwardX11 has been changed to ``no'' because it has 99ssh's default for ForwardX11 has been changed to ``no'' because it has
110been pointed out that logging into remote systems administered by 100been pointed out that logging into remote systems administered by
111untrusted people is likely to open you up to X11 attacks, so you 101untrusted people is likely to open you up to X11 attacks, so you
@@ -117,8 +107,60 @@ host settings.
117In order for X11 forwarding to work, you need to install xauth on the 107In order for X11 forwarding to work, you need to install xauth on the
118server. In Debian this is in the xbase-clients package. 108server. In Debian this is in the xbase-clients package.
119 109
120Authorization Forwarding: 110As of OpenSSH 3.1, the remote $DISPLAY uses localhost by default to reduce
121------------------------- 111the security risks of X11 forwarding. Look up X11UseLocalhost in
112sshd_config(8) if this is a problem.
113
114Fallback to RSH
115---------------
116
117The default for this setting has been changed from Yes to No, for
118security reasons, and to stop the delay attempting to rsh to machines
119that don't offer the service. Simply switch it back on in either
120/etc/ssh/ssh_config or ~/.ssh/config for those machines that you need
121it for.
122
123Setgid ssh-agent and environment variables
124------------------------------------------
125
126As of version 1:3.5p1-1, ssh-agent is installed setgid to prevent ptrace()
127attacks retrieving private key material. This has the side-effect of causing
128glibc to remove certain environment variables which might have security
129implications for set-id programs, including LD_PRELOAD, LD_LIBRARY_PATH, and
130TMPDIR.
131
132If you need to set any of these environment variables, you will need to do
133so in the program exec()ed by ssh-agent. This may involve creating a small
134wrapper script.
135
136Symlink Hostname invocation
137---------------------------
138
139This version of ssh no longer includes support for invoking ssh with the
140hostname as the name of the file run. People wanting this support should
141use the ssh-argv0 script.
142
143=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
144
145OTHER ISSUES
146============
147
148/usr/bin/ssh not SUID
149---------------------
150
151Due to Debian bug #164325, RhostsRSAAuthentication can only be used if ssh
152is SUID. Until this is fixed, if that is a problem, use:
153
154 dpkg-statoverride
155
156or if that's also missing, use this:
157
158 chown root.root /usr/bin/ssh
159 chmod 04755 /usr/bin/ssh
160
161Authorization Forwarding
162------------------------
163
122Similarly, root on a remote server could make use of your ssh-agent 164Similarly, root on a remote server could make use of your ssh-agent
123(while you're logged into their machine) to obtain access to machines 165(while you're logged into their machine) to obtain access to machines
124which trust your keys. This feature is therefore disabled by default. 166which trust your keys. This feature is therefore disabled by default.
@@ -126,16 +168,9 @@ You should only re-enable it for those hosts (in your ~/.ssh/config or
126/etc/ssh/ssh_config) where you are confident that the remote machine 168/etc/ssh/ssh_config) where you are confident that the remote machine
127is not a threat. 169is not a threat.
128 170
129Fallback to RSH: 171Problems logging in with RSA authentication
130---------------- 172-------------------------------------------
131The default for this setting has been changed from Yes to No, for
132security reasons, and to stop the delay attempting to rsh to machines
133that don't offer the service. Simply switch it back on in either
134/etc/ssh/ssh_config or ~/.ssh/config for those machines that you need
135it for.
136 173
137Problems logging in with RSA authentication:
138--------------------------------------------
139If you have trouble logging in with RSA authentication then the 174If you have trouble logging in with RSA authentication then the
140problem is probably caused by the fact that you have your home 175problem is probably caused by the fact that you have your home
141directory writable by group, as well as user (this is the default on 176directory writable by group, as well as user (this is the default on
@@ -151,46 +186,32 @@ as yourself:
151to remove group write permissions. If you use ssh-copy-id to install your 186to remove group write permissions. If you use ssh-copy-id to install your
152keys, it does this for you. 187keys, it does this for you.
153 188
154-L option of ssh nonfree: 189-L option of ssh nonfree
155------------------------- 190------------------------
191
156non-free ssh supported the usage of the option -L to use a non privileged 192non-free ssh supported the usage of the option -L to use a non privileged
157port for scp. This option will not be supported by scp from openssh. 193port for scp. This option will not be supported by scp from openssh.
158 194
159Please use instead scp -o "UsePrivilegedPort=no" as documented in the 195Please use instead scp -o "UsePrivilegedPort=no" as documented in the
160manpage to scp itself. 196manpage to scp itself.
161 197
162Problem logging in because of TCP-Wrappers: 198Problem logging in because of TCP-Wrappers
163------------------------------------------- 199------------------------------------------
200
164ssh is compiled with support for tcp-wrappers. So if you can no longer 201ssh is compiled with support for tcp-wrappers. So if you can no longer
165log into your system, please check that /etc/hosts.allow and /etc/hosts.deny 202log into your system, please check that /etc/hosts.allow and /etc/hosts.deny
166are configured so that ssh is not blocked. 203are configured so that ssh is not blocked.
167 204
168Kerberos Authentication: 205Kerberos Authentication
169------------------------ 206-----------------------
207
170ssh is compiled without support for kerberos authentication, and there are 208ssh is compiled without support for kerberos authentication, and there are
171no current plans to support this. Thus the KerberosAuthentication and 209no current plans to support this. Thus the KerberosAuthentication and
172KerberosTgtPassing options will not be recognised. 210KerberosTgtPassing options will not be recognised.
173 211
174Setgid ssh-agent and environment variables: 212Interoperability between scp and the ssh.com SSH server
175------------------------------------------- 213-------------------------------------------------------
176ssh-agent is installed setgid as of version 1:3.5p1-1 to prevent ptrace()
177attacks retrieving private key material. This has the side-effect of causing
178glibc to remove certain environment variables which might have security
179implications for set-id programs, including LD_PRELOAD, LD_LIBRARY_PATH, and
180TMPDIR.
181
182If you need to set any of these environment variables, you will need to do
183so in the program exec()ed by ssh-agent. This may involve creating a small
184wrapper script.
185
186Symlink Hostname invocation:
187----------------------------
188This version of ssh no longer includes support for invoking ssh with the
189hostname as the name of the file run. People wanting this support should
190use the ssh-argv0 script.
191 214
192Interoperability between scp and the ssh.com SSH server:
193--------------------------------------------------------
194In version 2 and greater of the commercial SSH server produced by SSH 215In version 2 and greater of the commercial SSH server produced by SSH
195Communications Security, scp was changed to use SFTP (SSH2's file transfer 216Communications Security, scp was changed to use SFTP (SSH2's file transfer
196protocol) instead of the traditional rcp-over-ssh, thereby breaking 217protocol) instead of the traditional rcp-over-ssh, thereby breaking
diff --git a/debian/changelog b/debian/changelog
index cc9ad5184..ebfce0d9d 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,32 @@
1openssh (1:3.6.1p2-1) unstable; urgency=medium
2
3 * New upstream release, including fix for PAM user-discovery security hole
4 (closes: #191681).
5 * Fix ChallengeResponseAuthentication default in generated sshd_config
6 (closes: #106037).
7 * Put newlines after full stops in man page documentation for
8 ProtocolKeepAlives and SetupTimeOut.
9 * Policy version 3.5.9: support DEB_BUILD_OPTIONS=noopt, build
10 gnome-ssh-askpass with -g and -Wall flags.
11 * Really ask ssh/new_config debconf question before trying to fetch its
12 value (closes: #188721).
13 * On purge, remove only the files we know about in /etc/ssh rather than
14 the whole thing, and remove the directory if that leaves it empty
15 (closes: #176679).
16 * ssh has depended on debconf for some time now with no complaints, so:
17 - Simplify the postinst by relying on debconf being present. (The absent
18 case was buggy anyway.)
19 - Get rid of "if you have not installed debconf" text in README.Debian,
20 and generally update the "/usr/bin/ssh not SUID" entry.
21 * More README.Debian work:
22 - Reorganize into "UPGRADE ISSUES" and "OTHER ISSUES", in an effort to
23 make it easier for people to find the former. The upgrade issues
24 should probably be sorted by version somehow.
25 - Document X11UseLocalhost under "X11 Forwarding" (closes: #150913).
26 * Fix setting of IP flags for interactive sessions (upstream bug #541).
27
28 -- Colin Watson <cjwatson@debian.org> Mon, 5 May 2003 17:47:40 +0100
29
1openssh (1:3.6.1p1-1) unstable; urgency=low 30openssh (1:3.6.1p1-1) unstable; urgency=low
2 31
3 * New upstream release (thanks, Laurence J. Lane). 32 * New upstream release (thanks, Laurence J. Lane).
diff --git a/debian/config b/debian/config
index 7b4f85b43..c27b69590 100644
--- a/debian/config
+++ b/debian/config
@@ -39,6 +39,7 @@ if [ -e /etc/ssh/sshd_config ]
39then 39then
40 if dpkg --compare-versions "$version" lt-nl 1:1.3 ; 40 if dpkg --compare-versions "$version" lt-nl 1:1.3 ;
41 then db_input medium ssh/new_config || true 41 then db_input medium ssh/new_config || true
42 db_go
42 db_get ssh/new_config 43 db_get ssh/new_config
43 if [ "$RET" = "true" ]; 44 if [ "$RET" = "true" ];
44 then db_input medium ssh/protocol2_only ||true 45 then db_input medium ssh/protocol2_only ||true
diff --git a/debian/control b/debian/control
index 1cfb93d58..885a474de 100644
--- a/debian/control
+++ b/debian/control
@@ -3,7 +3,7 @@ Section: net
3Priority: standard 3Priority: standard
4Maintainer: Matthew Vernon <matthew@debian.org> 4Maintainer: Matthew Vernon <matthew@debian.org>
5Build-Depends: libwrap0-dev | libwrap-dev, zlib1g-dev | libz-dev, libssl-dev, libpam0g-dev | libpam-dev, libgnomeui-dev (>= 2.0.0) | libgnome-dev, groff, debhelper (>=1.1.17), sharutils 5Build-Depends: libwrap0-dev | libwrap-dev, zlib1g-dev | libz-dev, libssl-dev, libpam0g-dev | libpam-dev, libgnomeui-dev (>= 2.0.0) | libgnome-dev, groff, debhelper (>=1.1.17), sharutils
6Standards-Version: 3.5.6 6Standards-Version: 3.5.9
7Uploaders: Colin Watson <cjwatson@debian.org> 7Uploaders: Colin Watson <cjwatson@debian.org>
8 8
9Package: ssh 9Package: ssh
diff --git a/debian/postinst b/debian/postinst
index 4d3598a31..8a1c7c588 100644
--- a/debian/postinst
+++ b/debian/postinst
@@ -3,10 +3,8 @@
3action="$1" 3action="$1"
4oldversion="$2" 4oldversion="$2"
5 5
6test -e /usr/share/debconf/confmodule && { 6. /usr/share/debconf/confmodule
7 . /usr/share/debconf/confmodule 7db_version 2.0
8 db_version 2.0
9}
10 8
11umask 022 9umask 022
12 10
@@ -44,11 +42,7 @@ create_key() {
44 42
45 43
46create_keys() { 44create_keys() {
47 RET=true 45 db_get ssh/protocol2_only
48 test -e /usr/share/debconf/confmodule && {
49 db_get ssh/protocol2_only
50 }
51
52 if [ "$RET" = "false" ] ; then 46 if [ "$RET" = "false" ] ; then
53 create_key "Creating SSH1 key; this may take some time ..." \ 47 create_key "Creating SSH1 key; this may take some time ..." \
54 /etc/ssh/ssh_host_key -t rsa1 48 /etc/ssh/ssh_host_key -t rsa1
@@ -64,18 +58,11 @@ create_keys() {
64create_sshdconfig() { 58create_sshdconfig() {
65 if [ -e /etc/ssh/sshd_config ] ; then 59 if [ -e /etc/ssh/sshd_config ] ; then
66 if dpkg --compare-versions "$oldversion" lt-nl 1:1.3 ; then 60 if dpkg --compare-versions "$oldversion" lt-nl 1:1.3 ; then
67 RET=true 61 db_get ssh/new_config
68 test -e /usr/share/debconf/confmodule && {
69 db_get ssh/new_config
70 }
71 if [ "$RET" = "false" ] ; then return 0; fi 62 if [ "$RET" = "false" ] ; then return 0; fi
72 else return 0 63 else return 0
73 fi 64 fi
74 fi 65 fi
75 RET=true
76 test -e /usr/share/debconf/confmodule && {
77 db_get ssh/protocol2_only
78 }
79 66
80 #Preserve old sshd_config before generating a new on 67 #Preserve old sshd_config before generating a new on
81 if [ -e /etc/ssh/sshd_config ] ; then 68 if [ -e /etc/ssh/sshd_config ] ; then
@@ -92,6 +79,7 @@ Port 22
92#ListenAddress :: 79#ListenAddress ::
93#ListenAddress 0.0.0.0 80#ListenAddress 0.0.0.0
94EOF 81EOF
82 db_get ssh/protocol2_only
95if [ "$RET" = "false" ]; then 83if [ "$RET" = "false" ]; then
96 cat <<EOF >> /etc/ssh/sshd_config 84 cat <<EOF >> /etc/ssh/sshd_config
97Protocol 2,1 85Protocol 2,1
@@ -110,9 +98,7 @@ HostKey /etc/ssh/ssh_host_dsa_key
110EOF 98EOF
111fi 99fi
112 100
113test -e /usr/share/debconf/confmodule && { 101db_get ssh/privsep_ask
114 db_get ssh/privsep_ask
115}
116if [ "$RET" = "false" ]; then 102if [ "$RET" = "false" ]; then
117 cat <<EOF >> /etc/ssh/sshd_config 103 cat <<EOF >> /etc/ssh/sshd_config
118#Explicitly set PrivSep off, as requested 104#Explicitly set PrivSep off, as requested
@@ -166,8 +152,8 @@ HostbasedAuthentication no
166# To enable empty passwords, change to yes (NOT RECOMMENDED) 152# To enable empty passwords, change to yes (NOT RECOMMENDED)
167PermitEmptyPasswords no 153PermitEmptyPasswords no
168 154
169# Uncomment to disable s/key passwords 155# Change to no to disable s/key passwords
170#ChallengeResponseAuthentication no 156#ChallengeResponseAuthentication yes
171 157
172# To disable tunneled clear text passwords, change to no here! 158# To disable tunneled clear text passwords, change to no here!
173PasswordAuthentication yes 159PasswordAuthentication yes
@@ -253,8 +239,6 @@ setup_sshd_user() {
253} 239}
254 240
255set_sshd_permissions() { 241set_sshd_permissions() {
256 suid=false
257
258 if dpkg --compare-versions "$oldversion" lt-nl 1:3.4p1-1 ; then 242 if dpkg --compare-versions "$oldversion" lt-nl 1:3.4p1-1 ; then
259 if [ -x /usr/sbin/dpkg-statoverride ] ; then 243 if [ -x /usr/sbin/dpkg-statoverride ] ; then
260 if dpkg-statoverride --list /usr/bin/ssh >/dev/null; then 244 if dpkg-statoverride --list /usr/bin/ssh >/dev/null; then
@@ -263,17 +247,14 @@ set_sshd_permissions() {
263 fi 247 fi
264 fi 248 fi
265 249
266 [ -e /usr/share/debconf/confmodule ] && { 250 if [ ! -x /usr/sbin/dpkg-statoverride ] || \
251 ! dpkg-statoverride --list /usr/lib/ssh-keysign >/dev/null ; then
267 db_get ssh/SUID_client 252 db_get ssh/SUID_client
268 suid="$RET" 253 if [ "$RET" = "false" ] ; then
269 } 254 chmod 0755 /usr/lib/ssh-keysign
270 if [ ! -x /usr/sbin/dpkg-statoverride ] || \ 255 elif [ "$RET" = "true" ] ; then
271 ! dpkg-statoverride --list /usr/lib/ssh-keysign >/dev/null ; then 256 chmod 4755 /usr/lib/ssh-keysign
272 if [ "$suid" = "false" ] ; then 257 fi
273 chmod 0755 /usr/lib/ssh-keysign
274 elif [ "$suid" = "true" ] ; then
275 chmod 4755 /usr/lib/ssh-keysign
276 fi
277 fi 258 fi
278} 259}
279 260
@@ -300,13 +281,8 @@ set_ssh_agent_permissions() {
300 281
301 282
302setup_startup() { 283setup_startup() {
303 start=yes 284 db_get ssh/run_sshd
304 [ -e /usr/share/debconf/confmodule ] && { 285 if [ "$RET" = "false" ] ; then
305 db_get ssh/run_sshd
306 start="$RET"
307 }
308
309 if [ "$start" != "true" ] ; then
310 /etc/init.d/ssh stop 2>&1 >/dev/null 286 /etc/init.d/ssh stop 2>&1 >/dev/null
311 touch /etc/ssh/sshd_not_to_be_run 287 touch /etc/ssh/sshd_not_to_be_run
312 else 288 else
@@ -336,7 +312,7 @@ setup_startup
336setup_init 312setup_init
337 313
338 314
339[ -e /usr/share/debconf/confmodule ] && db_stop 315db_stop
340 316
341exit 0 317exit 0
342 318
diff --git a/debian/postrm b/debian/postrm
index c76f662df..73eeeb463 100644
--- a/debian/postrm
+++ b/debian/postrm
@@ -4,7 +4,18 @@
4 4
5if [ "$1" = "purge" ] 5if [ "$1" = "purge" ]
6then 6then
7 rm -rf /etc/ssh 7 # Remove all non-conffiles that ssh might create, so that we can
8 # smoothly remove /etc/ssh if and only if the user hasn't dropped some
9 # other files in there. Conffiles have already been removed at this
10 # point.
11 rm -f /etc/ssh/moduli /etc/ssh/primes
12 rm -f /etc/ssh/ssh_host_key /etc/ssh/ssh_host_key.pub
13 rm -f /etc/ssh/ssh_host_rsa_key /etc/ssh/ssh_host_rsa_key.pub
14 rm -f /etc/ssh/ssh_host_dsa_key /etc/ssh/ssh_host_dsa_key.pub
15 rm -f /etc/ssh/ssh_known_hosts /etc/ssh/ssh_known_hosts2
16 rm -f /etc/ssh/sshd_config
17 rm -f /etc/ssh/sshd_not_to_be_run
18 rmdir --ignore-fail-on-non-empty /etc/ssh
8fi 19fi
9 20
10if [ "$1" = "purge" ] ; then 21if [ "$1" = "purge" ] ; then
diff --git a/debian/rules b/debian/rules
index dcf406f24..d3dcf8df9 100755
--- a/debian/rules
+++ b/debian/rules
@@ -9,6 +9,12 @@ export DH_COMPAT=1
9# This has to be exported to make some magic below work. 9# This has to be exported to make some magic below work.
10export DH_OPTIONS 10export DH_OPTIONS
11 11
12ifeq (,$(findstring noopt,$(DEB_BUILD_OPTIONS)))
13OPTFLAGS := -O2
14else
15OPTFLAGS := -O0
16endif
17
12#PKG_VER = $(shell perl -e 'print <> =~ /\((.*)\)/' debian/changelog) 18#PKG_VER = $(shell perl -e 'print <> =~ /\((.*)\)/' debian/changelog)
13 19
14build: build-stamp 20build: build-stamp
@@ -21,13 +27,13 @@ build-stamp:
21 fi 27 fi
22 ./configure --prefix=/usr --sysconfdir=/etc/ssh --libexecdir=/usr/lib --mandir=/usr/share/man --with-tcp-wrappers --with-xauth=/usr/bin/X11/xauth --with-default-path=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin --with-superuser-path=/sbin:/bin:/usr/sbin:/usr/bin:/usr/local/sbin:/usr/local/bin:/usr/X11R6/bin --with-pam --with-4in6 \ 28 ./configure --prefix=/usr --sysconfdir=/etc/ssh --libexecdir=/usr/lib --mandir=/usr/share/man --with-tcp-wrappers --with-xauth=/usr/bin/X11/xauth --with-default-path=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin --with-superuser-path=/sbin:/bin:/usr/sbin:/usr/bin:/usr/local/sbin:/usr/local/bin:/usr/X11R6/bin --with-pam --with-4in6 \
23 --with-privsep-path=/var/run/sshd --without-rand-helper 29 --with-privsep-path=/var/run/sshd --without-rand-helper
24 $(MAKE) -j 2 ASKPASS_PROGRAM='/usr/bin/ssh-askpass' CFLAGS='-O2 -g -Wall -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSHD_PAM_SERVICE=\"ssh\" -D__FILE_OFFSET_BITS=64 -DHAVE_MMAP_ANON_SHARED' \ 30 $(MAKE) -j 2 ASKPASS_PROGRAM='/usr/bin/ssh-askpass' CFLAGS='$(OPTFLAGS) -g -Wall -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSHD_PAM_SERVICE=\"ssh\" -D__FILE_OFFSET_BITS=64 -DHAVE_MMAP_ANON_SHARED' \
25 SSH_KEYSIGN='/usr/lib/ssh-keysign' 31 SSH_KEYSIGN='/usr/lib/ssh-keysign'
26 # Support building on Debian 3.0 (with GNOME 1.4) and later. 32 # Support building on Debian 3.0 (with GNOME 1.4) and later.
27 if [ -f /usr/include/libgnomeui-2.0/gnome.h ]; then \ 33 if [ -f /usr/include/libgnomeui-2.0/gnome.h ]; then \
28 $(MAKE) -C contrib gnome-ssh-askpass2 CC='gcc -O2'; \ 34 $(MAKE) -C contrib gnome-ssh-askpass2 CC='gcc $(OPTFLAGS) -g -Wall'; \
29 elif [ -f /usr/include/gnome-1.0/gnome.h ]; then \ 35 elif [ -f /usr/include/gnome-1.0/gnome.h ]; then \
30 $(MAKE) -C contrib gnome-ssh-askpass1 CC='gcc -O2'; \ 36 $(MAKE) -C contrib gnome-ssh-askpass1 CC='gcc $(OPTFLAGS) -g -Wall'; \
31 fi 37 fi
32 38
33 touch build-stamp 39 touch build-stamp
diff --git a/monitor.c b/monitor.c
index bcd007e60..bce9e684c 100644
--- a/monitor.c
+++ b/monitor.c
@@ -606,7 +606,7 @@ mm_answer_authpassword(int socket, Buffer *m)
606 passwd = buffer_get_string(m, &plen); 606 passwd = buffer_get_string(m, &plen);
607 /* Only authenticate if the context is valid */ 607 /* Only authenticate if the context is valid */
608 authenticated = options.password_authentication && 608 authenticated = options.password_authentication &&
609 authctxt->valid && auth_password(authctxt, passwd); 609 auth_password(authctxt, passwd) && authctxt->valid;
610 memset(passwd, 0, strlen(passwd)); 610 memset(passwd, 0, strlen(passwd));
611 xfree(passwd); 611 xfree(passwd);
612 612
diff --git a/packet.c b/packet.c
index 5866aafbf..dae1226a6 100644
--- a/packet.c
+++ b/packet.c
@@ -1358,6 +1358,7 @@ packet_set_interactive(int interactive)
1358 1358
1359 /* Only set socket options if using a socket. */ 1359 /* Only set socket options if using a socket. */
1360 if (!packet_connection_is_on_socket()) 1360 if (!packet_connection_is_on_socket())
1361 return;
1361 if (interactive) 1362 if (interactive)
1362 set_nodelay(connection_in); 1363 set_nodelay(connection_in);
1363#if defined(IP_TOS) && !defined(IP_TOS_IS_BROKEN) 1364#if defined(IP_TOS) && !defined(IP_TOS_IS_BROKEN)
diff --git a/scp.0 b/scp.0
index 9536d236e..7a653c687 100644
--- a/scp.0
+++ b/scp.0
@@ -1,17 +1,17 @@
1SCP(1) BSD General Commands Manual SCP(1) 1SCP(1) BSD General Commands Manual SCP(1)
2 2
3^[[1mNAME^[[0m 3NAME
4 ^[[1mscp ^[[22mM-bMM-^R secure copy (remote file copy program) 4 scp - secure copy (remote file copy program)
5 5
6^[[1mSYNOPSIS^[[0m 6SYNOPSIS
7 ^[[1mscp ^[[22m[^[[1mM-bMM-^RpqrvBC1246^[[22m] [^[[1mM-bMM-^RF ^[[4m^[[22mssh_config^[[24m] [^[[1mM-bMM-^RS ^[[4m^[[22mprogram^[[24m] [^[[1mM-bMM-^RP ^[[4m^[[22mport^[[24m] [^[[1mM-bMM-^Rc ^[[4m^[[22mcipher^[[24m] 7 scp [-pqrvBC1246] [-F ssh_config] [-S program] [-P port] [-c cipher]
8 [^[[1mM-bMM-^Ri ^[[4m^[[22midentity_file^[[24m] [^[[1mM-bMM-^Rl ^[[4m^[[22mlimit^[[24m] [^[[1mM-bMM-^Ro ^[[4m^[[22mssh_option^[[24m] [[^[[4muser@^[[24m]^[[4mhost1^[[24m:]^[[4mfile1^[[0m 8 [-i identity_file] [-l limit] [-o ssh_option] [[user@]host1:]file1
9 [^[[4m...^[[24m] [[^[[4muser@^[[24m]^[[4mhost2^[[24m:]^[[4mfile2^[[0m 9 [...] [[user@]host2:]file2
10 10
11^[[1mDESCRIPTION^[[0m 11DESCRIPTION
12 ^[[1mscp ^[[22mcopies files between hosts on a network. It uses ssh(1) for data 12 scp copies files between hosts on a network. It uses ssh(1) for data
13 transfer, and uses the same authentication and provides the same security 13 transfer, and uses the same authentication and provides the same security
14 as ssh(1). Unlike rcp(1), ^[[1mscp ^[[22mwill ask for passwords or passphrases if 14 as ssh(1). Unlike rcp(1), scp will ask for passwords or passphrases if
15 they are needed for authentication. 15 they are needed for authentication.
16 16
17 Any file name may contain a host and user specification to indicate that 17 Any file name may contain a host and user specification to indicate that
@@ -20,74 +20,74 @@ SCP(1) BSD General Commands Manual SCP(1)
20 20
21 The options are as follows: 21 The options are as follows:
22 22
23 ^[[1mM-bMM-^Rc ^[[4m^[[22mcipher^[[0m 23 -c cipher
24 Selects the cipher to use for encrypting the data transfer. This 24 Selects the cipher to use for encrypting the data transfer. This
25 option is directly passed to ssh(1). 25 option is directly passed to ssh(1).
26 26
27 ^[[1mM-bMM-^Ri ^[[4m^[[22midentity_file^[[0m 27 -i identity_file
28 Selects the file from which the identity (private key) for RSA 28 Selects the file from which the identity (private key) for RSA
29 authentication is read. This option is directly passed to 29 authentication is read. This option is directly passed to
30 ssh(1). 30 ssh(1).
31 31
32 ^[[1mM-bMM-^Rl ^[[4m^[[22mlimit^[[0m 32 -l limit
33 Limits the used bandwidth, specified in Kbit/s. 33 Limits the used bandwidth, specified in Kbit/s.
34 34
35 ^[[1mM-bMM-^Rp ^[[22mPreserves modification times, access times, and modes from the 35 -p Preserves modification times, access times, and modes from the
36 original file. 36 original file.
37 37
38 ^[[1mM-bMM-^Rr ^[[22mRecursively copy entire directories. 38 -r Recursively copy entire directories.
39 39
40 ^[[1mM-bMM-^Rv ^[[22mVerbose mode. Causes ^[[1mscp ^[[22mand ssh(1) to print debugging messages 40 -v Verbose mode. Causes scp and ssh(1) to print debugging messages
41 about their progress. This is helpful in debugging connection, 41 about their progress. This is helpful in debugging connection,
42 authentication, and configuration problems. 42 authentication, and configuration problems.
43 43
44 ^[[1mM-bMM-^RB ^[[22mSelects batch mode (prevents asking for passwords or 44 -B Selects batch mode (prevents asking for passwords or
45 passphrases). 45 passphrases).
46 46
47 ^[[1mM-bMM-^Rq ^[[22mDisables the progress meter. 47 -q Disables the progress meter.
48 48
49 ^[[1mM-bMM-^RC ^[[22mCompression enable. Passes the ^[[1mM-bMM-^RC ^[[22mflag to ssh(1) to enable comM-bM-^@M-^P 49 -C Compression enable. Passes the -C flag to ssh(1) to enable com-
50 pression. 50 pression.
51 51
52 ^[[1mM-bMM-^RF ^[[4m^[[22mssh_config^[[0m 52 -F ssh_config
53 Specifies an alternative perM-bM-^@M-^Puser configuration file for ^[[1mssh^[[22m. 53 Specifies an alternative per-user configuration file for ssh.
54 This option is directly passed to ssh(1). 54 This option is directly passed to ssh(1).
55 55
56 ^[[1mM-bMM-^RP ^[[4m^[[22mport^[[0m 56 -P port
57 Specifies the port to connect to on the remote host. Note that 57 Specifies the port to connect to on the remote host. Note that
58 this option is written with a capital M-bM-^@M-^XPM-bM-^@M-^Y, because ^[[1mM-bMM-^Rp ^[[22mis already 58 this option is written with a capital M-bM-^@M-^XPM-bM-^@M-^Y, because -p is already
59 reserved for preserving the times and modes of the file in 59 reserved for preserving the times and modes of the file in
60 rcp(1). 60 rcp(1).
61 61
62 ^[[1mM-bMM-^RS ^[[4m^[[22mprogram^[[0m 62 -S program
63 Name of ^[[4mprogram^[[24m to use for the encrypted connection. The program 63 Name of program to use for the encrypted connection. The program
64 must understand ssh(1) options. 64 must understand ssh(1) options.
65 65
66 ^[[1mM-bMM-^Ro ^[[4m^[[22mssh_option^[[0m 66 -o ssh_option
67 Can be used to pass options to ^[[1mssh ^[[22min the format used in 67 Can be used to pass options to ssh in the format used in
68 ssh_config(5). This is useful for specifying options for which 68 ssh_config(5). This is useful for specifying options for which
69 there is no separate ^[[1mscp ^[[22mcommandM-bM-^@M-^Pline flag. 69 there is no separate scp command-line flag.
70 70
71 ^[[1mM-bMM-^R1 ^[[22mForces ^[[1mscp ^[[22mto use protocol 1. 71 -1 Forces scp to use protocol 1.
72 72
73 ^[[1mM-bMM-^R2 ^[[22mForces ^[[1mscp ^[[22mto use protocol 2. 73 -2 Forces scp to use protocol 2.
74 74
75 ^[[1mM-bMM-^R4 ^[[22mForces ^[[1mscp ^[[22mto use IPv4 addresses only. 75 -4 Forces scp to use IPv4 addresses only.
76 76
77 ^[[1mM-bMM-^R6 ^[[22mForces ^[[1mscp ^[[22mto use IPv6 addresses only. 77 -6 Forces scp to use IPv6 addresses only.
78 78
79^[[1mDIAGNOSTICS^[[0m 79DIAGNOSTICS
80 ^[[1mscp ^[[22mexits with 0 on success or >0 if an error occurred. 80 scp exits with 0 on success or >0 if an error occurred.
81 81
82^[[1mAUTHORS^[[0m 82AUTHORS
83 Timo Rinne <tri@iki.fi> and Tatu Ylonen <ylo@cs.hut.fi> 83 Timo Rinne <tri@iki.fi> and Tatu Ylonen <ylo@cs.hut.fi>
84 84
85^[[1mHISTORY^[[0m 85HISTORY
86 ^[[1mscp ^[[22mis based on the rcp(1) program in BSD source code from the Regents of 86 scp is based on the rcp(1) program in BSD source code from the Regents of
87 the University of California. 87 the University of California.
88 88
89^[[1mSEE ALSO^[[0m 89SEE ALSO
90 rcp(1), sftp(1), ssh(1), sshM-bM-^@M-^Padd(1), sshM-bM-^@M-^Pagent(1), sshM-bM-^@M-^Pkeygen(1), 90 rcp(1), sftp(1), ssh(1), ssh-add(1), ssh-agent(1), ssh-keygen(1),
91 ssh_config(5), sshd(8) 91 ssh_config(5), sshd(8)
92 92
93BSD September 25, 1999 BSD 93BSD September 25, 1999 BSD
diff --git a/sftp-server.0 b/sftp-server.0
index 1519dfdfc..37dcb5beb 100644
--- a/sftp-server.0
+++ b/sftp-server.0
@@ -1,27 +1,27 @@
1SFTPM-bM-^@M-^PSERVER(8) BSD System ManagerM-bM-^@M-^Ys Manual SFTPM-bM-^@M-^PSERVER(8) 1SFTP-SERVER(8) BSD System ManagerM-bM-^@M-^Ys Manual SFTP-SERVER(8)
2 2
3^[[1mNAME^[[0m 3NAME
4 ^[[1msftpM-bM-^@M-^Pserver ^[[22mM-bMM-^R SFTP server subsystem 4 sftp-server - SFTP server subsystem
5 5
6^[[1mSYNOPSIS^[[0m 6SYNOPSIS
7 ^[[1msftpM-bM-^@M-^Pserver^[[0m 7 sftp-server
8 8
9^[[1mDESCRIPTION^[[0m 9DESCRIPTION
10 ^[[1msftpM-bM-^@M-^Pserver ^[[22mis a program that speaks the server side of SFTP protocol to 10 sftp-server is a program that speaks the server side of SFTP protocol to
11 stdout and expects client requests from stdin. ^[[1msftpM-bM-^@M-^Pserver ^[[22mis not 11 stdout and expects client requests from stdin. sftp-server is not
12 intended to be called directly, but from sshd(8) using the ^[[1mSubsystem^[[0m 12 intended to be called directly, but from sshd(8) using the Subsystem
13 option. See sshd(8) for more information. 13 option. See sshd(8) for more information.
14 14
15^[[1mSEE ALSO^[[0m 15SEE ALSO
16 sftp(1), ssh(1), sshd(8) 16 sftp(1), ssh(1), sshd(8)
17 17
18 T. Ylonen and S. Lehtinen, ^[[4mSSH^[[24m ^[[4mFile^[[24m ^[[4mTransfer^[[24m ^[[4mProtocol^[[24m, draftM-bM-^@M-^PietfM-bM-^@M-^PsecshM-bM-^@M-^P 18 T. Ylonen and S. Lehtinen, SSH File Transfer Protocol, draft-ietf-secsh-
19 filexferM-bM-^@M-^P00.txt, January 2001, work in progress material. 19 filexfer-00.txt, January 2001, work in progress material.
20 20
21^[[1mAUTHORS^[[0m 21AUTHORS
22 Markus Friedl <markus@openbsd.org> 22 Markus Friedl <markus@openbsd.org>
23 23
24^[[1mHISTORY^[[0m 24HISTORY
25 ^[[1msftpM-bM-^@M-^Pserver ^[[22mfirst appeared in OpenBSD 2.8 . 25 sftp-server first appeared in OpenBSD 2.8 .
26 26
27BSD August 30, 2000 BSD 27BSD August 30, 2000 BSD
diff --git a/sftp.0 b/sftp.0
index 2ebe4eb54..479751215 100644
--- a/sftp.0
+++ b/sftp.0
@@ -1,180 +1,180 @@
1SFTP(1) BSD General Commands Manual SFTP(1) 1SFTP(1) BSD General Commands Manual SFTP(1)
2 2
3^[[1mNAME^[[0m 3NAME
4 ^[[1msftp ^[[22mM-bMM-^R Secure file transfer program 4 sftp - Secure file transfer program
5 5
6^[[1mSYNOPSIS^[[0m 6SYNOPSIS
7 ^[[1msftp ^[[22m[^[[1mM-bMM-^RvC1^[[22m] [^[[1mM-bMM-^Rb ^[[4m^[[22mbatchfile^[[24m] [^[[1mM-bMM-^Ro ^[[4m^[[22mssh_option^[[24m] [^[[1mM-bMM-^Rs ^[[4m^[[22msubsystem^[[24m | ^[[4msftp_server^[[24m] 7 sftp [-vC1] [-b batchfile] [-o ssh_option] [-s subsystem | sftp_server]
8 [^[[1mM-bMM-^RB ^[[4m^[[22mbuffer_size^[[24m] [^[[1mM-bMM-^RF ^[[4m^[[22mssh_config^[[24m] [^[[1mM-bMM-^RP ^[[4m^[[22msftp_server^[[24m ^[[4mpath^[[24m] 8 [-B buffer_size] [-F ssh_config] [-P sftp_server path]
9 [^[[1mM-bMM-^RR ^[[4m^[[22mnum_requests^[[24m] [^[[1mM-bMM-^RS ^[[4m^[[22mprogram^[[24m] ^[[4mhost^[[0m 9 [-R num_requests] [-S program] host
10 ^[[1msftp ^[[22m[[^[[4muser^[[24m@]^[[4mhost^[[24m[:^[[4mfile^[[24m [^[[4mfile^[[24m]]] 10 sftp [[user@]host[:file [file]]]
11 ^[[1msftp ^[[22m[[^[[4muser^[[24m@]^[[4mhost^[[24m[:^[[4mdir^[[24m[^[[4m/^[[24m]]] 11 sftp [[user@]host[:dir[/]]]
12 12
13^[[1mDESCRIPTION^[[0m 13DESCRIPTION
14 ^[[1msftp ^[[22mis an interactive file transfer program, similar to ftp(1), which 14 sftp is an interactive file transfer program, similar to ftp(1), which
15 performs all operations over an encrypted ssh(1) transport. It may also 15 performs all operations over an encrypted ssh(1) transport. It may also
16 use many features of ssh, such as public key authentication and compresM-bM-^@M-^P 16 use many features of ssh, such as public key authentication and compres-
17 sion. ^[[1msftp ^[[22mconnects and logs into the specified ^[[4mhost^[[24m, then enters an 17 sion. sftp connects and logs into the specified host, then enters an
18 interactive command mode. 18 interactive command mode.
19 19
20 The second usage format will retrieve files automatically if a nonM-bM-^@M-^PinterM-bM-^@M-^P 20 The second usage format will retrieve files automatically if a non-inter-
21 active authentication method is used; otherwise it will do so after sucM-bM-^@M-^P 21 active authentication method is used; otherwise it will do so after suc-
22 cessful interactive authentication. 22 cessful interactive authentication.
23 23
24 The last usage format allows the sftp client to start in a remote direcM-bM-^@M-^P 24 The last usage format allows the sftp client to start in a remote direc-
25 tory. 25 tory.
26 26
27 The options are as follows: 27 The options are as follows:
28 28
29 ^[[1mM-bMM-^Rb ^[[4m^[[22mbatchfile^[[0m 29 -b batchfile
30 Batch mode reads a series of commands from an input ^[[4mbatchfile^[[0m 30 Batch mode reads a series of commands from an input batchfile
31 instead of ^[[4mstdin^[[24m. Since it lacks user interaction it should be 31 instead of stdin. Since it lacks user interaction it should be
32 used in conjunction with nonM-bM-^@M-^Pinteractive authentication. ^[[1msftp^[[0m 32 used in conjunction with non-interactive authentication. sftp
33 will abort if any of the following commands fail: ^[[1mget^[[22m, ^[[1mput^[[22m, 33 will abort if any of the following commands fail: get, put,
34 ^[[1mrename^[[22m, ^[[1mln^[[22m, ^[[1mrm^[[22m, ^[[1mmkdir^[[22m, ^[[1mchdir^[[22m, ^[[1mls^[[22m, ^[[1mlchdir^[[22m, ^[[1mchmod^[[22m, ^[[1mchown^[[22m, ^[[1mchgrp^[[22m, 34 rename, ln, rm, mkdir, chdir, ls, lchdir, chmod, chown, chgrp,
35 ^[[1mlpwd ^[[22mand ^[[1mlmkdir^[[22m. Termination on error can be suppressed on a 35 lpwd and lmkdir. Termination on error can be suppressed on a
36 command by command basis by prefixing the command with a ^[[1mM-bM-^@M-^YM-bM-^@M-^PM-bM-^@M-^Y^[[0m 36 command by command basis by prefixing the command with a M-bM-^@M-^M-bM-^@M-^Y-M-bM-^@M-^M-bM-^@M-^Y
37 character (For example, ^[[1mM-bM-^@M-^Prm /tmp/blah* ^[[22m). 37 character (For example, -rm /tmp/blah* ).
38 38
39 ^[[1mM-bMM-^Ro ^[[4m^[[22mssh_option^[[0m 39 -o ssh_option
40 Can be used to pass options to ^[[1mssh ^[[22min the format used in 40 Can be used to pass options to ssh in the format used in
41 ssh_config(5). This is useful for specifying options for which 41 ssh_config(5). This is useful for specifying options for which
42 there is no separate ^[[1msftp ^[[22mcommandM-bM-^@M-^Pline flag. For example, to 42 there is no separate sftp command-line flag. For example, to
43 specify an alternate port use: ^[[1msftp M-bM-^@M-^PoPort=24^[[22m. 43 specify an alternate port use: sftp -oPort=24.
44 44
45 ^[[1mM-bMM-^Rs ^[[4m^[[22msubsystem^[[24m | ^[[4msftp_server^[[0m 45 -s subsystem | sftp_server
46 Specifies the SSH2 subsystem or the path for an sftp server on 46 Specifies the SSH2 subsystem or the path for an sftp server on
47 the remote host. A path is useful for using sftp over protocol 47 the remote host. A path is useful for using sftp over protocol
48 version 1, or when the remote ^[[1msshd ^[[22mdoes not have an sftp subsysM-bM-^@M-^P 48 version 1, or when the remote sshd does not have an sftp subsys-
49 tem configured. 49 tem configured.
50 50
51 ^[[1mM-bMM-^Rv ^[[22mRaise logging level. This option is also passed to ssh. 51 -v Raise logging level. This option is also passed to ssh.
52 52
53 ^[[1mM-bMM-^RB ^[[4m^[[22mbuffer_size^[[0m 53 -B buffer_size
54 Specify the size of the buffer that ^[[1msftp ^[[22muses when transferring 54 Specify the size of the buffer that sftp uses when transferring
55 files. Larger buffers require fewer round trips at the cost of 55 files. Larger buffers require fewer round trips at the cost of
56 higher memory consumption. The default is 32768 bytes. 56 higher memory consumption. The default is 32768 bytes.
57 57
58 ^[[1mM-bMM-^RC ^[[22mEnables compression (via sshM-bM-^@M-^Ys ^[[1mM-bMM-^RC ^[[22mflag). 58 -C Enables compression (via sshM-bM-^@M-^Ys -C flag).
59 59
60 ^[[1mM-bMM-^RF ^[[4m^[[22mssh_config^[[0m 60 -F ssh_config
61 Specifies an alternative perM-bM-^@M-^Puser configuration file for ^[[1mssh^[[22m. 61 Specifies an alternative per-user configuration file for ssh.
62 This option is directly passed to ssh(1). 62 This option is directly passed to ssh(1).
63 63
64 ^[[1mM-bMM-^RP ^[[4m^[[22msftp_server^[[24m ^[[4mpath^[[0m 64 -P sftp_server path
65 Connect directly to a local ^[[1msftpM-bM-^@M-^Pserver ^[[22m(rather than via ^[[1mssh^[[22m) 65 Connect directly to a local sftp-server (rather than via ssh)
66 This option may be useful in debugging the client and server. 66 This option may be useful in debugging the client and server.
67 67
68 ^[[1mM-bMM-^RR ^[[4m^[[22mnum_requests^[[0m 68 -R num_requests
69 Specify how many requests may be outstanding at any one time. 69 Specify how many requests may be outstanding at any one time.
70 Increasing this may slightly improve file transfer speed but will 70 Increasing this may slightly improve file transfer speed but will
71 increase memory usage. The default is 16 outstanding requests. 71 increase memory usage. The default is 16 outstanding requests.
72 72
73 ^[[1mM-bMM-^RS ^[[4m^[[22mprogram^[[0m 73 -S program
74 Name of the ^[[4mprogram^[[24m to use for the encrypted connection. The 74 Name of the program to use for the encrypted connection. The
75 program must understand ssh(1) options. 75 program must understand ssh(1) options.
76 76
77 ^[[1mM-bMM-^R1 ^[[22mSpecify the use of protocol version 1. 77 -1 Specify the use of protocol version 1.
78 78
79^[[1mINTERACTIVE COMMANDS^[[0m 79INTERACTIVE COMMANDS
80 Once in interactive mode, ^[[1msftp ^[[22munderstands a set of commands similar to 80 Once in interactive mode, sftp understands a set of commands similar to
81 those of ftp(1). Commands are case insensitive and pathnames may be 81 those of ftp(1). Commands are case insensitive and pathnames may be
82 enclosed in quotes if they contain spaces. 82 enclosed in quotes if they contain spaces.
83 83
84 ^[[1mbye ^[[22mQuit sftp. 84 bye Quit sftp.
85 85
86 ^[[1mcd ^[[4m^[[22mpath^[[0m 86 cd path
87 Change remote directory to ^[[4mpath^[[24m. 87 Change remote directory to path.
88 88
89 ^[[1mlcd ^[[4m^[[22mpath^[[0m 89 lcd path
90 Change local directory to ^[[4mpath^[[24m. 90 Change local directory to path.
91 91
92 ^[[1mchgrp ^[[4m^[[22mgrp^[[24m ^[[4mpath^[[0m 92 chgrp grp path
93 Change group of file ^[[4mpath^[[24m to ^[[4mgrp^[[24m. ^[[4mgrp^[[24m must be a numeric GID. 93 Change group of file path to grp. grp must be a numeric GID.
94 94
95 ^[[1mchmod ^[[4m^[[22mmode^[[24m ^[[4mpath^[[0m 95 chmod mode path
96 Change permissions of file ^[[4mpath^[[24m to ^[[4mmode^[[24m. 96 Change permissions of file path to mode.
97 97
98 ^[[1mchown ^[[4m^[[22mown^[[24m ^[[4mpath^[[0m 98 chown own path
99 Change owner of file ^[[4mpath^[[24m to ^[[4mown^[[24m. ^[[4mown^[[24m must be a numeric UID. 99 Change owner of file path to own. own must be a numeric UID.
100 100
101 ^[[1mexit ^[[22mQuit sftp. 101 exit Quit sftp.
102 102
103 ^[[1mget ^[[22m[^[[4mflags^[[24m] ^[[4mremoteM-bM-^@M-^Ppath^[[24m [^[[4mlocalM-bM-^@M-^Ppath^[[24m] 103 get [flags] remote-path [local-path]
104 Retrieve the ^[[4mremoteM-bM-^@M-^Ppath^[[24m and store it on the local machine. If 104 Retrieve the remote-path and store it on the local machine. If
105 the local path name is not specified, it is given the same name 105 the local path name is not specified, it is given the same name
106 it has on the remote machine. If the ^[[1mM-bMM-^RP ^[[22mflag is specified, then 106 it has on the remote machine. If the -P flag is specified, then
107 the fileM-bM-^@M-^Ys full permission and access time are copied too. 107 the fileM-bM-^@M-^Ys full permission and access time are copied too.
108 108
109 ^[[1mhelp ^[[22mDisplay help text. 109 help Display help text.
110 110
111 ^[[1mlls ^[[22m[^[[4mlsM-bM-^@M-^Poptions^[[24m [^[[4mpath^[[24m]] 111 lls [ls-options [path]]
112 Display local directory listing of either ^[[4mpath^[[24m or current direcM-bM-^@M-^P 112 Display local directory listing of either path or current direc-
113 tory if ^[[4mpath^[[24m is not specified. 113 tory if path is not specified.
114 114
115 ^[[1mlmkdir ^[[4m^[[22mpath^[[0m 115 lmkdir path
116 Create local directory specified by ^[[4mpath^[[24m. 116 Create local directory specified by path.
117 117
118 ^[[1mln ^[[4m^[[22moldpath^[[24m ^[[4mnewpath^[[0m 118 ln oldpath newpath
119 Create a symbolic link from ^[[4moldpath^[[24m to ^[[4mnewpath^[[24m. 119 Create a symbolic link from oldpath to newpath.
120 120
121 ^[[1mlpwd ^[[22mPrint local working directory. 121 lpwd Print local working directory.
122 122
123 ^[[1mls ^[[22m[^[[4mflags^[[24m] [^[[4mpath^[[24m] 123 ls [flags] [path]
124 Display remote directory listing of either ^[[4mpath^[[24m or current direcM-bM-^@M-^P 124 Display remote directory listing of either path or current direc-
125 tory if ^[[4mpath^[[24m is not specified. If the ^[[1mM-bMM-^Rl ^[[22mflag is specified, then 125 tory if path is not specified. If the -l flag is specified, then
126 display additional details including permissions and ownership 126 display additional details including permissions and ownership
127 information. 127 information.
128 128
129 ^[[1mlumask ^[[4m^[[22mumask^[[0m 129 lumask umask
130 Set local umask to ^[[4mumask^[[24m. 130 Set local umask to umask.
131 131
132 ^[[1mmkdir ^[[4m^[[22mpath^[[0m 132 mkdir path
133 Create remote directory specified by ^[[4mpath^[[24m. 133 Create remote directory specified by path.
134 134
135 ^[[1mprogress^[[0m 135 progress
136 Toggle display of progress meter. 136 Toggle display of progress meter.
137 137
138 ^[[1mput ^[[22m[^[[4mflags^[[24m] ^[[4mlocalM-bM-^@M-^Ppath^[[24m [^[[4mremoteM-bM-^@M-^Ppath^[[24m] 138 put [flags] local-path [remote-path]
139 Upload ^[[4mlocalM-bM-^@M-^Ppath^[[24m and store it on the remote machine. If the 139 Upload local-path and store it on the remote machine. If the
140 remote path name is not specified, it is given the same name it 140 remote path name is not specified, it is given the same name it
141 has on the local machine. If the ^[[1mM-bMM-^RP ^[[22mflag is specified, then the 141 has on the local machine. If the -P flag is specified, then the
142 fileM-bM-^@M-^Ys full permission and access time are copied too. 142 fileM-bM-^@M-^Ys full permission and access time are copied too.
143 143
144 ^[[1mpwd ^[[22mDisplay remote working directory. 144 pwd Display remote working directory.
145 145
146 ^[[1mquit ^[[22mQuit sftp. 146 quit Quit sftp.
147 147
148 ^[[1mrename ^[[4m^[[22moldpath^[[24m ^[[4mnewpath^[[0m 148 rename oldpath newpath
149 Rename remote file from ^[[4moldpath^[[24m to ^[[4mnewpath^[[24m. 149 Rename remote file from oldpath to newpath.
150 150
151 ^[[1mrmdir ^[[4m^[[22mpath^[[0m 151 rmdir path
152 Remove remote directory specified by ^[[4mpath^[[24m. 152 Remove remote directory specified by path.
153 153
154 ^[[1mrm ^[[4m^[[22mpath^[[0m 154 rm path
155 Delete remote file specified by ^[[4mpath^[[24m. 155 Delete remote file specified by path.
156 156
157 ^[[1msymlink ^[[4m^[[22moldpath^[[24m ^[[4mnewpath^[[0m 157 symlink oldpath newpath
158 Create a symbolic link from ^[[4moldpath^[[24m to ^[[4mnewpath^[[24m. 158 Create a symbolic link from oldpath to newpath.
159 159
160 ^[[1mversion^[[0m 160 version
161 Display the ^[[1msftp ^[[22mprotocol version. 161 Display the sftp protocol version.
162 162
163 ! ^[[4mcommand^[[0m 163 ! command
164 Execute ^[[4mcommand^[[24m in local shell. 164 Execute command in local shell.
165 165
166 ! Escape to local shell. 166 ! Escape to local shell.
167 167
168 ? Synonym for help. 168 ? Synonym for help.
169 169
170^[[1mAUTHORS^[[0m 170AUTHORS
171 Damien Miller <djm@mindrot.org> 171 Damien Miller <djm@mindrot.org>
172 172
173^[[1mSEE ALSO^[[0m 173SEE ALSO
174 scp(1), ssh(1), sshM-bM-^@M-^Padd(1), sshM-bM-^@M-^Pkeygen(1), ssh_config(5), sftpM-bM-^@M-^Pserver(8), 174 scp(1), ssh(1), ssh-add(1), ssh-keygen(1), ssh_config(5), sftp-server(8),
175 sshd(8) 175 sshd(8)
176 176
177 T. Ylonen and S. Lehtinen, ^[[4mSSH^[[24m ^[[4mFile^[[24m ^[[4mTransfer^[[24m ^[[4mProtocol^[[24m, draftM-bM-^@M-^PietfM-bM-^@M-^PsecshM-bM-^@M-^P 177 T. Ylonen and S. Lehtinen, SSH File Transfer Protocol, draft-ietf-secsh-
178 filexferM-bM-^@M-^P00.txt, January 2001, work in progress material. 178 filexfer-00.txt, January 2001, work in progress material.
179 179
180BSD February 4, 2001 BSD 180BSD February 4, 2001 BSD
diff --git a/ssh-add.0 b/ssh-add.0
index f8be19d53..b0096423d 100644
--- a/ssh-add.0
+++ b/ssh-add.0
@@ -1,60 +1,60 @@
1SSHM-bM-^@M-^PADD(1) BSD General Commands Manual SSHM-bM-^@M-^PADD(1) 1SSH-ADD(1) BSD General Commands Manual SSH-ADD(1)
2 2
3^[[1mNAME^[[0m 3NAME
4 ^[[1msshM-bM-^@M-^Padd ^[[22mM-bMM-^R adds RSA or DSA identities to the authentication agent 4 ssh-add - adds RSA or DSA identities to the authentication agent
5 5
6^[[1mSYNOPSIS^[[0m 6SYNOPSIS
7 ^[[1msshM-bM-^@M-^Padd ^[[22m[^[[1mM-bMM-^RlLdDxXc^[[22m] [^[[1mM-bMM-^Rt ^[[4m^[[22mlife^[[24m] [^[[4mfile^[[24m ^[[4m...^[[24m] 7 ssh-add [-lLdDxXc] [-t life] [file ...]
8 ^[[1msshM-bM-^@M-^Padd M-bMM-^Rs ^[[4m^[[22mreader^[[0m 8 ssh-add -s reader
9 ^[[1msshM-bM-^@M-^Padd M-bMM-^Re ^[[4m^[[22mreader^[[0m 9 ssh-add -e reader
10 10
11^[[1mDESCRIPTION^[[0m 11DESCRIPTION
12 ^[[1msshM-bM-^@M-^Padd ^[[22madds RSA or DSA identities to the authentication agent, 12 ssh-add adds RSA or DSA identities to the authentication agent,
13 sshM-bM-^@M-^Pagent(1). When run without arguments, it adds the files 13 ssh-agent(1). When run without arguments, it adds the files
14 ^[[4m$HOME/.ssh/id_rsa^[[24m, ^[[4m$HOME/.ssh/id_dsa^[[24m and ^[[4m$HOME/.ssh/identity^[[24m. AlternaM-bM-^@M-^P 14 $HOME/.ssh/id_rsa, $HOME/.ssh/id_dsa and $HOME/.ssh/identity. Alterna-
15 tive file names can be given on the command line. If any file requires a 15 tive file names can be given on the command line. If any file requires a
16 passphrase, ^[[1msshM-bM-^@M-^Padd ^[[22masks for the passphrase from the user. The 16 passphrase, ssh-add asks for the passphrase from the user. The
17 passphrase is read from the userM-bM-^@M-^Ys tty. ^[[1msshM-bM-^@M-^Padd ^[[22mretries the last 17 passphrase is read from the userM-bM-^@M-^Ys tty. ssh-add retries the last
18 passphrase if multiple identity files are given. 18 passphrase if multiple identity files are given.
19 19
20 The authentication agent must be running and must be an ancestor of the 20 The authentication agent must be running and must be an ancestor of the
21 current process for ^[[1msshM-bM-^@M-^Padd ^[[22mto work. 21 current process for ssh-add to work.
22 22
23 The options are as follows: 23 The options are as follows:
24 24
25 ^[[1mM-bMM-^Rl ^[[22mLists fingerprints of all identities currently represented by the 25 -l Lists fingerprints of all identities currently represented by the
26 agent. 26 agent.
27 27
28 ^[[1mM-bMM-^RL ^[[22mLists public key parameters of all identities currently repreM-bM-^@M-^P 28 -L Lists public key parameters of all identities currently repre-
29 sented by the agent. 29 sented by the agent.
30 30
31 ^[[1mM-bMM-^Rd ^[[22mInstead of adding the identity, removes the identity from the 31 -d Instead of adding the identity, removes the identity from the
32 agent. 32 agent.
33 33
34 ^[[1mM-bMM-^RD ^[[22mDeletes all identities from the agent. 34 -D Deletes all identities from the agent.
35 35
36 ^[[1mM-bMM-^Rx ^[[22mLock the agent with a password. 36 -x Lock the agent with a password.
37 37
38 ^[[1mM-bMM-^RX ^[[22mUnlock the agent. 38 -X Unlock the agent.
39 39
40 ^[[1mM-bMM-^Rt ^[[4m^[[22mlife^[[0m 40 -t life
41 Set a maximum lifetime when adding identities to an agent. The 41 Set a maximum lifetime when adding identities to an agent. The
42 lifetime may be specified in seconds or in a time format speciM-bM-^@M-^P 42 lifetime may be specified in seconds or in a time format speci-
43 fied in sshd_config(5). 43 fied in sshd_config(5).
44 44
45 ^[[1mM-bMM-^Rc ^[[22mIndicates that added identities should be subject to confirmation 45 -c Indicates that added identities should be subject to confirmation
46 before being used for authentication. Confirmation is performed 46 before being used for authentication. Confirmation is performed
47 by the SSH_ASKPASS program mentioned below. Successful confirmaM-bM-^@M-^P 47 by the SSH_ASKPASS program mentioned below. Successful confirma-
48 tion is signaled by a zero exit status from the SSH_ASKPASS proM-bM-^@M-^P 48 tion is signaled by a zero exit status from the SSH_ASKPASS pro-
49 gram, rather than text entered into the requester. 49 gram, rather than text entered into the requester.
50 50
51 ^[[1mM-bMM-^Rs ^[[4m^[[22mreader^[[0m 51 -s reader
52 Add key in smartcard ^[[4mreader^[[24m. 52 Add key in smartcard reader.
53 53
54 ^[[1mM-bMM-^Re ^[[4m^[[22mreader^[[0m 54 -e reader
55 Remove key in smartcard ^[[4mreader^[[24m. 55 Remove key in smartcard reader.
56 56
57^[[1mFILES^[[0m 57FILES
58 $HOME/.ssh/identity 58 $HOME/.ssh/identity
59 Contains the protocol version 1 RSA authentication identity of 59 Contains the protocol version 1 RSA authentication identity of
60 the user. 60 the user.
@@ -68,35 +68,35 @@ SSHM-bM-^@M-^PADD(1) BSD General Commands Manual SS
68 the user. 68 the user.
69 69
70 Identity files should not be readable by anyone but the user. Note that 70 Identity files should not be readable by anyone but the user. Note that
71 ^[[1msshM-bM-^@M-^Padd ^[[22mignores identity files if they are accessible by others. 71 ssh-add ignores identity files if they are accessible by others.
72 72
73^[[1mENVIRONMENT^[[0m 73ENVIRONMENT
74 DISPLAY and SSH_ASKPASS 74 DISPLAY and SSH_ASKPASS
75 If ^[[1msshM-bM-^@M-^Padd ^[[22mneeds a passphrase, it will read the passphrase from 75 If ssh-add needs a passphrase, it will read the passphrase from
76 the current terminal if it was run from a terminal. If ^[[1msshM-bM-^@M-^Padd^[[0m 76 the current terminal if it was run from a terminal. If ssh-add
77 does not have a terminal associated with it but DISPLAY and 77 does not have a terminal associated with it but DISPLAY and
78 SSH_ASKPASS are set, it will execute the program specified by 78 SSH_ASKPASS are set, it will execute the program specified by
79 SSH_ASKPASS and open an X11 window to read the passphrase. This 79 SSH_ASKPASS and open an X11 window to read the passphrase. This
80 is particularly useful when calling ^[[1msshM-bM-^@M-^Padd ^[[22mfrom a ^[[4m.Xsession^[[24m or 80 is particularly useful when calling ssh-add from a .Xsession or
81 related script. (Note that on some machines it may be necessary 81 related script. (Note that on some machines it may be necessary
82 to redirect the input from ^[[4m/dev/null^[[24m to make this work.) 82 to redirect the input from /dev/null to make this work.)
83 83
84 SSH_AUTH_SOCK 84 SSH_AUTH_SOCK
85 Identifies the path of a unixM-bM-^@M-^Pdomain socket used to communicate 85 Identifies the path of a unix-domain socket used to communicate
86 with the agent. 86 with the agent.
87 87
88^[[1mDIAGNOSTICS^[[0m 88DIAGNOSTICS
89 Exit status is 0 on success, 1 if the specified command fails, and 2 if 89 Exit status is 0 on success, 1 if the specified command fails, and 2 if
90 ^[[1msshM-bM-^@M-^Padd ^[[22mis unable to contact the authentication agent. 90 ssh-add is unable to contact the authentication agent.
91 91
92^[[1mAUTHORS^[[0m 92AUTHORS
93 OpenSSH is a derivative of the original and free ssh 1.2.12 release by 93 OpenSSH is a derivative of the original and free ssh 1.2.12 release by
94 Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo 94 Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo
95 de Raadt and Dug Song removed many bugs, reM-bM-^@M-^Padded newer features and creM-bM-^@M-^P 95 de Raadt and Dug Song removed many bugs, re-added newer features and cre-
96 ated OpenSSH. Markus Friedl contributed the support for SSH protocol 96 ated OpenSSH. Markus Friedl contributed the support for SSH protocol
97 versions 1.5 and 2.0. 97 versions 1.5 and 2.0.
98 98
99^[[1mSEE ALSO^[[0m 99SEE ALSO
100 ssh(1), sshM-bM-^@M-^Pagent(1), sshM-bM-^@M-^Pkeygen(1), sshd(8) 100 ssh(1), ssh-agent(1), ssh-keygen(1), sshd(8)
101 101
102BSD September 25, 1999 BSD 102BSD September 25, 1999 BSD
diff --git a/ssh-agent.0 b/ssh-agent.0
index aa7aebf03..48cc9b36e 100644
--- a/ssh-agent.0
+++ b/ssh-agent.0
@@ -1,63 +1,63 @@
1SSHM-bM-^@M-^PAGENT(1) BSD General Commands Manual SSHM-bM-^@M-^PAGENT(1) 1SSH-AGENT(1) BSD General Commands Manual SSH-AGENT(1)
2 2
3^[[1mNAME^[[0m 3NAME
4 ^[[1msshM-bM-^@M-^Pagent ^[[22mM-bMM-^R authentication agent 4 ssh-agent - authentication agent
5 5
6^[[1mSYNOPSIS^[[0m 6SYNOPSIS
7 ^[[1msshM-bM-^@M-^Pagent ^[[22m[^[[1mM-bMM-^Ra ^[[4m^[[22mbind_address^[[24m] [^[[1mM-bMM-^Rc ^[[22m| ^[[1mM-bMM-^Rs^[[22m] [^[[1mM-bMM-^Rt ^[[4m^[[22mlife^[[24m] [^[[1mM-bMM-^Rd^[[22m] [^[[4mcommand^[[24m [^[[4margs^[[24m ^[[4m...^[[24m]] 7 ssh-agent [-a bind_address] [-c | -s] [-t life] [-d] [command [args ...]]
8 ^[[1msshM-bM-^@M-^Pagent ^[[22m[^[[1mM-bMM-^Rc ^[[22m| ^[[1mM-bMM-^Rs^[[22m] ^[[1mM-bMM-^Rk^[[0m 8 ssh-agent [-c | -s] -k
9 9
10^[[1mDESCRIPTION^[[0m 10DESCRIPTION
11 ^[[1msshM-bM-^@M-^Pagent ^[[22mis a program to hold private keys used for public key authentiM-bM-^@M-^P 11 ssh-agent is a program to hold private keys used for public key authenti-
12 cation (RSA, DSA). The idea is that ^[[1msshM-bM-^@M-^Pagent ^[[22mis started in the beginM-bM-^@M-^P 12 cation (RSA, DSA). The idea is that ssh-agent is started in the begin-
13 ning of an XM-bM-^@M-^Psession or a login session, and all other windows or proM-bM-^@M-^P 13 ning of an X-session or a login session, and all other windows or pro-
14 grams are started as clients to the sshM-bM-^@M-^Pagent program. Through use of 14 grams are started as clients to the ssh-agent program. Through use of
15 environment variables the agent can be located and automatically used for 15 environment variables the agent can be located and automatically used for
16 authentication when logging in to other machines using ssh(1). 16 authentication when logging in to other machines using ssh(1).
17 17
18 The options are as follows: 18 The options are as follows:
19 19
20 ^[[1mM-bMM-^Ra ^[[4m^[[22mbind_address^[[0m 20 -a bind_address
21 Bind the agent to the unixM-bM-^@M-^Pdomain socket ^[[4mbind_address^[[24m. The 21 Bind the agent to the unix-domain socket bind_address. The
22 default is ^[[4m/tmp/sshM-bM-^@M-^PXXXXXXXX/agent.<ppid>^[[24m. 22 default is /tmp/ssh-XXXXXXXX/agent.<ppid>.
23 23
24 ^[[1mM-bMM-^Rc ^[[22mGenerate CM-bM-^@M-^Pshell commands on stdout. This is the default if 24 -c Generate C-shell commands on stdout. This is the default if
25 SHELL looks like itM-bM-^@M-^Ys a csh style of shell. 25 SHELL looks like itM-bM-^@M-^Ys a csh style of shell.
26 26
27 ^[[1mM-bMM-^Rs ^[[22mGenerate Bourne shell commands on stdout. This is the default if 27 -s Generate Bourne shell commands on stdout. This is the default if
28 SHELL does not look like itM-bM-^@M-^Ys a csh style of shell. 28 SHELL does not look like itM-bM-^@M-^Ys a csh style of shell.
29 29
30 ^[[1mM-bMM-^Rk ^[[22mKill the current agent (given by the SSH_AGENT_PID environment 30 -k Kill the current agent (given by the SSH_AGENT_PID environment
31 variable). 31 variable).
32 32
33 ^[[1mM-bMM-^Rt ^[[4m^[[22mlife^[[0m 33 -t life
34 Set a default value for the maximum lifetime of identities added 34 Set a default value for the maximum lifetime of identities added
35 to the agent. The lifetime may be specified in seconds or in a 35 to the agent. The lifetime may be specified in seconds or in a
36 time format specified in sshd(8). A lifetime specified for an 36 time format specified in sshd(8). A lifetime specified for an
37 identity with sshM-bM-^@M-^Padd(1) overrides this value. Without this 37 identity with ssh-add(1) overrides this value. Without this
38 option the default maximum lifetime is forever. 38 option the default maximum lifetime is forever.
39 39
40 ^[[1mM-bMM-^Rd ^[[22mDebug mode. When this option is specified ^[[1msshM-bM-^@M-^Pagent ^[[22mwill not 40 -d Debug mode. When this option is specified ssh-agent will not
41 fork. 41 fork.
42 42
43 If a commandline is given, this is executed as a subprocess of the agent. 43 If a commandline is given, this is executed as a subprocess of the agent.
44 When the command dies, so does the agent. 44 When the command dies, so does the agent.
45 45
46 The agent initially does not have any private keys. Keys are added using 46 The agent initially does not have any private keys. Keys are added using
47 sshM-bM-^@M-^Padd(1). When executed without arguments, sshM-bM-^@M-^Padd(1) adds the files 47 ssh-add(1). When executed without arguments, ssh-add(1) adds the files
48 ^[[4m$HOME/.ssh/id_rsa^[[24m, ^[[4m$HOME/.ssh/id_dsa^[[24m and ^[[4m$HOME/.ssh/identity^[[24m. If the 48 $HOME/.ssh/id_rsa, $HOME/.ssh/id_dsa and $HOME/.ssh/identity. If the
49 identity has a passphrase, sshM-bM-^@M-^Padd(1) asks for the passphrase (using a 49 identity has a passphrase, ssh-add(1) asks for the passphrase (using a
50 small X11 application if running under X11, or from the terminal if runM-bM-^@M-^P 50 small X11 application if running under X11, or from the terminal if run-
51 ning without X). It then sends the identity to the agent. Several idenM-bM-^@M-^P 51 ning without X). It then sends the identity to the agent. Several iden-
52 tities can be stored in the agent; the agent can automatically use any of 52 tities can be stored in the agent; the agent can automatically use any of
53 these identities. ^[[1msshM-bM-^@M-^Padd M-bM-^@M-^Pl ^[[22mdisplays the identities currently held by 53 these identities. ssh-add -l displays the identities currently held by
54 the agent. 54 the agent.
55 55
56 The idea is that the agent is run in the userM-bM-^@M-^Ys local PC, laptop, or terM-bM-^@M-^P 56 The idea is that the agent is run in the userM-bM-^@M-^Ys local PC, laptop, or ter-
57 minal. Authentication data need not be stored on any other machine, and 57 minal. Authentication data need not be stored on any other machine, and
58 authentication passphrases never go over the network. However, the conM-bM-^@M-^P 58 authentication passphrases never go over the network. However, the con-
59 nection to the agent is forwarded over SSH remote logins, and the user 59 nection to the agent is forwarded over SSH remote logins, and the user
60 can thus use the privileges given by the identities anywhere in the netM-bM-^@M-^P 60 can thus use the privileges given by the identities anywhere in the net-
61 work in a secure way. 61 work in a secure way.
62 62
63 There are two main ways to get an agent setup: Either the agent starts a 63 There are two main ways to get an agent setup: Either the agent starts a
@@ -69,10 +69,10 @@ SSHM-bM-^@M-^PAGENT(1) BSD General Commands Manual SSHM
69 69
70 The agent will never send a private key over its request channel. 70 The agent will never send a private key over its request channel.
71 Instead, operations that require a private key will be performed by the 71 Instead, operations that require a private key will be performed by the
72 agent, and the result will be returned to the requester. This way, priM-bM-^@M-^P 72 agent, and the result will be returned to the requester. This way, pri-
73 vate keys are not exposed to clients using the agent. 73 vate keys are not exposed to clients using the agent.
74 74
75 A unixM-bM-^@M-^Pdomain socket is created and the name of this socket is stored in 75 A unix-domain socket is created and the name of this socket is stored in
76 the SSH_AUTH_SOCK environment variable. The socket is made accessible 76 the SSH_AUTH_SOCK environment variable. The socket is made accessible
77 only to the current user. This method is easily abused by root or 77 only to the current user. This method is easily abused by root or
78 another instance of the same user. 78 another instance of the same user.
@@ -82,7 +82,7 @@ SSHM-bM-^@M-^PAGENT(1) BSD General Commands Manual SSHM
82 The agent exits automatically when the command given on the command line 82 The agent exits automatically when the command given on the command line
83 terminates. 83 terminates.
84 84
85^[[1mFILES^[[0m 85FILES
86 $HOME/.ssh/identity 86 $HOME/.ssh/identity
87 Contains the protocol version 1 RSA authentication identity of 87 Contains the protocol version 1 RSA authentication identity of
88 the user. 88 the user.
@@ -95,20 +95,20 @@ SSHM-bM-^@M-^PAGENT(1) BSD General Commands Manual SSHM
95 Contains the protocol version 2 RSA authentication identity of 95 Contains the protocol version 2 RSA authentication identity of
96 the user. 96 the user.
97 97
98 /tmp/sshM-bM-^@M-^PXXXXXXXX/agent.<ppid> 98 /tmp/ssh-XXXXXXXX/agent.<ppid>
99 UnixM-bM-^@M-^Pdomain sockets used to contain the connection to the authenM-bM-^@M-^P 99 Unix-domain sockets used to contain the connection to the authen-
100 tication agent. These sockets should only be readable by the 100 tication agent. These sockets should only be readable by the
101 owner. The sockets should get automatically removed when the 101 owner. The sockets should get automatically removed when the
102 agent exits. 102 agent exits.
103 103
104^[[1mAUTHORS^[[0m 104AUTHORS
105 OpenSSH is a derivative of the original and free ssh 1.2.12 release by 105 OpenSSH is a derivative of the original and free ssh 1.2.12 release by
106 Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo 106 Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo
107 de Raadt and Dug Song removed many bugs, reM-bM-^@M-^Padded newer features and creM-bM-^@M-^P 107 de Raadt and Dug Song removed many bugs, re-added newer features and cre-
108 ated OpenSSH. Markus Friedl contributed the support for SSH protocol 108 ated OpenSSH. Markus Friedl contributed the support for SSH protocol
109 versions 1.5 and 2.0. 109 versions 1.5 and 2.0.
110 110
111^[[1mSEE ALSO^[[0m 111SEE ALSO
112 ssh(1), sshM-bM-^@M-^Padd(1), sshM-bM-^@M-^Pkeygen(1), sshd(8) 112 ssh(1), ssh-add(1), ssh-keygen(1), sshd(8)
113 113
114BSD September 25, 1999 BSD 114BSD September 25, 1999 BSD
diff --git a/ssh-keygen.0 b/ssh-keygen.0
index 2e151a95c..515d9f94c 100644
--- a/ssh-keygen.0
+++ b/ssh-keygen.0
@@ -1,31 +1,31 @@
1SSHM-bM-^@M-^PKEYGEN(1) BSD General Commands Manual SSHM-bM-^@M-^PKEYGEN(1) 1SSH-KEYGEN(1) BSD General Commands Manual SSH-KEYGEN(1)
2 2
3^[[1mNAME^[[0m 3NAME
4 ^[[1msshM-bM-^@M-^Pkeygen ^[[22mM-bMM-^R authentication key generation, management and conversion 4 ssh-keygen - authentication key generation, management and conversion
5 5
6^[[1mSYNOPSIS^[[0m 6SYNOPSIS
7 ^[[1msshM-bM-^@M-^Pkeygen ^[[22m[^[[1mM-bMM-^Rq^[[22m] [^[[1mM-bMM-^Rb ^[[4m^[[22mbits^[[24m] ^[[1mM-bMM-^Rt ^[[4m^[[22mtype^[[24m [^[[1mM-bMM-^RN ^[[4m^[[22mnew_passphrase^[[24m] [^[[1mM-bMM-^RC ^[[4m^[[22mcomment^[[24m] 7 ssh-keygen [-q] [-b bits] -t type [-N new_passphrase] [-C comment]
8 [^[[1mM-bMM-^Rf ^[[4m^[[22moutput_keyfile^[[24m] 8 [-f output_keyfile]
9 ^[[1msshM-bM-^@M-^Pkeygen M-bMM-^Rp ^[[22m[^[[1mM-bMM-^RP ^[[4m^[[22mold_passphrase^[[24m] [^[[1mM-bMM-^RN ^[[4m^[[22mnew_passphrase^[[24m] [^[[1mM-bMM-^Rf ^[[4m^[[22mkeyfile^[[24m] 9 ssh-keygen -p [-P old_passphrase] [-N new_passphrase] [-f keyfile]
10 ^[[1msshM-bM-^@M-^Pkeygen M-bMM-^Ri ^[[22m[^[[1mM-bMM-^Rf ^[[4m^[[22minput_keyfile^[[24m] 10 ssh-keygen -i [-f input_keyfile]
11 ^[[1msshM-bM-^@M-^Pkeygen M-bMM-^Re ^[[22m[^[[1mM-bMM-^Rf ^[[4m^[[22minput_keyfile^[[24m] 11 ssh-keygen -e [-f input_keyfile]
12 ^[[1msshM-bM-^@M-^Pkeygen M-bMM-^Ry ^[[22m[^[[1mM-bMM-^Rf ^[[4m^[[22minput_keyfile^[[24m] 12 ssh-keygen -y [-f input_keyfile]
13 ^[[1msshM-bM-^@M-^Pkeygen M-bMM-^Rc ^[[22m[^[[1mM-bMM-^RP ^[[4m^[[22mpassphrase^[[24m] [^[[1mM-bMM-^RC ^[[4m^[[22mcomment^[[24m] [^[[1mM-bMM-^Rf ^[[4m^[[22mkeyfile^[[24m] 13 ssh-keygen -c [-P passphrase] [-C comment] [-f keyfile]
14 ^[[1msshM-bM-^@M-^Pkeygen M-bMM-^Rl ^[[22m[^[[1mM-bMM-^Rf ^[[4m^[[22minput_keyfile^[[24m] 14 ssh-keygen -l [-f input_keyfile]
15 ^[[1msshM-bM-^@M-^Pkeygen M-bMM-^RB ^[[22m[^[[1mM-bMM-^Rf ^[[4m^[[22minput_keyfile^[[24m] 15 ssh-keygen -B [-f input_keyfile]
16 ^[[1msshM-bM-^@M-^Pkeygen M-bMM-^RD ^[[4m^[[22mreader^[[0m 16 ssh-keygen -D reader
17 ^[[1msshM-bM-^@M-^Pkeygen M-bMM-^RU ^[[4m^[[22mreader^[[24m [^[[1mM-bMM-^Rf ^[[4m^[[22minput_keyfile^[[24m] 17 ssh-keygen -U reader [-f input_keyfile]
18 18
19^[[1mDESCRIPTION^[[0m 19DESCRIPTION
20 ^[[1msshM-bM-^@M-^Pkeygen ^[[22mgenerates, manages and converts authentication keys for 20 ssh-keygen generates, manages and converts authentication keys for
21 ssh(1). ^[[1msshM-bM-^@M-^Pkeygen ^[[22mcan create RSA keys for use by SSH protocol version 1 21 ssh(1). ssh-keygen can create RSA keys for use by SSH protocol version 1
22 and RSA or DSA keys for use by SSH protocol version 2. The type of key to 22 and RSA or DSA keys for use by SSH protocol version 2. The type of key to
23 be generated is specified with the ^[[1mM-bMM-^Rt ^[[22moption. 23 be generated is specified with the -t option.
24 24
25 Normally each user wishing to use SSH with RSA or DSA authentication runs 25 Normally each user wishing to use SSH with RSA or DSA authentication runs
26 this once to create the authentication key in ^[[4m$HOME/.ssh/identity^[[24m, 26 this once to create the authentication key in $HOME/.ssh/identity,
27 ^[[4m$HOME/.ssh/id_dsa^[[24m or ^[[4m$HOME/.ssh/id_rsa^[[24m. Additionally, the system adminM-bM-^@M-^P 27 $HOME/.ssh/id_dsa or $HOME/.ssh/id_rsa. Additionally, the system admin-
28 istrator may use this to generate host keys, as seen in ^[[4m/etc/rc^[[24m. 28 istrator may use this to generate host keys, as seen in /etc/rc.
29 29
30 Normally this program generates the key and asks for a file in which to 30 Normally this program generates the key and asks for a file in which to
31 store the private key. The public key is stored in a file with the same 31 store the private key. The public key is stored in a file with the same
@@ -33,13 +33,13 @@ SSHM-bM-^@M-^PKEYGEN(1) BSD General Commands Manual SSHM-
33 passphrase may be empty to indicate no passphrase (host keys must have an 33 passphrase may be empty to indicate no passphrase (host keys must have an
34 empty passphrase), or it may be a string of arbitrary length. A 34 empty passphrase), or it may be a string of arbitrary length. A
35 passphrase is similar to a password, except it can be a phrase with a 35 passphrase is similar to a password, except it can be a phrase with a
36 series of words, punctuation, numbers, whitespace, or any string of charM-bM-^@M-^P 36 series of words, punctuation, numbers, whitespace, or any string of char-
37 acters you want. Good passphrases are 10M-bM-^@M-^P30 characters long, are not 37 acters you want. Good passphrases are 10-30 characters long, are not
38 simple sentences or otherwise easily guessable (English prose has only 38 simple sentences or otherwise easily guessable (English prose has only
39 1M-bM-^@M-^P2 bits of entropy per character, and provides very bad passphrases), 39 1-2 bits of entropy per character, and provides very bad passphrases),
40 and contain a mix of upper and lowercase letters, numbers, and nonM-bM-^@M-^P 40 and contain a mix of upper and lowercase letters, numbers, and non-
41 alphanumeric characters. The passphrase can be changed later by using 41 alphanumeric characters. The passphrase can be changed later by using
42 the ^[[1mM-bMM-^Rp ^[[22moption. 42 the -p option.
43 43
44 There is no way to recover a lost passphrase. If the passphrase is lost 44 There is no way to recover a lost passphrase. If the passphrase is lost
45 or forgotten, a new key must be generated and copied to the corresponding 45 or forgotten, a new key must be generated and copied to the corresponding
@@ -47,90 +47,90 @@ SSHM-bM-^@M-^PKEYGEN(1) BSD General Commands Manual SSHM-
47 47
48 For RSA1 keys, there is also a comment field in the key file that is only 48 For RSA1 keys, there is also a comment field in the key file that is only
49 for convenience to the user to help identify the key. The comment can 49 for convenience to the user to help identify the key. The comment can
50 tell what the key is for, or whatever is useful. The comment is initialM-bM-^@M-^P 50 tell what the key is for, or whatever is useful. The comment is initial-
51 ized to M-bM-^@M-^\user@hostM-bM-^@M-^] when the key is created, but can be changed using the 51 ized to M-bM-^@M-^\user@hostM-bM-^@M-^] when the key is created, but can be changed using the
52 ^[[1mM-bMM-^Rc ^[[22moption. 52 -c option.
53 53
54 After a key is generated, instructions below detail where the keys should 54 After a key is generated, instructions below detail where the keys should
55 be placed to be activated. 55 be placed to be activated.
56 56
57 The options are as follows: 57 The options are as follows:
58 58
59 ^[[1mM-bMM-^Rb ^[[4m^[[22mbits^[[0m 59 -b bits
60 Specifies the number of bits in the key to create. Minimum is 60 Specifies the number of bits in the key to create. Minimum is
61 512 bits. Generally, 1024 bits is considered sufficient. The 61 512 bits. Generally, 1024 bits is considered sufficient. The
62 default is 1024 bits. 62 default is 1024 bits.
63 63
64 ^[[1mM-bMM-^Rc ^[[22mRequests changing the comment in the private and public key 64 -c Requests changing the comment in the private and public key
65 files. This operation is only supported for RSA1 keys. The proM-bM-^@M-^P 65 files. This operation is only supported for RSA1 keys. The pro-
66 gram will prompt for the file containing the private keys, for 66 gram will prompt for the file containing the private keys, for
67 the passphrase if the key has one, and for the new comment. 67 the passphrase if the key has one, and for the new comment.
68 68
69 ^[[1mM-bMM-^Re ^[[22mThis option will read a private or public OpenSSH key file and 69 -e This option will read a private or public OpenSSH key file and
70 print the key in a M-bM-^@M-^XSECSH Public Key File FormatM-bM-^@M-^Y to stdout. 70 print the key in a M-bM-^@M-^XSECSH Public Key File FormatM-bM-^@M-^Y to stdout.
71 This option allows exporting keys for use by several commercial 71 This option allows exporting keys for use by several commercial
72 SSH implementations. 72 SSH implementations.
73 73
74 ^[[1mM-bMM-^Rf ^[[4m^[[22mfilename^[[0m 74 -f filename
75 Specifies the filename of the key file. 75 Specifies the filename of the key file.
76 76
77 ^[[1mM-bMM-^Ri ^[[22mThis option will read an unencrypted private (or public) key file 77 -i This option will read an unencrypted private (or public) key file
78 in SSH2M-bM-^@M-^Pcompatible format and print an OpenSSH compatible private 78 in SSH2-compatible format and print an OpenSSH compatible private
79 (or public) key to stdout. ^[[1msshM-bM-^@M-^Pkeygen ^[[22malso reads the M-bM-^@M-^XSECSH 79 (or public) key to stdout. ssh-keygen also reads the M-bM-^@M-^XSECSH
80 Public Key File FormatM-bM-^@M-^Y. This option allows importing keys from 80 Public Key File FormatM-bM-^@M-^Y. This option allows importing keys from
81 several commercial SSH implementations. 81 several commercial SSH implementations.
82 82
83 ^[[1mM-bMM-^Rl ^[[22mShow fingerprint of specified public key file. Private RSA1 keys 83 -l Show fingerprint of specified public key file. Private RSA1 keys
84 are also supported. For RSA and DSA keys ^[[1msshM-bM-^@M-^Pkeygen ^[[22mtries to 84 are also supported. For RSA and DSA keys ssh-keygen tries to
85 find the matching public key file and prints its fingerprint. 85 find the matching public key file and prints its fingerprint.
86 86
87 ^[[1mM-bMM-^Rp ^[[22mRequests changing the passphrase of a private key file instead of 87 -p Requests changing the passphrase of a private key file instead of
88 creating a new private key. The program will prompt for the file 88 creating a new private key. The program will prompt for the file
89 containing the private key, for the old passphrase, and twice for 89 containing the private key, for the old passphrase, and twice for
90 the new passphrase. 90 the new passphrase.
91 91
92 ^[[1mM-bMM-^Rq ^[[22mSilence ^[[1msshM-bM-^@M-^Pkeygen^[[22m. Used by ^[[4m/etc/rc^[[24m when creating a new key. 92 -q Silence ssh-keygen. Used by /etc/rc when creating a new key.
93 93
94 ^[[1mM-bMM-^Ry ^[[22mThis option will read a private OpenSSH format file and print an 94 -y This option will read a private OpenSSH format file and print an
95 OpenSSH public key to stdout. 95 OpenSSH public key to stdout.
96 96
97 ^[[1mM-bMM-^Rt ^[[4m^[[22mtype^[[0m 97 -t type
98 Specifies the type of the key to create. The possible values are 98 Specifies the type of the key to create. The possible values are
99 M-bM-^@M-^\rsa1M-bM-^@M-^] for protocol version 1 and M-bM-^@M-^\rsaM-bM-^@M-^] or M-bM-^@M-^\dsaM-bM-^@M-^] for protocol 99 M-bM-^@M-^\rsa1M-bM-^@M-^] for protocol version 1 and M-bM-^@M-^\rsaM-bM-^@M-^] or M-bM-^@M-^\dsaM-bM-^@M-^] for protocol
100 version 2. 100 version 2.
101 101
102 ^[[1mM-bMM-^RB ^[[22mShow the bubblebabble digest of specified private or public key 102 -B Show the bubblebabble digest of specified private or public key
103 file. 103 file.
104 104
105 ^[[1mM-bMM-^RC ^[[4m^[[22mcomment^[[0m 105 -C comment
106 Provides the new comment. 106 Provides the new comment.
107 107
108 ^[[1mM-bMM-^RD ^[[4m^[[22mreader^[[0m 108 -D reader
109 Download the RSA public key stored in the smartcard in ^[[4mreader^[[24m. 109 Download the RSA public key stored in the smartcard in reader.
110 110
111 ^[[1mM-bMM-^RN ^[[4m^[[22mnew_passphrase^[[0m 111 -N new_passphrase
112 Provides the new passphrase. 112 Provides the new passphrase.
113 113
114 ^[[1mM-bMM-^RP ^[[4m^[[22mpassphrase^[[0m 114 -P passphrase
115 Provides the (old) passphrase. 115 Provides the (old) passphrase.
116 116
117 ^[[1mM-bMM-^RU ^[[4m^[[22mreader^[[0m 117 -U reader
118 Upload an existing RSA private key into the smartcard in ^[[4mreader^[[24m. 118 Upload an existing RSA private key into the smartcard in reader.
119 119
120^[[1mFILES^[[0m 120FILES
121 $HOME/.ssh/identity 121 $HOME/.ssh/identity
122 Contains the protocol version 1 RSA authentication identity of 122 Contains the protocol version 1 RSA authentication identity of
123 the user. This file should not be readable by anyone but the 123 the user. This file should not be readable by anyone but the
124 user. It is possible to specify a passphrase when generating the 124 user. It is possible to specify a passphrase when generating the
125 key; that passphrase will be used to encrypt the private part of 125 key; that passphrase will be used to encrypt the private part of
126 this file using 3DES. This file is not automatically accessed by 126 this file using 3DES. This file is not automatically accessed by
127 ^[[1msshM-bM-^@M-^Pkeygen ^[[22mbut it is offered as the default file for the private 127 ssh-keygen but it is offered as the default file for the private
128 key. ssh(1) will read this file when a login attempt is made. 128 key. ssh(1) will read this file when a login attempt is made.
129 129
130 $HOME/.ssh/identity.pub 130 $HOME/.ssh/identity.pub
131 Contains the protocol version 1 RSA public key for authenticaM-bM-^@M-^P 131 Contains the protocol version 1 RSA public key for authentica-
132 tion. The contents of this file should be added to 132 tion. The contents of this file should be added to
133 ^[[4m$HOME/.ssh/authorized_keys^[[24m on all machines where the user wishes 133 $HOME/.ssh/authorized_keys on all machines where the user wishes
134 to log in using RSA authentication. There is no need to keep the 134 to log in using RSA authentication. There is no need to keep the
135 contents of this file secret. 135 contents of this file secret.
136 136
@@ -140,13 +140,13 @@ SSHM-bM-^@M-^PKEYGEN(1) BSD General Commands Manual SSHM-
140 user. It is possible to specify a passphrase when generating the 140 user. It is possible to specify a passphrase when generating the
141 key; that passphrase will be used to encrypt the private part of 141 key; that passphrase will be used to encrypt the private part of
142 this file using 3DES. This file is not automatically accessed by 142 this file using 3DES. This file is not automatically accessed by
143 ^[[1msshM-bM-^@M-^Pkeygen ^[[22mbut it is offered as the default file for the private 143 ssh-keygen but it is offered as the default file for the private
144 key. ssh(1) will read this file when a login attempt is made. 144 key. ssh(1) will read this file when a login attempt is made.
145 145
146 $HOME/.ssh/id_dsa.pub 146 $HOME/.ssh/id_dsa.pub
147 Contains the protocol version 2 DSA public key for authenticaM-bM-^@M-^P 147 Contains the protocol version 2 DSA public key for authentica-
148 tion. The contents of this file should be added to 148 tion. The contents of this file should be added to
149 ^[[4m$HOME/.ssh/authorized_keys^[[24m on all machines where the user wishes 149 $HOME/.ssh/authorized_keys on all machines where the user wishes
150 to log in using public key authentication. There is no need to 150 to log in using public key authentication. There is no need to
151 keep the contents of this file secret. 151 keep the contents of this file secret.
152 152
@@ -156,27 +156,27 @@ SSHM-bM-^@M-^PKEYGEN(1) BSD General Commands Manual SSHM-
156 user. It is possible to specify a passphrase when generating the 156 user. It is possible to specify a passphrase when generating the
157 key; that passphrase will be used to encrypt the private part of 157 key; that passphrase will be used to encrypt the private part of
158 this file using 3DES. This file is not automatically accessed by 158 this file using 3DES. This file is not automatically accessed by
159 ^[[1msshM-bM-^@M-^Pkeygen ^[[22mbut it is offered as the default file for the private 159 ssh-keygen but it is offered as the default file for the private
160 key. ssh(1) will read this file when a login attempt is made. 160 key. ssh(1) will read this file when a login attempt is made.
161 161
162 $HOME/.ssh/id_rsa.pub 162 $HOME/.ssh/id_rsa.pub
163 Contains the protocol version 2 RSA public key for authenticaM-bM-^@M-^P 163 Contains the protocol version 2 RSA public key for authentica-
164 tion. The contents of this file should be added to 164 tion. The contents of this file should be added to
165 ^[[4m$HOME/.ssh/authorized_keys^[[24m on all machines where the user wishes 165 $HOME/.ssh/authorized_keys on all machines where the user wishes
166 to log in using public key authentication. There is no need to 166 to log in using public key authentication. There is no need to
167 keep the contents of this file secret. 167 keep the contents of this file secret.
168 168
169^[[1mAUTHORS^[[0m 169AUTHORS
170 OpenSSH is a derivative of the original and free ssh 1.2.12 release by 170 OpenSSH is a derivative of the original and free ssh 1.2.12 release by
171 Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo 171 Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo
172 de Raadt and Dug Song removed many bugs, reM-bM-^@M-^Padded newer features and creM-bM-^@M-^P 172 de Raadt and Dug Song removed many bugs, re-added newer features and cre-
173 ated OpenSSH. Markus Friedl contributed the support for SSH protocol 173 ated OpenSSH. Markus Friedl contributed the support for SSH protocol
174 versions 1.5 and 2.0. 174 versions 1.5 and 2.0.
175 175
176^[[1mSEE ALSO^[[0m 176SEE ALSO
177 ssh(1), sshM-bM-^@M-^Padd(1), sshM-bM-^@M-^Pagent(1), sshd(8) 177 ssh(1), ssh-add(1), ssh-agent(1), sshd(8)
178 178
179 J. Galbraith and R. Thayer, ^[[4mSECSH^[[24m ^[[4mPublic^[[24m ^[[4mKey^[[24m ^[[4mFile^[[24m ^[[4mFormat^[[24m, draftM-bM-^@M-^PietfM-bM-^@M-^P 179 J. Galbraith and R. Thayer, SECSH Public Key File Format, draft-ietf-
180 secshM-bM-^@M-^PpublickeyfileM-bM-^@M-^P01.txt, March 2001, work in progress material. 180 secsh-publickeyfile-01.txt, March 2001, work in progress material.
181 181
182BSD September 25, 1999 BSD 182BSD September 25, 1999 BSD
diff --git a/ssh-keyscan.0 b/ssh-keyscan.0
index 3c3067cc9..19031a27f 100644
--- a/ssh-keyscan.0
+++ b/ssh-keyscan.0
@@ -1,100 +1,100 @@
1SSHM-bM-^@M-^PKEYSCAN(1) BSD General Commands Manual SSHM-bM-^@M-^PKEYSCAN(1) 1SSH-KEYSCAN(1) BSD General Commands Manual SSH-KEYSCAN(1)
2 2
3^[[1mNAME^[[0m 3NAME
4 ^[[1msshM-bM-^@M-^Pkeyscan ^[[22mM-bMM-^R gather ssh public keys 4 ssh-keyscan - gather ssh public keys
5 5
6^[[1mSYNOPSIS^[[0m 6SYNOPSIS
7 ^[[1msshM-bM-^@M-^Pkeyscan ^[[22m[^[[1mM-bMM-^Rv46^[[22m] [^[[1mM-bMM-^Rp ^[[4m^[[22mport^[[24m] [^[[1mM-bMM-^RT ^[[4m^[[22mtimeout^[[24m] [^[[1mM-bMM-^Rt ^[[4m^[[22mtype^[[24m] [^[[1mM-bMM-^Rf ^[[4m^[[22mfile^[[24m] 7 ssh-keyscan [-v46] [-p port] [-T timeout] [-t type] [-f file]
8 [^[[4mhost^[[24m | ^[[4maddrlist^[[24m ^[[4mnamelist^[[24m] [^[[4m...^[[24m] 8 [host | addrlist namelist] [...]
9 9
10^[[1mDESCRIPTION^[[0m 10DESCRIPTION
11 ^[[1msshM-bM-^@M-^Pkeyscan ^[[22mis a utility for gathering the public ssh host keys of a numM-bM-^@M-^P 11 ssh-keyscan is a utility for gathering the public ssh host keys of a num-
12 ber of hosts. It was designed to aid in building and verifying 12 ber of hosts. It was designed to aid in building and verifying
13 ^[[4mssh_known_hosts^[[24m files. ^[[1msshM-bM-^@M-^Pkeyscan ^[[22mprovides a minimal interface suitable 13 ssh_known_hosts files. ssh-keyscan provides a minimal interface suitable
14 for use by shell and perl scripts. 14 for use by shell and perl scripts.
15 15
16 ^[[1msshM-bM-^@M-^Pkeyscan ^[[22muses nonM-bM-^@M-^Pblocking socket I/O to contact as many hosts as posM-bM-^@M-^P 16 ssh-keyscan uses non-blocking socket I/O to contact as many hosts as pos-
17 sible in parallel, so it is very efficient. The keys from a domain of 17 sible in parallel, so it is very efficient. The keys from a domain of
18 1,000 hosts can be collected in tens of seconds, even when some of those 18 1,000 hosts can be collected in tens of seconds, even when some of those
19 hosts are down or do not run ssh. For scanning, one does not need login 19 hosts are down or do not run ssh. For scanning, one does not need login
20 access to the machines that are being scanned, nor does the scanning proM-bM-^@M-^P 20 access to the machines that are being scanned, nor does the scanning pro-
21 cess involve any encryption. 21 cess involve any encryption.
22 22
23 The options are as follows: 23 The options are as follows:
24 24
25 ^[[1mM-bMM-^Rp ^[[4m^[[22mport^[[0m 25 -p port
26 Port to connect to on the remote host. 26 Port to connect to on the remote host.
27 27
28 ^[[1mM-bMM-^RT ^[[4m^[[22mtimeout^[[0m 28 -T timeout
29 Set the timeout for connection attempts. If ^[[4mtimeout^[[24m seconds have 29 Set the timeout for connection attempts. If timeout seconds have
30 elapsed since a connection was initiated to a host or since the 30 elapsed since a connection was initiated to a host or since the
31 last time anything was read from that host, then the connection 31 last time anything was read from that host, then the connection
32 is closed and the host in question considered unavailable. 32 is closed and the host in question considered unavailable.
33 Default is 5 seconds. 33 Default is 5 seconds.
34 34
35 ^[[1mM-bMM-^Rt ^[[4m^[[22mtype^[[0m 35 -t type
36 Specifies the type of the key to fetch from the scanned hosts. 36 Specifies the type of the key to fetch from the scanned hosts.
37 The possible values are M-bM-^@M-^\rsa1M-bM-^@M-^] for protocol version 1 and M-bM-^@M-^\rsaM-bM-^@M-^] 37 The possible values are M-bM-^@M-^\rsa1M-bM-^@M-^] for protocol version 1 and M-bM-^@M-^\rsaM-bM-^@M-^]
38 or M-bM-^@M-^\dsaM-bM-^@M-^] for protocol version 2. Multiple values may be speciM-bM-^@M-^P 38 or M-bM-^@M-^\dsaM-bM-^@M-^] for protocol version 2. Multiple values may be speci-
39 fied by separating them with commas. The default is M-bM-^@M-^\rsa1M-bM-^@M-^]. 39 fied by separating them with commas. The default is M-bM-^@M-^\rsa1M-bM-^@M-^].
40 40
41 ^[[1mM-bMM-^Rf ^[[4m^[[22mfilename^[[0m 41 -f filename
42 Read hosts or ^[[4maddrlist^[[24m ^[[4mnamelist^[[24m pairs from this file, one per 42 Read hosts or addrlist namelist pairs from this file, one per
43 line. If ^[[4mM-bM-^@M-^P^[[24m is supplied instead of a filename, ^[[1msshM-bM-^@M-^Pkeyscan ^[[22mwill 43 line. If - is supplied instead of a filename, ssh-keyscan will
44 read hosts or ^[[4maddrlist^[[24m ^[[4mnamelist^[[24m pairs from the standard input. 44 read hosts or addrlist namelist pairs from the standard input.
45 45
46 ^[[1mM-bMM-^Rv ^[[22mVerbose mode. Causes ^[[1msshM-bM-^@M-^Pkeyscan ^[[22mto print debugging messages 46 -v Verbose mode. Causes ssh-keyscan to print debugging messages
47 about its progress. 47 about its progress.
48 48
49 ^[[1mM-bMM-^R4 ^[[22mForces ^[[1msshM-bM-^@M-^Pkeyscan ^[[22mto use IPv4 addresses only. 49 -4 Forces ssh-keyscan to use IPv4 addresses only.
50 50
51 ^[[1mM-bMM-^R6 ^[[22mForces ^[[1msshM-bM-^@M-^Pkeyscan ^[[22mto use IPv6 addresses only. 51 -6 Forces ssh-keyscan to use IPv6 addresses only.
52 52
53^[[1mSECURITY^[[0m 53SECURITY
54 If a ssh_known_hosts file is constructed using ^[[1msshM-bM-^@M-^Pkeyscan ^[[22mwithout veriM-bM-^@M-^P 54 If a ssh_known_hosts file is constructed using ssh-keyscan without veri-
55 fying the keys, users will be vulnerable to attacks. On the other hand, 55 fying the keys, users will be vulnerable to attacks. On the other hand,
56 if the security model allows such a risk, ^[[1msshM-bM-^@M-^Pkeyscan ^[[22mcan help in the 56 if the security model allows such a risk, ssh-keyscan can help in the
57 detection of tampered keyfiles or man in the middle attacks which have 57 detection of tampered keyfiles or man in the middle attacks which have
58 begun after the ssh_known_hosts file was created. 58 begun after the ssh_known_hosts file was created.
59 59
60^[[1mEXAMPLES^[[0m 60EXAMPLES
61 Print the ^[[4mrsa1^[[24m host key for machine ^[[4mhostname^[[24m: 61 Print the rsa1 host key for machine hostname:
62 62
63 $ sshM-bM-^@M-^Pkeyscan hostname 63 $ ssh-keyscan hostname
64 64
65 Find all hosts from the file ^[[4mssh_hosts^[[24m which have new or different keys 65 Find all hosts from the file ssh_hosts which have new or different keys
66 from those in the sorted file ^[[4mssh_known_hosts^[[24m: 66 from those in the sorted file ssh_known_hosts:
67 67
68 $ sshM-bM-^@M-^Pkeyscan M-bM-^@M-^Pt rsa,dsa M-bM-^@M-^Pf ssh_hosts | \ 68 $ ssh-keyscan -t rsa,dsa -f ssh_hosts | \
69 sort M-bM-^@M-^Pu M-bM-^@M-^P ssh_known_hosts | diff ssh_known_hosts M-bM-^@M-^P 69 sort -u - ssh_known_hosts | diff ssh_known_hosts -
70 70
71^[[1mFILES^[[0m 71FILES
72 ^[[4mInput^[[24m ^[[4mformat:^[[0m 72 Input format:
73 73
74 1.2.3.4,1.2.4.4 name.my.domain,name,n.my.domain,n,1.2.3.4,1.2.4.4 74 1.2.3.4,1.2.4.4 name.my.domain,name,n.my.domain,n,1.2.3.4,1.2.4.4
75 75
76 ^[[4mOutput^[[24m ^[[4mformat^[[24m ^[[4mfor^[[24m ^[[4mrsa1^[[24m ^[[4mkeys:^[[0m 76 Output format for rsa1 keys:
77 77
78 hostM-bM-^@M-^PorM-bM-^@M-^Pnamelist bits exponent modulus 78 host-or-namelist bits exponent modulus
79 79
80 ^[[4mOutput^[[24m ^[[4mformat^[[24m ^[[4mfor^[[24m ^[[4mrsa^[[24m ^[[4mand^[[24m ^[[4mdsa^[[24m ^[[4mkeys:^[[0m 80 Output format for rsa and dsa keys:
81 81
82 hostM-bM-^@M-^PorM-bM-^@M-^Pnamelist keytype base64M-bM-^@M-^PencodedM-bM-^@M-^Pkey 82 host-or-namelist keytype base64-encoded-key
83 83
84 Where ^[[4mkeytype^[[24m is either M-bM-^@M-^\sshM-bM-^@M-^PrsaM-bM-^@M-^] or M-bM-^@M-^\sshM-bM-^@M-^PdsaM-bM-^@M-^]. 84 Where keytype is either M-bM-^@M-^\ssh-rsaM-bM-^@M-^] or M-bM-^@M-^\ssh-dsaM-bM-^@M-^].
85 85
86 ^[[4m/etc/ssh/ssh_known_hosts^[[0m 86 /etc/ssh/ssh_known_hosts
87 87
88^[[1mBUGS^[[0m 88BUGS
89 It generates "Connection closed by remote host" messages on the consoles 89 It generates "Connection closed by remote host" messages on the consoles
90 of all the machines it scans if the server is older than version 2.9. 90 of all the machines it scans if the server is older than version 2.9.
91 This is because it opens a connection to the ssh port, reads the public 91 This is because it opens a connection to the ssh port, reads the public
92 key, and drops the connection as soon as it gets the key. 92 key, and drops the connection as soon as it gets the key.
93 93
94^[[1mSEE ALSO^[[0m 94SEE ALSO
95 ssh(1), sshd(8) 95 ssh(1), sshd(8)
96 96
97^[[1mAUTHORS^[[0m 97AUTHORS
98 David Mazieres <dm@lcs.mit.edu> wrote the initial version, and Wayne 98 David Mazieres <dm@lcs.mit.edu> wrote the initial version, and Wayne
99 Davison <wayned@users.sourceforge.net> added support for protocol version 99 Davison <wayned@users.sourceforge.net> added support for protocol version
100 2. 100 2.
diff --git a/ssh-keysign.0 b/ssh-keysign.0
index 738fc967f..6fb9ca59b 100644
--- a/ssh-keysign.0
+++ b/ssh-keysign.0
@@ -1,42 +1,42 @@
1SSHM-bM-^@M-^PKEYSIGN(8) BSD System ManagerM-bM-^@M-^Ys Manual SSHM-bM-^@M-^PKEYSIGN(8) 1SSH-KEYSIGN(8) BSD System ManagerM-bM-^@M-^Ys Manual SSH-KEYSIGN(8)
2 2
3^[[1mNAME^[[0m 3NAME
4 ^[[1msshM-bM-^@M-^Pkeysign ^[[22mM-bMM-^R ssh helper program for hostbased authentication 4 ssh-keysign - ssh helper program for hostbased authentication
5 5
6^[[1mSYNOPSIS^[[0m 6SYNOPSIS
7 ^[[1msshM-bM-^@M-^Pkeysign^[[0m 7 ssh-keysign
8 8
9^[[1mDESCRIPTION^[[0m 9DESCRIPTION
10 ^[[1msshM-bM-^@M-^Pkeysign ^[[22mis used by ssh(1) to access the local host keys and generate 10 ssh-keysign is used by ssh(1) to access the local host keys and generate
11 the digital signature required during hostbased authentication with SSH 11 the digital signature required during hostbased authentication with SSH
12 protocol version 2. 12 protocol version 2.
13 13
14 ^[[1msshM-bM-^@M-^Pkeysign ^[[22mis disabled by default and can only be enabled in the global 14 ssh-keysign is disabled by default and can only be enabled in the global
15 client configuration file ^[[4m/etc/ssh/ssh_config^[[24m by setting ^[[1mEnableSSHKeysign^[[0m 15 client configuration file /etc/ssh/ssh_config by setting EnableSSHKeysign
16 to M-bM-^@M-^\yesM-bM-^@M-^]. 16 to M-bM-^@M-^\yesM-bM-^@M-^].
17 17
18 ^[[1msshM-bM-^@M-^Pkeysign ^[[22mis not intended to be invoked by the user, but from ssh(1). 18 ssh-keysign is not intended to be invoked by the user, but from ssh(1).
19 See ssh(1) and sshd(8) for more information about hostbased authenticaM-bM-^@M-^P 19 See ssh(1) and sshd(8) for more information about hostbased authentica-
20 tion. 20 tion.
21 21
22^[[1mFILES^[[0m 22FILES
23 /etc/ssh/ssh_config 23 /etc/ssh/ssh_config
24 Controls whether ^[[1msshM-bM-^@M-^Pkeysign ^[[22mis enabled. 24 Controls whether ssh-keysign is enabled.
25 25
26 /etc/ssh/ssh_host_dsa_key, /etc/ssh/ssh_host_rsa_key 26 /etc/ssh/ssh_host_dsa_key, /etc/ssh/ssh_host_rsa_key
27 These files contain the private parts of the host keys used to 27 These files contain the private parts of the host keys used to
28 generate the digital signature. They should be owned by root, 28 generate the digital signature. They should be owned by root,
29 readable only by root, and not accessible to others. Since they 29 readable only by root, and not accessible to others. Since they
30 are readable only by root, ^[[1msshM-bM-^@M-^Pkeysign ^[[22mmust be setM-bM-^@M-^Puid root if 30 are readable only by root, ssh-keysign must be set-uid root if
31 hostbased authentication is used. 31 hostbased authentication is used.
32 32
33^[[1mSEE ALSO^[[0m 33SEE ALSO
34 ssh(1), sshM-bM-^@M-^Pkeygen(1), ssh_config(5), sshd(8) 34 ssh(1), ssh-keygen(1), ssh_config(5), sshd(8)
35 35
36^[[1mAUTHORS^[[0m 36AUTHORS
37 Markus Friedl <markus@openbsd.org> 37 Markus Friedl <markus@openbsd.org>
38 38
39^[[1mHISTORY^[[0m 39HISTORY
40 ^[[1msshM-bM-^@M-^Pkeysign ^[[22mfirst appeared in OpenBSD 3.2. 40 ssh-keysign first appeared in OpenBSD 3.2.
41 41
42BSD May 24, 2002 BSD 42BSD May 24, 2002 BSD
diff --git a/ssh-rand-helper.0 b/ssh-rand-helper.0
index de07cd02c..7e8c4b795 100644
--- a/ssh-rand-helper.0
+++ b/ssh-rand-helper.0
@@ -1,49 +1,49 @@
1SSHM-bM-^@M-^PRANDM-bM-^@M-^PHELPER(8) BSD System ManagerM-bM-^@M-^Ys Manual SSHM-bM-^@M-^PRANDM-bM-^@M-^PHELPER(8) 1SSH-RAND-HELPER(8) BSD System ManagerM-bM-^@M-^Ys Manual SSH-RAND-HELPER(8)
2 2
3^[[1mNAME^[[0m 3NAME
4 ^[[1msshM-bM-^@M-^PrandM-bM-^@M-^Phelper ^[[22mM-bMM-^R Random number gatherer for OpenSSH 4 ssh-rand-helper - Random number gatherer for OpenSSH
5 5
6^[[1mSYNOPSIS^[[0m 6SYNOPSIS
7 ^[[1msshM-bM-^@M-^PrandM-bM-^@M-^Phlper ^[[22m[^[[1mM-bMM-^RvxXh^[[22m] [^[[1mM-bMM-^Rb ^[[4m^[[22mbytes^[[24m] 7 ssh-rand-hlper [-vxXh] [-b bytes]
8 8
9^[[1mDESCRIPTION^[[0m 9DESCRIPTION
10 ^[[1msshM-bM-^@M-^PrandM-bM-^@M-^Phelper ^[[22mis a small helper program used by ssh(1), sshM-bM-^@M-^Padd(1), 10 ssh-rand-helper is a small helper program used by ssh(1), ssh-add(1),
11 sshM-bM-^@M-^Pagent(1), sshM-bM-^@M-^Pkeygen(1), sshM-bM-^@M-^Pkeyscan(1) and sshd(8) to gather random 11 ssh-agent(1), ssh-keygen(1), ssh-keyscan(1) and sshd(8) to gather random
12 numbers of cryptographic quality if the openssl(4) library has not been 12 numbers of cryptographic quality if the openssl(4) library has not been
13 configured to provide them itself. 13 configured to provide them itself.
14 14
15 Normally ^[[1msshM-bM-^@M-^PrandM-bM-^@M-^Phelper ^[[22mwill generate a strong random seed and provide 15 Normally ssh-rand-helper will generate a strong random seed and provide
16 it to the calling program via standard output. If standard output is a 16 it to the calling program via standard output. If standard output is a
17 tty, ^[[1msshM-bM-^@M-^PrandM-bM-^@M-^Phelper ^[[22mwill instead print the seed in hexidecimal format 17 tty, ssh-rand-helper will instead print the seed in hexidecimal format
18 unless told otherwise. 18 unless told otherwise.
19 19
20 ^[[1msshM-bM-^@M-^PrandM-bM-^@M-^Phelper ^[[22mwill by default gather random numbers from the system 20 ssh-rand-helper will by default gather random numbers from the system
21 commands listed in ^[[4m/etc/ssh/ssh_prng_cmds^[[24m. The output of each of the 21 commands listed in /etc/ssh/ssh_prng_cmds. The output of each of the
22 commands listed will be hashed and used to generate a random seed for the 22 commands listed will be hashed and used to generate a random seed for the
23 calling program. ^[[1msshM-bM-^@M-^PrandM-bM-^@M-^Phelper ^[[22mwill also store seed files in 23 calling program. ssh-rand-helper will also store seed files in
24 ^[[4m~/.ssh/prng_seed^[[24m between executions. 24 ~/.ssh/prng_seed between executions.
25 25
26 Alternately, ^[[1msshM-bM-^@M-^PrandM-bM-^@M-^Phelper ^[[22mmay be configured at build time to collect 26 Alternately, ssh-rand-helper may be configured at build time to collect
27 random numbers from a EGD/PRNGd server via a unix domain or localhost tcp 27 random numbers from a EGD/PRNGd server via a unix domain or localhost tcp
28 socket. 28 socket.
29 29
30 This program is not intended to be run by the endM-bM-^@M-^Puser, so the few comM-bM-^@M-^P 30 This program is not intended to be run by the end-user, so the few com-
31 mandline options are for debugging purposes only. 31 mandline options are for debugging purposes only.
32 32
33 ^[[1mM-bMM-^Rb ^[[4m^[[22mbytes^[[0m 33 -b bytes
34 Specify the number of random bytes to include in the output. 34 Specify the number of random bytes to include in the output.
35 35
36 ^[[1mM-bMM-^Rx ^[[22mOutput a hexidecimal instead of a binary seed. 36 -x Output a hexidecimal instead of a binary seed.
37 37
38 ^[[1mM-bMM-^RX ^[[22mForce output of a binary seed, even if standard output is a tty 38 -X Force output of a binary seed, even if standard output is a tty
39 39
40 ^[[1mM-bMM-^Rv ^[[22mTurn on debugging message. Multiple ^[[1mM-bMM-^Rv ^[[22moptions will increase the 40 -v Turn on debugging message. Multiple -v options will increase the
41 debugging level. ^[[1mM-bMM-^Rh ^[[22mDisplay a summary of options. 41 debugging level. -h Display a summary of options.
42 42
43^[[1mAUTHORS^[[0m 43AUTHORS
44 Damien Miller <djm@mindrot.org> 44 Damien Miller <djm@mindrot.org>
45 45
46^[[1mSEE ALSO^[[0m 46SEE ALSO
47 ssh(1), sshM-bM-^@M-^Padd(1), sshM-bM-^@M-^Pkeygen(1), sshd(8) 47 ssh(1), ssh-add(1), ssh-keygen(1), sshd(8)
48 48
49BSD April 14, 2002 BSD 49BSD April 14, 2002 BSD
diff --git a/ssh.0 b/ssh.0
index 7bf7d6210..0baca2288 100644
--- a/ssh.0
+++ b/ssh.0
@@ -1,123 +1,120 @@
1SSH(1) BSD General Commands Manual SSH(1) 1SSH(1) BSD General Commands Manual SSH(1)
2 2
3^[[1mNAME^[[0m 3NAME
4 ^[[1mssh ^[[22mM-bMM-^R OpenSSH SSH client (remote login program) 4 ssh - OpenSSH SSH client (remote login program)
5 5
6^[[1mSYNOPSIS^[[0m 6SYNOPSIS
7 ^[[1mssh ^[[22m[^[[1mM-bMM-^Rl ^[[4m^[[22mlogin_name^[[24m] ^[[4mhostname^[[24m | ^[[4muser@hostname^[[24m [^[[4mcommand^[[24m] 7 ssh [-l login_name] hostname | user@hostname [command]
8 8
9 ^[[1mssh ^[[22m[^[[1mM-bMM-^RafgknqstvxACNTX1246^[[22m] [^[[1mM-bMM-^Rb ^[[4m^[[22mbind_address^[[24m] [^[[1mM-bMM-^Rc ^[[4m^[[22mcipher_spec^[[24m] 9 ssh [-afgknqstvxACNTX1246] [-b bind_address] [-c cipher_spec]
10 [^[[1mM-bMM-^Re ^[[4m^[[22mescape_char^[[24m] [^[[1mM-bMM-^Ri ^[[4m^[[22midentity_file^[[24m] [^[[1mM-bMM-^Rl ^[[4m^[[22mlogin_name^[[24m] [^[[1mM-bMM-^Rm ^[[4m^[[22mmac_spec^[[24m] 10 [-e escape_char] [-i identity_file] [-l login_name] [-m mac_spec]
11 [^[[1mM-bMM-^Ro ^[[4m^[[22moption^[[24m] [^[[1mM-bMM-^Rp ^[[4m^[[22mport^[[24m] [^[[1mM-bMM-^RF ^[[4m^[[22mconfigfile^[[24m] [^[[1mM-bMM-^RL ^[[4m^[[22mport^[[24m:^[[4mhost^[[24m:^[[4mhostport^[[24m] 11 [-o option] [-p port] [-F configfile] [-L port:host:hostport]
12 [^[[1mM-bMM-^RR ^[[4m^[[22mport^[[24m:^[[4mhost^[[24m:^[[4mhostport^[[24m] [^[[1mM-bMM-^RD ^[[4m^[[22mport^[[24m] ^[[4mhostname^[[24m | ^[[4muser@hostname^[[24m [^[[4mcommand^[[24m] 12 [-R port:host:hostport] [-D port] hostname | user@hostname [command]
13 13
14^[[1mDESCRIPTION^[[0m 14DESCRIPTION
15 ^[[1mssh ^[[22m(SSH client) is a program for logging into a remote machine and for 15 ssh (SSH client) is a program for logging into a remote machine and for
16 executing commands on a remote machine. It is intended to replace rlogin 16 executing commands on a remote machine. It is intended to replace rlogin
17 and rsh, and provide secure encrypted communications between two 17 and rsh, and provide secure encrypted communications between two
18 untrusted hosts over an insecure network. X11 connections and arbitrary 18 untrusted hosts over an insecure network. X11 connections and arbitrary
19 TCP/IP ports can also be forwarded over the secure channel. 19 TCP/IP ports can also be forwarded over the secure channel.
20 20
21 ^[[1mssh ^[[22mconnects and logs into the specified ^[[4mhostname^[[24m. The user must prove 21 ssh connects and logs into the specified hostname. The user must prove
22 his/her identity to the remote machine using one of several methods 22 his/her identity to the remote machine using one of several methods
23 depending on the protocol version used: 23 depending on the protocol version used:
24 24
25 ^[[1mSSH protocol version 1^[[0m 25 SSH protocol version 1
26 26 First, if the machine the user logs in from is listed in /etc/hosts.equiv
27 First, if the machine the user logs in from is listed in ^[[4m/etc/hosts.equiv^[[0m 27 or /etc/shosts.equiv on the remote machine, and the user names are the
28 or ^[[4m/etc/shosts.equiv^[[24m on the remote machine, and the user names are the
29 same on both sides, the user is immediately permitted to log in. Second, 28 same on both sides, the user is immediately permitted to log in. Second,
30 if ^[[4m.rhosts^[[24m or ^[[4m.shosts^[[24m exists in the userM-bM-^@M-^Ys home directory on the remote 29 if .rhosts or .shosts exists in the userM-bM-^@M-^Ys home directory on the remote
31 machine and contains a line containing the name of the client machine and 30 machine and contains a line containing the name of the client machine and
32 the name of the user on that machine, the user is permitted to log in. 31 the name of the user on that machine, the user is permitted to log in.
33 This form of authentication alone is normally not allowed by the server 32 This form of authentication alone is normally not allowed by the server
34 because it is not secure. 33 because it is not secure.
35 34
36 The second authentication method is the ^[[4mrhosts^[[24m or ^[[4mhosts.equiv^[[24m method comM-bM-^@M-^P 35 The second authentication method is the rhosts or hosts.equiv method com-
37 bined with RSAM-bM-^@M-^Pbased host authentication. It means that if the login 36 bined with RSA-based host authentication. It means that if the login
38 would be permitted by ^[[4m$HOME/.rhosts^[[24m, ^[[4m$HOME/.shosts^[[24m, ^[[4m/etc/hosts.equiv^[[24m, or 37 would be permitted by $HOME/.rhosts, $HOME/.shosts, /etc/hosts.equiv, or
39 ^[[4m/etc/shosts.equiv^[[24m, and if additionally the server can verify the clientM-bM-^@M-^Ys 38 /etc/shosts.equiv, and if additionally the server can verify the clientM-bM-^@M-^Ys
40 host key (see ^[[4m/etc/ssh/ssh_known_hosts^[[24m and ^[[4m$HOME/.ssh/known_hosts^[[24m in the 39 host key (see /etc/ssh/ssh_known_hosts and $HOME/.ssh/known_hosts in the
41 ^[[4mFILES^[[24m section), only then login is permitted. This authentication method 40 FILES section), only then login is permitted. This authentication method
42 closes security holes due to IP spoofing, DNS spoofing and routing spoofM-bM-^@M-^P 41 closes security holes due to IP spoofing, DNS spoofing and routing spoof-
43 ing. [Note to the administrator: ^[[4m/etc/hosts.equiv^[[24m, ^[[4m$HOME/.rhosts^[[24m, and 42 ing. [Note to the administrator: /etc/hosts.equiv, $HOME/.rhosts, and
44 the rlogin/rsh protocol in general, are inherently insecure and should be 43 the rlogin/rsh protocol in general, are inherently insecure and should be
45 disabled if security is desired.] 44 disabled if security is desired.]
46 45
47 As a third authentication method, ^[[1mssh ^[[22msupports RSA based authentication. 46 As a third authentication method, ssh supports RSA based authentication.
48 The scheme is based on publicM-bM-^@M-^Pkey cryptography: there are cryptosystems 47 The scheme is based on public-key cryptography: there are cryptosystems
49 where encryption and decryption are done using separate keys, and it is 48 where encryption and decryption are done using separate keys, and it is
50 not possible to derive the decryption key from the encryption key. RSA 49 not possible to derive the decryption key from the encryption key. RSA
51 is one such system. The idea is that each user creates a public/private 50 is one such system. The idea is that each user creates a public/private
52 key pair for authentication purposes. The server knows the public key, 51 key pair for authentication purposes. The server knows the public key,
53 and only the user knows the private key. The file 52 and only the user knows the private key. The file
54 ^[[4m$HOME/.ssh/authorized_keys^[[24m lists the public keys that are permitted for 53 $HOME/.ssh/authorized_keys lists the public keys that are permitted for
55 logging in. When the user logs in, the ^[[1mssh ^[[22mprogram tells the server 54 logging in. When the user logs in, the ssh program tells the server
56 which key pair it would like to use for authentication. The server 55 which key pair it would like to use for authentication. The server
57 checks if this key is permitted, and if so, sends the user (actually the 56 checks if this key is permitted, and if so, sends the user (actually the
58 ^[[1mssh ^[[22mprogram running on behalf of the user) a challenge, a random number, 57 ssh program running on behalf of the user) a challenge, a random number,
59 encrypted by the userM-bM-^@M-^Ys public key. The challenge can only be decrypted 58 encrypted by the userM-bM-^@M-^Ys public key. The challenge can only be decrypted
60 using the proper private key. The userM-bM-^@M-^Ys client then decrypts the chalM-bM-^@M-^P 59 using the proper private key. The userM-bM-^@M-^Ys client then decrypts the chal-
61 lenge using the private key, proving that he/she knows the private key 60 lenge using the private key, proving that he/she knows the private key
62 but without disclosing it to the server. 61 but without disclosing it to the server.
63 62
64 ^[[1mssh ^[[22mimplements the RSA authentication protocol automatically. The user 63 ssh implements the RSA authentication protocol automatically. The user
65 creates his/her RSA key pair by running sshM-bM-^@M-^Pkeygen(1). This stores the 64 creates his/her RSA key pair by running ssh-keygen(1). This stores the
66 private key in ^[[4m$HOME/.ssh/identity^[[24m and the public key in 65 private key in $HOME/.ssh/identity and the public key in
67 ^[[4m$HOME/.ssh/identity.pub^[[24m in the userM-bM-^@M-^Ys home directory. The user should 66 $HOME/.ssh/identity.pub in the userM-bM-^@M-^Ys home directory. The user should
68 then copy the ^[[4midentity.pub^[[24m to ^[[4m$HOME/.ssh/authorized_keys^[[24m in his/her home 67 then copy the identity.pub to $HOME/.ssh/authorized_keys in his/her home
69 directory on the remote machine (the ^[[4mauthorized_keys^[[24m file corresponds to 68 directory on the remote machine (the authorized_keys file corresponds to
70 the conventional ^[[4m$HOME/.rhosts^[[24m file, and has one key per line, though the 69 the conventional $HOME/.rhosts file, and has one key per line, though the
71 lines can be very long). After this, the user can log in without giving 70 lines can be very long). After this, the user can log in without giving
72 the password. RSA authentication is much more secure than rhosts authenM-bM-^@M-^P 71 the password. RSA authentication is much more secure than rhosts authen-
73 tication. 72 tication.
74 73
75 The most convenient way to use RSA authentication may be with an authenM-bM-^@M-^P 74 The most convenient way to use RSA authentication may be with an authen-
76 tication agent. See sshM-bM-^@M-^Pagent(1) for more information. 75 tication agent. See ssh-agent(1) for more information.
77 76
78 If other authentication methods fail, ^[[1mssh ^[[22mprompts the user for a passM-bM-^@M-^P 77 If other authentication methods fail, ssh prompts the user for a pass-
79 word. The password is sent to the remote host for checking; however, 78 word. The password is sent to the remote host for checking; however,
80 since all communications are encrypted, the password cannot be seen by 79 since all communications are encrypted, the password cannot be seen by
81 someone listening on the network. 80 someone listening on the network.
82 81
83 ^[[1mSSH protocol version 2^[[0m 82 SSH protocol version 2
84
85 When a user connects using protocol version 2 similar authentication 83 When a user connects using protocol version 2 similar authentication
86 methods are available. Using the default values for 84 methods are available. Using the default values for
87 ^[[1mPreferredAuthentications^[[22m, the client will try to authenticate first using 85 PreferredAuthentications, the client will try to authenticate first using
88 the hostbased method; if this method fails public key authentication is 86 the hostbased method; if this method fails public key authentication is
89 attempted, and finally if this method fails keyboardM-bM-^@M-^Pinteractive and 87 attempted, and finally if this method fails keyboard-interactive and
90 password authentication are tried. 88 password authentication are tried.
91 89
92 The public key method is similar to RSA authentication described in the 90 The public key method is similar to RSA authentication described in the
93 previous section and allows the RSA or DSA algorithm to be used: The 91 previous section and allows the RSA or DSA algorithm to be used: The
94 client uses his private key, ^[[4m$HOME/.ssh/id_dsa^[[24m or ^[[4m$HOME/.ssh/id_rsa^[[24m, to 92 client uses his private key, $HOME/.ssh/id_dsa or $HOME/.ssh/id_rsa, to
95 sign the session identifier and sends the result to the server. The 93 sign the session identifier and sends the result to the server. The
96 server checks whether the matching public key is listed in 94 server checks whether the matching public key is listed in
97 ^[[4m$HOME/.ssh/authorized_keys^[[24m and grants access if both the key is found and 95 $HOME/.ssh/authorized_keys and grants access if both the key is found and
98 the signature is correct. The session identifier is derived from a 96 the signature is correct. The session identifier is derived from a
99 shared DiffieM-bM-^@M-^PHellman value and is only known to the client and the 97 shared Diffie-Hellman value and is only known to the client and the
100 server. 98 server.
101 99
102 If public key authentication fails or is not available a password can be 100 If public key authentication fails or is not available a password can be
103 sent encrypted to the remote host for proving the userM-bM-^@M-^Ys identity. 101 sent encrypted to the remote host for proving the userM-bM-^@M-^Ys identity.
104 102
105 Additionally, ^[[1mssh ^[[22msupports hostbased or challenge response authenticaM-bM-^@M-^P 103 Additionally, ssh supports hostbased or challenge response authentica-
106 tion. 104 tion.
107 105
108 Protocol 2 provides additional mechanisms for confidentiality (the trafM-bM-^@M-^P 106 Protocol 2 provides additional mechanisms for confidentiality (the traf-
109 fic is encrypted using 3DES, Blowfish, CAST128 or Arcfour) and integrity 107 fic is encrypted using 3DES, Blowfish, CAST128 or Arcfour) and integrity
110 (hmacM-bM-^@M-^Pmd5, hmacM-bM-^@M-^Psha1). Note that protocol 1 lacks a strong mechanism for 108 (hmac-md5, hmac-sha1). Note that protocol 1 lacks a strong mechanism for
111 ensuring the integrity of the connection. 109 ensuring the integrity of the connection.
112 110
113 ^[[1mLogin session and remote execution^[[0m 111 Login session and remote execution
114
115 When the userM-bM-^@M-^Ys identity has been accepted by the server, the server 112 When the userM-bM-^@M-^Ys identity has been accepted by the server, the server
116 either executes the given command, or logs into the machine and gives the 113 either executes the given command, or logs into the machine and gives the
117 user a normal shell on the remote machine. All communication with the 114 user a normal shell on the remote machine. All communication with the
118 remote command or shell will be automatically encrypted. 115 remote command or shell will be automatically encrypted.
119 116
120 If a pseudoM-bM-^@M-^Pterminal has been allocated (normal login session), the user 117 If a pseudo-terminal has been allocated (normal login session), the user
121 may use the escape characters noted below. 118 may use the escape characters noted below.
122 119
123 If no pseudo tty has been allocated, the session is transparent and can 120 If no pseudo tty has been allocated, the session is transparent and can
@@ -126,65 +123,63 @@ SSH(1) BSD General Commands Manual SSH(1)
126 a tty is used. 123 a tty is used.
127 124
128 The session terminates when the command or shell on the remote machine 125 The session terminates when the command or shell on the remote machine
129 exits and all X11 and TCP/IP connections have been closed. The exit staM-bM-^@M-^P 126 exits and all X11 and TCP/IP connections have been closed. The exit sta-
130 tus of the remote program is returned as the exit status of ^[[1mssh^[[22m. 127 tus of the remote program is returned as the exit status of ssh.
131 128
132 ^[[1mEscape Characters^[[0m 129 Escape Characters
133 130 When a pseudo terminal has been requested, ssh supports a number of func-
134 When a pseudo terminal has been requested, ssh supports a number of funcM-bM-^@M-^P
135 tions through the use of an escape character. 131 tions through the use of an escape character.
136 132
137 A single tilde character can be sent as ^[[1m~~ ^[[22mor by following the tilde by a 133 A single tilde character can be sent as ~~ or by following the tilde by a
138 character other than those described below. The escape character must 134 character other than those described below. The escape character must
139 always follow a newline to be interpreted as special. The escape characM-bM-^@M-^P 135 always follow a newline to be interpreted as special. The escape charac-
140 ter can be changed in configuration files using the ^[[1mEscapeChar ^[[22mconfiguraM-bM-^@M-^P 136 ter can be changed in configuration files using the EscapeChar configura-
141 tion directive or on the command line by the ^[[1mM-bMM-^Re ^[[22moption. 137 tion directive or on the command line by the -e option.
142 138
143 The supported escapes (assuming the default M-bM-^@M-^X~M-bM-^@M-^Y) are: 139 The supported escapes (assuming the default M-bM-^@M-^X~M-bM-^@M-^Y) are:
144 140
145 ^[[1m~. ^[[22mDisconnect 141 ~. Disconnect
146 142
147 ^[[1m~^Z ^[[22mBackground ssh 143 ~^Z Background ssh
148 144
149 ^[[1m~# ^[[22mList forwarded connections 145 ~# List forwarded connections
150 146
151 ^[[1m~& ^[[22mBackground ssh at logout when waiting for forwarded connection / 147 ~& Background ssh at logout when waiting for forwarded connection /
152 X11 sessions to terminate 148 X11 sessions to terminate
153 149
154 ^[[1m~? ^[[22mDisplay a list of escape characters 150 ~? Display a list of escape characters
155 151
156 ^[[1m~C ^[[22mOpen command line (only useful for adding port forwardings using 152 ~C Open command line (only useful for adding port forwardings using
157 the ^[[1mM-bMM-^RL ^[[22mand ^[[1mM-bMM-^RR ^[[22moptions) 153 the -L and -R options)
158 154
159 ^[[1m~R ^[[22mRequest rekeying of the connection (only useful for SSH protocol 155 ~R Request rekeying of the connection (only useful for SSH protocol
160 version 2 and if the peer supports it) 156 version 2 and if the peer supports it)
161 157
162 ^[[1mX11 and TCP forwarding^[[0m 158 X11 and TCP forwarding
163 159 If the ForwardX11 variable is set to M-bM-^@M-^\yesM-bM-^@M-^] (or, see the description of
164 If the ^[[1mForwardX11 ^[[22mvariable is set to M-bM-^@M-^\yesM-bM-^@M-^] (or, see the description of 160 the -X and -x options described later) and the user is using X11 (the
165 the ^[[1mM-bMM-^RX ^[[22mand ^[[1mM-bMM-^Rx ^[[22moptions described later) and the user is using X11 (the
166 DISPLAY environment variable is set), the connection to the X11 display 161 DISPLAY environment variable is set), the connection to the X11 display
167 is automatically forwarded to the remote side in such a way that any X11 162 is automatically forwarded to the remote side in such a way that any X11
168 programs started from the shell (or command) will go through the 163 programs started from the shell (or command) will go through the
169 encrypted channel, and the connection to the real X server will be made 164 encrypted channel, and the connection to the real X server will be made
170 from the local machine. The user should not manually set DISPLAY. ForM-bM-^@M-^P 165 from the local machine. The user should not manually set DISPLAY. For-
171 warding of X11 connections can be configured on the command line or in 166 warding of X11 connections can be configured on the command line or in
172 configuration files. 167 configuration files.
173 168
174 The DISPLAY value set by ^[[1mssh ^[[22mwill point to the server machine, but with a 169 The DISPLAY value set by ssh will point to the server machine, but with a
175 display number greater than zero. This is normal, and happens because 170 display number greater than zero. This is normal, and happens because
176 ^[[1mssh ^[[22mcreates a M-bM-^@M-^\proxyM-bM-^@M-^] X server on the server machine for forwarding the 171 ssh creates a M-bM-^@M-^\proxyM-bM-^@M-^] X server on the server machine for forwarding the
177 connections over the encrypted channel. 172 connections over the encrypted channel.
178 173
179 ^[[1mssh ^[[22mwill also automatically set up Xauthority data on the server machine. 174 ssh will also automatically set up Xauthority data on the server machine.
180 For this purpose, it will generate a random authorization cookie, store 175 For this purpose, it will generate a random authorization cookie, store
181 it in Xauthority on the server, and verify that any forwarded connections 176 it in Xauthority on the server, and verify that any forwarded connections
182 carry this cookie and replace it by the real cookie when the connection 177 carry this cookie and replace it by the real cookie when the connection
183 is opened. The real authentication cookie is never sent to the server 178 is opened. The real authentication cookie is never sent to the server
184 machine (and no cookies are sent in the plain). 179 machine (and no cookies are sent in the plain).
185 180
186 If the ^[[1mForwardAgent ^[[22mvariable is set to M-bM-^@M-^\yesM-bM-^@M-^] (or, see the description of 181 If the ForwardAgent variable is set to M-bM-^@M-^\yesM-bM-^@M-^] (or, see the description of
187 the ^[[1mM-bMM-^RA ^[[22mand ^[[1mM-bMM-^Ra ^[[22moptions described later) and the user is using an authentiM-bM-^@M-^P 182 the -A and -a options described later) and the user is using an authenti-
188 cation agent, the connection to the agent is automatically forwarded to 183 cation agent, the connection to the agent is automatically forwarded to
189 the remote side. 184 the remote side.
190 185
@@ -193,144 +188,143 @@ SSH(1) BSD General Commands Manual SSH(1)
193 possible application of TCP/IP forwarding is a secure connection to an 188 possible application of TCP/IP forwarding is a secure connection to an
194 electronic purse; another is going through firewalls. 189 electronic purse; another is going through firewalls.
195 190
196 ^[[1mServer authentication^[[0m 191 Server authentication
197 192 ssh automatically maintains and checks a database containing identifica-
198 ^[[1mssh ^[[22mautomatically maintains and checks a database containing identificaM-bM-^@M-^P
199 tions for all hosts it has ever been used with. Host keys are stored in 193 tions for all hosts it has ever been used with. Host keys are stored in
200 ^[[4m$HOME/.ssh/known_hosts^[[24m in the userM-bM-^@M-^Ys home directory. Additionally, the 194 $HOME/.ssh/known_hosts in the userM-bM-^@M-^Ys home directory. Additionally, the
201 file ^[[4m/etc/ssh/ssh_known_hosts^[[24m is automatically checked for known hosts. 195 file /etc/ssh/ssh_known_hosts is automatically checked for known hosts.
202 Any new hosts are automatically added to the userM-bM-^@M-^Ys file. If a hostM-bM-^@M-^Ys 196 Any new hosts are automatically added to the userM-bM-^@M-^Ys file. If a hostM-bM-^@M-^Ys
203 identification ever changes, ^[[1mssh ^[[22mwarns about this and disables password 197 identification ever changes, ssh warns about this and disables password
204 authentication to prevent a trojan horse from getting the userM-bM-^@M-^Ys passM-bM-^@M-^P 198 authentication to prevent a trojan horse from getting the userM-bM-^@M-^Ys pass-
205 word. Another purpose of this mechanism is to prevent manM-bM-^@M-^PinM-bM-^@M-^PtheM-bM-^@M-^Pmiddle 199 word. Another purpose of this mechanism is to prevent man-in-the-middle
206 attacks which could otherwise be used to circumvent the encryption. The 200 attacks which could otherwise be used to circumvent the encryption. The
207 ^[[1mStrictHostKeyChecking ^[[22moption can be used to prevent logins to machines 201 StrictHostKeyChecking option can be used to prevent logins to machines
208 whose host key is not known or has changed. 202 whose host key is not known or has changed.
209 203
210 The options are as follows: 204 The options are as follows:
211 205
212 ^[[1mM-bMM-^Ra ^[[22mDisables forwarding of the authentication agent connection. 206 -a Disables forwarding of the authentication agent connection.
213 207
214 ^[[1mM-bMM-^RA ^[[22mEnables forwarding of the authentication agent connection. This 208 -A Enables forwarding of the authentication agent connection. This
215 can also be specified on a perM-bM-^@M-^Phost basis in a configuration 209 can also be specified on a per-host basis in a configuration
216 file. 210 file.
217 211
218 Agent forwarding should be enabled with caution. Users with the 212 Agent forwarding should be enabled with caution. Users with the
219 ability to bypass file permissions on the remote host (for the 213 ability to bypass file permissions on the remote host (for the
220 agentM-bM-^@M-^Ys UnixM-bM-^@M-^Pdomain socket) can access the local agent through 214 agentM-bM-^@M-^Ys Unix-domain socket) can access the local agent through
221 the forwarded connection. An attacker cannot obtain key material 215 the forwarded connection. An attacker cannot obtain key material
222 from the agent, however they can perform operations on the keys 216 from the agent, however they can perform operations on the keys
223 that enable them to authenticate using the identities loaded into 217 that enable them to authenticate using the identities loaded into
224 the agent. 218 the agent.
225 219
226 ^[[1mM-bMM-^Rb ^[[4m^[[22mbind_address^[[0m 220 -b bind_address
227 Specify the interface to transmit from on machines with multiple 221 Specify the interface to transmit from on machines with multiple
228 interfaces or aliased addresses. 222 interfaces or aliased addresses.
229 223
230 ^[[1mM-bMM-^Rc ^[[4m^[[22mblowfish|3des|des^[[0m 224 -c blowfish|3des|des
231 Selects the cipher to use for encrypting the session. ^[[4m3des^[[24m is 225 Selects the cipher to use for encrypting the session. 3des is
232 used by default. It is believed to be secure. ^[[4m3des^[[24m (tripleM-bM-^@M-^Pdes) 226 used by default. It is believed to be secure. 3des (triple-des)
233 is an encryptM-bM-^@M-^PdecryptM-bM-^@M-^Pencrypt triple with three different keys. 227 is an encrypt-decrypt-encrypt triple with three different keys.
234 ^[[4mblowfish^[[24m is a fast block cipher, it appears very secure and is 228 blowfish is a fast block cipher, it appears very secure and is
235 much faster than ^[[4m3des^[[24m. ^[[4mdes^[[24m is only supported in the ^[[1mssh ^[[22mclient 229 much faster than 3des. des is only supported in the ssh client
236 for interoperability with legacy protocol 1 implementations that 230 for interoperability with legacy protocol 1 implementations that
237 do not support the ^[[4m3des^[[24m cipher. Its use is strongly discouraged 231 do not support the 3des cipher. Its use is strongly discouraged
238 due to cryptographic weaknesses. 232 due to cryptographic weaknesses.
239 233
240 ^[[1mM-bMM-^Rc ^[[4m^[[22mcipher_spec^[[0m 234 -c cipher_spec
241 Additionally, for protocol version 2 a commaM-bM-^@M-^Pseparated list of 235 Additionally, for protocol version 2 a comma-separated list of
242 ciphers can be specified in order of preference. See ^[[1mCiphers ^[[22mfor 236 ciphers can be specified in order of preference. See Ciphers for
243 more information. 237 more information.
244 238
245 ^[[1mM-bMM-^Re ^[[4m^[[22mch|^ch|none^[[0m 239 -e ch|^ch|none
246 Sets the escape character for sessions with a pty (default: M-bM-^@M-^X~M-bM-^@M-^Y). 240 Sets the escape character for sessions with a pty (default: M-bM-^@M-^X~M-bM-^@M-^Y).
247 The escape character is only recognized at the beginning of a 241 The escape character is only recognized at the beginning of a
248 line. The escape character followed by a dot (M-bM-^@M-^X.M-bM-^@M-^Y) closes the 242 line. The escape character followed by a dot (M-bM-^@M-^X.M-bM-^@M-^Y) closes the
249 connection, followed by controlM-bM-^@M-^PZ suspends the connection, and 243 connection, followed by control-Z suspends the connection, and
250 followed by itself sends the escape character once. Setting the 244 followed by itself sends the escape character once. Setting the
251 character to M-bM-^@M-^\noneM-bM-^@M-^] disables any escapes and makes the session 245 character to M-bM-^@M-^\noneM-bM-^@M-^] disables any escapes and makes the session
252 fully transparent. 246 fully transparent.
253 247
254 ^[[1mM-bMM-^Rf ^[[22mRequests ^[[1mssh ^[[22mto go to background just before command execution. 248 -f Requests ssh to go to background just before command execution.
255 This is useful if ^[[1mssh ^[[22mis going to ask for passwords or 249 This is useful if ssh is going to ask for passwords or
256 passphrases, but the user wants it in the background. This 250 passphrases, but the user wants it in the background. This
257 implies ^[[1mM-bMM-^Rn^[[22m. The recommended way to start X11 programs at a 251 implies -n. The recommended way to start X11 programs at a
258 remote site is with something like ^[[1mssh M-bM-^@M-^Pf host xterm^[[22m. 252 remote site is with something like ssh -f host xterm.
259 253
260 ^[[1mM-bMM-^Rg ^[[22mAllows remote hosts to connect to local forwarded ports. 254 -g Allows remote hosts to connect to local forwarded ports.
261 255
262 ^[[1mM-bMM-^Ri ^[[4m^[[22midentity_file^[[0m 256 -i identity_file
263 Selects a file from which the identity (private key) for RSA or 257 Selects a file from which the identity (private key) for RSA or
264 DSA authentication is read. The default is ^[[4m$HOME/.ssh/identity^[[0m 258 DSA authentication is read. The default is $HOME/.ssh/identity
265 for protocol version 1, and ^[[4m$HOME/.ssh/id_rsa^[[24m and 259 for protocol version 1, and $HOME/.ssh/id_rsa and
266 ^[[4m$HOME/.ssh/id_dsa^[[24m for protocol version 2. Identity files may 260 $HOME/.ssh/id_dsa for protocol version 2. Identity files may
267 also be specified on a perM-bM-^@M-^Phost basis in the configuration file. 261 also be specified on a per-host basis in the configuration file.
268 It is possible to have multiple ^[[1mM-bMM-^Ri ^[[22moptions (and multiple identiM-bM-^@M-^P 262 It is possible to have multiple -i options (and multiple identi-
269 ties specified in configuration files). 263 ties specified in configuration files).
270 264
271 ^[[1mM-bMM-^RI ^[[4m^[[22msmartcard_device^[[0m 265 -I smartcard_device
272 Specifies which smartcard device to use. The argument is the 266 Specifies which smartcard device to use. The argument is the
273 device ^[[1mssh ^[[22mshould use to communicate with a smartcard used for 267 device ssh should use to communicate with a smartcard used for
274 storing the userM-bM-^@M-^Ys private RSA key. 268 storing the userM-bM-^@M-^Ys private RSA key.
275 269
276 ^[[1mM-bMM-^Rk ^[[22mDisables forwarding of Kerberos tickets and AFS tokens. This may 270 -k Disables forwarding of Kerberos tickets and AFS tokens. This may
277 also be specified on a perM-bM-^@M-^Phost basis in the configuration file. 271 also be specified on a per-host basis in the configuration file.
278 272
279 ^[[1mM-bMM-^Rl ^[[4m^[[22mlogin_name^[[0m 273 -l login_name
280 Specifies the user to log in as on the remote machine. This also 274 Specifies the user to log in as on the remote machine. This also
281 may be specified on a perM-bM-^@M-^Phost basis in the configuration file. 275 may be specified on a per-host basis in the configuration file.
282 276
283 ^[[1mM-bMM-^Rm ^[[4m^[[22mmac_spec^[[0m 277 -m mac_spec
284 Additionally, for protocol version 2 a commaM-bM-^@M-^Pseparated list of 278 Additionally, for protocol version 2 a comma-separated list of
285 MAC (message authentication code) algorithms can be specified in 279 MAC (message authentication code) algorithms can be specified in
286 order of preference. See the ^[[1mMACs ^[[22mkeyword for more information. 280 order of preference. See the MACs keyword for more information.
287 281
288 ^[[1mM-bMM-^Rn ^[[22mRedirects stdin from ^[[4m/dev/null^[[24m (actually, prevents reading from 282 -n Redirects stdin from /dev/null (actually, prevents reading from
289 stdin). This must be used when ^[[1mssh ^[[22mis run in the background. A 283 stdin). This must be used when ssh is run in the background. A
290 common trick is to use this to run X11 programs on a remote 284 common trick is to use this to run X11 programs on a remote
291 machine. For example, ^[[1mssh M-bM-^@M-^Pn shadows.cs.hut.fi emacs & ^[[22mwill 285 machine. For example, ssh -n shadows.cs.hut.fi emacs & will
292 start an emacs on shadows.cs.hut.fi, and the X11 connection will 286 start an emacs on shadows.cs.hut.fi, and the X11 connection will
293 be automatically forwarded over an encrypted channel. The ^[[1mssh^[[0m 287 be automatically forwarded over an encrypted channel. The ssh
294 program will be put in the background. (This does not work if 288 program will be put in the background. (This does not work if
295 ^[[1mssh ^[[22mneeds to ask for a password or passphrase; see also the ^[[1mM-bMM-^Rf^[[0m 289 ssh needs to ask for a password or passphrase; see also the -f
296 option.) 290 option.)
297 291
298 ^[[1mM-bMM-^RN ^[[22mDo not execute a remote command. This is useful for just forM-bM-^@M-^P 292 -N Do not execute a remote command. This is useful for just for-
299 warding ports (protocol version 2 only). 293 warding ports (protocol version 2 only).
300 294
301 ^[[1mM-bMM-^Ro ^[[4m^[[22moption^[[0m 295 -o option
302 Can be used to give options in the format used in the configuraM-bM-^@M-^P 296 Can be used to give options in the format used in the configura-
303 tion file. This is useful for specifying options for which there 297 tion file. This is useful for specifying options for which there
304 is no separate commandM-bM-^@M-^Pline flag. 298 is no separate command-line flag.
305 299
306 ^[[1mM-bMM-^Rp ^[[4m^[[22mport^[[0m 300 -p port
307 Port to connect to on the remote host. This can be specified on 301 Port to connect to on the remote host. This can be specified on
308 a perM-bM-^@M-^Phost basis in the configuration file. 302 a per-host basis in the configuration file.
309 303
310 ^[[1mM-bMM-^Rq ^[[22mQuiet mode. Causes all warning and diagnostic messages to be 304 -q Quiet mode. Causes all warning and diagnostic messages to be
311 suppressed. 305 suppressed.
312 306
313 ^[[1mM-bMM-^Rs ^[[22mMay be used to request invocation of a subsystem on the remote 307 -s May be used to request invocation of a subsystem on the remote
314 system. Subsystems are a feature of the SSH2 protocol which 308 system. Subsystems are a feature of the SSH2 protocol which
315 facilitate the use of SSH as a secure transport for other appliM-bM-^@M-^P 309 facilitate the use of SSH as a secure transport for other appli-
316 cations (eg. sftp). The subsystem is specified as the remote comM-bM-^@M-^P 310 cations (eg. sftp). The subsystem is specified as the remote com-
317 mand. 311 mand.
318 312
319 ^[[1mM-bMM-^Rt ^[[22mForce pseudoM-bM-^@M-^Ptty allocation. This can be used to execute arbiM-bM-^@M-^P 313 -t Force pseudo-tty allocation. This can be used to execute arbi-
320 trary screenM-bM-^@M-^Pbased programs on a remote machine, which can be 314 trary screen-based programs on a remote machine, which can be
321 very useful, e.g., when implementing menu services. Multiple ^[[1mM-bMM-^Rt^[[0m 315 very useful, e.g., when implementing menu services. Multiple -t
322 options force tty allocation, even if ^[[1mssh ^[[22mhas no local tty. 316 options force tty allocation, even if ssh has no local tty.
323 317
324 ^[[1mM-bMM-^RT ^[[22mDisable pseudoM-bM-^@M-^Ptty allocation. 318 -T Disable pseudo-tty allocation.
325 319
326 ^[[1mM-bMM-^Rv ^[[22mVerbose mode. Causes ^[[1mssh ^[[22mto print debugging messages about its 320 -v Verbose mode. Causes ssh to print debugging messages about its
327 progress. This is helpful in debugging connection, authenticaM-bM-^@M-^P 321 progress. This is helpful in debugging connection, authentica-
328 tion, and configuration problems. Multiple ^[[1mM-bMM-^Rv ^[[22moptions increases 322 tion, and configuration problems. Multiple -v options increases
329 the verbosity. Maximum is 3. 323 the verbosity. Maximum is 3.
330 324
331 ^[[1mM-bMM-^Rx ^[[22mDisables X11 forwarding. 325 -x Disables X11 forwarding.
332 326
333 ^[[1mM-bMM-^RX ^[[22mEnables X11 forwarding. This can also be specified on a perM-bM-^@M-^Phost 327 -X Enables X11 forwarding. This can also be specified on a per-host
334 basis in a configuration file. 328 basis in a configuration file.
335 329
336 X11 forwarding should be enabled with caution. Users with the 330 X11 forwarding should be enabled with caution. Users with the
@@ -339,76 +333,76 @@ SSH(1) BSD General Commands Manual SSH(1)
339 through the forwarded connection. An attacker may then be able 333 through the forwarded connection. An attacker may then be able
340 to perform activities such as keystroke monitoring. 334 to perform activities such as keystroke monitoring.
341 335
342 ^[[1mM-bMM-^RC ^[[22mRequests compression of all data (including stdin, stdout, 336 -C Requests compression of all data (including stdin, stdout,
343 stderr, and data for forwarded X11 and TCP/IP connections). The 337 stderr, and data for forwarded X11 and TCP/IP connections). The
344 compression algorithm is the same used by gzip(1), and the 338 compression algorithm is the same used by gzip(1), and the
345 M-bM-^@M-^\levelM-bM-^@M-^] can be controlled by the ^[[1mCompressionLevel ^[[22moption for proM-bM-^@M-^P 339 M-bM-^@M-^\levelM-bM-^@M-^] can be controlled by the CompressionLevel option for pro-
346 tocol version 1. Compression is desirable on modem lines and 340 tocol version 1. Compression is desirable on modem lines and
347 other slow connections, but will only slow down things on fast 341 other slow connections, but will only slow down things on fast
348 networks. The default value can be set on a hostM-bM-^@M-^PbyM-bM-^@M-^Phost basis 342 networks. The default value can be set on a host-by-host basis
349 in the configuration files; see the ^[[1mCompression ^[[22moption. 343 in the configuration files; see the Compression option.
350 344
351 ^[[1mM-bMM-^RF ^[[4m^[[22mconfigfile^[[0m 345 -F configfile
352 Specifies an alternative perM-bM-^@M-^Puser configuration file. If a conM-bM-^@M-^P 346 Specifies an alternative per-user configuration file. If a con-
353 figuration file is given on the command line, the systemM-bM-^@M-^Pwide 347 figuration file is given on the command line, the system-wide
354 configuration file (^[[4m/etc/ssh/ssh_config^[[24m) will be ignored. The 348 configuration file (/etc/ssh/ssh_config) will be ignored. The
355 default for the perM-bM-^@M-^Puser configuration file is ^[[4m$HOME/.ssh/config^[[24m. 349 default for the per-user configuration file is $HOME/.ssh/config.
356 350
357 ^[[1mM-bMM-^RL ^[[4m^[[22mport:host:hostport^[[0m 351 -L port:host:hostport
358 Specifies that the given port on the local (client) host is to be 352 Specifies that the given port on the local (client) host is to be
359 forwarded to the given host and port on the remote side. This 353 forwarded to the given host and port on the remote side. This
360 works by allocating a socket to listen to ^[[4mport^[[24m on the local side, 354 works by allocating a socket to listen to port on the local side,
361 and whenever a connection is made to this port, the connection is 355 and whenever a connection is made to this port, the connection is
362 forwarded over the secure channel, and a connection is made to 356 forwarded over the secure channel, and a connection is made to
363 ^[[4mhost^[[24m port ^[[4mhostport^[[24m from the remote machine. Port forwardings can 357 host port hostport from the remote machine. Port forwardings can
364 also be specified in the configuration file. Only root can forM-bM-^@M-^P 358 also be specified in the configuration file. Only root can for-
365 ward privileged ports. IPv6 addresses can be specified with an 359 ward privileged ports. IPv6 addresses can be specified with an
366 alternative syntax: ^[[4mport/host/hostport^[[0m 360 alternative syntax: port/host/hostport
367 361
368 ^[[1mM-bMM-^RR ^[[4m^[[22mport:host:hostport^[[0m 362 -R port:host:hostport
369 Specifies that the given port on the remote (server) host is to 363 Specifies that the given port on the remote (server) host is to
370 be forwarded to the given host and port on the local side. This 364 be forwarded to the given host and port on the local side. This
371 works by allocating a socket to listen to ^[[4mport^[[24m on the remote 365 works by allocating a socket to listen to port on the remote
372 side, and whenever a connection is made to this port, the connecM-bM-^@M-^P 366 side, and whenever a connection is made to this port, the connec-
373 tion is forwarded over the secure channel, and a connection is 367 tion is forwarded over the secure channel, and a connection is
374 made to ^[[4mhost^[[24m port ^[[4mhostport^[[24m from the local machine. Port forwardM-bM-^@M-^P 368 made to host port hostport from the local machine. Port forward-
375 ings can also be specified in the configuration file. Privileged 369 ings can also be specified in the configuration file. Privileged
376 ports can be forwarded only when logging in as root on the remote 370 ports can be forwarded only when logging in as root on the remote
377 machine. IPv6 addresses can be specified with an alternative 371 machine. IPv6 addresses can be specified with an alternative
378 syntax: ^[[4mport/host/hostport^[[0m 372 syntax: port/host/hostport
379 373
380 ^[[1mM-bMM-^RD ^[[4m^[[22mport^[[0m 374 -D port
381 Specifies a local M-bM-^@M-^\dynamicM-bM-^@M-^] applicationM-bM-^@M-^Plevel port forwarding. 375 Specifies a local M-bM-^@M-^\dynamicM-bM-^@M-^] application-level port forwarding.
382 This works by allocating a socket to listen to ^[[4mport^[[24m on the local 376 This works by allocating a socket to listen to port on the local
383 side, and whenever a connection is made to this port, the connecM-bM-^@M-^P 377 side, and whenever a connection is made to this port, the connec-
384 tion is forwarded over the secure channel, and the application 378 tion is forwarded over the secure channel, and the application
385 protocol is then used to determine where to connect to from the 379 protocol is then used to determine where to connect to from the
386 remote machine. Currently the SOCKS4 protocol is supported, and 380 remote machine. Currently the SOCKS4 protocol is supported, and
387 ^[[1mssh ^[[22mwill act as a SOCKS4 server. Only root can forward priviM-bM-^@M-^P 381 ssh will act as a SOCKS4 server. Only root can forward privi-
388 leged ports. Dynamic port forwardings can also be specified in 382 leged ports. Dynamic port forwardings can also be specified in
389 the configuration file. 383 the configuration file.
390 384
391 ^[[1mM-bMM-^R1 ^[[22mForces ^[[1mssh ^[[22mto try protocol version 1 only. 385 -1 Forces ssh to try protocol version 1 only.
392 386
393 ^[[1mM-bMM-^R2 ^[[22mForces ^[[1mssh ^[[22mto try protocol version 2 only. 387 -2 Forces ssh to try protocol version 2 only.
394 388
395 ^[[1mM-bMM-^R4 ^[[22mForces ^[[1mssh ^[[22mto use IPv4 addresses only. 389 -4 Forces ssh to use IPv4 addresses only.
396 390
397 ^[[1mM-bMM-^R6 ^[[22mForces ^[[1mssh ^[[22mto use IPv6 addresses only. 391 -6 Forces ssh to use IPv6 addresses only.
398 392
399^[[1mCONFIGURATION FILES^[[0m 393CONFIGURATION FILES
400 ^[[1mssh ^[[22mmay additionally obtain configuration data from a perM-bM-^@M-^Puser configuraM-bM-^@M-^P 394 ssh may additionally obtain configuration data from a per-user configura-
401 tion file and a systemM-bM-^@M-^Pwide configuration file. The file format and conM-bM-^@M-^P 395 tion file and a system-wide configuration file. The file format and con-
402 figuration options are described in ssh_config(5). 396 figuration options are described in ssh_config(5).
403 397
404^[[1mENVIRONMENT^[[0m 398ENVIRONMENT
405 ^[[1mssh ^[[22mwill normally set the following environment variables: 399 ssh will normally set the following environment variables:
406 400
407 DISPLAY 401 DISPLAY
408 The DISPLAY variable indicates the location of the X11 server. 402 The DISPLAY variable indicates the location of the X11 server.
409 It is automatically set by ^[[1mssh ^[[22mto point to a value of the form 403 It is automatically set by ssh to point to a value of the form
410 M-bM-^@M-^\hostname:nM-bM-^@M-^] where hostname indicates the host where the shell 404 M-bM-^@M-^\hostname:nM-bM-^@M-^] where hostname indicates the host where the shell
411 runs, and n is an integer >= 1. ^[[1mssh ^[[22muses this special value to 405 runs, and n is an integer >= 1. ssh uses this special value to
412 forward X11 connections over the secure channel. The user should 406 forward X11 connections over the secure channel. The user should
413 normally not set DISPLAY explicitly, as that will render the X11 407 normally not set DISPLAY explicitly, as that will render the X11
414 connection insecure (and will require the user to manually copy 408 connection insecure (and will require the user to manually copy
@@ -422,34 +416,34 @@ SSH(1) BSD General Commands Manual SSH(1)
422 416
423 MAIL Set to the path of the userM-bM-^@M-^Ys mailbox. 417 MAIL Set to the path of the userM-bM-^@M-^Ys mailbox.
424 418
425 PATH Set to the default PATH, as specified when compiling ^[[1mssh^[[22m. 419 PATH Set to the default PATH, as specified when compiling ssh.
426 420
427 SSH_ASKPASS 421 SSH_ASKPASS
428 If ^[[1mssh ^[[22mneeds a passphrase, it will read the passphrase from the 422 If ssh needs a passphrase, it will read the passphrase from the
429 current terminal if it was run from a terminal. If ^[[1mssh ^[[22mdoes not 423 current terminal if it was run from a terminal. If ssh does not
430 have a terminal associated with it but DISPLAY and SSH_ASKPASS 424 have a terminal associated with it but DISPLAY and SSH_ASKPASS
431 are set, it will execute the program specified by SSH_ASKPASS and 425 are set, it will execute the program specified by SSH_ASKPASS and
432 open an X11 window to read the passphrase. This is particularly 426 open an X11 window to read the passphrase. This is particularly
433 useful when calling ^[[1mssh ^[[22mfrom a ^[[4m.Xsession^[[24m or related script. 427 useful when calling ssh from a .Xsession or related script.
434 (Note that on some machines it may be necessary to redirect the 428 (Note that on some machines it may be necessary to redirect the
435 input from ^[[4m/dev/null^[[24m to make this work.) 429 input from /dev/null to make this work.)
436 430
437 SSH_AUTH_SOCK 431 SSH_AUTH_SOCK
438 Identifies the path of a unixM-bM-^@M-^Pdomain socket used to communicate 432 Identifies the path of a unix-domain socket used to communicate
439 with the agent. 433 with the agent.
440 434
441 SSH_CONNECTION 435 SSH_CONNECTION
442 Identifies the client and server ends of the connection. The 436 Identifies the client and server ends of the connection. The
443 variable contains four spaceM-bM-^@M-^Pseparated values: client ipM-bM-^@M-^Paddress, 437 variable contains four space-separated values: client ip-address,
444 client port number, server ipM-bM-^@M-^Paddress and server port number. 438 client port number, server ip-address and server port number.
445 439
446 SSH_ORIGINAL_COMMAND 440 SSH_ORIGINAL_COMMAND
447 The variable contains the original command line if a forced comM-bM-^@M-^P 441 The variable contains the original command line if a forced com-
448 mand is executed. It can be used to extract the original arguM-bM-^@M-^P 442 mand is executed. It can be used to extract the original argu-
449 ments. 443 ments.
450 444
451 SSH_TTY 445 SSH_TTY
452 This is set to the name of the tty (path to the device) associM-bM-^@M-^P 446 This is set to the name of the tty (path to the device) associ-
453 ated with the current shell or command. If the current session 447 ated with the current shell or command. If the current session
454 has no tty, this variable is not set. 448 has no tty, this variable is not set.
455 449
@@ -459,42 +453,42 @@ SSH(1) BSD General Commands Manual SSH(1)
459 453
460 USER Set to the name of the user logging in. 454 USER Set to the name of the user logging in.
461 455
462 Additionally, ^[[1mssh ^[[22mreads ^[[4m$HOME/.ssh/environment^[[24m, and adds lines of the 456 Additionally, ssh reads $HOME/.ssh/environment, and adds lines of the
463 format M-bM-^@M-^\VARNAME=valueM-bM-^@M-^] to the environment if the file exists and if users 457 format M-bM-^@M-^\VARNAME=valueM-bM-^@M-^] to the environment if the file exists and if users
464 are allowed to change their environment. See the ^[[1mPermitUserEnvironment^[[0m 458 are allowed to change their environment. See the PermitUserEnvironment
465 option in sshd_config(5). 459 option in sshd_config(5).
466 460
467^[[1mFILES^[[0m 461FILES
468 $HOME/.ssh/known_hosts 462 $HOME/.ssh/known_hosts
469 Records host keys for all hosts the user has logged into that are 463 Records host keys for all hosts the user has logged into that are
470 not in ^[[4m/etc/ssh/ssh_known_hosts^[[24m. See sshd(8). 464 not in /etc/ssh/ssh_known_hosts. See sshd(8).
471 465
472 $HOME/.ssh/identity, $HOME/.ssh/id_dsa, $HOME/.ssh/id_rsa 466 $HOME/.ssh/identity, $HOME/.ssh/id_dsa, $HOME/.ssh/id_rsa
473 Contains the authentication identity of the user. They are for 467 Contains the authentication identity of the user. They are for
474 protocol 1 RSA, protocol 2 DSA, and protocol 2 RSA, respectively. 468 protocol 1 RSA, protocol 2 DSA, and protocol 2 RSA, respectively.
475 These files contain sensitive data and should be readable by the 469 These files contain sensitive data and should be readable by the
476 user but not accessible by others (read/write/execute). Note 470 user but not accessible by others (read/write/execute). Note
477 that ^[[1mssh ^[[22mignores a private key file if it is accessible by othM-bM-^@M-^P 471 that ssh ignores a private key file if it is accessible by oth-
478 ers. It is possible to specify a passphrase when generating the 472 ers. It is possible to specify a passphrase when generating the
479 key; the passphrase will be used to encrypt the sensitive part of 473 key; the passphrase will be used to encrypt the sensitive part of
480 this file using 3DES. 474 this file using 3DES.
481 475
482 $HOME/.ssh/identity.pub, $HOME/.ssh/id_dsa.pub, $HOME/.ssh/id_rsa.pub 476 $HOME/.ssh/identity.pub, $HOME/.ssh/id_dsa.pub, $HOME/.ssh/id_rsa.pub
483 Contains the public key for authentication (public part of the 477 Contains the public key for authentication (public part of the
484 identity file in humanM-bM-^@M-^Preadable form). The contents of the 478 identity file in human-readable form). The contents of the
485 ^[[4m$HOME/.ssh/identity.pub^[[24m file should be added to 479 $HOME/.ssh/identity.pub file should be added to
486 ^[[4m$HOME/.ssh/authorized_keys^[[24m on all machines where the user wishes 480 $HOME/.ssh/authorized_keys on all machines where the user wishes
487 to log in using protocol version 1 RSA authentication. The conM-bM-^@M-^P 481 to log in using protocol version 1 RSA authentication. The con-
488 tents of the ^[[4m$HOME/.ssh/id_dsa.pub^[[24m and ^[[4m$HOME/.ssh/id_rsa.pub^[[24m file 482 tents of the $HOME/.ssh/id_dsa.pub and $HOME/.ssh/id_rsa.pub file
489 should be added to ^[[4m$HOME/.ssh/authorized_keys^[[24m on all machines 483 should be added to $HOME/.ssh/authorized_keys on all machines
490 where the user wishes to log in using protocol version 2 DSA/RSA 484 where the user wishes to log in using protocol version 2 DSA/RSA
491 authentication. These files are not sensitive and can (but need 485 authentication. These files are not sensitive and can (but need
492 not) be readable by anyone. These files are never used automatiM-bM-^@M-^P 486 not) be readable by anyone. These files are never used automati-
493 cally and are not necessary; they are only provided for the conM-bM-^@M-^P 487 cally and are not necessary; they are only provided for the con-
494 venience of the user. 488 venience of the user.
495 489
496 $HOME/.ssh/config 490 $HOME/.ssh/config
497 This is the perM-bM-^@M-^Puser configuration file. The file format and 491 This is the per-user configuration file. The file format and
498 configuration options are described in ssh_config(5). 492 configuration options are described in ssh_config(5).
499 493
500 $HOME/.ssh/authorized_keys 494 $HOME/.ssh/authorized_keys
@@ -508,17 +502,17 @@ SSH(1) BSD General Commands Manual SSH(1)
508 /etc/ssh/ssh_known_hosts 502 /etc/ssh/ssh_known_hosts
509 Systemwide list of known host keys. This file should be prepared 503 Systemwide list of known host keys. This file should be prepared
510 by the system administrator to contain the public host keys of 504 by the system administrator to contain the public host keys of
511 all machines in the organization. This file should be worldM-bM-^@M-^P 505 all machines in the organization. This file should be world-
512 readable. This file contains public keys, one per line, in the 506 readable. This file contains public keys, one per line, in the
513 following format (fields separated by spaces): system name, pubM-bM-^@M-^P 507 following format (fields separated by spaces): system name, pub-
514 lic key and optional comment field. When different names are 508 lic key and optional comment field. When different names are
515 used for the same machine, all such names should be listed, sepaM-bM-^@M-^P 509 used for the same machine, all such names should be listed, sepa-
516 rated by commas. The format is described on the sshd(8) manual 510 rated by commas. The format is described on the sshd(8) manual
517 page. 511 page.
518 512
519 The canonical system name (as returned by name servers) is used 513 The canonical system name (as returned by name servers) is used
520 by sshd(8) to verify the client host when logging in; other names 514 by sshd(8) to verify the client host when logging in; other names
521 are needed because ^[[1mssh ^[[22mdoes not convert the userM-bM-^@M-^Psupplied name to 515 are needed because ssh does not convert the user-supplied name to
522 a canonical name before checking the key, because someone with 516 a canonical name before checking the key, because someone with
523 access to the name servers would then be able to fool host 517 access to the name servers would then be able to fool host
524 authentication. 518 authentication.
@@ -530,22 +524,22 @@ SSH(1) BSD General Commands Manual SSH(1)
530 /etc/ssh/ssh_host_key, /etc/ssh/ssh_host_dsa_key, 524 /etc/ssh/ssh_host_key, /etc/ssh/ssh_host_dsa_key,
531 /etc/ssh/ssh_host_rsa_key 525 /etc/ssh/ssh_host_rsa_key
532 These three files contain the private parts of the host keys and 526 These three files contain the private parts of the host keys and
533 are used for ^[[1mRhostsRSAAuthentication ^[[22mand ^[[1mHostbasedAuthentication^[[22m. 527 are used for RhostsRSAAuthentication and HostbasedAuthentication.
534 If the protocol version 1 ^[[1mRhostsRSAAuthentication ^[[22mmethod is used, 528 If the protocol version 1 RhostsRSAAuthentication method is used,
535 ^[[1mssh ^[[22mmust be setuid root, since the host key is readable only by 529 ssh must be setuid root, since the host key is readable only by
536 root. For protocol version 2, ^[[1mssh ^[[22muses sshM-bM-^@M-^Pkeysign(8) to access 530 root. For protocol version 2, ssh uses ssh-keysign(8) to access
537 the host keys for ^[[1mHostbasedAuthentication^[[22m. This eliminates the 531 the host keys for HostbasedAuthentication. This eliminates the
538 requirement that ^[[1mssh ^[[22mbe setuid root when that authentication 532 requirement that ssh be setuid root when that authentication
539 method is used. By default ^[[1mssh ^[[22mis not setuid root. 533 method is used. By default ssh is not setuid root.
540 534
541 $HOME/.rhosts 535 $HOME/.rhosts
542 This file is used in ^[[4m.rhosts^[[24m authentication to list the host/user 536 This file is used in .rhosts authentication to list the host/user
543 pairs that are permitted to log in. (Note that this file is also 537 pairs that are permitted to log in. (Note that this file is also
544 used by rlogin and rsh, which makes using this file insecure.) 538 used by rlogin and rsh, which makes using this file insecure.)
545 Each line of the file contains a host name (in the canonical form 539 Each line of the file contains a host name (in the canonical form
546 returned by name servers), and then a user name on that host, 540 returned by name servers), and then a user name on that host,
547 separated by a space. On some machines this file may need to be 541 separated by a space. On some machines this file may need to be
548 worldM-bM-^@M-^Preadable if the userM-bM-^@M-^Ys home directory is on a NFS partiM-bM-^@M-^P 542 world-readable if the userM-bM-^@M-^Ys home directory is on a NFS parti-
549 tion, because sshd(8) reads it as root. Additionally, this file 543 tion, because sshd(8) reads it as root. Additionally, this file
550 must be owned by the user, and must not have write permissions 544 must be owned by the user, and must not have write permissions
551 for anyone else. The recommended permission for most machines is 545 for anyone else. The recommended permission for most machines is
@@ -554,18 +548,18 @@ SSH(1) BSD General Commands Manual SSH(1)
554 Note that by default sshd(8) will be installed so that it 548 Note that by default sshd(8) will be installed so that it
555 requires successful RSA host authentication before permitting 549 requires successful RSA host authentication before permitting
556 .rhosts authentication. If the server machine does not have the 550 .rhosts authentication. If the server machine does not have the
557 clientM-bM-^@M-^Ys host key in ^[[4m/etc/ssh/ssh_known_hosts^[[24m, it can be stored 551 clientM-bM-^@M-^Ys host key in /etc/ssh/ssh_known_hosts, it can be stored
558 in ^[[4m$HOME/.ssh/known_hosts^[[24m. The easiest way to do this is to conM-bM-^@M-^P 552 in $HOME/.ssh/known_hosts. The easiest way to do this is to con-
559 nect back to the client from the server machine using ssh; this 553 nect back to the client from the server machine using ssh; this
560 will automatically add the host key to ^[[4m$HOME/.ssh/known_hosts^[[24m. 554 will automatically add the host key to $HOME/.ssh/known_hosts.
561 555
562 $HOME/.shosts 556 $HOME/.shosts
563 This file is used exactly the same way as ^[[4m.rhosts^[[24m. The purpose 557 This file is used exactly the same way as .rhosts. The purpose
564 for having this file is to be able to use rhosts authentication 558 for having this file is to be able to use rhosts authentication
565 with ^[[1mssh ^[[22mwithout permitting login with ^[[1mrlogin ^[[22mor rsh(1). 559 with ssh without permitting login with rlogin or rsh(1).
566 560
567 /etc/hosts.equiv 561 /etc/hosts.equiv
568 This file is used during ^[[4m.rhosts^[[24m ^[[4mauthentication.^[[24m It contains 562 This file is used during .rhosts authentication. It contains
569 canonical hosts names, one per line (the full format is described 563 canonical hosts names, one per line (the full format is described
570 on the sshd(8) manual page). If the client host is found in this 564 on the sshd(8) manual page). If the client host is found in this
571 file, login is automatically permitted provided client and server 565 file, login is automatically permitted provided client and server
@@ -574,41 +568,41 @@ SSH(1) BSD General Commands Manual SSH(1)
574 writable by root. 568 writable by root.
575 569
576 /etc/shosts.equiv 570 /etc/shosts.equiv
577 This file is processed exactly as ^[[4m/etc/hosts.equiv^[[24m. This file 571 This file is processed exactly as /etc/hosts.equiv. This file
578 may be useful to permit logins using ^[[1mssh ^[[22mbut not using 572 may be useful to permit logins using ssh but not using
579 rsh/rlogin. 573 rsh/rlogin.
580 574
581 /etc/ssh/sshrc 575 /etc/ssh/sshrc
582 Commands in this file are executed by ^[[1mssh ^[[22mwhen the user logs in 576 Commands in this file are executed by ssh when the user logs in
583 just before the userM-bM-^@M-^Ys shell (or command) is started. See the 577 just before the userM-bM-^@M-^Ys shell (or command) is started. See the
584 sshd(8) manual page for more information. 578 sshd(8) manual page for more information.
585 579
586 $HOME/.ssh/rc 580 $HOME/.ssh/rc
587 Commands in this file are executed by ^[[1mssh ^[[22mwhen the user logs in 581 Commands in this file are executed by ssh when the user logs in
588 just before the userM-bM-^@M-^Ys shell (or command) is started. See the 582 just before the userM-bM-^@M-^Ys shell (or command) is started. See the
589 sshd(8) manual page for more information. 583 sshd(8) manual page for more information.
590 584
591 $HOME/.ssh/environment 585 $HOME/.ssh/environment
592 Contains additional definitions for environment variables, see 586 Contains additional definitions for environment variables, see
593 section ^[[4mENVIRONMENT^[[24m above. 587 section ENVIRONMENT above.
594 588
595^[[1mDIAGNOSTICS^[[0m 589DIAGNOSTICS
596 ^[[1mssh ^[[22mexits with the exit status of the remote command or with 255 if an 590 ssh exits with the exit status of the remote command or with 255 if an
597 error occurred. 591 error occurred.
598 592
599^[[1mAUTHORS^[[0m 593AUTHORS
600 OpenSSH is a derivative of the original and free ssh 1.2.12 release by 594 OpenSSH is a derivative of the original and free ssh 1.2.12 release by
601 Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo 595 Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo
602 de Raadt and Dug Song removed many bugs, reM-bM-^@M-^Padded newer features and creM-bM-^@M-^P 596 de Raadt and Dug Song removed many bugs, re-added newer features and cre-
603 ated OpenSSH. Markus Friedl contributed the support for SSH protocol 597 ated OpenSSH. Markus Friedl contributed the support for SSH protocol
604 versions 1.5 and 2.0. 598 versions 1.5 and 2.0.
605 599
606^[[1mSEE ALSO^[[0m 600SEE ALSO
607 rsh(1), scp(1), sftp(1), sshM-bM-^@M-^Padd(1), sshM-bM-^@M-^Pagent(1), sshM-bM-^@M-^Pkeygen(1), 601 rsh(1), scp(1), sftp(1), ssh-add(1), ssh-agent(1), ssh-keygen(1),
608 telnet(1), ssh_config(5), sshM-bM-^@M-^Pkeysign(8), sshd(8) 602 telnet(1), ssh_config(5), ssh-keysign(8), sshd(8)
609 603
610 T. Ylonen, T. Kivinen, M. Saarinen, T. Rinne, and S. Lehtinen, ^[[4mSSH^[[0m 604 T. Ylonen, T. Kivinen, M. Saarinen, T. Rinne, and S. Lehtinen, SSH
611 ^[[4mProtocol^[[24m ^[[4mArchitecture^[[24m, draftM-bM-^@M-^PietfM-bM-^@M-^PsecshM-bM-^@M-^ParchitectureM-bM-^@M-^P12.txt, January 605 Protocol Architecture, draft-ietf-secsh-architecture-12.txt, January
612 2002, work in progress material. 606 2002, work in progress material.
613 607
614BSD September 25, 1999 BSD 608BSD September 25, 1999 BSD
diff --git a/ssh_config.0 b/ssh_config.0
index 559705343..74e516594 100644
--- a/ssh_config.0
+++ b/ssh_config.0
@@ -1,26 +1,26 @@
1SSH_CONFIG(5) BSD File Formats Manual SSH_CONFIG(5) 1SSH_CONFIG(5) BSD File Formats Manual SSH_CONFIG(5)
2 2
3^[[1mNAME^[[0m 3NAME
4 ^[[1mssh_config ^[[22mM-bMM-^R OpenSSH SSH client configuration files 4 ssh_config - OpenSSH SSH client configuration files
5 5
6^[[1mSYNOPSIS^[[0m 6SYNOPSIS
7 ^[[4m$HOME/.ssh/config^[[0m 7 $HOME/.ssh/config
8 ^[[4m/etc/ssh/ssh_config^[[0m 8 /etc/ssh/ssh_config
9 9
10^[[1mDESCRIPTION^[[0m 10DESCRIPTION
11 ^[[1mssh ^[[22mobtains configuration data from the following sources in the followM-bM-^@M-^P 11 ssh obtains configuration data from the following sources in the follow-
12 ing order: 12 ing order:
13 1. commandM-bM-^@M-^Pline options 13 1. command-line options
14 2. userM-bM-^@M-^Ys configuration file (^[[4m$HOME/.ssh/config^[[24m) 14 2. userM-bM-^@M-^Ys configuration file ($HOME/.ssh/config)
15 3. systemM-bM-^@M-^Pwide configuration file (^[[4m/etc/ssh/ssh_config^[[24m) 15 3. system-wide configuration file (/etc/ssh/ssh_config)
16 16
17 For each parameter, the first obtained value will be used. The configuM-bM-^@M-^P 17 For each parameter, the first obtained value will be used. The configu-
18 ration files contain sections bracketed by M-bM-^@M-^\HostM-bM-^@M-^] specifications, and 18 ration files contain sections bracketed by M-bM-^@M-^\HostM-bM-^@M-^] specifications, and
19 that section is only applied for hosts that match one of the patterns 19 that section is only applied for hosts that match one of the patterns
20 given in the specification. The matched host name is the one given on 20 given in the specification. The matched host name is the one given on
21 the command line. 21 the command line.
22 22
23 Since the first obtained value for each parameter is used, more hostM-bM-^@M-^PspeM-bM-^@M-^P 23 Since the first obtained value for each parameter is used, more host-spe-
24 cific declarations should be given near the beginning of the file, and 24 cific declarations should be given near the beginning of the file, and
25 general defaults at the end. 25 general defaults at the end.
26 26
@@ -30,120 +30,120 @@ SSH_CONFIG(5) BSD File Formats Manual SSH_CONFIG(5)
30 30
31 Otherwise a line is of the format M-bM-^@M-^\keyword argumentsM-bM-^@M-^]. Configuration 31 Otherwise a line is of the format M-bM-^@M-^\keyword argumentsM-bM-^@M-^]. Configuration
32 options may be separated by whitespace or optional whitespace and exactly 32 options may be separated by whitespace or optional whitespace and exactly
33 one M-bM-^@M-^X=M-bM-^@M-^Y; the latter format is useful to avoid the need to quote whitesM-bM-^@M-^P 33 one M-bM-^@M-^X=M-bM-^@M-^Y; the latter format is useful to avoid the need to quote whites-
34 pace when specifying configuration options using the ^[[1mssh^[[22m, ^[[1mscp ^[[22mand ^[[1msftp M-bMM-^Ro^[[0m 34 pace when specifying configuration options using the ssh, scp and sftp -o
35 option. 35 option.
36 36
37 The possible keywords and their meanings are as follows (note that keyM-bM-^@M-^P 37 The possible keywords and their meanings are as follows (note that key-
38 words are caseM-bM-^@M-^Pinsensitive and arguments are caseM-bM-^@M-^Psensitive): 38 words are case-insensitive and arguments are case-sensitive):
39 39
40 ^[[1mHost ^[[22mRestricts the following declarations (up to the next ^[[1mHost ^[[22mkeyM-bM-^@M-^P 40 Host Restricts the following declarations (up to the next Host key-
41 word) to be only for those hosts that match one of the patterns 41 word) to be only for those hosts that match one of the patterns
42 given after the keyword. M-bM-^@M-^X*M-bM-^@M-^Y and M-bM-^@M-^XM-bM-^@M-^Y? can be used as wildcards 42 given after the keyword. M-bM-^@M-^X*M-bM-^@M-^Y and M-bM-^@M-^XM-bM-^@M-^Y? can be used as wildcards
43 in the patterns. A single M-bM-^@M-^X*M-bM-^@M-^Y as a pattern can be used to proM-bM-^@M-^P 43 in the patterns. A single M-bM-^@M-^X*M-bM-^@M-^Y as a pattern can be used to pro-
44 vide global defaults for all hosts. The host is the ^[[4mhostname^[[0m 44 vide global defaults for all hosts. The host is the hostname
45 argument given on the command line (i.e., the name is not conM-bM-^@M-^P 45 argument given on the command line (i.e., the name is not con-
46 verted to a canonicalized host name before matching). 46 verted to a canonicalized host name before matching).
47 47
48 ^[[1mAFSTokenPassing^[[0m 48 AFSTokenPassing
49 Specifies whether to pass AFS tokens to remote host. The arguM-bM-^@M-^P 49 Specifies whether to pass AFS tokens to remote host. The argu-
50 ment to this keyword must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. This option applies 50 ment to this keyword must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. This option applies
51 to protocol version 1 only. 51 to protocol version 1 only.
52 52
53 ^[[1mBatchMode^[[0m 53 BatchMode
54 If set to M-bM-^@M-^\yesM-bM-^@M-^], passphrase/password querying will be disabled. 54 If set to M-bM-^@M-^\yesM-bM-^@M-^], passphrase/password querying will be disabled.
55 This option is useful in scripts and other batch jobs where no 55 This option is useful in scripts and other batch jobs where no
56 user is present to supply the password. The argument must be 56 user is present to supply the password. The argument must be
57 M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^]. 57 M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^].
58 58
59 ^[[1mBindAddress^[[0m 59 BindAddress
60 Specify the interface to transmit from on machines with multiple 60 Specify the interface to transmit from on machines with multiple
61 interfaces or aliased addresses. Note that this option does not 61 interfaces or aliased addresses. Note that this option does not
62 work if ^[[1mUsePrivilegedPort ^[[22mis set to M-bM-^@M-^\yesM-bM-^@M-^]. 62 work if UsePrivilegedPort is set to M-bM-^@M-^\yesM-bM-^@M-^].
63 63
64 ^[[1mChallengeResponseAuthentication^[[0m 64 ChallengeResponseAuthentication
65 Specifies whether to use challenge response authentication. The 65 Specifies whether to use challenge response authentication. The
66 argument to this keyword must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is 66 argument to this keyword must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is
67 M-bM-^@M-^\yesM-bM-^@M-^]. 67 M-bM-^@M-^\yesM-bM-^@M-^].
68 68
69 ^[[1mCheckHostIP^[[0m 69 CheckHostIP
70 If this flag is set to M-bM-^@M-^\yesM-bM-^@M-^], ssh will additionally check the 70 If this flag is set to M-bM-^@M-^\yesM-bM-^@M-^], ssh will additionally check the
71 host IP address in the ^[[4mknown_hosts^[[24m file. This allows ssh to 71 host IP address in the known_hosts file. This allows ssh to
72 detect if a host key changed due to DNS spoofing. If the option 72 detect if a host key changed due to DNS spoofing. If the option
73 is set to M-bM-^@M-^\noM-bM-^@M-^], the check will not be executed. The default is 73 is set to M-bM-^@M-^\noM-bM-^@M-^], the check will not be executed. The default is
74 M-bM-^@M-^\yesM-bM-^@M-^]. 74 M-bM-^@M-^\yesM-bM-^@M-^].
75 75
76 ^[[1mCipher ^[[22mSpecifies the cipher to use for encrypting the session in protoM-bM-^@M-^P 76 Cipher Specifies the cipher to use for encrypting the session in proto-
77 col version 1. Currently, M-bM-^@M-^\blowfishM-bM-^@M-^], M-bM-^@M-^\3desM-bM-^@M-^], and M-bM-^@M-^\desM-bM-^@M-^] are supM-bM-^@M-^P 77 col version 1. Currently, M-bM-^@M-^\blowfishM-bM-^@M-^], M-bM-^@M-^\3desM-bM-^@M-^], and M-bM-^@M-^\desM-bM-^@M-^] are sup-
78 ported. ^[[4mdes^[[24m is only supported in the ^[[1mssh ^[[22mclient for interoperM-bM-^@M-^P 78 ported. des is only supported in the ssh client for interoper-
79 ability with legacy protocol 1 implementations that do not supM-bM-^@M-^P 79 ability with legacy protocol 1 implementations that do not sup-
80 port the ^[[4m3des^[[24m cipher. Its use is strongly discouraged due to 80 port the 3des cipher. Its use is strongly discouraged due to
81 cryptographic weaknesses. The default is M-bM-^@M-^\3desM-bM-^@M-^]. 81 cryptographic weaknesses. The default is M-bM-^@M-^\3desM-bM-^@M-^].
82 82
83 ^[[1mCiphers^[[0m 83 Ciphers
84 Specifies the ciphers allowed for protocol version 2 in order of 84 Specifies the ciphers allowed for protocol version 2 in order of
85 preference. Multiple ciphers must be commaM-bM-^@M-^Pseparated. The 85 preference. Multiple ciphers must be comma-separated. The
86 default is 86 default is
87 87
88 M-bM-^@M-^XM-bM-^@M-^Xaes128M-bM-^@M-^Pcbc,3desM-bM-^@M-^Pcbc,blowfishM-bM-^@M-^Pcbc,cast128M-bM-^@M-^Pcbc,arcfour, 88 M-bM-^@M-^XM-bM-^@M-^Xaes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,
89 aes192M-bM-^@M-^Pcbc,aes256M-bM-^@M-^PcbcM-bM-^@M-^YM-bM-^@M-^Y 89 aes192-cbc,aes256-cbcM-bM-^@M-^YM-bM-^@M-^Y
90 90
91 ^[[1mClearAllForwardings^[[0m 91 ClearAllForwardings
92 Specifies that all local, remote and dynamic port forwardings 92 Specifies that all local, remote and dynamic port forwardings
93 specified in the configuration files or on the command line be 93 specified in the configuration files or on the command line be
94 cleared. This option is primarily useful when used from the ^[[1mssh^[[0m 94 cleared. This option is primarily useful when used from the ssh
95 command line to clear port forwardings set in configuration 95 command line to clear port forwardings set in configuration
96 files, and is automatically set by scp(1) and sftp(1). The arguM-bM-^@M-^P 96 files, and is automatically set by scp(1) and sftp(1). The argu-
97 ment must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^]. 97 ment must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^].
98 98
99 ^[[1mCompression^[[0m 99 Compression
100 Specifies whether to use compression. The argument must be M-bM-^@M-^\yesM-bM-^@M-^] 100 Specifies whether to use compression. The argument must be M-bM-^@M-^\yesM-bM-^@M-^]
101 or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^]. 101 or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^].
102 102
103 ^[[1mCompressionLevel^[[0m 103 CompressionLevel
104 Specifies the compression level to use if compression is enabled. 104 Specifies the compression level to use if compression is enabled.
105 The argument must be an integer from 1 (fast) to 9 (slow, best). 105 The argument must be an integer from 1 (fast) to 9 (slow, best).
106 The default level is 6, which is good for most applications. The 106 The default level is 6, which is good for most applications. The
107 meaning of the values is the same as in gzip(1). Note that this 107 meaning of the values is the same as in gzip(1). Note that this
108 option applies to protocol version 1 only. 108 option applies to protocol version 1 only.
109 109
110 ^[[1mConnectionAttempts^[[0m 110 ConnectionAttempts
111 Specifies the number of tries (one per second) to make before 111 Specifies the number of tries (one per second) to make before
112 exiting. The argument must be an integer. This may be useful in 112 exiting. The argument must be an integer. This may be useful in
113 scripts if the connection sometimes fails. The default is 1. 113 scripts if the connection sometimes fails. The default is 1.
114 114
115 ^[[1mDynamicForward^[[0m 115 DynamicForward
116 Specifies that a TCP/IP port on the local machine be forwarded 116 Specifies that a TCP/IP port on the local machine be forwarded
117 over the secure channel, and the application protocol is then 117 over the secure channel, and the application protocol is then
118 used to determine where to connect to from the remote machine. 118 used to determine where to connect to from the remote machine.
119 The argument must be a port number. Currently the SOCKS4 protoM-bM-^@M-^P 119 The argument must be a port number. Currently the SOCKS4 proto-
120 col is supported, and ^[[1mssh ^[[22mwill act as a SOCKS4 server. Multiple 120 col is supported, and ssh will act as a SOCKS4 server. Multiple
121 forwardings may be specified, and additional forwardings can be 121 forwardings may be specified, and additional forwardings can be
122 given on the command line. Only the superuser can forward priviM-bM-^@M-^P 122 given on the command line. Only the superuser can forward privi-
123 leged ports. 123 leged ports.
124 124
125 ^[[1mEscapeChar^[[0m 125 EscapeChar
126 Sets the escape character (default: M-bM-^@M-^X~M-bM-^@M-^Y). The escape character 126 Sets the escape character (default: M-bM-^@M-^X~M-bM-^@M-^Y). The escape character
127 can also be set on the command line. The argument should be a 127 can also be set on the command line. The argument should be a
128 single character, M-bM-^@M-^X^M-bM-^@M-^Y followed by a letter, or M-bM-^@M-^\noneM-bM-^@M-^] to disable 128 single character, M-bM-^@M-^X^M-bM-^@M-^Y followed by a letter, or M-bM-^@M-^\noneM-bM-^@M-^] to disable
129 the escape character entirely (making the connection transparent 129 the escape character entirely (making the connection transparent
130 for binary data). 130 for binary data).
131 131
132 ^[[1mForwardAgent^[[0m 132 ForwardAgent
133 Specifies whether the connection to the authentication agent (if 133 Specifies whether the connection to the authentication agent (if
134 any) will be forwarded to the remote machine. The argument must 134 any) will be forwarded to the remote machine. The argument must
135 be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^]. 135 be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^].
136 136
137 Agent forwarding should be enabled with caution. Users with the 137 Agent forwarding should be enabled with caution. Users with the
138 ability to bypass file permissions on the remote host (for the 138 ability to bypass file permissions on the remote host (for the
139 agentM-bM-^@M-^Ys UnixM-bM-^@M-^Pdomain socket) can access the local agent through 139 agentM-bM-^@M-^Ys Unix-domain socket) can access the local agent through
140 the forwarded connection. An attacker cannot obtain key material 140 the forwarded connection. An attacker cannot obtain key material
141 from the agent, however they can perform operations on the keys 141 from the agent, however they can perform operations on the keys
142 that enable them to authenticate using the identities loaded into 142 that enable them to authenticate using the identities loaded into
143 the agent. 143 the agent.
144 144
145 ^[[1mForwardX11^[[0m 145 ForwardX11
146 Specifies whether X11 connections will be automatically rediM-bM-^@M-^P 146 Specifies whether X11 connections will be automatically redi-
147 rected over the secure channel and DISPLAY set. The argument 147 rected over the secure channel and DISPLAY set. The argument
148 must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^]. 148 must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^].
149 149
@@ -153,59 +153,59 @@ SSH_CONFIG(5) BSD File Formats Manual SSH_CONFIG(5)
153 through the forwarded connection. An attacker may then be able 153 through the forwarded connection. An attacker may then be able
154 to perform activities such as keystroke monitoring. 154 to perform activities such as keystroke monitoring.
155 155
156 ^[[1mGatewayPorts^[[0m 156 GatewayPorts
157 Specifies whether remote hosts are allowed to connect to local 157 Specifies whether remote hosts are allowed to connect to local
158 forwarded ports. By default, ^[[1mssh ^[[22mbinds local port forwardings to 158 forwarded ports. By default, ssh binds local port forwardings to
159 the loopback address. This prevents other remote hosts from conM-bM-^@M-^P 159 the loopback address. This prevents other remote hosts from con-
160 necting to forwarded ports. ^[[1mGatewayPorts ^[[22mcan be used to specify 160 necting to forwarded ports. GatewayPorts can be used to specify
161 that ^[[1mssh ^[[22mshould bind local port forwardings to the wildcard 161 that ssh should bind local port forwardings to the wildcard
162 address, thus allowing remote hosts to connect to forwarded 162 address, thus allowing remote hosts to connect to forwarded
163 ports. The argument must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^]. 163 ports. The argument must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^].
164 164
165 ^[[1mGlobalKnownHostsFile^[[0m 165 GlobalKnownHostsFile
166 Specifies a file to use for the global host key database instead 166 Specifies a file to use for the global host key database instead
167 of ^[[4m/etc/ssh/ssh_known_hosts^[[24m. 167 of /etc/ssh/ssh_known_hosts.
168 168
169 ^[[1mHostbasedAuthentication^[[0m 169 HostbasedAuthentication
170 Specifies whether to try rhosts based authentication with public 170 Specifies whether to try rhosts based authentication with public
171 key authentication. The argument must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The 171 key authentication. The argument must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The
172 default is M-bM-^@M-^\noM-bM-^@M-^]. This option applies to protocol version 2 only 172 default is M-bM-^@M-^\noM-bM-^@M-^]. This option applies to protocol version 2 only
173 and is similar to ^[[1mRhostsRSAAuthentication^[[22m. 173 and is similar to RhostsRSAAuthentication.
174 174
175 ^[[1mHostKeyAlgorithms^[[0m 175 HostKeyAlgorithms
176 Specifies the protocol version 2 host key algorithms that the 176 Specifies the protocol version 2 host key algorithms that the
177 client wants to use in order of preference. The default for this 177 client wants to use in order of preference. The default for this
178 option is: M-bM-^@M-^\sshM-bM-^@M-^Prsa,sshM-bM-^@M-^PdssM-bM-^@M-^]. 178 option is: M-bM-^@M-^\ssh-rsa,ssh-dssM-bM-^@M-^].
179 179
180 ^[[1mHostKeyAlias^[[0m 180 HostKeyAlias
181 Specifies an alias that should be used instead of the real host 181 Specifies an alias that should be used instead of the real host
182 name when looking up or saving the host key in the host key 182 name when looking up or saving the host key in the host key
183 database files. This option is useful for tunneling ssh connecM-bM-^@M-^P 183 database files. This option is useful for tunneling ssh connec-
184 tions or for multiple servers running on a single host. 184 tions or for multiple servers running on a single host.
185 185
186 ^[[1mHostName^[[0m 186 HostName
187 Specifies the real host name to log into. This can be used to 187 Specifies the real host name to log into. This can be used to
188 specify nicknames or abbreviations for hosts. Default is the 188 specify nicknames or abbreviations for hosts. Default is the
189 name given on the command line. Numeric IP addresses are also 189 name given on the command line. Numeric IP addresses are also
190 permitted (both on the command line and in ^[[1mHostName ^[[22mspecificaM-bM-^@M-^P 190 permitted (both on the command line and in HostName specifica-
191 tions). 191 tions).
192 192
193 ^[[1mIdentityFile^[[0m 193 IdentityFile
194 Specifies a file from which the userM-bM-^@M-^Ys RSA or DSA authentication 194 Specifies a file from which the userM-bM-^@M-^Ys RSA or DSA authentication
195 identity is read. The default is ^[[4m$HOME/.ssh/identity^[[24m for protocol 195 identity is read. The default is $HOME/.ssh/identity for protocol
196 version 1, and ^[[4m$HOME/.ssh/id_rsa^[[24m and ^[[4m$HOME/.ssh/id_dsa^[[24m for protoM-bM-^@M-^P 196 version 1, and $HOME/.ssh/id_rsa and $HOME/.ssh/id_dsa for proto-
197 col version 2. Additionally, any identities represented by the 197 col version 2. Additionally, any identities represented by the
198 authentication agent will be used for authentication. The file 198 authentication agent will be used for authentication. The file
199 name may use the tilde syntax to refer to a userM-bM-^@M-^Ys home direcM-bM-^@M-^P 199 name may use the tilde syntax to refer to a userM-bM-^@M-^Ys home direc-
200 tory. It is possible to have multiple identity files specified 200 tory. It is possible to have multiple identity files specified
201 in configuration files; all these identities will be tried in 201 in configuration files; all these identities will be tried in
202 sequence. 202 sequence.
203 203
204 ^[[1mKeepAlive^[[0m 204 KeepAlive
205 Specifies whether the system should send TCP keepalive messages 205 Specifies whether the system should send TCP keepalive messages
206 to the other side. If they are sent, death of the connection or 206 to the other side. If they are sent, death of the connection or
207 crash of one of the machines will be properly noticed. However, 207 crash of one of the machines will be properly noticed. However,
208 this means that connections will die if the route is down temM-bM-^@M-^P 208 this means that connections will die if the route is down tem-
209 porarily, and some people find it annoying. 209 porarily, and some people find it annoying.
210 210
211 The default is M-bM-^@M-^\yesM-bM-^@M-^] (to send keepalives), and the client will 211 The default is M-bM-^@M-^\yesM-bM-^@M-^] (to send keepalives), and the client will
@@ -214,169 +214,169 @@ SSH_CONFIG(5) BSD File Formats Manual SSH_CONFIG(5)
214 214
215 To disable keepalives, the value should be set to M-bM-^@M-^\noM-bM-^@M-^]. 215 To disable keepalives, the value should be set to M-bM-^@M-^\noM-bM-^@M-^].
216 216
217 ^[[1mKerberosAuthentication^[[0m 217 KerberosAuthentication
218 Specifies whether Kerberos authentication will be used. The 218 Specifies whether Kerberos authentication will be used. The
219 argument to this keyword must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. 219 argument to this keyword must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^].
220 220
221 ^[[1mKerberosTgtPassing^[[0m 221 KerberosTgtPassing
222 Specifies whether a Kerberos TGT will be forwarded to the server. 222 Specifies whether a Kerberos TGT will be forwarded to the server.
223 This will only work if the Kerberos server is actually an AFS 223 This will only work if the Kerberos server is actually an AFS
224 kaserver. The argument to this keyword must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. 224 kaserver. The argument to this keyword must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^].
225 225
226 ^[[1mLocalForward^[[0m 226 LocalForward
227 Specifies that a TCP/IP port on the local machine be forwarded 227 Specifies that a TCP/IP port on the local machine be forwarded
228 over the secure channel to the specified host and port from the 228 over the secure channel to the specified host and port from the
229 remote machine. The first argument must be a port number, and 229 remote machine. The first argument must be a port number, and
230 the second must be ^[[4mhost:port^[[24m. IPv6 addresses can be specified 230 the second must be host:port. IPv6 addresses can be specified
231 with an alternative syntax: ^[[4mhost/port^[[24m. Multiple forwardings may 231 with an alternative syntax: host/port. Multiple forwardings may
232 be specified, and additional forwardings can be given on the comM-bM-^@M-^P 232 be specified, and additional forwardings can be given on the com-
233 mand line. Only the superuser can forward privileged ports. 233 mand line. Only the superuser can forward privileged ports.
234 234
235 ^[[1mLogLevel^[[0m 235 LogLevel
236 Gives the verbosity level that is used when logging messages from 236 Gives the verbosity level that is used when logging messages from
237 ^[[1mssh^[[22m. The possible values are: QUIET, FATAL, ERROR, INFO, VERM-bM-^@M-^P 237 ssh. The possible values are: QUIET, FATAL, ERROR, INFO, VER-
238 BOSE, DEBUG, DEBUG1, DEBUG2 and DEBUG3. The default is INFO. 238 BOSE, DEBUG, DEBUG1, DEBUG2 and DEBUG3. The default is INFO.
239 DEBUG and DEBUG1 are equivalent. DEBUG2 and DEBUG3 each specify 239 DEBUG and DEBUG1 are equivalent. DEBUG2 and DEBUG3 each specify
240 higher levels of verbose output. 240 higher levels of verbose output.
241 241
242 ^[[1mMACs ^[[22mSpecifies the MAC (message authentication code) algorithms in 242 MACs Specifies the MAC (message authentication code) algorithms in
243 order of preference. The MAC algorithm is used in protocol verM-bM-^@M-^P 243 order of preference. The MAC algorithm is used in protocol ver-
244 sion 2 for data integrity protection. Multiple algorithms must 244 sion 2 for data integrity protection. Multiple algorithms must
245 be commaM-bM-^@M-^Pseparated. The default is 245 be comma-separated. The default is
246 M-bM-^@M-^\hmacM-bM-^@M-^Pmd5,hmacM-bM-^@M-^Psha1,hmacM-bM-^@M-^Pripemd160,hmacM-bM-^@M-^Psha1M-bM-^@M-^P96,hmacM-bM-^@M-^Pmd5M-bM-^@M-^P96M-bM-^@M-^]. 246 M-bM-^@M-^\hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96M-bM-^@M-^].
247 247
248 ^[[1mNoHostAuthenticationForLocalhost^[[0m 248 NoHostAuthenticationForLocalhost
249 This option can be used if the home directory is shared across 249 This option can be used if the home directory is shared across
250 machines. In this case localhost will refer to a different 250 machines. In this case localhost will refer to a different
251 machine on each of the machines and the user will get many warnM-bM-^@M-^P 251 machine on each of the machines and the user will get many warn-
252 ings about changed host keys. However, this option disables host 252 ings about changed host keys. However, this option disables host
253 authentication for localhost. The argument to this keyword must 253 authentication for localhost. The argument to this keyword must
254 be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is to check the host key for 254 be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is to check the host key for
255 localhost. 255 localhost.
256 256
257 ^[[1mNumberOfPasswordPrompts^[[0m 257 NumberOfPasswordPrompts
258 Specifies the number of password prompts before giving up. The 258 Specifies the number of password prompts before giving up. The
259 argument to this keyword must be an integer. Default is 3. 259 argument to this keyword must be an integer. Default is 3.
260 260
261 ^[[1mPasswordAuthentication^[[0m 261 PasswordAuthentication
262 Specifies whether to use password authentication. The argument 262 Specifies whether to use password authentication. The argument
263 to this keyword must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\yesM-bM-^@M-^]. 263 to this keyword must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\yesM-bM-^@M-^].
264 264
265 ^[[1mPort ^[[22mSpecifies the port number to connect on the remote host. Default 265 Port Specifies the port number to connect on the remote host. Default
266 is 22. 266 is 22.
267 267
268 ^[[1mPreferredAuthentications^[[0m 268 PreferredAuthentications
269 Specifies the order in which the client should try protocol 2 269 Specifies the order in which the client should try protocol 2
270 authentication methods. This allows a client to prefer one method 270 authentication methods. This allows a client to prefer one method
271 (e.g. ^[[1mkeyboardM-bM-^@M-^Pinteractive^[[22m) over another method (e.g. ^[[1mpassword^[[22m) 271 (e.g. keyboard-interactive) over another method (e.g. password)
272 The default for this option is: 272 The default for this option is:
273 M-bM-^@M-^\hostbased,publickey,keyboardM-bM-^@M-^Pinteractive,passwordM-bM-^@M-^]. 273 M-bM-^@M-^\hostbased,publickey,keyboard-interactive,passwordM-bM-^@M-^].
274 274
275 ^[[1mProtocol^[[0m 275 Protocol
276 Specifies the protocol versions ^[[1mssh ^[[22mshould support in order of 276 Specifies the protocol versions ssh should support in order of
277 preference. The possible values are M-bM-^@M-^\1M-bM-^@M-^] and M-bM-^@M-^\2M-bM-^@M-^]. Multiple verM-bM-^@M-^P 277 preference. The possible values are M-bM-^@M-^\1M-bM-^@M-^] and M-bM-^@M-^\2M-bM-^@M-^]. Multiple ver-
278 sions must be commaM-bM-^@M-^Pseparated. The default is M-bM-^@M-^\2,1M-bM-^@M-^]. This means 278 sions must be comma-separated. The default is M-bM-^@M-^\2,1M-bM-^@M-^]. This means
279 that ^[[1mssh ^[[22mtries version 2 and falls back to version 1 if version 2 279 that ssh tries version 2 and falls back to version 1 if version 2
280 is not available. 280 is not available.
281 281
282 ^[[1mProxyCommand^[[0m 282 ProxyCommand
283 Specifies the command to use to connect to the server. The comM-bM-^@M-^P 283 Specifies the command to use to connect to the server. The com-
284 mand string extends to the end of the line, and is executed with 284 mand string extends to the end of the line, and is executed with
285 ^[[4m/bin/sh^[[24m. In the command string, M-bM-^@M-^X%hM-bM-^@M-^Y will be substituted by the 285 /bin/sh. In the command string, M-bM-^@M-^X%hM-bM-^@M-^Y will be substituted by the
286 host name to connect and M-bM-^@M-^X%pM-bM-^@M-^Y by the port. The command can be 286 host name to connect and M-bM-^@M-^X%pM-bM-^@M-^Y by the port. The command can be
287 basically anything, and should read from its standard input and 287 basically anything, and should read from its standard input and
288 write to its standard output. It should eventually connect an 288 write to its standard output. It should eventually connect an
289 sshd(8) server running on some machine, or execute ^[[1msshd M-bM-^@M-^Pi ^[[22msomeM-bM-^@M-^P 289 sshd(8) server running on some machine, or execute sshd -i some-
290 where. Host key management will be done using the HostName of 290 where. Host key management will be done using the HostName of
291 the host being connected (defaulting to the name typed by the 291 the host being connected (defaulting to the name typed by the
292 user). Setting the command to M-bM-^@M-^\noneM-bM-^@M-^] disables this option 292 user). Setting the command to M-bM-^@M-^\noneM-bM-^@M-^] disables this option
293 entirely. Note that ^[[1mCheckHostIP ^[[22mis not available for connects 293 entirely. Note that CheckHostIP is not available for connects
294 with a proxy command. 294 with a proxy command.
295 295
296 ^[[1mPubkeyAuthentication^[[0m 296 PubkeyAuthentication
297 Specifies whether to try public key authentication. The argument 297 Specifies whether to try public key authentication. The argument
298 to this keyword must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\yesM-bM-^@M-^]. 298 to this keyword must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\yesM-bM-^@M-^].
299 This option applies to protocol version 2 only. 299 This option applies to protocol version 2 only.
300 300
301 ^[[1mRemoteForward^[[0m 301 RemoteForward
302 Specifies that a TCP/IP port on the remote machine be forwarded 302 Specifies that a TCP/IP port on the remote machine be forwarded
303 over the secure channel to the specified host and port from the 303 over the secure channel to the specified host and port from the
304 local machine. The first argument must be a port number, and the 304 local machine. The first argument must be a port number, and the
305 second must be ^[[4mhost:port^[[24m. IPv6 addresses can be specified with 305 second must be host:port. IPv6 addresses can be specified with
306 an alternative syntax: ^[[4mhost/port^[[24m. Multiple forwardings may be 306 an alternative syntax: host/port. Multiple forwardings may be
307 specified, and additional forwardings can be given on the command 307 specified, and additional forwardings can be given on the command
308 line. Only the superuser can forward privileged ports. 308 line. Only the superuser can forward privileged ports.
309 309
310 ^[[1mRhostsAuthentication^[[0m 310 RhostsAuthentication
311 Specifies whether to try rhosts based authentication. Note that 311 Specifies whether to try rhosts based authentication. Note that
312 this declaration only affects the client side and has no effect 312 this declaration only affects the client side and has no effect
313 whatsoever on security. Most servers do not permit RhostsAuthenM-bM-^@M-^P 313 whatsoever on security. Most servers do not permit RhostsAuthen-
314 tication because it is not secure (see ^[[1mRhostsRSAAuthentication^[[22m). 314 tication because it is not secure (see RhostsRSAAuthentication).
315 The argument to this keyword must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default 315 The argument to this keyword must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default
316 is M-bM-^@M-^\noM-bM-^@M-^]. This option applies to protocol version 1 only and 316 is M-bM-^@M-^\noM-bM-^@M-^]. This option applies to protocol version 1 only and
317 requires ^[[1mssh ^[[22mto be setuid root and ^[[1mUsePrivilegedPort ^[[22mto be set to 317 requires ssh to be setuid root and UsePrivilegedPort to be set to
318 M-bM-^@M-^\yesM-bM-^@M-^]. 318 M-bM-^@M-^\yesM-bM-^@M-^].
319 319
320 ^[[1mRhostsRSAAuthentication^[[0m 320 RhostsRSAAuthentication
321 Specifies whether to try rhosts based authentication with RSA 321 Specifies whether to try rhosts based authentication with RSA
322 host authentication. The argument must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The 322 host authentication. The argument must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The
323 default is M-bM-^@M-^\noM-bM-^@M-^]. This option applies to protocol version 1 only 323 default is M-bM-^@M-^\noM-bM-^@M-^]. This option applies to protocol version 1 only
324 and requires ^[[1mssh ^[[22mto be setuid root. 324 and requires ssh to be setuid root.
325 325
326 ^[[1mRSAAuthentication^[[0m 326 RSAAuthentication
327 Specifies whether to try RSA authentication. The argument to 327 Specifies whether to try RSA authentication. The argument to
328 this keyword must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. RSA authentication will only 328 this keyword must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. RSA authentication will only
329 be attempted if the identity file exists, or an authentication 329 be attempted if the identity file exists, or an authentication
330 agent is running. The default is M-bM-^@M-^\yesM-bM-^@M-^]. Note that this option 330 agent is running. The default is M-bM-^@M-^\yesM-bM-^@M-^]. Note that this option
331 applies to protocol version 1 only. 331 applies to protocol version 1 only.
332 332
333 ^[[1mSmartcardDevice^[[0m 333 SmartcardDevice
334 Specifies which smartcard device to use. The argument to this 334 Specifies which smartcard device to use. The argument to this
335 keyword is the device ^[[1mssh ^[[22mshould use to communicate with a smartM-bM-^@M-^P 335 keyword is the device ssh should use to communicate with a smart-
336 card used for storing the userM-bM-^@M-^Ys private RSA key. By default, no 336 card used for storing the userM-bM-^@M-^Ys private RSA key. By default, no
337 device is specified and smartcard support is not activated. 337 device is specified and smartcard support is not activated.
338 338
339 ^[[1mStrictHostKeyChecking^[[0m 339 StrictHostKeyChecking
340 If this flag is set to M-bM-^@M-^\yesM-bM-^@M-^], ^[[1mssh ^[[22mwill never automatically add 340 If this flag is set to M-bM-^@M-^\yesM-bM-^@M-^], ssh will never automatically add
341 host keys to the ^[[4m$HOME/.ssh/known_hosts^[[24m file, and refuses to conM-bM-^@M-^P 341 host keys to the $HOME/.ssh/known_hosts file, and refuses to con-
342 nect to hosts whose host key has changed. This provides maximum 342 nect to hosts whose host key has changed. This provides maximum
343 protection against trojan horse attacks, however, can be annoying 343 protection against trojan horse attacks, however, can be annoying
344 when the ^[[4m/etc/ssh/ssh_known_hosts^[[24m file is poorly maintained, or 344 when the /etc/ssh/ssh_known_hosts file is poorly maintained, or
345 connections to new hosts are frequently made. This option forces 345 connections to new hosts are frequently made. This option forces
346 the user to manually add all new hosts. If this flag is set to 346 the user to manually add all new hosts. If this flag is set to
347 M-bM-^@M-^\noM-bM-^@M-^], ^[[1mssh ^[[22mwill automatically add new host keys to the user known 347 M-bM-^@M-^\noM-bM-^@M-^], ssh will automatically add new host keys to the user known
348 hosts files. If this flag is set to M-bM-^@M-^\askM-bM-^@M-^], new host keys will be 348 hosts files. If this flag is set to M-bM-^@M-^\askM-bM-^@M-^], new host keys will be
349 added to the user known host files only after the user has conM-bM-^@M-^P 349 added to the user known host files only after the user has con-
350 firmed that is what they really want to do, and ^[[1mssh ^[[22mwill refuse 350 firmed that is what they really want to do, and ssh will refuse
351 to connect to hosts whose host key has changed. The host keys of 351 to connect to hosts whose host key has changed. The host keys of
352 known hosts will be verified automatically in all cases. The 352 known hosts will be verified automatically in all cases. The
353 argument must be M-bM-^@M-^\yesM-bM-^@M-^], M-bM-^@M-^\noM-bM-^@M-^] or M-bM-^@M-^\askM-bM-^@M-^]. The default is M-bM-^@M-^\askM-bM-^@M-^]. 353 argument must be M-bM-^@M-^\yesM-bM-^@M-^], M-bM-^@M-^\noM-bM-^@M-^] or M-bM-^@M-^\askM-bM-^@M-^]. The default is M-bM-^@M-^\askM-bM-^@M-^].
354 354
355 ^[[1mUsePrivilegedPort^[[0m 355 UsePrivilegedPort
356 Specifies whether to use a privileged port for outgoing connecM-bM-^@M-^P 356 Specifies whether to use a privileged port for outgoing connec-
357 tions. The argument must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^]. 357 tions. The argument must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^].
358 If set to M-bM-^@M-^\yesM-bM-^@M-^] ^[[1mssh ^[[22mmust be setuid root. Note that this option 358 If set to M-bM-^@M-^\yesM-bM-^@M-^] ssh must be setuid root. Note that this option
359 must be set to M-bM-^@M-^\yesM-bM-^@M-^] if ^[[1mRhostsAuthentication ^[[22mand 359 must be set to M-bM-^@M-^\yesM-bM-^@M-^] if RhostsAuthentication and
360 ^[[1mRhostsRSAAuthentication ^[[22mauthentications are needed with older 360 RhostsRSAAuthentication authentications are needed with older
361 servers. 361 servers.
362 362
363 ^[[1mUser ^[[22mSpecifies the user to log in as. This can be useful when a difM-bM-^@M-^P 363 User Specifies the user to log in as. This can be useful when a dif-
364 ferent user name is used on different machines. This saves the 364 ferent user name is used on different machines. This saves the
365 trouble of having to remember to give the user name on the comM-bM-^@M-^P 365 trouble of having to remember to give the user name on the com-
366 mand line. 366 mand line.
367 367
368 ^[[1mUserKnownHostsFile^[[0m 368 UserKnownHostsFile
369 Specifies a file to use for the user host key database instead of 369 Specifies a file to use for the user host key database instead of
370 ^[[4m$HOME/.ssh/known_hosts^[[24m. 370 $HOME/.ssh/known_hosts.
371 371
372 ^[[1mXAuthLocation^[[0m 372 XAuthLocation
373 Specifies the full pathname of the xauth(1) program. The default 373 Specifies the full pathname of the xauth(1) program. The default
374 is ^[[4m/usr/X11R6/bin/xauth^[[24m. 374 is /usr/X11R6/bin/xauth.
375 375
376^[[1mFILES^[[0m 376FILES
377 $HOME/.ssh/config 377 $HOME/.ssh/config
378 This is the perM-bM-^@M-^Puser configuration file. The format of this file 378 This is the per-user configuration file. The format of this file
379 is described above. This file is used by the ^[[1mssh ^[[22mclient. This 379 is described above. This file is used by the ssh client. This
380 file does not usually contain any sensitive information, but the 380 file does not usually contain any sensitive information, but the
381 recommended permissions are read/write for the user, and not 381 recommended permissions are read/write for the user, and not
382 accessible by others. 382 accessible by others.
@@ -385,16 +385,16 @@ SSH_CONFIG(5) BSD File Formats Manual SSH_CONFIG(5)
385 Systemwide configuration file. This file provides defaults for 385 Systemwide configuration file. This file provides defaults for
386 those values that are not specified in the userM-bM-^@M-^Ys configuration 386 those values that are not specified in the userM-bM-^@M-^Ys configuration
387 file, and for those users who do not have a configuration file. 387 file, and for those users who do not have a configuration file.
388 This file must be worldM-bM-^@M-^Preadable. 388 This file must be world-readable.
389 389
390^[[1mAUTHORS^[[0m 390AUTHORS
391 OpenSSH is a derivative of the original and free ssh 1.2.12 release by 391 OpenSSH is a derivative of the original and free ssh 1.2.12 release by
392 Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo 392 Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo
393 de Raadt and Dug Song removed many bugs, reM-bM-^@M-^Padded newer features and creM-bM-^@M-^P 393 de Raadt and Dug Song removed many bugs, re-added newer features and cre-
394 ated OpenSSH. Markus Friedl contributed the support for SSH protocol 394 ated OpenSSH. Markus Friedl contributed the support for SSH protocol
395 versions 1.5 and 2.0. 395 versions 1.5 and 2.0.
396 396
397^[[1mSEE ALSO^[[0m 397SEE ALSO
398 ssh(1) 398 ssh(1)
399 399
400BSD September 25, 1999 BSD 400BSD September 25, 1999 BSD
diff --git a/ssh_config.5 b/ssh_config.5
index 15b36f273..d0ea33918 100644
--- a/ssh_config.5
+++ b/ssh_config.5
@@ -364,9 +364,10 @@ identities will be tried in sequence.
364Specifies whether the system should send TCP keepalive messages to the 364Specifies whether the system should send TCP keepalive messages to the
365other side. 365other side.
366If they are sent, death of the connection or crash of one 366If they are sent, death of the connection or crash of one
367of the machines will be properly noticed. This option only uses TCP 367of the machines will be properly noticed.
368keepalives (as opposed to using ssh level keepalives), so takes a long 368This option only uses TCP keepalives (as opposed to using ssh level
369time to notice when the connection dies. As such, you probably want 369keepalives), so takes a long time to notice when the connection dies.
370As such, you probably want
370the 371the
371.Cm ProtocolKeepAlives 372.Cm ProtocolKeepAlives
372option as well. 373option as well.
@@ -471,9 +472,10 @@ tries version 2 and falls back to version 1
471if version 2 is not available. 472if version 2 is not available.
472.It Cm ProtocolKeepAlives 473.It Cm ProtocolKeepAlives
473Specifies the interval in seconds at which IGNORE packets will be sent to 474Specifies the interval in seconds at which IGNORE packets will be sent to
474the server during idle periods. Use this option in scripts to detect 475the server during idle periods.
475when the network fails. The argument must be an integer. The default 476Use this option in scripts to detect when the network fails.
476is 0 (disabled), or 300 if the 477The argument must be an integer.
478The default is 0 (disabled), or 300 if the
477.Cm BatchMode 479.Cm BatchMode
478option is set. 480option is set.
479.It Cm ProxyCommand 481.It Cm ProxyCommand
@@ -571,13 +573,16 @@ Note that this option applies to protocol version 1 only.
571Normally, 573Normally,
572.Nm ssh 574.Nm ssh
573blocks indefinitely whilst waiting to receive the ssh banner and other 575blocks indefinitely whilst waiting to receive the ssh banner and other
574setup protocol from the server, during the session setup. This can cause 576setup protocol from the server, during the session setup.
577This can cause
575.Nm ssh 578.Nm ssh
576to hang under certain circumstances. If this option is set, 579to hang under certain circumstances.
580If this option is set,
577.Nm ssh 581.Nm ssh
578will give up if no data from the server is received for the specified 582will give up if no data from the server is received for the specified
579number of seconds. The argument must be an integer. The default is 0 583number of seconds.
580(disabled), or 300 if 584The argument must be an integer.
585The default is 0 (disabled), or 300 if
581.Cm BatchMode 586.Cm BatchMode
582is set. 587is set.
583.It Cm SmartcardDevice 588.It Cm SmartcardDevice
diff --git a/sshd.0 b/sshd.0
index 658af69a6..7bed03416 100644
--- a/sshd.0
+++ b/sshd.0
@@ -1,28 +1,27 @@
1SSHD(8) BSD System ManagerM-bM-^@M-^Ys Manual SSHD(8) 1SSHD(8) BSD System ManagerM-bM-^@M-^Ys Manual SSHD(8)
2 2
3^[[1mNAME^[[0m 3NAME
4 ^[[1msshd ^[[22mM-bMM-^R OpenSSH SSH daemon 4 sshd - OpenSSH SSH daemon
5 5
6^[[1mSYNOPSIS^[[0m 6SYNOPSIS
7 ^[[1msshd ^[[22m[^[[1mM-bMM-^RdeiqtD46^[[22m] [^[[1mM-bMM-^Rb ^[[4m^[[22mbits^[[24m] [^[[1mM-bMM-^Rf ^[[4m^[[22mconfig_file^[[24m] [^[[1mM-bMM-^Rg ^[[4m^[[22mlogin_grace_time^[[24m] 7 sshd [-deiqtD46] [-b bits] [-f config_file] [-g login_grace_time]
8 [^[[1mM-bMM-^Rh ^[[4m^[[22mhost_key_file^[[24m] [^[[1mM-bMM-^Rk ^[[4m^[[22mkey_gen_time^[[24m] [^[[1mM-bMM-^Ro ^[[4m^[[22moption^[[24m] [^[[1mM-bMM-^Rp ^[[4m^[[22mport^[[24m] [^[[1mM-bMM-^Ru ^[[4m^[[22mlen^[[24m] 8 [-h host_key_file] [-k key_gen_time] [-o option] [-p port] [-u len]
9 9
10^[[1mDESCRIPTION^[[0m 10DESCRIPTION
11 ^[[1msshd ^[[22m(SSH Daemon) is the daemon program for ssh(1). Together these proM-bM-^@M-^P 11 sshd (SSH Daemon) is the daemon program for ssh(1). Together these pro-
12 grams replace rlogin and rsh, and provide secure encrypted communications 12 grams replace rlogin and rsh, and provide secure encrypted communications
13 between two untrusted hosts over an insecure network. The programs are 13 between two untrusted hosts over an insecure network. The programs are
14 intended to be as easy to install and use as possible. 14 intended to be as easy to install and use as possible.
15 15
16 ^[[1msshd ^[[22mis the daemon that listens for connections from clients. It is norM-bM-^@M-^P 16 sshd is the daemon that listens for connections from clients. It is nor-
17 mally started at boot from ^[[4m/etc/rc^[[24m. It forks a new daemon for each 17 mally started at boot from /etc/rc. It forks a new daemon for each
18 incoming connection. The forked daemons handle key exchange, encryption, 18 incoming connection. The forked daemons handle key exchange, encryption,
19 authentication, command execution, and data exchange. This implementaM-bM-^@M-^P 19 authentication, command execution, and data exchange. This implementa-
20 tion of ^[[1msshd ^[[22msupports both SSH protocol version 1 and 2 simultaneously. 20 tion of sshd supports both SSH protocol version 1 and 2 simultaneously.
21 ^[[1msshd ^[[22mworks as follows: 21 sshd works as follows:
22 22
23 ^[[1mSSH protocol version 1^[[0m 23 SSH protocol version 1
24 24 Each host has a host-specific RSA key (normally 1024 bits) used to iden-
25 Each host has a hostM-bM-^@M-^Pspecific RSA key (normally 1024 bits) used to idenM-bM-^@M-^P
26 tify the host. Additionally, when the daemon starts, it generates a 25 tify the host. Additionally, when the daemon starts, it generates a
27 server RSA key (normally 768 bits). This key is normally regenerated 26 server RSA key (normally 768 bits). This key is normally regenerated
28 every hour if it has been used, and is never stored on disk. 27 every hour if it has been used, and is never stored on disk.
@@ -35,24 +34,23 @@ SSHD(8) BSD System ManagerM-bM-^@M-^Ys Manual
35 server. Both sides then use this random number as a session key which is 34 server. Both sides then use this random number as a session key which is
36 used to encrypt all further communications in the session. The rest of 35 used to encrypt all further communications in the session. The rest of
37 the session is encrypted using a conventional cipher, currently Blowfish 36 the session is encrypted using a conventional cipher, currently Blowfish
38 or 3DES, with 3DES being used by default. The client selects the encrypM-bM-^@M-^P 37 or 3DES, with 3DES being used by default. The client selects the encryp-
39 tion algorithm to use from those offered by the server. 38 tion algorithm to use from those offered by the server.
40 39
41 Next, the server and the client enter an authentication dialog. The 40 Next, the server and the client enter an authentication dialog. The
42 client tries to authenticate itself using ^[[4m.rhosts^[[24m authentication, ^[[4m.rhosts^[[0m 41 client tries to authenticate itself using .rhosts authentication, .rhosts
43 authentication combined with RSA host authentication, RSA challengeM-bM-^@M-^P 42 authentication combined with RSA host authentication, RSA challenge-
44 response authentication, or password based authentication. 43 response authentication, or password based authentication.
45 44
46 Rhosts authentication is normally disabled because it is fundamentally 45 Rhosts authentication is normally disabled because it is fundamentally
47 insecure, but can be enabled in the server configuration file if desired. 46 insecure, but can be enabled in the server configuration file if desired.
48 System security is not improved unless ^[[1mrshd^[[22m, ^[[1mrlogind^[[22m, and ^[[1mrexecd ^[[22mare disM-bM-^@M-^P 47 System security is not improved unless rshd, rlogind, and rexecd are dis-
49 abled (thus completely disabling rlogin and rsh into the machine). 48 abled (thus completely disabling rlogin and rsh into the machine).
50 49
51 ^[[1mSSH protocol version 2^[[0m 50 SSH protocol version 2
52 51 Version 2 works similarly: Each host has a host-specific key (RSA or DSA)
53 Version 2 works similarly: Each host has a hostM-bM-^@M-^Pspecific key (RSA or DSA)
54 used to identify the host. However, when the daemon starts, it does not 52 used to identify the host. However, when the daemon starts, it does not
55 generate a server key. Forward security is provided through a DiffieM-bM-^@M-^P 53 generate a server key. Forward security is provided through a Diffie-
56 Hellman key agreement. This key agreement results in a shared session 54 Hellman key agreement. This key agreement results in a shared session
57 key. 55 key.
58 56
@@ -60,19 +58,18 @@ SSHD(8) BSD System ManagerM-bM-^@M-^Ys Manual
60 128 bit AES, Blowfish, 3DES, CAST128, Arcfour, 192 bit AES, or 256 bit 58 128 bit AES, Blowfish, 3DES, CAST128, Arcfour, 192 bit AES, or 256 bit
61 AES. The client selects the encryption algorithm to use from those 59 AES. The client selects the encryption algorithm to use from those
62 offered by the server. Additionally, session integrity is provided 60 offered by the server. Additionally, session integrity is provided
63 through a cryptographic message authentication code (hmacM-bM-^@M-^Psha1 or hmacM-bM-^@M-^P 61 through a cryptographic message authentication code (hmac-sha1 or hmac-
64 md5). 62 md5).
65 63
66 Protocol version 2 provides a public key based user (PubkeyAuthenticaM-bM-^@M-^P 64 Protocol version 2 provides a public key based user (PubkeyAuthentica-
67 tion) or client host (HostbasedAuthentication) authentication method, 65 tion) or client host (HostbasedAuthentication) authentication method,
68 conventional password authentication and challenge response based methM-bM-^@M-^P 66 conventional password authentication and challenge response based meth-
69 ods. 67 ods.
70 68
71 ^[[1mCommand execution and data forwarding^[[0m 69 Command execution and data forwarding
72
73 If the client successfully authenticates itself, a dialog for preparing 70 If the client successfully authenticates itself, a dialog for preparing
74 the session is entered. At this time the client may request things like 71 the session is entered. At this time the client may request things like
75 allocating a pseudoM-bM-^@M-^Ptty, forwarding X11 connections, forwarding TCP/IP 72 allocating a pseudo-tty, forwarding X11 connections, forwarding TCP/IP
76 connections, or forwarding the authentication agent connection over the 73 connections, or forwarding the authentication agent connection over the
77 secure channel. 74 secure channel.
78 75
@@ -81,360 +78,359 @@ SSHD(8) BSD System ManagerM-bM-^@M-^Ys Manual
81 data at any time, and such data is forwarded to/from the shell or command 78 data at any time, and such data is forwarded to/from the shell or command
82 on the server side, and the user terminal in the client side. 79 on the server side, and the user terminal in the client side.
83 80
84 When the user program terminates and all forwarded X11 and other connecM-bM-^@M-^P 81 When the user program terminates and all forwarded X11 and other connec-
85 tions have been closed, the server sends command exit status to the 82 tions have been closed, the server sends command exit status to the
86 client, and both sides exit. 83 client, and both sides exit.
87 84
88 ^[[1msshd ^[[22mcan be configured using commandM-bM-^@M-^Pline options or a configuration 85 sshd can be configured using command-line options or a configuration
89 file. CommandM-bM-^@M-^Pline options override values specified in the configuraM-bM-^@M-^P 86 file. Command-line options override values specified in the configura-
90 tion file. 87 tion file.
91 88
92 ^[[1msshd ^[[22mrereads its configuration file when it receives a hangup signal, 89 sshd rereads its configuration file when it receives a hangup signal,
93 SIGHUP, by executing itself with the name it was started as, i.e., 90 SIGHUP, by executing itself with the name it was started as, i.e.,
94 ^[[4m/usr/sbin/sshd^[[24m. 91 /usr/sbin/sshd.
95 92
96 The options are as follows: 93 The options are as follows:
97 94
98 ^[[1mM-bMM-^Rb ^[[4m^[[22mbits^[[0m 95 -b bits
99 Specifies the number of bits in the ephemeral protocol version 1 96 Specifies the number of bits in the ephemeral protocol version 1
100 server key (default 768). 97 server key (default 768).
101 98
102 ^[[1mM-bMM-^Rd ^[[22mDebug mode. The server sends verbose debug output to the system 99 -d Debug mode. The server sends verbose debug output to the system
103 log, and does not put itself in the background. The server also 100 log, and does not put itself in the background. The server also
104 will not fork and will only process one connection. This option 101 will not fork and will only process one connection. This option
105 is only intended for debugging for the server. Multiple ^[[1mM-bMM-^Rd^[[0m 102 is only intended for debugging for the server. Multiple -d
106 options increase the debugging level. Maximum is 3. 103 options increase the debugging level. Maximum is 3.
107 104
108 ^[[1mM-bMM-^Re ^[[22mWhen this option is specified, ^[[1msshd ^[[22mwill send the output to the 105 -e When this option is specified, sshd will send the output to the
109 standard error instead of the system log. 106 standard error instead of the system log.
110 107
111 ^[[1mM-bMM-^Rf ^[[4m^[[22mconfiguration_file^[[0m 108 -f configuration_file
112 Specifies the name of the configuration file. The default is 109 Specifies the name of the configuration file. The default is
113 ^[[4m/etc/ssh/sshd_config^[[24m. ^[[1msshd ^[[22mrefuses to start if there is no conM-bM-^@M-^P 110 /etc/ssh/sshd_config. sshd refuses to start if there is no con-
114 figuration file. 111 figuration file.
115 112
116 ^[[1mM-bMM-^Rg ^[[4m^[[22mlogin_grace_time^[[0m 113 -g login_grace_time
117 Gives the grace time for clients to authenticate themselves 114 Gives the grace time for clients to authenticate themselves
118 (default 120 seconds). If the client fails to authenticate the 115 (default 120 seconds). If the client fails to authenticate the
119 user within this many seconds, the server disconnects and exits. 116 user within this many seconds, the server disconnects and exits.
120 A value of zero indicates no limit. 117 A value of zero indicates no limit.
121 118
122 ^[[1mM-bMM-^Rh ^[[4m^[[22mhost_key_file^[[0m 119 -h host_key_file
123 Specifies a file from which a host key is read. This option must 120 Specifies a file from which a host key is read. This option must
124 be given if ^[[1msshd ^[[22mis not run as root (as the normal host key files 121 be given if sshd is not run as root (as the normal host key files
125 are normally not readable by anyone but root). The default is 122 are normally not readable by anyone but root). The default is
126 ^[[4m/etc/ssh/ssh_host_key^[[24m for protocol version 1, and 123 /etc/ssh/ssh_host_key for protocol version 1, and
127 ^[[4m/etc/ssh/ssh_host_rsa_key^[[24m and ^[[4m/etc/ssh/ssh_host_dsa_key^[[24m for proM-bM-^@M-^P 124 /etc/ssh/ssh_host_rsa_key and /etc/ssh/ssh_host_dsa_key for pro-
128 tocol version 2. It is possible to have multiple host key files 125 tocol version 2. It is possible to have multiple host key files
129 for the different protocol versions and host key algorithms. 126 for the different protocol versions and host key algorithms.
130 127
131 ^[[1mM-bMM-^Ri ^[[22mSpecifies that ^[[1msshd ^[[22mis being run from inetd(8). ^[[1msshd ^[[22mis normally 128 -i Specifies that sshd is being run from inetd(8). sshd is normally
132 not run from inetd because it needs to generate the server key 129 not run from inetd because it needs to generate the server key
133 before it can respond to the client, and this may take tens of 130 before it can respond to the client, and this may take tens of
134 seconds. Clients would have to wait too long if the key was 131 seconds. Clients would have to wait too long if the key was
135 regenerated every time. However, with small key sizes (e.g., 132 regenerated every time. However, with small key sizes (e.g.,
136 512) using ^[[1msshd ^[[22mfrom inetd may be feasible. 133 512) using sshd from inetd may be feasible.
137 134
138 ^[[1mM-bMM-^Rk ^[[4m^[[22mkey_gen_time^[[0m 135 -k key_gen_time
139 Specifies how often the ephemeral protocol version 1 server key 136 Specifies how often the ephemeral protocol version 1 server key
140 is regenerated (default 3600 seconds, or one hour). The motivaM-bM-^@M-^P 137 is regenerated (default 3600 seconds, or one hour). The motiva-
141 tion for regenerating the key fairly often is that the key is not 138 tion for regenerating the key fairly often is that the key is not
142 stored anywhere, and after about an hour, it becomes impossible 139 stored anywhere, and after about an hour, it becomes impossible
143 to recover the key for decrypting intercepted communications even 140 to recover the key for decrypting intercepted communications even
144 if the machine is cracked into or physically seized. A value of 141 if the machine is cracked into or physically seized. A value of
145 zero indicates that the key will never be regenerated. 142 zero indicates that the key will never be regenerated.
146 143
147 ^[[1mM-bMM-^Ro ^[[4m^[[22moption^[[0m 144 -o option
148 Can be used to give options in the format used in the configuraM-bM-^@M-^P 145 Can be used to give options in the format used in the configura-
149 tion file. This is useful for specifying options for which there 146 tion file. This is useful for specifying options for which there
150 is no separate commandM-bM-^@M-^Pline flag. 147 is no separate command-line flag.
151 148
152 ^[[1mM-bMM-^Rp ^[[4m^[[22mport^[[0m 149 -p port
153 Specifies the port on which the server listens for connections 150 Specifies the port on which the server listens for connections
154 (default 22). Multiple port options are permitted. Ports speciM-bM-^@M-^P 151 (default 22). Multiple port options are permitted. Ports speci-
155 fied in the configuration file are ignored when a commandM-bM-^@M-^Pline 152 fied in the configuration file are ignored when a command-line
156 port is specified. 153 port is specified.
157 154
158 ^[[1mM-bMM-^Rq ^[[22mQuiet mode. Nothing is sent to the system log. Normally the 155 -q Quiet mode. Nothing is sent to the system log. Normally the
159 beginning, authentication, and termination of each connection is 156 beginning, authentication, and termination of each connection is
160 logged. 157 logged.
161 158
162 ^[[1mM-bMM-^Rt ^[[22mTest mode. Only check the validity of the configuration file and 159 -t Test mode. Only check the validity of the configuration file and
163 sanity of the keys. This is useful for updating ^[[1msshd ^[[22mreliably as 160 sanity of the keys. This is useful for updating sshd reliably as
164 configuration options may change. 161 configuration options may change.
165 162
166 ^[[1mM-bMM-^Ru ^[[4m^[[22mlen^[[24m This option is used to specify the size of the field in the utmp 163 -u len This option is used to specify the size of the field in the utmp
167 structure that holds the remote host name. If the resolved host 164 structure that holds the remote host name. If the resolved host
168 name is longer than ^[[4mlen^[[24m, the dotted decimal value will be used 165 name is longer than len, the dotted decimal value will be used
169 instead. This allows hosts with very long host names that overM-bM-^@M-^P 166 instead. This allows hosts with very long host names that over-
170 flow this field to still be uniquely identified. Specifying ^[[1mM-bMM-^Ru0^[[0m 167 flow this field to still be uniquely identified. Specifying -u0
171 indicates that only dotted decimal addresses should be put into 168 indicates that only dotted decimal addresses should be put into
172 the ^[[4mutmp^[[24m file. ^[[1mM-bMM-^Ru0 ^[[22mmay also be used to prevent ^[[1msshd ^[[22mfrom making 169 the utmp file. -u0 may also be used to prevent sshd from making
173 DNS requests unless the authentication mechanism or configuration 170 DNS requests unless the authentication mechanism or configuration
174 requires it. Authentication mechanisms that may require DNS 171 requires it. Authentication mechanisms that may require DNS
175 include ^[[1mRhostsAuthentication^[[22m, ^[[1mRhostsRSAAuthentication^[[22m, 172 include RhostsAuthentication, RhostsRSAAuthentication,
176 ^[[1mHostbasedAuthentication ^[[22mand using a ^[[1mfrom="patternM-bM-^@M-^Plist" ^[[22moption in 173 HostbasedAuthentication and using a from="pattern-list" option in
177 a key file. Configuration options that require DNS include using 174 a key file. Configuration options that require DNS include using
178 a USER@HOST pattern in ^[[1mAllowUsers ^[[22mor ^[[1mDenyUsers^[[22m. 175 a USER@HOST pattern in AllowUsers or DenyUsers.
179 176
180 ^[[1mM-bMM-^RD ^[[22mWhen this option is specified ^[[1msshd ^[[22mwill not detach and does not 177 -D When this option is specified sshd will not detach and does not
181 become a daemon. This allows easy monitoring of ^[[1msshd^[[22m. 178 become a daemon. This allows easy monitoring of sshd.
182 179
183 ^[[1mM-bMM-^R4 ^[[22mForces ^[[1msshd ^[[22mto use IPv4 addresses only. 180 -4 Forces sshd to use IPv4 addresses only.
184 181
185 ^[[1mM-bMM-^R6 ^[[22mForces ^[[1msshd ^[[22mto use IPv6 addresses only. 182 -6 Forces sshd to use IPv6 addresses only.
186 183
187^[[1mCONFIGURATION FILE^[[0m 184CONFIGURATION FILE
188 ^[[1msshd ^[[22mreads configuration data from ^[[4m/etc/ssh/sshd_config^[[24m (or the file 185 sshd reads configuration data from /etc/ssh/sshd_config (or the file
189 specified with ^[[1mM-bMM-^Rf ^[[22mon the command line). The file format and configuraM-bM-^@M-^P 186 specified with -f on the command line). The file format and configura-
190 tion options are described in sshd_config(5). 187 tion options are described in sshd_config(5).
191 188
192^[[1mLOGIN PROCESS^[[0m 189LOGIN PROCESS
193 When a user successfully logs in, ^[[1msshd ^[[22mdoes the following: 190 When a user successfully logs in, sshd does the following:
194 191
195 1. If the login is on a tty, and no command has been specified, 192 1. If the login is on a tty, and no command has been specified,
196 prints last login time and ^[[4m/etc/motd^[[24m (unless prevented in the 193 prints last login time and /etc/motd (unless prevented in the
197 configuration file or by ^[[4m$HOME/.hushlogin^[[24m; see the ^[[4mFILES^[[24m secM-bM-^@M-^P 194 configuration file or by $HOME/.hushlogin; see the FILES sec-
198 tion). 195 tion).
199 196
200 2. If the login is on a tty, records login time. 197 2. If the login is on a tty, records login time.
201 198
202 3. Checks ^[[4m/etc/nologin^[[24m; if it exists, prints contents and quits 199 3. Checks /etc/nologin; if it exists, prints contents and quits
203 (unless root). 200 (unless root).
204 201
205 4. Changes to run with normal user privileges. 202 4. Changes to run with normal user privileges.
206 203
207 5. Sets up basic environment. 204 5. Sets up basic environment.
208 205
209 6. Reads ^[[4m$HOME/.ssh/environment^[[24m if it exists and users are 206 6. Reads $HOME/.ssh/environment if it exists and users are
210 allowed to change their environment. See the 207 allowed to change their environment. See the
211 ^[[1mPermitUserEnvironment ^[[22moption in sshd_config(5). 208 PermitUserEnvironment option in sshd_config(5).
212 209
213 7. Changes to userM-bM-^@M-^Ys home directory. 210 7. Changes to userM-bM-^@M-^Ys home directory.
214 211
215 8. If ^[[4m$HOME/.ssh/rc^[[24m exists, runs it; else if ^[[4m/etc/ssh/sshrc^[[0m 212 8. If $HOME/.ssh/rc exists, runs it; else if /etc/ssh/sshrc
216 exists, runs it; otherwise runs xauth. The M-bM-^@M-^\rcM-bM-^@M-^] files are 213 exists, runs it; otherwise runs xauth. The M-bM-^@M-^\rcM-bM-^@M-^] files are
217 given the X11 authentication protocol and cookie in standard 214 given the X11 authentication protocol and cookie in standard
218 input. 215 input.
219 216
220 9. Runs userM-bM-^@M-^Ys shell or command. 217 9. Runs userM-bM-^@M-^Ys shell or command.
221 218
222^[[1mAUTHORIZED_KEYS FILE FORMAT^[[0m 219AUTHORIZED_KEYS FILE FORMAT
223 ^[[4m$HOME/.ssh/authorized_keys^[[24m is the default file that lists the public keys 220 $HOME/.ssh/authorized_keys is the default file that lists the public keys
224 that are permitted for RSA authentication in protocol version 1 and for 221 that are permitted for RSA authentication in protocol version 1 and for
225 public key authentication (PubkeyAuthentication) in protocol version 2. 222 public key authentication (PubkeyAuthentication) in protocol version 2.
226 ^[[1mAuthorizedKeysFile ^[[22mmay be used to specify an alternative file. 223 AuthorizedKeysFile may be used to specify an alternative file.
227 224
228 Each line of the file contains one key (empty lines and lines starting 225 Each line of the file contains one key (empty lines and lines starting
229 with a M-bM-^@M-^X#M-bM-^@M-^Y are ignored as comments). Each RSA public key consists of the 226 with a M-bM-^@M-^X#M-bM-^@M-^Y are ignored as comments). Each RSA public key consists of the
230 following fields, separated by spaces: options, bits, exponent, modulus, 227 following fields, separated by spaces: options, bits, exponent, modulus,
231 comment. Each protocol version 2 public key consists of: options, keyM-bM-^@M-^P 228 comment. Each protocol version 2 public key consists of: options, key-
232 type, base64 encoded key, comment. The options field is optional; its 229 type, base64 encoded key, comment. The options field is optional; its
233 presence is determined by whether the line starts with a number or not 230 presence is determined by whether the line starts with a number or not
234 (the options field never starts with a number). The bits, exponent, modM-bM-^@M-^P 231 (the options field never starts with a number). The bits, exponent, mod-
235 ulus and comment fields give the RSA key for protocol version 1; the comM-bM-^@M-^P 232 ulus and comment fields give the RSA key for protocol version 1; the com-
236 ment field is not used for anything (but may be convenient for the user 233 ment field is not used for anything (but may be convenient for the user
237 to identify the key). For protocol version 2 the keytype is M-bM-^@M-^\sshM-bM-^@M-^PdssM-bM-^@M-^] or 234 to identify the key). For protocol version 2 the keytype is M-bM-^@M-^\ssh-dssM-bM-^@M-^] or
238 M-bM-^@M-^\sshM-bM-^@M-^PrsaM-bM-^@M-^]. 235 M-bM-^@M-^\ssh-rsaM-bM-^@M-^].
239 236
240 Note that lines in this file are usually several hundred bytes long 237 Note that lines in this file are usually several hundred bytes long
241 (because of the size of the public key encoding). You donM-bM-^@M-^Yt want to type 238 (because of the size of the public key encoding). You donM-bM-^@M-^Yt want to type
242 them in; instead, copy the ^[[4midentity.pub^[[24m, ^[[4mid_dsa.pub^[[24m or the ^[[4mid_rsa.pub^[[0m 239 them in; instead, copy the identity.pub, id_dsa.pub or the id_rsa.pub
243 file and edit it. 240 file and edit it.
244 241
245 ^[[1msshd ^[[22menforces a minimum RSA key modulus size for protocol 1 and protocol 242 sshd enforces a minimum RSA key modulus size for protocol 1 and protocol
246 2 keys of 768 bits. 243 2 keys of 768 bits.
247 244
248 The options (if present) consist of commaM-bM-^@M-^Pseparated option specificaM-bM-^@M-^P 245 The options (if present) consist of comma-separated option specifica-
249 tions. No spaces are permitted, except within double quotes. The folM-bM-^@M-^P 246 tions. No spaces are permitted, except within double quotes. The fol-
250 lowing option specifications are supported (note that option keywords are 247 lowing option specifications are supported (note that option keywords are
251 caseM-bM-^@M-^Pinsensitive): 248 case-insensitive):
252 249
253 ^[[1mfrom="patternM-bM-^@M-^Plist"^[[0m 250 from="pattern-list"
254 Specifies that in addition to public key authentication, the 251 Specifies that in addition to public key authentication, the
255 canonical name of the remote host must be present in the commaM-bM-^@M-^P 252 canonical name of the remote host must be present in the comma-
256 separated list of patterns (M-bM-^@M-^X*M-bM-^@M-^Y and M-bM-^@M-^XM-bM-^@M-^Y? serve as wildcards). 253 separated list of patterns (M-bM-^@M-^X*M-bM-^@M-^Y and M-bM-^@M-^XM-bM-^@M-^Y? serve as wildcards).
257 The list may also contain patterns negated by prefixing them with 254 The list may also contain patterns negated by prefixing them with
258 M-bM-^@M-^XM-bM-^@M-^Y!; if the canonical host name matches a negated pattern, the 255 M-bM-^@M-^XM-bM-^@M-^Y!; if the canonical host name matches a negated pattern, the
259 key is not accepted. The purpose of this option is to optionally 256 key is not accepted. The purpose of this option is to optionally
260 increase security: public key authentication by itself does not 257 increase security: public key authentication by itself does not
261 trust the network or name servers or anything (but the key); howM-bM-^@M-^P 258 trust the network or name servers or anything (but the key); how-
262 ever, if somebody somehow steals the key, the key permits an 259 ever, if somebody somehow steals the key, the key permits an
263 intruder to log in from anywhere in the world. This additional 260 intruder to log in from anywhere in the world. This additional
264 option makes using a stolen key more difficult (name servers 261 option makes using a stolen key more difficult (name servers
265 and/or routers would have to be compromised in addition to just 262 and/or routers would have to be compromised in addition to just
266 the key). 263 the key).
267 264
268 ^[[1mcommand="command"^[[0m 265 command="command"
269 Specifies that the command is executed whenever this key is used 266 Specifies that the command is executed whenever this key is used
270 for authentication. The command supplied by the user (if any) is 267 for authentication. The command supplied by the user (if any) is
271 ignored. The command is run on a pty if the client requests a 268 ignored. The command is run on a pty if the client requests a
272 pty; otherwise it is run without a tty. If an 8M-bM-^@M-^Pbit clean chanM-bM-^@M-^P 269 pty; otherwise it is run without a tty. If an 8-bit clean chan-
273 nel is required, one must not request a pty or should specify 270 nel is required, one must not request a pty or should specify
274 ^[[1mnoM-bM-^@M-^Ppty^[[22m. A quote may be included in the command by quoting it 271 no-pty. A quote may be included in the command by quoting it
275 with a backslash. This option might be useful to restrict cerM-bM-^@M-^P 272 with a backslash. This option might be useful to restrict cer-
276 tain public keys to perform just a specific operation. An examM-bM-^@M-^P 273 tain public keys to perform just a specific operation. An exam-
277 ple might be a key that permits remote backups but nothing else. 274 ple might be a key that permits remote backups but nothing else.
278 Note that the client may specify TCP/IP and/or X11 forwarding 275 Note that the client may specify TCP/IP and/or X11 forwarding
279 unless they are explicitly prohibited. Note that this option 276 unless they are explicitly prohibited. Note that this option
280 applies to shell, command or subsystem execution. 277 applies to shell, command or subsystem execution.
281 278
282 ^[[1menvironment="NAME=value"^[[0m 279 environment="NAME=value"
283 Specifies that the string is to be added to the environment when 280 Specifies that the string is to be added to the environment when
284 logging in using this key. Environment variables set this way 281 logging in using this key. Environment variables set this way
285 override other default environment values. Multiple options of 282 override other default environment values. Multiple options of
286 this type are permitted. Environment processing is disabled by 283 this type are permitted. Environment processing is disabled by
287 default and is controlled via the ^[[1mPermitUserEnvironment ^[[22moption. 284 default and is controlled via the PermitUserEnvironment option.
288 This option is automatically disabled if ^[[1mUseLogin ^[[22mis enabled. 285 This option is automatically disabled if UseLogin is enabled.
289 286
290 ^[[1mnoM-bM-^@M-^PportM-bM-^@M-^Pforwarding^[[0m 287 no-port-forwarding
291 Forbids TCP/IP forwarding when this key is used for authenticaM-bM-^@M-^P 288 Forbids TCP/IP forwarding when this key is used for authentica-
292 tion. Any port forward requests by the client will return an 289 tion. Any port forward requests by the client will return an
293 error. This might be used, e.g., in connection with the ^[[1mcommand^[[0m 290 error. This might be used, e.g., in connection with the command
294 option. 291 option.
295 292
296 ^[[1mnoM-bM-^@M-^PX11M-bM-^@M-^Pforwarding^[[0m 293 no-X11-forwarding
297 Forbids X11 forwarding when this key is used for authentication. 294 Forbids X11 forwarding when this key is used for authentication.
298 Any X11 forward requests by the client will return an error. 295 Any X11 forward requests by the client will return an error.
299 296
300 ^[[1mnoM-bM-^@M-^PagentM-bM-^@M-^Pforwarding^[[0m 297 no-agent-forwarding
301 Forbids authentication agent forwarding when this key is used for 298 Forbids authentication agent forwarding when this key is used for
302 authentication. 299 authentication.
303 300
304 ^[[1mnoM-bM-^@M-^Ppty ^[[22mPrevents tty allocation (a request to allocate a pty will fail). 301 no-pty Prevents tty allocation (a request to allocate a pty will fail).
305 302
306 ^[[1mpermitopen="host:port"^[[0m 303 permitopen="host:port"
307 Limit local M-bM-^@M-^XM-bM-^@M-^Xssh M-bM-^@M-^PLM-bM-^@M-^YM-bM-^@M-^Y port forwarding such that it may only conM-bM-^@M-^P 304 Limit local M-bM-^@M-^XM-bM-^@M-^Xssh -LM-bM-^@M-^YM-bM-^@M-^Y port forwarding such that it may only con-
308 nect to the specified host and port. IPv6 addresses can be specM-bM-^@M-^P 305 nect to the specified host and port. IPv6 addresses can be spec-
309 ified with an alternative syntax: ^[[4mhost/port^[[24m. Multiple ^[[1mpermitopen^[[0m 306 ified with an alternative syntax: host/port. Multiple permitopen
310 options may be applied separated by commas. No pattern matching 307 options may be applied separated by commas. No pattern matching
311 is performed on the specified hostnames, they must be literal 308 is performed on the specified hostnames, they must be literal
312 domains or addresses. 309 domains or addresses.
313 310
314 ^[[1mExamples^[[0m 311 Examples
315 1024 33 12121...312314325 ylo@foo.bar 312 1024 33 12121...312314325 ylo@foo.bar
316 313
317 from="*.niksula.hut.fi,!pc.niksula.hut.fi" 1024 35 23...2334 ylo@niksula 314 from="*.niksula.hut.fi,!pc.niksula.hut.fi" 1024 35 23...2334 ylo@niksula
318 315
319 command="dump /home",noM-bM-^@M-^Ppty,noM-bM-^@M-^PportM-bM-^@M-^Pforwarding 1024 33 23...2323 316 command="dump /home",no-pty,no-port-forwarding 1024 33 23...2323
320 backup.hut.fi 317 backup.hut.fi
321 318
322 permitopen="10.2.1.55:80",permitopen="10.2.1.56:25" 1024 33 23...2323 319 permitopen="10.2.1.55:80",permitopen="10.2.1.56:25" 1024 33 23...2323
323 320
324^[[1mSSH_KNOWN_HOSTS FILE FORMAT^[[0m 321SSH_KNOWN_HOSTS FILE FORMAT
325 The ^[[4m/etc/ssh/ssh_known_hosts^[[24m and ^[[4m$HOME/.ssh/known_hosts^[[24m files contain 322 The /etc/ssh/ssh_known_hosts and $HOME/.ssh/known_hosts files contain
326 host public keys for all known hosts. The global file should be prepared 323 host public keys for all known hosts. The global file should be prepared
327 by the administrator (optional), and the perM-bM-^@M-^Puser file is maintained 324 by the administrator (optional), and the per-user file is maintained
328 automatically: whenever the user connects from an unknown host its key is 325 automatically: whenever the user connects from an unknown host its key is
329 added to the perM-bM-^@M-^Puser file. 326 added to the per-user file.
330 327
331 Each line in these files contains the following fields: hostnames, bits, 328 Each line in these files contains the following fields: hostnames, bits,
332 exponent, modulus, comment. The fields are separated by spaces. 329 exponent, modulus, comment. The fields are separated by spaces.
333 330
334 Hostnames is a commaM-bM-^@M-^Pseparated list of patterns (M-bM-^@M-^Y*M-bM-^@M-^Y and M-bM-^@M-^Y?M-bM-^@M-^Y act as wildM-bM-^@M-^P 331 Hostnames is a comma-separated list of patterns (M-bM-^@M-^Y*M-bM-^@M-^Y and M-bM-^@M-^Y?M-bM-^@M-^Y act as wild-
335 cards); each pattern in turn is matched against the canonical host name 332 cards); each pattern in turn is matched against the canonical host name
336 (when authenticating a client) or against the userM-bM-^@M-^Psupplied name (when 333 (when authenticating a client) or against the user-supplied name (when
337 authenticating a server). A pattern may also be preceded by M-bM-^@M-^XM-bM-^@M-^Y! to 334 authenticating a server). A pattern may also be preceded by M-bM-^@M-^XM-bM-^@M-^Y! to
338 indicate negation: if the host name matches a negated pattern, it is not 335 indicate negation: if the host name matches a negated pattern, it is not
339 accepted (by that line) even if it matched another pattern on the line. 336 accepted (by that line) even if it matched another pattern on the line.
340 337
341 Bits, exponent, and modulus are taken directly from the RSA host key; 338 Bits, exponent, and modulus are taken directly from the RSA host key;
342 they can be obtained, e.g., from ^[[4m/etc/ssh/ssh_host_key.pub^[[24m. The optional 339 they can be obtained, e.g., from /etc/ssh/ssh_host_key.pub. The optional
343 comment field continues to the end of the line, and is not used. 340 comment field continues to the end of the line, and is not used.
344 341
345 Lines starting with M-bM-^@M-^X#M-bM-^@M-^Y and empty lines are ignored as comments. 342 Lines starting with M-bM-^@M-^X#M-bM-^@M-^Y and empty lines are ignored as comments.
346 343
347 When performing host authentication, authentication is accepted if any 344 When performing host authentication, authentication is accepted if any
348 matching line has the proper key. It is thus permissible (but not recomM-bM-^@M-^P 345 matching line has the proper key. It is thus permissible (but not recom-
349 mended) to have several lines or different host keys for the same names. 346 mended) to have several lines or different host keys for the same names.
350 This will inevitably happen when short forms of host names from different 347 This will inevitably happen when short forms of host names from different
351 domains are put in the file. It is possible that the files contain conM-bM-^@M-^P 348 domains are put in the file. It is possible that the files contain con-
352 flicting information; authentication is accepted if valid information can 349 flicting information; authentication is accepted if valid information can
353 be found from either file. 350 be found from either file.
354 351
355 Note that the lines in these files are typically hundreds of characters 352 Note that the lines in these files are typically hundreds of characters
356 long, and you definitely donM-bM-^@M-^Yt want to type in the host keys by hand. 353 long, and you definitely donM-bM-^@M-^Yt want to type in the host keys by hand.
357 Rather, generate them by a script or by taking ^[[4m/etc/ssh/ssh_host_key.pub^[[0m 354 Rather, generate them by a script or by taking /etc/ssh/ssh_host_key.pub
358 and adding the host names at the front. 355 and adding the host names at the front.
359 356
360 ^[[1mExamples^[[0m 357 Examples
361
362 closenet,...,130.233.208.41 1024 37 159...93 closenet.hut.fi 358 closenet,...,130.233.208.41 1024 37 159...93 closenet.hut.fi
363 cvs.openbsd.org,199.185.137.3 sshM-bM-^@M-^Prsa AAAA1234.....= 359 cvs.openbsd.org,199.185.137.3 ssh-rsa AAAA1234.....=
364 360
365^[[1mFILES^[[0m 361FILES
366 /etc/ssh/sshd_config 362 /etc/ssh/sshd_config
367 Contains configuration data for ^[[1msshd^[[22m. The file format and conM-bM-^@M-^P 363 Contains configuration data for sshd. The file format and con-
368 figuration options are described in sshd_config(5). 364 figuration options are described in sshd_config(5).
369 365
370 /etc/ssh/ssh_host_key, /etc/ssh/ssh_host_dsa_key, 366 /etc/ssh/ssh_host_key, /etc/ssh/ssh_host_dsa_key,
371 /etc/ssh/ssh_host_rsa_key 367 /etc/ssh/ssh_host_rsa_key
372 These three files contain the private parts of the host keys. 368 These three files contain the private parts of the host keys.
373 These files should only be owned by root, readable only by root, 369 These files should only be owned by root, readable only by root,
374 and not accessible to others. Note that ^[[1msshd ^[[22mdoes not start if 370 and not accessible to others. Note that sshd does not start if
375 this file is group/worldM-bM-^@M-^Paccessible. 371 this file is group/world-accessible.
376 372
377 /etc/ssh/ssh_host_key.pub, /etc/ssh/ssh_host_dsa_key.pub, 373 /etc/ssh/ssh_host_key.pub, /etc/ssh/ssh_host_dsa_key.pub,
378 /etc/ssh/ssh_host_rsa_key.pub 374 /etc/ssh/ssh_host_rsa_key.pub
379 These three files contain the public parts of the host keys. 375 These three files contain the public parts of the host keys.
380 These files should be worldM-bM-^@M-^Preadable but writable only by root. 376 These files should be world-readable but writable only by root.
381 Their contents should match the respective private parts. These 377 Their contents should match the respective private parts. These
382 files are not really used for anything; they are provided for the 378 files are not really used for anything; they are provided for the
383 convenience of the user so their contents can be copied to known 379 convenience of the user so their contents can be copied to known
384 hosts files. These files are created using sshM-bM-^@M-^Pkeygen(1). 380 hosts files. These files are created using ssh-keygen(1).
385 381
386 /etc/moduli 382 /etc/moduli
387 Contains DiffieM-bM-^@M-^PHellman groups used for the "DiffieM-bM-^@M-^PHellman Group 383 Contains Diffie-Hellman groups used for the "Diffie-Hellman Group
388 Exchange". The file format is described in moduli(5). 384 Exchange". The file format is described in moduli(5).
389 385
390 /var/empty 386 /var/empty
391 chroot(2) directory used by ^[[1msshd ^[[22mduring privilege separation in 387 chroot(2) directory used by sshd during privilege separation in
392 the preM-bM-^@M-^Pauthentication phase. The directory should not contain 388 the pre-authentication phase. The directory should not contain
393 any files and must be owned by root and not group or worldM-bM-^@M-^P 389 any files and must be owned by root and not group or world-
394 writable. 390 writable.
395 391
396 /var/run/sshd.pid 392 /var/run/sshd.pid
397 Contains the process ID of the ^[[1msshd ^[[22mlistening for connections (if 393 Contains the process ID of the sshd listening for connections (if
398 there are several daemons running concurrently for different 394 there are several daemons running concurrently for different
399 ports, this contains the process ID of the one started last). 395 ports, this contains the process ID of the one started last).
400 The content of this file is not sensitive; it can be worldM-bM-^@M-^PreadM-bM-^@M-^P 396 The content of this file is not sensitive; it can be world-read-
401 able. 397 able.
402 398
403 $HOME/.ssh/authorized_keys 399 $HOME/.ssh/authorized_keys
404 Lists the public keys (RSA or DSA) that can be used to log into 400 Lists the public keys (RSA or DSA) that can be used to log into
405 the userM-bM-^@M-^Ys account. This file must be readable by root (which 401 the userM-bM-^@M-^Ys account. This file must be readable by root (which
406 may on some machines imply it being worldM-bM-^@M-^Preadable if the userM-bM-^@M-^Ys 402 may on some machines imply it being world-readable if the userM-bM-^@M-^Ys
407 home directory resides on an NFS volume). It is recommended that 403 home directory resides on an NFS volume). It is recommended that
408 it not be accessible by others. The format of this file is 404 it not be accessible by others. The format of this file is
409 described above. Users will place the contents of their 405 described above. Users will place the contents of their
410 ^[[4midentity.pub^[[24m, ^[[4mid_dsa.pub^[[24m and/or ^[[4mid_rsa.pub^[[24m files into this file, 406 identity.pub, id_dsa.pub and/or id_rsa.pub files into this file,
411 as described in sshM-bM-^@M-^Pkeygen(1). 407 as described in ssh-keygen(1).
412 408
413 /etc/ssh/ssh_known_hosts and $HOME/.ssh/known_hosts 409 /etc/ssh/ssh_known_hosts and $HOME/.ssh/known_hosts
414 These files are consulted when using rhosts with RSA host authenM-bM-^@M-^P 410 These files are consulted when using rhosts with RSA host authen-
415 tication or protocol version 2 hostbased authentication to check 411 tication or protocol version 2 hostbased authentication to check
416 the public key of the host. The key must be listed in one of 412 the public key of the host. The key must be listed in one of
417 these files to be accepted. The client uses the same files to 413 these files to be accepted. The client uses the same files to
418 verify that it is connecting to the correct remote host. These 414 verify that it is connecting to the correct remote host. These
419 files should be writable only by root/the owner. 415 files should be writable only by root/the owner.
420 ^[[4m/etc/ssh/ssh_known_hosts^[[24m should be worldM-bM-^@M-^Preadable, and 416 /etc/ssh/ssh_known_hosts should be world-readable, and
421 ^[[4m$HOME/.ssh/known_hosts^[[24m can, but need not be, worldM-bM-^@M-^Preadable. 417 $HOME/.ssh/known_hosts can, but need not be, world-readable.
422 418
423 /etc/nologin 419 /etc/nologin
424 If this file exists, ^[[1msshd ^[[22mrefuses to let anyone except root log 420 If this file exists, sshd refuses to let anyone except root log
425 in. The contents of the file are displayed to anyone trying to 421 in. The contents of the file are displayed to anyone trying to
426 log in, and nonM-bM-^@M-^Proot connections are refused. The file should be 422 log in, and non-root connections are refused. The file should be
427 worldM-bM-^@M-^Preadable. 423 world-readable.
428 424
429 /etc/hosts.allow, /etc/hosts.deny 425 /etc/hosts.allow, /etc/hosts.deny
430 Access controls that should be enforced by tcpM-bM-^@M-^Pwrappers are 426 Access controls that should be enforced by tcp-wrappers are
431 defined here. Further details are described in hosts_access(5). 427 defined here. Further details are described in hosts_access(5).
432 428
433 $HOME/.rhosts 429 $HOME/.rhosts
434 This file contains hostM-bM-^@M-^Pusername pairs, separated by a space, one 430 This file contains host-username pairs, separated by a space, one
435 per line. The given user on the corresponding host is permitted 431 per line. The given user on the corresponding host is permitted
436 to log in without a password. The same file is used by rlogind 432 to log in without a password. The same file is used by rlogind
437 and rshd. The file must be writable only by the user; it is recM-bM-^@M-^P 433 and rshd. The file must be writable only by the user; it is rec-
438 ommended that it not be accessible by others. 434 ommended that it not be accessible by others.
439 435
440 If is also possible to use netgroups in the file. Either host or 436 If is also possible to use netgroups in the file. Either host or
@@ -442,29 +438,29 @@ SSHD(8) BSD System ManagerM-bM-^@M-^Ys Manual
442 all users in the group. 438 all users in the group.
443 439
444 $HOME/.shosts 440 $HOME/.shosts
445 For ssh, this file is exactly the same as for ^[[4m.rhosts^[[24m. However, 441 For ssh, this file is exactly the same as for .rhosts. However,
446 this file is not used by rlogin and rshd, so using this permits 442 this file is not used by rlogin and rshd, so using this permits
447 access using SSH only. 443 access using SSH only.
448 444
449 /etc/hosts.equiv 445 /etc/hosts.equiv
450 This file is used during ^[[4m.rhosts^[[24m authentication. In the simplest 446 This file is used during .rhosts authentication. In the simplest
451 form, this file contains host names, one per line. Users on 447 form, this file contains host names, one per line. Users on
452 those hosts are permitted to log in without a password, provided 448 those hosts are permitted to log in without a password, provided
453 they have the same user name on both machines. The host name may 449 they have the same user name on both machines. The host name may
454 also be followed by a user name; such users are permitted to log 450 also be followed by a user name; such users are permitted to log
455 in as ^[[4many^[[24m user on this machine (except root). Additionally, the 451 in as any user on this machine (except root). Additionally, the
456 syntax M-bM-^@M-^\+@groupM-bM-^@M-^] can be used to specify netgroups. Negated 452 syntax M-bM-^@M-^\+@groupM-bM-^@M-^] can be used to specify netgroups. Negated
457 entries start with M-bM-^@M-^XM-bM-^@M-^PM-bM-^@M-^Y. 453 entries start with M-bM-^@M-^X-M-bM-^@M-^Y.
458 454
459 If the client host/user is successfully matched in this file, 455 If the client host/user is successfully matched in this file,
460 login is automatically permitted provided the client and server 456 login is automatically permitted provided the client and server
461 user names are the same. Additionally, successful RSA host 457 user names are the same. Additionally, successful RSA host
462 authentication is normally required. This file must be writable 458 authentication is normally required. This file must be writable
463 only by root; it is recommended that it be worldM-bM-^@M-^Preadable. 459 only by root; it is recommended that it be world-readable.
464 460
465 ^[[1mWarning: It is almost never a good idea to use user names in^[[0m 461 Warning: It is almost never a good idea to use user names in
466 ^[[4mhosts.equiv^[[24m. Beware that it really means that the named user(s) 462 hosts.equiv. Beware that it really means that the named user(s)
467 can log in as ^[[4manybody^[[24m, which includes bin, daemon, adm, and other 463 can log in as anybody, which includes bin, daemon, adm, and other
468 accounts that own critical binaries and directories. Using a 464 accounts that own critical binaries and directories. Using a
469 user name practically grants the user root access. The only 465 user name practically grants the user root access. The only
470 valid use for user names that I can think of is in negative 466 valid use for user names that I can think of is in negative
@@ -473,7 +469,7 @@ SSHD(8) BSD System ManagerM-bM-^@M-^Ys Manual
473 Note that this warning also applies to rsh/rlogin. 469 Note that this warning also applies to rsh/rlogin.
474 470
475 /etc/shosts.equiv 471 /etc/shosts.equiv
476 This is processed exactly as ^[[4m/etc/hosts.equiv^[[24m. However, this 472 This is processed exactly as /etc/hosts.equiv. However, this
477 file may be useful in environments that want to run both 473 file may be useful in environments that want to run both
478 rsh/rlogin and ssh. 474 rsh/rlogin and ssh.
479 475
@@ -483,65 +479,65 @@ SSHD(8) BSD System ManagerM-bM-^@M-^Ys Manual
483 M-bM-^@M-^X#M-bM-^@M-^Y), and assignment lines of the form name=value. The file 479 M-bM-^@M-^X#M-bM-^@M-^Y), and assignment lines of the form name=value. The file
484 should be writable only by the user; it need not be readable by 480 should be writable only by the user; it need not be readable by
485 anyone else. Environment processing is disabled by default and 481 anyone else. Environment processing is disabled by default and
486 is controlled via the ^[[1mPermitUserEnvironment ^[[22moption. 482 is controlled via the PermitUserEnvironment option.
487 483
488 $HOME/.ssh/rc 484 $HOME/.ssh/rc
489 If this file exists, it is run with ^[[4m/bin/sh^[[24m after reading the 485 If this file exists, it is run with /bin/sh after reading the
490 environment files but before starting the userM-bM-^@M-^Ys shell or comM-bM-^@M-^P 486 environment files but before starting the userM-bM-^@M-^Ys shell or com-
491 mand. It must not produce any output on stdout; stderr must be 487 mand. It must not produce any output on stdout; stderr must be
492 used instead. If X11 forwarding is in use, it will receive the 488 used instead. If X11 forwarding is in use, it will receive the
493 "proto cookie" pair in its standard input (and DISPLAY in its 489 "proto cookie" pair in its standard input (and DISPLAY in its
494 environment). The script must call xauth(1) because ^[[1msshd ^[[22mwill 490 environment). The script must call xauth(1) because sshd will
495 not run xauth automatically to add X11 cookies. 491 not run xauth automatically to add X11 cookies.
496 492
497 The primary purpose of this file is to run any initialization 493 The primary purpose of this file is to run any initialization
498 routines which may be needed before the userM-bM-^@M-^Ys home directory 494 routines which may be needed before the userM-bM-^@M-^Ys home directory
499 becomes accessible; AFS is a particular example of such an enviM-bM-^@M-^P 495 becomes accessible; AFS is a particular example of such an envi-
500 ronment. 496 ronment.
501 497
502 This file will probably contain some initialization code followed 498 This file will probably contain some initialization code followed
503 by something similar to: 499 by something similar to:
504 500
505 if read proto cookie && [ M-bM-^@M-^Pn "$DISPLAY" ]; then 501 if read proto cookie && [ -n "$DISPLAY" ]; then
506 if [ M-bM-^@M-^Xecho $DISPLAY | cut M-bM-^@M-^Pc1M-bM-^@M-^P10M-bM-^@M-^X = M-bM-^@M-^Ylocalhost:M-bM-^@M-^Y ]; then 502 if [ M-bM-^@M-^Xecho $DISPLAY | cut -c1-10M-bM-^@M-^X = M-bM-^@M-^Ylocalhost:M-bM-^@M-^Y ]; then
507 # X11UseLocalhost=yes 503 # X11UseLocalhost=yes
508 echo add unix:M-bM-^@M-^Xecho $DISPLAY | 504 echo add unix:M-bM-^@M-^Xecho $DISPLAY |
509 cut M-bM-^@M-^Pc11M-bM-^@M-^PM-bM-^@M-^X $proto $cookie 505 cut -c11-M-bM-^@M-^X $proto $cookie
510 else 506 else
511 # X11UseLocalhost=no 507 # X11UseLocalhost=no
512 echo add $DISPLAY $proto $cookie 508 echo add $DISPLAY $proto $cookie
513 fi | xauth M-bM-^@M-^Pq M-bM-^@M-^P 509 fi | xauth -q -
514 fi 510 fi
515 511
516 If this file does not exist, ^[[4m/etc/ssh/sshrc^[[24m is run, and if that 512 If this file does not exist, /etc/ssh/sshrc is run, and if that
517 does not exist either, xauth is used to add the cookie. 513 does not exist either, xauth is used to add the cookie.
518 514
519 This file should be writable only by the user, and need not be 515 This file should be writable only by the user, and need not be
520 readable by anyone else. 516 readable by anyone else.
521 517
522 /etc/ssh/sshrc 518 /etc/ssh/sshrc
523 Like ^[[4m$HOME/.ssh/rc^[[24m. This can be used to specify machineM-bM-^@M-^Pspecific 519 Like $HOME/.ssh/rc. This can be used to specify machine-specific
524 loginM-bM-^@M-^Ptime initializations globally. This file should be 520 login-time initializations globally. This file should be
525 writable only by root, and should be worldM-bM-^@M-^Preadable. 521 writable only by root, and should be world-readable.
526 522
527^[[1mAUTHORS^[[0m 523AUTHORS
528 OpenSSH is a derivative of the original and free ssh 1.2.12 release by 524 OpenSSH is a derivative of the original and free ssh 1.2.12 release by
529 Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo 525 Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo
530 de Raadt and Dug Song removed many bugs, reM-bM-^@M-^Padded newer features and creM-bM-^@M-^P 526 de Raadt and Dug Song removed many bugs, re-added newer features and cre-
531 ated OpenSSH. Markus Friedl contributed the support for SSH protocol 527 ated OpenSSH. Markus Friedl contributed the support for SSH protocol
532 versions 1.5 and 2.0. Niels Provos and Markus Friedl contributed support 528 versions 1.5 and 2.0. Niels Provos and Markus Friedl contributed support
533 for privilege separation. 529 for privilege separation.
534 530
535^[[1mSEE ALSO^[[0m 531SEE ALSO
536 scp(1), sftp(1), ssh(1), sshM-bM-^@M-^Padd(1), sshM-bM-^@M-^Pagent(1), sshM-bM-^@M-^Pkeygen(1), 532 scp(1), sftp(1), ssh(1), ssh-add(1), ssh-agent(1), ssh-keygen(1),
537 login.conf(5), moduli(5), sshd_config(5), sftpM-bM-^@M-^Pserver(8) 533 login.conf(5), moduli(5), sshd_config(5), sftp-server(8)
538 534
539 T. Ylonen, T. Kivinen, M. Saarinen, T. Rinne, and S. Lehtinen, ^[[4mSSH^[[0m 535 T. Ylonen, T. Kivinen, M. Saarinen, T. Rinne, and S. Lehtinen, SSH
540 ^[[4mProtocol^[[24m ^[[4mArchitecture^[[24m, draftM-bM-^@M-^PietfM-bM-^@M-^PsecshM-bM-^@M-^ParchitectureM-bM-^@M-^P12.txt, January 536 Protocol Architecture, draft-ietf-secsh-architecture-12.txt, January
541 2002, work in progress material. 537 2002, work in progress material.
542 538
543 M. Friedl, N. Provos, and W. A. Simpson, ^[[4mDiffieM-bM-^@M-^PHellman^[[24m ^[[4mGroup^[[24m ^[[4mExchange^[[0m 539 M. Friedl, N. Provos, and W. A. Simpson, Diffie-Hellman Group Exchange
544 ^[[4mfor^[[24m ^[[4mthe^[[24m ^[[4mSSH^[[24m ^[[4mTransport^[[24m ^[[4mLayer^[[24m ^[[4mProtocol^[[24m, draftM-bM-^@M-^PietfM-bM-^@M-^PsecshM-bM-^@M-^PdhM-bM-^@M-^PgroupM-bM-^@M-^P 540 for the SSH Transport Layer Protocol, draft-ietf-secsh-dh-group-
545 exchangeM-bM-^@M-^P02.txt, January 2002, work in progress material. 541 exchange-02.txt, January 2002, work in progress material.
546 542
547BSD September 25, 1999 BSD 543BSD September 25, 1999 BSD
diff --git a/sshd_config.0 b/sshd_config.0
index e234efdb4..7800de312 100644
--- a/sshd_config.0
+++ b/sshd_config.0
@@ -1,25 +1,25 @@
1SSHD_CONFIG(5) BSD File Formats Manual SSHD_CONFIG(5) 1SSHD_CONFIG(5) BSD File Formats Manual SSHD_CONFIG(5)
2 2
3^[[1mNAME^[[0m 3NAME
4 ^[[1msshd_config ^[[22mM-bMM-^R OpenSSH SSH daemon configuration file 4 sshd_config - OpenSSH SSH daemon configuration file
5 5
6^[[1mSYNOPSIS^[[0m 6SYNOPSIS
7 ^[[4m/etc/ssh/sshd_config^[[0m 7 /etc/ssh/sshd_config
8 8
9^[[1mDESCRIPTION^[[0m 9DESCRIPTION
10 ^[[1msshd ^[[22mreads configuration data from ^[[4m/etc/ssh/sshd_config^[[24m (or the file 10 sshd reads configuration data from /etc/ssh/sshd_config (or the file
11 specified with ^[[1mM-bMM-^Rf ^[[22mon the command line). The file contains keywordM-bM-^@M-^ParguM-bM-^@M-^P 11 specified with -f on the command line). The file contains keyword-argu-
12 ment pairs, one per line. Lines starting with M-bM-^@M-^X#M-bM-^@M-^Y and empty lines are 12 ment pairs, one per line. Lines starting with M-bM-^@M-^X#M-bM-^@M-^Y and empty lines are
13 interpreted as comments. 13 interpreted as comments.
14 14
15 The possible keywords and their meanings are as follows (note that keyM-bM-^@M-^P 15 The possible keywords and their meanings are as follows (note that key-
16 words are caseM-bM-^@M-^Pinsensitive and arguments are caseM-bM-^@M-^Psensitive): 16 words are case-insensitive and arguments are case-sensitive):
17 17
18 ^[[1mAFSTokenPassing^[[0m 18 AFSTokenPassing
19 Specifies whether an AFS token may be forwarded to the server. 19 Specifies whether an AFS token may be forwarded to the server.
20 Default is M-bM-^@M-^\noM-bM-^@M-^]. 20 Default is M-bM-^@M-^\noM-bM-^@M-^].
21 21
22 ^[[1mAllowGroups^[[0m 22 AllowGroups
23 This keyword can be followed by a list of group name patterns, 23 This keyword can be followed by a list of group name patterns,
24 separated by spaces. If specified, login is allowed only for 24 separated by spaces. If specified, login is allowed only for
25 users whose primary group or supplementary group list matches one 25 users whose primary group or supplementary group list matches one
@@ -27,13 +27,13 @@ SSHD_CONFIG(5) BSD File Formats Manual SSHD_CONFIG(5)
27 patterns. Only group names are valid; a numerical group ID is 27 patterns. Only group names are valid; a numerical group ID is
28 not recognized. By default, login is allowed for all groups. 28 not recognized. By default, login is allowed for all groups.
29 29
30 ^[[1mAllowTcpForwarding^[[0m 30 AllowTcpForwarding
31 Specifies whether TCP forwarding is permitted. The default is 31 Specifies whether TCP forwarding is permitted. The default is
32 M-bM-^@M-^\yesM-bM-^@M-^]. Note that disabling TCP forwarding does not improve secuM-bM-^@M-^P 32 M-bM-^@M-^\yesM-bM-^@M-^]. Note that disabling TCP forwarding does not improve secu-
33 rity unless users are also denied shell access, as they can 33 rity unless users are also denied shell access, as they can
34 always install their own forwarders. 34 always install their own forwarders.
35 35
36 ^[[1mAllowUsers^[[0m 36 AllowUsers
37 This keyword can be followed by a list of user name patterns, 37 This keyword can be followed by a list of user name patterns,
38 separated by spaces. If specified, login is allowed only for 38 separated by spaces. If specified, login is allowed only for
39 user names that match one of the patterns. M-bM-^@M-^X*M-bM-^@M-^Y and M-bM-^@M-^XM-bM-^@M-^Y? can be 39 user names that match one of the patterns. M-bM-^@M-^X*M-bM-^@M-^Y and M-bM-^@M-^XM-bM-^@M-^Y? can be
@@ -43,64 +43,64 @@ SSHD_CONFIG(5) BSD File Formats Manual SSHD_CONFIG(5)
43 then USER and HOST are separately checked, restricting logins to 43 then USER and HOST are separately checked, restricting logins to
44 particular users from particular hosts. 44 particular users from particular hosts.
45 45
46 ^[[1mAuthorizedKeysFile^[[0m 46 AuthorizedKeysFile
47 Specifies the file that contains the public keys that can be used 47 Specifies the file that contains the public keys that can be used
48 for user authentication. ^[[1mAuthorizedKeysFile ^[[22mmay contain tokens 48 for user authentication. AuthorizedKeysFile may contain tokens
49 of the form %T which are substituted during connection setM-bM-^@M-^Pup. 49 of the form %T which are substituted during connection set-up.
50 The following tokens are defined: %% is replaced by a literal 50 The following tokens are defined: %% is replaced by a literal
51 M-bM-^@M-^Y%M-bM-^@M-^Y, %h is replaced by the home directory of the user being 51 M-bM-^@M-^Y%M-bM-^@M-^Y, %h is replaced by the home directory of the user being
52 authenticated and %u is replaced by the username of that user. 52 authenticated and %u is replaced by the username of that user.
53 After expansion, ^[[1mAuthorizedKeysFile ^[[22mis taken to be an absolute 53 After expansion, AuthorizedKeysFile is taken to be an absolute
54 path or one relative to the userM-bM-^@M-^Ys home directory. The default 54 path or one relative to the userM-bM-^@M-^Ys home directory. The default
55 is M-bM-^@M-^\.ssh/authorized_keysM-bM-^@M-^]. 55 is M-bM-^@M-^\.ssh/authorized_keysM-bM-^@M-^].
56 56
57 ^[[1mBanner ^[[22mIn some jurisdictions, sending a warning message before authentiM-bM-^@M-^P 57 Banner In some jurisdictions, sending a warning message before authenti-
58 cation may be relevant for getting legal protection. The conM-bM-^@M-^P 58 cation may be relevant for getting legal protection. The con-
59 tents of the specified file are sent to the remote user before 59 tents of the specified file are sent to the remote user before
60 authentication is allowed. This option is only available for 60 authentication is allowed. This option is only available for
61 protocol version 2. By default, no banner is displayed. 61 protocol version 2. By default, no banner is displayed.
62 62
63 ^[[1mChallengeResponseAuthentication^[[0m 63 ChallengeResponseAuthentication
64 Specifies whether challenge response authentication is allowed. 64 Specifies whether challenge response authentication is allowed.
65 All authentication styles from login.conf(5) are supported. The 65 All authentication styles from login.conf(5) are supported. The
66 default is M-bM-^@M-^\yesM-bM-^@M-^]. 66 default is M-bM-^@M-^\yesM-bM-^@M-^].
67 67
68 ^[[1mCiphers^[[0m 68 Ciphers
69 Specifies the ciphers allowed for protocol version 2. Multiple 69 Specifies the ciphers allowed for protocol version 2. Multiple
70 ciphers must be commaM-bM-^@M-^Pseparated. The default is 70 ciphers must be comma-separated. The default is
71 71
72 M-bM-^@M-^XM-bM-^@M-^Xaes128M-bM-^@M-^Pcbc,3desM-bM-^@M-^Pcbc,blowfishM-bM-^@M-^Pcbc,cast128M-bM-^@M-^Pcbc,arcfour, 72 M-bM-^@M-^XM-bM-^@M-^Xaes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,
73 aes192M-bM-^@M-^Pcbc,aes256M-bM-^@M-^PcbcM-bM-^@M-^YM-bM-^@M-^Y 73 aes192-cbc,aes256-cbcM-bM-^@M-^YM-bM-^@M-^Y
74 74
75 ^[[1mClientAliveInterval^[[0m 75 ClientAliveInterval
76 Sets a timeout interval in seconds after which if no data has 76 Sets a timeout interval in seconds after which if no data has
77 been received from the client, ^[[1msshd ^[[22mwill send a message through 77 been received from the client, sshd will send a message through
78 the encrypted channel to request a response from the client. The 78 the encrypted channel to request a response from the client. The
79 default is 0, indicating that these messages will not be sent to 79 default is 0, indicating that these messages will not be sent to
80 the client. This option applies to protocol version 2 only. 80 the client. This option applies to protocol version 2 only.
81 81
82 ^[[1mClientAliveCountMax^[[0m 82 ClientAliveCountMax
83 Sets the number of client alive messages (see above) which may be 83 Sets the number of client alive messages (see above) which may be
84 sent without ^[[1msshd ^[[22mreceiving any messages back from the client. If 84 sent without sshd receiving any messages back from the client. If
85 this threshold is reached while client alive messages are being 85 this threshold is reached while client alive messages are being
86 sent, ^[[1msshd ^[[22mwill disconnect the client, terminating the session. 86 sent, sshd will disconnect the client, terminating the session.
87 It is important to note that the use of client alive messages is 87 It is important to note that the use of client alive messages is
88 very different from ^[[1mKeepAlive ^[[22m(below). The client alive messages 88 very different from KeepAlive (below). The client alive messages
89 are sent through the encrypted channel and therefore will not be 89 are sent through the encrypted channel and therefore will not be
90 spoofable. The TCP keepalive option enabled by ^[[1mKeepAlive ^[[22mis 90 spoofable. The TCP keepalive option enabled by KeepAlive is
91 spoofable. The client alive mechanism is valuable when the client 91 spoofable. The client alive mechanism is valuable when the client
92 or server depend on knowing when a connection has become inacM-bM-^@M-^P 92 or server depend on knowing when a connection has become inac-
93 tive. 93 tive.
94 94
95 The default value is 3. If ^[[1mClientAliveInterval ^[[22m(above) is set to 95 The default value is 3. If ClientAliveInterval (above) is set to
96 15, and ^[[1mClientAliveCountMax ^[[22mis left at the default, unresponsive 96 15, and ClientAliveCountMax is left at the default, unresponsive
97 ssh clients will be disconnected after approximately 45 seconds. 97 ssh clients will be disconnected after approximately 45 seconds.
98 98
99 ^[[1mCompression^[[0m 99 Compression
100 Specifies whether compression is allowed. The argument must be 100 Specifies whether compression is allowed. The argument must be
101 M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\yesM-bM-^@M-^]. 101 M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\yesM-bM-^@M-^].
102 102
103 ^[[1mDenyGroups^[[0m 103 DenyGroups
104 This keyword can be followed by a list of group name patterns, 104 This keyword can be followed by a list of group name patterns,
105 separated by spaces. Login is disallowed for users whose primary 105 separated by spaces. Login is disallowed for users whose primary
106 group or supplementary group list matches one of the patterns. 106 group or supplementary group list matches one of the patterns.
@@ -108,7 +108,7 @@ SSHD_CONFIG(5) BSD File Formats Manual SSHD_CONFIG(5)
108 group names are valid; a numerical group ID is not recognized. 108 group names are valid; a numerical group ID is not recognized.
109 By default, login is allowed for all groups. 109 By default, login is allowed for all groups.
110 110
111 ^[[1mDenyUsers^[[0m 111 DenyUsers
112 This keyword can be followed by a list of user name patterns, 112 This keyword can be followed by a list of user name patterns,
113 separated by spaces. Login is disallowed for user names that 113 separated by spaces. Login is disallowed for user names that
114 match one of the patterns. M-bM-^@M-^X*M-bM-^@M-^Y and M-bM-^@M-^XM-bM-^@M-^Y? can be used as wildcards 114 match one of the patterns. M-bM-^@M-^X*M-bM-^@M-^Y and M-bM-^@M-^XM-bM-^@M-^Y? can be used as wildcards
@@ -118,50 +118,50 @@ SSHD_CONFIG(5) BSD File Formats Manual SSHD_CONFIG(5)
118 separately checked, restricting logins to particular users from 118 separately checked, restricting logins to particular users from
119 particular hosts. 119 particular hosts.
120 120
121 ^[[1mGatewayPorts^[[0m 121 GatewayPorts
122 Specifies whether remote hosts are allowed to connect to ports 122 Specifies whether remote hosts are allowed to connect to ports
123 forwarded for the client. By default, ^[[1msshd ^[[22mbinds remote port 123 forwarded for the client. By default, sshd binds remote port
124 forwardings to the loopback address. This prevents other remote 124 forwardings to the loopback address. This prevents other remote
125 hosts from connecting to forwarded ports. ^[[1mGatewayPorts ^[[22mcan be 125 hosts from connecting to forwarded ports. GatewayPorts can be
126 used to specify that ^[[1msshd ^[[22mshould bind remote port forwardings to 126 used to specify that sshd should bind remote port forwardings to
127 the wildcard address, thus allowing remote hosts to connect to 127 the wildcard address, thus allowing remote hosts to connect to
128 forwarded ports. The argument must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The 128 forwarded ports. The argument must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The
129 default is M-bM-^@M-^\noM-bM-^@M-^]. 129 default is M-bM-^@M-^\noM-bM-^@M-^].
130 130
131 ^[[1mHostbasedAuthentication^[[0m 131 HostbasedAuthentication
132 Specifies whether rhosts or /etc/hosts.equiv authentication 132 Specifies whether rhosts or /etc/hosts.equiv authentication
133 together with successful public key client host authentication is 133 together with successful public key client host authentication is
134 allowed (hostbased authentication). This option is similar to 134 allowed (hostbased authentication). This option is similar to
135 ^[[1mRhostsRSAAuthentication ^[[22mand applies to protocol version 2 only. 135 RhostsRSAAuthentication and applies to protocol version 2 only.
136 The default is M-bM-^@M-^\noM-bM-^@M-^]. 136 The default is M-bM-^@M-^\noM-bM-^@M-^].
137 137
138 ^[[1mHostKey^[[0m 138 HostKey
139 Specifies a file containing a private host key used by SSH. The 139 Specifies a file containing a private host key used by SSH. The
140 default is ^[[4m/etc/ssh/ssh_host_key^[[24m for protocol version 1, and 140 default is /etc/ssh/ssh_host_key for protocol version 1, and
141 ^[[4m/etc/ssh/ssh_host_rsa_key^[[24m and ^[[4m/etc/ssh/ssh_host_dsa_key^[[24m for proM-bM-^@M-^P 141 /etc/ssh/ssh_host_rsa_key and /etc/ssh/ssh_host_dsa_key for pro-
142 tocol version 2. Note that ^[[1msshd ^[[22mwill refuse to use a file if it 142 tocol version 2. Note that sshd will refuse to use a file if it
143 is group/worldM-bM-^@M-^Paccessible. It is possible to have multiple host 143 is group/world-accessible. It is possible to have multiple host
144 key files. M-bM-^@M-^\rsa1M-bM-^@M-^] keys are used for version 1 and M-bM-^@M-^\dsaM-bM-^@M-^] or M-bM-^@M-^\rsaM-bM-^@M-^] 144 key files. M-bM-^@M-^\rsa1M-bM-^@M-^] keys are used for version 1 and M-bM-^@M-^\dsaM-bM-^@M-^] or M-bM-^@M-^\rsaM-bM-^@M-^]
145 are used for version 2 of the SSH protocol. 145 are used for version 2 of the SSH protocol.
146 146
147 ^[[1mIgnoreRhosts^[[0m 147 IgnoreRhosts
148 Specifies that ^[[4m.rhosts^[[24m and ^[[4m.shosts^[[24m files will not be used in 148 Specifies that .rhosts and .shosts files will not be used in
149 ^[[1mRhostsAuthentication^[[22m, ^[[1mRhostsRSAAuthentication ^[[22mor 149 RhostsAuthentication, RhostsRSAAuthentication or
150 ^[[1mHostbasedAuthentication^[[22m. 150 HostbasedAuthentication.
151 151
152 ^[[4m/etc/hosts.equiv^[[24m and ^[[4m/etc/shosts.equiv^[[24m are still used. The 152 /etc/hosts.equiv and /etc/shosts.equiv are still used. The
153 default is M-bM-^@M-^\yesM-bM-^@M-^]. 153 default is M-bM-^@M-^\yesM-bM-^@M-^].
154 154
155 ^[[1mIgnoreUserKnownHosts^[[0m 155 IgnoreUserKnownHosts
156 Specifies whether ^[[1msshd ^[[22mshould ignore the userM-bM-^@M-^Ys 156 Specifies whether sshd should ignore the userM-bM-^@M-^Ys
157 ^[[4m$HOME/.ssh/known_hosts^[[24m during ^[[1mRhostsRSAAuthentication ^[[22mor 157 $HOME/.ssh/known_hosts during RhostsRSAAuthentication or
158 ^[[1mHostbasedAuthentication^[[22m. The default is M-bM-^@M-^\noM-bM-^@M-^]. 158 HostbasedAuthentication. The default is M-bM-^@M-^\noM-bM-^@M-^].
159 159
160 ^[[1mKeepAlive^[[0m 160 KeepAlive
161 Specifies whether the system should send TCP keepalive messages 161 Specifies whether the system should send TCP keepalive messages
162 to the other side. If they are sent, death of the connection or 162 to the other side. If they are sent, death of the connection or
163 crash of one of the machines will be properly noticed. However, 163 crash of one of the machines will be properly noticed. However,
164 this means that connections will die if the route is down temM-bM-^@M-^P 164 this means that connections will die if the route is down tem-
165 porarily, and some people find it annoying. On the other hand, 165 porarily, and some people find it annoying. On the other hand,
166 if keepalives are not sent, sessions may hang indefinitely on the 166 if keepalives are not sent, sessions may hang indefinitely on the
167 server, leaving M-bM-^@M-^\ghostM-bM-^@M-^] users and consuming server resources. 167 server, leaving M-bM-^@M-^\ghostM-bM-^@M-^] users and consuming server resources.
@@ -172,273 +172,272 @@ SSHD_CONFIG(5) BSD File Formats Manual SSHD_CONFIG(5)
172 172
173 To disable keepalives, the value should be set to M-bM-^@M-^\noM-bM-^@M-^]. 173 To disable keepalives, the value should be set to M-bM-^@M-^\noM-bM-^@M-^].
174 174
175 ^[[1mKerberosAuthentication^[[0m 175 KerberosAuthentication
176 Specifies whether Kerberos authentication is allowed. This can 176 Specifies whether Kerberos authentication is allowed. This can
177 be in the form of a Kerberos ticket, or if ^[[1mPasswordAuthentication^[[0m 177 be in the form of a Kerberos ticket, or if PasswordAuthentication
178 is yes, the password provided by the user will be validated 178 is yes, the password provided by the user will be validated
179 through the Kerberos KDC. To use this option, the server needs a 179 through the Kerberos KDC. To use this option, the server needs a
180 Kerberos servtab which allows the verification of the KDCM-bM-^@M-^Ys idenM-bM-^@M-^P 180 Kerberos servtab which allows the verification of the KDCM-bM-^@M-^Ys iden-
181 tity. Default is M-bM-^@M-^\noM-bM-^@M-^]. 181 tity. Default is M-bM-^@M-^\noM-bM-^@M-^].
182 182
183 ^[[1mKerberosOrLocalPasswd^[[0m 183 KerberosOrLocalPasswd
184 If set then if password authentication through Kerberos fails 184 If set then if password authentication through Kerberos fails
185 then the password will be validated via any additional local 185 then the password will be validated via any additional local
186 mechanism such as ^[[4m/etc/passwd^[[24m. Default is M-bM-^@M-^\yesM-bM-^@M-^]. 186 mechanism such as /etc/passwd. Default is M-bM-^@M-^\yesM-bM-^@M-^].
187 187
188 ^[[1mKerberosTgtPassing^[[0m 188 KerberosTgtPassing
189 Specifies whether a Kerberos TGT may be forwarded to the server. 189 Specifies whether a Kerberos TGT may be forwarded to the server.
190 Default is M-bM-^@M-^\noM-bM-^@M-^], as this only works when the Kerberos KDC is 190 Default is M-bM-^@M-^\noM-bM-^@M-^], as this only works when the Kerberos KDC is
191 actually an AFS kaserver. 191 actually an AFS kaserver.
192 192
193 ^[[1mKerberosTicketCleanup^[[0m 193 KerberosTicketCleanup
194 Specifies whether to automatically destroy the userM-bM-^@M-^Ys ticket 194 Specifies whether to automatically destroy the userM-bM-^@M-^Ys ticket
195 cache file on logout. Default is M-bM-^@M-^\yesM-bM-^@M-^]. 195 cache file on logout. Default is M-bM-^@M-^\yesM-bM-^@M-^].
196 196
197 ^[[1mKeyRegenerationInterval^[[0m 197 KeyRegenerationInterval
198 In protocol version 1, the ephemeral server key is automatically 198 In protocol version 1, the ephemeral server key is automatically
199 regenerated after this many seconds (if it has been used). The 199 regenerated after this many seconds (if it has been used). The
200 purpose of regeneration is to prevent decrypting captured sesM-bM-^@M-^P 200 purpose of regeneration is to prevent decrypting captured ses-
201 sions by later breaking into the machine and stealing the keys. 201 sions by later breaking into the machine and stealing the keys.
202 The key is never stored anywhere. If the value is 0, the key is 202 The key is never stored anywhere. If the value is 0, the key is
203 never regenerated. The default is 3600 (seconds). 203 never regenerated. The default is 3600 (seconds).
204 204
205 ^[[1mListenAddress^[[0m 205 ListenAddress
206 Specifies the local addresses ^[[1msshd ^[[22mshould listen on. The followM-bM-^@M-^P 206 Specifies the local addresses sshd should listen on. The follow-
207 ing forms may be used: 207 ing forms may be used:
208 208
209 ^[[1mListenAddress ^[[4m^[[22mhost^[[24m|^[[4mIPv4_addr^[[24m|^[[4mIPv6_addr^[[0m 209 ListenAddress host|IPv4_addr|IPv6_addr
210 ^[[1mListenAddress ^[[4m^[[22mhost^[[24m|^[[4mIPv4_addr^[[24m:^[[4mport^[[0m 210 ListenAddress host|IPv4_addr:port
211 ^[[1mListenAddress ^[[22m[^[[4mhost^[[24m|^[[4mIPv6_addr^[[24m]:^[[4mport^[[0m 211 ListenAddress [host|IPv6_addr]:port
212 212
213 If ^[[4mport^[[24m is not specified, ^[[1msshd ^[[22mwill listen on the address and all 213 If port is not specified, sshd will listen on the address and all
214 prior ^[[1mPort ^[[22moptions specified. The default is to listen on all 214 prior Port options specified. The default is to listen on all
215 local addresses. Multiple ^[[1mListenAddress ^[[22moptions are permitted. 215 local addresses. Multiple ListenAddress options are permitted.
216 Additionally, any ^[[1mPort ^[[22moptions must precede this option for non 216 Additionally, any Port options must precede this option for non
217 port qualified addresses. 217 port qualified addresses.
218 218
219 ^[[1mLoginGraceTime^[[0m 219 LoginGraceTime
220 The server disconnects after this time if the user has not sucM-bM-^@M-^P 220 The server disconnects after this time if the user has not suc-
221 cessfully logged in. If the value is 0, there is no time limit. 221 cessfully logged in. If the value is 0, there is no time limit.
222 The default is 120 seconds. 222 The default is 120 seconds.
223 223
224 ^[[1mLogLevel^[[0m 224 LogLevel
225 Gives the verbosity level that is used when logging messages from 225 Gives the verbosity level that is used when logging messages from
226 ^[[1msshd^[[22m. The possible values are: QUIET, FATAL, ERROR, INFO, VERM-bM-^@M-^P 226 sshd. The possible values are: QUIET, FATAL, ERROR, INFO, VER-
227 BOSE, DEBUG, DEBUG1, DEBUG2 and DEBUG3. The default is INFO. 227 BOSE, DEBUG, DEBUG1, DEBUG2 and DEBUG3. The default is INFO.
228 DEBUG and DEBUG1 are equivalent. DEBUG2 and DEBUG3 each specify 228 DEBUG and DEBUG1 are equivalent. DEBUG2 and DEBUG3 each specify
229 higher levels of debugging output. Logging with a DEBUG level 229 higher levels of debugging output. Logging with a DEBUG level
230 violates the privacy of users and is not recommended. 230 violates the privacy of users and is not recommended.
231 231
232 ^[[1mMACs ^[[22mSpecifies the available MAC (message authentication code) algoM-bM-^@M-^P 232 MACs Specifies the available MAC (message authentication code) algo-
233 rithms. The MAC algorithm is used in protocol version 2 for data 233 rithms. The MAC algorithm is used in protocol version 2 for data
234 integrity protection. Multiple algorithms must be commaM-bM-^@M-^PsepaM-bM-^@M-^P 234 integrity protection. Multiple algorithms must be comma-sepa-
235 rated. The default is 235 rated. The default is
236 M-bM-^@M-^\hmacM-bM-^@M-^Pmd5,hmacM-bM-^@M-^Psha1,hmacM-bM-^@M-^Pripemd160,hmacM-bM-^@M-^Psha1M-bM-^@M-^P96,hmacM-bM-^@M-^Pmd5M-bM-^@M-^P96M-bM-^@M-^]. 236 M-bM-^@M-^\hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96M-bM-^@M-^].
237 237
238 ^[[1mMaxStartups^[[0m 238 MaxStartups
239 Specifies the maximum number of concurrent unauthenticated conM-bM-^@M-^P 239 Specifies the maximum number of concurrent unauthenticated con-
240 nections to the ^[[1msshd ^[[22mdaemon. Additional connections will be 240 nections to the sshd daemon. Additional connections will be
241 dropped until authentication succeeds or the ^[[1mLoginGraceTime^[[0m 241 dropped until authentication succeeds or the LoginGraceTime
242 expires for a connection. The default is 10. 242 expires for a connection. The default is 10.
243 243
244 Alternatively, random early drop can be enabled by specifying the 244 Alternatively, random early drop can be enabled by specifying the
245 three colon separated values M-bM-^@M-^\start:rate:fullM-bM-^@M-^] (e.g., 245 three colon separated values M-bM-^@M-^\start:rate:fullM-bM-^@M-^] (e.g.,
246 "10:30:60"). ^[[1msshd ^[[22mwill refuse connection attempts with a probaM-bM-^@M-^P 246 "10:30:60"). sshd will refuse connection attempts with a proba-
247 bility of M-bM-^@M-^\rate/100M-bM-^@M-^] (30%) if there are currently M-bM-^@M-^\startM-bM-^@M-^] (10) 247 bility of M-bM-^@M-^\rate/100M-bM-^@M-^] (30%) if there are currently M-bM-^@M-^\startM-bM-^@M-^] (10)
248 unauthenticated connections. The probability increases linearly 248 unauthenticated connections. The probability increases linearly
249 and all connection attempts are refused if the number of unauM-bM-^@M-^P 249 and all connection attempts are refused if the number of unau-
250 thenticated connections reaches M-bM-^@M-^\fullM-bM-^@M-^] (60). 250 thenticated connections reaches M-bM-^@M-^\fullM-bM-^@M-^] (60).
251 251
252 ^[[1mPAMAuthenticationViaKbdInt^[[0m 252 PAMAuthenticationViaKbdInt
253 Specifies whether PAM challenge response authentication is 253 Specifies whether PAM challenge response authentication is
254 allowed. This allows the use of most PAM challenge response 254 allowed. This allows the use of most PAM challenge response
255 authentication modules, but it will allow password authentication 255 authentication modules, but it will allow password authentication
256 regardless of whether ^[[1mPasswordAuthentication ^[[22mis enabled. 256 regardless of whether PasswordAuthentication is enabled.
257 257
258 ^[[1mPasswordAuthentication^[[0m 258 PasswordAuthentication
259 Specifies whether password authentication is allowed. The 259 Specifies whether password authentication is allowed. The
260 default is M-bM-^@M-^\yesM-bM-^@M-^]. 260 default is M-bM-^@M-^\yesM-bM-^@M-^].
261 261
262 ^[[1mPermitEmptyPasswords^[[0m 262 PermitEmptyPasswords
263 When password authentication is allowed, it specifies whether the 263 When password authentication is allowed, it specifies whether the
264 server allows login to accounts with empty password strings. The 264 server allows login to accounts with empty password strings. The
265 default is M-bM-^@M-^\noM-bM-^@M-^]. 265 default is M-bM-^@M-^\noM-bM-^@M-^].
266 266
267 ^[[1mPermitRootLogin^[[0m 267 PermitRootLogin
268 Specifies whether root can login using ssh(1). The argument must 268 Specifies whether root can login using ssh(1). The argument must
269 be M-bM-^@M-^\yesM-bM-^@M-^], M-bM-^@M-^\withoutM-bM-^@M-^PpasswordM-bM-^@M-^], M-bM-^@M-^\forcedM-bM-^@M-^PcommandsM-bM-^@M-^PonlyM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. 269 be M-bM-^@M-^\yesM-bM-^@M-^], M-bM-^@M-^\without-passwordM-bM-^@M-^], M-bM-^@M-^\forced-commands-onlyM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^].
270 The default is M-bM-^@M-^\yesM-bM-^@M-^]. 270 The default is M-bM-^@M-^\yesM-bM-^@M-^].
271 271
272 If this option is set to M-bM-^@M-^\withoutM-bM-^@M-^PpasswordM-bM-^@M-^] password authenticaM-bM-^@M-^P 272 If this option is set to M-bM-^@M-^\without-passwordM-bM-^@M-^] password authentica-
273 tion is disabled for root. 273 tion is disabled for root.
274 274
275 If this option is set to M-bM-^@M-^\forcedM-bM-^@M-^PcommandsM-bM-^@M-^PonlyM-bM-^@M-^] root login with 275 If this option is set to M-bM-^@M-^\forced-commands-onlyM-bM-^@M-^] root login with
276 public key authentication will be allowed, but only if the 276 public key authentication will be allowed, but only if the
277 ^[[4mcommand^[[24m option has been specified (which may be useful for taking 277 command option has been specified (which may be useful for taking
278 remote backups even if root login is normally not allowed). All 278 remote backups even if root login is normally not allowed). All
279 other authentication methods are disabled for root. 279 other authentication methods are disabled for root.
280 280
281 If this option is set to M-bM-^@M-^\noM-bM-^@M-^] root is not allowed to login. 281 If this option is set to M-bM-^@M-^\noM-bM-^@M-^] root is not allowed to login.
282 282
283 ^[[1mPermitUserEnvironment^[[0m 283 PermitUserEnvironment
284 Specifies whether ^[[4m~/.ssh/environment^[[24m and ^[[1menvironment= ^[[22moptions in 284 Specifies whether ~/.ssh/environment and environment= options in
285 ^[[4m~/.ssh/authorized_keys^[[24m are processed by ^[[1msshd^[[22m. The default is 285 ~/.ssh/authorized_keys are processed by sshd. The default is
286 M-bM-^@M-^\noM-bM-^@M-^]. Enabling environment processing may enable users to bypass 286 M-bM-^@M-^\noM-bM-^@M-^]. Enabling environment processing may enable users to bypass
287 access restrictions in some configurations using mechanisms such 287 access restrictions in some configurations using mechanisms such
288 as LD_PRELOAD. 288 as LD_PRELOAD.
289 289
290 ^[[1mPidFile^[[0m 290 PidFile
291 Specifies the file that contains the process ID of the ^[[1msshd ^[[22mdaeM-bM-^@M-^P 291 Specifies the file that contains the process ID of the sshd dae-
292 mon. The default is ^[[4m/var/run/sshd.pid^[[24m. 292 mon. The default is /var/run/sshd.pid.
293 293
294 ^[[1mPort ^[[22mSpecifies the port number that ^[[1msshd ^[[22mlistens on. The default is 294 Port Specifies the port number that sshd listens on. The default is
295 22. Multiple options of this type are permitted. See also 295 22. Multiple options of this type are permitted. See also
296 ^[[1mListenAddress^[[22m. 296 ListenAddress.
297 297
298 ^[[1mPrintLastLog^[[0m 298 PrintLastLog
299 Specifies whether ^[[1msshd ^[[22mshould print the date and time when the 299 Specifies whether sshd should print the date and time when the
300 user last logged in. The default is M-bM-^@M-^\yesM-bM-^@M-^]. 300 user last logged in. The default is M-bM-^@M-^\yesM-bM-^@M-^].
301 301
302 ^[[1mPrintMotd^[[0m 302 PrintMotd
303 Specifies whether ^[[1msshd ^[[22mshould print ^[[4m/etc/motd^[[24m when a user logs in 303 Specifies whether sshd should print /etc/motd when a user logs in
304 interactively. (On some systems it is also printed by the shell, 304 interactively. (On some systems it is also printed by the shell,
305 ^[[4m/etc/profile^[[24m, or equivalent.) The default is M-bM-^@M-^\yesM-bM-^@M-^]. 305 /etc/profile, or equivalent.) The default is M-bM-^@M-^\yesM-bM-^@M-^].
306 306
307 ^[[1mProtocol^[[0m 307 Protocol
308 Specifies the protocol versions ^[[1msshd ^[[22msupports. The possible valM-bM-^@M-^P 308 Specifies the protocol versions sshd supports. The possible val-
309 ues are M-bM-^@M-^\1M-bM-^@M-^] and M-bM-^@M-^\2M-bM-^@M-^]. Multiple versions must be commaM-bM-^@M-^Pseparated. 309 ues are M-bM-^@M-^\1M-bM-^@M-^] and M-bM-^@M-^\2M-bM-^@M-^]. Multiple versions must be comma-separated.
310 The default is M-bM-^@M-^\2,1M-bM-^@M-^]. Note that the order of the protocol list 310 The default is M-bM-^@M-^\2,1M-bM-^@M-^]. Note that the order of the protocol list
311 does not indicate preference, because the client selects among 311 does not indicate preference, because the client selects among
312 multiple protocol versions offered by the server. Specifying 312 multiple protocol versions offered by the server. Specifying
313 M-bM-^@M-^\2,1M-bM-^@M-^] is identical to M-bM-^@M-^\1,2M-bM-^@M-^]. 313 M-bM-^@M-^\2,1M-bM-^@M-^] is identical to M-bM-^@M-^\1,2M-bM-^@M-^].
314 314
315 ^[[1mPubkeyAuthentication^[[0m 315 PubkeyAuthentication
316 Specifies whether public key authentication is allowed. The 316 Specifies whether public key authentication is allowed. The
317 default is M-bM-^@M-^\yesM-bM-^@M-^]. Note that this option applies to protocol verM-bM-^@M-^P 317 default is M-bM-^@M-^\yesM-bM-^@M-^]. Note that this option applies to protocol ver-
318 sion 2 only. 318 sion 2 only.
319 319
320 ^[[1mRhostsAuthentication^[[0m 320 RhostsAuthentication
321 Specifies whether authentication using rhosts or /etc/hosts.equiv 321 Specifies whether authentication using rhosts or /etc/hosts.equiv
322 files is sufficient. Normally, this method should not be permitM-bM-^@M-^P 322 files is sufficient. Normally, this method should not be permit-
323 ted because it is insecure. ^[[1mRhostsRSAAuthentication ^[[22mshould be 323 ted because it is insecure. RhostsRSAAuthentication should be
324 used instead, because it performs RSAM-bM-^@M-^Pbased host authentication 324 used instead, because it performs RSA-based host authentication
325 in addition to normal rhosts or /etc/hosts.equiv authentication. 325 in addition to normal rhosts or /etc/hosts.equiv authentication.
326 The default is M-bM-^@M-^\noM-bM-^@M-^]. This option applies to protocol version 1 326 The default is M-bM-^@M-^\noM-bM-^@M-^]. This option applies to protocol version 1
327 only. 327 only.
328 328
329 ^[[1mRhostsRSAAuthentication^[[0m 329 RhostsRSAAuthentication
330 Specifies whether rhosts or /etc/hosts.equiv authentication 330 Specifies whether rhosts or /etc/hosts.equiv authentication
331 together with successful RSA host authentication is allowed. The 331 together with successful RSA host authentication is allowed. The
332 default is M-bM-^@M-^\noM-bM-^@M-^]. This option applies to protocol version 1 only. 332 default is M-bM-^@M-^\noM-bM-^@M-^]. This option applies to protocol version 1 only.
333 333
334 ^[[1mRSAAuthentication^[[0m 334 RSAAuthentication
335 Specifies whether pure RSA authentication is allowed. The 335 Specifies whether pure RSA authentication is allowed. The
336 default is M-bM-^@M-^\yesM-bM-^@M-^]. This option applies to protocol version 1 336 default is M-bM-^@M-^\yesM-bM-^@M-^]. This option applies to protocol version 1
337 only. 337 only.
338 338
339 ^[[1mServerKeyBits^[[0m 339 ServerKeyBits
340 Defines the number of bits in the ephemeral protocol version 1 340 Defines the number of bits in the ephemeral protocol version 1
341 server key. The minimum value is 512, and the default is 768. 341 server key. The minimum value is 512, and the default is 768.
342 342
343 ^[[1mStrictModes^[[0m 343 StrictModes
344 Specifies whether ^[[1msshd ^[[22mshould check file modes and ownership of 344 Specifies whether sshd should check file modes and ownership of
345 the userM-bM-^@M-^Ys files and home directory before accepting login. This 345 the userM-bM-^@M-^Ys files and home directory before accepting login. This
346 is normally desirable because novices sometimes accidentally 346 is normally desirable because novices sometimes accidentally
347 leave their directory or files worldM-bM-^@M-^Pwritable. The default is 347 leave their directory or files world-writable. The default is
348 M-bM-^@M-^\yesM-bM-^@M-^]. 348 M-bM-^@M-^\yesM-bM-^@M-^].
349 349
350 ^[[1mSubsystem^[[0m 350 Subsystem
351 Configures an external subsystem (e.g., file transfer daemon). 351 Configures an external subsystem (e.g., file transfer daemon).
352 Arguments should be a subsystem name and a command to execute 352 Arguments should be a subsystem name and a command to execute
353 upon subsystem request. The command sftpM-bM-^@M-^Pserver(8) implements 353 upon subsystem request. The command sftp-server(8) implements
354 the M-bM-^@M-^\sftpM-bM-^@M-^] file transfer subsystem. By default no subsystems are 354 the M-bM-^@M-^\sftpM-bM-^@M-^] file transfer subsystem. By default no subsystems are
355 defined. Note that this option applies to protocol version 2 355 defined. Note that this option applies to protocol version 2
356 only. 356 only.
357 357
358 ^[[1mSyslogFacility^[[0m 358 SyslogFacility
359 Gives the facility code that is used when logging messages from 359 Gives the facility code that is used when logging messages from
360 ^[[1msshd^[[22m. The possible values are: DAEMON, USER, AUTH, LOCAL0, 360 sshd. The possible values are: DAEMON, USER, AUTH, LOCAL0,
361 LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7. The 361 LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7. The
362 default is AUTH. 362 default is AUTH.
363 363
364 ^[[1mUseLogin^[[0m 364 UseLogin
365 Specifies whether login(1) is used for interactive login sesM-bM-^@M-^P 365 Specifies whether login(1) is used for interactive login ses-
366 sions. The default is M-bM-^@M-^\noM-bM-^@M-^]. Note that login(1) is never used 366 sions. The default is M-bM-^@M-^\noM-bM-^@M-^]. Note that login(1) is never used
367 for remote command execution. Note also, that if this is 367 for remote command execution. Note also, that if this is
368 enabled, ^[[1mX11Forwarding ^[[22mwill be disabled because login(1) does not 368 enabled, X11Forwarding will be disabled because login(1) does not
369 know how to handle xauth(1) cookies. If ^[[1mUsePrivilegeSeparation^[[0m 369 know how to handle xauth(1) cookies. If UsePrivilegeSeparation
370 is specified, it will be disabled after authentication. 370 is specified, it will be disabled after authentication.
371 371
372 ^[[1mUsePrivilegeSeparation^[[0m 372 UsePrivilegeSeparation
373 Specifies whether ^[[1msshd ^[[22mseparates privileges by creating an 373 Specifies whether sshd separates privileges by creating an
374 unprivileged child process to deal with incoming network traffic. 374 unprivileged child process to deal with incoming network traffic.
375 After successful authentication, another process will be created 375 After successful authentication, another process will be created
376 that has the privilege of the authenticated user. The goal of 376 that has the privilege of the authenticated user. The goal of
377 privilege separation is to prevent privilege escalation by conM-bM-^@M-^P 377 privilege separation is to prevent privilege escalation by con-
378 taining any corruption within the unprivileged processes. The 378 taining any corruption within the unprivileged processes. The
379 default is M-bM-^@M-^\yesM-bM-^@M-^]. 379 default is M-bM-^@M-^\yesM-bM-^@M-^].
380 380
381 ^[[1mVerifyReverseMapping^[[0m 381 VerifyReverseMapping
382 Specifies whether ^[[1msshd ^[[22mshould try to verify the remote host name 382 Specifies whether sshd should try to verify the remote host name
383 and check that the resolved host name for the remote IP address 383 and check that the resolved host name for the remote IP address
384 maps back to the very same IP address. The default is M-bM-^@M-^\noM-bM-^@M-^]. 384 maps back to the very same IP address. The default is M-bM-^@M-^\noM-bM-^@M-^].
385 385
386 ^[[1mX11DisplayOffset^[[0m 386 X11DisplayOffset
387 Specifies the first display number available for ^[[1msshd^[[22mM-bM-^@M-^Ys X11 forM-bM-^@M-^P 387 Specifies the first display number available for sshdM-bM-^@M-^Ys X11 for-
388 warding. This prevents ^[[1msshd ^[[22mfrom interfering with real X11 388 warding. This prevents sshd from interfering with real X11
389 servers. The default is 10. 389 servers. The default is 10.
390 390
391 ^[[1mX11Forwarding^[[0m 391 X11Forwarding
392 Specifies whether X11 forwarding is permitted. The argument must 392 Specifies whether X11 forwarding is permitted. The argument must
393 be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^]. 393 be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^].
394 394
395 When X11 forwarding is enabled, there may be additional exposure 395 When X11 forwarding is enabled, there may be additional exposure
396 to the server and to client displays if the ^[[1msshd ^[[22mproxy display is 396 to the server and to client displays if the sshd proxy display is
397 configured to listen on the wildcard address (see ^[[1mX11UseLocalhost^[[0m 397 configured to listen on the wildcard address (see X11UseLocalhost
398 below), however this is not the default. Additionally, the 398 below), however this is not the default. Additionally, the
399 authentication spoofing and authentication data verification and 399 authentication spoofing and authentication data verification and
400 substitution occur on the client side. The security risk of 400 substitution occur on the client side. The security risk of
401 using X11 forwarding is that the clientM-bM-^@M-^Ys X11 display server may 401 using X11 forwarding is that the clientM-bM-^@M-^Ys X11 display server may
402 be exposed to attack when the ssh client requests forwarding (see 402 be exposed to attack when the ssh client requests forwarding (see
403 the warnings for ^[[1mForwardX11 ^[[22min ssh_config(5) ). A system adminisM-bM-^@M-^P 403 the warnings for ForwardX11 in ssh_config(5) ). A system adminis-
404 trator may have a stance in which they want to protect clients 404 trator may have a stance in which they want to protect clients
405 that may expose themselves to attack by unwittingly requesting 405 that may expose themselves to attack by unwittingly requesting
406 X11 forwarding, which can warrant a M-bM-^@M-^\noM-bM-^@M-^] setting. 406 X11 forwarding, which can warrant a M-bM-^@M-^\noM-bM-^@M-^] setting.
407 407
408 Note that disabling X11 forwarding does not prevent users from 408 Note that disabling X11 forwarding does not prevent users from
409 forwarding X11 traffic, as users can always install their own 409 forwarding X11 traffic, as users can always install their own
410 forwarders. X11 forwarding is automatically disabled if ^[[1mUseLogin^[[0m 410 forwarders. X11 forwarding is automatically disabled if UseLogin
411 is enabled. 411 is enabled.
412 412
413 ^[[1mX11UseLocalhost^[[0m 413 X11UseLocalhost
414 Specifies whether ^[[1msshd ^[[22mshould bind the X11 forwarding server to 414 Specifies whether sshd should bind the X11 forwarding server to
415 the loopback address or to the wildcard address. By default, 415 the loopback address or to the wildcard address. By default,
416 ^[[1msshd ^[[22mbinds the forwarding server to the loopback address and sets 416 sshd binds the forwarding server to the loopback address and sets
417 the hostname part of the DISPLAY environment variable to 417 the hostname part of the DISPLAY environment variable to
418 M-bM-^@M-^\localhostM-bM-^@M-^]. This prevents remote hosts from connecting to the 418 M-bM-^@M-^\localhostM-bM-^@M-^]. This prevents remote hosts from connecting to the
419 proxy display. However, some older X11 clients may not function 419 proxy display. However, some older X11 clients may not function
420 with this configuration. ^[[1mX11UseLocalhost ^[[22mmay be set to M-bM-^@M-^\noM-bM-^@M-^] to 420 with this configuration. X11UseLocalhost may be set to M-bM-^@M-^\noM-bM-^@M-^] to
421 specify that the forwarding server should be bound to the wildM-bM-^@M-^P 421 specify that the forwarding server should be bound to the wild-
422 card address. The argument must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default 422 card address. The argument must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default
423 is M-bM-^@M-^\yesM-bM-^@M-^]. 423 is M-bM-^@M-^\yesM-bM-^@M-^].
424 424
425 ^[[1mXAuthLocation^[[0m 425 XAuthLocation
426 Specifies the full pathname of the xauth(1) program. The default 426 Specifies the full pathname of the xauth(1) program. The default
427 is ^[[4m/usr/X11R6/bin/xauth^[[24m. 427 is /usr/X11R6/bin/xauth.
428
429 ^[[1mTime Formats^[[0m
430 428
431 ^[[1msshd ^[[22mcommandM-bM-^@M-^Pline arguments and configuration file options that specify 429 Time Formats
432 time may be expressed using a sequence of the form: ^[[4mtime^[[24m[^[[4mqualifier^[[24m], 430 sshd command-line arguments and configuration file options that specify
433 where ^[[4mtime^[[24m is a positive integer value and ^[[4mqualifier^[[24m is one of the folM-bM-^@M-^P 431 time may be expressed using a sequence of the form: time[qualifier],
432 where time is a positive integer value and qualifier is one of the fol-
434 lowing: 433 lowing:
435 434
436 ^[[1m<none> ^[[22mseconds 435 <none> seconds
437 ^[[1ms ^[[22m| ^[[1mS ^[[22mseconds 436 s | S seconds
438 ^[[1mm ^[[22m| ^[[1mM ^[[22mminutes 437 m | M minutes
439 ^[[1mh ^[[22m| ^[[1mH ^[[22mhours 438 h | H hours
440 ^[[1md ^[[22m| ^[[1mD ^[[22mdays 439 d | D days
441 ^[[1mw ^[[22m| ^[[1mW ^[[22mweeks 440 w | W weeks
442 441
443 Each member of the sequence is added together to calculate the total time 442 Each member of the sequence is added together to calculate the total time
444 value. 443 value.
@@ -449,21 +448,21 @@ SSHD_CONFIG(5) BSD File Formats Manual SSHD_CONFIG(5)
449 10m 10 minutes 448 10m 10 minutes
450 1h30m 1 hour 30 minutes (90 minutes) 449 1h30m 1 hour 30 minutes (90 minutes)
451 450
452^[[1mFILES^[[0m 451FILES
453 /etc/ssh/sshd_config 452 /etc/ssh/sshd_config
454 Contains configuration data for ^[[1msshd^[[22m. This file should be 453 Contains configuration data for sshd. This file should be
455 writable by root only, but it is recommended (though not necesM-bM-^@M-^P 454 writable by root only, but it is recommended (though not neces-
456 sary) that it be worldM-bM-^@M-^Preadable. 455 sary) that it be world-readable.
457 456
458^[[1mAUTHORS^[[0m 457AUTHORS
459 OpenSSH is a derivative of the original and free ssh 1.2.12 release by 458 OpenSSH is a derivative of the original and free ssh 1.2.12 release by
460 Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo 459 Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo
461 de Raadt and Dug Song removed many bugs, reM-bM-^@M-^Padded newer features and creM-bM-^@M-^P 460 de Raadt and Dug Song removed many bugs, re-added newer features and cre-
462 ated OpenSSH. Markus Friedl contributed the support for SSH protocol 461 ated OpenSSH. Markus Friedl contributed the support for SSH protocol
463 versions 1.5 and 2.0. Niels Provos and Markus Friedl contributed support 462 versions 1.5 and 2.0. Niels Provos and Markus Friedl contributed support
464 for privilege separation. 463 for privilege separation.
465 464
466^[[1mSEE ALSO^[[0m 465SEE ALSO
467 sshd(8) 466 sshd(8)
468 467
469BSD September 25, 1999 BSD 468BSD September 25, 1999 BSD
diff --git a/version.h b/version.h
index 75a2b2554..3b2a35d91 100644
--- a/version.h
+++ b/version.h
@@ -1,3 +1,3 @@
1/* $OpenBSD: version.h,v 1.37 2003/04/01 10:56:46 markus Exp $ */ 1/* $OpenBSD: version.h,v 1.37 2003/04/01 10:56:46 markus Exp $ */
2 2
3#define SSH_VERSION "OpenSSH_3.6.1p1" 3#define SSH_VERSION "OpenSSH_3.6.1p2"