summaryrefslogtreecommitdiff
path: root/configure
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2007-12-23 15:20:40 +0000
committerColin Watson <cjwatson@debian.org>2007-12-23 15:20:40 +0000
commit70847d299887abb96f8703ca99db6d817b78960e (patch)
treef8e6473c82fb339cbbb1d6598a9dc1c7f122c7cc /configure
parent09bfb50d0dc78390593749e6f37e403da404dc94 (diff)
parent086ea76990b1e6287c24b6db74adffd4605eb3b0 (diff)
Import OpenSSH 4.7p1.
Diffstat (limited to 'configure')
-rwxr-xr-xconfigure29704
1 files changed, 29704 insertions, 0 deletions
diff --git a/configure b/configure
new file mode 100755
index 000000000..1d29674e0
--- /dev/null
+++ b/configure
@@ -0,0 +1,29704 @@
1#! /bin/sh
2# From configure.ac Revision: 1.383 .
3# Guess values for system-dependent variables and create Makefiles.
4# Generated by GNU Autoconf 2.61 for OpenSSH Portable.
5#
6# Report bugs to <openssh-unix-dev@mindrot.org>.
7#
8# Copyright (C) 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001,
9# 2002, 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
10# This configure script is free software; the Free Software Foundation
11# gives unlimited permission to copy, distribute and modify it.
12## --------------------- ##
13## M4sh Initialization. ##
14## --------------------- ##
15
16# Be more Bourne compatible
17DUALCASE=1; export DUALCASE # for MKS sh
18if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then
19 emulate sh
20 NULLCMD=:
21 # Zsh 3.x and 4.x performs word splitting on ${1+"$@"}, which
22 # is contrary to our usage. Disable this feature.
23 alias -g '${1+"$@"}'='"$@"'
24 setopt NO_GLOB_SUBST
25else
26 case `(set -o) 2>/dev/null` in
27 *posix*) set -o posix ;;
28esac
29
30fi
31
32
33
34
35# PATH needs CR
36# Avoid depending upon Character Ranges.
37as_cr_letters='abcdefghijklmnopqrstuvwxyz'
38as_cr_LETTERS='ABCDEFGHIJKLMNOPQRSTUVWXYZ'
39as_cr_Letters=$as_cr_letters$as_cr_LETTERS
40as_cr_digits='0123456789'
41as_cr_alnum=$as_cr_Letters$as_cr_digits
42
43# The user is always right.
44if test "${PATH_SEPARATOR+set}" != set; then
45 echo "#! /bin/sh" >conf$$.sh
46 echo "exit 0" >>conf$$.sh
47 chmod +x conf$$.sh
48 if (PATH="/nonexistent;."; conf$$.sh) >/dev/null 2>&1; then
49 PATH_SEPARATOR=';'
50 else
51 PATH_SEPARATOR=:
52 fi
53 rm -f conf$$.sh
54fi
55
56# Support unset when possible.
57if ( (MAIL=60; unset MAIL) || exit) >/dev/null 2>&1; then
58 as_unset=unset
59else
60 as_unset=false
61fi
62
63
64# IFS
65# We need space, tab and new line, in precisely that order. Quoting is
66# there to prevent editors from complaining about space-tab.
67# (If _AS_PATH_WALK were called with IFS unset, it would disable word
68# splitting by setting IFS to empty value.)
69as_nl='
70'
71IFS=" "" $as_nl"
72
73# Find who we are. Look in the path if we contain no directory separator.
74case $0 in
75 *[\\/]* ) as_myself=$0 ;;
76 *) as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
77for as_dir in $PATH
78do
79 IFS=$as_save_IFS
80 test -z "$as_dir" && as_dir=.
81 test -r "$as_dir/$0" && as_myself=$as_dir/$0 && break
82done
83IFS=$as_save_IFS
84
85 ;;
86esac
87# We did not find ourselves, most probably we were run as `sh COMMAND'
88# in which case we are not to be found in the path.
89if test "x$as_myself" = x; then
90 as_myself=$0
91fi
92if test ! -f "$as_myself"; then
93 echo "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2
94 { (exit 1); exit 1; }
95fi
96
97# Work around bugs in pre-3.0 UWIN ksh.
98for as_var in ENV MAIL MAILPATH
99do ($as_unset $as_var) >/dev/null 2>&1 && $as_unset $as_var
100done
101PS1='$ '
102PS2='> '
103PS4='+ '
104
105# NLS nuisances.
106for as_var in \
107 LANG LANGUAGE LC_ADDRESS LC_ALL LC_COLLATE LC_CTYPE LC_IDENTIFICATION \
108 LC_MEASUREMENT LC_MESSAGES LC_MONETARY LC_NAME LC_NUMERIC LC_PAPER \
109 LC_TELEPHONE LC_TIME
110do
111 if (set +x; test -z "`(eval $as_var=C; export $as_var) 2>&1`"); then
112 eval $as_var=C; export $as_var
113 else
114 ($as_unset $as_var) >/dev/null 2>&1 && $as_unset $as_var
115 fi
116done
117
118# Required to use basename.
119if expr a : '\(a\)' >/dev/null 2>&1 &&
120 test "X`expr 00001 : '.*\(...\)'`" = X001; then
121 as_expr=expr
122else
123 as_expr=false
124fi
125
126if (basename -- /) >/dev/null 2>&1 && test "X`basename -- / 2>&1`" = "X/"; then
127 as_basename=basename
128else
129 as_basename=false
130fi
131
132
133# Name of the executable.
134as_me=`$as_basename -- "$0" ||
135$as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \
136 X"$0" : 'X\(//\)$' \| \
137 X"$0" : 'X\(/\)' \| . 2>/dev/null ||
138echo X/"$0" |
139 sed '/^.*\/\([^/][^/]*\)\/*$/{
140 s//\1/
141 q
142 }
143 /^X\/\(\/\/\)$/{
144 s//\1/
145 q
146 }
147 /^X\/\(\/\).*/{
148 s//\1/
149 q
150 }
151 s/.*/./; q'`
152
153# CDPATH.
154$as_unset CDPATH
155
156
157if test "x$CONFIG_SHELL" = x; then
158 if (eval ":") 2>/dev/null; then
159 as_have_required=yes
160else
161 as_have_required=no
162fi
163
164 if test $as_have_required = yes && (eval ":
165(as_func_return () {
166 (exit \$1)
167}
168as_func_success () {
169 as_func_return 0
170}
171as_func_failure () {
172 as_func_return 1
173}
174as_func_ret_success () {
175 return 0
176}
177as_func_ret_failure () {
178 return 1
179}
180
181exitcode=0
182if as_func_success; then
183 :
184else
185 exitcode=1
186 echo as_func_success failed.
187fi
188
189if as_func_failure; then
190 exitcode=1
191 echo as_func_failure succeeded.
192fi
193
194if as_func_ret_success; then
195 :
196else
197 exitcode=1
198 echo as_func_ret_success failed.
199fi
200
201if as_func_ret_failure; then
202 exitcode=1
203 echo as_func_ret_failure succeeded.
204fi
205
206if (set x; as_func_ret_success y && test x = \"\$1\" ); then
207 :
208else
209 exitcode=1
210 echo positional parameters were not saved.
211fi
212
213test \$exitcode = 0) || { (exit 1); exit 1; }
214
215(
216 as_lineno_1=\$LINENO
217 as_lineno_2=\$LINENO
218 test \"x\$as_lineno_1\" != \"x\$as_lineno_2\" &&
219 test \"x\`expr \$as_lineno_1 + 1\`\" = \"x\$as_lineno_2\") || { (exit 1); exit 1; }
220") 2> /dev/null; then
221 :
222else
223 as_candidate_shells=
224 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
225for as_dir in /bin$PATH_SEPARATOR/usr/bin$PATH_SEPARATOR$PATH
226do
227 IFS=$as_save_IFS
228 test -z "$as_dir" && as_dir=.
229 case $as_dir in
230 /*)
231 for as_base in sh bash ksh sh5; do
232 as_candidate_shells="$as_candidate_shells $as_dir/$as_base"
233 done;;
234 esac
235done
236IFS=$as_save_IFS
237
238
239 for as_shell in $as_candidate_shells $SHELL; do
240 # Try only shells that exist, to save several forks.
241 if { test -f "$as_shell" || test -f "$as_shell.exe"; } &&
242 { ("$as_shell") 2> /dev/null <<\_ASEOF
243if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then
244 emulate sh
245 NULLCMD=:
246 # Zsh 3.x and 4.x performs word splitting on ${1+"$@"}, which
247 # is contrary to our usage. Disable this feature.
248 alias -g '${1+"$@"}'='"$@"'
249 setopt NO_GLOB_SUBST
250else
251 case `(set -o) 2>/dev/null` in
252 *posix*) set -o posix ;;
253esac
254
255fi
256
257
258:
259_ASEOF
260}; then
261 CONFIG_SHELL=$as_shell
262 as_have_required=yes
263 if { "$as_shell" 2> /dev/null <<\_ASEOF
264if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then
265 emulate sh
266 NULLCMD=:
267 # Zsh 3.x and 4.x performs word splitting on ${1+"$@"}, which
268 # is contrary to our usage. Disable this feature.
269 alias -g '${1+"$@"}'='"$@"'
270 setopt NO_GLOB_SUBST
271else
272 case `(set -o) 2>/dev/null` in
273 *posix*) set -o posix ;;
274esac
275
276fi
277
278
279:
280(as_func_return () {
281 (exit $1)
282}
283as_func_success () {
284 as_func_return 0
285}
286as_func_failure () {
287 as_func_return 1
288}
289as_func_ret_success () {
290 return 0
291}
292as_func_ret_failure () {
293 return 1
294}
295
296exitcode=0
297if as_func_success; then
298 :
299else
300 exitcode=1
301 echo as_func_success failed.
302fi
303
304if as_func_failure; then
305 exitcode=1
306 echo as_func_failure succeeded.
307fi
308
309if as_func_ret_success; then
310 :
311else
312 exitcode=1
313 echo as_func_ret_success failed.
314fi
315
316if as_func_ret_failure; then
317 exitcode=1
318 echo as_func_ret_failure succeeded.
319fi
320
321if ( set x; as_func_ret_success y && test x = "$1" ); then
322 :
323else
324 exitcode=1
325 echo positional parameters were not saved.
326fi
327
328test $exitcode = 0) || { (exit 1); exit 1; }
329
330(
331 as_lineno_1=$LINENO
332 as_lineno_2=$LINENO
333 test "x$as_lineno_1" != "x$as_lineno_2" &&
334 test "x`expr $as_lineno_1 + 1`" = "x$as_lineno_2") || { (exit 1); exit 1; }
335
336_ASEOF
337}; then
338 break
339fi
340
341fi
342
343 done
344
345 if test "x$CONFIG_SHELL" != x; then
346 for as_var in BASH_ENV ENV
347 do ($as_unset $as_var) >/dev/null 2>&1 && $as_unset $as_var
348 done
349 export CONFIG_SHELL
350 exec "$CONFIG_SHELL" "$as_myself" ${1+"$@"}
351fi
352
353
354 if test $as_have_required = no; then
355 echo This script requires a shell more modern than all the
356 echo shells that I found on your system. Please install a
357 echo modern shell, or manually run the script under such a
358 echo shell if you do have one.
359 { (exit 1); exit 1; }
360fi
361
362
363fi
364
365fi
366
367
368
369(eval "as_func_return () {
370 (exit \$1)
371}
372as_func_success () {
373 as_func_return 0
374}
375as_func_failure () {
376 as_func_return 1
377}
378as_func_ret_success () {
379 return 0
380}
381as_func_ret_failure () {
382 return 1
383}
384
385exitcode=0
386if as_func_success; then
387 :
388else
389 exitcode=1
390 echo as_func_success failed.
391fi
392
393if as_func_failure; then
394 exitcode=1
395 echo as_func_failure succeeded.
396fi
397
398if as_func_ret_success; then
399 :
400else
401 exitcode=1
402 echo as_func_ret_success failed.
403fi
404
405if as_func_ret_failure; then
406 exitcode=1
407 echo as_func_ret_failure succeeded.
408fi
409
410if (set x; as_func_ret_success y && test x = \"\$1\" ); then
411 :
412else
413 exitcode=1
414 echo positional parameters were not saved.
415fi
416
417test \$exitcode = 0") || {
418 echo No shell found that supports shell functions.
419 echo Please tell autoconf@gnu.org about your system,
420 echo including any error possibly output before this
421 echo message
422}
423
424
425
426 as_lineno_1=$LINENO
427 as_lineno_2=$LINENO
428 test "x$as_lineno_1" != "x$as_lineno_2" &&
429 test "x`expr $as_lineno_1 + 1`" = "x$as_lineno_2" || {
430
431 # Create $as_me.lineno as a copy of $as_myself, but with $LINENO
432 # uniformly replaced by the line number. The first 'sed' inserts a
433 # line-number line after each line using $LINENO; the second 'sed'
434 # does the real work. The second script uses 'N' to pair each
435 # line-number line with the line containing $LINENO, and appends
436 # trailing '-' during substitution so that $LINENO is not a special
437 # case at line end.
438 # (Raja R Harinath suggested sed '=', and Paul Eggert wrote the
439 # scripts with optimization help from Paolo Bonzini. Blame Lee
440 # E. McMahon (1931-1989) for sed's syntax. :-)
441 sed -n '
442 p
443 /[$]LINENO/=
444 ' <$as_myself |
445 sed '
446 s/[$]LINENO.*/&-/
447 t lineno
448 b
449 :lineno
450 N
451 :loop
452 s/[$]LINENO\([^'$as_cr_alnum'_].*\n\)\(.*\)/\2\1\2/
453 t loop
454 s/-\n.*//
455 ' >$as_me.lineno &&
456 chmod +x "$as_me.lineno" ||
457 { echo "$as_me: error: cannot create $as_me.lineno; rerun with a POSIX shell" >&2
458 { (exit 1); exit 1; }; }
459
460 # Don't try to exec as it changes $[0], causing all sort of problems
461 # (the dirname of $[0] is not the place where we might find the
462 # original and so on. Autoconf is especially sensitive to this).
463 . "./$as_me.lineno"
464 # Exit status is that of the last command.
465 exit
466}
467
468
469if (as_dir=`dirname -- /` && test "X$as_dir" = X/) >/dev/null 2>&1; then
470 as_dirname=dirname
471else
472 as_dirname=false
473fi
474
475ECHO_C= ECHO_N= ECHO_T=
476case `echo -n x` in
477-n*)
478 case `echo 'x\c'` in
479 *c*) ECHO_T=' ';; # ECHO_T is single tab character.
480 *) ECHO_C='\c';;
481 esac;;
482*)
483 ECHO_N='-n';;
484esac
485
486if expr a : '\(a\)' >/dev/null 2>&1 &&
487 test "X`expr 00001 : '.*\(...\)'`" = X001; then
488 as_expr=expr
489else
490 as_expr=false
491fi
492
493rm -f conf$$ conf$$.exe conf$$.file
494if test -d conf$$.dir; then
495 rm -f conf$$.dir/conf$$.file
496else
497 rm -f conf$$.dir
498 mkdir conf$$.dir
499fi
500echo >conf$$.file
501if ln -s conf$$.file conf$$ 2>/dev/null; then
502 as_ln_s='ln -s'
503 # ... but there are two gotchas:
504 # 1) On MSYS, both `ln -s file dir' and `ln file dir' fail.
505 # 2) DJGPP < 2.04 has no symlinks; `ln -s' creates a wrapper executable.
506 # In both cases, we have to default to `cp -p'.
507 ln -s conf$$.file conf$$.dir 2>/dev/null && test ! -f conf$$.exe ||
508 as_ln_s='cp -p'
509elif ln conf$$.file conf$$ 2>/dev/null; then
510 as_ln_s=ln
511else
512 as_ln_s='cp -p'
513fi
514rm -f conf$$ conf$$.exe conf$$.dir/conf$$.file conf$$.file
515rmdir conf$$.dir 2>/dev/null
516
517if mkdir -p . 2>/dev/null; then
518 as_mkdir_p=:
519else
520 test -d ./-p && rmdir ./-p
521 as_mkdir_p=false
522fi
523
524if test -x / >/dev/null 2>&1; then
525 as_test_x='test -x'
526else
527 if ls -dL / >/dev/null 2>&1; then
528 as_ls_L_option=L
529 else
530 as_ls_L_option=
531 fi
532 as_test_x='
533 eval sh -c '\''
534 if test -d "$1"; then
535 test -d "$1/.";
536 else
537 case $1 in
538 -*)set "./$1";;
539 esac;
540 case `ls -ld'$as_ls_L_option' "$1" 2>/dev/null` in
541 ???[sx]*):;;*)false;;esac;fi
542 '\'' sh
543 '
544fi
545as_executable_p=$as_test_x
546
547# Sed expression to map a string onto a valid CPP name.
548as_tr_cpp="eval sed 'y%*$as_cr_letters%P$as_cr_LETTERS%;s%[^_$as_cr_alnum]%_%g'"
549
550# Sed expression to map a string onto a valid variable name.
551as_tr_sh="eval sed 'y%*+%pp%;s%[^_$as_cr_alnum]%_%g'"
552
553
554
555exec 7<&0 </dev/null 6>&1
556
557# Name of the host.
558# hostname on some systems (SVR3.2, Linux) returns a bogus exit status,
559# so uname gets run too.
560ac_hostname=`(hostname || uname -n) 2>/dev/null | sed 1q`
561
562#
563# Initializations.
564#
565ac_default_prefix=/usr/local
566ac_clean_files=
567ac_config_libobj_dir=.
568LIBOBJS=
569cross_compiling=no
570subdirs=
571MFLAGS=
572MAKEFLAGS=
573SHELL=${CONFIG_SHELL-/bin/sh}
574
575# Identity of this package.
576PACKAGE_NAME='OpenSSH'
577PACKAGE_TARNAME='openssh'
578PACKAGE_VERSION='Portable'
579PACKAGE_STRING='OpenSSH Portable'
580PACKAGE_BUGREPORT='openssh-unix-dev@mindrot.org'
581
582ac_unique_file="ssh.c"
583# Factoring default headers for most tests.
584ac_includes_default="\
585#include <stdio.h>
586#ifdef HAVE_SYS_TYPES_H
587# include <sys/types.h>
588#endif
589#ifdef HAVE_SYS_STAT_H
590# include <sys/stat.h>
591#endif
592#ifdef STDC_HEADERS
593# include <stdlib.h>
594# include <stddef.h>
595#else
596# ifdef HAVE_STDLIB_H
597# include <stdlib.h>
598# endif
599#endif
600#ifdef HAVE_STRING_H
601# if !defined STDC_HEADERS && defined HAVE_MEMORY_H
602# include <memory.h>
603# endif
604# include <string.h>
605#endif
606#ifdef HAVE_STRINGS_H
607# include <strings.h>
608#endif
609#ifdef HAVE_INTTYPES_H
610# include <inttypes.h>
611#endif
612#ifdef HAVE_STDINT_H
613# include <stdint.h>
614#endif
615#ifdef HAVE_UNISTD_H
616# include <unistd.h>
617#endif"
618
619ac_subst_vars='SHELL
620PATH_SEPARATOR
621PACKAGE_NAME
622PACKAGE_TARNAME
623PACKAGE_VERSION
624PACKAGE_STRING
625PACKAGE_BUGREPORT
626exec_prefix
627prefix
628program_transform_name
629bindir
630sbindir
631libexecdir
632datarootdir
633datadir
634sysconfdir
635sharedstatedir
636localstatedir
637includedir
638oldincludedir
639docdir
640infodir
641htmldir
642dvidir
643pdfdir
644psdir
645libdir
646localedir
647mandir
648DEFS
649ECHO_C
650ECHO_N
651ECHO_T
652LIBS
653build_alias
654host_alias
655target_alias
656CC
657CFLAGS
658LDFLAGS
659CPPFLAGS
660ac_ct_CC
661EXEEXT
662OBJEXT
663build
664build_cpu
665build_vendor
666build_os
667host
668host_cpu
669host_vendor
670host_os
671CPP
672GREP
673EGREP
674AWK
675RANLIB
676INSTALL_PROGRAM
677INSTALL_SCRIPT
678INSTALL_DATA
679AR
680CAT
681KILL
682PERL
683SED
684ENT
685TEST_MINUS_S_SH
686SH
687TEST_SHELL
688PATH_GROUPADD_PROG
689PATH_USERADD_PROG
690MAKE_PACKAGE_SUPPORTED
691STARTUP_SCRIPT_SHELL
692LOGIN_PROGRAM_FALLBACK
693PATH_PASSWD_PROG
694LD
695SSHDLIBS
696LIBEDIT
697INSTALL_SSH_RAND_HELPER
698SSH_PRIVSEP_USER
699PROG_LS
700PROG_NETSTAT
701PROG_ARP
702PROG_IFCONFIG
703PROG_JSTAT
704PROG_PS
705PROG_SAR
706PROG_W
707PROG_WHO
708PROG_LAST
709PROG_LASTLOG
710PROG_DF
711PROG_VMSTAT
712PROG_UPTIME
713PROG_IPCS
714PROG_TAIL
715INSTALL_SSH_PRNG_CMDS
716OPENSC_CONFIG
717PRIVSEP_PATH
718xauth_path
719STRIP_OPT
720XAUTH_PATH
721NROFF
722MANTYPE
723mansubdir
724user_path
725piddir
726LIBOBJS
727LTLIBOBJS'
728ac_subst_files=''
729 ac_precious_vars='build_alias
730host_alias
731target_alias
732CC
733CFLAGS
734LDFLAGS
735LIBS
736CPPFLAGS
737CPP'
738
739
740# Initialize some variables set by options.
741ac_init_help=
742ac_init_version=false
743# The variables have the same names as the options, with
744# dashes changed to underlines.
745cache_file=/dev/null
746exec_prefix=NONE
747no_create=
748no_recursion=
749prefix=NONE
750program_prefix=NONE
751program_suffix=NONE
752program_transform_name=s,x,x,
753silent=
754site=
755srcdir=
756verbose=
757x_includes=NONE
758x_libraries=NONE
759
760# Installation directory options.
761# These are left unexpanded so users can "make install exec_prefix=/foo"
762# and all the variables that are supposed to be based on exec_prefix
763# by default will actually change.
764# Use braces instead of parens because sh, perl, etc. also accept them.
765# (The list follows the same order as the GNU Coding Standards.)
766bindir='${exec_prefix}/bin'
767sbindir='${exec_prefix}/sbin'
768libexecdir='${exec_prefix}/libexec'
769datarootdir='${prefix}/share'
770datadir='${datarootdir}'
771sysconfdir='${prefix}/etc'
772sharedstatedir='${prefix}/com'
773localstatedir='${prefix}/var'
774includedir='${prefix}/include'
775oldincludedir='/usr/include'
776docdir='${datarootdir}/doc/${PACKAGE_TARNAME}'
777infodir='${datarootdir}/info'
778htmldir='${docdir}'
779dvidir='${docdir}'
780pdfdir='${docdir}'
781psdir='${docdir}'
782libdir='${exec_prefix}/lib'
783localedir='${datarootdir}/locale'
784mandir='${datarootdir}/man'
785
786ac_prev=
787ac_dashdash=
788for ac_option
789do
790 # If the previous option needs an argument, assign it.
791 if test -n "$ac_prev"; then
792 eval $ac_prev=\$ac_option
793 ac_prev=
794 continue
795 fi
796
797 case $ac_option in
798 *=*) ac_optarg=`expr "X$ac_option" : '[^=]*=\(.*\)'` ;;
799 *) ac_optarg=yes ;;
800 esac
801
802 # Accept the important Cygnus configure options, so we can diagnose typos.
803
804 case $ac_dashdash$ac_option in
805 --)
806 ac_dashdash=yes ;;
807
808 -bindir | --bindir | --bindi | --bind | --bin | --bi)
809 ac_prev=bindir ;;
810 -bindir=* | --bindir=* | --bindi=* | --bind=* | --bin=* | --bi=*)
811 bindir=$ac_optarg ;;
812
813 -build | --build | --buil | --bui | --bu)
814 ac_prev=build_alias ;;
815 -build=* | --build=* | --buil=* | --bui=* | --bu=*)
816 build_alias=$ac_optarg ;;
817
818 -cache-file | --cache-file | --cache-fil | --cache-fi \
819 | --cache-f | --cache- | --cache | --cach | --cac | --ca | --c)
820 ac_prev=cache_file ;;
821 -cache-file=* | --cache-file=* | --cache-fil=* | --cache-fi=* \
822 | --cache-f=* | --cache-=* | --cache=* | --cach=* | --cac=* | --ca=* | --c=*)
823 cache_file=$ac_optarg ;;
824
825 --config-cache | -C)
826 cache_file=config.cache ;;
827
828 -datadir | --datadir | --datadi | --datad)
829 ac_prev=datadir ;;
830 -datadir=* | --datadir=* | --datadi=* | --datad=*)
831 datadir=$ac_optarg ;;
832
833 -datarootdir | --datarootdir | --datarootdi | --datarootd | --dataroot \
834 | --dataroo | --dataro | --datar)
835 ac_prev=datarootdir ;;
836 -datarootdir=* | --datarootdir=* | --datarootdi=* | --datarootd=* \
837 | --dataroot=* | --dataroo=* | --dataro=* | --datar=*)
838 datarootdir=$ac_optarg ;;
839
840 -disable-* | --disable-*)
841 ac_feature=`expr "x$ac_option" : 'x-*disable-\(.*\)'`
842 # Reject names that are not valid shell variable names.
843 expr "x$ac_feature" : ".*[^-._$as_cr_alnum]" >/dev/null &&
844 { echo "$as_me: error: invalid feature name: $ac_feature" >&2
845 { (exit 1); exit 1; }; }
846 ac_feature=`echo $ac_feature | sed 's/[-.]/_/g'`
847 eval enable_$ac_feature=no ;;
848
849 -docdir | --docdir | --docdi | --doc | --do)
850 ac_prev=docdir ;;
851 -docdir=* | --docdir=* | --docdi=* | --doc=* | --do=*)
852 docdir=$ac_optarg ;;
853
854 -dvidir | --dvidir | --dvidi | --dvid | --dvi | --dv)
855 ac_prev=dvidir ;;
856 -dvidir=* | --dvidir=* | --dvidi=* | --dvid=* | --dvi=* | --dv=*)
857 dvidir=$ac_optarg ;;
858
859 -enable-* | --enable-*)
860 ac_feature=`expr "x$ac_option" : 'x-*enable-\([^=]*\)'`
861 # Reject names that are not valid shell variable names.
862 expr "x$ac_feature" : ".*[^-._$as_cr_alnum]" >/dev/null &&
863 { echo "$as_me: error: invalid feature name: $ac_feature" >&2
864 { (exit 1); exit 1; }; }
865 ac_feature=`echo $ac_feature | sed 's/[-.]/_/g'`
866 eval enable_$ac_feature=\$ac_optarg ;;
867
868 -exec-prefix | --exec_prefix | --exec-prefix | --exec-prefi \
869 | --exec-pref | --exec-pre | --exec-pr | --exec-p | --exec- \
870 | --exec | --exe | --ex)
871 ac_prev=exec_prefix ;;
872 -exec-prefix=* | --exec_prefix=* | --exec-prefix=* | --exec-prefi=* \
873 | --exec-pref=* | --exec-pre=* | --exec-pr=* | --exec-p=* | --exec-=* \
874 | --exec=* | --exe=* | --ex=*)
875 exec_prefix=$ac_optarg ;;
876
877 -gas | --gas | --ga | --g)
878 # Obsolete; use --with-gas.
879 with_gas=yes ;;
880
881 -help | --help | --hel | --he | -h)
882 ac_init_help=long ;;
883 -help=r* | --help=r* | --hel=r* | --he=r* | -hr*)
884 ac_init_help=recursive ;;
885 -help=s* | --help=s* | --hel=s* | --he=s* | -hs*)
886 ac_init_help=short ;;
887
888 -host | --host | --hos | --ho)
889 ac_prev=host_alias ;;
890 -host=* | --host=* | --hos=* | --ho=*)
891 host_alias=$ac_optarg ;;
892
893 -htmldir | --htmldir | --htmldi | --htmld | --html | --htm | --ht)
894 ac_prev=htmldir ;;
895 -htmldir=* | --htmldir=* | --htmldi=* | --htmld=* | --html=* | --htm=* \
896 | --ht=*)
897 htmldir=$ac_optarg ;;
898
899 -includedir | --includedir | --includedi | --included | --include \
900 | --includ | --inclu | --incl | --inc)
901 ac_prev=includedir ;;
902 -includedir=* | --includedir=* | --includedi=* | --included=* | --include=* \
903 | --includ=* | --inclu=* | --incl=* | --inc=*)
904 includedir=$ac_optarg ;;
905
906 -infodir | --infodir | --infodi | --infod | --info | --inf)
907 ac_prev=infodir ;;
908 -infodir=* | --infodir=* | --infodi=* | --infod=* | --info=* | --inf=*)
909 infodir=$ac_optarg ;;
910
911 -libdir | --libdir | --libdi | --libd)
912 ac_prev=libdir ;;
913 -libdir=* | --libdir=* | --libdi=* | --libd=*)
914 libdir=$ac_optarg ;;
915
916 -libexecdir | --libexecdir | --libexecdi | --libexecd | --libexec \
917 | --libexe | --libex | --libe)
918 ac_prev=libexecdir ;;
919 -libexecdir=* | --libexecdir=* | --libexecdi=* | --libexecd=* | --libexec=* \
920 | --libexe=* | --libex=* | --libe=*)
921 libexecdir=$ac_optarg ;;
922
923 -localedir | --localedir | --localedi | --localed | --locale)
924 ac_prev=localedir ;;
925 -localedir=* | --localedir=* | --localedi=* | --localed=* | --locale=*)
926 localedir=$ac_optarg ;;
927
928 -localstatedir | --localstatedir | --localstatedi | --localstated \
929 | --localstate | --localstat | --localsta | --localst | --locals)
930 ac_prev=localstatedir ;;
931 -localstatedir=* | --localstatedir=* | --localstatedi=* | --localstated=* \
932 | --localstate=* | --localstat=* | --localsta=* | --localst=* | --locals=*)
933 localstatedir=$ac_optarg ;;
934
935 -mandir | --mandir | --mandi | --mand | --man | --ma | --m)
936 ac_prev=mandir ;;
937 -mandir=* | --mandir=* | --mandi=* | --mand=* | --man=* | --ma=* | --m=*)
938 mandir=$ac_optarg ;;
939
940 -nfp | --nfp | --nf)
941 # Obsolete; use --without-fp.
942 with_fp=no ;;
943
944 -no-create | --no-create | --no-creat | --no-crea | --no-cre \
945 | --no-cr | --no-c | -n)
946 no_create=yes ;;
947
948 -no-recursion | --no-recursion | --no-recursio | --no-recursi \
949 | --no-recurs | --no-recur | --no-recu | --no-rec | --no-re | --no-r)
950 no_recursion=yes ;;
951
952 -oldincludedir | --oldincludedir | --oldincludedi | --oldincluded \
953 | --oldinclude | --oldinclud | --oldinclu | --oldincl | --oldinc \
954 | --oldin | --oldi | --old | --ol | --o)
955 ac_prev=oldincludedir ;;
956 -oldincludedir=* | --oldincludedir=* | --oldincludedi=* | --oldincluded=* \
957 | --oldinclude=* | --oldinclud=* | --oldinclu=* | --oldincl=* | --oldinc=* \
958 | --oldin=* | --oldi=* | --old=* | --ol=* | --o=*)
959 oldincludedir=$ac_optarg ;;
960
961 -prefix | --prefix | --prefi | --pref | --pre | --pr | --p)
962 ac_prev=prefix ;;
963 -prefix=* | --prefix=* | --prefi=* | --pref=* | --pre=* | --pr=* | --p=*)
964 prefix=$ac_optarg ;;
965
966 -program-prefix | --program-prefix | --program-prefi | --program-pref \
967 | --program-pre | --program-pr | --program-p)
968 ac_prev=program_prefix ;;
969 -program-prefix=* | --program-prefix=* | --program-prefi=* \
970 | --program-pref=* | --program-pre=* | --program-pr=* | --program-p=*)
971 program_prefix=$ac_optarg ;;
972
973 -program-suffix | --program-suffix | --program-suffi | --program-suff \
974 | --program-suf | --program-su | --program-s)
975 ac_prev=program_suffix ;;
976 -program-suffix=* | --program-suffix=* | --program-suffi=* \
977 | --program-suff=* | --program-suf=* | --program-su=* | --program-s=*)
978 program_suffix=$ac_optarg ;;
979
980 -program-transform-name | --program-transform-name \
981 | --program-transform-nam | --program-transform-na \
982 | --program-transform-n | --program-transform- \
983 | --program-transform | --program-transfor \
984 | --program-transfo | --program-transf \
985 | --program-trans | --program-tran \
986 | --progr-tra | --program-tr | --program-t)
987 ac_prev=program_transform_name ;;
988 -program-transform-name=* | --program-transform-name=* \
989 | --program-transform-nam=* | --program-transform-na=* \
990 | --program-transform-n=* | --program-transform-=* \
991 | --program-transform=* | --program-transfor=* \
992 | --program-transfo=* | --program-transf=* \
993 | --program-trans=* | --program-tran=* \
994 | --progr-tra=* | --program-tr=* | --program-t=*)
995 program_transform_name=$ac_optarg ;;
996
997 -pdfdir | --pdfdir | --pdfdi | --pdfd | --pdf | --pd)
998 ac_prev=pdfdir ;;
999 -pdfdir=* | --pdfdir=* | --pdfdi=* | --pdfd=* | --pdf=* | --pd=*)
1000 pdfdir=$ac_optarg ;;
1001
1002 -psdir | --psdir | --psdi | --psd | --ps)
1003 ac_prev=psdir ;;
1004 -psdir=* | --psdir=* | --psdi=* | --psd=* | --ps=*)
1005 psdir=$ac_optarg ;;
1006
1007 -q | -quiet | --quiet | --quie | --qui | --qu | --q \
1008 | -silent | --silent | --silen | --sile | --sil)
1009 silent=yes ;;
1010
1011 -sbindir | --sbindir | --sbindi | --sbind | --sbin | --sbi | --sb)
1012 ac_prev=sbindir ;;
1013 -sbindir=* | --sbindir=* | --sbindi=* | --sbind=* | --sbin=* \
1014 | --sbi=* | --sb=*)
1015 sbindir=$ac_optarg ;;
1016
1017 -sharedstatedir | --sharedstatedir | --sharedstatedi \
1018 | --sharedstated | --sharedstate | --sharedstat | --sharedsta \
1019 | --sharedst | --shareds | --shared | --share | --shar \
1020 | --sha | --sh)
1021 ac_prev=sharedstatedir ;;
1022 -sharedstatedir=* | --sharedstatedir=* | --sharedstatedi=* \
1023 | --sharedstated=* | --sharedstate=* | --sharedstat=* | --sharedsta=* \
1024 | --sharedst=* | --shareds=* | --shared=* | --share=* | --shar=* \
1025 | --sha=* | --sh=*)
1026 sharedstatedir=$ac_optarg ;;
1027
1028 -site | --site | --sit)
1029 ac_prev=site ;;
1030 -site=* | --site=* | --sit=*)
1031 site=$ac_optarg ;;
1032
1033 -srcdir | --srcdir | --srcdi | --srcd | --src | --sr)
1034 ac_prev=srcdir ;;
1035 -srcdir=* | --srcdir=* | --srcdi=* | --srcd=* | --src=* | --sr=*)
1036 srcdir=$ac_optarg ;;
1037
1038 -sysconfdir | --sysconfdir | --sysconfdi | --sysconfd | --sysconf \
1039 | --syscon | --sysco | --sysc | --sys | --sy)
1040 ac_prev=sysconfdir ;;
1041 -sysconfdir=* | --sysconfdir=* | --sysconfdi=* | --sysconfd=* | --sysconf=* \
1042 | --syscon=* | --sysco=* | --sysc=* | --sys=* | --sy=*)
1043 sysconfdir=$ac_optarg ;;
1044
1045 -target | --target | --targe | --targ | --tar | --ta | --t)
1046 ac_prev=target_alias ;;
1047 -target=* | --target=* | --targe=* | --targ=* | --tar=* | --ta=* | --t=*)
1048 target_alias=$ac_optarg ;;
1049
1050 -v | -verbose | --verbose | --verbos | --verbo | --verb)
1051 verbose=yes ;;
1052
1053 -version | --version | --versio | --versi | --vers | -V)
1054 ac_init_version=: ;;
1055
1056 -with-* | --with-*)
1057 ac_package=`expr "x$ac_option" : 'x-*with-\([^=]*\)'`
1058 # Reject names that are not valid shell variable names.
1059 expr "x$ac_package" : ".*[^-._$as_cr_alnum]" >/dev/null &&
1060 { echo "$as_me: error: invalid package name: $ac_package" >&2
1061 { (exit 1); exit 1; }; }
1062 ac_package=`echo $ac_package | sed 's/[-.]/_/g'`
1063 eval with_$ac_package=\$ac_optarg ;;
1064
1065 -without-* | --without-*)
1066 ac_package=`expr "x$ac_option" : 'x-*without-\(.*\)'`
1067 # Reject names that are not valid shell variable names.
1068 expr "x$ac_package" : ".*[^-._$as_cr_alnum]" >/dev/null &&
1069 { echo "$as_me: error: invalid package name: $ac_package" >&2
1070 { (exit 1); exit 1; }; }
1071 ac_package=`echo $ac_package | sed 's/[-.]/_/g'`
1072 eval with_$ac_package=no ;;
1073
1074 --x)
1075 # Obsolete; use --with-x.
1076 with_x=yes ;;
1077
1078 -x-includes | --x-includes | --x-include | --x-includ | --x-inclu \
1079 | --x-incl | --x-inc | --x-in | --x-i)
1080 ac_prev=x_includes ;;
1081 -x-includes=* | --x-includes=* | --x-include=* | --x-includ=* | --x-inclu=* \
1082 | --x-incl=* | --x-inc=* | --x-in=* | --x-i=*)
1083 x_includes=$ac_optarg ;;
1084
1085 -x-libraries | --x-libraries | --x-librarie | --x-librari \
1086 | --x-librar | --x-libra | --x-libr | --x-lib | --x-li | --x-l)
1087 ac_prev=x_libraries ;;
1088 -x-libraries=* | --x-libraries=* | --x-librarie=* | --x-librari=* \
1089 | --x-librar=* | --x-libra=* | --x-libr=* | --x-lib=* | --x-li=* | --x-l=*)
1090 x_libraries=$ac_optarg ;;
1091
1092 -*) { echo "$as_me: error: unrecognized option: $ac_option
1093Try \`$0 --help' for more information." >&2
1094 { (exit 1); exit 1; }; }
1095 ;;
1096
1097 *=*)
1098 ac_envvar=`expr "x$ac_option" : 'x\([^=]*\)='`
1099 # Reject names that are not valid shell variable names.
1100 expr "x$ac_envvar" : ".*[^_$as_cr_alnum]" >/dev/null &&
1101 { echo "$as_me: error: invalid variable name: $ac_envvar" >&2
1102 { (exit 1); exit 1; }; }
1103 eval $ac_envvar=\$ac_optarg
1104 export $ac_envvar ;;
1105
1106 *)
1107 # FIXME: should be removed in autoconf 3.0.
1108 echo "$as_me: WARNING: you should use --build, --host, --target" >&2
1109 expr "x$ac_option" : ".*[^-._$as_cr_alnum]" >/dev/null &&
1110 echo "$as_me: WARNING: invalid host type: $ac_option" >&2
1111 : ${build_alias=$ac_option} ${host_alias=$ac_option} ${target_alias=$ac_option}
1112 ;;
1113
1114 esac
1115done
1116
1117if test -n "$ac_prev"; then
1118 ac_option=--`echo $ac_prev | sed 's/_/-/g'`
1119 { echo "$as_me: error: missing argument to $ac_option" >&2
1120 { (exit 1); exit 1; }; }
1121fi
1122
1123# Be sure to have absolute directory names.
1124for ac_var in exec_prefix prefix bindir sbindir libexecdir datarootdir \
1125 datadir sysconfdir sharedstatedir localstatedir includedir \
1126 oldincludedir docdir infodir htmldir dvidir pdfdir psdir \
1127 libdir localedir mandir
1128do
1129 eval ac_val=\$$ac_var
1130 case $ac_val in
1131 [\\/$]* | ?:[\\/]* ) continue;;
1132 NONE | '' ) case $ac_var in *prefix ) continue;; esac;;
1133 esac
1134 { echo "$as_me: error: expected an absolute directory name for --$ac_var: $ac_val" >&2
1135 { (exit 1); exit 1; }; }
1136done
1137
1138# There might be people who depend on the old broken behavior: `$host'
1139# used to hold the argument of --host etc.
1140# FIXME: To remove some day.
1141build=$build_alias
1142host=$host_alias
1143target=$target_alias
1144
1145# FIXME: To remove some day.
1146if test "x$host_alias" != x; then
1147 if test "x$build_alias" = x; then
1148 cross_compiling=maybe
1149 echo "$as_me: WARNING: If you wanted to set the --build type, don't use --host.
1150 If a cross compiler is detected then cross compile mode will be used." >&2
1151 elif test "x$build_alias" != "x$host_alias"; then
1152 cross_compiling=yes
1153 fi
1154fi
1155
1156ac_tool_prefix=
1157test -n "$host_alias" && ac_tool_prefix=$host_alias-
1158
1159test "$silent" = yes && exec 6>/dev/null
1160
1161
1162ac_pwd=`pwd` && test -n "$ac_pwd" &&
1163ac_ls_di=`ls -di .` &&
1164ac_pwd_ls_di=`cd "$ac_pwd" && ls -di .` ||
1165 { echo "$as_me: error: Working directory cannot be determined" >&2
1166 { (exit 1); exit 1; }; }
1167test "X$ac_ls_di" = "X$ac_pwd_ls_di" ||
1168 { echo "$as_me: error: pwd does not report name of working directory" >&2
1169 { (exit 1); exit 1; }; }
1170
1171
1172# Find the source files, if location was not specified.
1173if test -z "$srcdir"; then
1174 ac_srcdir_defaulted=yes
1175 # Try the directory containing this script, then the parent directory.
1176 ac_confdir=`$as_dirname -- "$0" ||
1177$as_expr X"$0" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
1178 X"$0" : 'X\(//\)[^/]' \| \
1179 X"$0" : 'X\(//\)$' \| \
1180 X"$0" : 'X\(/\)' \| . 2>/dev/null ||
1181echo X"$0" |
1182 sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
1183 s//\1/
1184 q
1185 }
1186 /^X\(\/\/\)[^/].*/{
1187 s//\1/
1188 q
1189 }
1190 /^X\(\/\/\)$/{
1191 s//\1/
1192 q
1193 }
1194 /^X\(\/\).*/{
1195 s//\1/
1196 q
1197 }
1198 s/.*/./; q'`
1199 srcdir=$ac_confdir
1200 if test ! -r "$srcdir/$ac_unique_file"; then
1201 srcdir=..
1202 fi
1203else
1204 ac_srcdir_defaulted=no
1205fi
1206if test ! -r "$srcdir/$ac_unique_file"; then
1207 test "$ac_srcdir_defaulted" = yes && srcdir="$ac_confdir or .."
1208 { echo "$as_me: error: cannot find sources ($ac_unique_file) in $srcdir" >&2
1209 { (exit 1); exit 1; }; }
1210fi
1211ac_msg="sources are in $srcdir, but \`cd $srcdir' does not work"
1212ac_abs_confdir=`(
1213 cd "$srcdir" && test -r "./$ac_unique_file" || { echo "$as_me: error: $ac_msg" >&2
1214 { (exit 1); exit 1; }; }
1215 pwd)`
1216# When building in place, set srcdir=.
1217if test "$ac_abs_confdir" = "$ac_pwd"; then
1218 srcdir=.
1219fi
1220# Remove unnecessary trailing slashes from srcdir.
1221# Double slashes in file names in object file debugging info
1222# mess up M-x gdb in Emacs.
1223case $srcdir in
1224*/) srcdir=`expr "X$srcdir" : 'X\(.*[^/]\)' \| "X$srcdir" : 'X\(.*\)'`;;
1225esac
1226for ac_var in $ac_precious_vars; do
1227 eval ac_env_${ac_var}_set=\${${ac_var}+set}
1228 eval ac_env_${ac_var}_value=\$${ac_var}
1229 eval ac_cv_env_${ac_var}_set=\${${ac_var}+set}
1230 eval ac_cv_env_${ac_var}_value=\$${ac_var}
1231done
1232
1233#
1234# Report the --help message.
1235#
1236if test "$ac_init_help" = "long"; then
1237 # Omit some internal or obsolete options to make the list less imposing.
1238 # This message is too long to be a string in the A/UX 3.1 sh.
1239 cat <<_ACEOF
1240\`configure' configures OpenSSH Portable to adapt to many kinds of systems.
1241
1242Usage: $0 [OPTION]... [VAR=VALUE]...
1243
1244To assign environment variables (e.g., CC, CFLAGS...), specify them as
1245VAR=VALUE. See below for descriptions of some of the useful variables.
1246
1247Defaults for the options are specified in brackets.
1248
1249Configuration:
1250 -h, --help display this help and exit
1251 --help=short display options specific to this package
1252 --help=recursive display the short help of all the included packages
1253 -V, --version display version information and exit
1254 -q, --quiet, --silent do not print \`checking...' messages
1255 --cache-file=FILE cache test results in FILE [disabled]
1256 -C, --config-cache alias for \`--cache-file=config.cache'
1257 -n, --no-create do not create output files
1258 --srcdir=DIR find the sources in DIR [configure dir or \`..']
1259
1260Installation directories:
1261 --prefix=PREFIX install architecture-independent files in PREFIX
1262 [$ac_default_prefix]
1263 --exec-prefix=EPREFIX install architecture-dependent files in EPREFIX
1264 [PREFIX]
1265
1266By default, \`make install' will install all the files in
1267\`$ac_default_prefix/bin', \`$ac_default_prefix/lib' etc. You can specify
1268an installation prefix other than \`$ac_default_prefix' using \`--prefix',
1269for instance \`--prefix=\$HOME'.
1270
1271For better control, use the options below.
1272
1273Fine tuning of the installation directories:
1274 --bindir=DIR user executables [EPREFIX/bin]
1275 --sbindir=DIR system admin executables [EPREFIX/sbin]
1276 --libexecdir=DIR program executables [EPREFIX/libexec]
1277 --sysconfdir=DIR read-only single-machine data [PREFIX/etc]
1278 --sharedstatedir=DIR modifiable architecture-independent data [PREFIX/com]
1279 --localstatedir=DIR modifiable single-machine data [PREFIX/var]
1280 --libdir=DIR object code libraries [EPREFIX/lib]
1281 --includedir=DIR C header files [PREFIX/include]
1282 --oldincludedir=DIR C header files for non-gcc [/usr/include]
1283 --datarootdir=DIR read-only arch.-independent data root [PREFIX/share]
1284 --datadir=DIR read-only architecture-independent data [DATAROOTDIR]
1285 --infodir=DIR info documentation [DATAROOTDIR/info]
1286 --localedir=DIR locale-dependent data [DATAROOTDIR/locale]
1287 --mandir=DIR man documentation [DATAROOTDIR/man]
1288 --docdir=DIR documentation root [DATAROOTDIR/doc/openssh]
1289 --htmldir=DIR html documentation [DOCDIR]
1290 --dvidir=DIR dvi documentation [DOCDIR]
1291 --pdfdir=DIR pdf documentation [DOCDIR]
1292 --psdir=DIR ps documentation [DOCDIR]
1293_ACEOF
1294
1295 cat <<\_ACEOF
1296
1297System types:
1298 --build=BUILD configure for building on BUILD [guessed]
1299 --host=HOST cross-compile to build programs to run on HOST [BUILD]
1300_ACEOF
1301fi
1302
1303if test -n "$ac_init_help"; then
1304 case $ac_init_help in
1305 short | recursive ) echo "Configuration of OpenSSH Portable:";;
1306 esac
1307 cat <<\_ACEOF
1308
1309Optional Features:
1310 --disable-FEATURE do not include FEATURE (same as --enable-FEATURE=no)
1311 --enable-FEATURE[=ARG] include FEATURE [ARG=yes]
1312 --disable-largefile omit support for large files
1313 --disable-strip Disable calling strip(1) on install
1314 --disable-etc-default-login Disable using PATH from /etc/default/login no
1315 --disable-lastlog disable use of lastlog even if detected no
1316 --disable-utmp disable use of utmp even if detected no
1317 --disable-utmpx disable use of utmpx even if detected no
1318 --disable-wtmp disable use of wtmp even if detected no
1319 --disable-wtmpx disable use of wtmpx even if detected no
1320 --disable-libutil disable use of libutil (login() etc.) no
1321 --disable-pututline disable use of pututline() etc. (uwtmp) no
1322 --disable-pututxline disable use of pututxline() etc. (uwtmpx) no
1323
1324Optional Packages:
1325 --with-PACKAGE[=ARG] use PACKAGE [ARG=yes]
1326 --without-PACKAGE do not use PACKAGE (same as --with-PACKAGE=no)
1327 --without-rpath Disable auto-added -R linker paths
1328 --with-cflags Specify additional flags to pass to compiler
1329 --with-cppflags Specify additional flags to pass to preprocessor
1330 --with-ldflags Specify additional flags to pass to linker
1331 --with-libs Specify additional libraries to link with
1332 --with-Werror Build main code with -Werror
1333 --with-solaris-contracts Enable Solaris process contracts (experimental)
1334 --with-osfsia Enable Digital Unix SIA
1335 --with-zlib=PATH Use zlib in PATH
1336 --without-zlib-version-check Disable zlib version check
1337 --with-skey[=PATH] Enable S/Key support (optionally in PATH)
1338 --with-tcp-wrappers[=PATH] Enable tcpwrappers support (optionally in PATH)
1339 --with-libedit[=PATH] Enable libedit support for sftp
1340 --with-audit=module Enable EXPERIMENTAL audit support (modules=debug,bsm)
1341 --with-ssl-dir=PATH Specify path to OpenSSL installation
1342 --without-openssl-header-check Disable OpenSSL version consistency check
1343 --with-ssl-engine Enable OpenSSL (hardware) ENGINE support
1344 --with-pam Enable PAM support
1345 --with-rand-helper Use subprocess to gather strong randomness
1346 --with-prngd-port=PORT read entropy from PRNGD/EGD TCP localhost:PORT
1347 --with-prngd-socket=FILE read entropy from PRNGD/EGD socket FILE (default=/var/run/egd-pool)
1348 --with-entropy-timeout Specify entropy gathering command timeout (msec)
1349 --with-privsep-user=user Specify non-privileged user for privilege separation
1350 --with-sectok Enable smartcard support using libsectok
1351 --with-opensc[=PFX] Enable smartcard support using OpenSC (optionally in PATH)
1352 --with-selinux Enable SELinux support
1353 --with-kerberos5=PATH Enable Kerberos 5 support
1354 --with-privsep-path=xxx Path for privilege separation chroot (default=/var/empty)
1355 --with-xauth=PATH Specify path to xauth program
1356 --with-mantype=man|cat|doc Set man page type
1357 --with-md5-passwords Enable use of MD5 passwords
1358 --without-shadow Disable shadow password support
1359 --with-ipaddr-display Use ip address instead of hostname in \$DISPLAY
1360 --with-default-path= Specify default \$PATH environment for server
1361 --with-superuser-path= Specify different path for super-user
1362 --with-4in6 Check for and convert IPv4 in IPv6 mapped addresses
1363 --with-bsd-auth Enable BSD auth support
1364 --with-pid-dir=PATH Specify location of ssh.pid file
1365 --with-lastlog=FILE|DIR specify lastlog location common locations
1366
1367Some influential environment variables:
1368 CC C compiler command
1369 CFLAGS C compiler flags
1370 LDFLAGS linker flags, e.g. -L<lib dir> if you have libraries in a
1371 nonstandard directory <lib dir>
1372 LIBS libraries to pass to the linker, e.g. -l<library>
1373 CPPFLAGS C/C++/Objective C preprocessor flags, e.g. -I<include dir> if
1374 you have headers in a nonstandard directory <include dir>
1375 CPP C preprocessor
1376
1377Use these variables to override the choices made by `configure' or to help
1378it to find libraries and programs with nonstandard names/locations.
1379
1380Report bugs to <openssh-unix-dev@mindrot.org>.
1381_ACEOF
1382ac_status=$?
1383fi
1384
1385if test "$ac_init_help" = "recursive"; then
1386 # If there are subdirs, report their specific --help.
1387 for ac_dir in : $ac_subdirs_all; do test "x$ac_dir" = x: && continue
1388 test -d "$ac_dir" || continue
1389 ac_builddir=.
1390
1391case "$ac_dir" in
1392.) ac_dir_suffix= ac_top_builddir_sub=. ac_top_build_prefix= ;;
1393*)
1394 ac_dir_suffix=/`echo "$ac_dir" | sed 's,^\.[\\/],,'`
1395 # A ".." for each directory in $ac_dir_suffix.
1396 ac_top_builddir_sub=`echo "$ac_dir_suffix" | sed 's,/[^\\/]*,/..,g;s,/,,'`
1397 case $ac_top_builddir_sub in
1398 "") ac_top_builddir_sub=. ac_top_build_prefix= ;;
1399 *) ac_top_build_prefix=$ac_top_builddir_sub/ ;;
1400 esac ;;
1401esac
1402ac_abs_top_builddir=$ac_pwd
1403ac_abs_builddir=$ac_pwd$ac_dir_suffix
1404# for backward compatibility:
1405ac_top_builddir=$ac_top_build_prefix
1406
1407case $srcdir in
1408 .) # We are building in place.
1409 ac_srcdir=.
1410 ac_top_srcdir=$ac_top_builddir_sub
1411 ac_abs_top_srcdir=$ac_pwd ;;
1412 [\\/]* | ?:[\\/]* ) # Absolute name.
1413 ac_srcdir=$srcdir$ac_dir_suffix;
1414 ac_top_srcdir=$srcdir
1415 ac_abs_top_srcdir=$srcdir ;;
1416 *) # Relative name.
1417 ac_srcdir=$ac_top_build_prefix$srcdir$ac_dir_suffix
1418 ac_top_srcdir=$ac_top_build_prefix$srcdir
1419 ac_abs_top_srcdir=$ac_pwd/$srcdir ;;
1420esac
1421ac_abs_srcdir=$ac_abs_top_srcdir$ac_dir_suffix
1422
1423 cd "$ac_dir" || { ac_status=$?; continue; }
1424 # Check for guested configure.
1425 if test -f "$ac_srcdir/configure.gnu"; then
1426 echo &&
1427 $SHELL "$ac_srcdir/configure.gnu" --help=recursive
1428 elif test -f "$ac_srcdir/configure"; then
1429 echo &&
1430 $SHELL "$ac_srcdir/configure" --help=recursive
1431 else
1432 echo "$as_me: WARNING: no configuration information is in $ac_dir" >&2
1433 fi || ac_status=$?
1434 cd "$ac_pwd" || { ac_status=$?; break; }
1435 done
1436fi
1437
1438test -n "$ac_init_help" && exit $ac_status
1439if $ac_init_version; then
1440 cat <<\_ACEOF
1441OpenSSH configure Portable
1442generated by GNU Autoconf 2.61
1443
1444Copyright (C) 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001,
14452002, 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
1446This configure script is free software; the Free Software Foundation
1447gives unlimited permission to copy, distribute and modify it.
1448_ACEOF
1449 exit
1450fi
1451cat >config.log <<_ACEOF
1452This file contains any messages produced by compilers while
1453running configure, to aid debugging if configure makes a mistake.
1454
1455It was created by OpenSSH $as_me Portable, which was
1456generated by GNU Autoconf 2.61. Invocation command line was
1457
1458 $ $0 $@
1459
1460_ACEOF
1461exec 5>>config.log
1462{
1463cat <<_ASUNAME
1464## --------- ##
1465## Platform. ##
1466## --------- ##
1467
1468hostname = `(hostname || uname -n) 2>/dev/null | sed 1q`
1469uname -m = `(uname -m) 2>/dev/null || echo unknown`
1470uname -r = `(uname -r) 2>/dev/null || echo unknown`
1471uname -s = `(uname -s) 2>/dev/null || echo unknown`
1472uname -v = `(uname -v) 2>/dev/null || echo unknown`
1473
1474/usr/bin/uname -p = `(/usr/bin/uname -p) 2>/dev/null || echo unknown`
1475/bin/uname -X = `(/bin/uname -X) 2>/dev/null || echo unknown`
1476
1477/bin/arch = `(/bin/arch) 2>/dev/null || echo unknown`
1478/usr/bin/arch -k = `(/usr/bin/arch -k) 2>/dev/null || echo unknown`
1479/usr/convex/getsysinfo = `(/usr/convex/getsysinfo) 2>/dev/null || echo unknown`
1480/usr/bin/hostinfo = `(/usr/bin/hostinfo) 2>/dev/null || echo unknown`
1481/bin/machine = `(/bin/machine) 2>/dev/null || echo unknown`
1482/usr/bin/oslevel = `(/usr/bin/oslevel) 2>/dev/null || echo unknown`
1483/bin/universe = `(/bin/universe) 2>/dev/null || echo unknown`
1484
1485_ASUNAME
1486
1487as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
1488for as_dir in $PATH
1489do
1490 IFS=$as_save_IFS
1491 test -z "$as_dir" && as_dir=.
1492 echo "PATH: $as_dir"
1493done
1494IFS=$as_save_IFS
1495
1496} >&5
1497
1498cat >&5 <<_ACEOF
1499
1500
1501## ----------- ##
1502## Core tests. ##
1503## ----------- ##
1504
1505_ACEOF
1506
1507
1508# Keep a trace of the command line.
1509# Strip out --no-create and --no-recursion so they do not pile up.
1510# Strip out --silent because we don't want to record it for future runs.
1511# Also quote any args containing shell meta-characters.
1512# Make two passes to allow for proper duplicate-argument suppression.
1513ac_configure_args=
1514ac_configure_args0=
1515ac_configure_args1=
1516ac_must_keep_next=false
1517for ac_pass in 1 2
1518do
1519 for ac_arg
1520 do
1521 case $ac_arg in
1522 -no-create | --no-c* | -n | -no-recursion | --no-r*) continue ;;
1523 -q | -quiet | --quiet | --quie | --qui | --qu | --q \
1524 | -silent | --silent | --silen | --sile | --sil)
1525 continue ;;
1526 *\'*)
1527 ac_arg=`echo "$ac_arg" | sed "s/'/'\\\\\\\\''/g"` ;;
1528 esac
1529 case $ac_pass in
1530 1) ac_configure_args0="$ac_configure_args0 '$ac_arg'" ;;
1531 2)
1532 ac_configure_args1="$ac_configure_args1 '$ac_arg'"
1533 if test $ac_must_keep_next = true; then
1534 ac_must_keep_next=false # Got value, back to normal.
1535 else
1536 case $ac_arg in
1537 *=* | --config-cache | -C | -disable-* | --disable-* \
1538 | -enable-* | --enable-* | -gas | --g* | -nfp | --nf* \
1539 | -q | -quiet | --q* | -silent | --sil* | -v | -verb* \
1540 | -with-* | --with-* | -without-* | --without-* | --x)
1541 case "$ac_configure_args0 " in
1542 "$ac_configure_args1"*" '$ac_arg' "* ) continue ;;
1543 esac
1544 ;;
1545 -* ) ac_must_keep_next=true ;;
1546 esac
1547 fi
1548 ac_configure_args="$ac_configure_args '$ac_arg'"
1549 ;;
1550 esac
1551 done
1552done
1553$as_unset ac_configure_args0 || test "${ac_configure_args0+set}" != set || { ac_configure_args0=; export ac_configure_args0; }
1554$as_unset ac_configure_args1 || test "${ac_configure_args1+set}" != set || { ac_configure_args1=; export ac_configure_args1; }
1555
1556# When interrupted or exit'd, cleanup temporary files, and complete
1557# config.log. We remove comments because anyway the quotes in there
1558# would cause problems or look ugly.
1559# WARNING: Use '\'' to represent an apostrophe within the trap.
1560# WARNING: Do not start the trap code with a newline, due to a FreeBSD 4.0 bug.
1561trap 'exit_status=$?
1562 # Save into config.log some information that might help in debugging.
1563 {
1564 echo
1565
1566 cat <<\_ASBOX
1567## ---------------- ##
1568## Cache variables. ##
1569## ---------------- ##
1570_ASBOX
1571 echo
1572 # The following way of writing the cache mishandles newlines in values,
1573(
1574 for ac_var in `(set) 2>&1 | sed -n '\''s/^\([a-zA-Z_][a-zA-Z0-9_]*\)=.*/\1/p'\''`; do
1575 eval ac_val=\$$ac_var
1576 case $ac_val in #(
1577 *${as_nl}*)
1578 case $ac_var in #(
1579 *_cv_*) { echo "$as_me:$LINENO: WARNING: Cache variable $ac_var contains a newline." >&5
1580echo "$as_me: WARNING: Cache variable $ac_var contains a newline." >&2;} ;;
1581 esac
1582 case $ac_var in #(
1583 _ | IFS | as_nl) ;; #(
1584 *) $as_unset $ac_var ;;
1585 esac ;;
1586 esac
1587 done
1588 (set) 2>&1 |
1589 case $as_nl`(ac_space='\'' '\''; set) 2>&1` in #(
1590 *${as_nl}ac_space=\ *)
1591 sed -n \
1592 "s/'\''/'\''\\\\'\'''\''/g;
1593 s/^\\([_$as_cr_alnum]*_cv_[_$as_cr_alnum]*\\)=\\(.*\\)/\\1='\''\\2'\''/p"
1594 ;; #(
1595 *)
1596 sed -n "/^[_$as_cr_alnum]*_cv_[_$as_cr_alnum]*=/p"
1597 ;;
1598 esac |
1599 sort
1600)
1601 echo
1602
1603 cat <<\_ASBOX
1604## ----------------- ##
1605## Output variables. ##
1606## ----------------- ##
1607_ASBOX
1608 echo
1609 for ac_var in $ac_subst_vars
1610 do
1611 eval ac_val=\$$ac_var
1612 case $ac_val in
1613 *\'\''*) ac_val=`echo "$ac_val" | sed "s/'\''/'\''\\\\\\\\'\'''\''/g"`;;
1614 esac
1615 echo "$ac_var='\''$ac_val'\''"
1616 done | sort
1617 echo
1618
1619 if test -n "$ac_subst_files"; then
1620 cat <<\_ASBOX
1621## ------------------- ##
1622## File substitutions. ##
1623## ------------------- ##
1624_ASBOX
1625 echo
1626 for ac_var in $ac_subst_files
1627 do
1628 eval ac_val=\$$ac_var
1629 case $ac_val in
1630 *\'\''*) ac_val=`echo "$ac_val" | sed "s/'\''/'\''\\\\\\\\'\'''\''/g"`;;
1631 esac
1632 echo "$ac_var='\''$ac_val'\''"
1633 done | sort
1634 echo
1635 fi
1636
1637 if test -s confdefs.h; then
1638 cat <<\_ASBOX
1639## ----------- ##
1640## confdefs.h. ##
1641## ----------- ##
1642_ASBOX
1643 echo
1644 cat confdefs.h
1645 echo
1646 fi
1647 test "$ac_signal" != 0 &&
1648 echo "$as_me: caught signal $ac_signal"
1649 echo "$as_me: exit $exit_status"
1650 } >&5
1651 rm -f core *.core core.conftest.* &&
1652 rm -f -r conftest* confdefs* conf$$* $ac_clean_files &&
1653 exit $exit_status
1654' 0
1655for ac_signal in 1 2 13 15; do
1656 trap 'ac_signal='$ac_signal'; { (exit 1); exit 1; }' $ac_signal
1657done
1658ac_signal=0
1659
1660# confdefs.h avoids OS command line length limits that DEFS can exceed.
1661rm -f -r conftest* confdefs.h
1662
1663# Predefined preprocessor variables.
1664
1665cat >>confdefs.h <<_ACEOF
1666#define PACKAGE_NAME "$PACKAGE_NAME"
1667_ACEOF
1668
1669
1670cat >>confdefs.h <<_ACEOF
1671#define PACKAGE_TARNAME "$PACKAGE_TARNAME"
1672_ACEOF
1673
1674
1675cat >>confdefs.h <<_ACEOF
1676#define PACKAGE_VERSION "$PACKAGE_VERSION"
1677_ACEOF
1678
1679
1680cat >>confdefs.h <<_ACEOF
1681#define PACKAGE_STRING "$PACKAGE_STRING"
1682_ACEOF
1683
1684
1685cat >>confdefs.h <<_ACEOF
1686#define PACKAGE_BUGREPORT "$PACKAGE_BUGREPORT"
1687_ACEOF
1688
1689
1690# Let the site file select an alternate cache file if it wants to.
1691# Prefer explicitly selected file to automatically selected ones.
1692if test -n "$CONFIG_SITE"; then
1693 set x "$CONFIG_SITE"
1694elif test "x$prefix" != xNONE; then
1695 set x "$prefix/share/config.site" "$prefix/etc/config.site"
1696else
1697 set x "$ac_default_prefix/share/config.site" \
1698 "$ac_default_prefix/etc/config.site"
1699fi
1700shift
1701for ac_site_file
1702do
1703 if test -r "$ac_site_file"; then
1704 { echo "$as_me:$LINENO: loading site script $ac_site_file" >&5
1705echo "$as_me: loading site script $ac_site_file" >&6;}
1706 sed 's/^/| /' "$ac_site_file" >&5
1707 . "$ac_site_file"
1708 fi
1709done
1710
1711if test -r "$cache_file"; then
1712 # Some versions of bash will fail to source /dev/null (special
1713 # files actually), so we avoid doing that.
1714 if test -f "$cache_file"; then
1715 { echo "$as_me:$LINENO: loading cache $cache_file" >&5
1716echo "$as_me: loading cache $cache_file" >&6;}
1717 case $cache_file in
1718 [\\/]* | ?:[\\/]* ) . "$cache_file";;
1719 *) . "./$cache_file";;
1720 esac
1721 fi
1722else
1723 { echo "$as_me:$LINENO: creating cache $cache_file" >&5
1724echo "$as_me: creating cache $cache_file" >&6;}
1725 >$cache_file
1726fi
1727
1728# Check that the precious variables saved in the cache have kept the same
1729# value.
1730ac_cache_corrupted=false
1731for ac_var in $ac_precious_vars; do
1732 eval ac_old_set=\$ac_cv_env_${ac_var}_set
1733 eval ac_new_set=\$ac_env_${ac_var}_set
1734 eval ac_old_val=\$ac_cv_env_${ac_var}_value
1735 eval ac_new_val=\$ac_env_${ac_var}_value
1736 case $ac_old_set,$ac_new_set in
1737 set,)
1738 { echo "$as_me:$LINENO: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&5
1739echo "$as_me: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&2;}
1740 ac_cache_corrupted=: ;;
1741 ,set)
1742 { echo "$as_me:$LINENO: error: \`$ac_var' was not set in the previous run" >&5
1743echo "$as_me: error: \`$ac_var' was not set in the previous run" >&2;}
1744 ac_cache_corrupted=: ;;
1745 ,);;
1746 *)
1747 if test "x$ac_old_val" != "x$ac_new_val"; then
1748 { echo "$as_me:$LINENO: error: \`$ac_var' has changed since the previous run:" >&5
1749echo "$as_me: error: \`$ac_var' has changed since the previous run:" >&2;}
1750 { echo "$as_me:$LINENO: former value: $ac_old_val" >&5
1751echo "$as_me: former value: $ac_old_val" >&2;}
1752 { echo "$as_me:$LINENO: current value: $ac_new_val" >&5
1753echo "$as_me: current value: $ac_new_val" >&2;}
1754 ac_cache_corrupted=:
1755 fi;;
1756 esac
1757 # Pass precious variables to config.status.
1758 if test "$ac_new_set" = set; then
1759 case $ac_new_val in
1760 *\'*) ac_arg=$ac_var=`echo "$ac_new_val" | sed "s/'/'\\\\\\\\''/g"` ;;
1761 *) ac_arg=$ac_var=$ac_new_val ;;
1762 esac
1763 case " $ac_configure_args " in
1764 *" '$ac_arg' "*) ;; # Avoid dups. Use of quotes ensures accuracy.
1765 *) ac_configure_args="$ac_configure_args '$ac_arg'" ;;
1766 esac
1767 fi
1768done
1769if $ac_cache_corrupted; then
1770 { echo "$as_me:$LINENO: error: changes in the environment can compromise the build" >&5
1771echo "$as_me: error: changes in the environment can compromise the build" >&2;}
1772 { { echo "$as_me:$LINENO: error: run \`make distclean' and/or \`rm $cache_file' and start over" >&5
1773echo "$as_me: error: run \`make distclean' and/or \`rm $cache_file' and start over" >&2;}
1774 { (exit 1); exit 1; }; }
1775fi
1776
1777
1778
1779
1780
1781
1782
1783
1784
1785
1786
1787
1788
1789
1790
1791
1792
1793
1794
1795
1796
1797
1798
1799
1800
1801ac_ext=c
1802ac_cpp='$CPP $CPPFLAGS'
1803ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
1804ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
1805ac_compiler_gnu=$ac_cv_c_compiler_gnu
1806
1807
1808
1809
1810
1811ac_config_headers="$ac_config_headers config.h"
1812
1813ac_ext=c
1814ac_cpp='$CPP $CPPFLAGS'
1815ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
1816ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
1817ac_compiler_gnu=$ac_cv_c_compiler_gnu
1818if test -n "$ac_tool_prefix"; then
1819 # Extract the first word of "${ac_tool_prefix}gcc", so it can be a program name with args.
1820set dummy ${ac_tool_prefix}gcc; ac_word=$2
1821{ echo "$as_me:$LINENO: checking for $ac_word" >&5
1822echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
1823if test "${ac_cv_prog_CC+set}" = set; then
1824 echo $ECHO_N "(cached) $ECHO_C" >&6
1825else
1826 if test -n "$CC"; then
1827 ac_cv_prog_CC="$CC" # Let the user override the test.
1828else
1829as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
1830for as_dir in $PATH
1831do
1832 IFS=$as_save_IFS
1833 test -z "$as_dir" && as_dir=.
1834 for ac_exec_ext in '' $ac_executable_extensions; do
1835 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
1836 ac_cv_prog_CC="${ac_tool_prefix}gcc"
1837 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
1838 break 2
1839 fi
1840done
1841done
1842IFS=$as_save_IFS
1843
1844fi
1845fi
1846CC=$ac_cv_prog_CC
1847if test -n "$CC"; then
1848 { echo "$as_me:$LINENO: result: $CC" >&5
1849echo "${ECHO_T}$CC" >&6; }
1850else
1851 { echo "$as_me:$LINENO: result: no" >&5
1852echo "${ECHO_T}no" >&6; }
1853fi
1854
1855
1856fi
1857if test -z "$ac_cv_prog_CC"; then
1858 ac_ct_CC=$CC
1859 # Extract the first word of "gcc", so it can be a program name with args.
1860set dummy gcc; ac_word=$2
1861{ echo "$as_me:$LINENO: checking for $ac_word" >&5
1862echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
1863if test "${ac_cv_prog_ac_ct_CC+set}" = set; then
1864 echo $ECHO_N "(cached) $ECHO_C" >&6
1865else
1866 if test -n "$ac_ct_CC"; then
1867 ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test.
1868else
1869as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
1870for as_dir in $PATH
1871do
1872 IFS=$as_save_IFS
1873 test -z "$as_dir" && as_dir=.
1874 for ac_exec_ext in '' $ac_executable_extensions; do
1875 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
1876 ac_cv_prog_ac_ct_CC="gcc"
1877 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
1878 break 2
1879 fi
1880done
1881done
1882IFS=$as_save_IFS
1883
1884fi
1885fi
1886ac_ct_CC=$ac_cv_prog_ac_ct_CC
1887if test -n "$ac_ct_CC"; then
1888 { echo "$as_me:$LINENO: result: $ac_ct_CC" >&5
1889echo "${ECHO_T}$ac_ct_CC" >&6; }
1890else
1891 { echo "$as_me:$LINENO: result: no" >&5
1892echo "${ECHO_T}no" >&6; }
1893fi
1894
1895 if test "x$ac_ct_CC" = x; then
1896 CC=""
1897 else
1898 case $cross_compiling:$ac_tool_warned in
1899yes:)
1900{ echo "$as_me:$LINENO: WARNING: In the future, Autoconf will not detect cross-tools
1901whose name does not start with the host triplet. If you think this
1902configuration is useful to you, please write to autoconf@gnu.org." >&5
1903echo "$as_me: WARNING: In the future, Autoconf will not detect cross-tools
1904whose name does not start with the host triplet. If you think this
1905configuration is useful to you, please write to autoconf@gnu.org." >&2;}
1906ac_tool_warned=yes ;;
1907esac
1908 CC=$ac_ct_CC
1909 fi
1910else
1911 CC="$ac_cv_prog_CC"
1912fi
1913
1914if test -z "$CC"; then
1915 if test -n "$ac_tool_prefix"; then
1916 # Extract the first word of "${ac_tool_prefix}cc", so it can be a program name with args.
1917set dummy ${ac_tool_prefix}cc; ac_word=$2
1918{ echo "$as_me:$LINENO: checking for $ac_word" >&5
1919echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
1920if test "${ac_cv_prog_CC+set}" = set; then
1921 echo $ECHO_N "(cached) $ECHO_C" >&6
1922else
1923 if test -n "$CC"; then
1924 ac_cv_prog_CC="$CC" # Let the user override the test.
1925else
1926as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
1927for as_dir in $PATH
1928do
1929 IFS=$as_save_IFS
1930 test -z "$as_dir" && as_dir=.
1931 for ac_exec_ext in '' $ac_executable_extensions; do
1932 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
1933 ac_cv_prog_CC="${ac_tool_prefix}cc"
1934 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
1935 break 2
1936 fi
1937done
1938done
1939IFS=$as_save_IFS
1940
1941fi
1942fi
1943CC=$ac_cv_prog_CC
1944if test -n "$CC"; then
1945 { echo "$as_me:$LINENO: result: $CC" >&5
1946echo "${ECHO_T}$CC" >&6; }
1947else
1948 { echo "$as_me:$LINENO: result: no" >&5
1949echo "${ECHO_T}no" >&6; }
1950fi
1951
1952
1953 fi
1954fi
1955if test -z "$CC"; then
1956 # Extract the first word of "cc", so it can be a program name with args.
1957set dummy cc; ac_word=$2
1958{ echo "$as_me:$LINENO: checking for $ac_word" >&5
1959echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
1960if test "${ac_cv_prog_CC+set}" = set; then
1961 echo $ECHO_N "(cached) $ECHO_C" >&6
1962else
1963 if test -n "$CC"; then
1964 ac_cv_prog_CC="$CC" # Let the user override the test.
1965else
1966 ac_prog_rejected=no
1967as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
1968for as_dir in $PATH
1969do
1970 IFS=$as_save_IFS
1971 test -z "$as_dir" && as_dir=.
1972 for ac_exec_ext in '' $ac_executable_extensions; do
1973 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
1974 if test "$as_dir/$ac_word$ac_exec_ext" = "/usr/ucb/cc"; then
1975 ac_prog_rejected=yes
1976 continue
1977 fi
1978 ac_cv_prog_CC="cc"
1979 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
1980 break 2
1981 fi
1982done
1983done
1984IFS=$as_save_IFS
1985
1986if test $ac_prog_rejected = yes; then
1987 # We found a bogon in the path, so make sure we never use it.
1988 set dummy $ac_cv_prog_CC
1989 shift
1990 if test $# != 0; then
1991 # We chose a different compiler from the bogus one.
1992 # However, it has the same basename, so the bogon will be chosen
1993 # first if we set CC to just the basename; use the full file name.
1994 shift
1995 ac_cv_prog_CC="$as_dir/$ac_word${1+' '}$@"
1996 fi
1997fi
1998fi
1999fi
2000CC=$ac_cv_prog_CC
2001if test -n "$CC"; then
2002 { echo "$as_me:$LINENO: result: $CC" >&5
2003echo "${ECHO_T}$CC" >&6; }
2004else
2005 { echo "$as_me:$LINENO: result: no" >&5
2006echo "${ECHO_T}no" >&6; }
2007fi
2008
2009
2010fi
2011if test -z "$CC"; then
2012 if test -n "$ac_tool_prefix"; then
2013 for ac_prog in cl.exe
2014 do
2015 # Extract the first word of "$ac_tool_prefix$ac_prog", so it can be a program name with args.
2016set dummy $ac_tool_prefix$ac_prog; ac_word=$2
2017{ echo "$as_me:$LINENO: checking for $ac_word" >&5
2018echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
2019if test "${ac_cv_prog_CC+set}" = set; then
2020 echo $ECHO_N "(cached) $ECHO_C" >&6
2021else
2022 if test -n "$CC"; then
2023 ac_cv_prog_CC="$CC" # Let the user override the test.
2024else
2025as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
2026for as_dir in $PATH
2027do
2028 IFS=$as_save_IFS
2029 test -z "$as_dir" && as_dir=.
2030 for ac_exec_ext in '' $ac_executable_extensions; do
2031 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
2032 ac_cv_prog_CC="$ac_tool_prefix$ac_prog"
2033 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
2034 break 2
2035 fi
2036done
2037done
2038IFS=$as_save_IFS
2039
2040fi
2041fi
2042CC=$ac_cv_prog_CC
2043if test -n "$CC"; then
2044 { echo "$as_me:$LINENO: result: $CC" >&5
2045echo "${ECHO_T}$CC" >&6; }
2046else
2047 { echo "$as_me:$LINENO: result: no" >&5
2048echo "${ECHO_T}no" >&6; }
2049fi
2050
2051
2052 test -n "$CC" && break
2053 done
2054fi
2055if test -z "$CC"; then
2056 ac_ct_CC=$CC
2057 for ac_prog in cl.exe
2058do
2059 # Extract the first word of "$ac_prog", so it can be a program name with args.
2060set dummy $ac_prog; ac_word=$2
2061{ echo "$as_me:$LINENO: checking for $ac_word" >&5
2062echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
2063if test "${ac_cv_prog_ac_ct_CC+set}" = set; then
2064 echo $ECHO_N "(cached) $ECHO_C" >&6
2065else
2066 if test -n "$ac_ct_CC"; then
2067 ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test.
2068else
2069as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
2070for as_dir in $PATH
2071do
2072 IFS=$as_save_IFS
2073 test -z "$as_dir" && as_dir=.
2074 for ac_exec_ext in '' $ac_executable_extensions; do
2075 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
2076 ac_cv_prog_ac_ct_CC="$ac_prog"
2077 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
2078 break 2
2079 fi
2080done
2081done
2082IFS=$as_save_IFS
2083
2084fi
2085fi
2086ac_ct_CC=$ac_cv_prog_ac_ct_CC
2087if test -n "$ac_ct_CC"; then
2088 { echo "$as_me:$LINENO: result: $ac_ct_CC" >&5
2089echo "${ECHO_T}$ac_ct_CC" >&6; }
2090else
2091 { echo "$as_me:$LINENO: result: no" >&5
2092echo "${ECHO_T}no" >&6; }
2093fi
2094
2095
2096 test -n "$ac_ct_CC" && break
2097done
2098
2099 if test "x$ac_ct_CC" = x; then
2100 CC=""
2101 else
2102 case $cross_compiling:$ac_tool_warned in
2103yes:)
2104{ echo "$as_me:$LINENO: WARNING: In the future, Autoconf will not detect cross-tools
2105whose name does not start with the host triplet. If you think this
2106configuration is useful to you, please write to autoconf@gnu.org." >&5
2107echo "$as_me: WARNING: In the future, Autoconf will not detect cross-tools
2108whose name does not start with the host triplet. If you think this
2109configuration is useful to you, please write to autoconf@gnu.org." >&2;}
2110ac_tool_warned=yes ;;
2111esac
2112 CC=$ac_ct_CC
2113 fi
2114fi
2115
2116fi
2117
2118
2119test -z "$CC" && { { echo "$as_me:$LINENO: error: no acceptable C compiler found in \$PATH
2120See \`config.log' for more details." >&5
2121echo "$as_me: error: no acceptable C compiler found in \$PATH
2122See \`config.log' for more details." >&2;}
2123 { (exit 1); exit 1; }; }
2124
2125# Provide some information about the compiler.
2126echo "$as_me:$LINENO: checking for C compiler version" >&5
2127ac_compiler=`set X $ac_compile; echo $2`
2128{ (ac_try="$ac_compiler --version >&5"
2129case "(($ac_try" in
2130 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2131 *) ac_try_echo=$ac_try;;
2132esac
2133eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2134 (eval "$ac_compiler --version >&5") 2>&5
2135 ac_status=$?
2136 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2137 (exit $ac_status); }
2138{ (ac_try="$ac_compiler -v >&5"
2139case "(($ac_try" in
2140 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2141 *) ac_try_echo=$ac_try;;
2142esac
2143eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2144 (eval "$ac_compiler -v >&5") 2>&5
2145 ac_status=$?
2146 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2147 (exit $ac_status); }
2148{ (ac_try="$ac_compiler -V >&5"
2149case "(($ac_try" in
2150 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2151 *) ac_try_echo=$ac_try;;
2152esac
2153eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2154 (eval "$ac_compiler -V >&5") 2>&5
2155 ac_status=$?
2156 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2157 (exit $ac_status); }
2158
2159cat >conftest.$ac_ext <<_ACEOF
2160/* confdefs.h. */
2161_ACEOF
2162cat confdefs.h >>conftest.$ac_ext
2163cat >>conftest.$ac_ext <<_ACEOF
2164/* end confdefs.h. */
2165
2166int
2167main ()
2168{
2169
2170 ;
2171 return 0;
2172}
2173_ACEOF
2174ac_clean_files_save=$ac_clean_files
2175ac_clean_files="$ac_clean_files a.out a.exe b.out"
2176# Try to create an executable without -o first, disregard a.out.
2177# It will help us diagnose broken compilers, and finding out an intuition
2178# of exeext.
2179{ echo "$as_me:$LINENO: checking for C compiler default output file name" >&5
2180echo $ECHO_N "checking for C compiler default output file name... $ECHO_C" >&6; }
2181ac_link_default=`echo "$ac_link" | sed 's/ -o *conftest[^ ]*//'`
2182#
2183# List of possible output files, starting from the most likely.
2184# The algorithm is not robust to junk in `.', hence go to wildcards (a.*)
2185# only as a last resort. b.out is created by i960 compilers.
2186ac_files='a_out.exe a.exe conftest.exe a.out conftest a.* conftest.* b.out'
2187#
2188# The IRIX 6 linker writes into existing files which may not be
2189# executable, retaining their permissions. Remove them first so a
2190# subsequent execution test works.
2191ac_rmfiles=
2192for ac_file in $ac_files
2193do
2194 case $ac_file in
2195 *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.o | *.obj ) ;;
2196 * ) ac_rmfiles="$ac_rmfiles $ac_file";;
2197 esac
2198done
2199rm -f $ac_rmfiles
2200
2201if { (ac_try="$ac_link_default"
2202case "(($ac_try" in
2203 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2204 *) ac_try_echo=$ac_try;;
2205esac
2206eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2207 (eval "$ac_link_default") 2>&5
2208 ac_status=$?
2209 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2210 (exit $ac_status); }; then
2211 # Autoconf-2.13 could set the ac_cv_exeext variable to `no'.
2212# So ignore a value of `no', otherwise this would lead to `EXEEXT = no'
2213# in a Makefile. We should not override ac_cv_exeext if it was cached,
2214# so that the user can short-circuit this test for compilers unknown to
2215# Autoconf.
2216for ac_file in $ac_files ''
2217do
2218 test -f "$ac_file" || continue
2219 case $ac_file in
2220 *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.o | *.obj )
2221 ;;
2222 [ab].out )
2223 # We found the default executable, but exeext='' is most
2224 # certainly right.
2225 break;;
2226 *.* )
2227 if test "${ac_cv_exeext+set}" = set && test "$ac_cv_exeext" != no;
2228 then :; else
2229 ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'`
2230 fi
2231 # We set ac_cv_exeext here because the later test for it is not
2232 # safe: cross compilers may not add the suffix if given an `-o'
2233 # argument, so we may need to know it at that point already.
2234 # Even if this section looks crufty: it has the advantage of
2235 # actually working.
2236 break;;
2237 * )
2238 break;;
2239 esac
2240done
2241test "$ac_cv_exeext" = no && ac_cv_exeext=
2242
2243else
2244 ac_file=''
2245fi
2246
2247{ echo "$as_me:$LINENO: result: $ac_file" >&5
2248echo "${ECHO_T}$ac_file" >&6; }
2249if test -z "$ac_file"; then
2250 echo "$as_me: failed program was:" >&5
2251sed 's/^/| /' conftest.$ac_ext >&5
2252
2253{ { echo "$as_me:$LINENO: error: C compiler cannot create executables
2254See \`config.log' for more details." >&5
2255echo "$as_me: error: C compiler cannot create executables
2256See \`config.log' for more details." >&2;}
2257 { (exit 77); exit 77; }; }
2258fi
2259
2260ac_exeext=$ac_cv_exeext
2261
2262# Check that the compiler produces executables we can run. If not, either
2263# the compiler is broken, or we cross compile.
2264{ echo "$as_me:$LINENO: checking whether the C compiler works" >&5
2265echo $ECHO_N "checking whether the C compiler works... $ECHO_C" >&6; }
2266# FIXME: These cross compiler hacks should be removed for Autoconf 3.0
2267# If not cross compiling, check that we can run a simple program.
2268if test "$cross_compiling" != yes; then
2269 if { ac_try='./$ac_file'
2270 { (case "(($ac_try" in
2271 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2272 *) ac_try_echo=$ac_try;;
2273esac
2274eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2275 (eval "$ac_try") 2>&5
2276 ac_status=$?
2277 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2278 (exit $ac_status); }; }; then
2279 cross_compiling=no
2280 else
2281 if test "$cross_compiling" = maybe; then
2282 cross_compiling=yes
2283 else
2284 { { echo "$as_me:$LINENO: error: cannot run C compiled programs.
2285If you meant to cross compile, use \`--host'.
2286See \`config.log' for more details." >&5
2287echo "$as_me: error: cannot run C compiled programs.
2288If you meant to cross compile, use \`--host'.
2289See \`config.log' for more details." >&2;}
2290 { (exit 1); exit 1; }; }
2291 fi
2292 fi
2293fi
2294{ echo "$as_me:$LINENO: result: yes" >&5
2295echo "${ECHO_T}yes" >&6; }
2296
2297rm -f a.out a.exe conftest$ac_cv_exeext b.out
2298ac_clean_files=$ac_clean_files_save
2299# Check that the compiler produces executables we can run. If not, either
2300# the compiler is broken, or we cross compile.
2301{ echo "$as_me:$LINENO: checking whether we are cross compiling" >&5
2302echo $ECHO_N "checking whether we are cross compiling... $ECHO_C" >&6; }
2303{ echo "$as_me:$LINENO: result: $cross_compiling" >&5
2304echo "${ECHO_T}$cross_compiling" >&6; }
2305
2306{ echo "$as_me:$LINENO: checking for suffix of executables" >&5
2307echo $ECHO_N "checking for suffix of executables... $ECHO_C" >&6; }
2308if { (ac_try="$ac_link"
2309case "(($ac_try" in
2310 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2311 *) ac_try_echo=$ac_try;;
2312esac
2313eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2314 (eval "$ac_link") 2>&5
2315 ac_status=$?
2316 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2317 (exit $ac_status); }; then
2318 # If both `conftest.exe' and `conftest' are `present' (well, observable)
2319# catch `conftest.exe'. For instance with Cygwin, `ls conftest' will
2320# work properly (i.e., refer to `conftest.exe'), while it won't with
2321# `rm'.
2322for ac_file in conftest.exe conftest conftest.*; do
2323 test -f "$ac_file" || continue
2324 case $ac_file in
2325 *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.o | *.obj ) ;;
2326 *.* ) ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'`
2327 break;;
2328 * ) break;;
2329 esac
2330done
2331else
2332 { { echo "$as_me:$LINENO: error: cannot compute suffix of executables: cannot compile and link
2333See \`config.log' for more details." >&5
2334echo "$as_me: error: cannot compute suffix of executables: cannot compile and link
2335See \`config.log' for more details." >&2;}
2336 { (exit 1); exit 1; }; }
2337fi
2338
2339rm -f conftest$ac_cv_exeext
2340{ echo "$as_me:$LINENO: result: $ac_cv_exeext" >&5
2341echo "${ECHO_T}$ac_cv_exeext" >&6; }
2342
2343rm -f conftest.$ac_ext
2344EXEEXT=$ac_cv_exeext
2345ac_exeext=$EXEEXT
2346{ echo "$as_me:$LINENO: checking for suffix of object files" >&5
2347echo $ECHO_N "checking for suffix of object files... $ECHO_C" >&6; }
2348if test "${ac_cv_objext+set}" = set; then
2349 echo $ECHO_N "(cached) $ECHO_C" >&6
2350else
2351 cat >conftest.$ac_ext <<_ACEOF
2352/* confdefs.h. */
2353_ACEOF
2354cat confdefs.h >>conftest.$ac_ext
2355cat >>conftest.$ac_ext <<_ACEOF
2356/* end confdefs.h. */
2357
2358int
2359main ()
2360{
2361
2362 ;
2363 return 0;
2364}
2365_ACEOF
2366rm -f conftest.o conftest.obj
2367if { (ac_try="$ac_compile"
2368case "(($ac_try" in
2369 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2370 *) ac_try_echo=$ac_try;;
2371esac
2372eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2373 (eval "$ac_compile") 2>&5
2374 ac_status=$?
2375 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2376 (exit $ac_status); }; then
2377 for ac_file in conftest.o conftest.obj conftest.*; do
2378 test -f "$ac_file" || continue;
2379 case $ac_file in
2380 *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf ) ;;
2381 *) ac_cv_objext=`expr "$ac_file" : '.*\.\(.*\)'`
2382 break;;
2383 esac
2384done
2385else
2386 echo "$as_me: failed program was:" >&5
2387sed 's/^/| /' conftest.$ac_ext >&5
2388
2389{ { echo "$as_me:$LINENO: error: cannot compute suffix of object files: cannot compile
2390See \`config.log' for more details." >&5
2391echo "$as_me: error: cannot compute suffix of object files: cannot compile
2392See \`config.log' for more details." >&2;}
2393 { (exit 1); exit 1; }; }
2394fi
2395
2396rm -f conftest.$ac_cv_objext conftest.$ac_ext
2397fi
2398{ echo "$as_me:$LINENO: result: $ac_cv_objext" >&5
2399echo "${ECHO_T}$ac_cv_objext" >&6; }
2400OBJEXT=$ac_cv_objext
2401ac_objext=$OBJEXT
2402{ echo "$as_me:$LINENO: checking whether we are using the GNU C compiler" >&5
2403echo $ECHO_N "checking whether we are using the GNU C compiler... $ECHO_C" >&6; }
2404if test "${ac_cv_c_compiler_gnu+set}" = set; then
2405 echo $ECHO_N "(cached) $ECHO_C" >&6
2406else
2407 cat >conftest.$ac_ext <<_ACEOF
2408/* confdefs.h. */
2409_ACEOF
2410cat confdefs.h >>conftest.$ac_ext
2411cat >>conftest.$ac_ext <<_ACEOF
2412/* end confdefs.h. */
2413
2414int
2415main ()
2416{
2417#ifndef __GNUC__
2418 choke me
2419#endif
2420
2421 ;
2422 return 0;
2423}
2424_ACEOF
2425rm -f conftest.$ac_objext
2426if { (ac_try="$ac_compile"
2427case "(($ac_try" in
2428 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2429 *) ac_try_echo=$ac_try;;
2430esac
2431eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2432 (eval "$ac_compile") 2>conftest.er1
2433 ac_status=$?
2434 grep -v '^ *+' conftest.er1 >conftest.err
2435 rm -f conftest.er1
2436 cat conftest.err >&5
2437 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2438 (exit $ac_status); } && {
2439 test -z "$ac_c_werror_flag" ||
2440 test ! -s conftest.err
2441 } && test -s conftest.$ac_objext; then
2442 ac_compiler_gnu=yes
2443else
2444 echo "$as_me: failed program was:" >&5
2445sed 's/^/| /' conftest.$ac_ext >&5
2446
2447 ac_compiler_gnu=no
2448fi
2449
2450rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2451ac_cv_c_compiler_gnu=$ac_compiler_gnu
2452
2453fi
2454{ echo "$as_me:$LINENO: result: $ac_cv_c_compiler_gnu" >&5
2455echo "${ECHO_T}$ac_cv_c_compiler_gnu" >&6; }
2456GCC=`test $ac_compiler_gnu = yes && echo yes`
2457ac_test_CFLAGS=${CFLAGS+set}
2458ac_save_CFLAGS=$CFLAGS
2459{ echo "$as_me:$LINENO: checking whether $CC accepts -g" >&5
2460echo $ECHO_N "checking whether $CC accepts -g... $ECHO_C" >&6; }
2461if test "${ac_cv_prog_cc_g+set}" = set; then
2462 echo $ECHO_N "(cached) $ECHO_C" >&6
2463else
2464 ac_save_c_werror_flag=$ac_c_werror_flag
2465 ac_c_werror_flag=yes
2466 ac_cv_prog_cc_g=no
2467 CFLAGS="-g"
2468 cat >conftest.$ac_ext <<_ACEOF
2469/* confdefs.h. */
2470_ACEOF
2471cat confdefs.h >>conftest.$ac_ext
2472cat >>conftest.$ac_ext <<_ACEOF
2473/* end confdefs.h. */
2474
2475int
2476main ()
2477{
2478
2479 ;
2480 return 0;
2481}
2482_ACEOF
2483rm -f conftest.$ac_objext
2484if { (ac_try="$ac_compile"
2485case "(($ac_try" in
2486 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2487 *) ac_try_echo=$ac_try;;
2488esac
2489eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2490 (eval "$ac_compile") 2>conftest.er1
2491 ac_status=$?
2492 grep -v '^ *+' conftest.er1 >conftest.err
2493 rm -f conftest.er1
2494 cat conftest.err >&5
2495 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2496 (exit $ac_status); } && {
2497 test -z "$ac_c_werror_flag" ||
2498 test ! -s conftest.err
2499 } && test -s conftest.$ac_objext; then
2500 ac_cv_prog_cc_g=yes
2501else
2502 echo "$as_me: failed program was:" >&5
2503sed 's/^/| /' conftest.$ac_ext >&5
2504
2505 CFLAGS=""
2506 cat >conftest.$ac_ext <<_ACEOF
2507/* confdefs.h. */
2508_ACEOF
2509cat confdefs.h >>conftest.$ac_ext
2510cat >>conftest.$ac_ext <<_ACEOF
2511/* end confdefs.h. */
2512
2513int
2514main ()
2515{
2516
2517 ;
2518 return 0;
2519}
2520_ACEOF
2521rm -f conftest.$ac_objext
2522if { (ac_try="$ac_compile"
2523case "(($ac_try" in
2524 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2525 *) ac_try_echo=$ac_try;;
2526esac
2527eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2528 (eval "$ac_compile") 2>conftest.er1
2529 ac_status=$?
2530 grep -v '^ *+' conftest.er1 >conftest.err
2531 rm -f conftest.er1
2532 cat conftest.err >&5
2533 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2534 (exit $ac_status); } && {
2535 test -z "$ac_c_werror_flag" ||
2536 test ! -s conftest.err
2537 } && test -s conftest.$ac_objext; then
2538 :
2539else
2540 echo "$as_me: failed program was:" >&5
2541sed 's/^/| /' conftest.$ac_ext >&5
2542
2543 ac_c_werror_flag=$ac_save_c_werror_flag
2544 CFLAGS="-g"
2545 cat >conftest.$ac_ext <<_ACEOF
2546/* confdefs.h. */
2547_ACEOF
2548cat confdefs.h >>conftest.$ac_ext
2549cat >>conftest.$ac_ext <<_ACEOF
2550/* end confdefs.h. */
2551
2552int
2553main ()
2554{
2555
2556 ;
2557 return 0;
2558}
2559_ACEOF
2560rm -f conftest.$ac_objext
2561if { (ac_try="$ac_compile"
2562case "(($ac_try" in
2563 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2564 *) ac_try_echo=$ac_try;;
2565esac
2566eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2567 (eval "$ac_compile") 2>conftest.er1
2568 ac_status=$?
2569 grep -v '^ *+' conftest.er1 >conftest.err
2570 rm -f conftest.er1
2571 cat conftest.err >&5
2572 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2573 (exit $ac_status); } && {
2574 test -z "$ac_c_werror_flag" ||
2575 test ! -s conftest.err
2576 } && test -s conftest.$ac_objext; then
2577 ac_cv_prog_cc_g=yes
2578else
2579 echo "$as_me: failed program was:" >&5
2580sed 's/^/| /' conftest.$ac_ext >&5
2581
2582
2583fi
2584
2585rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2586fi
2587
2588rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2589fi
2590
2591rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2592 ac_c_werror_flag=$ac_save_c_werror_flag
2593fi
2594{ echo "$as_me:$LINENO: result: $ac_cv_prog_cc_g" >&5
2595echo "${ECHO_T}$ac_cv_prog_cc_g" >&6; }
2596if test "$ac_test_CFLAGS" = set; then
2597 CFLAGS=$ac_save_CFLAGS
2598elif test $ac_cv_prog_cc_g = yes; then
2599 if test "$GCC" = yes; then
2600 CFLAGS="-g -O2"
2601 else
2602 CFLAGS="-g"
2603 fi
2604else
2605 if test "$GCC" = yes; then
2606 CFLAGS="-O2"
2607 else
2608 CFLAGS=
2609 fi
2610fi
2611{ echo "$as_me:$LINENO: checking for $CC option to accept ISO C89" >&5
2612echo $ECHO_N "checking for $CC option to accept ISO C89... $ECHO_C" >&6; }
2613if test "${ac_cv_prog_cc_c89+set}" = set; then
2614 echo $ECHO_N "(cached) $ECHO_C" >&6
2615else
2616 ac_cv_prog_cc_c89=no
2617ac_save_CC=$CC
2618cat >conftest.$ac_ext <<_ACEOF
2619/* confdefs.h. */
2620_ACEOF
2621cat confdefs.h >>conftest.$ac_ext
2622cat >>conftest.$ac_ext <<_ACEOF
2623/* end confdefs.h. */
2624#include <stdarg.h>
2625#include <stdio.h>
2626#include <sys/types.h>
2627#include <sys/stat.h>
2628/* Most of the following tests are stolen from RCS 5.7's src/conf.sh. */
2629struct buf { int x; };
2630FILE * (*rcsopen) (struct buf *, struct stat *, int);
2631static char *e (p, i)
2632 char **p;
2633 int i;
2634{
2635 return p[i];
2636}
2637static char *f (char * (*g) (char **, int), char **p, ...)
2638{
2639 char *s;
2640 va_list v;
2641 va_start (v,p);
2642 s = g (p, va_arg (v,int));
2643 va_end (v);
2644 return s;
2645}
2646
2647/* OSF 4.0 Compaq cc is some sort of almost-ANSI by default. It has
2648 function prototypes and stuff, but not '\xHH' hex character constants.
2649 These don't provoke an error unfortunately, instead are silently treated
2650 as 'x'. The following induces an error, until -std is added to get
2651 proper ANSI mode. Curiously '\x00'!='x' always comes out true, for an
2652 array size at least. It's necessary to write '\x00'==0 to get something
2653 that's true only with -std. */
2654int osf4_cc_array ['\x00' == 0 ? 1 : -1];
2655
2656/* IBM C 6 for AIX is almost-ANSI by default, but it replaces macro parameters
2657 inside strings and character constants. */
2658#define FOO(x) 'x'
2659int xlc6_cc_array[FOO(a) == 'x' ? 1 : -1];
2660
2661int test (int i, double x);
2662struct s1 {int (*f) (int a);};
2663struct s2 {int (*f) (double a);};
2664int pairnames (int, char **, FILE *(*)(struct buf *, struct stat *, int), int, int);
2665int argc;
2666char **argv;
2667int
2668main ()
2669{
2670return f (e, argv, 0) != argv[0] || f (e, argv, 1) != argv[1];
2671 ;
2672 return 0;
2673}
2674_ACEOF
2675for ac_arg in '' -qlanglvl=extc89 -qlanglvl=ansi -std \
2676 -Ae "-Aa -D_HPUX_SOURCE" "-Xc -D__EXTENSIONS__"
2677do
2678 CC="$ac_save_CC $ac_arg"
2679 rm -f conftest.$ac_objext
2680if { (ac_try="$ac_compile"
2681case "(($ac_try" in
2682 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2683 *) ac_try_echo=$ac_try;;
2684esac
2685eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2686 (eval "$ac_compile") 2>conftest.er1
2687 ac_status=$?
2688 grep -v '^ *+' conftest.er1 >conftest.err
2689 rm -f conftest.er1
2690 cat conftest.err >&5
2691 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2692 (exit $ac_status); } && {
2693 test -z "$ac_c_werror_flag" ||
2694 test ! -s conftest.err
2695 } && test -s conftest.$ac_objext; then
2696 ac_cv_prog_cc_c89=$ac_arg
2697else
2698 echo "$as_me: failed program was:" >&5
2699sed 's/^/| /' conftest.$ac_ext >&5
2700
2701
2702fi
2703
2704rm -f core conftest.err conftest.$ac_objext
2705 test "x$ac_cv_prog_cc_c89" != "xno" && break
2706done
2707rm -f conftest.$ac_ext
2708CC=$ac_save_CC
2709
2710fi
2711# AC_CACHE_VAL
2712case "x$ac_cv_prog_cc_c89" in
2713 x)
2714 { echo "$as_me:$LINENO: result: none needed" >&5
2715echo "${ECHO_T}none needed" >&6; } ;;
2716 xno)
2717 { echo "$as_me:$LINENO: result: unsupported" >&5
2718echo "${ECHO_T}unsupported" >&6; } ;;
2719 *)
2720 CC="$CC $ac_cv_prog_cc_c89"
2721 { echo "$as_me:$LINENO: result: $ac_cv_prog_cc_c89" >&5
2722echo "${ECHO_T}$ac_cv_prog_cc_c89" >&6; } ;;
2723esac
2724
2725
2726ac_ext=c
2727ac_cpp='$CPP $CPPFLAGS'
2728ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
2729ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
2730ac_compiler_gnu=$ac_cv_c_compiler_gnu
2731
2732ac_aux_dir=
2733for ac_dir in "$srcdir" "$srcdir/.." "$srcdir/../.."; do
2734 if test -f "$ac_dir/install-sh"; then
2735 ac_aux_dir=$ac_dir
2736 ac_install_sh="$ac_aux_dir/install-sh -c"
2737 break
2738 elif test -f "$ac_dir/install.sh"; then
2739 ac_aux_dir=$ac_dir
2740 ac_install_sh="$ac_aux_dir/install.sh -c"
2741 break
2742 elif test -f "$ac_dir/shtool"; then
2743 ac_aux_dir=$ac_dir
2744 ac_install_sh="$ac_aux_dir/shtool install -c"
2745 break
2746 fi
2747done
2748if test -z "$ac_aux_dir"; then
2749 { { echo "$as_me:$LINENO: error: cannot find install-sh or install.sh in \"$srcdir\" \"$srcdir/..\" \"$srcdir/../..\"" >&5
2750echo "$as_me: error: cannot find install-sh or install.sh in \"$srcdir\" \"$srcdir/..\" \"$srcdir/../..\"" >&2;}
2751 { (exit 1); exit 1; }; }
2752fi
2753
2754# These three variables are undocumented and unsupported,
2755# and are intended to be withdrawn in a future Autoconf release.
2756# They can cause serious problems if a builder's source tree is in a directory
2757# whose full name contains unusual characters.
2758ac_config_guess="$SHELL $ac_aux_dir/config.guess" # Please don't use this var.
2759ac_config_sub="$SHELL $ac_aux_dir/config.sub" # Please don't use this var.
2760ac_configure="$SHELL $ac_aux_dir/configure" # Please don't use this var.
2761
2762
2763# Make sure we can run config.sub.
2764$SHELL "$ac_aux_dir/config.sub" sun4 >/dev/null 2>&1 ||
2765 { { echo "$as_me:$LINENO: error: cannot run $SHELL $ac_aux_dir/config.sub" >&5
2766echo "$as_me: error: cannot run $SHELL $ac_aux_dir/config.sub" >&2;}
2767 { (exit 1); exit 1; }; }
2768
2769{ echo "$as_me:$LINENO: checking build system type" >&5
2770echo $ECHO_N "checking build system type... $ECHO_C" >&6; }
2771if test "${ac_cv_build+set}" = set; then
2772 echo $ECHO_N "(cached) $ECHO_C" >&6
2773else
2774 ac_build_alias=$build_alias
2775test "x$ac_build_alias" = x &&
2776 ac_build_alias=`$SHELL "$ac_aux_dir/config.guess"`
2777test "x$ac_build_alias" = x &&
2778 { { echo "$as_me:$LINENO: error: cannot guess build type; you must specify one" >&5
2779echo "$as_me: error: cannot guess build type; you must specify one" >&2;}
2780 { (exit 1); exit 1; }; }
2781ac_cv_build=`$SHELL "$ac_aux_dir/config.sub" $ac_build_alias` ||
2782 { { echo "$as_me:$LINENO: error: $SHELL $ac_aux_dir/config.sub $ac_build_alias failed" >&5
2783echo "$as_me: error: $SHELL $ac_aux_dir/config.sub $ac_build_alias failed" >&2;}
2784 { (exit 1); exit 1; }; }
2785
2786fi
2787{ echo "$as_me:$LINENO: result: $ac_cv_build" >&5
2788echo "${ECHO_T}$ac_cv_build" >&6; }
2789case $ac_cv_build in
2790*-*-*) ;;
2791*) { { echo "$as_me:$LINENO: error: invalid value of canonical build" >&5
2792echo "$as_me: error: invalid value of canonical build" >&2;}
2793 { (exit 1); exit 1; }; };;
2794esac
2795build=$ac_cv_build
2796ac_save_IFS=$IFS; IFS='-'
2797set x $ac_cv_build
2798shift
2799build_cpu=$1
2800build_vendor=$2
2801shift; shift
2802# Remember, the first character of IFS is used to create $*,
2803# except with old shells:
2804build_os=$*
2805IFS=$ac_save_IFS
2806case $build_os in *\ *) build_os=`echo "$build_os" | sed 's/ /-/g'`;; esac
2807
2808
2809{ echo "$as_me:$LINENO: checking host system type" >&5
2810echo $ECHO_N "checking host system type... $ECHO_C" >&6; }
2811if test "${ac_cv_host+set}" = set; then
2812 echo $ECHO_N "(cached) $ECHO_C" >&6
2813else
2814 if test "x$host_alias" = x; then
2815 ac_cv_host=$ac_cv_build
2816else
2817 ac_cv_host=`$SHELL "$ac_aux_dir/config.sub" $host_alias` ||
2818 { { echo "$as_me:$LINENO: error: $SHELL $ac_aux_dir/config.sub $host_alias failed" >&5
2819echo "$as_me: error: $SHELL $ac_aux_dir/config.sub $host_alias failed" >&2;}
2820 { (exit 1); exit 1; }; }
2821fi
2822
2823fi
2824{ echo "$as_me:$LINENO: result: $ac_cv_host" >&5
2825echo "${ECHO_T}$ac_cv_host" >&6; }
2826case $ac_cv_host in
2827*-*-*) ;;
2828*) { { echo "$as_me:$LINENO: error: invalid value of canonical host" >&5
2829echo "$as_me: error: invalid value of canonical host" >&2;}
2830 { (exit 1); exit 1; }; };;
2831esac
2832host=$ac_cv_host
2833ac_save_IFS=$IFS; IFS='-'
2834set x $ac_cv_host
2835shift
2836host_cpu=$1
2837host_vendor=$2
2838shift; shift
2839# Remember, the first character of IFS is used to create $*,
2840# except with old shells:
2841host_os=$*
2842IFS=$ac_save_IFS
2843case $host_os in *\ *) host_os=`echo "$host_os" | sed 's/ /-/g'`;; esac
2844
2845
2846
2847ac_ext=c
2848ac_cpp='$CPP $CPPFLAGS'
2849ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
2850ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
2851ac_compiler_gnu=$ac_cv_c_compiler_gnu
2852{ echo "$as_me:$LINENO: checking how to run the C preprocessor" >&5
2853echo $ECHO_N "checking how to run the C preprocessor... $ECHO_C" >&6; }
2854# On Suns, sometimes $CPP names a directory.
2855if test -n "$CPP" && test -d "$CPP"; then
2856 CPP=
2857fi
2858if test -z "$CPP"; then
2859 if test "${ac_cv_prog_CPP+set}" = set; then
2860 echo $ECHO_N "(cached) $ECHO_C" >&6
2861else
2862 # Double quotes because CPP needs to be expanded
2863 for CPP in "$CC -E" "$CC -E -traditional-cpp" "/lib/cpp"
2864 do
2865 ac_preproc_ok=false
2866for ac_c_preproc_warn_flag in '' yes
2867do
2868 # Use a header file that comes with gcc, so configuring glibc
2869 # with a fresh cross-compiler works.
2870 # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
2871 # <limits.h> exists even on freestanding compilers.
2872 # On the NeXT, cc -E runs the code through the compiler's parser,
2873 # not just through cpp. "Syntax error" is here to catch this case.
2874 cat >conftest.$ac_ext <<_ACEOF
2875/* confdefs.h. */
2876_ACEOF
2877cat confdefs.h >>conftest.$ac_ext
2878cat >>conftest.$ac_ext <<_ACEOF
2879/* end confdefs.h. */
2880#ifdef __STDC__
2881# include <limits.h>
2882#else
2883# include <assert.h>
2884#endif
2885 Syntax error
2886_ACEOF
2887if { (ac_try="$ac_cpp conftest.$ac_ext"
2888case "(($ac_try" in
2889 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2890 *) ac_try_echo=$ac_try;;
2891esac
2892eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2893 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
2894 ac_status=$?
2895 grep -v '^ *+' conftest.er1 >conftest.err
2896 rm -f conftest.er1
2897 cat conftest.err >&5
2898 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2899 (exit $ac_status); } >/dev/null && {
2900 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
2901 test ! -s conftest.err
2902 }; then
2903 :
2904else
2905 echo "$as_me: failed program was:" >&5
2906sed 's/^/| /' conftest.$ac_ext >&5
2907
2908 # Broken: fails on valid input.
2909continue
2910fi
2911
2912rm -f conftest.err conftest.$ac_ext
2913
2914 # OK, works on sane cases. Now check whether nonexistent headers
2915 # can be detected and how.
2916 cat >conftest.$ac_ext <<_ACEOF
2917/* confdefs.h. */
2918_ACEOF
2919cat confdefs.h >>conftest.$ac_ext
2920cat >>conftest.$ac_ext <<_ACEOF
2921/* end confdefs.h. */
2922#include <ac_nonexistent.h>
2923_ACEOF
2924if { (ac_try="$ac_cpp conftest.$ac_ext"
2925case "(($ac_try" in
2926 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2927 *) ac_try_echo=$ac_try;;
2928esac
2929eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2930 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
2931 ac_status=$?
2932 grep -v '^ *+' conftest.er1 >conftest.err
2933 rm -f conftest.er1
2934 cat conftest.err >&5
2935 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2936 (exit $ac_status); } >/dev/null && {
2937 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
2938 test ! -s conftest.err
2939 }; then
2940 # Broken: success on invalid input.
2941continue
2942else
2943 echo "$as_me: failed program was:" >&5
2944sed 's/^/| /' conftest.$ac_ext >&5
2945
2946 # Passes both tests.
2947ac_preproc_ok=:
2948break
2949fi
2950
2951rm -f conftest.err conftest.$ac_ext
2952
2953done
2954# Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped.
2955rm -f conftest.err conftest.$ac_ext
2956if $ac_preproc_ok; then
2957 break
2958fi
2959
2960 done
2961 ac_cv_prog_CPP=$CPP
2962
2963fi
2964 CPP=$ac_cv_prog_CPP
2965else
2966 ac_cv_prog_CPP=$CPP
2967fi
2968{ echo "$as_me:$LINENO: result: $CPP" >&5
2969echo "${ECHO_T}$CPP" >&6; }
2970ac_preproc_ok=false
2971for ac_c_preproc_warn_flag in '' yes
2972do
2973 # Use a header file that comes with gcc, so configuring glibc
2974 # with a fresh cross-compiler works.
2975 # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
2976 # <limits.h> exists even on freestanding compilers.
2977 # On the NeXT, cc -E runs the code through the compiler's parser,
2978 # not just through cpp. "Syntax error" is here to catch this case.
2979 cat >conftest.$ac_ext <<_ACEOF
2980/* confdefs.h. */
2981_ACEOF
2982cat confdefs.h >>conftest.$ac_ext
2983cat >>conftest.$ac_ext <<_ACEOF
2984/* end confdefs.h. */
2985#ifdef __STDC__
2986# include <limits.h>
2987#else
2988# include <assert.h>
2989#endif
2990 Syntax error
2991_ACEOF
2992if { (ac_try="$ac_cpp conftest.$ac_ext"
2993case "(($ac_try" in
2994 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2995 *) ac_try_echo=$ac_try;;
2996esac
2997eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2998 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
2999 ac_status=$?
3000 grep -v '^ *+' conftest.er1 >conftest.err
3001 rm -f conftest.er1
3002 cat conftest.err >&5
3003 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3004 (exit $ac_status); } >/dev/null && {
3005 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
3006 test ! -s conftest.err
3007 }; then
3008 :
3009else
3010 echo "$as_me: failed program was:" >&5
3011sed 's/^/| /' conftest.$ac_ext >&5
3012
3013 # Broken: fails on valid input.
3014continue
3015fi
3016
3017rm -f conftest.err conftest.$ac_ext
3018
3019 # OK, works on sane cases. Now check whether nonexistent headers
3020 # can be detected and how.
3021 cat >conftest.$ac_ext <<_ACEOF
3022/* confdefs.h. */
3023_ACEOF
3024cat confdefs.h >>conftest.$ac_ext
3025cat >>conftest.$ac_ext <<_ACEOF
3026/* end confdefs.h. */
3027#include <ac_nonexistent.h>
3028_ACEOF
3029if { (ac_try="$ac_cpp conftest.$ac_ext"
3030case "(($ac_try" in
3031 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3032 *) ac_try_echo=$ac_try;;
3033esac
3034eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3035 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
3036 ac_status=$?
3037 grep -v '^ *+' conftest.er1 >conftest.err
3038 rm -f conftest.er1
3039 cat conftest.err >&5
3040 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3041 (exit $ac_status); } >/dev/null && {
3042 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
3043 test ! -s conftest.err
3044 }; then
3045 # Broken: success on invalid input.
3046continue
3047else
3048 echo "$as_me: failed program was:" >&5
3049sed 's/^/| /' conftest.$ac_ext >&5
3050
3051 # Passes both tests.
3052ac_preproc_ok=:
3053break
3054fi
3055
3056rm -f conftest.err conftest.$ac_ext
3057
3058done
3059# Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped.
3060rm -f conftest.err conftest.$ac_ext
3061if $ac_preproc_ok; then
3062 :
3063else
3064 { { echo "$as_me:$LINENO: error: C preprocessor \"$CPP\" fails sanity check
3065See \`config.log' for more details." >&5
3066echo "$as_me: error: C preprocessor \"$CPP\" fails sanity check
3067See \`config.log' for more details." >&2;}
3068 { (exit 1); exit 1; }; }
3069fi
3070
3071ac_ext=c
3072ac_cpp='$CPP $CPPFLAGS'
3073ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
3074ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
3075ac_compiler_gnu=$ac_cv_c_compiler_gnu
3076
3077
3078{ echo "$as_me:$LINENO: checking for grep that handles long lines and -e" >&5
3079echo $ECHO_N "checking for grep that handles long lines and -e... $ECHO_C" >&6; }
3080if test "${ac_cv_path_GREP+set}" = set; then
3081 echo $ECHO_N "(cached) $ECHO_C" >&6
3082else
3083 # Extract the first word of "grep ggrep" to use in msg output
3084if test -z "$GREP"; then
3085set dummy grep ggrep; ac_prog_name=$2
3086if test "${ac_cv_path_GREP+set}" = set; then
3087 echo $ECHO_N "(cached) $ECHO_C" >&6
3088else
3089 ac_path_GREP_found=false
3090# Loop through the user's path and test for each of PROGNAME-LIST
3091as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
3092for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin
3093do
3094 IFS=$as_save_IFS
3095 test -z "$as_dir" && as_dir=.
3096 for ac_prog in grep ggrep; do
3097 for ac_exec_ext in '' $ac_executable_extensions; do
3098 ac_path_GREP="$as_dir/$ac_prog$ac_exec_ext"
3099 { test -f "$ac_path_GREP" && $as_test_x "$ac_path_GREP"; } || continue
3100 # Check for GNU ac_path_GREP and select it if it is found.
3101 # Check for GNU $ac_path_GREP
3102case `"$ac_path_GREP" --version 2>&1` in
3103*GNU*)
3104 ac_cv_path_GREP="$ac_path_GREP" ac_path_GREP_found=:;;
3105*)
3106 ac_count=0
3107 echo $ECHO_N "0123456789$ECHO_C" >"conftest.in"
3108 while :
3109 do
3110 cat "conftest.in" "conftest.in" >"conftest.tmp"
3111 mv "conftest.tmp" "conftest.in"
3112 cp "conftest.in" "conftest.nl"
3113 echo 'GREP' >> "conftest.nl"
3114 "$ac_path_GREP" -e 'GREP$' -e '-(cannot match)-' < "conftest.nl" >"conftest.out" 2>/dev/null || break
3115 diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break
3116 ac_count=`expr $ac_count + 1`
3117 if test $ac_count -gt ${ac_path_GREP_max-0}; then
3118 # Best one so far, save it but keep looking for a better one
3119 ac_cv_path_GREP="$ac_path_GREP"
3120 ac_path_GREP_max=$ac_count
3121 fi
3122 # 10*(2^10) chars as input seems more than enough
3123 test $ac_count -gt 10 && break
3124 done
3125 rm -f conftest.in conftest.tmp conftest.nl conftest.out;;
3126esac
3127
3128
3129 $ac_path_GREP_found && break 3
3130 done
3131done
3132
3133done
3134IFS=$as_save_IFS
3135
3136
3137fi
3138
3139GREP="$ac_cv_path_GREP"
3140if test -z "$GREP"; then
3141 { { echo "$as_me:$LINENO: error: no acceptable $ac_prog_name could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&5
3142echo "$as_me: error: no acceptable $ac_prog_name could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&2;}
3143 { (exit 1); exit 1; }; }
3144fi
3145
3146else
3147 ac_cv_path_GREP=$GREP
3148fi
3149
3150
3151fi
3152{ echo "$as_me:$LINENO: result: $ac_cv_path_GREP" >&5
3153echo "${ECHO_T}$ac_cv_path_GREP" >&6; }
3154 GREP="$ac_cv_path_GREP"
3155
3156
3157{ echo "$as_me:$LINENO: checking for egrep" >&5
3158echo $ECHO_N "checking for egrep... $ECHO_C" >&6; }
3159if test "${ac_cv_path_EGREP+set}" = set; then
3160 echo $ECHO_N "(cached) $ECHO_C" >&6
3161else
3162 if echo a | $GREP -E '(a|b)' >/dev/null 2>&1
3163 then ac_cv_path_EGREP="$GREP -E"
3164 else
3165 # Extract the first word of "egrep" to use in msg output
3166if test -z "$EGREP"; then
3167set dummy egrep; ac_prog_name=$2
3168if test "${ac_cv_path_EGREP+set}" = set; then
3169 echo $ECHO_N "(cached) $ECHO_C" >&6
3170else
3171 ac_path_EGREP_found=false
3172# Loop through the user's path and test for each of PROGNAME-LIST
3173as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
3174for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin
3175do
3176 IFS=$as_save_IFS
3177 test -z "$as_dir" && as_dir=.
3178 for ac_prog in egrep; do
3179 for ac_exec_ext in '' $ac_executable_extensions; do
3180 ac_path_EGREP="$as_dir/$ac_prog$ac_exec_ext"
3181 { test -f "$ac_path_EGREP" && $as_test_x "$ac_path_EGREP"; } || continue
3182 # Check for GNU ac_path_EGREP and select it if it is found.
3183 # Check for GNU $ac_path_EGREP
3184case `"$ac_path_EGREP" --version 2>&1` in
3185*GNU*)
3186 ac_cv_path_EGREP="$ac_path_EGREP" ac_path_EGREP_found=:;;
3187*)
3188 ac_count=0
3189 echo $ECHO_N "0123456789$ECHO_C" >"conftest.in"
3190 while :
3191 do
3192 cat "conftest.in" "conftest.in" >"conftest.tmp"
3193 mv "conftest.tmp" "conftest.in"
3194 cp "conftest.in" "conftest.nl"
3195 echo 'EGREP' >> "conftest.nl"
3196 "$ac_path_EGREP" 'EGREP$' < "conftest.nl" >"conftest.out" 2>/dev/null || break
3197 diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break
3198 ac_count=`expr $ac_count + 1`
3199 if test $ac_count -gt ${ac_path_EGREP_max-0}; then
3200 # Best one so far, save it but keep looking for a better one
3201 ac_cv_path_EGREP="$ac_path_EGREP"
3202 ac_path_EGREP_max=$ac_count
3203 fi
3204 # 10*(2^10) chars as input seems more than enough
3205 test $ac_count -gt 10 && break
3206 done
3207 rm -f conftest.in conftest.tmp conftest.nl conftest.out;;
3208esac
3209
3210
3211 $ac_path_EGREP_found && break 3
3212 done
3213done
3214
3215done
3216IFS=$as_save_IFS
3217
3218
3219fi
3220
3221EGREP="$ac_cv_path_EGREP"
3222if test -z "$EGREP"; then
3223 { { echo "$as_me:$LINENO: error: no acceptable $ac_prog_name could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&5
3224echo "$as_me: error: no acceptable $ac_prog_name could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&2;}
3225 { (exit 1); exit 1; }; }
3226fi
3227
3228else
3229 ac_cv_path_EGREP=$EGREP
3230fi
3231
3232
3233 fi
3234fi
3235{ echo "$as_me:$LINENO: result: $ac_cv_path_EGREP" >&5
3236echo "${ECHO_T}$ac_cv_path_EGREP" >&6; }
3237 EGREP="$ac_cv_path_EGREP"
3238
3239
3240{ echo "$as_me:$LINENO: checking for ANSI C header files" >&5
3241echo $ECHO_N "checking for ANSI C header files... $ECHO_C" >&6; }
3242if test "${ac_cv_header_stdc+set}" = set; then
3243 echo $ECHO_N "(cached) $ECHO_C" >&6
3244else
3245 cat >conftest.$ac_ext <<_ACEOF
3246/* confdefs.h. */
3247_ACEOF
3248cat confdefs.h >>conftest.$ac_ext
3249cat >>conftest.$ac_ext <<_ACEOF
3250/* end confdefs.h. */
3251#include <stdlib.h>
3252#include <stdarg.h>
3253#include <string.h>
3254#include <float.h>
3255
3256int
3257main ()
3258{
3259
3260 ;
3261 return 0;
3262}
3263_ACEOF
3264rm -f conftest.$ac_objext
3265if { (ac_try="$ac_compile"
3266case "(($ac_try" in
3267 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3268 *) ac_try_echo=$ac_try;;
3269esac
3270eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3271 (eval "$ac_compile") 2>conftest.er1
3272 ac_status=$?
3273 grep -v '^ *+' conftest.er1 >conftest.err
3274 rm -f conftest.er1
3275 cat conftest.err >&5
3276 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3277 (exit $ac_status); } && {
3278 test -z "$ac_c_werror_flag" ||
3279 test ! -s conftest.err
3280 } && test -s conftest.$ac_objext; then
3281 ac_cv_header_stdc=yes
3282else
3283 echo "$as_me: failed program was:" >&5
3284sed 's/^/| /' conftest.$ac_ext >&5
3285
3286 ac_cv_header_stdc=no
3287fi
3288
3289rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3290
3291if test $ac_cv_header_stdc = yes; then
3292 # SunOS 4.x string.h does not declare mem*, contrary to ANSI.
3293 cat >conftest.$ac_ext <<_ACEOF
3294/* confdefs.h. */
3295_ACEOF
3296cat confdefs.h >>conftest.$ac_ext
3297cat >>conftest.$ac_ext <<_ACEOF
3298/* end confdefs.h. */
3299#include <string.h>
3300
3301_ACEOF
3302if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
3303 $EGREP "memchr" >/dev/null 2>&1; then
3304 :
3305else
3306 ac_cv_header_stdc=no
3307fi
3308rm -f conftest*
3309
3310fi
3311
3312if test $ac_cv_header_stdc = yes; then
3313 # ISC 2.0.2 stdlib.h does not declare free, contrary to ANSI.
3314 cat >conftest.$ac_ext <<_ACEOF
3315/* confdefs.h. */
3316_ACEOF
3317cat confdefs.h >>conftest.$ac_ext
3318cat >>conftest.$ac_ext <<_ACEOF
3319/* end confdefs.h. */
3320#include <stdlib.h>
3321
3322_ACEOF
3323if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
3324 $EGREP "free" >/dev/null 2>&1; then
3325 :
3326else
3327 ac_cv_header_stdc=no
3328fi
3329rm -f conftest*
3330
3331fi
3332
3333if test $ac_cv_header_stdc = yes; then
3334 # /bin/cc in Irix-4.0.5 gets non-ANSI ctype macros unless using -ansi.
3335 if test "$cross_compiling" = yes; then
3336 :
3337else
3338 cat >conftest.$ac_ext <<_ACEOF
3339/* confdefs.h. */
3340_ACEOF
3341cat confdefs.h >>conftest.$ac_ext
3342cat >>conftest.$ac_ext <<_ACEOF
3343/* end confdefs.h. */
3344#include <ctype.h>
3345#include <stdlib.h>
3346#if ((' ' & 0x0FF) == 0x020)
3347# define ISLOWER(c) ('a' <= (c) && (c) <= 'z')
3348# define TOUPPER(c) (ISLOWER(c) ? 'A' + ((c) - 'a') : (c))
3349#else
3350# define ISLOWER(c) \
3351 (('a' <= (c) && (c) <= 'i') \
3352 || ('j' <= (c) && (c) <= 'r') \
3353 || ('s' <= (c) && (c) <= 'z'))
3354# define TOUPPER(c) (ISLOWER(c) ? ((c) | 0x40) : (c))
3355#endif
3356
3357#define XOR(e, f) (((e) && !(f)) || (!(e) && (f)))
3358int
3359main ()
3360{
3361 int i;
3362 for (i = 0; i < 256; i++)
3363 if (XOR (islower (i), ISLOWER (i))
3364 || toupper (i) != TOUPPER (i))
3365 return 2;
3366 return 0;
3367}
3368_ACEOF
3369rm -f conftest$ac_exeext
3370if { (ac_try="$ac_link"
3371case "(($ac_try" in
3372 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3373 *) ac_try_echo=$ac_try;;
3374esac
3375eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3376 (eval "$ac_link") 2>&5
3377 ac_status=$?
3378 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3379 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
3380 { (case "(($ac_try" in
3381 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3382 *) ac_try_echo=$ac_try;;
3383esac
3384eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3385 (eval "$ac_try") 2>&5
3386 ac_status=$?
3387 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3388 (exit $ac_status); }; }; then
3389 :
3390else
3391 echo "$as_me: program exited with status $ac_status" >&5
3392echo "$as_me: failed program was:" >&5
3393sed 's/^/| /' conftest.$ac_ext >&5
3394
3395( exit $ac_status )
3396ac_cv_header_stdc=no
3397fi
3398rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
3399fi
3400
3401
3402fi
3403fi
3404{ echo "$as_me:$LINENO: result: $ac_cv_header_stdc" >&5
3405echo "${ECHO_T}$ac_cv_header_stdc" >&6; }
3406if test $ac_cv_header_stdc = yes; then
3407
3408cat >>confdefs.h <<\_ACEOF
3409#define STDC_HEADERS 1
3410_ACEOF
3411
3412fi
3413
3414# On IRIX 5.3, sys/types and inttypes.h are conflicting.
3415
3416
3417
3418
3419
3420
3421
3422
3423
3424for ac_header in sys/types.h sys/stat.h stdlib.h string.h memory.h strings.h \
3425 inttypes.h stdint.h unistd.h
3426do
3427as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
3428{ echo "$as_me:$LINENO: checking for $ac_header" >&5
3429echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
3430if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
3431 echo $ECHO_N "(cached) $ECHO_C" >&6
3432else
3433 cat >conftest.$ac_ext <<_ACEOF
3434/* confdefs.h. */
3435_ACEOF
3436cat confdefs.h >>conftest.$ac_ext
3437cat >>conftest.$ac_ext <<_ACEOF
3438/* end confdefs.h. */
3439$ac_includes_default
3440
3441#include <$ac_header>
3442_ACEOF
3443rm -f conftest.$ac_objext
3444if { (ac_try="$ac_compile"
3445case "(($ac_try" in
3446 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3447 *) ac_try_echo=$ac_try;;
3448esac
3449eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3450 (eval "$ac_compile") 2>conftest.er1
3451 ac_status=$?
3452 grep -v '^ *+' conftest.er1 >conftest.err
3453 rm -f conftest.er1
3454 cat conftest.err >&5
3455 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3456 (exit $ac_status); } && {
3457 test -z "$ac_c_werror_flag" ||
3458 test ! -s conftest.err
3459 } && test -s conftest.$ac_objext; then
3460 eval "$as_ac_Header=yes"
3461else
3462 echo "$as_me: failed program was:" >&5
3463sed 's/^/| /' conftest.$ac_ext >&5
3464
3465 eval "$as_ac_Header=no"
3466fi
3467
3468rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3469fi
3470ac_res=`eval echo '${'$as_ac_Header'}'`
3471 { echo "$as_me:$LINENO: result: $ac_res" >&5
3472echo "${ECHO_T}$ac_res" >&6; }
3473if test `eval echo '${'$as_ac_Header'}'` = yes; then
3474 cat >>confdefs.h <<_ACEOF
3475#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
3476_ACEOF
3477
3478fi
3479
3480done
3481
3482
3483{ echo "$as_me:$LINENO: checking whether byte ordering is bigendian" >&5
3484echo $ECHO_N "checking whether byte ordering is bigendian... $ECHO_C" >&6; }
3485if test "${ac_cv_c_bigendian+set}" = set; then
3486 echo $ECHO_N "(cached) $ECHO_C" >&6
3487else
3488 # See if sys/param.h defines the BYTE_ORDER macro.
3489cat >conftest.$ac_ext <<_ACEOF
3490/* confdefs.h. */
3491_ACEOF
3492cat confdefs.h >>conftest.$ac_ext
3493cat >>conftest.$ac_ext <<_ACEOF
3494/* end confdefs.h. */
3495#include <sys/types.h>
3496#include <sys/param.h>
3497
3498int
3499main ()
3500{
3501#if ! (defined BYTE_ORDER && defined BIG_ENDIAN && defined LITTLE_ENDIAN \
3502 && BYTE_ORDER && BIG_ENDIAN && LITTLE_ENDIAN)
3503 bogus endian macros
3504#endif
3505
3506 ;
3507 return 0;
3508}
3509_ACEOF
3510rm -f conftest.$ac_objext
3511if { (ac_try="$ac_compile"
3512case "(($ac_try" in
3513 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3514 *) ac_try_echo=$ac_try;;
3515esac
3516eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3517 (eval "$ac_compile") 2>conftest.er1
3518 ac_status=$?
3519 grep -v '^ *+' conftest.er1 >conftest.err
3520 rm -f conftest.er1
3521 cat conftest.err >&5
3522 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3523 (exit $ac_status); } && {
3524 test -z "$ac_c_werror_flag" ||
3525 test ! -s conftest.err
3526 } && test -s conftest.$ac_objext; then
3527 # It does; now see whether it defined to BIG_ENDIAN or not.
3528cat >conftest.$ac_ext <<_ACEOF
3529/* confdefs.h. */
3530_ACEOF
3531cat confdefs.h >>conftest.$ac_ext
3532cat >>conftest.$ac_ext <<_ACEOF
3533/* end confdefs.h. */
3534#include <sys/types.h>
3535#include <sys/param.h>
3536
3537int
3538main ()
3539{
3540#if BYTE_ORDER != BIG_ENDIAN
3541 not big endian
3542#endif
3543
3544 ;
3545 return 0;
3546}
3547_ACEOF
3548rm -f conftest.$ac_objext
3549if { (ac_try="$ac_compile"
3550case "(($ac_try" in
3551 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3552 *) ac_try_echo=$ac_try;;
3553esac
3554eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3555 (eval "$ac_compile") 2>conftest.er1
3556 ac_status=$?
3557 grep -v '^ *+' conftest.er1 >conftest.err
3558 rm -f conftest.er1
3559 cat conftest.err >&5
3560 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3561 (exit $ac_status); } && {
3562 test -z "$ac_c_werror_flag" ||
3563 test ! -s conftest.err
3564 } && test -s conftest.$ac_objext; then
3565 ac_cv_c_bigendian=yes
3566else
3567 echo "$as_me: failed program was:" >&5
3568sed 's/^/| /' conftest.$ac_ext >&5
3569
3570 ac_cv_c_bigendian=no
3571fi
3572
3573rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3574else
3575 echo "$as_me: failed program was:" >&5
3576sed 's/^/| /' conftest.$ac_ext >&5
3577
3578 # It does not; compile a test program.
3579if test "$cross_compiling" = yes; then
3580 # try to guess the endianness by grepping values into an object file
3581 ac_cv_c_bigendian=unknown
3582 cat >conftest.$ac_ext <<_ACEOF
3583/* confdefs.h. */
3584_ACEOF
3585cat confdefs.h >>conftest.$ac_ext
3586cat >>conftest.$ac_ext <<_ACEOF
3587/* end confdefs.h. */
3588short int ascii_mm[] = { 0x4249, 0x4765, 0x6E44, 0x6961, 0x6E53, 0x7953, 0 };
3589short int ascii_ii[] = { 0x694C, 0x5454, 0x656C, 0x6E45, 0x6944, 0x6E61, 0 };
3590void _ascii () { char *s = (char *) ascii_mm; s = (char *) ascii_ii; }
3591short int ebcdic_ii[] = { 0x89D3, 0xE3E3, 0x8593, 0x95C5, 0x89C4, 0x9581, 0 };
3592short int ebcdic_mm[] = { 0xC2C9, 0xC785, 0x95C4, 0x8981, 0x95E2, 0xA8E2, 0 };
3593void _ebcdic () { char *s = (char *) ebcdic_mm; s = (char *) ebcdic_ii; }
3594int
3595main ()
3596{
3597 _ascii (); _ebcdic ();
3598 ;
3599 return 0;
3600}
3601_ACEOF
3602rm -f conftest.$ac_objext
3603if { (ac_try="$ac_compile"
3604case "(($ac_try" in
3605 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3606 *) ac_try_echo=$ac_try;;
3607esac
3608eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3609 (eval "$ac_compile") 2>conftest.er1
3610 ac_status=$?
3611 grep -v '^ *+' conftest.er1 >conftest.err
3612 rm -f conftest.er1
3613 cat conftest.err >&5
3614 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3615 (exit $ac_status); } && {
3616 test -z "$ac_c_werror_flag" ||
3617 test ! -s conftest.err
3618 } && test -s conftest.$ac_objext; then
3619 if grep BIGenDianSyS conftest.$ac_objext >/dev/null ; then
3620 ac_cv_c_bigendian=yes
3621fi
3622if grep LiTTleEnDian conftest.$ac_objext >/dev/null ; then
3623 if test "$ac_cv_c_bigendian" = unknown; then
3624 ac_cv_c_bigendian=no
3625 else
3626 # finding both strings is unlikely to happen, but who knows?
3627 ac_cv_c_bigendian=unknown
3628 fi
3629fi
3630else
3631 echo "$as_me: failed program was:" >&5
3632sed 's/^/| /' conftest.$ac_ext >&5
3633
3634
3635fi
3636
3637rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3638else
3639 cat >conftest.$ac_ext <<_ACEOF
3640/* confdefs.h. */
3641_ACEOF
3642cat confdefs.h >>conftest.$ac_ext
3643cat >>conftest.$ac_ext <<_ACEOF
3644/* end confdefs.h. */
3645$ac_includes_default
3646int
3647main ()
3648{
3649
3650 /* Are we little or big endian? From Harbison&Steele. */
3651 union
3652 {
3653 long int l;
3654 char c[sizeof (long int)];
3655 } u;
3656 u.l = 1;
3657 return u.c[sizeof (long int) - 1] == 1;
3658
3659 ;
3660 return 0;
3661}
3662_ACEOF
3663rm -f conftest$ac_exeext
3664if { (ac_try="$ac_link"
3665case "(($ac_try" in
3666 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3667 *) ac_try_echo=$ac_try;;
3668esac
3669eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3670 (eval "$ac_link") 2>&5
3671 ac_status=$?
3672 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3673 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
3674 { (case "(($ac_try" in
3675 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3676 *) ac_try_echo=$ac_try;;
3677esac
3678eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3679 (eval "$ac_try") 2>&5
3680 ac_status=$?
3681 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3682 (exit $ac_status); }; }; then
3683 ac_cv_c_bigendian=no
3684else
3685 echo "$as_me: program exited with status $ac_status" >&5
3686echo "$as_me: failed program was:" >&5
3687sed 's/^/| /' conftest.$ac_ext >&5
3688
3689( exit $ac_status )
3690ac_cv_c_bigendian=yes
3691fi
3692rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
3693fi
3694
3695
3696fi
3697
3698rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3699fi
3700{ echo "$as_me:$LINENO: result: $ac_cv_c_bigendian" >&5
3701echo "${ECHO_T}$ac_cv_c_bigendian" >&6; }
3702case $ac_cv_c_bigendian in
3703 yes)
3704
3705cat >>confdefs.h <<\_ACEOF
3706#define WORDS_BIGENDIAN 1
3707_ACEOF
3708 ;;
3709 no)
3710 ;;
3711 *)
3712 { { echo "$as_me:$LINENO: error: unknown endianness
3713presetting ac_cv_c_bigendian=no (or yes) will help" >&5
3714echo "$as_me: error: unknown endianness
3715presetting ac_cv_c_bigendian=no (or yes) will help" >&2;}
3716 { (exit 1); exit 1; }; } ;;
3717esac
3718
3719
3720# Checks for programs.
3721for ac_prog in gawk mawk nawk awk
3722do
3723 # Extract the first word of "$ac_prog", so it can be a program name with args.
3724set dummy $ac_prog; ac_word=$2
3725{ echo "$as_me:$LINENO: checking for $ac_word" >&5
3726echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
3727if test "${ac_cv_prog_AWK+set}" = set; then
3728 echo $ECHO_N "(cached) $ECHO_C" >&6
3729else
3730 if test -n "$AWK"; then
3731 ac_cv_prog_AWK="$AWK" # Let the user override the test.
3732else
3733as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
3734for as_dir in $PATH
3735do
3736 IFS=$as_save_IFS
3737 test -z "$as_dir" && as_dir=.
3738 for ac_exec_ext in '' $ac_executable_extensions; do
3739 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
3740 ac_cv_prog_AWK="$ac_prog"
3741 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
3742 break 2
3743 fi
3744done
3745done
3746IFS=$as_save_IFS
3747
3748fi
3749fi
3750AWK=$ac_cv_prog_AWK
3751if test -n "$AWK"; then
3752 { echo "$as_me:$LINENO: result: $AWK" >&5
3753echo "${ECHO_T}$AWK" >&6; }
3754else
3755 { echo "$as_me:$LINENO: result: no" >&5
3756echo "${ECHO_T}no" >&6; }
3757fi
3758
3759
3760 test -n "$AWK" && break
3761done
3762
3763ac_ext=c
3764ac_cpp='$CPP $CPPFLAGS'
3765ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
3766ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
3767ac_compiler_gnu=$ac_cv_c_compiler_gnu
3768{ echo "$as_me:$LINENO: checking how to run the C preprocessor" >&5
3769echo $ECHO_N "checking how to run the C preprocessor... $ECHO_C" >&6; }
3770# On Suns, sometimes $CPP names a directory.
3771if test -n "$CPP" && test -d "$CPP"; then
3772 CPP=
3773fi
3774if test -z "$CPP"; then
3775 if test "${ac_cv_prog_CPP+set}" = set; then
3776 echo $ECHO_N "(cached) $ECHO_C" >&6
3777else
3778 # Double quotes because CPP needs to be expanded
3779 for CPP in "$CC -E" "$CC -E -traditional-cpp" "/lib/cpp"
3780 do
3781 ac_preproc_ok=false
3782for ac_c_preproc_warn_flag in '' yes
3783do
3784 # Use a header file that comes with gcc, so configuring glibc
3785 # with a fresh cross-compiler works.
3786 # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
3787 # <limits.h> exists even on freestanding compilers.
3788 # On the NeXT, cc -E runs the code through the compiler's parser,
3789 # not just through cpp. "Syntax error" is here to catch this case.
3790 cat >conftest.$ac_ext <<_ACEOF
3791/* confdefs.h. */
3792_ACEOF
3793cat confdefs.h >>conftest.$ac_ext
3794cat >>conftest.$ac_ext <<_ACEOF
3795/* end confdefs.h. */
3796#ifdef __STDC__
3797# include <limits.h>
3798#else
3799# include <assert.h>
3800#endif
3801 Syntax error
3802_ACEOF
3803if { (ac_try="$ac_cpp conftest.$ac_ext"
3804case "(($ac_try" in
3805 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3806 *) ac_try_echo=$ac_try;;
3807esac
3808eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3809 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
3810 ac_status=$?
3811 grep -v '^ *+' conftest.er1 >conftest.err
3812 rm -f conftest.er1
3813 cat conftest.err >&5
3814 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3815 (exit $ac_status); } >/dev/null && {
3816 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
3817 test ! -s conftest.err
3818 }; then
3819 :
3820else
3821 echo "$as_me: failed program was:" >&5
3822sed 's/^/| /' conftest.$ac_ext >&5
3823
3824 # Broken: fails on valid input.
3825continue
3826fi
3827
3828rm -f conftest.err conftest.$ac_ext
3829
3830 # OK, works on sane cases. Now check whether nonexistent headers
3831 # can be detected and how.
3832 cat >conftest.$ac_ext <<_ACEOF
3833/* confdefs.h. */
3834_ACEOF
3835cat confdefs.h >>conftest.$ac_ext
3836cat >>conftest.$ac_ext <<_ACEOF
3837/* end confdefs.h. */
3838#include <ac_nonexistent.h>
3839_ACEOF
3840if { (ac_try="$ac_cpp conftest.$ac_ext"
3841case "(($ac_try" in
3842 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3843 *) ac_try_echo=$ac_try;;
3844esac
3845eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3846 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
3847 ac_status=$?
3848 grep -v '^ *+' conftest.er1 >conftest.err
3849 rm -f conftest.er1
3850 cat conftest.err >&5
3851 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3852 (exit $ac_status); } >/dev/null && {
3853 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
3854 test ! -s conftest.err
3855 }; then
3856 # Broken: success on invalid input.
3857continue
3858else
3859 echo "$as_me: failed program was:" >&5
3860sed 's/^/| /' conftest.$ac_ext >&5
3861
3862 # Passes both tests.
3863ac_preproc_ok=:
3864break
3865fi
3866
3867rm -f conftest.err conftest.$ac_ext
3868
3869done
3870# Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped.
3871rm -f conftest.err conftest.$ac_ext
3872if $ac_preproc_ok; then
3873 break
3874fi
3875
3876 done
3877 ac_cv_prog_CPP=$CPP
3878
3879fi
3880 CPP=$ac_cv_prog_CPP
3881else
3882 ac_cv_prog_CPP=$CPP
3883fi
3884{ echo "$as_me:$LINENO: result: $CPP" >&5
3885echo "${ECHO_T}$CPP" >&6; }
3886ac_preproc_ok=false
3887for ac_c_preproc_warn_flag in '' yes
3888do
3889 # Use a header file that comes with gcc, so configuring glibc
3890 # with a fresh cross-compiler works.
3891 # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
3892 # <limits.h> exists even on freestanding compilers.
3893 # On the NeXT, cc -E runs the code through the compiler's parser,
3894 # not just through cpp. "Syntax error" is here to catch this case.
3895 cat >conftest.$ac_ext <<_ACEOF
3896/* confdefs.h. */
3897_ACEOF
3898cat confdefs.h >>conftest.$ac_ext
3899cat >>conftest.$ac_ext <<_ACEOF
3900/* end confdefs.h. */
3901#ifdef __STDC__
3902# include <limits.h>
3903#else
3904# include <assert.h>
3905#endif
3906 Syntax error
3907_ACEOF
3908if { (ac_try="$ac_cpp conftest.$ac_ext"
3909case "(($ac_try" in
3910 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3911 *) ac_try_echo=$ac_try;;
3912esac
3913eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3914 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
3915 ac_status=$?
3916 grep -v '^ *+' conftest.er1 >conftest.err
3917 rm -f conftest.er1
3918 cat conftest.err >&5
3919 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3920 (exit $ac_status); } >/dev/null && {
3921 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
3922 test ! -s conftest.err
3923 }; then
3924 :
3925else
3926 echo "$as_me: failed program was:" >&5
3927sed 's/^/| /' conftest.$ac_ext >&5
3928
3929 # Broken: fails on valid input.
3930continue
3931fi
3932
3933rm -f conftest.err conftest.$ac_ext
3934
3935 # OK, works on sane cases. Now check whether nonexistent headers
3936 # can be detected and how.
3937 cat >conftest.$ac_ext <<_ACEOF
3938/* confdefs.h. */
3939_ACEOF
3940cat confdefs.h >>conftest.$ac_ext
3941cat >>conftest.$ac_ext <<_ACEOF
3942/* end confdefs.h. */
3943#include <ac_nonexistent.h>
3944_ACEOF
3945if { (ac_try="$ac_cpp conftest.$ac_ext"
3946case "(($ac_try" in
3947 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3948 *) ac_try_echo=$ac_try;;
3949esac
3950eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3951 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
3952 ac_status=$?
3953 grep -v '^ *+' conftest.er1 >conftest.err
3954 rm -f conftest.er1
3955 cat conftest.err >&5
3956 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3957 (exit $ac_status); } >/dev/null && {
3958 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
3959 test ! -s conftest.err
3960 }; then
3961 # Broken: success on invalid input.
3962continue
3963else
3964 echo "$as_me: failed program was:" >&5
3965sed 's/^/| /' conftest.$ac_ext >&5
3966
3967 # Passes both tests.
3968ac_preproc_ok=:
3969break
3970fi
3971
3972rm -f conftest.err conftest.$ac_ext
3973
3974done
3975# Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped.
3976rm -f conftest.err conftest.$ac_ext
3977if $ac_preproc_ok; then
3978 :
3979else
3980 { { echo "$as_me:$LINENO: error: C preprocessor \"$CPP\" fails sanity check
3981See \`config.log' for more details." >&5
3982echo "$as_me: error: C preprocessor \"$CPP\" fails sanity check
3983See \`config.log' for more details." >&2;}
3984 { (exit 1); exit 1; }; }
3985fi
3986
3987ac_ext=c
3988ac_cpp='$CPP $CPPFLAGS'
3989ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
3990ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
3991ac_compiler_gnu=$ac_cv_c_compiler_gnu
3992
3993if test -n "$ac_tool_prefix"; then
3994 # Extract the first word of "${ac_tool_prefix}ranlib", so it can be a program name with args.
3995set dummy ${ac_tool_prefix}ranlib; ac_word=$2
3996{ echo "$as_me:$LINENO: checking for $ac_word" >&5
3997echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
3998if test "${ac_cv_prog_RANLIB+set}" = set; then
3999 echo $ECHO_N "(cached) $ECHO_C" >&6
4000else
4001 if test -n "$RANLIB"; then
4002 ac_cv_prog_RANLIB="$RANLIB" # Let the user override the test.
4003else
4004as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4005for as_dir in $PATH
4006do
4007 IFS=$as_save_IFS
4008 test -z "$as_dir" && as_dir=.
4009 for ac_exec_ext in '' $ac_executable_extensions; do
4010 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4011 ac_cv_prog_RANLIB="${ac_tool_prefix}ranlib"
4012 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4013 break 2
4014 fi
4015done
4016done
4017IFS=$as_save_IFS
4018
4019fi
4020fi
4021RANLIB=$ac_cv_prog_RANLIB
4022if test -n "$RANLIB"; then
4023 { echo "$as_me:$LINENO: result: $RANLIB" >&5
4024echo "${ECHO_T}$RANLIB" >&6; }
4025else
4026 { echo "$as_me:$LINENO: result: no" >&5
4027echo "${ECHO_T}no" >&6; }
4028fi
4029
4030
4031fi
4032if test -z "$ac_cv_prog_RANLIB"; then
4033 ac_ct_RANLIB=$RANLIB
4034 # Extract the first word of "ranlib", so it can be a program name with args.
4035set dummy ranlib; ac_word=$2
4036{ echo "$as_me:$LINENO: checking for $ac_word" >&5
4037echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
4038if test "${ac_cv_prog_ac_ct_RANLIB+set}" = set; then
4039 echo $ECHO_N "(cached) $ECHO_C" >&6
4040else
4041 if test -n "$ac_ct_RANLIB"; then
4042 ac_cv_prog_ac_ct_RANLIB="$ac_ct_RANLIB" # Let the user override the test.
4043else
4044as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4045for as_dir in $PATH
4046do
4047 IFS=$as_save_IFS
4048 test -z "$as_dir" && as_dir=.
4049 for ac_exec_ext in '' $ac_executable_extensions; do
4050 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4051 ac_cv_prog_ac_ct_RANLIB="ranlib"
4052 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4053 break 2
4054 fi
4055done
4056done
4057IFS=$as_save_IFS
4058
4059fi
4060fi
4061ac_ct_RANLIB=$ac_cv_prog_ac_ct_RANLIB
4062if test -n "$ac_ct_RANLIB"; then
4063 { echo "$as_me:$LINENO: result: $ac_ct_RANLIB" >&5
4064echo "${ECHO_T}$ac_ct_RANLIB" >&6; }
4065else
4066 { echo "$as_me:$LINENO: result: no" >&5
4067echo "${ECHO_T}no" >&6; }
4068fi
4069
4070 if test "x$ac_ct_RANLIB" = x; then
4071 RANLIB=":"
4072 else
4073 case $cross_compiling:$ac_tool_warned in
4074yes:)
4075{ echo "$as_me:$LINENO: WARNING: In the future, Autoconf will not detect cross-tools
4076whose name does not start with the host triplet. If you think this
4077configuration is useful to you, please write to autoconf@gnu.org." >&5
4078echo "$as_me: WARNING: In the future, Autoconf will not detect cross-tools
4079whose name does not start with the host triplet. If you think this
4080configuration is useful to you, please write to autoconf@gnu.org." >&2;}
4081ac_tool_warned=yes ;;
4082esac
4083 RANLIB=$ac_ct_RANLIB
4084 fi
4085else
4086 RANLIB="$ac_cv_prog_RANLIB"
4087fi
4088
4089# Find a good install program. We prefer a C program (faster),
4090# so one script is as good as another. But avoid the broken or
4091# incompatible versions:
4092# SysV /etc/install, /usr/sbin/install
4093# SunOS /usr/etc/install
4094# IRIX /sbin/install
4095# AIX /bin/install
4096# AmigaOS /C/install, which installs bootblocks on floppy discs
4097# AIX 4 /usr/bin/installbsd, which doesn't work without a -g flag
4098# AFS /usr/afsws/bin/install, which mishandles nonexistent args
4099# SVR4 /usr/ucb/install, which tries to use the nonexistent group "staff"
4100# OS/2's system install, which has a completely different semantic
4101# ./install, which can be erroneously created by make from ./install.sh.
4102{ echo "$as_me:$LINENO: checking for a BSD-compatible install" >&5
4103echo $ECHO_N "checking for a BSD-compatible install... $ECHO_C" >&6; }
4104if test -z "$INSTALL"; then
4105if test "${ac_cv_path_install+set}" = set; then
4106 echo $ECHO_N "(cached) $ECHO_C" >&6
4107else
4108 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4109for as_dir in $PATH
4110do
4111 IFS=$as_save_IFS
4112 test -z "$as_dir" && as_dir=.
4113 # Account for people who put trailing slashes in PATH elements.
4114case $as_dir/ in
4115 ./ | .// | /cC/* | \
4116 /etc/* | /usr/sbin/* | /usr/etc/* | /sbin/* | /usr/afsws/bin/* | \
4117 ?:\\/os2\\/install\\/* | ?:\\/OS2\\/INSTALL\\/* | \
4118 /usr/ucb/* ) ;;
4119 *)
4120 # OSF1 and SCO ODT 3.0 have their own names for install.
4121 # Don't use installbsd from OSF since it installs stuff as root
4122 # by default.
4123 for ac_prog in ginstall scoinst install; do
4124 for ac_exec_ext in '' $ac_executable_extensions; do
4125 if { test -f "$as_dir/$ac_prog$ac_exec_ext" && $as_test_x "$as_dir/$ac_prog$ac_exec_ext"; }; then
4126 if test $ac_prog = install &&
4127 grep dspmsg "$as_dir/$ac_prog$ac_exec_ext" >/dev/null 2>&1; then
4128 # AIX install. It has an incompatible calling convention.
4129 :
4130 elif test $ac_prog = install &&
4131 grep pwplus "$as_dir/$ac_prog$ac_exec_ext" >/dev/null 2>&1; then
4132 # program-specific install script used by HP pwplus--don't use.
4133 :
4134 else
4135 ac_cv_path_install="$as_dir/$ac_prog$ac_exec_ext -c"
4136 break 3
4137 fi
4138 fi
4139 done
4140 done
4141 ;;
4142esac
4143done
4144IFS=$as_save_IFS
4145
4146
4147fi
4148 if test "${ac_cv_path_install+set}" = set; then
4149 INSTALL=$ac_cv_path_install
4150 else
4151 # As a last resort, use the slow shell script. Don't cache a
4152 # value for INSTALL within a source directory, because that will
4153 # break other packages using the cache if that directory is
4154 # removed, or if the value is a relative name.
4155 INSTALL=$ac_install_sh
4156 fi
4157fi
4158{ echo "$as_me:$LINENO: result: $INSTALL" >&5
4159echo "${ECHO_T}$INSTALL" >&6; }
4160
4161# Use test -z because SunOS4 sh mishandles braces in ${var-val}.
4162# It thinks the first close brace ends the variable substitution.
4163test -z "$INSTALL_PROGRAM" && INSTALL_PROGRAM='${INSTALL}'
4164
4165test -z "$INSTALL_SCRIPT" && INSTALL_SCRIPT='${INSTALL}'
4166
4167test -z "$INSTALL_DATA" && INSTALL_DATA='${INSTALL} -m 644'
4168
4169{ echo "$as_me:$LINENO: checking for egrep" >&5
4170echo $ECHO_N "checking for egrep... $ECHO_C" >&6; }
4171if test "${ac_cv_path_EGREP+set}" = set; then
4172 echo $ECHO_N "(cached) $ECHO_C" >&6
4173else
4174 if echo a | $GREP -E '(a|b)' >/dev/null 2>&1
4175 then ac_cv_path_EGREP="$GREP -E"
4176 else
4177 # Extract the first word of "egrep" to use in msg output
4178if test -z "$EGREP"; then
4179set dummy egrep; ac_prog_name=$2
4180if test "${ac_cv_path_EGREP+set}" = set; then
4181 echo $ECHO_N "(cached) $ECHO_C" >&6
4182else
4183 ac_path_EGREP_found=false
4184# Loop through the user's path and test for each of PROGNAME-LIST
4185as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4186for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin
4187do
4188 IFS=$as_save_IFS
4189 test -z "$as_dir" && as_dir=.
4190 for ac_prog in egrep; do
4191 for ac_exec_ext in '' $ac_executable_extensions; do
4192 ac_path_EGREP="$as_dir/$ac_prog$ac_exec_ext"
4193 { test -f "$ac_path_EGREP" && $as_test_x "$ac_path_EGREP"; } || continue
4194 # Check for GNU ac_path_EGREP and select it if it is found.
4195 # Check for GNU $ac_path_EGREP
4196case `"$ac_path_EGREP" --version 2>&1` in
4197*GNU*)
4198 ac_cv_path_EGREP="$ac_path_EGREP" ac_path_EGREP_found=:;;
4199*)
4200 ac_count=0
4201 echo $ECHO_N "0123456789$ECHO_C" >"conftest.in"
4202 while :
4203 do
4204 cat "conftest.in" "conftest.in" >"conftest.tmp"
4205 mv "conftest.tmp" "conftest.in"
4206 cp "conftest.in" "conftest.nl"
4207 echo 'EGREP' >> "conftest.nl"
4208 "$ac_path_EGREP" 'EGREP$' < "conftest.nl" >"conftest.out" 2>/dev/null || break
4209 diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break
4210 ac_count=`expr $ac_count + 1`
4211 if test $ac_count -gt ${ac_path_EGREP_max-0}; then
4212 # Best one so far, save it but keep looking for a better one
4213 ac_cv_path_EGREP="$ac_path_EGREP"
4214 ac_path_EGREP_max=$ac_count
4215 fi
4216 # 10*(2^10) chars as input seems more than enough
4217 test $ac_count -gt 10 && break
4218 done
4219 rm -f conftest.in conftest.tmp conftest.nl conftest.out;;
4220esac
4221
4222
4223 $ac_path_EGREP_found && break 3
4224 done
4225done
4226
4227done
4228IFS=$as_save_IFS
4229
4230
4231fi
4232
4233EGREP="$ac_cv_path_EGREP"
4234if test -z "$EGREP"; then
4235 { { echo "$as_me:$LINENO: error: no acceptable $ac_prog_name could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&5
4236echo "$as_me: error: no acceptable $ac_prog_name could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&2;}
4237 { (exit 1); exit 1; }; }
4238fi
4239
4240else
4241 ac_cv_path_EGREP=$EGREP
4242fi
4243
4244
4245 fi
4246fi
4247{ echo "$as_me:$LINENO: result: $ac_cv_path_EGREP" >&5
4248echo "${ECHO_T}$ac_cv_path_EGREP" >&6; }
4249 EGREP="$ac_cv_path_EGREP"
4250
4251
4252# Extract the first word of "ar", so it can be a program name with args.
4253set dummy ar; ac_word=$2
4254{ echo "$as_me:$LINENO: checking for $ac_word" >&5
4255echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
4256if test "${ac_cv_path_AR+set}" = set; then
4257 echo $ECHO_N "(cached) $ECHO_C" >&6
4258else
4259 case $AR in
4260 [\\/]* | ?:[\\/]*)
4261 ac_cv_path_AR="$AR" # Let the user override the test with a path.
4262 ;;
4263 *)
4264 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4265for as_dir in $PATH
4266do
4267 IFS=$as_save_IFS
4268 test -z "$as_dir" && as_dir=.
4269 for ac_exec_ext in '' $ac_executable_extensions; do
4270 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4271 ac_cv_path_AR="$as_dir/$ac_word$ac_exec_ext"
4272 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4273 break 2
4274 fi
4275done
4276done
4277IFS=$as_save_IFS
4278
4279 ;;
4280esac
4281fi
4282AR=$ac_cv_path_AR
4283if test -n "$AR"; then
4284 { echo "$as_me:$LINENO: result: $AR" >&5
4285echo "${ECHO_T}$AR" >&6; }
4286else
4287 { echo "$as_me:$LINENO: result: no" >&5
4288echo "${ECHO_T}no" >&6; }
4289fi
4290
4291
4292# Extract the first word of "cat", so it can be a program name with args.
4293set dummy cat; ac_word=$2
4294{ echo "$as_me:$LINENO: checking for $ac_word" >&5
4295echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
4296if test "${ac_cv_path_CAT+set}" = set; then
4297 echo $ECHO_N "(cached) $ECHO_C" >&6
4298else
4299 case $CAT in
4300 [\\/]* | ?:[\\/]*)
4301 ac_cv_path_CAT="$CAT" # Let the user override the test with a path.
4302 ;;
4303 *)
4304 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4305for as_dir in $PATH
4306do
4307 IFS=$as_save_IFS
4308 test -z "$as_dir" && as_dir=.
4309 for ac_exec_ext in '' $ac_executable_extensions; do
4310 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4311 ac_cv_path_CAT="$as_dir/$ac_word$ac_exec_ext"
4312 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4313 break 2
4314 fi
4315done
4316done
4317IFS=$as_save_IFS
4318
4319 ;;
4320esac
4321fi
4322CAT=$ac_cv_path_CAT
4323if test -n "$CAT"; then
4324 { echo "$as_me:$LINENO: result: $CAT" >&5
4325echo "${ECHO_T}$CAT" >&6; }
4326else
4327 { echo "$as_me:$LINENO: result: no" >&5
4328echo "${ECHO_T}no" >&6; }
4329fi
4330
4331
4332# Extract the first word of "kill", so it can be a program name with args.
4333set dummy kill; ac_word=$2
4334{ echo "$as_me:$LINENO: checking for $ac_word" >&5
4335echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
4336if test "${ac_cv_path_KILL+set}" = set; then
4337 echo $ECHO_N "(cached) $ECHO_C" >&6
4338else
4339 case $KILL in
4340 [\\/]* | ?:[\\/]*)
4341 ac_cv_path_KILL="$KILL" # Let the user override the test with a path.
4342 ;;
4343 *)
4344 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4345for as_dir in $PATH
4346do
4347 IFS=$as_save_IFS
4348 test -z "$as_dir" && as_dir=.
4349 for ac_exec_ext in '' $ac_executable_extensions; do
4350 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4351 ac_cv_path_KILL="$as_dir/$ac_word$ac_exec_ext"
4352 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4353 break 2
4354 fi
4355done
4356done
4357IFS=$as_save_IFS
4358
4359 ;;
4360esac
4361fi
4362KILL=$ac_cv_path_KILL
4363if test -n "$KILL"; then
4364 { echo "$as_me:$LINENO: result: $KILL" >&5
4365echo "${ECHO_T}$KILL" >&6; }
4366else
4367 { echo "$as_me:$LINENO: result: no" >&5
4368echo "${ECHO_T}no" >&6; }
4369fi
4370
4371
4372for ac_prog in perl5 perl
4373do
4374 # Extract the first word of "$ac_prog", so it can be a program name with args.
4375set dummy $ac_prog; ac_word=$2
4376{ echo "$as_me:$LINENO: checking for $ac_word" >&5
4377echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
4378if test "${ac_cv_path_PERL+set}" = set; then
4379 echo $ECHO_N "(cached) $ECHO_C" >&6
4380else
4381 case $PERL in
4382 [\\/]* | ?:[\\/]*)
4383 ac_cv_path_PERL="$PERL" # Let the user override the test with a path.
4384 ;;
4385 *)
4386 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4387for as_dir in $PATH
4388do
4389 IFS=$as_save_IFS
4390 test -z "$as_dir" && as_dir=.
4391 for ac_exec_ext in '' $ac_executable_extensions; do
4392 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4393 ac_cv_path_PERL="$as_dir/$ac_word$ac_exec_ext"
4394 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4395 break 2
4396 fi
4397done
4398done
4399IFS=$as_save_IFS
4400
4401 ;;
4402esac
4403fi
4404PERL=$ac_cv_path_PERL
4405if test -n "$PERL"; then
4406 { echo "$as_me:$LINENO: result: $PERL" >&5
4407echo "${ECHO_T}$PERL" >&6; }
4408else
4409 { echo "$as_me:$LINENO: result: no" >&5
4410echo "${ECHO_T}no" >&6; }
4411fi
4412
4413
4414 test -n "$PERL" && break
4415done
4416
4417# Extract the first word of "sed", so it can be a program name with args.
4418set dummy sed; ac_word=$2
4419{ echo "$as_me:$LINENO: checking for $ac_word" >&5
4420echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
4421if test "${ac_cv_path_SED+set}" = set; then
4422 echo $ECHO_N "(cached) $ECHO_C" >&6
4423else
4424 case $SED in
4425 [\\/]* | ?:[\\/]*)
4426 ac_cv_path_SED="$SED" # Let the user override the test with a path.
4427 ;;
4428 *)
4429 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4430for as_dir in $PATH
4431do
4432 IFS=$as_save_IFS
4433 test -z "$as_dir" && as_dir=.
4434 for ac_exec_ext in '' $ac_executable_extensions; do
4435 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4436 ac_cv_path_SED="$as_dir/$ac_word$ac_exec_ext"
4437 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4438 break 2
4439 fi
4440done
4441done
4442IFS=$as_save_IFS
4443
4444 ;;
4445esac
4446fi
4447SED=$ac_cv_path_SED
4448if test -n "$SED"; then
4449 { echo "$as_me:$LINENO: result: $SED" >&5
4450echo "${ECHO_T}$SED" >&6; }
4451else
4452 { echo "$as_me:$LINENO: result: no" >&5
4453echo "${ECHO_T}no" >&6; }
4454fi
4455
4456
4457
4458# Extract the first word of "ent", so it can be a program name with args.
4459set dummy ent; ac_word=$2
4460{ echo "$as_me:$LINENO: checking for $ac_word" >&5
4461echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
4462if test "${ac_cv_path_ENT+set}" = set; then
4463 echo $ECHO_N "(cached) $ECHO_C" >&6
4464else
4465 case $ENT in
4466 [\\/]* | ?:[\\/]*)
4467 ac_cv_path_ENT="$ENT" # Let the user override the test with a path.
4468 ;;
4469 *)
4470 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4471for as_dir in $PATH
4472do
4473 IFS=$as_save_IFS
4474 test -z "$as_dir" && as_dir=.
4475 for ac_exec_ext in '' $ac_executable_extensions; do
4476 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4477 ac_cv_path_ENT="$as_dir/$ac_word$ac_exec_ext"
4478 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4479 break 2
4480 fi
4481done
4482done
4483IFS=$as_save_IFS
4484
4485 ;;
4486esac
4487fi
4488ENT=$ac_cv_path_ENT
4489if test -n "$ENT"; then
4490 { echo "$as_me:$LINENO: result: $ENT" >&5
4491echo "${ECHO_T}$ENT" >&6; }
4492else
4493 { echo "$as_me:$LINENO: result: no" >&5
4494echo "${ECHO_T}no" >&6; }
4495fi
4496
4497
4498
4499# Extract the first word of "bash", so it can be a program name with args.
4500set dummy bash; ac_word=$2
4501{ echo "$as_me:$LINENO: checking for $ac_word" >&5
4502echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
4503if test "${ac_cv_path_TEST_MINUS_S_SH+set}" = set; then
4504 echo $ECHO_N "(cached) $ECHO_C" >&6
4505else
4506 case $TEST_MINUS_S_SH in
4507 [\\/]* | ?:[\\/]*)
4508 ac_cv_path_TEST_MINUS_S_SH="$TEST_MINUS_S_SH" # Let the user override the test with a path.
4509 ;;
4510 *)
4511 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4512for as_dir in $PATH
4513do
4514 IFS=$as_save_IFS
4515 test -z "$as_dir" && as_dir=.
4516 for ac_exec_ext in '' $ac_executable_extensions; do
4517 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4518 ac_cv_path_TEST_MINUS_S_SH="$as_dir/$ac_word$ac_exec_ext"
4519 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4520 break 2
4521 fi
4522done
4523done
4524IFS=$as_save_IFS
4525
4526 ;;
4527esac
4528fi
4529TEST_MINUS_S_SH=$ac_cv_path_TEST_MINUS_S_SH
4530if test -n "$TEST_MINUS_S_SH"; then
4531 { echo "$as_me:$LINENO: result: $TEST_MINUS_S_SH" >&5
4532echo "${ECHO_T}$TEST_MINUS_S_SH" >&6; }
4533else
4534 { echo "$as_me:$LINENO: result: no" >&5
4535echo "${ECHO_T}no" >&6; }
4536fi
4537
4538
4539# Extract the first word of "ksh", so it can be a program name with args.
4540set dummy ksh; ac_word=$2
4541{ echo "$as_me:$LINENO: checking for $ac_word" >&5
4542echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
4543if test "${ac_cv_path_TEST_MINUS_S_SH+set}" = set; then
4544 echo $ECHO_N "(cached) $ECHO_C" >&6
4545else
4546 case $TEST_MINUS_S_SH in
4547 [\\/]* | ?:[\\/]*)
4548 ac_cv_path_TEST_MINUS_S_SH="$TEST_MINUS_S_SH" # Let the user override the test with a path.
4549 ;;
4550 *)
4551 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4552for as_dir in $PATH
4553do
4554 IFS=$as_save_IFS
4555 test -z "$as_dir" && as_dir=.
4556 for ac_exec_ext in '' $ac_executable_extensions; do
4557 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4558 ac_cv_path_TEST_MINUS_S_SH="$as_dir/$ac_word$ac_exec_ext"
4559 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4560 break 2
4561 fi
4562done
4563done
4564IFS=$as_save_IFS
4565
4566 ;;
4567esac
4568fi
4569TEST_MINUS_S_SH=$ac_cv_path_TEST_MINUS_S_SH
4570if test -n "$TEST_MINUS_S_SH"; then
4571 { echo "$as_me:$LINENO: result: $TEST_MINUS_S_SH" >&5
4572echo "${ECHO_T}$TEST_MINUS_S_SH" >&6; }
4573else
4574 { echo "$as_me:$LINENO: result: no" >&5
4575echo "${ECHO_T}no" >&6; }
4576fi
4577
4578
4579# Extract the first word of "sh", so it can be a program name with args.
4580set dummy sh; ac_word=$2
4581{ echo "$as_me:$LINENO: checking for $ac_word" >&5
4582echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
4583if test "${ac_cv_path_TEST_MINUS_S_SH+set}" = set; then
4584 echo $ECHO_N "(cached) $ECHO_C" >&6
4585else
4586 case $TEST_MINUS_S_SH in
4587 [\\/]* | ?:[\\/]*)
4588 ac_cv_path_TEST_MINUS_S_SH="$TEST_MINUS_S_SH" # Let the user override the test with a path.
4589 ;;
4590 *)
4591 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4592for as_dir in $PATH
4593do
4594 IFS=$as_save_IFS
4595 test -z "$as_dir" && as_dir=.
4596 for ac_exec_ext in '' $ac_executable_extensions; do
4597 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4598 ac_cv_path_TEST_MINUS_S_SH="$as_dir/$ac_word$ac_exec_ext"
4599 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4600 break 2
4601 fi
4602done
4603done
4604IFS=$as_save_IFS
4605
4606 ;;
4607esac
4608fi
4609TEST_MINUS_S_SH=$ac_cv_path_TEST_MINUS_S_SH
4610if test -n "$TEST_MINUS_S_SH"; then
4611 { echo "$as_me:$LINENO: result: $TEST_MINUS_S_SH" >&5
4612echo "${ECHO_T}$TEST_MINUS_S_SH" >&6; }
4613else
4614 { echo "$as_me:$LINENO: result: no" >&5
4615echo "${ECHO_T}no" >&6; }
4616fi
4617
4618
4619# Extract the first word of "sh", so it can be a program name with args.
4620set dummy sh; ac_word=$2
4621{ echo "$as_me:$LINENO: checking for $ac_word" >&5
4622echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
4623if test "${ac_cv_path_SH+set}" = set; then
4624 echo $ECHO_N "(cached) $ECHO_C" >&6
4625else
4626 case $SH in
4627 [\\/]* | ?:[\\/]*)
4628 ac_cv_path_SH="$SH" # Let the user override the test with a path.
4629 ;;
4630 *)
4631 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4632for as_dir in $PATH
4633do
4634 IFS=$as_save_IFS
4635 test -z "$as_dir" && as_dir=.
4636 for ac_exec_ext in '' $ac_executable_extensions; do
4637 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4638 ac_cv_path_SH="$as_dir/$ac_word$ac_exec_ext"
4639 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4640 break 2
4641 fi
4642done
4643done
4644IFS=$as_save_IFS
4645
4646 ;;
4647esac
4648fi
4649SH=$ac_cv_path_SH
4650if test -n "$SH"; then
4651 { echo "$as_me:$LINENO: result: $SH" >&5
4652echo "${ECHO_T}$SH" >&6; }
4653else
4654 { echo "$as_me:$LINENO: result: no" >&5
4655echo "${ECHO_T}no" >&6; }
4656fi
4657
4658
4659TEST_SHELL=sh
4660
4661
4662# Extract the first word of "groupadd", so it can be a program name with args.
4663set dummy groupadd; ac_word=$2
4664{ echo "$as_me:$LINENO: checking for $ac_word" >&5
4665echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
4666if test "${ac_cv_path_PATH_GROUPADD_PROG+set}" = set; then
4667 echo $ECHO_N "(cached) $ECHO_C" >&6
4668else
4669 case $PATH_GROUPADD_PROG in
4670 [\\/]* | ?:[\\/]*)
4671 ac_cv_path_PATH_GROUPADD_PROG="$PATH_GROUPADD_PROG" # Let the user override the test with a path.
4672 ;;
4673 *)
4674 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4675for as_dir in /usr/sbin${PATH_SEPARATOR}/etc
4676do
4677 IFS=$as_save_IFS
4678 test -z "$as_dir" && as_dir=.
4679 for ac_exec_ext in '' $ac_executable_extensions; do
4680 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4681 ac_cv_path_PATH_GROUPADD_PROG="$as_dir/$ac_word$ac_exec_ext"
4682 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4683 break 2
4684 fi
4685done
4686done
4687IFS=$as_save_IFS
4688
4689 test -z "$ac_cv_path_PATH_GROUPADD_PROG" && ac_cv_path_PATH_GROUPADD_PROG="groupadd"
4690 ;;
4691esac
4692fi
4693PATH_GROUPADD_PROG=$ac_cv_path_PATH_GROUPADD_PROG
4694if test -n "$PATH_GROUPADD_PROG"; then
4695 { echo "$as_me:$LINENO: result: $PATH_GROUPADD_PROG" >&5
4696echo "${ECHO_T}$PATH_GROUPADD_PROG" >&6; }
4697else
4698 { echo "$as_me:$LINENO: result: no" >&5
4699echo "${ECHO_T}no" >&6; }
4700fi
4701
4702
4703# Extract the first word of "useradd", so it can be a program name with args.
4704set dummy useradd; ac_word=$2
4705{ echo "$as_me:$LINENO: checking for $ac_word" >&5
4706echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
4707if test "${ac_cv_path_PATH_USERADD_PROG+set}" = set; then
4708 echo $ECHO_N "(cached) $ECHO_C" >&6
4709else
4710 case $PATH_USERADD_PROG in
4711 [\\/]* | ?:[\\/]*)
4712 ac_cv_path_PATH_USERADD_PROG="$PATH_USERADD_PROG" # Let the user override the test with a path.
4713 ;;
4714 *)
4715 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4716for as_dir in /usr/sbin${PATH_SEPARATOR}/etc
4717do
4718 IFS=$as_save_IFS
4719 test -z "$as_dir" && as_dir=.
4720 for ac_exec_ext in '' $ac_executable_extensions; do
4721 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4722 ac_cv_path_PATH_USERADD_PROG="$as_dir/$ac_word$ac_exec_ext"
4723 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4724 break 2
4725 fi
4726done
4727done
4728IFS=$as_save_IFS
4729
4730 test -z "$ac_cv_path_PATH_USERADD_PROG" && ac_cv_path_PATH_USERADD_PROG="useradd"
4731 ;;
4732esac
4733fi
4734PATH_USERADD_PROG=$ac_cv_path_PATH_USERADD_PROG
4735if test -n "$PATH_USERADD_PROG"; then
4736 { echo "$as_me:$LINENO: result: $PATH_USERADD_PROG" >&5
4737echo "${ECHO_T}$PATH_USERADD_PROG" >&6; }
4738else
4739 { echo "$as_me:$LINENO: result: no" >&5
4740echo "${ECHO_T}no" >&6; }
4741fi
4742
4743
4744# Extract the first word of "pkgmk", so it can be a program name with args.
4745set dummy pkgmk; ac_word=$2
4746{ echo "$as_me:$LINENO: checking for $ac_word" >&5
4747echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
4748if test "${ac_cv_prog_MAKE_PACKAGE_SUPPORTED+set}" = set; then
4749 echo $ECHO_N "(cached) $ECHO_C" >&6
4750else
4751 if test -n "$MAKE_PACKAGE_SUPPORTED"; then
4752 ac_cv_prog_MAKE_PACKAGE_SUPPORTED="$MAKE_PACKAGE_SUPPORTED" # Let the user override the test.
4753else
4754as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4755for as_dir in $PATH
4756do
4757 IFS=$as_save_IFS
4758 test -z "$as_dir" && as_dir=.
4759 for ac_exec_ext in '' $ac_executable_extensions; do
4760 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4761 ac_cv_prog_MAKE_PACKAGE_SUPPORTED="yes"
4762 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4763 break 2
4764 fi
4765done
4766done
4767IFS=$as_save_IFS
4768
4769 test -z "$ac_cv_prog_MAKE_PACKAGE_SUPPORTED" && ac_cv_prog_MAKE_PACKAGE_SUPPORTED="no"
4770fi
4771fi
4772MAKE_PACKAGE_SUPPORTED=$ac_cv_prog_MAKE_PACKAGE_SUPPORTED
4773if test -n "$MAKE_PACKAGE_SUPPORTED"; then
4774 { echo "$as_me:$LINENO: result: $MAKE_PACKAGE_SUPPORTED" >&5
4775echo "${ECHO_T}$MAKE_PACKAGE_SUPPORTED" >&6; }
4776else
4777 { echo "$as_me:$LINENO: result: no" >&5
4778echo "${ECHO_T}no" >&6; }
4779fi
4780
4781
4782if test -x /sbin/sh; then
4783 STARTUP_SCRIPT_SHELL=/sbin/sh
4784
4785else
4786 STARTUP_SCRIPT_SHELL=/bin/sh
4787
4788fi
4789
4790# System features
4791# Check whether --enable-largefile was given.
4792if test "${enable_largefile+set}" = set; then
4793 enableval=$enable_largefile;
4794fi
4795
4796if test "$enable_largefile" != no; then
4797
4798 { echo "$as_me:$LINENO: checking for special C compiler options needed for large files" >&5
4799echo $ECHO_N "checking for special C compiler options needed for large files... $ECHO_C" >&6; }
4800if test "${ac_cv_sys_largefile_CC+set}" = set; then
4801 echo $ECHO_N "(cached) $ECHO_C" >&6
4802else
4803 ac_cv_sys_largefile_CC=no
4804 if test "$GCC" != yes; then
4805 ac_save_CC=$CC
4806 while :; do
4807 # IRIX 6.2 and later do not support large files by default,
4808 # so use the C compiler's -n32 option if that helps.
4809 cat >conftest.$ac_ext <<_ACEOF
4810/* confdefs.h. */
4811_ACEOF
4812cat confdefs.h >>conftest.$ac_ext
4813cat >>conftest.$ac_ext <<_ACEOF
4814/* end confdefs.h. */
4815#include <sys/types.h>
4816 /* Check that off_t can represent 2**63 - 1 correctly.
4817 We can't simply define LARGE_OFF_T to be 9223372036854775807,
4818 since some C++ compilers masquerading as C compilers
4819 incorrectly reject 9223372036854775807. */
4820#define LARGE_OFF_T (((off_t) 1 << 62) - 1 + ((off_t) 1 << 62))
4821 int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721
4822 && LARGE_OFF_T % 2147483647 == 1)
4823 ? 1 : -1];
4824int
4825main ()
4826{
4827
4828 ;
4829 return 0;
4830}
4831_ACEOF
4832 rm -f conftest.$ac_objext
4833if { (ac_try="$ac_compile"
4834case "(($ac_try" in
4835 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
4836 *) ac_try_echo=$ac_try;;
4837esac
4838eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
4839 (eval "$ac_compile") 2>conftest.er1
4840 ac_status=$?
4841 grep -v '^ *+' conftest.er1 >conftest.err
4842 rm -f conftest.er1
4843 cat conftest.err >&5
4844 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4845 (exit $ac_status); } && {
4846 test -z "$ac_c_werror_flag" ||
4847 test ! -s conftest.err
4848 } && test -s conftest.$ac_objext; then
4849 break
4850else
4851 echo "$as_me: failed program was:" >&5
4852sed 's/^/| /' conftest.$ac_ext >&5
4853
4854
4855fi
4856
4857rm -f core conftest.err conftest.$ac_objext
4858 CC="$CC -n32"
4859 rm -f conftest.$ac_objext
4860if { (ac_try="$ac_compile"
4861case "(($ac_try" in
4862 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
4863 *) ac_try_echo=$ac_try;;
4864esac
4865eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
4866 (eval "$ac_compile") 2>conftest.er1
4867 ac_status=$?
4868 grep -v '^ *+' conftest.er1 >conftest.err
4869 rm -f conftest.er1
4870 cat conftest.err >&5
4871 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4872 (exit $ac_status); } && {
4873 test -z "$ac_c_werror_flag" ||
4874 test ! -s conftest.err
4875 } && test -s conftest.$ac_objext; then
4876 ac_cv_sys_largefile_CC=' -n32'; break
4877else
4878 echo "$as_me: failed program was:" >&5
4879sed 's/^/| /' conftest.$ac_ext >&5
4880
4881
4882fi
4883
4884rm -f core conftest.err conftest.$ac_objext
4885 break
4886 done
4887 CC=$ac_save_CC
4888 rm -f conftest.$ac_ext
4889 fi
4890fi
4891{ echo "$as_me:$LINENO: result: $ac_cv_sys_largefile_CC" >&5
4892echo "${ECHO_T}$ac_cv_sys_largefile_CC" >&6; }
4893 if test "$ac_cv_sys_largefile_CC" != no; then
4894 CC=$CC$ac_cv_sys_largefile_CC
4895 fi
4896
4897 { echo "$as_me:$LINENO: checking for _FILE_OFFSET_BITS value needed for large files" >&5
4898echo $ECHO_N "checking for _FILE_OFFSET_BITS value needed for large files... $ECHO_C" >&6; }
4899if test "${ac_cv_sys_file_offset_bits+set}" = set; then
4900 echo $ECHO_N "(cached) $ECHO_C" >&6
4901else
4902 while :; do
4903 cat >conftest.$ac_ext <<_ACEOF
4904/* confdefs.h. */
4905_ACEOF
4906cat confdefs.h >>conftest.$ac_ext
4907cat >>conftest.$ac_ext <<_ACEOF
4908/* end confdefs.h. */
4909#include <sys/types.h>
4910 /* Check that off_t can represent 2**63 - 1 correctly.
4911 We can't simply define LARGE_OFF_T to be 9223372036854775807,
4912 since some C++ compilers masquerading as C compilers
4913 incorrectly reject 9223372036854775807. */
4914#define LARGE_OFF_T (((off_t) 1 << 62) - 1 + ((off_t) 1 << 62))
4915 int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721
4916 && LARGE_OFF_T % 2147483647 == 1)
4917 ? 1 : -1];
4918int
4919main ()
4920{
4921
4922 ;
4923 return 0;
4924}
4925_ACEOF
4926rm -f conftest.$ac_objext
4927if { (ac_try="$ac_compile"
4928case "(($ac_try" in
4929 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
4930 *) ac_try_echo=$ac_try;;
4931esac
4932eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
4933 (eval "$ac_compile") 2>conftest.er1
4934 ac_status=$?
4935 grep -v '^ *+' conftest.er1 >conftest.err
4936 rm -f conftest.er1
4937 cat conftest.err >&5
4938 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4939 (exit $ac_status); } && {
4940 test -z "$ac_c_werror_flag" ||
4941 test ! -s conftest.err
4942 } && test -s conftest.$ac_objext; then
4943 ac_cv_sys_file_offset_bits=no; break
4944else
4945 echo "$as_me: failed program was:" >&5
4946sed 's/^/| /' conftest.$ac_ext >&5
4947
4948
4949fi
4950
4951rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
4952 cat >conftest.$ac_ext <<_ACEOF
4953/* confdefs.h. */
4954_ACEOF
4955cat confdefs.h >>conftest.$ac_ext
4956cat >>conftest.$ac_ext <<_ACEOF
4957/* end confdefs.h. */
4958#define _FILE_OFFSET_BITS 64
4959#include <sys/types.h>
4960 /* Check that off_t can represent 2**63 - 1 correctly.
4961 We can't simply define LARGE_OFF_T to be 9223372036854775807,
4962 since some C++ compilers masquerading as C compilers
4963 incorrectly reject 9223372036854775807. */
4964#define LARGE_OFF_T (((off_t) 1 << 62) - 1 + ((off_t) 1 << 62))
4965 int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721
4966 && LARGE_OFF_T % 2147483647 == 1)
4967 ? 1 : -1];
4968int
4969main ()
4970{
4971
4972 ;
4973 return 0;
4974}
4975_ACEOF
4976rm -f conftest.$ac_objext
4977if { (ac_try="$ac_compile"
4978case "(($ac_try" in
4979 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
4980 *) ac_try_echo=$ac_try;;
4981esac
4982eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
4983 (eval "$ac_compile") 2>conftest.er1
4984 ac_status=$?
4985 grep -v '^ *+' conftest.er1 >conftest.err
4986 rm -f conftest.er1
4987 cat conftest.err >&5
4988 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4989 (exit $ac_status); } && {
4990 test -z "$ac_c_werror_flag" ||
4991 test ! -s conftest.err
4992 } && test -s conftest.$ac_objext; then
4993 ac_cv_sys_file_offset_bits=64; break
4994else
4995 echo "$as_me: failed program was:" >&5
4996sed 's/^/| /' conftest.$ac_ext >&5
4997
4998
4999fi
5000
5001rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5002 ac_cv_sys_file_offset_bits=unknown
5003 break
5004done
5005fi
5006{ echo "$as_me:$LINENO: result: $ac_cv_sys_file_offset_bits" >&5
5007echo "${ECHO_T}$ac_cv_sys_file_offset_bits" >&6; }
5008case $ac_cv_sys_file_offset_bits in #(
5009 no | unknown) ;;
5010 *)
5011cat >>confdefs.h <<_ACEOF
5012#define _FILE_OFFSET_BITS $ac_cv_sys_file_offset_bits
5013_ACEOF
5014;;
5015esac
5016rm -f conftest*
5017 if test $ac_cv_sys_file_offset_bits = unknown; then
5018 { echo "$as_me:$LINENO: checking for _LARGE_FILES value needed for large files" >&5
5019echo $ECHO_N "checking for _LARGE_FILES value needed for large files... $ECHO_C" >&6; }
5020if test "${ac_cv_sys_large_files+set}" = set; then
5021 echo $ECHO_N "(cached) $ECHO_C" >&6
5022else
5023 while :; do
5024 cat >conftest.$ac_ext <<_ACEOF
5025/* confdefs.h. */
5026_ACEOF
5027cat confdefs.h >>conftest.$ac_ext
5028cat >>conftest.$ac_ext <<_ACEOF
5029/* end confdefs.h. */
5030#include <sys/types.h>
5031 /* Check that off_t can represent 2**63 - 1 correctly.
5032 We can't simply define LARGE_OFF_T to be 9223372036854775807,
5033 since some C++ compilers masquerading as C compilers
5034 incorrectly reject 9223372036854775807. */
5035#define LARGE_OFF_T (((off_t) 1 << 62) - 1 + ((off_t) 1 << 62))
5036 int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721
5037 && LARGE_OFF_T % 2147483647 == 1)
5038 ? 1 : -1];
5039int
5040main ()
5041{
5042
5043 ;
5044 return 0;
5045}
5046_ACEOF
5047rm -f conftest.$ac_objext
5048if { (ac_try="$ac_compile"
5049case "(($ac_try" in
5050 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5051 *) ac_try_echo=$ac_try;;
5052esac
5053eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5054 (eval "$ac_compile") 2>conftest.er1
5055 ac_status=$?
5056 grep -v '^ *+' conftest.er1 >conftest.err
5057 rm -f conftest.er1
5058 cat conftest.err >&5
5059 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5060 (exit $ac_status); } && {
5061 test -z "$ac_c_werror_flag" ||
5062 test ! -s conftest.err
5063 } && test -s conftest.$ac_objext; then
5064 ac_cv_sys_large_files=no; break
5065else
5066 echo "$as_me: failed program was:" >&5
5067sed 's/^/| /' conftest.$ac_ext >&5
5068
5069
5070fi
5071
5072rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5073 cat >conftest.$ac_ext <<_ACEOF
5074/* confdefs.h. */
5075_ACEOF
5076cat confdefs.h >>conftest.$ac_ext
5077cat >>conftest.$ac_ext <<_ACEOF
5078/* end confdefs.h. */
5079#define _LARGE_FILES 1
5080#include <sys/types.h>
5081 /* Check that off_t can represent 2**63 - 1 correctly.
5082 We can't simply define LARGE_OFF_T to be 9223372036854775807,
5083 since some C++ compilers masquerading as C compilers
5084 incorrectly reject 9223372036854775807. */
5085#define LARGE_OFF_T (((off_t) 1 << 62) - 1 + ((off_t) 1 << 62))
5086 int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721
5087 && LARGE_OFF_T % 2147483647 == 1)
5088 ? 1 : -1];
5089int
5090main ()
5091{
5092
5093 ;
5094 return 0;
5095}
5096_ACEOF
5097rm -f conftest.$ac_objext
5098if { (ac_try="$ac_compile"
5099case "(($ac_try" in
5100 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5101 *) ac_try_echo=$ac_try;;
5102esac
5103eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5104 (eval "$ac_compile") 2>conftest.er1
5105 ac_status=$?
5106 grep -v '^ *+' conftest.er1 >conftest.err
5107 rm -f conftest.er1
5108 cat conftest.err >&5
5109 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5110 (exit $ac_status); } && {
5111 test -z "$ac_c_werror_flag" ||
5112 test ! -s conftest.err
5113 } && test -s conftest.$ac_objext; then
5114 ac_cv_sys_large_files=1; break
5115else
5116 echo "$as_me: failed program was:" >&5
5117sed 's/^/| /' conftest.$ac_ext >&5
5118
5119
5120fi
5121
5122rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5123 ac_cv_sys_large_files=unknown
5124 break
5125done
5126fi
5127{ echo "$as_me:$LINENO: result: $ac_cv_sys_large_files" >&5
5128echo "${ECHO_T}$ac_cv_sys_large_files" >&6; }
5129case $ac_cv_sys_large_files in #(
5130 no | unknown) ;;
5131 *)
5132cat >>confdefs.h <<_ACEOF
5133#define _LARGE_FILES $ac_cv_sys_large_files
5134_ACEOF
5135;;
5136esac
5137rm -f conftest*
5138 fi
5139fi
5140
5141
5142if test -z "$AR" ; then
5143 { { echo "$as_me:$LINENO: error: *** 'ar' missing, please install or fix your \$PATH ***" >&5
5144echo "$as_me: error: *** 'ar' missing, please install or fix your \$PATH ***" >&2;}
5145 { (exit 1); exit 1; }; }
5146fi
5147
5148# Use LOGIN_PROGRAM from environment if possible
5149if test ! -z "$LOGIN_PROGRAM" ; then
5150
5151cat >>confdefs.h <<_ACEOF
5152#define LOGIN_PROGRAM_FALLBACK "$LOGIN_PROGRAM"
5153_ACEOF
5154
5155else
5156 # Search for login
5157 # Extract the first word of "login", so it can be a program name with args.
5158set dummy login; ac_word=$2
5159{ echo "$as_me:$LINENO: checking for $ac_word" >&5
5160echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
5161if test "${ac_cv_path_LOGIN_PROGRAM_FALLBACK+set}" = set; then
5162 echo $ECHO_N "(cached) $ECHO_C" >&6
5163else
5164 case $LOGIN_PROGRAM_FALLBACK in
5165 [\\/]* | ?:[\\/]*)
5166 ac_cv_path_LOGIN_PROGRAM_FALLBACK="$LOGIN_PROGRAM_FALLBACK" # Let the user override the test with a path.
5167 ;;
5168 *)
5169 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
5170for as_dir in $PATH
5171do
5172 IFS=$as_save_IFS
5173 test -z "$as_dir" && as_dir=.
5174 for ac_exec_ext in '' $ac_executable_extensions; do
5175 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
5176 ac_cv_path_LOGIN_PROGRAM_FALLBACK="$as_dir/$ac_word$ac_exec_ext"
5177 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
5178 break 2
5179 fi
5180done
5181done
5182IFS=$as_save_IFS
5183
5184 ;;
5185esac
5186fi
5187LOGIN_PROGRAM_FALLBACK=$ac_cv_path_LOGIN_PROGRAM_FALLBACK
5188if test -n "$LOGIN_PROGRAM_FALLBACK"; then
5189 { echo "$as_me:$LINENO: result: $LOGIN_PROGRAM_FALLBACK" >&5
5190echo "${ECHO_T}$LOGIN_PROGRAM_FALLBACK" >&6; }
5191else
5192 { echo "$as_me:$LINENO: result: no" >&5
5193echo "${ECHO_T}no" >&6; }
5194fi
5195
5196
5197 if test ! -z "$LOGIN_PROGRAM_FALLBACK" ; then
5198 cat >>confdefs.h <<_ACEOF
5199#define LOGIN_PROGRAM_FALLBACK "$LOGIN_PROGRAM_FALLBACK"
5200_ACEOF
5201
5202 fi
5203fi
5204
5205# Extract the first word of "passwd", so it can be a program name with args.
5206set dummy passwd; ac_word=$2
5207{ echo "$as_me:$LINENO: checking for $ac_word" >&5
5208echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
5209if test "${ac_cv_path_PATH_PASSWD_PROG+set}" = set; then
5210 echo $ECHO_N "(cached) $ECHO_C" >&6
5211else
5212 case $PATH_PASSWD_PROG in
5213 [\\/]* | ?:[\\/]*)
5214 ac_cv_path_PATH_PASSWD_PROG="$PATH_PASSWD_PROG" # Let the user override the test with a path.
5215 ;;
5216 *)
5217 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
5218for as_dir in $PATH
5219do
5220 IFS=$as_save_IFS
5221 test -z "$as_dir" && as_dir=.
5222 for ac_exec_ext in '' $ac_executable_extensions; do
5223 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
5224 ac_cv_path_PATH_PASSWD_PROG="$as_dir/$ac_word$ac_exec_ext"
5225 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
5226 break 2
5227 fi
5228done
5229done
5230IFS=$as_save_IFS
5231
5232 ;;
5233esac
5234fi
5235PATH_PASSWD_PROG=$ac_cv_path_PATH_PASSWD_PROG
5236if test -n "$PATH_PASSWD_PROG"; then
5237 { echo "$as_me:$LINENO: result: $PATH_PASSWD_PROG" >&5
5238echo "${ECHO_T}$PATH_PASSWD_PROG" >&6; }
5239else
5240 { echo "$as_me:$LINENO: result: no" >&5
5241echo "${ECHO_T}no" >&6; }
5242fi
5243
5244
5245if test ! -z "$PATH_PASSWD_PROG" ; then
5246
5247cat >>confdefs.h <<_ACEOF
5248#define _PATH_PASSWD_PROG "$PATH_PASSWD_PROG"
5249_ACEOF
5250
5251fi
5252
5253if test -z "$LD" ; then
5254 LD=$CC
5255fi
5256
5257
5258{ echo "$as_me:$LINENO: checking for inline" >&5
5259echo $ECHO_N "checking for inline... $ECHO_C" >&6; }
5260if test "${ac_cv_c_inline+set}" = set; then
5261 echo $ECHO_N "(cached) $ECHO_C" >&6
5262else
5263 ac_cv_c_inline=no
5264for ac_kw in inline __inline__ __inline; do
5265 cat >conftest.$ac_ext <<_ACEOF
5266/* confdefs.h. */
5267_ACEOF
5268cat confdefs.h >>conftest.$ac_ext
5269cat >>conftest.$ac_ext <<_ACEOF
5270/* end confdefs.h. */
5271#ifndef __cplusplus
5272typedef int foo_t;
5273static $ac_kw foo_t static_foo () {return 0; }
5274$ac_kw foo_t foo () {return 0; }
5275#endif
5276
5277_ACEOF
5278rm -f conftest.$ac_objext
5279if { (ac_try="$ac_compile"
5280case "(($ac_try" in
5281 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5282 *) ac_try_echo=$ac_try;;
5283esac
5284eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5285 (eval "$ac_compile") 2>conftest.er1
5286 ac_status=$?
5287 grep -v '^ *+' conftest.er1 >conftest.err
5288 rm -f conftest.er1
5289 cat conftest.err >&5
5290 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5291 (exit $ac_status); } && {
5292 test -z "$ac_c_werror_flag" ||
5293 test ! -s conftest.err
5294 } && test -s conftest.$ac_objext; then
5295 ac_cv_c_inline=$ac_kw
5296else
5297 echo "$as_me: failed program was:" >&5
5298sed 's/^/| /' conftest.$ac_ext >&5
5299
5300
5301fi
5302
5303rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5304 test "$ac_cv_c_inline" != no && break
5305done
5306
5307fi
5308{ echo "$as_me:$LINENO: result: $ac_cv_c_inline" >&5
5309echo "${ECHO_T}$ac_cv_c_inline" >&6; }
5310
5311
5312case $ac_cv_c_inline in
5313 inline | yes) ;;
5314 *)
5315 case $ac_cv_c_inline in
5316 no) ac_val=;;
5317 *) ac_val=$ac_cv_c_inline;;
5318 esac
5319 cat >>confdefs.h <<_ACEOF
5320#ifndef __cplusplus
5321#define inline $ac_val
5322#endif
5323_ACEOF
5324 ;;
5325esac
5326
5327
5328{ echo "$as_me:$LINENO: checking whether LLONG_MAX is declared" >&5
5329echo $ECHO_N "checking whether LLONG_MAX is declared... $ECHO_C" >&6; }
5330if test "${ac_cv_have_decl_LLONG_MAX+set}" = set; then
5331 echo $ECHO_N "(cached) $ECHO_C" >&6
5332else
5333 cat >conftest.$ac_ext <<_ACEOF
5334/* confdefs.h. */
5335_ACEOF
5336cat confdefs.h >>conftest.$ac_ext
5337cat >>conftest.$ac_ext <<_ACEOF
5338/* end confdefs.h. */
5339#include <limits.h>
5340
5341int
5342main ()
5343{
5344#ifndef LLONG_MAX
5345 (void) LLONG_MAX;
5346#endif
5347
5348 ;
5349 return 0;
5350}
5351_ACEOF
5352rm -f conftest.$ac_objext
5353if { (ac_try="$ac_compile"
5354case "(($ac_try" in
5355 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5356 *) ac_try_echo=$ac_try;;
5357esac
5358eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5359 (eval "$ac_compile") 2>conftest.er1
5360 ac_status=$?
5361 grep -v '^ *+' conftest.er1 >conftest.err
5362 rm -f conftest.er1
5363 cat conftest.err >&5
5364 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5365 (exit $ac_status); } && {
5366 test -z "$ac_c_werror_flag" ||
5367 test ! -s conftest.err
5368 } && test -s conftest.$ac_objext; then
5369 ac_cv_have_decl_LLONG_MAX=yes
5370else
5371 echo "$as_me: failed program was:" >&5
5372sed 's/^/| /' conftest.$ac_ext >&5
5373
5374 ac_cv_have_decl_LLONG_MAX=no
5375fi
5376
5377rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5378fi
5379{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_LLONG_MAX" >&5
5380echo "${ECHO_T}$ac_cv_have_decl_LLONG_MAX" >&6; }
5381if test $ac_cv_have_decl_LLONG_MAX = yes; then
5382 have_llong_max=1
5383fi
5384
5385
5386if test "$GCC" = "yes" || test "$GCC" = "egcs"; then
5387 CFLAGS="$CFLAGS -Wall -Wpointer-arith -Wuninitialized"
5388 GCC_VER=`$CC -v 2>&1 | $AWK '/gcc version /{print $3}'`
5389 case $GCC_VER in
5390 1.*) no_attrib_nonnull=1 ;;
5391 2.8* | 2.9*)
5392 CFLAGS="$CFLAGS -Wsign-compare"
5393 no_attrib_nonnull=1
5394 ;;
5395 2.*) no_attrib_nonnull=1 ;;
5396 3.*) CFLAGS="$CFLAGS -Wsign-compare" ;;
5397 4.*) CFLAGS="$CFLAGS -Wsign-compare -Wno-pointer-sign" ;;
5398 *) ;;
5399 esac
5400
5401 if test -z "$have_llong_max"; then
5402 # retry LLONG_MAX with -std=gnu99, needed on some Linuxes
5403 unset ac_cv_have_decl_LLONG_MAX
5404 saved_CFLAGS="$CFLAGS"
5405 CFLAGS="$CFLAGS -std=gnu99"
5406 { echo "$as_me:$LINENO: checking whether LLONG_MAX is declared" >&5
5407echo $ECHO_N "checking whether LLONG_MAX is declared... $ECHO_C" >&6; }
5408if test "${ac_cv_have_decl_LLONG_MAX+set}" = set; then
5409 echo $ECHO_N "(cached) $ECHO_C" >&6
5410else
5411 cat >conftest.$ac_ext <<_ACEOF
5412/* confdefs.h. */
5413_ACEOF
5414cat confdefs.h >>conftest.$ac_ext
5415cat >>conftest.$ac_ext <<_ACEOF
5416/* end confdefs.h. */
5417#include <limits.h>
5418
5419
5420int
5421main ()
5422{
5423#ifndef LLONG_MAX
5424 (void) LLONG_MAX;
5425#endif
5426
5427 ;
5428 return 0;
5429}
5430_ACEOF
5431rm -f conftest.$ac_objext
5432if { (ac_try="$ac_compile"
5433case "(($ac_try" in
5434 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5435 *) ac_try_echo=$ac_try;;
5436esac
5437eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5438 (eval "$ac_compile") 2>conftest.er1
5439 ac_status=$?
5440 grep -v '^ *+' conftest.er1 >conftest.err
5441 rm -f conftest.er1
5442 cat conftest.err >&5
5443 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5444 (exit $ac_status); } && {
5445 test -z "$ac_c_werror_flag" ||
5446 test ! -s conftest.err
5447 } && test -s conftest.$ac_objext; then
5448 ac_cv_have_decl_LLONG_MAX=yes
5449else
5450 echo "$as_me: failed program was:" >&5
5451sed 's/^/| /' conftest.$ac_ext >&5
5452
5453 ac_cv_have_decl_LLONG_MAX=no
5454fi
5455
5456rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5457fi
5458{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_LLONG_MAX" >&5
5459echo "${ECHO_T}$ac_cv_have_decl_LLONG_MAX" >&6; }
5460if test $ac_cv_have_decl_LLONG_MAX = yes; then
5461 have_llong_max=1
5462else
5463 CFLAGS="$saved_CFLAGS"
5464fi
5465
5466 fi
5467fi
5468
5469if test "x$no_attrib_nonnull" != "x1" ; then
5470
5471cat >>confdefs.h <<\_ACEOF
5472#define HAVE_ATTRIBUTE__NONNULL__ 1
5473_ACEOF
5474
5475fi
5476
5477
5478# Check whether --with-rpath was given.
5479if test "${with_rpath+set}" = set; then
5480 withval=$with_rpath;
5481 if test "x$withval" = "xno" ; then
5482 need_dash_r=""
5483 fi
5484 if test "x$withval" = "xyes" ; then
5485 need_dash_r=1
5486 fi
5487
5488
5489fi
5490
5491
5492# Allow user to specify flags
5493
5494# Check whether --with-cflags was given.
5495if test "${with_cflags+set}" = set; then
5496 withval=$with_cflags;
5497 if test -n "$withval" && test "x$withval" != "xno" && \
5498 test "x${withval}" != "xyes"; then
5499 CFLAGS="$CFLAGS $withval"
5500 fi
5501
5502
5503fi
5504
5505
5506# Check whether --with-cppflags was given.
5507if test "${with_cppflags+set}" = set; then
5508 withval=$with_cppflags;
5509 if test -n "$withval" && test "x$withval" != "xno" && \
5510 test "x${withval}" != "xyes"; then
5511 CPPFLAGS="$CPPFLAGS $withval"
5512 fi
5513
5514
5515fi
5516
5517
5518# Check whether --with-ldflags was given.
5519if test "${with_ldflags+set}" = set; then
5520 withval=$with_ldflags;
5521 if test -n "$withval" && test "x$withval" != "xno" && \
5522 test "x${withval}" != "xyes"; then
5523 LDFLAGS="$LDFLAGS $withval"
5524 fi
5525
5526
5527fi
5528
5529
5530# Check whether --with-libs was given.
5531if test "${with_libs+set}" = set; then
5532 withval=$with_libs;
5533 if test -n "$withval" && test "x$withval" != "xno" && \
5534 test "x${withval}" != "xyes"; then
5535 LIBS="$LIBS $withval"
5536 fi
5537
5538
5539fi
5540
5541
5542# Check whether --with-Werror was given.
5543if test "${with_Werror+set}" = set; then
5544 withval=$with_Werror;
5545 if test -n "$withval" && test "x$withval" != "xno"; then
5546 werror_flags="-Werror"
5547 if test "x${withval}" != "xyes"; then
5548 werror_flags="$withval"
5549 fi
5550 fi
5551
5552
5553fi
5554
5555
5556
5557
5558
5559
5560
5561
5562
5563
5564
5565
5566
5567
5568
5569
5570
5571
5572
5573
5574
5575
5576
5577
5578
5579
5580
5581
5582
5583
5584
5585
5586
5587
5588
5589
5590
5591
5592
5593
5594
5595
5596
5597
5598
5599
5600
5601
5602
5603
5604
5605
5606
5607
5608
5609
5610
5611
5612
5613
5614
5615
5616
5617for ac_header in \
5618 bstring.h \
5619 crypt.h \
5620 crypto/sha2.h \
5621 dirent.h \
5622 endian.h \
5623 features.h \
5624 fcntl.h \
5625 floatingpoint.h \
5626 getopt.h \
5627 glob.h \
5628 ia.h \
5629 iaf.h \
5630 limits.h \
5631 login.h \
5632 maillock.h \
5633 ndir.h \
5634 net/if_tun.h \
5635 netdb.h \
5636 netgroup.h \
5637 pam/pam_appl.h \
5638 paths.h \
5639 poll.h \
5640 pty.h \
5641 readpassphrase.h \
5642 rpc/types.h \
5643 security/pam_appl.h \
5644 sha2.h \
5645 shadow.h \
5646 stddef.h \
5647 stdint.h \
5648 string.h \
5649 strings.h \
5650 sys/audit.h \
5651 sys/bitypes.h \
5652 sys/bsdtty.h \
5653 sys/cdefs.h \
5654 sys/dir.h \
5655 sys/mman.h \
5656 sys/ndir.h \
5657 sys/prctl.h \
5658 sys/pstat.h \
5659 sys/select.h \
5660 sys/stat.h \
5661 sys/stream.h \
5662 sys/stropts.h \
5663 sys/strtio.h \
5664 sys/sysmacros.h \
5665 sys/time.h \
5666 sys/timers.h \
5667 sys/un.h \
5668 time.h \
5669 tmpdir.h \
5670 ttyent.h \
5671 ucred.h \
5672 unistd.h \
5673 usersec.h \
5674 util.h \
5675 utime.h \
5676 utmp.h \
5677 utmpx.h \
5678 vis.h \
5679
5680do
5681as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
5682if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
5683 { echo "$as_me:$LINENO: checking for $ac_header" >&5
5684echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
5685if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
5686 echo $ECHO_N "(cached) $ECHO_C" >&6
5687fi
5688ac_res=`eval echo '${'$as_ac_Header'}'`
5689 { echo "$as_me:$LINENO: result: $ac_res" >&5
5690echo "${ECHO_T}$ac_res" >&6; }
5691else
5692 # Is the header compilable?
5693{ echo "$as_me:$LINENO: checking $ac_header usability" >&5
5694echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }
5695cat >conftest.$ac_ext <<_ACEOF
5696/* confdefs.h. */
5697_ACEOF
5698cat confdefs.h >>conftest.$ac_ext
5699cat >>conftest.$ac_ext <<_ACEOF
5700/* end confdefs.h. */
5701$ac_includes_default
5702#include <$ac_header>
5703_ACEOF
5704rm -f conftest.$ac_objext
5705if { (ac_try="$ac_compile"
5706case "(($ac_try" in
5707 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5708 *) ac_try_echo=$ac_try;;
5709esac
5710eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5711 (eval "$ac_compile") 2>conftest.er1
5712 ac_status=$?
5713 grep -v '^ *+' conftest.er1 >conftest.err
5714 rm -f conftest.er1
5715 cat conftest.err >&5
5716 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5717 (exit $ac_status); } && {
5718 test -z "$ac_c_werror_flag" ||
5719 test ! -s conftest.err
5720 } && test -s conftest.$ac_objext; then
5721 ac_header_compiler=yes
5722else
5723 echo "$as_me: failed program was:" >&5
5724sed 's/^/| /' conftest.$ac_ext >&5
5725
5726 ac_header_compiler=no
5727fi
5728
5729rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5730{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
5731echo "${ECHO_T}$ac_header_compiler" >&6; }
5732
5733# Is the header present?
5734{ echo "$as_me:$LINENO: checking $ac_header presence" >&5
5735echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }
5736cat >conftest.$ac_ext <<_ACEOF
5737/* confdefs.h. */
5738_ACEOF
5739cat confdefs.h >>conftest.$ac_ext
5740cat >>conftest.$ac_ext <<_ACEOF
5741/* end confdefs.h. */
5742#include <$ac_header>
5743_ACEOF
5744if { (ac_try="$ac_cpp conftest.$ac_ext"
5745case "(($ac_try" in
5746 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5747 *) ac_try_echo=$ac_try;;
5748esac
5749eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5750 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
5751 ac_status=$?
5752 grep -v '^ *+' conftest.er1 >conftest.err
5753 rm -f conftest.er1
5754 cat conftest.err >&5
5755 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5756 (exit $ac_status); } >/dev/null && {
5757 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
5758 test ! -s conftest.err
5759 }; then
5760 ac_header_preproc=yes
5761else
5762 echo "$as_me: failed program was:" >&5
5763sed 's/^/| /' conftest.$ac_ext >&5
5764
5765 ac_header_preproc=no
5766fi
5767
5768rm -f conftest.err conftest.$ac_ext
5769{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
5770echo "${ECHO_T}$ac_header_preproc" >&6; }
5771
5772# So? What about this header?
5773case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
5774 yes:no: )
5775 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
5776echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
5777 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5
5778echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}
5779 ac_header_preproc=yes
5780 ;;
5781 no:yes:* )
5782 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
5783echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
5784 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
5785echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
5786 { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5
5787echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}
5788 { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5
5789echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}
5790 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
5791echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
5792 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
5793echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
5794 ( cat <<\_ASBOX
5795## ------------------------------------------- ##
5796## Report this to openssh-unix-dev@mindrot.org ##
5797## ------------------------------------------- ##
5798_ASBOX
5799 ) | sed "s/^/$as_me: WARNING: /" >&2
5800 ;;
5801esac
5802{ echo "$as_me:$LINENO: checking for $ac_header" >&5
5803echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
5804if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
5805 echo $ECHO_N "(cached) $ECHO_C" >&6
5806else
5807 eval "$as_ac_Header=\$ac_header_preproc"
5808fi
5809ac_res=`eval echo '${'$as_ac_Header'}'`
5810 { echo "$as_me:$LINENO: result: $ac_res" >&5
5811echo "${ECHO_T}$ac_res" >&6; }
5812
5813fi
5814if test `eval echo '${'$as_ac_Header'}'` = yes; then
5815 cat >>confdefs.h <<_ACEOF
5816#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
5817_ACEOF
5818
5819fi
5820
5821done
5822
5823
5824# lastlog.h requires sys/time.h to be included first on Solaris
5825
5826for ac_header in lastlog.h
5827do
5828as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
5829{ echo "$as_me:$LINENO: checking for $ac_header" >&5
5830echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
5831if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
5832 echo $ECHO_N "(cached) $ECHO_C" >&6
5833else
5834 cat >conftest.$ac_ext <<_ACEOF
5835/* confdefs.h. */
5836_ACEOF
5837cat confdefs.h >>conftest.$ac_ext
5838cat >>conftest.$ac_ext <<_ACEOF
5839/* end confdefs.h. */
5840
5841#ifdef HAVE_SYS_TIME_H
5842# include <sys/time.h>
5843#endif
5844
5845
5846#include <$ac_header>
5847_ACEOF
5848rm -f conftest.$ac_objext
5849if { (ac_try="$ac_compile"
5850case "(($ac_try" in
5851 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5852 *) ac_try_echo=$ac_try;;
5853esac
5854eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5855 (eval "$ac_compile") 2>conftest.er1
5856 ac_status=$?
5857 grep -v '^ *+' conftest.er1 >conftest.err
5858 rm -f conftest.er1
5859 cat conftest.err >&5
5860 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5861 (exit $ac_status); } && {
5862 test -z "$ac_c_werror_flag" ||
5863 test ! -s conftest.err
5864 } && test -s conftest.$ac_objext; then
5865 eval "$as_ac_Header=yes"
5866else
5867 echo "$as_me: failed program was:" >&5
5868sed 's/^/| /' conftest.$ac_ext >&5
5869
5870 eval "$as_ac_Header=no"
5871fi
5872
5873rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5874fi
5875ac_res=`eval echo '${'$as_ac_Header'}'`
5876 { echo "$as_me:$LINENO: result: $ac_res" >&5
5877echo "${ECHO_T}$ac_res" >&6; }
5878if test `eval echo '${'$as_ac_Header'}'` = yes; then
5879 cat >>confdefs.h <<_ACEOF
5880#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
5881_ACEOF
5882
5883fi
5884
5885done
5886
5887
5888# sys/ptms.h requires sys/stream.h to be included first on Solaris
5889
5890for ac_header in sys/ptms.h
5891do
5892as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
5893{ echo "$as_me:$LINENO: checking for $ac_header" >&5
5894echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
5895if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
5896 echo $ECHO_N "(cached) $ECHO_C" >&6
5897else
5898 cat >conftest.$ac_ext <<_ACEOF
5899/* confdefs.h. */
5900_ACEOF
5901cat confdefs.h >>conftest.$ac_ext
5902cat >>conftest.$ac_ext <<_ACEOF
5903/* end confdefs.h. */
5904
5905#ifdef HAVE_SYS_STREAM_H
5906# include <sys/stream.h>
5907#endif
5908
5909
5910#include <$ac_header>
5911_ACEOF
5912rm -f conftest.$ac_objext
5913if { (ac_try="$ac_compile"
5914case "(($ac_try" in
5915 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5916 *) ac_try_echo=$ac_try;;
5917esac
5918eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5919 (eval "$ac_compile") 2>conftest.er1
5920 ac_status=$?
5921 grep -v '^ *+' conftest.er1 >conftest.err
5922 rm -f conftest.er1
5923 cat conftest.err >&5
5924 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5925 (exit $ac_status); } && {
5926 test -z "$ac_c_werror_flag" ||
5927 test ! -s conftest.err
5928 } && test -s conftest.$ac_objext; then
5929 eval "$as_ac_Header=yes"
5930else
5931 echo "$as_me: failed program was:" >&5
5932sed 's/^/| /' conftest.$ac_ext >&5
5933
5934 eval "$as_ac_Header=no"
5935fi
5936
5937rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5938fi
5939ac_res=`eval echo '${'$as_ac_Header'}'`
5940 { echo "$as_me:$LINENO: result: $ac_res" >&5
5941echo "${ECHO_T}$ac_res" >&6; }
5942if test `eval echo '${'$as_ac_Header'}'` = yes; then
5943 cat >>confdefs.h <<_ACEOF
5944#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
5945_ACEOF
5946
5947fi
5948
5949done
5950
5951
5952# login_cap.h requires sys/types.h on NetBSD
5953
5954for ac_header in login_cap.h
5955do
5956as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
5957{ echo "$as_me:$LINENO: checking for $ac_header" >&5
5958echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
5959if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
5960 echo $ECHO_N "(cached) $ECHO_C" >&6
5961else
5962 cat >conftest.$ac_ext <<_ACEOF
5963/* confdefs.h. */
5964_ACEOF
5965cat confdefs.h >>conftest.$ac_ext
5966cat >>conftest.$ac_ext <<_ACEOF
5967/* end confdefs.h. */
5968
5969#include <sys/types.h>
5970
5971
5972#include <$ac_header>
5973_ACEOF
5974rm -f conftest.$ac_objext
5975if { (ac_try="$ac_compile"
5976case "(($ac_try" in
5977 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5978 *) ac_try_echo=$ac_try;;
5979esac
5980eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5981 (eval "$ac_compile") 2>conftest.er1
5982 ac_status=$?
5983 grep -v '^ *+' conftest.er1 >conftest.err
5984 rm -f conftest.er1
5985 cat conftest.err >&5
5986 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5987 (exit $ac_status); } && {
5988 test -z "$ac_c_werror_flag" ||
5989 test ! -s conftest.err
5990 } && test -s conftest.$ac_objext; then
5991 eval "$as_ac_Header=yes"
5992else
5993 echo "$as_me: failed program was:" >&5
5994sed 's/^/| /' conftest.$ac_ext >&5
5995
5996 eval "$as_ac_Header=no"
5997fi
5998
5999rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6000fi
6001ac_res=`eval echo '${'$as_ac_Header'}'`
6002 { echo "$as_me:$LINENO: result: $ac_res" >&5
6003echo "${ECHO_T}$ac_res" >&6; }
6004if test `eval echo '${'$as_ac_Header'}'` = yes; then
6005 cat >>confdefs.h <<_ACEOF
6006#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
6007_ACEOF
6008
6009fi
6010
6011done
6012
6013
6014# Messages for features tested for in target-specific section
6015SIA_MSG="no"
6016SPC_MSG="no"
6017
6018# Check for some target-specific stuff
6019case "$host" in
6020*-*-aix*)
6021 # Some versions of VAC won't allow macro redefinitions at
6022 # -qlanglevel=ansi, and autoconf 2.60 sometimes insists on using that
6023 # particularly with older versions of vac or xlc.
6024 # It also throws errors about null macro argments, but these are
6025 # not fatal.
6026 { echo "$as_me:$LINENO: checking if compiler allows macro redefinitions" >&5
6027echo $ECHO_N "checking if compiler allows macro redefinitions... $ECHO_C" >&6; }
6028 cat >conftest.$ac_ext <<_ACEOF
6029/* confdefs.h. */
6030_ACEOF
6031cat confdefs.h >>conftest.$ac_ext
6032cat >>conftest.$ac_ext <<_ACEOF
6033/* end confdefs.h. */
6034
6035#define testmacro foo
6036#define testmacro bar
6037int main(void) { exit(0); }
6038
6039_ACEOF
6040rm -f conftest.$ac_objext
6041if { (ac_try="$ac_compile"
6042case "(($ac_try" in
6043 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6044 *) ac_try_echo=$ac_try;;
6045esac
6046eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6047 (eval "$ac_compile") 2>conftest.er1
6048 ac_status=$?
6049 grep -v '^ *+' conftest.er1 >conftest.err
6050 rm -f conftest.er1
6051 cat conftest.err >&5
6052 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6053 (exit $ac_status); } && {
6054 test -z "$ac_c_werror_flag" ||
6055 test ! -s conftest.err
6056 } && test -s conftest.$ac_objext; then
6057 { echo "$as_me:$LINENO: result: yes" >&5
6058echo "${ECHO_T}yes" >&6; }
6059else
6060 echo "$as_me: failed program was:" >&5
6061sed 's/^/| /' conftest.$ac_ext >&5
6062
6063 { echo "$as_me:$LINENO: result: no" >&5
6064echo "${ECHO_T}no" >&6; }
6065 CC="`echo $CC | sed 's/-qlanglvl\=ansi//g'`"
6066 LD="`echo $LD | sed 's/-qlanglvl\=ansi//g'`"
6067 CFLAGS="`echo $CFLAGS | sed 's/-qlanglvl\=ansi//g'`"
6068 CPPFLAGS="`echo $CPPFLAGS | sed 's/-qlanglvl\=ansi//g'`"
6069
6070
6071fi
6072
6073rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6074
6075 { echo "$as_me:$LINENO: checking how to specify blibpath for linker ($LD)" >&5
6076echo $ECHO_N "checking how to specify blibpath for linker ($LD)... $ECHO_C" >&6; }
6077 if (test -z "$blibpath"); then
6078 blibpath="/usr/lib:/lib"
6079 fi
6080 saved_LDFLAGS="$LDFLAGS"
6081 if test "$GCC" = "yes"; then
6082 flags="-Wl,-blibpath: -Wl,-rpath, -blibpath:"
6083 else
6084 flags="-blibpath: -Wl,-blibpath: -Wl,-rpath,"
6085 fi
6086 for tryflags in $flags ;do
6087 if (test -z "$blibflags"); then
6088 LDFLAGS="$saved_LDFLAGS $tryflags$blibpath"
6089 cat >conftest.$ac_ext <<_ACEOF
6090/* confdefs.h. */
6091_ACEOF
6092cat confdefs.h >>conftest.$ac_ext
6093cat >>conftest.$ac_ext <<_ACEOF
6094/* end confdefs.h. */
6095
6096int
6097main ()
6098{
6099
6100 ;
6101 return 0;
6102}
6103_ACEOF
6104rm -f conftest.$ac_objext conftest$ac_exeext
6105if { (ac_try="$ac_link"
6106case "(($ac_try" in
6107 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6108 *) ac_try_echo=$ac_try;;
6109esac
6110eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6111 (eval "$ac_link") 2>conftest.er1
6112 ac_status=$?
6113 grep -v '^ *+' conftest.er1 >conftest.err
6114 rm -f conftest.er1
6115 cat conftest.err >&5
6116 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6117 (exit $ac_status); } && {
6118 test -z "$ac_c_werror_flag" ||
6119 test ! -s conftest.err
6120 } && test -s conftest$ac_exeext &&
6121 $as_test_x conftest$ac_exeext; then
6122 blibflags=$tryflags
6123else
6124 echo "$as_me: failed program was:" >&5
6125sed 's/^/| /' conftest.$ac_ext >&5
6126
6127
6128fi
6129
6130rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
6131 conftest$ac_exeext conftest.$ac_ext
6132 fi
6133 done
6134 if (test -z "$blibflags"); then
6135 { echo "$as_me:$LINENO: result: not found" >&5
6136echo "${ECHO_T}not found" >&6; }
6137 { { echo "$as_me:$LINENO: error: *** must be able to specify blibpath on AIX - check config.log" >&5
6138echo "$as_me: error: *** must be able to specify blibpath on AIX - check config.log" >&2;}
6139 { (exit 1); exit 1; }; }
6140 else
6141 { echo "$as_me:$LINENO: result: $blibflags" >&5
6142echo "${ECHO_T}$blibflags" >&6; }
6143 fi
6144 LDFLAGS="$saved_LDFLAGS"
6145 { echo "$as_me:$LINENO: checking for authenticate" >&5
6146echo $ECHO_N "checking for authenticate... $ECHO_C" >&6; }
6147if test "${ac_cv_func_authenticate+set}" = set; then
6148 echo $ECHO_N "(cached) $ECHO_C" >&6
6149else
6150 cat >conftest.$ac_ext <<_ACEOF
6151/* confdefs.h. */
6152_ACEOF
6153cat confdefs.h >>conftest.$ac_ext
6154cat >>conftest.$ac_ext <<_ACEOF
6155/* end confdefs.h. */
6156/* Define authenticate to an innocuous variant, in case <limits.h> declares authenticate.
6157 For example, HP-UX 11i <limits.h> declares gettimeofday. */
6158#define authenticate innocuous_authenticate
6159
6160/* System header to define __stub macros and hopefully few prototypes,
6161 which can conflict with char authenticate (); below.
6162 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
6163 <limits.h> exists even on freestanding compilers. */
6164
6165#ifdef __STDC__
6166# include <limits.h>
6167#else
6168# include <assert.h>
6169#endif
6170
6171#undef authenticate
6172
6173/* Override any GCC internal prototype to avoid an error.
6174 Use char because int might match the return type of a GCC
6175 builtin and then its argument prototype would still apply. */
6176#ifdef __cplusplus
6177extern "C"
6178#endif
6179char authenticate ();
6180/* The GNU C library defines this for functions which it implements
6181 to always fail with ENOSYS. Some functions are actually named
6182 something starting with __ and the normal name is an alias. */
6183#if defined __stub_authenticate || defined __stub___authenticate
6184choke me
6185#endif
6186
6187int
6188main ()
6189{
6190return authenticate ();
6191 ;
6192 return 0;
6193}
6194_ACEOF
6195rm -f conftest.$ac_objext conftest$ac_exeext
6196if { (ac_try="$ac_link"
6197case "(($ac_try" in
6198 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6199 *) ac_try_echo=$ac_try;;
6200esac
6201eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6202 (eval "$ac_link") 2>conftest.er1
6203 ac_status=$?
6204 grep -v '^ *+' conftest.er1 >conftest.err
6205 rm -f conftest.er1
6206 cat conftest.err >&5
6207 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6208 (exit $ac_status); } && {
6209 test -z "$ac_c_werror_flag" ||
6210 test ! -s conftest.err
6211 } && test -s conftest$ac_exeext &&
6212 $as_test_x conftest$ac_exeext; then
6213 ac_cv_func_authenticate=yes
6214else
6215 echo "$as_me: failed program was:" >&5
6216sed 's/^/| /' conftest.$ac_ext >&5
6217
6218 ac_cv_func_authenticate=no
6219fi
6220
6221rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
6222 conftest$ac_exeext conftest.$ac_ext
6223fi
6224{ echo "$as_me:$LINENO: result: $ac_cv_func_authenticate" >&5
6225echo "${ECHO_T}$ac_cv_func_authenticate" >&6; }
6226if test $ac_cv_func_authenticate = yes; then
6227
6228cat >>confdefs.h <<\_ACEOF
6229#define WITH_AIXAUTHENTICATE 1
6230_ACEOF
6231
6232else
6233 { echo "$as_me:$LINENO: checking for authenticate in -ls" >&5
6234echo $ECHO_N "checking for authenticate in -ls... $ECHO_C" >&6; }
6235if test "${ac_cv_lib_s_authenticate+set}" = set; then
6236 echo $ECHO_N "(cached) $ECHO_C" >&6
6237else
6238 ac_check_lib_save_LIBS=$LIBS
6239LIBS="-ls $LIBS"
6240cat >conftest.$ac_ext <<_ACEOF
6241/* confdefs.h. */
6242_ACEOF
6243cat confdefs.h >>conftest.$ac_ext
6244cat >>conftest.$ac_ext <<_ACEOF
6245/* end confdefs.h. */
6246
6247/* Override any GCC internal prototype to avoid an error.
6248 Use char because int might match the return type of a GCC
6249 builtin and then its argument prototype would still apply. */
6250#ifdef __cplusplus
6251extern "C"
6252#endif
6253char authenticate ();
6254int
6255main ()
6256{
6257return authenticate ();
6258 ;
6259 return 0;
6260}
6261_ACEOF
6262rm -f conftest.$ac_objext conftest$ac_exeext
6263if { (ac_try="$ac_link"
6264case "(($ac_try" in
6265 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6266 *) ac_try_echo=$ac_try;;
6267esac
6268eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6269 (eval "$ac_link") 2>conftest.er1
6270 ac_status=$?
6271 grep -v '^ *+' conftest.er1 >conftest.err
6272 rm -f conftest.er1
6273 cat conftest.err >&5
6274 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6275 (exit $ac_status); } && {
6276 test -z "$ac_c_werror_flag" ||
6277 test ! -s conftest.err
6278 } && test -s conftest$ac_exeext &&
6279 $as_test_x conftest$ac_exeext; then
6280 ac_cv_lib_s_authenticate=yes
6281else
6282 echo "$as_me: failed program was:" >&5
6283sed 's/^/| /' conftest.$ac_ext >&5
6284
6285 ac_cv_lib_s_authenticate=no
6286fi
6287
6288rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
6289 conftest$ac_exeext conftest.$ac_ext
6290LIBS=$ac_check_lib_save_LIBS
6291fi
6292{ echo "$as_me:$LINENO: result: $ac_cv_lib_s_authenticate" >&5
6293echo "${ECHO_T}$ac_cv_lib_s_authenticate" >&6; }
6294if test $ac_cv_lib_s_authenticate = yes; then
6295 cat >>confdefs.h <<\_ACEOF
6296#define WITH_AIXAUTHENTICATE 1
6297_ACEOF
6298
6299 LIBS="$LIBS -ls"
6300
6301fi
6302
6303
6304fi
6305
6306 { echo "$as_me:$LINENO: checking whether authenticate is declared" >&5
6307echo $ECHO_N "checking whether authenticate is declared... $ECHO_C" >&6; }
6308if test "${ac_cv_have_decl_authenticate+set}" = set; then
6309 echo $ECHO_N "(cached) $ECHO_C" >&6
6310else
6311 cat >conftest.$ac_ext <<_ACEOF
6312/* confdefs.h. */
6313_ACEOF
6314cat confdefs.h >>conftest.$ac_ext
6315cat >>conftest.$ac_ext <<_ACEOF
6316/* end confdefs.h. */
6317#include <usersec.h>
6318
6319int
6320main ()
6321{
6322#ifndef authenticate
6323 (void) authenticate;
6324#endif
6325
6326 ;
6327 return 0;
6328}
6329_ACEOF
6330rm -f conftest.$ac_objext
6331if { (ac_try="$ac_compile"
6332case "(($ac_try" in
6333 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6334 *) ac_try_echo=$ac_try;;
6335esac
6336eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6337 (eval "$ac_compile") 2>conftest.er1
6338 ac_status=$?
6339 grep -v '^ *+' conftest.er1 >conftest.err
6340 rm -f conftest.er1
6341 cat conftest.err >&5
6342 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6343 (exit $ac_status); } && {
6344 test -z "$ac_c_werror_flag" ||
6345 test ! -s conftest.err
6346 } && test -s conftest.$ac_objext; then
6347 ac_cv_have_decl_authenticate=yes
6348else
6349 echo "$as_me: failed program was:" >&5
6350sed 's/^/| /' conftest.$ac_ext >&5
6351
6352 ac_cv_have_decl_authenticate=no
6353fi
6354
6355rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6356fi
6357{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_authenticate" >&5
6358echo "${ECHO_T}$ac_cv_have_decl_authenticate" >&6; }
6359if test $ac_cv_have_decl_authenticate = yes; then
6360
6361cat >>confdefs.h <<_ACEOF
6362#define HAVE_DECL_AUTHENTICATE 1
6363_ACEOF
6364
6365
6366else
6367 cat >>confdefs.h <<_ACEOF
6368#define HAVE_DECL_AUTHENTICATE 0
6369_ACEOF
6370
6371
6372fi
6373{ echo "$as_me:$LINENO: checking whether loginrestrictions is declared" >&5
6374echo $ECHO_N "checking whether loginrestrictions is declared... $ECHO_C" >&6; }
6375if test "${ac_cv_have_decl_loginrestrictions+set}" = set; then
6376 echo $ECHO_N "(cached) $ECHO_C" >&6
6377else
6378 cat >conftest.$ac_ext <<_ACEOF
6379/* confdefs.h. */
6380_ACEOF
6381cat confdefs.h >>conftest.$ac_ext
6382cat >>conftest.$ac_ext <<_ACEOF
6383/* end confdefs.h. */
6384#include <usersec.h>
6385
6386int
6387main ()
6388{
6389#ifndef loginrestrictions
6390 (void) loginrestrictions;
6391#endif
6392
6393 ;
6394 return 0;
6395}
6396_ACEOF
6397rm -f conftest.$ac_objext
6398if { (ac_try="$ac_compile"
6399case "(($ac_try" in
6400 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6401 *) ac_try_echo=$ac_try;;
6402esac
6403eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6404 (eval "$ac_compile") 2>conftest.er1
6405 ac_status=$?
6406 grep -v '^ *+' conftest.er1 >conftest.err
6407 rm -f conftest.er1
6408 cat conftest.err >&5
6409 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6410 (exit $ac_status); } && {
6411 test -z "$ac_c_werror_flag" ||
6412 test ! -s conftest.err
6413 } && test -s conftest.$ac_objext; then
6414 ac_cv_have_decl_loginrestrictions=yes
6415else
6416 echo "$as_me: failed program was:" >&5
6417sed 's/^/| /' conftest.$ac_ext >&5
6418
6419 ac_cv_have_decl_loginrestrictions=no
6420fi
6421
6422rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6423fi
6424{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_loginrestrictions" >&5
6425echo "${ECHO_T}$ac_cv_have_decl_loginrestrictions" >&6; }
6426if test $ac_cv_have_decl_loginrestrictions = yes; then
6427
6428cat >>confdefs.h <<_ACEOF
6429#define HAVE_DECL_LOGINRESTRICTIONS 1
6430_ACEOF
6431
6432
6433else
6434 cat >>confdefs.h <<_ACEOF
6435#define HAVE_DECL_LOGINRESTRICTIONS 0
6436_ACEOF
6437
6438
6439fi
6440{ echo "$as_me:$LINENO: checking whether loginsuccess is declared" >&5
6441echo $ECHO_N "checking whether loginsuccess is declared... $ECHO_C" >&6; }
6442if test "${ac_cv_have_decl_loginsuccess+set}" = set; then
6443 echo $ECHO_N "(cached) $ECHO_C" >&6
6444else
6445 cat >conftest.$ac_ext <<_ACEOF
6446/* confdefs.h. */
6447_ACEOF
6448cat confdefs.h >>conftest.$ac_ext
6449cat >>conftest.$ac_ext <<_ACEOF
6450/* end confdefs.h. */
6451#include <usersec.h>
6452
6453int
6454main ()
6455{
6456#ifndef loginsuccess
6457 (void) loginsuccess;
6458#endif
6459
6460 ;
6461 return 0;
6462}
6463_ACEOF
6464rm -f conftest.$ac_objext
6465if { (ac_try="$ac_compile"
6466case "(($ac_try" in
6467 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6468 *) ac_try_echo=$ac_try;;
6469esac
6470eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6471 (eval "$ac_compile") 2>conftest.er1
6472 ac_status=$?
6473 grep -v '^ *+' conftest.er1 >conftest.err
6474 rm -f conftest.er1
6475 cat conftest.err >&5
6476 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6477 (exit $ac_status); } && {
6478 test -z "$ac_c_werror_flag" ||
6479 test ! -s conftest.err
6480 } && test -s conftest.$ac_objext; then
6481 ac_cv_have_decl_loginsuccess=yes
6482else
6483 echo "$as_me: failed program was:" >&5
6484sed 's/^/| /' conftest.$ac_ext >&5
6485
6486 ac_cv_have_decl_loginsuccess=no
6487fi
6488
6489rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6490fi
6491{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_loginsuccess" >&5
6492echo "${ECHO_T}$ac_cv_have_decl_loginsuccess" >&6; }
6493if test $ac_cv_have_decl_loginsuccess = yes; then
6494
6495cat >>confdefs.h <<_ACEOF
6496#define HAVE_DECL_LOGINSUCCESS 1
6497_ACEOF
6498
6499
6500else
6501 cat >>confdefs.h <<_ACEOF
6502#define HAVE_DECL_LOGINSUCCESS 0
6503_ACEOF
6504
6505
6506fi
6507{ echo "$as_me:$LINENO: checking whether passwdexpired is declared" >&5
6508echo $ECHO_N "checking whether passwdexpired is declared... $ECHO_C" >&6; }
6509if test "${ac_cv_have_decl_passwdexpired+set}" = set; then
6510 echo $ECHO_N "(cached) $ECHO_C" >&6
6511else
6512 cat >conftest.$ac_ext <<_ACEOF
6513/* confdefs.h. */
6514_ACEOF
6515cat confdefs.h >>conftest.$ac_ext
6516cat >>conftest.$ac_ext <<_ACEOF
6517/* end confdefs.h. */
6518#include <usersec.h>
6519
6520int
6521main ()
6522{
6523#ifndef passwdexpired
6524 (void) passwdexpired;
6525#endif
6526
6527 ;
6528 return 0;
6529}
6530_ACEOF
6531rm -f conftest.$ac_objext
6532if { (ac_try="$ac_compile"
6533case "(($ac_try" in
6534 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6535 *) ac_try_echo=$ac_try;;
6536esac
6537eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6538 (eval "$ac_compile") 2>conftest.er1
6539 ac_status=$?
6540 grep -v '^ *+' conftest.er1 >conftest.err
6541 rm -f conftest.er1
6542 cat conftest.err >&5
6543 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6544 (exit $ac_status); } && {
6545 test -z "$ac_c_werror_flag" ||
6546 test ! -s conftest.err
6547 } && test -s conftest.$ac_objext; then
6548 ac_cv_have_decl_passwdexpired=yes
6549else
6550 echo "$as_me: failed program was:" >&5
6551sed 's/^/| /' conftest.$ac_ext >&5
6552
6553 ac_cv_have_decl_passwdexpired=no
6554fi
6555
6556rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6557fi
6558{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_passwdexpired" >&5
6559echo "${ECHO_T}$ac_cv_have_decl_passwdexpired" >&6; }
6560if test $ac_cv_have_decl_passwdexpired = yes; then
6561
6562cat >>confdefs.h <<_ACEOF
6563#define HAVE_DECL_PASSWDEXPIRED 1
6564_ACEOF
6565
6566
6567else
6568 cat >>confdefs.h <<_ACEOF
6569#define HAVE_DECL_PASSWDEXPIRED 0
6570_ACEOF
6571
6572
6573fi
6574{ echo "$as_me:$LINENO: checking whether setauthdb is declared" >&5
6575echo $ECHO_N "checking whether setauthdb is declared... $ECHO_C" >&6; }
6576if test "${ac_cv_have_decl_setauthdb+set}" = set; then
6577 echo $ECHO_N "(cached) $ECHO_C" >&6
6578else
6579 cat >conftest.$ac_ext <<_ACEOF
6580/* confdefs.h. */
6581_ACEOF
6582cat confdefs.h >>conftest.$ac_ext
6583cat >>conftest.$ac_ext <<_ACEOF
6584/* end confdefs.h. */
6585#include <usersec.h>
6586
6587int
6588main ()
6589{
6590#ifndef setauthdb
6591 (void) setauthdb;
6592#endif
6593
6594 ;
6595 return 0;
6596}
6597_ACEOF
6598rm -f conftest.$ac_objext
6599if { (ac_try="$ac_compile"
6600case "(($ac_try" in
6601 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6602 *) ac_try_echo=$ac_try;;
6603esac
6604eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6605 (eval "$ac_compile") 2>conftest.er1
6606 ac_status=$?
6607 grep -v '^ *+' conftest.er1 >conftest.err
6608 rm -f conftest.er1
6609 cat conftest.err >&5
6610 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6611 (exit $ac_status); } && {
6612 test -z "$ac_c_werror_flag" ||
6613 test ! -s conftest.err
6614 } && test -s conftest.$ac_objext; then
6615 ac_cv_have_decl_setauthdb=yes
6616else
6617 echo "$as_me: failed program was:" >&5
6618sed 's/^/| /' conftest.$ac_ext >&5
6619
6620 ac_cv_have_decl_setauthdb=no
6621fi
6622
6623rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6624fi
6625{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_setauthdb" >&5
6626echo "${ECHO_T}$ac_cv_have_decl_setauthdb" >&6; }
6627if test $ac_cv_have_decl_setauthdb = yes; then
6628
6629cat >>confdefs.h <<_ACEOF
6630#define HAVE_DECL_SETAUTHDB 1
6631_ACEOF
6632
6633
6634else
6635 cat >>confdefs.h <<_ACEOF
6636#define HAVE_DECL_SETAUTHDB 0
6637_ACEOF
6638
6639
6640fi
6641
6642
6643 { echo "$as_me:$LINENO: checking whether loginfailed is declared" >&5
6644echo $ECHO_N "checking whether loginfailed is declared... $ECHO_C" >&6; }
6645if test "${ac_cv_have_decl_loginfailed+set}" = set; then
6646 echo $ECHO_N "(cached) $ECHO_C" >&6
6647else
6648 cat >conftest.$ac_ext <<_ACEOF
6649/* confdefs.h. */
6650_ACEOF
6651cat confdefs.h >>conftest.$ac_ext
6652cat >>conftest.$ac_ext <<_ACEOF
6653/* end confdefs.h. */
6654#include <usersec.h>
6655
6656
6657int
6658main ()
6659{
6660#ifndef loginfailed
6661 (void) loginfailed;
6662#endif
6663
6664 ;
6665 return 0;
6666}
6667_ACEOF
6668rm -f conftest.$ac_objext
6669if { (ac_try="$ac_compile"
6670case "(($ac_try" in
6671 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6672 *) ac_try_echo=$ac_try;;
6673esac
6674eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6675 (eval "$ac_compile") 2>conftest.er1
6676 ac_status=$?
6677 grep -v '^ *+' conftest.er1 >conftest.err
6678 rm -f conftest.er1
6679 cat conftest.err >&5
6680 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6681 (exit $ac_status); } && {
6682 test -z "$ac_c_werror_flag" ||
6683 test ! -s conftest.err
6684 } && test -s conftest.$ac_objext; then
6685 ac_cv_have_decl_loginfailed=yes
6686else
6687 echo "$as_me: failed program was:" >&5
6688sed 's/^/| /' conftest.$ac_ext >&5
6689
6690 ac_cv_have_decl_loginfailed=no
6691fi
6692
6693rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6694fi
6695{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_loginfailed" >&5
6696echo "${ECHO_T}$ac_cv_have_decl_loginfailed" >&6; }
6697if test $ac_cv_have_decl_loginfailed = yes; then
6698
6699cat >>confdefs.h <<_ACEOF
6700#define HAVE_DECL_LOGINFAILED 1
6701_ACEOF
6702
6703{ echo "$as_me:$LINENO: checking if loginfailed takes 4 arguments" >&5
6704echo $ECHO_N "checking if loginfailed takes 4 arguments... $ECHO_C" >&6; }
6705 cat >conftest.$ac_ext <<_ACEOF
6706/* confdefs.h. */
6707_ACEOF
6708cat confdefs.h >>conftest.$ac_ext
6709cat >>conftest.$ac_ext <<_ACEOF
6710/* end confdefs.h. */
6711#include <usersec.h>
6712int
6713main ()
6714{
6715(void)loginfailed("user","host","tty",0);
6716 ;
6717 return 0;
6718}
6719_ACEOF
6720rm -f conftest.$ac_objext
6721if { (ac_try="$ac_compile"
6722case "(($ac_try" in
6723 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6724 *) ac_try_echo=$ac_try;;
6725esac
6726eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6727 (eval "$ac_compile") 2>conftest.er1
6728 ac_status=$?
6729 grep -v '^ *+' conftest.er1 >conftest.err
6730 rm -f conftest.er1
6731 cat conftest.err >&5
6732 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6733 (exit $ac_status); } && {
6734 test -z "$ac_c_werror_flag" ||
6735 test ! -s conftest.err
6736 } && test -s conftest.$ac_objext; then
6737 { echo "$as_me:$LINENO: result: yes" >&5
6738echo "${ECHO_T}yes" >&6; }
6739
6740cat >>confdefs.h <<\_ACEOF
6741#define AIX_LOGINFAILED_4ARG 1
6742_ACEOF
6743
6744else
6745 echo "$as_me: failed program was:" >&5
6746sed 's/^/| /' conftest.$ac_ext >&5
6747
6748 { echo "$as_me:$LINENO: result: no" >&5
6749echo "${ECHO_T}no" >&6; }
6750
6751fi
6752
6753rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6754else
6755 cat >>confdefs.h <<_ACEOF
6756#define HAVE_DECL_LOGINFAILED 0
6757_ACEOF
6758
6759
6760fi
6761
6762
6763
6764for ac_func in setauthdb
6765do
6766as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
6767{ echo "$as_me:$LINENO: checking for $ac_func" >&5
6768echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
6769if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
6770 echo $ECHO_N "(cached) $ECHO_C" >&6
6771else
6772 cat >conftest.$ac_ext <<_ACEOF
6773/* confdefs.h. */
6774_ACEOF
6775cat confdefs.h >>conftest.$ac_ext
6776cat >>conftest.$ac_ext <<_ACEOF
6777/* end confdefs.h. */
6778/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
6779 For example, HP-UX 11i <limits.h> declares gettimeofday. */
6780#define $ac_func innocuous_$ac_func
6781
6782/* System header to define __stub macros and hopefully few prototypes,
6783 which can conflict with char $ac_func (); below.
6784 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
6785 <limits.h> exists even on freestanding compilers. */
6786
6787#ifdef __STDC__
6788# include <limits.h>
6789#else
6790# include <assert.h>
6791#endif
6792
6793#undef $ac_func
6794
6795/* Override any GCC internal prototype to avoid an error.
6796 Use char because int might match the return type of a GCC
6797 builtin and then its argument prototype would still apply. */
6798#ifdef __cplusplus
6799extern "C"
6800#endif
6801char $ac_func ();
6802/* The GNU C library defines this for functions which it implements
6803 to always fail with ENOSYS. Some functions are actually named
6804 something starting with __ and the normal name is an alias. */
6805#if defined __stub_$ac_func || defined __stub___$ac_func
6806choke me
6807#endif
6808
6809int
6810main ()
6811{
6812return $ac_func ();
6813 ;
6814 return 0;
6815}
6816_ACEOF
6817rm -f conftest.$ac_objext conftest$ac_exeext
6818if { (ac_try="$ac_link"
6819case "(($ac_try" in
6820 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6821 *) ac_try_echo=$ac_try;;
6822esac
6823eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6824 (eval "$ac_link") 2>conftest.er1
6825 ac_status=$?
6826 grep -v '^ *+' conftest.er1 >conftest.err
6827 rm -f conftest.er1
6828 cat conftest.err >&5
6829 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6830 (exit $ac_status); } && {
6831 test -z "$ac_c_werror_flag" ||
6832 test ! -s conftest.err
6833 } && test -s conftest$ac_exeext &&
6834 $as_test_x conftest$ac_exeext; then
6835 eval "$as_ac_var=yes"
6836else
6837 echo "$as_me: failed program was:" >&5
6838sed 's/^/| /' conftest.$ac_ext >&5
6839
6840 eval "$as_ac_var=no"
6841fi
6842
6843rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
6844 conftest$ac_exeext conftest.$ac_ext
6845fi
6846ac_res=`eval echo '${'$as_ac_var'}'`
6847 { echo "$as_me:$LINENO: result: $ac_res" >&5
6848echo "${ECHO_T}$ac_res" >&6; }
6849if test `eval echo '${'$as_ac_var'}'` = yes; then
6850 cat >>confdefs.h <<_ACEOF
6851#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
6852_ACEOF
6853
6854fi
6855done
6856
6857 { echo "$as_me:$LINENO: checking whether F_CLOSEM is declared" >&5
6858echo $ECHO_N "checking whether F_CLOSEM is declared... $ECHO_C" >&6; }
6859if test "${ac_cv_have_decl_F_CLOSEM+set}" = set; then
6860 echo $ECHO_N "(cached) $ECHO_C" >&6
6861else
6862 cat >conftest.$ac_ext <<_ACEOF
6863/* confdefs.h. */
6864_ACEOF
6865cat confdefs.h >>conftest.$ac_ext
6866cat >>conftest.$ac_ext <<_ACEOF
6867/* end confdefs.h. */
6868 #include <limits.h>
6869 #include <fcntl.h>
6870
6871
6872int
6873main ()
6874{
6875#ifndef F_CLOSEM
6876 (void) F_CLOSEM;
6877#endif
6878
6879 ;
6880 return 0;
6881}
6882_ACEOF
6883rm -f conftest.$ac_objext
6884if { (ac_try="$ac_compile"
6885case "(($ac_try" in
6886 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6887 *) ac_try_echo=$ac_try;;
6888esac
6889eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6890 (eval "$ac_compile") 2>conftest.er1
6891 ac_status=$?
6892 grep -v '^ *+' conftest.er1 >conftest.err
6893 rm -f conftest.er1
6894 cat conftest.err >&5
6895 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6896 (exit $ac_status); } && {
6897 test -z "$ac_c_werror_flag" ||
6898 test ! -s conftest.err
6899 } && test -s conftest.$ac_objext; then
6900 ac_cv_have_decl_F_CLOSEM=yes
6901else
6902 echo "$as_me: failed program was:" >&5
6903sed 's/^/| /' conftest.$ac_ext >&5
6904
6905 ac_cv_have_decl_F_CLOSEM=no
6906fi
6907
6908rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6909fi
6910{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_F_CLOSEM" >&5
6911echo "${ECHO_T}$ac_cv_have_decl_F_CLOSEM" >&6; }
6912if test $ac_cv_have_decl_F_CLOSEM = yes; then
6913
6914cat >>confdefs.h <<\_ACEOF
6915#define HAVE_FCNTL_CLOSEM 1
6916_ACEOF
6917
6918fi
6919
6920 check_for_aix_broken_getaddrinfo=1
6921
6922cat >>confdefs.h <<\_ACEOF
6923#define BROKEN_REALPATH 1
6924_ACEOF
6925
6926
6927cat >>confdefs.h <<\_ACEOF
6928#define SETEUID_BREAKS_SETUID 1
6929_ACEOF
6930
6931
6932cat >>confdefs.h <<\_ACEOF
6933#define BROKEN_SETREUID 1
6934_ACEOF
6935
6936
6937cat >>confdefs.h <<\_ACEOF
6938#define BROKEN_SETREGID 1
6939_ACEOF
6940
6941
6942cat >>confdefs.h <<\_ACEOF
6943#define DISABLE_LASTLOG 1
6944_ACEOF
6945
6946
6947cat >>confdefs.h <<\_ACEOF
6948#define LOGIN_NEEDS_UTMPX 1
6949_ACEOF
6950
6951
6952cat >>confdefs.h <<\_ACEOF
6953#define SPT_TYPE SPT_REUSEARGV
6954_ACEOF
6955
6956
6957cat >>confdefs.h <<\_ACEOF
6958#define SSHPAM_CHAUTHTOK_NEEDS_RUID 1
6959_ACEOF
6960
6961
6962cat >>confdefs.h <<\_ACEOF
6963#define PTY_ZEROREAD 1
6964_ACEOF
6965
6966 ;;
6967*-*-cygwin*)
6968 check_for_libcrypt_later=1
6969 LIBS="$LIBS /usr/lib/textreadmode.o"
6970
6971cat >>confdefs.h <<\_ACEOF
6972#define HAVE_CYGWIN 1
6973_ACEOF
6974
6975
6976cat >>confdefs.h <<\_ACEOF
6977#define USE_PIPES 1
6978_ACEOF
6979
6980
6981cat >>confdefs.h <<\_ACEOF
6982#define DISABLE_SHADOW 1
6983_ACEOF
6984
6985
6986cat >>confdefs.h <<\_ACEOF
6987#define IP_TOS_IS_BROKEN 1
6988_ACEOF
6989
6990
6991cat >>confdefs.h <<\_ACEOF
6992#define NO_X11_UNIX_SOCKETS 1
6993_ACEOF
6994
6995
6996cat >>confdefs.h <<\_ACEOF
6997#define NO_IPPORT_RESERVED_CONCEPT 1
6998_ACEOF
6999
7000
7001cat >>confdefs.h <<\_ACEOF
7002#define DISABLE_FD_PASSING 1
7003_ACEOF
7004
7005 ;;
7006*-*-dgux*)
7007 cat >>confdefs.h <<\_ACEOF
7008#define IP_TOS_IS_BROKEN 1
7009_ACEOF
7010
7011 cat >>confdefs.h <<\_ACEOF
7012#define SETEUID_BREAKS_SETUID 1
7013_ACEOF
7014
7015 cat >>confdefs.h <<\_ACEOF
7016#define BROKEN_SETREUID 1
7017_ACEOF
7018
7019 cat >>confdefs.h <<\_ACEOF
7020#define BROKEN_SETREGID 1
7021_ACEOF
7022
7023 ;;
7024*-*-darwin*)
7025 { echo "$as_me:$LINENO: checking if we have working getaddrinfo" >&5
7026echo $ECHO_N "checking if we have working getaddrinfo... $ECHO_C" >&6; }
7027 if test "$cross_compiling" = yes; then
7028 { echo "$as_me:$LINENO: result: assume it is working" >&5
7029echo "${ECHO_T}assume it is working" >&6; }
7030else
7031 cat >conftest.$ac_ext <<_ACEOF
7032/* confdefs.h. */
7033_ACEOF
7034cat confdefs.h >>conftest.$ac_ext
7035cat >>conftest.$ac_ext <<_ACEOF
7036/* end confdefs.h. */
7037#include <mach-o/dyld.h>
7038main() { if (NSVersionOfRunTimeLibrary("System") >= (60 << 16))
7039 exit(0);
7040 else
7041 exit(1);
7042}
7043_ACEOF
7044rm -f conftest$ac_exeext
7045if { (ac_try="$ac_link"
7046case "(($ac_try" in
7047 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7048 *) ac_try_echo=$ac_try;;
7049esac
7050eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7051 (eval "$ac_link") 2>&5
7052 ac_status=$?
7053 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7054 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
7055 { (case "(($ac_try" in
7056 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7057 *) ac_try_echo=$ac_try;;
7058esac
7059eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7060 (eval "$ac_try") 2>&5
7061 ac_status=$?
7062 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7063 (exit $ac_status); }; }; then
7064 { echo "$as_me:$LINENO: result: working" >&5
7065echo "${ECHO_T}working" >&6; }
7066else
7067 echo "$as_me: program exited with status $ac_status" >&5
7068echo "$as_me: failed program was:" >&5
7069sed 's/^/| /' conftest.$ac_ext >&5
7070
7071( exit $ac_status )
7072{ echo "$as_me:$LINENO: result: buggy" >&5
7073echo "${ECHO_T}buggy" >&6; }
7074
7075cat >>confdefs.h <<\_ACEOF
7076#define BROKEN_GETADDRINFO 1
7077_ACEOF
7078
7079fi
7080rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
7081fi
7082
7083
7084 cat >>confdefs.h <<\_ACEOF
7085#define SETEUID_BREAKS_SETUID 1
7086_ACEOF
7087
7088 cat >>confdefs.h <<\_ACEOF
7089#define BROKEN_SETREUID 1
7090_ACEOF
7091
7092 cat >>confdefs.h <<\_ACEOF
7093#define BROKEN_SETREGID 1
7094_ACEOF
7095
7096
7097cat >>confdefs.h <<_ACEOF
7098#define BIND_8_COMPAT 1
7099_ACEOF
7100
7101
7102cat >>confdefs.h <<\_ACEOF
7103#define SSH_TUN_FREEBSD 1
7104_ACEOF
7105
7106
7107cat >>confdefs.h <<\_ACEOF
7108#define SSH_TUN_COMPAT_AF 1
7109_ACEOF
7110
7111
7112cat >>confdefs.h <<\_ACEOF
7113#define SSH_TUN_PREPEND_AF 1
7114_ACEOF
7115
7116 ;;
7117*-*-dragonfly*)
7118 SSHDLIBS="$SSHDLIBS -lcrypt"
7119 ;;
7120*-*-hpux*)
7121 # first we define all of the options common to all HP-UX releases
7122 CPPFLAGS="$CPPFLAGS -D_HPUX_SOURCE -D_XOPEN_SOURCE -D_XOPEN_SOURCE_EXTENDED=1"
7123 IPADDR_IN_DISPLAY=yes
7124 cat >>confdefs.h <<\_ACEOF
7125#define USE_PIPES 1
7126_ACEOF
7127
7128
7129cat >>confdefs.h <<\_ACEOF
7130#define LOGIN_NO_ENDOPT 1
7131_ACEOF
7132
7133 cat >>confdefs.h <<\_ACEOF
7134#define LOGIN_NEEDS_UTMPX 1
7135_ACEOF
7136
7137
7138cat >>confdefs.h <<\_ACEOF
7139#define LOCKED_PASSWD_STRING "*"
7140_ACEOF
7141
7142 cat >>confdefs.h <<\_ACEOF
7143#define SPT_TYPE SPT_PSTAT
7144_ACEOF
7145
7146 MAIL="/var/mail/username"
7147 LIBS="$LIBS -lsec"
7148
7149{ echo "$as_me:$LINENO: checking for t_error in -lxnet" >&5
7150echo $ECHO_N "checking for t_error in -lxnet... $ECHO_C" >&6; }
7151if test "${ac_cv_lib_xnet_t_error+set}" = set; then
7152 echo $ECHO_N "(cached) $ECHO_C" >&6
7153else
7154 ac_check_lib_save_LIBS=$LIBS
7155LIBS="-lxnet $LIBS"
7156cat >conftest.$ac_ext <<_ACEOF
7157/* confdefs.h. */
7158_ACEOF
7159cat confdefs.h >>conftest.$ac_ext
7160cat >>conftest.$ac_ext <<_ACEOF
7161/* end confdefs.h. */
7162
7163/* Override any GCC internal prototype to avoid an error.
7164 Use char because int might match the return type of a GCC
7165 builtin and then its argument prototype would still apply. */
7166#ifdef __cplusplus
7167extern "C"
7168#endif
7169char t_error ();
7170int
7171main ()
7172{
7173return t_error ();
7174 ;
7175 return 0;
7176}
7177_ACEOF
7178rm -f conftest.$ac_objext conftest$ac_exeext
7179if { (ac_try="$ac_link"
7180case "(($ac_try" in
7181 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7182 *) ac_try_echo=$ac_try;;
7183esac
7184eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7185 (eval "$ac_link") 2>conftest.er1
7186 ac_status=$?
7187 grep -v '^ *+' conftest.er1 >conftest.err
7188 rm -f conftest.er1
7189 cat conftest.err >&5
7190 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7191 (exit $ac_status); } && {
7192 test -z "$ac_c_werror_flag" ||
7193 test ! -s conftest.err
7194 } && test -s conftest$ac_exeext &&
7195 $as_test_x conftest$ac_exeext; then
7196 ac_cv_lib_xnet_t_error=yes
7197else
7198 echo "$as_me: failed program was:" >&5
7199sed 's/^/| /' conftest.$ac_ext >&5
7200
7201 ac_cv_lib_xnet_t_error=no
7202fi
7203
7204rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
7205 conftest$ac_exeext conftest.$ac_ext
7206LIBS=$ac_check_lib_save_LIBS
7207fi
7208{ echo "$as_me:$LINENO: result: $ac_cv_lib_xnet_t_error" >&5
7209echo "${ECHO_T}$ac_cv_lib_xnet_t_error" >&6; }
7210if test $ac_cv_lib_xnet_t_error = yes; then
7211 cat >>confdefs.h <<_ACEOF
7212#define HAVE_LIBXNET 1
7213_ACEOF
7214
7215 LIBS="-lxnet $LIBS"
7216
7217else
7218 { { echo "$as_me:$LINENO: error: *** -lxnet needed on HP-UX - check config.log ***" >&5
7219echo "$as_me: error: *** -lxnet needed on HP-UX - check config.log ***" >&2;}
7220 { (exit 1); exit 1; }; }
7221fi
7222
7223
7224 # next, we define all of the options specific to major releases
7225 case "$host" in
7226 *-*-hpux10*)
7227 if test -z "$GCC"; then
7228 CFLAGS="$CFLAGS -Ae"
7229 fi
7230 ;;
7231 *-*-hpux11*)
7232
7233cat >>confdefs.h <<\_ACEOF
7234#define PAM_SUN_CODEBASE 1
7235_ACEOF
7236
7237
7238cat >>confdefs.h <<\_ACEOF
7239#define DISABLE_UTMP 1
7240_ACEOF
7241
7242
7243cat >>confdefs.h <<\_ACEOF
7244#define USE_BTMP 1
7245_ACEOF
7246
7247 check_for_hpux_broken_getaddrinfo=1
7248 check_for_conflicting_getspnam=1
7249 ;;
7250 esac
7251
7252 # lastly, we define options specific to minor releases
7253 case "$host" in
7254 *-*-hpux10.26)
7255
7256cat >>confdefs.h <<\_ACEOF
7257#define HAVE_SECUREWARE 1
7258_ACEOF
7259
7260 disable_ptmx_check=yes
7261 LIBS="$LIBS -lsecpw"
7262 ;;
7263 esac
7264 ;;
7265*-*-irix5*)
7266 PATH="$PATH:/usr/etc"
7267
7268cat >>confdefs.h <<\_ACEOF
7269#define BROKEN_INET_NTOA 1
7270_ACEOF
7271
7272 cat >>confdefs.h <<\_ACEOF
7273#define SETEUID_BREAKS_SETUID 1
7274_ACEOF
7275
7276 cat >>confdefs.h <<\_ACEOF
7277#define BROKEN_SETREUID 1
7278_ACEOF
7279
7280 cat >>confdefs.h <<\_ACEOF
7281#define BROKEN_SETREGID 1
7282_ACEOF
7283
7284
7285cat >>confdefs.h <<\_ACEOF
7286#define WITH_ABBREV_NO_TTY 1
7287_ACEOF
7288
7289 cat >>confdefs.h <<\_ACEOF
7290#define LOCKED_PASSWD_STRING "*LK*"
7291_ACEOF
7292
7293 ;;
7294*-*-irix6*)
7295 PATH="$PATH:/usr/etc"
7296
7297cat >>confdefs.h <<\_ACEOF
7298#define WITH_IRIX_ARRAY 1
7299_ACEOF
7300
7301
7302cat >>confdefs.h <<\_ACEOF
7303#define WITH_IRIX_PROJECT 1
7304_ACEOF
7305
7306
7307cat >>confdefs.h <<\_ACEOF
7308#define WITH_IRIX_AUDIT 1
7309_ACEOF
7310
7311 { echo "$as_me:$LINENO: checking for jlimit_startjob" >&5
7312echo $ECHO_N "checking for jlimit_startjob... $ECHO_C" >&6; }
7313if test "${ac_cv_func_jlimit_startjob+set}" = set; then
7314 echo $ECHO_N "(cached) $ECHO_C" >&6
7315else
7316 cat >conftest.$ac_ext <<_ACEOF
7317/* confdefs.h. */
7318_ACEOF
7319cat confdefs.h >>conftest.$ac_ext
7320cat >>conftest.$ac_ext <<_ACEOF
7321/* end confdefs.h. */
7322/* Define jlimit_startjob to an innocuous variant, in case <limits.h> declares jlimit_startjob.
7323 For example, HP-UX 11i <limits.h> declares gettimeofday. */
7324#define jlimit_startjob innocuous_jlimit_startjob
7325
7326/* System header to define __stub macros and hopefully few prototypes,
7327 which can conflict with char jlimit_startjob (); below.
7328 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
7329 <limits.h> exists even on freestanding compilers. */
7330
7331#ifdef __STDC__
7332# include <limits.h>
7333#else
7334# include <assert.h>
7335#endif
7336
7337#undef jlimit_startjob
7338
7339/* Override any GCC internal prototype to avoid an error.
7340 Use char because int might match the return type of a GCC
7341 builtin and then its argument prototype would still apply. */
7342#ifdef __cplusplus
7343extern "C"
7344#endif
7345char jlimit_startjob ();
7346/* The GNU C library defines this for functions which it implements
7347 to always fail with ENOSYS. Some functions are actually named
7348 something starting with __ and the normal name is an alias. */
7349#if defined __stub_jlimit_startjob || defined __stub___jlimit_startjob
7350choke me
7351#endif
7352
7353int
7354main ()
7355{
7356return jlimit_startjob ();
7357 ;
7358 return 0;
7359}
7360_ACEOF
7361rm -f conftest.$ac_objext conftest$ac_exeext
7362if { (ac_try="$ac_link"
7363case "(($ac_try" in
7364 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7365 *) ac_try_echo=$ac_try;;
7366esac
7367eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7368 (eval "$ac_link") 2>conftest.er1
7369 ac_status=$?
7370 grep -v '^ *+' conftest.er1 >conftest.err
7371 rm -f conftest.er1
7372 cat conftest.err >&5
7373 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7374 (exit $ac_status); } && {
7375 test -z "$ac_c_werror_flag" ||
7376 test ! -s conftest.err
7377 } && test -s conftest$ac_exeext &&
7378 $as_test_x conftest$ac_exeext; then
7379 ac_cv_func_jlimit_startjob=yes
7380else
7381 echo "$as_me: failed program was:" >&5
7382sed 's/^/| /' conftest.$ac_ext >&5
7383
7384 ac_cv_func_jlimit_startjob=no
7385fi
7386
7387rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
7388 conftest$ac_exeext conftest.$ac_ext
7389fi
7390{ echo "$as_me:$LINENO: result: $ac_cv_func_jlimit_startjob" >&5
7391echo "${ECHO_T}$ac_cv_func_jlimit_startjob" >&6; }
7392if test $ac_cv_func_jlimit_startjob = yes; then
7393
7394cat >>confdefs.h <<\_ACEOF
7395#define WITH_IRIX_JOBS 1
7396_ACEOF
7397
7398fi
7399
7400 cat >>confdefs.h <<\_ACEOF
7401#define BROKEN_INET_NTOA 1
7402_ACEOF
7403
7404 cat >>confdefs.h <<\_ACEOF
7405#define SETEUID_BREAKS_SETUID 1
7406_ACEOF
7407
7408 cat >>confdefs.h <<\_ACEOF
7409#define BROKEN_SETREUID 1
7410_ACEOF
7411
7412 cat >>confdefs.h <<\_ACEOF
7413#define BROKEN_SETREGID 1
7414_ACEOF
7415
7416
7417cat >>confdefs.h <<\_ACEOF
7418#define BROKEN_UPDWTMPX 1
7419_ACEOF
7420
7421 cat >>confdefs.h <<\_ACEOF
7422#define WITH_ABBREV_NO_TTY 1
7423_ACEOF
7424
7425 cat >>confdefs.h <<\_ACEOF
7426#define LOCKED_PASSWD_STRING "*LK*"
7427_ACEOF
7428
7429 ;;
7430*-*-linux*)
7431 no_dev_ptmx=1
7432 check_for_libcrypt_later=1
7433 check_for_openpty_ctty_bug=1
7434
7435cat >>confdefs.h <<\_ACEOF
7436#define DONT_TRY_OTHER_AF 1
7437_ACEOF
7438
7439
7440cat >>confdefs.h <<\_ACEOF
7441#define PAM_TTY_KLUDGE 1
7442_ACEOF
7443
7444
7445cat >>confdefs.h <<\_ACEOF
7446#define LOCKED_PASSWD_PREFIX "!"
7447_ACEOF
7448
7449 cat >>confdefs.h <<\_ACEOF
7450#define SPT_TYPE SPT_REUSEARGV
7451_ACEOF
7452
7453
7454cat >>confdefs.h <<\_ACEOF
7455#define LINK_OPNOTSUPP_ERRNO EPERM
7456_ACEOF
7457
7458
7459cat >>confdefs.h <<\_ACEOF
7460#define _PATH_BTMP "/var/log/btmp"
7461_ACEOF
7462
7463 cat >>confdefs.h <<\_ACEOF
7464#define USE_BTMP 1
7465_ACEOF
7466
7467 inet6_default_4in6=yes
7468 case `uname -r` in
7469 1.*|2.0.*)
7470
7471cat >>confdefs.h <<\_ACEOF
7472#define BROKEN_CMSG_TYPE 1
7473_ACEOF
7474
7475 ;;
7476 esac
7477 # tun(4) forwarding compat code
7478
7479for ac_header in linux/if_tun.h
7480do
7481as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
7482if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
7483 { echo "$as_me:$LINENO: checking for $ac_header" >&5
7484echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
7485if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
7486 echo $ECHO_N "(cached) $ECHO_C" >&6
7487fi
7488ac_res=`eval echo '${'$as_ac_Header'}'`
7489 { echo "$as_me:$LINENO: result: $ac_res" >&5
7490echo "${ECHO_T}$ac_res" >&6; }
7491else
7492 # Is the header compilable?
7493{ echo "$as_me:$LINENO: checking $ac_header usability" >&5
7494echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }
7495cat >conftest.$ac_ext <<_ACEOF
7496/* confdefs.h. */
7497_ACEOF
7498cat confdefs.h >>conftest.$ac_ext
7499cat >>conftest.$ac_ext <<_ACEOF
7500/* end confdefs.h. */
7501$ac_includes_default
7502#include <$ac_header>
7503_ACEOF
7504rm -f conftest.$ac_objext
7505if { (ac_try="$ac_compile"
7506case "(($ac_try" in
7507 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7508 *) ac_try_echo=$ac_try;;
7509esac
7510eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7511 (eval "$ac_compile") 2>conftest.er1
7512 ac_status=$?
7513 grep -v '^ *+' conftest.er1 >conftest.err
7514 rm -f conftest.er1
7515 cat conftest.err >&5
7516 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7517 (exit $ac_status); } && {
7518 test -z "$ac_c_werror_flag" ||
7519 test ! -s conftest.err
7520 } && test -s conftest.$ac_objext; then
7521 ac_header_compiler=yes
7522else
7523 echo "$as_me: failed program was:" >&5
7524sed 's/^/| /' conftest.$ac_ext >&5
7525
7526 ac_header_compiler=no
7527fi
7528
7529rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
7530{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
7531echo "${ECHO_T}$ac_header_compiler" >&6; }
7532
7533# Is the header present?
7534{ echo "$as_me:$LINENO: checking $ac_header presence" >&5
7535echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }
7536cat >conftest.$ac_ext <<_ACEOF
7537/* confdefs.h. */
7538_ACEOF
7539cat confdefs.h >>conftest.$ac_ext
7540cat >>conftest.$ac_ext <<_ACEOF
7541/* end confdefs.h. */
7542#include <$ac_header>
7543_ACEOF
7544if { (ac_try="$ac_cpp conftest.$ac_ext"
7545case "(($ac_try" in
7546 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7547 *) ac_try_echo=$ac_try;;
7548esac
7549eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7550 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
7551 ac_status=$?
7552 grep -v '^ *+' conftest.er1 >conftest.err
7553 rm -f conftest.er1
7554 cat conftest.err >&5
7555 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7556 (exit $ac_status); } >/dev/null && {
7557 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
7558 test ! -s conftest.err
7559 }; then
7560 ac_header_preproc=yes
7561else
7562 echo "$as_me: failed program was:" >&5
7563sed 's/^/| /' conftest.$ac_ext >&5
7564
7565 ac_header_preproc=no
7566fi
7567
7568rm -f conftest.err conftest.$ac_ext
7569{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
7570echo "${ECHO_T}$ac_header_preproc" >&6; }
7571
7572# So? What about this header?
7573case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
7574 yes:no: )
7575 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
7576echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
7577 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5
7578echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}
7579 ac_header_preproc=yes
7580 ;;
7581 no:yes:* )
7582 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
7583echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
7584 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
7585echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
7586 { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5
7587echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}
7588 { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5
7589echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}
7590 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
7591echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
7592 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
7593echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
7594 ( cat <<\_ASBOX
7595## ------------------------------------------- ##
7596## Report this to openssh-unix-dev@mindrot.org ##
7597## ------------------------------------------- ##
7598_ASBOX
7599 ) | sed "s/^/$as_me: WARNING: /" >&2
7600 ;;
7601esac
7602{ echo "$as_me:$LINENO: checking for $ac_header" >&5
7603echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
7604if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
7605 echo $ECHO_N "(cached) $ECHO_C" >&6
7606else
7607 eval "$as_ac_Header=\$ac_header_preproc"
7608fi
7609ac_res=`eval echo '${'$as_ac_Header'}'`
7610 { echo "$as_me:$LINENO: result: $ac_res" >&5
7611echo "${ECHO_T}$ac_res" >&6; }
7612
7613fi
7614if test `eval echo '${'$as_ac_Header'}'` = yes; then
7615 cat >>confdefs.h <<_ACEOF
7616#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
7617_ACEOF
7618
7619fi
7620
7621done
7622
7623 if test "x$ac_cv_header_linux_if_tun_h" = "xyes" ; then
7624
7625cat >>confdefs.h <<\_ACEOF
7626#define SSH_TUN_LINUX 1
7627_ACEOF
7628
7629
7630cat >>confdefs.h <<\_ACEOF
7631#define SSH_TUN_COMPAT_AF 1
7632_ACEOF
7633
7634
7635cat >>confdefs.h <<\_ACEOF
7636#define SSH_TUN_PREPEND_AF 1
7637_ACEOF
7638
7639 fi
7640 ;;
7641mips-sony-bsd|mips-sony-newsos4)
7642
7643cat >>confdefs.h <<\_ACEOF
7644#define NEED_SETPGRP 1
7645_ACEOF
7646
7647 SONY=1
7648 ;;
7649*-*-netbsd*)
7650 check_for_libcrypt_before=1
7651 if test "x$withval" != "xno" ; then
7652 need_dash_r=1
7653 fi
7654
7655cat >>confdefs.h <<\_ACEOF
7656#define SSH_TUN_FREEBSD 1
7657_ACEOF
7658
7659 if test "${ac_cv_header_net_if_tap_h+set}" = set; then
7660 { echo "$as_me:$LINENO: checking for net/if_tap.h" >&5
7661echo $ECHO_N "checking for net/if_tap.h... $ECHO_C" >&6; }
7662if test "${ac_cv_header_net_if_tap_h+set}" = set; then
7663 echo $ECHO_N "(cached) $ECHO_C" >&6
7664fi
7665{ echo "$as_me:$LINENO: result: $ac_cv_header_net_if_tap_h" >&5
7666echo "${ECHO_T}$ac_cv_header_net_if_tap_h" >&6; }
7667else
7668 # Is the header compilable?
7669{ echo "$as_me:$LINENO: checking net/if_tap.h usability" >&5
7670echo $ECHO_N "checking net/if_tap.h usability... $ECHO_C" >&6; }
7671cat >conftest.$ac_ext <<_ACEOF
7672/* confdefs.h. */
7673_ACEOF
7674cat confdefs.h >>conftest.$ac_ext
7675cat >>conftest.$ac_ext <<_ACEOF
7676/* end confdefs.h. */
7677$ac_includes_default
7678#include <net/if_tap.h>
7679_ACEOF
7680rm -f conftest.$ac_objext
7681if { (ac_try="$ac_compile"
7682case "(($ac_try" in
7683 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7684 *) ac_try_echo=$ac_try;;
7685esac
7686eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7687 (eval "$ac_compile") 2>conftest.er1
7688 ac_status=$?
7689 grep -v '^ *+' conftest.er1 >conftest.err
7690 rm -f conftest.er1
7691 cat conftest.err >&5
7692 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7693 (exit $ac_status); } && {
7694 test -z "$ac_c_werror_flag" ||
7695 test ! -s conftest.err
7696 } && test -s conftest.$ac_objext; then
7697 ac_header_compiler=yes
7698else
7699 echo "$as_me: failed program was:" >&5
7700sed 's/^/| /' conftest.$ac_ext >&5
7701
7702 ac_header_compiler=no
7703fi
7704
7705rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
7706{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
7707echo "${ECHO_T}$ac_header_compiler" >&6; }
7708
7709# Is the header present?
7710{ echo "$as_me:$LINENO: checking net/if_tap.h presence" >&5
7711echo $ECHO_N "checking net/if_tap.h presence... $ECHO_C" >&6; }
7712cat >conftest.$ac_ext <<_ACEOF
7713/* confdefs.h. */
7714_ACEOF
7715cat confdefs.h >>conftest.$ac_ext
7716cat >>conftest.$ac_ext <<_ACEOF
7717/* end confdefs.h. */
7718#include <net/if_tap.h>
7719_ACEOF
7720if { (ac_try="$ac_cpp conftest.$ac_ext"
7721case "(($ac_try" in
7722 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7723 *) ac_try_echo=$ac_try;;
7724esac
7725eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7726 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
7727 ac_status=$?
7728 grep -v '^ *+' conftest.er1 >conftest.err
7729 rm -f conftest.er1
7730 cat conftest.err >&5
7731 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7732 (exit $ac_status); } >/dev/null && {
7733 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
7734 test ! -s conftest.err
7735 }; then
7736 ac_header_preproc=yes
7737else
7738 echo "$as_me: failed program was:" >&5
7739sed 's/^/| /' conftest.$ac_ext >&5
7740
7741 ac_header_preproc=no
7742fi
7743
7744rm -f conftest.err conftest.$ac_ext
7745{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
7746echo "${ECHO_T}$ac_header_preproc" >&6; }
7747
7748# So? What about this header?
7749case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
7750 yes:no: )
7751 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: accepted by the compiler, rejected by the preprocessor!" >&5
7752echo "$as_me: WARNING: net/if_tap.h: accepted by the compiler, rejected by the preprocessor!" >&2;}
7753 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: proceeding with the compiler's result" >&5
7754echo "$as_me: WARNING: net/if_tap.h: proceeding with the compiler's result" >&2;}
7755 ac_header_preproc=yes
7756 ;;
7757 no:yes:* )
7758 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: present but cannot be compiled" >&5
7759echo "$as_me: WARNING: net/if_tap.h: present but cannot be compiled" >&2;}
7760 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: check for missing prerequisite headers?" >&5
7761echo "$as_me: WARNING: net/if_tap.h: check for missing prerequisite headers?" >&2;}
7762 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: see the Autoconf documentation" >&5
7763echo "$as_me: WARNING: net/if_tap.h: see the Autoconf documentation" >&2;}
7764 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: section \"Present But Cannot Be Compiled\"" >&5
7765echo "$as_me: WARNING: net/if_tap.h: section \"Present But Cannot Be Compiled\"" >&2;}
7766 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: proceeding with the preprocessor's result" >&5
7767echo "$as_me: WARNING: net/if_tap.h: proceeding with the preprocessor's result" >&2;}
7768 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: in the future, the compiler will take precedence" >&5
7769echo "$as_me: WARNING: net/if_tap.h: in the future, the compiler will take precedence" >&2;}
7770 ( cat <<\_ASBOX
7771## ------------------------------------------- ##
7772## Report this to openssh-unix-dev@mindrot.org ##
7773## ------------------------------------------- ##
7774_ASBOX
7775 ) | sed "s/^/$as_me: WARNING: /" >&2
7776 ;;
7777esac
7778{ echo "$as_me:$LINENO: checking for net/if_tap.h" >&5
7779echo $ECHO_N "checking for net/if_tap.h... $ECHO_C" >&6; }
7780if test "${ac_cv_header_net_if_tap_h+set}" = set; then
7781 echo $ECHO_N "(cached) $ECHO_C" >&6
7782else
7783 ac_cv_header_net_if_tap_h=$ac_header_preproc
7784fi
7785{ echo "$as_me:$LINENO: result: $ac_cv_header_net_if_tap_h" >&5
7786echo "${ECHO_T}$ac_cv_header_net_if_tap_h" >&6; }
7787
7788fi
7789if test $ac_cv_header_net_if_tap_h = yes; then
7790 :
7791else
7792
7793cat >>confdefs.h <<\_ACEOF
7794#define SSH_TUN_NO_L2 1
7795_ACEOF
7796
7797fi
7798
7799
7800
7801cat >>confdefs.h <<\_ACEOF
7802#define SSH_TUN_PREPEND_AF 1
7803_ACEOF
7804
7805 ;;
7806*-*-freebsd*)
7807 check_for_libcrypt_later=1
7808
7809cat >>confdefs.h <<\_ACEOF
7810#define LOCKED_PASSWD_PREFIX "*LOCKED*"
7811_ACEOF
7812
7813
7814cat >>confdefs.h <<\_ACEOF
7815#define SSH_TUN_FREEBSD 1
7816_ACEOF
7817
7818 if test "${ac_cv_header_net_if_tap_h+set}" = set; then
7819 { echo "$as_me:$LINENO: checking for net/if_tap.h" >&5
7820echo $ECHO_N "checking for net/if_tap.h... $ECHO_C" >&6; }
7821if test "${ac_cv_header_net_if_tap_h+set}" = set; then
7822 echo $ECHO_N "(cached) $ECHO_C" >&6
7823fi
7824{ echo "$as_me:$LINENO: result: $ac_cv_header_net_if_tap_h" >&5
7825echo "${ECHO_T}$ac_cv_header_net_if_tap_h" >&6; }
7826else
7827 # Is the header compilable?
7828{ echo "$as_me:$LINENO: checking net/if_tap.h usability" >&5
7829echo $ECHO_N "checking net/if_tap.h usability... $ECHO_C" >&6; }
7830cat >conftest.$ac_ext <<_ACEOF
7831/* confdefs.h. */
7832_ACEOF
7833cat confdefs.h >>conftest.$ac_ext
7834cat >>conftest.$ac_ext <<_ACEOF
7835/* end confdefs.h. */
7836$ac_includes_default
7837#include <net/if_tap.h>
7838_ACEOF
7839rm -f conftest.$ac_objext
7840if { (ac_try="$ac_compile"
7841case "(($ac_try" in
7842 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7843 *) ac_try_echo=$ac_try;;
7844esac
7845eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7846 (eval "$ac_compile") 2>conftest.er1
7847 ac_status=$?
7848 grep -v '^ *+' conftest.er1 >conftest.err
7849 rm -f conftest.er1
7850 cat conftest.err >&5
7851 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7852 (exit $ac_status); } && {
7853 test -z "$ac_c_werror_flag" ||
7854 test ! -s conftest.err
7855 } && test -s conftest.$ac_objext; then
7856 ac_header_compiler=yes
7857else
7858 echo "$as_me: failed program was:" >&5
7859sed 's/^/| /' conftest.$ac_ext >&5
7860
7861 ac_header_compiler=no
7862fi
7863
7864rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
7865{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
7866echo "${ECHO_T}$ac_header_compiler" >&6; }
7867
7868# Is the header present?
7869{ echo "$as_me:$LINENO: checking net/if_tap.h presence" >&5
7870echo $ECHO_N "checking net/if_tap.h presence... $ECHO_C" >&6; }
7871cat >conftest.$ac_ext <<_ACEOF
7872/* confdefs.h. */
7873_ACEOF
7874cat confdefs.h >>conftest.$ac_ext
7875cat >>conftest.$ac_ext <<_ACEOF
7876/* end confdefs.h. */
7877#include <net/if_tap.h>
7878_ACEOF
7879if { (ac_try="$ac_cpp conftest.$ac_ext"
7880case "(($ac_try" in
7881 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7882 *) ac_try_echo=$ac_try;;
7883esac
7884eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7885 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
7886 ac_status=$?
7887 grep -v '^ *+' conftest.er1 >conftest.err
7888 rm -f conftest.er1
7889 cat conftest.err >&5
7890 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7891 (exit $ac_status); } >/dev/null && {
7892 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
7893 test ! -s conftest.err
7894 }; then
7895 ac_header_preproc=yes
7896else
7897 echo "$as_me: failed program was:" >&5
7898sed 's/^/| /' conftest.$ac_ext >&5
7899
7900 ac_header_preproc=no
7901fi
7902
7903rm -f conftest.err conftest.$ac_ext
7904{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
7905echo "${ECHO_T}$ac_header_preproc" >&6; }
7906
7907# So? What about this header?
7908case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
7909 yes:no: )
7910 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: accepted by the compiler, rejected by the preprocessor!" >&5
7911echo "$as_me: WARNING: net/if_tap.h: accepted by the compiler, rejected by the preprocessor!" >&2;}
7912 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: proceeding with the compiler's result" >&5
7913echo "$as_me: WARNING: net/if_tap.h: proceeding with the compiler's result" >&2;}
7914 ac_header_preproc=yes
7915 ;;
7916 no:yes:* )
7917 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: present but cannot be compiled" >&5
7918echo "$as_me: WARNING: net/if_tap.h: present but cannot be compiled" >&2;}
7919 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: check for missing prerequisite headers?" >&5
7920echo "$as_me: WARNING: net/if_tap.h: check for missing prerequisite headers?" >&2;}
7921 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: see the Autoconf documentation" >&5
7922echo "$as_me: WARNING: net/if_tap.h: see the Autoconf documentation" >&2;}
7923 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: section \"Present But Cannot Be Compiled\"" >&5
7924echo "$as_me: WARNING: net/if_tap.h: section \"Present But Cannot Be Compiled\"" >&2;}
7925 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: proceeding with the preprocessor's result" >&5
7926echo "$as_me: WARNING: net/if_tap.h: proceeding with the preprocessor's result" >&2;}
7927 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: in the future, the compiler will take precedence" >&5
7928echo "$as_me: WARNING: net/if_tap.h: in the future, the compiler will take precedence" >&2;}
7929 ( cat <<\_ASBOX
7930## ------------------------------------------- ##
7931## Report this to openssh-unix-dev@mindrot.org ##
7932## ------------------------------------------- ##
7933_ASBOX
7934 ) | sed "s/^/$as_me: WARNING: /" >&2
7935 ;;
7936esac
7937{ echo "$as_me:$LINENO: checking for net/if_tap.h" >&5
7938echo $ECHO_N "checking for net/if_tap.h... $ECHO_C" >&6; }
7939if test "${ac_cv_header_net_if_tap_h+set}" = set; then
7940 echo $ECHO_N "(cached) $ECHO_C" >&6
7941else
7942 ac_cv_header_net_if_tap_h=$ac_header_preproc
7943fi
7944{ echo "$as_me:$LINENO: result: $ac_cv_header_net_if_tap_h" >&5
7945echo "${ECHO_T}$ac_cv_header_net_if_tap_h" >&6; }
7946
7947fi
7948if test $ac_cv_header_net_if_tap_h = yes; then
7949 :
7950else
7951
7952cat >>confdefs.h <<\_ACEOF
7953#define SSH_TUN_NO_L2 1
7954_ACEOF
7955
7956fi
7957
7958
7959 ;;
7960*-*-bsdi*)
7961 cat >>confdefs.h <<\_ACEOF
7962#define SETEUID_BREAKS_SETUID 1
7963_ACEOF
7964
7965 cat >>confdefs.h <<\_ACEOF
7966#define BROKEN_SETREUID 1
7967_ACEOF
7968
7969 cat >>confdefs.h <<\_ACEOF
7970#define BROKEN_SETREGID 1
7971_ACEOF
7972
7973 ;;
7974*-next-*)
7975 conf_lastlog_location="/usr/adm/lastlog"
7976 conf_utmp_location=/etc/utmp
7977 conf_wtmp_location=/usr/adm/wtmp
7978 MAIL=/usr/spool/mail
7979
7980cat >>confdefs.h <<\_ACEOF
7981#define HAVE_NEXT 1
7982_ACEOF
7983
7984 cat >>confdefs.h <<\_ACEOF
7985#define BROKEN_REALPATH 1
7986_ACEOF
7987
7988 cat >>confdefs.h <<\_ACEOF
7989#define USE_PIPES 1
7990_ACEOF
7991
7992
7993cat >>confdefs.h <<\_ACEOF
7994#define BROKEN_SAVED_UIDS 1
7995_ACEOF
7996
7997 ;;
7998*-*-openbsd*)
7999
8000cat >>confdefs.h <<\_ACEOF
8001#define HAVE_ATTRIBUTE__SENTINEL__ 1
8002_ACEOF
8003
8004
8005cat >>confdefs.h <<\_ACEOF
8006#define HAVE_ATTRIBUTE__BOUNDED__ 1
8007_ACEOF
8008
8009
8010cat >>confdefs.h <<\_ACEOF
8011#define SSH_TUN_OPENBSD 1
8012_ACEOF
8013
8014
8015cat >>confdefs.h <<\_ACEOF
8016#define SYSLOG_R_SAFE_IN_SIGHAND 1
8017_ACEOF
8018
8019 ;;
8020*-*-solaris*)
8021 if test "x$withval" != "xno" ; then
8022 need_dash_r=1
8023 fi
8024 cat >>confdefs.h <<\_ACEOF
8025#define PAM_SUN_CODEBASE 1
8026_ACEOF
8027
8028 cat >>confdefs.h <<\_ACEOF
8029#define LOGIN_NEEDS_UTMPX 1
8030_ACEOF
8031
8032
8033cat >>confdefs.h <<\_ACEOF
8034#define LOGIN_NEEDS_TERM 1
8035_ACEOF
8036
8037 cat >>confdefs.h <<\_ACEOF
8038#define PAM_TTY_KLUDGE 1
8039_ACEOF
8040
8041
8042cat >>confdefs.h <<\_ACEOF
8043#define SSHPAM_CHAUTHTOK_NEEDS_RUID 1
8044_ACEOF
8045
8046 cat >>confdefs.h <<\_ACEOF
8047#define LOCKED_PASSWD_STRING "*LK*"
8048_ACEOF
8049
8050 # Pushing STREAMS modules will cause sshd to acquire a controlling tty.
8051
8052cat >>confdefs.h <<\_ACEOF
8053#define SSHD_ACQUIRES_CTTY 1
8054_ACEOF
8055
8056
8057cat >>confdefs.h <<\_ACEOF
8058#define PASSWD_NEEDS_USERNAME 1
8059_ACEOF
8060
8061 external_path_file=/etc/default/login
8062 # hardwire lastlog location (can't detect it on some versions)
8063 conf_lastlog_location="/var/adm/lastlog"
8064 { echo "$as_me:$LINENO: checking for obsolete utmp and wtmp in solaris2.x" >&5
8065echo $ECHO_N "checking for obsolete utmp and wtmp in solaris2.x... $ECHO_C" >&6; }
8066 sol2ver=`echo "$host"| sed -e 's/.*[0-9]\.//'`
8067 if test "$sol2ver" -ge 8; then
8068 { echo "$as_me:$LINENO: result: yes" >&5
8069echo "${ECHO_T}yes" >&6; }
8070 cat >>confdefs.h <<\_ACEOF
8071#define DISABLE_UTMP 1
8072_ACEOF
8073
8074
8075cat >>confdefs.h <<\_ACEOF
8076#define DISABLE_WTMP 1
8077_ACEOF
8078
8079 else
8080 { echo "$as_me:$LINENO: result: no" >&5
8081echo "${ECHO_T}no" >&6; }
8082 fi
8083
8084# Check whether --with-solaris-contracts was given.
8085if test "${with_solaris_contracts+set}" = set; then
8086 withval=$with_solaris_contracts;
8087 { echo "$as_me:$LINENO: checking for ct_tmpl_activate in -lcontract" >&5
8088echo $ECHO_N "checking for ct_tmpl_activate in -lcontract... $ECHO_C" >&6; }
8089if test "${ac_cv_lib_contract_ct_tmpl_activate+set}" = set; then
8090 echo $ECHO_N "(cached) $ECHO_C" >&6
8091else
8092 ac_check_lib_save_LIBS=$LIBS
8093LIBS="-lcontract $LIBS"
8094cat >conftest.$ac_ext <<_ACEOF
8095/* confdefs.h. */
8096_ACEOF
8097cat confdefs.h >>conftest.$ac_ext
8098cat >>conftest.$ac_ext <<_ACEOF
8099/* end confdefs.h. */
8100
8101/* Override any GCC internal prototype to avoid an error.
8102 Use char because int might match the return type of a GCC
8103 builtin and then its argument prototype would still apply. */
8104#ifdef __cplusplus
8105extern "C"
8106#endif
8107char ct_tmpl_activate ();
8108int
8109main ()
8110{
8111return ct_tmpl_activate ();
8112 ;
8113 return 0;
8114}
8115_ACEOF
8116rm -f conftest.$ac_objext conftest$ac_exeext
8117if { (ac_try="$ac_link"
8118case "(($ac_try" in
8119 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8120 *) ac_try_echo=$ac_try;;
8121esac
8122eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
8123 (eval "$ac_link") 2>conftest.er1
8124 ac_status=$?
8125 grep -v '^ *+' conftest.er1 >conftest.err
8126 rm -f conftest.er1
8127 cat conftest.err >&5
8128 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8129 (exit $ac_status); } && {
8130 test -z "$ac_c_werror_flag" ||
8131 test ! -s conftest.err
8132 } && test -s conftest$ac_exeext &&
8133 $as_test_x conftest$ac_exeext; then
8134 ac_cv_lib_contract_ct_tmpl_activate=yes
8135else
8136 echo "$as_me: failed program was:" >&5
8137sed 's/^/| /' conftest.$ac_ext >&5
8138
8139 ac_cv_lib_contract_ct_tmpl_activate=no
8140fi
8141
8142rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
8143 conftest$ac_exeext conftest.$ac_ext
8144LIBS=$ac_check_lib_save_LIBS
8145fi
8146{ echo "$as_me:$LINENO: result: $ac_cv_lib_contract_ct_tmpl_activate" >&5
8147echo "${ECHO_T}$ac_cv_lib_contract_ct_tmpl_activate" >&6; }
8148if test $ac_cv_lib_contract_ct_tmpl_activate = yes; then
8149
8150cat >>confdefs.h <<\_ACEOF
8151#define USE_SOLARIS_PROCESS_CONTRACTS 1
8152_ACEOF
8153
8154 SSHDLIBS="$SSHDLIBS -lcontract"
8155
8156 SPC_MSG="yes"
8157fi
8158
8159
8160fi
8161
8162 ;;
8163*-*-sunos4*)
8164 CPPFLAGS="$CPPFLAGS -DSUNOS4"
8165
8166for ac_func in getpwanam
8167do
8168as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
8169{ echo "$as_me:$LINENO: checking for $ac_func" >&5
8170echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
8171if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
8172 echo $ECHO_N "(cached) $ECHO_C" >&6
8173else
8174 cat >conftest.$ac_ext <<_ACEOF
8175/* confdefs.h. */
8176_ACEOF
8177cat confdefs.h >>conftest.$ac_ext
8178cat >>conftest.$ac_ext <<_ACEOF
8179/* end confdefs.h. */
8180/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
8181 For example, HP-UX 11i <limits.h> declares gettimeofday. */
8182#define $ac_func innocuous_$ac_func
8183
8184/* System header to define __stub macros and hopefully few prototypes,
8185 which can conflict with char $ac_func (); below.
8186 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
8187 <limits.h> exists even on freestanding compilers. */
8188
8189#ifdef __STDC__
8190# include <limits.h>
8191#else
8192# include <assert.h>
8193#endif
8194
8195#undef $ac_func
8196
8197/* Override any GCC internal prototype to avoid an error.
8198 Use char because int might match the return type of a GCC
8199 builtin and then its argument prototype would still apply. */
8200#ifdef __cplusplus
8201extern "C"
8202#endif
8203char $ac_func ();
8204/* The GNU C library defines this for functions which it implements
8205 to always fail with ENOSYS. Some functions are actually named
8206 something starting with __ and the normal name is an alias. */
8207#if defined __stub_$ac_func || defined __stub___$ac_func
8208choke me
8209#endif
8210
8211int
8212main ()
8213{
8214return $ac_func ();
8215 ;
8216 return 0;
8217}
8218_ACEOF
8219rm -f conftest.$ac_objext conftest$ac_exeext
8220if { (ac_try="$ac_link"
8221case "(($ac_try" in
8222 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8223 *) ac_try_echo=$ac_try;;
8224esac
8225eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
8226 (eval "$ac_link") 2>conftest.er1
8227 ac_status=$?
8228 grep -v '^ *+' conftest.er1 >conftest.err
8229 rm -f conftest.er1
8230 cat conftest.err >&5
8231 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8232 (exit $ac_status); } && {
8233 test -z "$ac_c_werror_flag" ||
8234 test ! -s conftest.err
8235 } && test -s conftest$ac_exeext &&
8236 $as_test_x conftest$ac_exeext; then
8237 eval "$as_ac_var=yes"
8238else
8239 echo "$as_me: failed program was:" >&5
8240sed 's/^/| /' conftest.$ac_ext >&5
8241
8242 eval "$as_ac_var=no"
8243fi
8244
8245rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
8246 conftest$ac_exeext conftest.$ac_ext
8247fi
8248ac_res=`eval echo '${'$as_ac_var'}'`
8249 { echo "$as_me:$LINENO: result: $ac_res" >&5
8250echo "${ECHO_T}$ac_res" >&6; }
8251if test `eval echo '${'$as_ac_var'}'` = yes; then
8252 cat >>confdefs.h <<_ACEOF
8253#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
8254_ACEOF
8255
8256fi
8257done
8258
8259 cat >>confdefs.h <<\_ACEOF
8260#define PAM_SUN_CODEBASE 1
8261_ACEOF
8262
8263 conf_utmp_location=/etc/utmp
8264 conf_wtmp_location=/var/adm/wtmp
8265 conf_lastlog_location=/var/adm/lastlog
8266 cat >>confdefs.h <<\_ACEOF
8267#define USE_PIPES 1
8268_ACEOF
8269
8270 ;;
8271*-ncr-sysv*)
8272 LIBS="$LIBS -lc89"
8273 cat >>confdefs.h <<\_ACEOF
8274#define USE_PIPES 1
8275_ACEOF
8276
8277 cat >>confdefs.h <<\_ACEOF
8278#define SSHD_ACQUIRES_CTTY 1
8279_ACEOF
8280
8281 cat >>confdefs.h <<\_ACEOF
8282#define SETEUID_BREAKS_SETUID 1
8283_ACEOF
8284
8285 cat >>confdefs.h <<\_ACEOF
8286#define BROKEN_SETREUID 1
8287_ACEOF
8288
8289 cat >>confdefs.h <<\_ACEOF
8290#define BROKEN_SETREGID 1
8291_ACEOF
8292
8293 ;;
8294*-sni-sysv*)
8295 # /usr/ucblib MUST NOT be searched on ReliantUNIX
8296
8297{ echo "$as_me:$LINENO: checking for dlsym in -ldl" >&5
8298echo $ECHO_N "checking for dlsym in -ldl... $ECHO_C" >&6; }
8299if test "${ac_cv_lib_dl_dlsym+set}" = set; then
8300 echo $ECHO_N "(cached) $ECHO_C" >&6
8301else
8302 ac_check_lib_save_LIBS=$LIBS
8303LIBS="-ldl $LIBS"
8304cat >conftest.$ac_ext <<_ACEOF
8305/* confdefs.h. */
8306_ACEOF
8307cat confdefs.h >>conftest.$ac_ext
8308cat >>conftest.$ac_ext <<_ACEOF
8309/* end confdefs.h. */
8310
8311/* Override any GCC internal prototype to avoid an error.
8312 Use char because int might match the return type of a GCC
8313 builtin and then its argument prototype would still apply. */
8314#ifdef __cplusplus
8315extern "C"
8316#endif
8317char dlsym ();
8318int
8319main ()
8320{
8321return dlsym ();
8322 ;
8323 return 0;
8324}
8325_ACEOF
8326rm -f conftest.$ac_objext conftest$ac_exeext
8327if { (ac_try="$ac_link"
8328case "(($ac_try" in
8329 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8330 *) ac_try_echo=$ac_try;;
8331esac
8332eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
8333 (eval "$ac_link") 2>conftest.er1
8334 ac_status=$?
8335 grep -v '^ *+' conftest.er1 >conftest.err
8336 rm -f conftest.er1
8337 cat conftest.err >&5
8338 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8339 (exit $ac_status); } && {
8340 test -z "$ac_c_werror_flag" ||
8341 test ! -s conftest.err
8342 } && test -s conftest$ac_exeext &&
8343 $as_test_x conftest$ac_exeext; then
8344 ac_cv_lib_dl_dlsym=yes
8345else
8346 echo "$as_me: failed program was:" >&5
8347sed 's/^/| /' conftest.$ac_ext >&5
8348
8349 ac_cv_lib_dl_dlsym=no
8350fi
8351
8352rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
8353 conftest$ac_exeext conftest.$ac_ext
8354LIBS=$ac_check_lib_save_LIBS
8355fi
8356{ echo "$as_me:$LINENO: result: $ac_cv_lib_dl_dlsym" >&5
8357echo "${ECHO_T}$ac_cv_lib_dl_dlsym" >&6; }
8358if test $ac_cv_lib_dl_dlsym = yes; then
8359 cat >>confdefs.h <<_ACEOF
8360#define HAVE_LIBDL 1
8361_ACEOF
8362
8363 LIBS="-ldl $LIBS"
8364
8365fi
8366
8367 # -lresolv needs to be at the end of LIBS or DNS lookups break
8368 { echo "$as_me:$LINENO: checking for res_query in -lresolv" >&5
8369echo $ECHO_N "checking for res_query in -lresolv... $ECHO_C" >&6; }
8370if test "${ac_cv_lib_resolv_res_query+set}" = set; then
8371 echo $ECHO_N "(cached) $ECHO_C" >&6
8372else
8373 ac_check_lib_save_LIBS=$LIBS
8374LIBS="-lresolv $LIBS"
8375cat >conftest.$ac_ext <<_ACEOF
8376/* confdefs.h. */
8377_ACEOF
8378cat confdefs.h >>conftest.$ac_ext
8379cat >>conftest.$ac_ext <<_ACEOF
8380/* end confdefs.h. */
8381
8382/* Override any GCC internal prototype to avoid an error.
8383 Use char because int might match the return type of a GCC
8384 builtin and then its argument prototype would still apply. */
8385#ifdef __cplusplus
8386extern "C"
8387#endif
8388char res_query ();
8389int
8390main ()
8391{
8392return res_query ();
8393 ;
8394 return 0;
8395}
8396_ACEOF
8397rm -f conftest.$ac_objext conftest$ac_exeext
8398if { (ac_try="$ac_link"
8399case "(($ac_try" in
8400 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8401 *) ac_try_echo=$ac_try;;
8402esac
8403eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
8404 (eval "$ac_link") 2>conftest.er1
8405 ac_status=$?
8406 grep -v '^ *+' conftest.er1 >conftest.err
8407 rm -f conftest.er1
8408 cat conftest.err >&5
8409 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8410 (exit $ac_status); } && {
8411 test -z "$ac_c_werror_flag" ||
8412 test ! -s conftest.err
8413 } && test -s conftest$ac_exeext &&
8414 $as_test_x conftest$ac_exeext; then
8415 ac_cv_lib_resolv_res_query=yes
8416else
8417 echo "$as_me: failed program was:" >&5
8418sed 's/^/| /' conftest.$ac_ext >&5
8419
8420 ac_cv_lib_resolv_res_query=no
8421fi
8422
8423rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
8424 conftest$ac_exeext conftest.$ac_ext
8425LIBS=$ac_check_lib_save_LIBS
8426fi
8427{ echo "$as_me:$LINENO: result: $ac_cv_lib_resolv_res_query" >&5
8428echo "${ECHO_T}$ac_cv_lib_resolv_res_query" >&6; }
8429if test $ac_cv_lib_resolv_res_query = yes; then
8430 LIBS="$LIBS -lresolv"
8431fi
8432
8433 IPADDR_IN_DISPLAY=yes
8434 cat >>confdefs.h <<\_ACEOF
8435#define USE_PIPES 1
8436_ACEOF
8437
8438 cat >>confdefs.h <<\_ACEOF
8439#define IP_TOS_IS_BROKEN 1
8440_ACEOF
8441
8442 cat >>confdefs.h <<\_ACEOF
8443#define SETEUID_BREAKS_SETUID 1
8444_ACEOF
8445
8446 cat >>confdefs.h <<\_ACEOF
8447#define BROKEN_SETREUID 1
8448_ACEOF
8449
8450 cat >>confdefs.h <<\_ACEOF
8451#define BROKEN_SETREGID 1
8452_ACEOF
8453
8454 cat >>confdefs.h <<\_ACEOF
8455#define SSHD_ACQUIRES_CTTY 1
8456_ACEOF
8457
8458 external_path_file=/etc/default/login
8459 # /usr/ucblib/libucb.a no longer needed on ReliantUNIX
8460 # Attention: always take care to bind libsocket and libnsl before libc,
8461 # otherwise you will find lots of "SIOCGPGRP errno 22" on syslog
8462 ;;
8463# UnixWare 1.x, UnixWare 2.x, and others based on code from Univel.
8464*-*-sysv4.2*)
8465 cat >>confdefs.h <<\_ACEOF
8466#define USE_PIPES 1
8467_ACEOF
8468
8469 cat >>confdefs.h <<\_ACEOF
8470#define SETEUID_BREAKS_SETUID 1
8471_ACEOF
8472
8473 cat >>confdefs.h <<\_ACEOF
8474#define BROKEN_SETREUID 1
8475_ACEOF
8476
8477 cat >>confdefs.h <<\_ACEOF
8478#define BROKEN_SETREGID 1
8479_ACEOF
8480
8481
8482cat >>confdefs.h <<\_ACEOF
8483#define PASSWD_NEEDS_USERNAME 1
8484_ACEOF
8485
8486 cat >>confdefs.h <<\_ACEOF
8487#define LOCKED_PASSWD_STRING "*LK*"
8488_ACEOF
8489
8490 ;;
8491# UnixWare 7.x, OpenUNIX 8
8492*-*-sysv5*)
8493 check_for_libcrypt_later=1
8494
8495cat >>confdefs.h <<\_ACEOF
8496#define UNIXWARE_LONG_PASSWORDS 1
8497_ACEOF
8498
8499 cat >>confdefs.h <<\_ACEOF
8500#define USE_PIPES 1
8501_ACEOF
8502
8503 cat >>confdefs.h <<\_ACEOF
8504#define SETEUID_BREAKS_SETUID 1
8505_ACEOF
8506
8507 cat >>confdefs.h <<\_ACEOF
8508#define BROKEN_SETREUID 1
8509_ACEOF
8510
8511 cat >>confdefs.h <<\_ACEOF
8512#define BROKEN_SETREGID 1
8513_ACEOF
8514
8515 cat >>confdefs.h <<\_ACEOF
8516#define PASSWD_NEEDS_USERNAME 1
8517_ACEOF
8518
8519 case "$host" in
8520 *-*-sysv5SCO_SV*) # SCO OpenServer 6.x
8521 TEST_SHELL=/u95/bin/sh
8522
8523cat >>confdefs.h <<\_ACEOF
8524#define BROKEN_LIBIAF 1
8525_ACEOF
8526
8527 cat >>confdefs.h <<\_ACEOF
8528#define BROKEN_UPDWTMPX 1
8529_ACEOF
8530
8531 ;;
8532 *) cat >>confdefs.h <<\_ACEOF
8533#define LOCKED_PASSWD_STRING "*LK*"
8534_ACEOF
8535
8536 ;;
8537 esac
8538 ;;
8539*-*-sysv*)
8540 ;;
8541# SCO UNIX and OEM versions of SCO UNIX
8542*-*-sco3.2v4*)
8543 { { echo "$as_me:$LINENO: error: \"This Platform is no longer supported.\"" >&5
8544echo "$as_me: error: \"This Platform is no longer supported.\"" >&2;}
8545 { (exit 1); exit 1; }; }
8546 ;;
8547# SCO OpenServer 5.x
8548*-*-sco3.2v5*)
8549 if test -z "$GCC"; then
8550 CFLAGS="$CFLAGS -belf"
8551 fi
8552 LIBS="$LIBS -lprot -lx -ltinfo -lm"
8553 no_dev_ptmx=1
8554 cat >>confdefs.h <<\_ACEOF
8555#define USE_PIPES 1
8556_ACEOF
8557
8558 cat >>confdefs.h <<\_ACEOF
8559#define HAVE_SECUREWARE 1
8560_ACEOF
8561
8562 cat >>confdefs.h <<\_ACEOF
8563#define DISABLE_SHADOW 1
8564_ACEOF
8565
8566 cat >>confdefs.h <<\_ACEOF
8567#define DISABLE_FD_PASSING 1
8568_ACEOF
8569
8570 cat >>confdefs.h <<\_ACEOF
8571#define SETEUID_BREAKS_SETUID 1
8572_ACEOF
8573
8574 cat >>confdefs.h <<\_ACEOF
8575#define BROKEN_SETREUID 1
8576_ACEOF
8577
8578 cat >>confdefs.h <<\_ACEOF
8579#define BROKEN_SETREGID 1
8580_ACEOF
8581
8582 cat >>confdefs.h <<\_ACEOF
8583#define WITH_ABBREV_NO_TTY 1
8584_ACEOF
8585
8586 cat >>confdefs.h <<\_ACEOF
8587#define BROKEN_UPDWTMPX 1
8588_ACEOF
8589
8590 cat >>confdefs.h <<\_ACEOF
8591#define PASSWD_NEEDS_USERNAME 1
8592_ACEOF
8593
8594
8595
8596for ac_func in getluid setluid
8597do
8598as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
8599{ echo "$as_me:$LINENO: checking for $ac_func" >&5
8600echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
8601if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
8602 echo $ECHO_N "(cached) $ECHO_C" >&6
8603else
8604 cat >conftest.$ac_ext <<_ACEOF
8605/* confdefs.h. */
8606_ACEOF
8607cat confdefs.h >>conftest.$ac_ext
8608cat >>conftest.$ac_ext <<_ACEOF
8609/* end confdefs.h. */
8610/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
8611 For example, HP-UX 11i <limits.h> declares gettimeofday. */
8612#define $ac_func innocuous_$ac_func
8613
8614/* System header to define __stub macros and hopefully few prototypes,
8615 which can conflict with char $ac_func (); below.
8616 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
8617 <limits.h> exists even on freestanding compilers. */
8618
8619#ifdef __STDC__
8620# include <limits.h>
8621#else
8622# include <assert.h>
8623#endif
8624
8625#undef $ac_func
8626
8627/* Override any GCC internal prototype to avoid an error.
8628 Use char because int might match the return type of a GCC
8629 builtin and then its argument prototype would still apply. */
8630#ifdef __cplusplus
8631extern "C"
8632#endif
8633char $ac_func ();
8634/* The GNU C library defines this for functions which it implements
8635 to always fail with ENOSYS. Some functions are actually named
8636 something starting with __ and the normal name is an alias. */
8637#if defined __stub_$ac_func || defined __stub___$ac_func
8638choke me
8639#endif
8640
8641int
8642main ()
8643{
8644return $ac_func ();
8645 ;
8646 return 0;
8647}
8648_ACEOF
8649rm -f conftest.$ac_objext conftest$ac_exeext
8650if { (ac_try="$ac_link"
8651case "(($ac_try" in
8652 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8653 *) ac_try_echo=$ac_try;;
8654esac
8655eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
8656 (eval "$ac_link") 2>conftest.er1
8657 ac_status=$?
8658 grep -v '^ *+' conftest.er1 >conftest.err
8659 rm -f conftest.er1
8660 cat conftest.err >&5
8661 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8662 (exit $ac_status); } && {
8663 test -z "$ac_c_werror_flag" ||
8664 test ! -s conftest.err
8665 } && test -s conftest$ac_exeext &&
8666 $as_test_x conftest$ac_exeext; then
8667 eval "$as_ac_var=yes"
8668else
8669 echo "$as_me: failed program was:" >&5
8670sed 's/^/| /' conftest.$ac_ext >&5
8671
8672 eval "$as_ac_var=no"
8673fi
8674
8675rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
8676 conftest$ac_exeext conftest.$ac_ext
8677fi
8678ac_res=`eval echo '${'$as_ac_var'}'`
8679 { echo "$as_me:$LINENO: result: $ac_res" >&5
8680echo "${ECHO_T}$ac_res" >&6; }
8681if test `eval echo '${'$as_ac_var'}'` = yes; then
8682 cat >>confdefs.h <<_ACEOF
8683#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
8684_ACEOF
8685
8686fi
8687done
8688
8689 MANTYPE=man
8690 TEST_SHELL=ksh
8691 ;;
8692*-*-unicosmk*)
8693
8694cat >>confdefs.h <<\_ACEOF
8695#define NO_SSH_LASTLOG 1
8696_ACEOF
8697
8698 cat >>confdefs.h <<\_ACEOF
8699#define SETEUID_BREAKS_SETUID 1
8700_ACEOF
8701
8702 cat >>confdefs.h <<\_ACEOF
8703#define BROKEN_SETREUID 1
8704_ACEOF
8705
8706 cat >>confdefs.h <<\_ACEOF
8707#define BROKEN_SETREGID 1
8708_ACEOF
8709
8710 cat >>confdefs.h <<\_ACEOF
8711#define USE_PIPES 1
8712_ACEOF
8713
8714 cat >>confdefs.h <<\_ACEOF
8715#define DISABLE_FD_PASSING 1
8716_ACEOF
8717
8718 LDFLAGS="$LDFLAGS"
8719 LIBS="$LIBS -lgen -lrsc -lshare -luex -lacm"
8720 MANTYPE=cat
8721 ;;
8722*-*-unicosmp*)
8723 cat >>confdefs.h <<\_ACEOF
8724#define SETEUID_BREAKS_SETUID 1
8725_ACEOF
8726
8727 cat >>confdefs.h <<\_ACEOF
8728#define BROKEN_SETREUID 1
8729_ACEOF
8730
8731 cat >>confdefs.h <<\_ACEOF
8732#define BROKEN_SETREGID 1
8733_ACEOF
8734
8735 cat >>confdefs.h <<\_ACEOF
8736#define WITH_ABBREV_NO_TTY 1
8737_ACEOF
8738
8739 cat >>confdefs.h <<\_ACEOF
8740#define USE_PIPES 1
8741_ACEOF
8742
8743 cat >>confdefs.h <<\_ACEOF
8744#define DISABLE_FD_PASSING 1
8745_ACEOF
8746
8747 LDFLAGS="$LDFLAGS"
8748 LIBS="$LIBS -lgen -lacid -ldb"
8749 MANTYPE=cat
8750 ;;
8751*-*-unicos*)
8752 cat >>confdefs.h <<\_ACEOF
8753#define SETEUID_BREAKS_SETUID 1
8754_ACEOF
8755
8756 cat >>confdefs.h <<\_ACEOF
8757#define BROKEN_SETREUID 1
8758_ACEOF
8759
8760 cat >>confdefs.h <<\_ACEOF
8761#define BROKEN_SETREGID 1
8762_ACEOF
8763
8764 cat >>confdefs.h <<\_ACEOF
8765#define USE_PIPES 1
8766_ACEOF
8767
8768 cat >>confdefs.h <<\_ACEOF
8769#define DISABLE_FD_PASSING 1
8770_ACEOF
8771
8772 cat >>confdefs.h <<\_ACEOF
8773#define NO_SSH_LASTLOG 1
8774_ACEOF
8775
8776 LDFLAGS="$LDFLAGS -Wl,-Dmsglevel=334:fatal"
8777 LIBS="$LIBS -lgen -lrsc -lshare -luex -lacm"
8778 MANTYPE=cat
8779 ;;
8780*-dec-osf*)
8781 { echo "$as_me:$LINENO: checking for Digital Unix SIA" >&5
8782echo $ECHO_N "checking for Digital Unix SIA... $ECHO_C" >&6; }
8783 no_osfsia=""
8784
8785# Check whether --with-osfsia was given.
8786if test "${with_osfsia+set}" = set; then
8787 withval=$with_osfsia;
8788 if test "x$withval" = "xno" ; then
8789 { echo "$as_me:$LINENO: result: disabled" >&5
8790echo "${ECHO_T}disabled" >&6; }
8791 no_osfsia=1
8792 fi
8793
8794fi
8795
8796 if test -z "$no_osfsia" ; then
8797 if test -f /etc/sia/matrix.conf; then
8798 { echo "$as_me:$LINENO: result: yes" >&5
8799echo "${ECHO_T}yes" >&6; }
8800
8801cat >>confdefs.h <<\_ACEOF
8802#define HAVE_OSF_SIA 1
8803_ACEOF
8804
8805
8806cat >>confdefs.h <<\_ACEOF
8807#define DISABLE_LOGIN 1
8808_ACEOF
8809
8810 cat >>confdefs.h <<\_ACEOF
8811#define DISABLE_FD_PASSING 1
8812_ACEOF
8813
8814 LIBS="$LIBS -lsecurity -ldb -lm -laud"
8815 SIA_MSG="yes"
8816 else
8817 { echo "$as_me:$LINENO: result: no" >&5
8818echo "${ECHO_T}no" >&6; }
8819
8820cat >>confdefs.h <<\_ACEOF
8821#define LOCKED_PASSWD_SUBSTR "Nologin"
8822_ACEOF
8823
8824 fi
8825 fi
8826 cat >>confdefs.h <<\_ACEOF
8827#define BROKEN_GETADDRINFO 1
8828_ACEOF
8829
8830 cat >>confdefs.h <<\_ACEOF
8831#define SETEUID_BREAKS_SETUID 1
8832_ACEOF
8833
8834 cat >>confdefs.h <<\_ACEOF
8835#define BROKEN_SETREUID 1
8836_ACEOF
8837
8838 cat >>confdefs.h <<\_ACEOF
8839#define BROKEN_SETREGID 1
8840_ACEOF
8841
8842 ;;
8843
8844*-*-nto-qnx*)
8845 cat >>confdefs.h <<\_ACEOF
8846#define USE_PIPES 1
8847_ACEOF
8848
8849 cat >>confdefs.h <<\_ACEOF
8850#define NO_X11_UNIX_SOCKETS 1
8851_ACEOF
8852
8853
8854cat >>confdefs.h <<\_ACEOF
8855#define MISSING_NFDBITS 1
8856_ACEOF
8857
8858
8859cat >>confdefs.h <<\_ACEOF
8860#define MISSING_HOWMANY 1
8861_ACEOF
8862
8863
8864cat >>confdefs.h <<\_ACEOF
8865#define MISSING_FD_MASK 1
8866_ACEOF
8867
8868 cat >>confdefs.h <<\_ACEOF
8869#define DISABLE_LASTLOG 1
8870_ACEOF
8871
8872 cat >>confdefs.h <<\_ACEOF
8873#define SSHD_ACQUIRES_CTTY 1
8874_ACEOF
8875
8876 enable_etc_default_login=no # has incompatible /etc/default/login
8877 case "$host" in
8878 *-*-nto-qnx6*)
8879 cat >>confdefs.h <<\_ACEOF
8880#define DISABLE_FD_PASSING 1
8881_ACEOF
8882
8883 ;;
8884 esac
8885 ;;
8886
8887*-*-ultrix*)
8888
8889cat >>confdefs.h <<\_ACEOF
8890#define BROKEN_GETGROUPS 1
8891_ACEOF
8892
8893
8894cat >>confdefs.h <<\_ACEOF
8895#define BROKEN_MMAP 1
8896_ACEOF
8897
8898 cat >>confdefs.h <<\_ACEOF
8899#define NEED_SETPGRP 1
8900_ACEOF
8901
8902
8903cat >>confdefs.h <<\_ACEOF
8904#define HAVE_SYS_SYSLOG_H 1
8905_ACEOF
8906
8907 ;;
8908
8909*-*-lynxos)
8910 CFLAGS="$CFLAGS -D__NO_INCLUDE_WARN__"
8911 cat >>confdefs.h <<\_ACEOF
8912#define MISSING_HOWMANY 1
8913_ACEOF
8914
8915
8916cat >>confdefs.h <<\_ACEOF
8917#define BROKEN_SETVBUF 1
8918_ACEOF
8919
8920 ;;
8921esac
8922
8923{ echo "$as_me:$LINENO: checking compiler and flags for sanity" >&5
8924echo $ECHO_N "checking compiler and flags for sanity... $ECHO_C" >&6; }
8925if test "$cross_compiling" = yes; then
8926 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking compiler sanity" >&5
8927echo "$as_me: WARNING: cross compiling: not checking compiler sanity" >&2;}
8928
8929else
8930 cat >conftest.$ac_ext <<_ACEOF
8931/* confdefs.h. */
8932_ACEOF
8933cat confdefs.h >>conftest.$ac_ext
8934cat >>conftest.$ac_ext <<_ACEOF
8935/* end confdefs.h. */
8936
8937#include <stdio.h>
8938int main(){exit(0);}
8939
8940_ACEOF
8941rm -f conftest$ac_exeext
8942if { (ac_try="$ac_link"
8943case "(($ac_try" in
8944 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8945 *) ac_try_echo=$ac_try;;
8946esac
8947eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
8948 (eval "$ac_link") 2>&5
8949 ac_status=$?
8950 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8951 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
8952 { (case "(($ac_try" in
8953 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8954 *) ac_try_echo=$ac_try;;
8955esac
8956eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
8957 (eval "$ac_try") 2>&5
8958 ac_status=$?
8959 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8960 (exit $ac_status); }; }; then
8961 { echo "$as_me:$LINENO: result: yes" >&5
8962echo "${ECHO_T}yes" >&6; }
8963else
8964 echo "$as_me: program exited with status $ac_status" >&5
8965echo "$as_me: failed program was:" >&5
8966sed 's/^/| /' conftest.$ac_ext >&5
8967
8968( exit $ac_status )
8969
8970 { echo "$as_me:$LINENO: result: no" >&5
8971echo "${ECHO_T}no" >&6; }
8972 { { echo "$as_me:$LINENO: error: *** compiler cannot create working executables, check config.log ***" >&5
8973echo "$as_me: error: *** compiler cannot create working executables, check config.log ***" >&2;}
8974 { (exit 1); exit 1; }; }
8975
8976fi
8977rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
8978fi
8979
8980
8981
8982# Checks for libraries.
8983{ echo "$as_me:$LINENO: checking for yp_match" >&5
8984echo $ECHO_N "checking for yp_match... $ECHO_C" >&6; }
8985if test "${ac_cv_func_yp_match+set}" = set; then
8986 echo $ECHO_N "(cached) $ECHO_C" >&6
8987else
8988 cat >conftest.$ac_ext <<_ACEOF
8989/* confdefs.h. */
8990_ACEOF
8991cat confdefs.h >>conftest.$ac_ext
8992cat >>conftest.$ac_ext <<_ACEOF
8993/* end confdefs.h. */
8994/* Define yp_match to an innocuous variant, in case <limits.h> declares yp_match.
8995 For example, HP-UX 11i <limits.h> declares gettimeofday. */
8996#define yp_match innocuous_yp_match
8997
8998/* System header to define __stub macros and hopefully few prototypes,
8999 which can conflict with char yp_match (); below.
9000 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
9001 <limits.h> exists even on freestanding compilers. */
9002
9003#ifdef __STDC__
9004# include <limits.h>
9005#else
9006# include <assert.h>
9007#endif
9008
9009#undef yp_match
9010
9011/* Override any GCC internal prototype to avoid an error.
9012 Use char because int might match the return type of a GCC
9013 builtin and then its argument prototype would still apply. */
9014#ifdef __cplusplus
9015extern "C"
9016#endif
9017char yp_match ();
9018/* The GNU C library defines this for functions which it implements
9019 to always fail with ENOSYS. Some functions are actually named
9020 something starting with __ and the normal name is an alias. */
9021#if defined __stub_yp_match || defined __stub___yp_match
9022choke me
9023#endif
9024
9025int
9026main ()
9027{
9028return yp_match ();
9029 ;
9030 return 0;
9031}
9032_ACEOF
9033rm -f conftest.$ac_objext conftest$ac_exeext
9034if { (ac_try="$ac_link"
9035case "(($ac_try" in
9036 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9037 *) ac_try_echo=$ac_try;;
9038esac
9039eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9040 (eval "$ac_link") 2>conftest.er1
9041 ac_status=$?
9042 grep -v '^ *+' conftest.er1 >conftest.err
9043 rm -f conftest.er1
9044 cat conftest.err >&5
9045 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9046 (exit $ac_status); } && {
9047 test -z "$ac_c_werror_flag" ||
9048 test ! -s conftest.err
9049 } && test -s conftest$ac_exeext &&
9050 $as_test_x conftest$ac_exeext; then
9051 ac_cv_func_yp_match=yes
9052else
9053 echo "$as_me: failed program was:" >&5
9054sed 's/^/| /' conftest.$ac_ext >&5
9055
9056 ac_cv_func_yp_match=no
9057fi
9058
9059rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
9060 conftest$ac_exeext conftest.$ac_ext
9061fi
9062{ echo "$as_me:$LINENO: result: $ac_cv_func_yp_match" >&5
9063echo "${ECHO_T}$ac_cv_func_yp_match" >&6; }
9064if test $ac_cv_func_yp_match = yes; then
9065 :
9066else
9067
9068{ echo "$as_me:$LINENO: checking for yp_match in -lnsl" >&5
9069echo $ECHO_N "checking for yp_match in -lnsl... $ECHO_C" >&6; }
9070if test "${ac_cv_lib_nsl_yp_match+set}" = set; then
9071 echo $ECHO_N "(cached) $ECHO_C" >&6
9072else
9073 ac_check_lib_save_LIBS=$LIBS
9074LIBS="-lnsl $LIBS"
9075cat >conftest.$ac_ext <<_ACEOF
9076/* confdefs.h. */
9077_ACEOF
9078cat confdefs.h >>conftest.$ac_ext
9079cat >>conftest.$ac_ext <<_ACEOF
9080/* end confdefs.h. */
9081
9082/* Override any GCC internal prototype to avoid an error.
9083 Use char because int might match the return type of a GCC
9084 builtin and then its argument prototype would still apply. */
9085#ifdef __cplusplus
9086extern "C"
9087#endif
9088char yp_match ();
9089int
9090main ()
9091{
9092return yp_match ();
9093 ;
9094 return 0;
9095}
9096_ACEOF
9097rm -f conftest.$ac_objext conftest$ac_exeext
9098if { (ac_try="$ac_link"
9099case "(($ac_try" in
9100 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9101 *) ac_try_echo=$ac_try;;
9102esac
9103eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9104 (eval "$ac_link") 2>conftest.er1
9105 ac_status=$?
9106 grep -v '^ *+' conftest.er1 >conftest.err
9107 rm -f conftest.er1
9108 cat conftest.err >&5
9109 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9110 (exit $ac_status); } && {
9111 test -z "$ac_c_werror_flag" ||
9112 test ! -s conftest.err
9113 } && test -s conftest$ac_exeext &&
9114 $as_test_x conftest$ac_exeext; then
9115 ac_cv_lib_nsl_yp_match=yes
9116else
9117 echo "$as_me: failed program was:" >&5
9118sed 's/^/| /' conftest.$ac_ext >&5
9119
9120 ac_cv_lib_nsl_yp_match=no
9121fi
9122
9123rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
9124 conftest$ac_exeext conftest.$ac_ext
9125LIBS=$ac_check_lib_save_LIBS
9126fi
9127{ echo "$as_me:$LINENO: result: $ac_cv_lib_nsl_yp_match" >&5
9128echo "${ECHO_T}$ac_cv_lib_nsl_yp_match" >&6; }
9129if test $ac_cv_lib_nsl_yp_match = yes; then
9130 cat >>confdefs.h <<_ACEOF
9131#define HAVE_LIBNSL 1
9132_ACEOF
9133
9134 LIBS="-lnsl $LIBS"
9135
9136fi
9137
9138fi
9139
9140{ echo "$as_me:$LINENO: checking for setsockopt" >&5
9141echo $ECHO_N "checking for setsockopt... $ECHO_C" >&6; }
9142if test "${ac_cv_func_setsockopt+set}" = set; then
9143 echo $ECHO_N "(cached) $ECHO_C" >&6
9144else
9145 cat >conftest.$ac_ext <<_ACEOF
9146/* confdefs.h. */
9147_ACEOF
9148cat confdefs.h >>conftest.$ac_ext
9149cat >>conftest.$ac_ext <<_ACEOF
9150/* end confdefs.h. */
9151/* Define setsockopt to an innocuous variant, in case <limits.h> declares setsockopt.
9152 For example, HP-UX 11i <limits.h> declares gettimeofday. */
9153#define setsockopt innocuous_setsockopt
9154
9155/* System header to define __stub macros and hopefully few prototypes,
9156 which can conflict with char setsockopt (); below.
9157 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
9158 <limits.h> exists even on freestanding compilers. */
9159
9160#ifdef __STDC__
9161# include <limits.h>
9162#else
9163# include <assert.h>
9164#endif
9165
9166#undef setsockopt
9167
9168/* Override any GCC internal prototype to avoid an error.
9169 Use char because int might match the return type of a GCC
9170 builtin and then its argument prototype would still apply. */
9171#ifdef __cplusplus
9172extern "C"
9173#endif
9174char setsockopt ();
9175/* The GNU C library defines this for functions which it implements
9176 to always fail with ENOSYS. Some functions are actually named
9177 something starting with __ and the normal name is an alias. */
9178#if defined __stub_setsockopt || defined __stub___setsockopt
9179choke me
9180#endif
9181
9182int
9183main ()
9184{
9185return setsockopt ();
9186 ;
9187 return 0;
9188}
9189_ACEOF
9190rm -f conftest.$ac_objext conftest$ac_exeext
9191if { (ac_try="$ac_link"
9192case "(($ac_try" in
9193 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9194 *) ac_try_echo=$ac_try;;
9195esac
9196eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9197 (eval "$ac_link") 2>conftest.er1
9198 ac_status=$?
9199 grep -v '^ *+' conftest.er1 >conftest.err
9200 rm -f conftest.er1
9201 cat conftest.err >&5
9202 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9203 (exit $ac_status); } && {
9204 test -z "$ac_c_werror_flag" ||
9205 test ! -s conftest.err
9206 } && test -s conftest$ac_exeext &&
9207 $as_test_x conftest$ac_exeext; then
9208 ac_cv_func_setsockopt=yes
9209else
9210 echo "$as_me: failed program was:" >&5
9211sed 's/^/| /' conftest.$ac_ext >&5
9212
9213 ac_cv_func_setsockopt=no
9214fi
9215
9216rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
9217 conftest$ac_exeext conftest.$ac_ext
9218fi
9219{ echo "$as_me:$LINENO: result: $ac_cv_func_setsockopt" >&5
9220echo "${ECHO_T}$ac_cv_func_setsockopt" >&6; }
9221if test $ac_cv_func_setsockopt = yes; then
9222 :
9223else
9224
9225{ echo "$as_me:$LINENO: checking for setsockopt in -lsocket" >&5
9226echo $ECHO_N "checking for setsockopt in -lsocket... $ECHO_C" >&6; }
9227if test "${ac_cv_lib_socket_setsockopt+set}" = set; then
9228 echo $ECHO_N "(cached) $ECHO_C" >&6
9229else
9230 ac_check_lib_save_LIBS=$LIBS
9231LIBS="-lsocket $LIBS"
9232cat >conftest.$ac_ext <<_ACEOF
9233/* confdefs.h. */
9234_ACEOF
9235cat confdefs.h >>conftest.$ac_ext
9236cat >>conftest.$ac_ext <<_ACEOF
9237/* end confdefs.h. */
9238
9239/* Override any GCC internal prototype to avoid an error.
9240 Use char because int might match the return type of a GCC
9241 builtin and then its argument prototype would still apply. */
9242#ifdef __cplusplus
9243extern "C"
9244#endif
9245char setsockopt ();
9246int
9247main ()
9248{
9249return setsockopt ();
9250 ;
9251 return 0;
9252}
9253_ACEOF
9254rm -f conftest.$ac_objext conftest$ac_exeext
9255if { (ac_try="$ac_link"
9256case "(($ac_try" in
9257 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9258 *) ac_try_echo=$ac_try;;
9259esac
9260eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9261 (eval "$ac_link") 2>conftest.er1
9262 ac_status=$?
9263 grep -v '^ *+' conftest.er1 >conftest.err
9264 rm -f conftest.er1
9265 cat conftest.err >&5
9266 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9267 (exit $ac_status); } && {
9268 test -z "$ac_c_werror_flag" ||
9269 test ! -s conftest.err
9270 } && test -s conftest$ac_exeext &&
9271 $as_test_x conftest$ac_exeext; then
9272 ac_cv_lib_socket_setsockopt=yes
9273else
9274 echo "$as_me: failed program was:" >&5
9275sed 's/^/| /' conftest.$ac_ext >&5
9276
9277 ac_cv_lib_socket_setsockopt=no
9278fi
9279
9280rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
9281 conftest$ac_exeext conftest.$ac_ext
9282LIBS=$ac_check_lib_save_LIBS
9283fi
9284{ echo "$as_me:$LINENO: result: $ac_cv_lib_socket_setsockopt" >&5
9285echo "${ECHO_T}$ac_cv_lib_socket_setsockopt" >&6; }
9286if test $ac_cv_lib_socket_setsockopt = yes; then
9287 cat >>confdefs.h <<_ACEOF
9288#define HAVE_LIBSOCKET 1
9289_ACEOF
9290
9291 LIBS="-lsocket $LIBS"
9292
9293fi
9294
9295fi
9296
9297
9298
9299for ac_func in dirname
9300do
9301as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
9302{ echo "$as_me:$LINENO: checking for $ac_func" >&5
9303echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
9304if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
9305 echo $ECHO_N "(cached) $ECHO_C" >&6
9306else
9307 cat >conftest.$ac_ext <<_ACEOF
9308/* confdefs.h. */
9309_ACEOF
9310cat confdefs.h >>conftest.$ac_ext
9311cat >>conftest.$ac_ext <<_ACEOF
9312/* end confdefs.h. */
9313/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
9314 For example, HP-UX 11i <limits.h> declares gettimeofday. */
9315#define $ac_func innocuous_$ac_func
9316
9317/* System header to define __stub macros and hopefully few prototypes,
9318 which can conflict with char $ac_func (); below.
9319 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
9320 <limits.h> exists even on freestanding compilers. */
9321
9322#ifdef __STDC__
9323# include <limits.h>
9324#else
9325# include <assert.h>
9326#endif
9327
9328#undef $ac_func
9329
9330/* Override any GCC internal prototype to avoid an error.
9331 Use char because int might match the return type of a GCC
9332 builtin and then its argument prototype would still apply. */
9333#ifdef __cplusplus
9334extern "C"
9335#endif
9336char $ac_func ();
9337/* The GNU C library defines this for functions which it implements
9338 to always fail with ENOSYS. Some functions are actually named
9339 something starting with __ and the normal name is an alias. */
9340#if defined __stub_$ac_func || defined __stub___$ac_func
9341choke me
9342#endif
9343
9344int
9345main ()
9346{
9347return $ac_func ();
9348 ;
9349 return 0;
9350}
9351_ACEOF
9352rm -f conftest.$ac_objext conftest$ac_exeext
9353if { (ac_try="$ac_link"
9354case "(($ac_try" in
9355 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9356 *) ac_try_echo=$ac_try;;
9357esac
9358eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9359 (eval "$ac_link") 2>conftest.er1
9360 ac_status=$?
9361 grep -v '^ *+' conftest.er1 >conftest.err
9362 rm -f conftest.er1
9363 cat conftest.err >&5
9364 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9365 (exit $ac_status); } && {
9366 test -z "$ac_c_werror_flag" ||
9367 test ! -s conftest.err
9368 } && test -s conftest$ac_exeext &&
9369 $as_test_x conftest$ac_exeext; then
9370 eval "$as_ac_var=yes"
9371else
9372 echo "$as_me: failed program was:" >&5
9373sed 's/^/| /' conftest.$ac_ext >&5
9374
9375 eval "$as_ac_var=no"
9376fi
9377
9378rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
9379 conftest$ac_exeext conftest.$ac_ext
9380fi
9381ac_res=`eval echo '${'$as_ac_var'}'`
9382 { echo "$as_me:$LINENO: result: $ac_res" >&5
9383echo "${ECHO_T}$ac_res" >&6; }
9384if test `eval echo '${'$as_ac_var'}'` = yes; then
9385 cat >>confdefs.h <<_ACEOF
9386#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
9387_ACEOF
9388
9389for ac_header in libgen.h
9390do
9391as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
9392if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
9393 { echo "$as_me:$LINENO: checking for $ac_header" >&5
9394echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
9395if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
9396 echo $ECHO_N "(cached) $ECHO_C" >&6
9397fi
9398ac_res=`eval echo '${'$as_ac_Header'}'`
9399 { echo "$as_me:$LINENO: result: $ac_res" >&5
9400echo "${ECHO_T}$ac_res" >&6; }
9401else
9402 # Is the header compilable?
9403{ echo "$as_me:$LINENO: checking $ac_header usability" >&5
9404echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }
9405cat >conftest.$ac_ext <<_ACEOF
9406/* confdefs.h. */
9407_ACEOF
9408cat confdefs.h >>conftest.$ac_ext
9409cat >>conftest.$ac_ext <<_ACEOF
9410/* end confdefs.h. */
9411$ac_includes_default
9412#include <$ac_header>
9413_ACEOF
9414rm -f conftest.$ac_objext
9415if { (ac_try="$ac_compile"
9416case "(($ac_try" in
9417 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9418 *) ac_try_echo=$ac_try;;
9419esac
9420eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9421 (eval "$ac_compile") 2>conftest.er1
9422 ac_status=$?
9423 grep -v '^ *+' conftest.er1 >conftest.err
9424 rm -f conftest.er1
9425 cat conftest.err >&5
9426 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9427 (exit $ac_status); } && {
9428 test -z "$ac_c_werror_flag" ||
9429 test ! -s conftest.err
9430 } && test -s conftest.$ac_objext; then
9431 ac_header_compiler=yes
9432else
9433 echo "$as_me: failed program was:" >&5
9434sed 's/^/| /' conftest.$ac_ext >&5
9435
9436 ac_header_compiler=no
9437fi
9438
9439rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
9440{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
9441echo "${ECHO_T}$ac_header_compiler" >&6; }
9442
9443# Is the header present?
9444{ echo "$as_me:$LINENO: checking $ac_header presence" >&5
9445echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }
9446cat >conftest.$ac_ext <<_ACEOF
9447/* confdefs.h. */
9448_ACEOF
9449cat confdefs.h >>conftest.$ac_ext
9450cat >>conftest.$ac_ext <<_ACEOF
9451/* end confdefs.h. */
9452#include <$ac_header>
9453_ACEOF
9454if { (ac_try="$ac_cpp conftest.$ac_ext"
9455case "(($ac_try" in
9456 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9457 *) ac_try_echo=$ac_try;;
9458esac
9459eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9460 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
9461 ac_status=$?
9462 grep -v '^ *+' conftest.er1 >conftest.err
9463 rm -f conftest.er1
9464 cat conftest.err >&5
9465 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9466 (exit $ac_status); } >/dev/null && {
9467 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
9468 test ! -s conftest.err
9469 }; then
9470 ac_header_preproc=yes
9471else
9472 echo "$as_me: failed program was:" >&5
9473sed 's/^/| /' conftest.$ac_ext >&5
9474
9475 ac_header_preproc=no
9476fi
9477
9478rm -f conftest.err conftest.$ac_ext
9479{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
9480echo "${ECHO_T}$ac_header_preproc" >&6; }
9481
9482# So? What about this header?
9483case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
9484 yes:no: )
9485 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
9486echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
9487 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5
9488echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}
9489 ac_header_preproc=yes
9490 ;;
9491 no:yes:* )
9492 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
9493echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
9494 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
9495echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
9496 { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5
9497echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}
9498 { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5
9499echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}
9500 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
9501echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
9502 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
9503echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
9504 ( cat <<\_ASBOX
9505## ------------------------------------------- ##
9506## Report this to openssh-unix-dev@mindrot.org ##
9507## ------------------------------------------- ##
9508_ASBOX
9509 ) | sed "s/^/$as_me: WARNING: /" >&2
9510 ;;
9511esac
9512{ echo "$as_me:$LINENO: checking for $ac_header" >&5
9513echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
9514if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
9515 echo $ECHO_N "(cached) $ECHO_C" >&6
9516else
9517 eval "$as_ac_Header=\$ac_header_preproc"
9518fi
9519ac_res=`eval echo '${'$as_ac_Header'}'`
9520 { echo "$as_me:$LINENO: result: $ac_res" >&5
9521echo "${ECHO_T}$ac_res" >&6; }
9522
9523fi
9524if test `eval echo '${'$as_ac_Header'}'` = yes; then
9525 cat >>confdefs.h <<_ACEOF
9526#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
9527_ACEOF
9528
9529fi
9530
9531done
9532
9533else
9534
9535 { echo "$as_me:$LINENO: checking for dirname in -lgen" >&5
9536echo $ECHO_N "checking for dirname in -lgen... $ECHO_C" >&6; }
9537if test "${ac_cv_lib_gen_dirname+set}" = set; then
9538 echo $ECHO_N "(cached) $ECHO_C" >&6
9539else
9540 ac_check_lib_save_LIBS=$LIBS
9541LIBS="-lgen $LIBS"
9542cat >conftest.$ac_ext <<_ACEOF
9543/* confdefs.h. */
9544_ACEOF
9545cat confdefs.h >>conftest.$ac_ext
9546cat >>conftest.$ac_ext <<_ACEOF
9547/* end confdefs.h. */
9548
9549/* Override any GCC internal prototype to avoid an error.
9550 Use char because int might match the return type of a GCC
9551 builtin and then its argument prototype would still apply. */
9552#ifdef __cplusplus
9553extern "C"
9554#endif
9555char dirname ();
9556int
9557main ()
9558{
9559return dirname ();
9560 ;
9561 return 0;
9562}
9563_ACEOF
9564rm -f conftest.$ac_objext conftest$ac_exeext
9565if { (ac_try="$ac_link"
9566case "(($ac_try" in
9567 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9568 *) ac_try_echo=$ac_try;;
9569esac
9570eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9571 (eval "$ac_link") 2>conftest.er1
9572 ac_status=$?
9573 grep -v '^ *+' conftest.er1 >conftest.err
9574 rm -f conftest.er1
9575 cat conftest.err >&5
9576 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9577 (exit $ac_status); } && {
9578 test -z "$ac_c_werror_flag" ||
9579 test ! -s conftest.err
9580 } && test -s conftest$ac_exeext &&
9581 $as_test_x conftest$ac_exeext; then
9582 ac_cv_lib_gen_dirname=yes
9583else
9584 echo "$as_me: failed program was:" >&5
9585sed 's/^/| /' conftest.$ac_ext >&5
9586
9587 ac_cv_lib_gen_dirname=no
9588fi
9589
9590rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
9591 conftest$ac_exeext conftest.$ac_ext
9592LIBS=$ac_check_lib_save_LIBS
9593fi
9594{ echo "$as_me:$LINENO: result: $ac_cv_lib_gen_dirname" >&5
9595echo "${ECHO_T}$ac_cv_lib_gen_dirname" >&6; }
9596if test $ac_cv_lib_gen_dirname = yes; then
9597
9598 { echo "$as_me:$LINENO: checking for broken dirname" >&5
9599echo $ECHO_N "checking for broken dirname... $ECHO_C" >&6; }
9600if test "${ac_cv_have_broken_dirname+set}" = set; then
9601 echo $ECHO_N "(cached) $ECHO_C" >&6
9602else
9603
9604 save_LIBS="$LIBS"
9605 LIBS="$LIBS -lgen"
9606 if test "$cross_compiling" = yes; then
9607 ac_cv_have_broken_dirname="no"
9608else
9609 cat >conftest.$ac_ext <<_ACEOF
9610/* confdefs.h. */
9611_ACEOF
9612cat confdefs.h >>conftest.$ac_ext
9613cat >>conftest.$ac_ext <<_ACEOF
9614/* end confdefs.h. */
9615
9616#include <libgen.h>
9617#include <string.h>
9618
9619int main(int argc, char **argv) {
9620 char *s, buf[32];
9621
9622 strncpy(buf,"/etc", 32);
9623 s = dirname(buf);
9624 if (!s || strncmp(s, "/", 32) != 0) {
9625 exit(1);
9626 } else {
9627 exit(0);
9628 }
9629}
9630
9631_ACEOF
9632rm -f conftest$ac_exeext
9633if { (ac_try="$ac_link"
9634case "(($ac_try" in
9635 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9636 *) ac_try_echo=$ac_try;;
9637esac
9638eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9639 (eval "$ac_link") 2>&5
9640 ac_status=$?
9641 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9642 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
9643 { (case "(($ac_try" in
9644 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9645 *) ac_try_echo=$ac_try;;
9646esac
9647eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9648 (eval "$ac_try") 2>&5
9649 ac_status=$?
9650 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9651 (exit $ac_status); }; }; then
9652 ac_cv_have_broken_dirname="no"
9653else
9654 echo "$as_me: program exited with status $ac_status" >&5
9655echo "$as_me: failed program was:" >&5
9656sed 's/^/| /' conftest.$ac_ext >&5
9657
9658( exit $ac_status )
9659 ac_cv_have_broken_dirname="yes"
9660fi
9661rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
9662fi
9663
9664
9665 LIBS="$save_LIBS"
9666
9667fi
9668{ echo "$as_me:$LINENO: result: $ac_cv_have_broken_dirname" >&5
9669echo "${ECHO_T}$ac_cv_have_broken_dirname" >&6; }
9670 if test "x$ac_cv_have_broken_dirname" = "xno" ; then
9671 LIBS="$LIBS -lgen"
9672 cat >>confdefs.h <<\_ACEOF
9673#define HAVE_DIRNAME 1
9674_ACEOF
9675
9676
9677for ac_header in libgen.h
9678do
9679as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
9680if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
9681 { echo "$as_me:$LINENO: checking for $ac_header" >&5
9682echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
9683if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
9684 echo $ECHO_N "(cached) $ECHO_C" >&6
9685fi
9686ac_res=`eval echo '${'$as_ac_Header'}'`
9687 { echo "$as_me:$LINENO: result: $ac_res" >&5
9688echo "${ECHO_T}$ac_res" >&6; }
9689else
9690 # Is the header compilable?
9691{ echo "$as_me:$LINENO: checking $ac_header usability" >&5
9692echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }
9693cat >conftest.$ac_ext <<_ACEOF
9694/* confdefs.h. */
9695_ACEOF
9696cat confdefs.h >>conftest.$ac_ext
9697cat >>conftest.$ac_ext <<_ACEOF
9698/* end confdefs.h. */
9699$ac_includes_default
9700#include <$ac_header>
9701_ACEOF
9702rm -f conftest.$ac_objext
9703if { (ac_try="$ac_compile"
9704case "(($ac_try" in
9705 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9706 *) ac_try_echo=$ac_try;;
9707esac
9708eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9709 (eval "$ac_compile") 2>conftest.er1
9710 ac_status=$?
9711 grep -v '^ *+' conftest.er1 >conftest.err
9712 rm -f conftest.er1
9713 cat conftest.err >&5
9714 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9715 (exit $ac_status); } && {
9716 test -z "$ac_c_werror_flag" ||
9717 test ! -s conftest.err
9718 } && test -s conftest.$ac_objext; then
9719 ac_header_compiler=yes
9720else
9721 echo "$as_me: failed program was:" >&5
9722sed 's/^/| /' conftest.$ac_ext >&5
9723
9724 ac_header_compiler=no
9725fi
9726
9727rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
9728{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
9729echo "${ECHO_T}$ac_header_compiler" >&6; }
9730
9731# Is the header present?
9732{ echo "$as_me:$LINENO: checking $ac_header presence" >&5
9733echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }
9734cat >conftest.$ac_ext <<_ACEOF
9735/* confdefs.h. */
9736_ACEOF
9737cat confdefs.h >>conftest.$ac_ext
9738cat >>conftest.$ac_ext <<_ACEOF
9739/* end confdefs.h. */
9740#include <$ac_header>
9741_ACEOF
9742if { (ac_try="$ac_cpp conftest.$ac_ext"
9743case "(($ac_try" in
9744 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9745 *) ac_try_echo=$ac_try;;
9746esac
9747eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9748 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
9749 ac_status=$?
9750 grep -v '^ *+' conftest.er1 >conftest.err
9751 rm -f conftest.er1
9752 cat conftest.err >&5
9753 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9754 (exit $ac_status); } >/dev/null && {
9755 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
9756 test ! -s conftest.err
9757 }; then
9758 ac_header_preproc=yes
9759else
9760 echo "$as_me: failed program was:" >&5
9761sed 's/^/| /' conftest.$ac_ext >&5
9762
9763 ac_header_preproc=no
9764fi
9765
9766rm -f conftest.err conftest.$ac_ext
9767{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
9768echo "${ECHO_T}$ac_header_preproc" >&6; }
9769
9770# So? What about this header?
9771case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
9772 yes:no: )
9773 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
9774echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
9775 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5
9776echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}
9777 ac_header_preproc=yes
9778 ;;
9779 no:yes:* )
9780 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
9781echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
9782 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
9783echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
9784 { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5
9785echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}
9786 { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5
9787echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}
9788 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
9789echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
9790 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
9791echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
9792 ( cat <<\_ASBOX
9793## ------------------------------------------- ##
9794## Report this to openssh-unix-dev@mindrot.org ##
9795## ------------------------------------------- ##
9796_ASBOX
9797 ) | sed "s/^/$as_me: WARNING: /" >&2
9798 ;;
9799esac
9800{ echo "$as_me:$LINENO: checking for $ac_header" >&5
9801echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
9802if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
9803 echo $ECHO_N "(cached) $ECHO_C" >&6
9804else
9805 eval "$as_ac_Header=\$ac_header_preproc"
9806fi
9807ac_res=`eval echo '${'$as_ac_Header'}'`
9808 { echo "$as_me:$LINENO: result: $ac_res" >&5
9809echo "${ECHO_T}$ac_res" >&6; }
9810
9811fi
9812if test `eval echo '${'$as_ac_Header'}'` = yes; then
9813 cat >>confdefs.h <<_ACEOF
9814#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
9815_ACEOF
9816
9817fi
9818
9819done
9820
9821 fi
9822
9823fi
9824
9825
9826fi
9827done
9828
9829
9830{ echo "$as_me:$LINENO: checking for getspnam" >&5
9831echo $ECHO_N "checking for getspnam... $ECHO_C" >&6; }
9832if test "${ac_cv_func_getspnam+set}" = set; then
9833 echo $ECHO_N "(cached) $ECHO_C" >&6
9834else
9835 cat >conftest.$ac_ext <<_ACEOF
9836/* confdefs.h. */
9837_ACEOF
9838cat confdefs.h >>conftest.$ac_ext
9839cat >>conftest.$ac_ext <<_ACEOF
9840/* end confdefs.h. */
9841/* Define getspnam to an innocuous variant, in case <limits.h> declares getspnam.
9842 For example, HP-UX 11i <limits.h> declares gettimeofday. */
9843#define getspnam innocuous_getspnam
9844
9845/* System header to define __stub macros and hopefully few prototypes,
9846 which can conflict with char getspnam (); below.
9847 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
9848 <limits.h> exists even on freestanding compilers. */
9849
9850#ifdef __STDC__
9851# include <limits.h>
9852#else
9853# include <assert.h>
9854#endif
9855
9856#undef getspnam
9857
9858/* Override any GCC internal prototype to avoid an error.
9859 Use char because int might match the return type of a GCC
9860 builtin and then its argument prototype would still apply. */
9861#ifdef __cplusplus
9862extern "C"
9863#endif
9864char getspnam ();
9865/* The GNU C library defines this for functions which it implements
9866 to always fail with ENOSYS. Some functions are actually named
9867 something starting with __ and the normal name is an alias. */
9868#if defined __stub_getspnam || defined __stub___getspnam
9869choke me
9870#endif
9871
9872int
9873main ()
9874{
9875return getspnam ();
9876 ;
9877 return 0;
9878}
9879_ACEOF
9880rm -f conftest.$ac_objext conftest$ac_exeext
9881if { (ac_try="$ac_link"
9882case "(($ac_try" in
9883 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9884 *) ac_try_echo=$ac_try;;
9885esac
9886eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9887 (eval "$ac_link") 2>conftest.er1
9888 ac_status=$?
9889 grep -v '^ *+' conftest.er1 >conftest.err
9890 rm -f conftest.er1
9891 cat conftest.err >&5
9892 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9893 (exit $ac_status); } && {
9894 test -z "$ac_c_werror_flag" ||
9895 test ! -s conftest.err
9896 } && test -s conftest$ac_exeext &&
9897 $as_test_x conftest$ac_exeext; then
9898 ac_cv_func_getspnam=yes
9899else
9900 echo "$as_me: failed program was:" >&5
9901sed 's/^/| /' conftest.$ac_ext >&5
9902
9903 ac_cv_func_getspnam=no
9904fi
9905
9906rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
9907 conftest$ac_exeext conftest.$ac_ext
9908fi
9909{ echo "$as_me:$LINENO: result: $ac_cv_func_getspnam" >&5
9910echo "${ECHO_T}$ac_cv_func_getspnam" >&6; }
9911if test $ac_cv_func_getspnam = yes; then
9912 :
9913else
9914 { echo "$as_me:$LINENO: checking for getspnam in -lgen" >&5
9915echo $ECHO_N "checking for getspnam in -lgen... $ECHO_C" >&6; }
9916if test "${ac_cv_lib_gen_getspnam+set}" = set; then
9917 echo $ECHO_N "(cached) $ECHO_C" >&6
9918else
9919 ac_check_lib_save_LIBS=$LIBS
9920LIBS="-lgen $LIBS"
9921cat >conftest.$ac_ext <<_ACEOF
9922/* confdefs.h. */
9923_ACEOF
9924cat confdefs.h >>conftest.$ac_ext
9925cat >>conftest.$ac_ext <<_ACEOF
9926/* end confdefs.h. */
9927
9928/* Override any GCC internal prototype to avoid an error.
9929 Use char because int might match the return type of a GCC
9930 builtin and then its argument prototype would still apply. */
9931#ifdef __cplusplus
9932extern "C"
9933#endif
9934char getspnam ();
9935int
9936main ()
9937{
9938return getspnam ();
9939 ;
9940 return 0;
9941}
9942_ACEOF
9943rm -f conftest.$ac_objext conftest$ac_exeext
9944if { (ac_try="$ac_link"
9945case "(($ac_try" in
9946 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9947 *) ac_try_echo=$ac_try;;
9948esac
9949eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9950 (eval "$ac_link") 2>conftest.er1
9951 ac_status=$?
9952 grep -v '^ *+' conftest.er1 >conftest.err
9953 rm -f conftest.er1
9954 cat conftest.err >&5
9955 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9956 (exit $ac_status); } && {
9957 test -z "$ac_c_werror_flag" ||
9958 test ! -s conftest.err
9959 } && test -s conftest$ac_exeext &&
9960 $as_test_x conftest$ac_exeext; then
9961 ac_cv_lib_gen_getspnam=yes
9962else
9963 echo "$as_me: failed program was:" >&5
9964sed 's/^/| /' conftest.$ac_ext >&5
9965
9966 ac_cv_lib_gen_getspnam=no
9967fi
9968
9969rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
9970 conftest$ac_exeext conftest.$ac_ext
9971LIBS=$ac_check_lib_save_LIBS
9972fi
9973{ echo "$as_me:$LINENO: result: $ac_cv_lib_gen_getspnam" >&5
9974echo "${ECHO_T}$ac_cv_lib_gen_getspnam" >&6; }
9975if test $ac_cv_lib_gen_getspnam = yes; then
9976 LIBS="$LIBS -lgen"
9977fi
9978
9979fi
9980
9981{ echo "$as_me:$LINENO: checking for library containing basename" >&5
9982echo $ECHO_N "checking for library containing basename... $ECHO_C" >&6; }
9983if test "${ac_cv_search_basename+set}" = set; then
9984 echo $ECHO_N "(cached) $ECHO_C" >&6
9985else
9986 ac_func_search_save_LIBS=$LIBS
9987cat >conftest.$ac_ext <<_ACEOF
9988/* confdefs.h. */
9989_ACEOF
9990cat confdefs.h >>conftest.$ac_ext
9991cat >>conftest.$ac_ext <<_ACEOF
9992/* end confdefs.h. */
9993
9994/* Override any GCC internal prototype to avoid an error.
9995 Use char because int might match the return type of a GCC
9996 builtin and then its argument prototype would still apply. */
9997#ifdef __cplusplus
9998extern "C"
9999#endif
10000char basename ();
10001int
10002main ()
10003{
10004return basename ();
10005 ;
10006 return 0;
10007}
10008_ACEOF
10009for ac_lib in '' gen; do
10010 if test -z "$ac_lib"; then
10011 ac_res="none required"
10012 else
10013 ac_res=-l$ac_lib
10014 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
10015 fi
10016 rm -f conftest.$ac_objext conftest$ac_exeext
10017if { (ac_try="$ac_link"
10018case "(($ac_try" in
10019 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10020 *) ac_try_echo=$ac_try;;
10021esac
10022eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10023 (eval "$ac_link") 2>conftest.er1
10024 ac_status=$?
10025 grep -v '^ *+' conftest.er1 >conftest.err
10026 rm -f conftest.er1
10027 cat conftest.err >&5
10028 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10029 (exit $ac_status); } && {
10030 test -z "$ac_c_werror_flag" ||
10031 test ! -s conftest.err
10032 } && test -s conftest$ac_exeext &&
10033 $as_test_x conftest$ac_exeext; then
10034 ac_cv_search_basename=$ac_res
10035else
10036 echo "$as_me: failed program was:" >&5
10037sed 's/^/| /' conftest.$ac_ext >&5
10038
10039
10040fi
10041
10042rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
10043 conftest$ac_exeext
10044 if test "${ac_cv_search_basename+set}" = set; then
10045 break
10046fi
10047done
10048if test "${ac_cv_search_basename+set}" = set; then
10049 :
10050else
10051 ac_cv_search_basename=no
10052fi
10053rm conftest.$ac_ext
10054LIBS=$ac_func_search_save_LIBS
10055fi
10056{ echo "$as_me:$LINENO: result: $ac_cv_search_basename" >&5
10057echo "${ECHO_T}$ac_cv_search_basename" >&6; }
10058ac_res=$ac_cv_search_basename
10059if test "$ac_res" != no; then
10060 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
10061
10062cat >>confdefs.h <<\_ACEOF
10063#define HAVE_BASENAME 1
10064_ACEOF
10065
10066fi
10067
10068
10069
10070# Check whether --with-zlib was given.
10071if test "${with_zlib+set}" = set; then
10072 withval=$with_zlib; if test "x$withval" = "xno" ; then
10073 { { echo "$as_me:$LINENO: error: *** zlib is required ***" >&5
10074echo "$as_me: error: *** zlib is required ***" >&2;}
10075 { (exit 1); exit 1; }; }
10076 elif test "x$withval" != "xyes"; then
10077 if test -d "$withval/lib"; then
10078 if test -n "${need_dash_r}"; then
10079 LDFLAGS="-L${withval}/lib -R${withval}/lib ${LDFLAGS}"
10080 else
10081 LDFLAGS="-L${withval}/lib ${LDFLAGS}"
10082 fi
10083 else
10084 if test -n "${need_dash_r}"; then
10085 LDFLAGS="-L${withval} -R${withval} ${LDFLAGS}"
10086 else
10087 LDFLAGS="-L${withval} ${LDFLAGS}"
10088 fi
10089 fi
10090 if test -d "$withval/include"; then
10091 CPPFLAGS="-I${withval}/include ${CPPFLAGS}"
10092 else
10093 CPPFLAGS="-I${withval} ${CPPFLAGS}"
10094 fi
10095 fi
10096
10097fi
10098
10099
10100
10101{ echo "$as_me:$LINENO: checking for deflate in -lz" >&5
10102echo $ECHO_N "checking for deflate in -lz... $ECHO_C" >&6; }
10103if test "${ac_cv_lib_z_deflate+set}" = set; then
10104 echo $ECHO_N "(cached) $ECHO_C" >&6
10105else
10106 ac_check_lib_save_LIBS=$LIBS
10107LIBS="-lz $LIBS"
10108cat >conftest.$ac_ext <<_ACEOF
10109/* confdefs.h. */
10110_ACEOF
10111cat confdefs.h >>conftest.$ac_ext
10112cat >>conftest.$ac_ext <<_ACEOF
10113/* end confdefs.h. */
10114
10115/* Override any GCC internal prototype to avoid an error.
10116 Use char because int might match the return type of a GCC
10117 builtin and then its argument prototype would still apply. */
10118#ifdef __cplusplus
10119extern "C"
10120#endif
10121char deflate ();
10122int
10123main ()
10124{
10125return deflate ();
10126 ;
10127 return 0;
10128}
10129_ACEOF
10130rm -f conftest.$ac_objext conftest$ac_exeext
10131if { (ac_try="$ac_link"
10132case "(($ac_try" in
10133 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10134 *) ac_try_echo=$ac_try;;
10135esac
10136eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10137 (eval "$ac_link") 2>conftest.er1
10138 ac_status=$?
10139 grep -v '^ *+' conftest.er1 >conftest.err
10140 rm -f conftest.er1
10141 cat conftest.err >&5
10142 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10143 (exit $ac_status); } && {
10144 test -z "$ac_c_werror_flag" ||
10145 test ! -s conftest.err
10146 } && test -s conftest$ac_exeext &&
10147 $as_test_x conftest$ac_exeext; then
10148 ac_cv_lib_z_deflate=yes
10149else
10150 echo "$as_me: failed program was:" >&5
10151sed 's/^/| /' conftest.$ac_ext >&5
10152
10153 ac_cv_lib_z_deflate=no
10154fi
10155
10156rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
10157 conftest$ac_exeext conftest.$ac_ext
10158LIBS=$ac_check_lib_save_LIBS
10159fi
10160{ echo "$as_me:$LINENO: result: $ac_cv_lib_z_deflate" >&5
10161echo "${ECHO_T}$ac_cv_lib_z_deflate" >&6; }
10162if test $ac_cv_lib_z_deflate = yes; then
10163 cat >>confdefs.h <<_ACEOF
10164#define HAVE_LIBZ 1
10165_ACEOF
10166
10167 LIBS="-lz $LIBS"
10168
10169else
10170
10171 saved_CPPFLAGS="$CPPFLAGS"
10172 saved_LDFLAGS="$LDFLAGS"
10173 save_LIBS="$LIBS"
10174 if test -n "${need_dash_r}"; then
10175 LDFLAGS="-L/usr/local/lib -R/usr/local/lib ${saved_LDFLAGS}"
10176 else
10177 LDFLAGS="-L/usr/local/lib ${saved_LDFLAGS}"
10178 fi
10179 CPPFLAGS="-I/usr/local/include ${saved_CPPFLAGS}"
10180 LIBS="$LIBS -lz"
10181 cat >conftest.$ac_ext <<_ACEOF
10182/* confdefs.h. */
10183_ACEOF
10184cat confdefs.h >>conftest.$ac_ext
10185cat >>conftest.$ac_ext <<_ACEOF
10186/* end confdefs.h. */
10187
10188/* Override any GCC internal prototype to avoid an error.
10189 Use char because int might match the return type of a GCC
10190 builtin and then its argument prototype would still apply. */
10191#ifdef __cplusplus
10192extern "C"
10193#endif
10194char deflate ();
10195int
10196main ()
10197{
10198return deflate ();
10199 ;
10200 return 0;
10201}
10202_ACEOF
10203rm -f conftest.$ac_objext conftest$ac_exeext
10204if { (ac_try="$ac_link"
10205case "(($ac_try" in
10206 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10207 *) ac_try_echo=$ac_try;;
10208esac
10209eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10210 (eval "$ac_link") 2>conftest.er1
10211 ac_status=$?
10212 grep -v '^ *+' conftest.er1 >conftest.err
10213 rm -f conftest.er1
10214 cat conftest.err >&5
10215 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10216 (exit $ac_status); } && {
10217 test -z "$ac_c_werror_flag" ||
10218 test ! -s conftest.err
10219 } && test -s conftest$ac_exeext &&
10220 $as_test_x conftest$ac_exeext; then
10221 cat >>confdefs.h <<\_ACEOF
10222#define HAVE_LIBZ 1
10223_ACEOF
10224
10225else
10226 echo "$as_me: failed program was:" >&5
10227sed 's/^/| /' conftest.$ac_ext >&5
10228
10229
10230 { { echo "$as_me:$LINENO: error: *** zlib missing - please install first or check config.log ***" >&5
10231echo "$as_me: error: *** zlib missing - please install first or check config.log ***" >&2;}
10232 { (exit 1); exit 1; }; }
10233
10234
10235fi
10236
10237rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
10238 conftest$ac_exeext conftest.$ac_ext
10239
10240
10241fi
10242
10243if test "${ac_cv_header_zlib_h+set}" = set; then
10244 { echo "$as_me:$LINENO: checking for zlib.h" >&5
10245echo $ECHO_N "checking for zlib.h... $ECHO_C" >&6; }
10246if test "${ac_cv_header_zlib_h+set}" = set; then
10247 echo $ECHO_N "(cached) $ECHO_C" >&6
10248fi
10249{ echo "$as_me:$LINENO: result: $ac_cv_header_zlib_h" >&5
10250echo "${ECHO_T}$ac_cv_header_zlib_h" >&6; }
10251else
10252 # Is the header compilable?
10253{ echo "$as_me:$LINENO: checking zlib.h usability" >&5
10254echo $ECHO_N "checking zlib.h usability... $ECHO_C" >&6; }
10255cat >conftest.$ac_ext <<_ACEOF
10256/* confdefs.h. */
10257_ACEOF
10258cat confdefs.h >>conftest.$ac_ext
10259cat >>conftest.$ac_ext <<_ACEOF
10260/* end confdefs.h. */
10261$ac_includes_default
10262#include <zlib.h>
10263_ACEOF
10264rm -f conftest.$ac_objext
10265if { (ac_try="$ac_compile"
10266case "(($ac_try" in
10267 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10268 *) ac_try_echo=$ac_try;;
10269esac
10270eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10271 (eval "$ac_compile") 2>conftest.er1
10272 ac_status=$?
10273 grep -v '^ *+' conftest.er1 >conftest.err
10274 rm -f conftest.er1
10275 cat conftest.err >&5
10276 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10277 (exit $ac_status); } && {
10278 test -z "$ac_c_werror_flag" ||
10279 test ! -s conftest.err
10280 } && test -s conftest.$ac_objext; then
10281 ac_header_compiler=yes
10282else
10283 echo "$as_me: failed program was:" >&5
10284sed 's/^/| /' conftest.$ac_ext >&5
10285
10286 ac_header_compiler=no
10287fi
10288
10289rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
10290{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
10291echo "${ECHO_T}$ac_header_compiler" >&6; }
10292
10293# Is the header present?
10294{ echo "$as_me:$LINENO: checking zlib.h presence" >&5
10295echo $ECHO_N "checking zlib.h presence... $ECHO_C" >&6; }
10296cat >conftest.$ac_ext <<_ACEOF
10297/* confdefs.h. */
10298_ACEOF
10299cat confdefs.h >>conftest.$ac_ext
10300cat >>conftest.$ac_ext <<_ACEOF
10301/* end confdefs.h. */
10302#include <zlib.h>
10303_ACEOF
10304if { (ac_try="$ac_cpp conftest.$ac_ext"
10305case "(($ac_try" in
10306 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10307 *) ac_try_echo=$ac_try;;
10308esac
10309eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10310 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
10311 ac_status=$?
10312 grep -v '^ *+' conftest.er1 >conftest.err
10313 rm -f conftest.er1
10314 cat conftest.err >&5
10315 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10316 (exit $ac_status); } >/dev/null && {
10317 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
10318 test ! -s conftest.err
10319 }; then
10320 ac_header_preproc=yes
10321else
10322 echo "$as_me: failed program was:" >&5
10323sed 's/^/| /' conftest.$ac_ext >&5
10324
10325 ac_header_preproc=no
10326fi
10327
10328rm -f conftest.err conftest.$ac_ext
10329{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
10330echo "${ECHO_T}$ac_header_preproc" >&6; }
10331
10332# So? What about this header?
10333case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
10334 yes:no: )
10335 { echo "$as_me:$LINENO: WARNING: zlib.h: accepted by the compiler, rejected by the preprocessor!" >&5
10336echo "$as_me: WARNING: zlib.h: accepted by the compiler, rejected by the preprocessor!" >&2;}
10337 { echo "$as_me:$LINENO: WARNING: zlib.h: proceeding with the compiler's result" >&5
10338echo "$as_me: WARNING: zlib.h: proceeding with the compiler's result" >&2;}
10339 ac_header_preproc=yes
10340 ;;
10341 no:yes:* )
10342 { echo "$as_me:$LINENO: WARNING: zlib.h: present but cannot be compiled" >&5
10343echo "$as_me: WARNING: zlib.h: present but cannot be compiled" >&2;}
10344 { echo "$as_me:$LINENO: WARNING: zlib.h: check for missing prerequisite headers?" >&5
10345echo "$as_me: WARNING: zlib.h: check for missing prerequisite headers?" >&2;}
10346 { echo "$as_me:$LINENO: WARNING: zlib.h: see the Autoconf documentation" >&5
10347echo "$as_me: WARNING: zlib.h: see the Autoconf documentation" >&2;}
10348 { echo "$as_me:$LINENO: WARNING: zlib.h: section \"Present But Cannot Be Compiled\"" >&5
10349echo "$as_me: WARNING: zlib.h: section \"Present But Cannot Be Compiled\"" >&2;}
10350 { echo "$as_me:$LINENO: WARNING: zlib.h: proceeding with the preprocessor's result" >&5
10351echo "$as_me: WARNING: zlib.h: proceeding with the preprocessor's result" >&2;}
10352 { echo "$as_me:$LINENO: WARNING: zlib.h: in the future, the compiler will take precedence" >&5
10353echo "$as_me: WARNING: zlib.h: in the future, the compiler will take precedence" >&2;}
10354 ( cat <<\_ASBOX
10355## ------------------------------------------- ##
10356## Report this to openssh-unix-dev@mindrot.org ##
10357## ------------------------------------------- ##
10358_ASBOX
10359 ) | sed "s/^/$as_me: WARNING: /" >&2
10360 ;;
10361esac
10362{ echo "$as_me:$LINENO: checking for zlib.h" >&5
10363echo $ECHO_N "checking for zlib.h... $ECHO_C" >&6; }
10364if test "${ac_cv_header_zlib_h+set}" = set; then
10365 echo $ECHO_N "(cached) $ECHO_C" >&6
10366else
10367 ac_cv_header_zlib_h=$ac_header_preproc
10368fi
10369{ echo "$as_me:$LINENO: result: $ac_cv_header_zlib_h" >&5
10370echo "${ECHO_T}$ac_cv_header_zlib_h" >&6; }
10371
10372fi
10373if test $ac_cv_header_zlib_h = yes; then
10374 :
10375else
10376 { { echo "$as_me:$LINENO: error: *** zlib.h missing - please install first or check config.log ***" >&5
10377echo "$as_me: error: *** zlib.h missing - please install first or check config.log ***" >&2;}
10378 { (exit 1); exit 1; }; }
10379fi
10380
10381
10382
10383
10384# Check whether --with-zlib-version-check was given.
10385if test "${with_zlib_version_check+set}" = set; then
10386 withval=$with_zlib_version_check; if test "x$withval" = "xno" ; then
10387 zlib_check_nonfatal=1
10388 fi
10389
10390
10391fi
10392
10393
10394{ echo "$as_me:$LINENO: checking for possibly buggy zlib" >&5
10395echo $ECHO_N "checking for possibly buggy zlib... $ECHO_C" >&6; }
10396if test "$cross_compiling" = yes; then
10397 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking zlib version" >&5
10398echo "$as_me: WARNING: cross compiling: not checking zlib version" >&2;}
10399
10400else
10401 cat >conftest.$ac_ext <<_ACEOF
10402/* confdefs.h. */
10403_ACEOF
10404cat confdefs.h >>conftest.$ac_ext
10405cat >>conftest.$ac_ext <<_ACEOF
10406/* end confdefs.h. */
10407
10408#include <stdio.h>
10409#include <zlib.h>
10410int main()
10411{
10412 int a=0, b=0, c=0, d=0, n, v;
10413 n = sscanf(ZLIB_VERSION, "%d.%d.%d.%d", &a, &b, &c, &d);
10414 if (n != 3 && n != 4)
10415 exit(1);
10416 v = a*1000000 + b*10000 + c*100 + d;
10417 fprintf(stderr, "found zlib version %s (%d)\n", ZLIB_VERSION, v);
10418
10419 /* 1.1.4 is OK */
10420 if (a == 1 && b == 1 && c >= 4)
10421 exit(0);
10422
10423 /* 1.2.3 and up are OK */
10424 if (v >= 1020300)
10425 exit(0);
10426
10427 exit(2);
10428}
10429
10430_ACEOF
10431rm -f conftest$ac_exeext
10432if { (ac_try="$ac_link"
10433case "(($ac_try" in
10434 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10435 *) ac_try_echo=$ac_try;;
10436esac
10437eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10438 (eval "$ac_link") 2>&5
10439 ac_status=$?
10440 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10441 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
10442 { (case "(($ac_try" in
10443 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10444 *) ac_try_echo=$ac_try;;
10445esac
10446eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10447 (eval "$ac_try") 2>&5
10448 ac_status=$?
10449 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10450 (exit $ac_status); }; }; then
10451 { echo "$as_me:$LINENO: result: no" >&5
10452echo "${ECHO_T}no" >&6; }
10453else
10454 echo "$as_me: program exited with status $ac_status" >&5
10455echo "$as_me: failed program was:" >&5
10456sed 's/^/| /' conftest.$ac_ext >&5
10457
10458( exit $ac_status )
10459 { echo "$as_me:$LINENO: result: yes" >&5
10460echo "${ECHO_T}yes" >&6; }
10461 if test -z "$zlib_check_nonfatal" ; then
10462 { { echo "$as_me:$LINENO: error: *** zlib too old - check config.log ***
10463Your reported zlib version has known security problems. It's possible your
10464vendor has fixed these problems without changing the version number. If you
10465are sure this is the case, you can disable the check by running
10466\"./configure --without-zlib-version-check\".
10467If you are in doubt, upgrade zlib to version 1.2.3 or greater.
10468See http://www.gzip.org/zlib/ for details." >&5
10469echo "$as_me: error: *** zlib too old - check config.log ***
10470Your reported zlib version has known security problems. It's possible your
10471vendor has fixed these problems without changing the version number. If you
10472are sure this is the case, you can disable the check by running
10473\"./configure --without-zlib-version-check\".
10474If you are in doubt, upgrade zlib to version 1.2.3 or greater.
10475See http://www.gzip.org/zlib/ for details." >&2;}
10476 { (exit 1); exit 1; }; }
10477 else
10478 { echo "$as_me:$LINENO: WARNING: zlib version may have security problems" >&5
10479echo "$as_me: WARNING: zlib version may have security problems" >&2;}
10480 fi
10481
10482fi
10483rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
10484fi
10485
10486
10487
10488{ echo "$as_me:$LINENO: checking for strcasecmp" >&5
10489echo $ECHO_N "checking for strcasecmp... $ECHO_C" >&6; }
10490if test "${ac_cv_func_strcasecmp+set}" = set; then
10491 echo $ECHO_N "(cached) $ECHO_C" >&6
10492else
10493 cat >conftest.$ac_ext <<_ACEOF
10494/* confdefs.h. */
10495_ACEOF
10496cat confdefs.h >>conftest.$ac_ext
10497cat >>conftest.$ac_ext <<_ACEOF
10498/* end confdefs.h. */
10499/* Define strcasecmp to an innocuous variant, in case <limits.h> declares strcasecmp.
10500 For example, HP-UX 11i <limits.h> declares gettimeofday. */
10501#define strcasecmp innocuous_strcasecmp
10502
10503/* System header to define __stub macros and hopefully few prototypes,
10504 which can conflict with char strcasecmp (); below.
10505 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
10506 <limits.h> exists even on freestanding compilers. */
10507
10508#ifdef __STDC__
10509# include <limits.h>
10510#else
10511# include <assert.h>
10512#endif
10513
10514#undef strcasecmp
10515
10516/* Override any GCC internal prototype to avoid an error.
10517 Use char because int might match the return type of a GCC
10518 builtin and then its argument prototype would still apply. */
10519#ifdef __cplusplus
10520extern "C"
10521#endif
10522char strcasecmp ();
10523/* The GNU C library defines this for functions which it implements
10524 to always fail with ENOSYS. Some functions are actually named
10525 something starting with __ and the normal name is an alias. */
10526#if defined __stub_strcasecmp || defined __stub___strcasecmp
10527choke me
10528#endif
10529
10530int
10531main ()
10532{
10533return strcasecmp ();
10534 ;
10535 return 0;
10536}
10537_ACEOF
10538rm -f conftest.$ac_objext conftest$ac_exeext
10539if { (ac_try="$ac_link"
10540case "(($ac_try" in
10541 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10542 *) ac_try_echo=$ac_try;;
10543esac
10544eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10545 (eval "$ac_link") 2>conftest.er1
10546 ac_status=$?
10547 grep -v '^ *+' conftest.er1 >conftest.err
10548 rm -f conftest.er1
10549 cat conftest.err >&5
10550 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10551 (exit $ac_status); } && {
10552 test -z "$ac_c_werror_flag" ||
10553 test ! -s conftest.err
10554 } && test -s conftest$ac_exeext &&
10555 $as_test_x conftest$ac_exeext; then
10556 ac_cv_func_strcasecmp=yes
10557else
10558 echo "$as_me: failed program was:" >&5
10559sed 's/^/| /' conftest.$ac_ext >&5
10560
10561 ac_cv_func_strcasecmp=no
10562fi
10563
10564rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
10565 conftest$ac_exeext conftest.$ac_ext
10566fi
10567{ echo "$as_me:$LINENO: result: $ac_cv_func_strcasecmp" >&5
10568echo "${ECHO_T}$ac_cv_func_strcasecmp" >&6; }
10569if test $ac_cv_func_strcasecmp = yes; then
10570 :
10571else
10572 { echo "$as_me:$LINENO: checking for strcasecmp in -lresolv" >&5
10573echo $ECHO_N "checking for strcasecmp in -lresolv... $ECHO_C" >&6; }
10574if test "${ac_cv_lib_resolv_strcasecmp+set}" = set; then
10575 echo $ECHO_N "(cached) $ECHO_C" >&6
10576else
10577 ac_check_lib_save_LIBS=$LIBS
10578LIBS="-lresolv $LIBS"
10579cat >conftest.$ac_ext <<_ACEOF
10580/* confdefs.h. */
10581_ACEOF
10582cat confdefs.h >>conftest.$ac_ext
10583cat >>conftest.$ac_ext <<_ACEOF
10584/* end confdefs.h. */
10585
10586/* Override any GCC internal prototype to avoid an error.
10587 Use char because int might match the return type of a GCC
10588 builtin and then its argument prototype would still apply. */
10589#ifdef __cplusplus
10590extern "C"
10591#endif
10592char strcasecmp ();
10593int
10594main ()
10595{
10596return strcasecmp ();
10597 ;
10598 return 0;
10599}
10600_ACEOF
10601rm -f conftest.$ac_objext conftest$ac_exeext
10602if { (ac_try="$ac_link"
10603case "(($ac_try" in
10604 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10605 *) ac_try_echo=$ac_try;;
10606esac
10607eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10608 (eval "$ac_link") 2>conftest.er1
10609 ac_status=$?
10610 grep -v '^ *+' conftest.er1 >conftest.err
10611 rm -f conftest.er1
10612 cat conftest.err >&5
10613 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10614 (exit $ac_status); } && {
10615 test -z "$ac_c_werror_flag" ||
10616 test ! -s conftest.err
10617 } && test -s conftest$ac_exeext &&
10618 $as_test_x conftest$ac_exeext; then
10619 ac_cv_lib_resolv_strcasecmp=yes
10620else
10621 echo "$as_me: failed program was:" >&5
10622sed 's/^/| /' conftest.$ac_ext >&5
10623
10624 ac_cv_lib_resolv_strcasecmp=no
10625fi
10626
10627rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
10628 conftest$ac_exeext conftest.$ac_ext
10629LIBS=$ac_check_lib_save_LIBS
10630fi
10631{ echo "$as_me:$LINENO: result: $ac_cv_lib_resolv_strcasecmp" >&5
10632echo "${ECHO_T}$ac_cv_lib_resolv_strcasecmp" >&6; }
10633if test $ac_cv_lib_resolv_strcasecmp = yes; then
10634 LIBS="$LIBS -lresolv"
10635fi
10636
10637
10638fi
10639
10640
10641for ac_func in utimes
10642do
10643as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
10644{ echo "$as_me:$LINENO: checking for $ac_func" >&5
10645echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
10646if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
10647 echo $ECHO_N "(cached) $ECHO_C" >&6
10648else
10649 cat >conftest.$ac_ext <<_ACEOF
10650/* confdefs.h. */
10651_ACEOF
10652cat confdefs.h >>conftest.$ac_ext
10653cat >>conftest.$ac_ext <<_ACEOF
10654/* end confdefs.h. */
10655/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
10656 For example, HP-UX 11i <limits.h> declares gettimeofday. */
10657#define $ac_func innocuous_$ac_func
10658
10659/* System header to define __stub macros and hopefully few prototypes,
10660 which can conflict with char $ac_func (); below.
10661 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
10662 <limits.h> exists even on freestanding compilers. */
10663
10664#ifdef __STDC__
10665# include <limits.h>
10666#else
10667# include <assert.h>
10668#endif
10669
10670#undef $ac_func
10671
10672/* Override any GCC internal prototype to avoid an error.
10673 Use char because int might match the return type of a GCC
10674 builtin and then its argument prototype would still apply. */
10675#ifdef __cplusplus
10676extern "C"
10677#endif
10678char $ac_func ();
10679/* The GNU C library defines this for functions which it implements
10680 to always fail with ENOSYS. Some functions are actually named
10681 something starting with __ and the normal name is an alias. */
10682#if defined __stub_$ac_func || defined __stub___$ac_func
10683choke me
10684#endif
10685
10686int
10687main ()
10688{
10689return $ac_func ();
10690 ;
10691 return 0;
10692}
10693_ACEOF
10694rm -f conftest.$ac_objext conftest$ac_exeext
10695if { (ac_try="$ac_link"
10696case "(($ac_try" in
10697 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10698 *) ac_try_echo=$ac_try;;
10699esac
10700eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10701 (eval "$ac_link") 2>conftest.er1
10702 ac_status=$?
10703 grep -v '^ *+' conftest.er1 >conftest.err
10704 rm -f conftest.er1
10705 cat conftest.err >&5
10706 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10707 (exit $ac_status); } && {
10708 test -z "$ac_c_werror_flag" ||
10709 test ! -s conftest.err
10710 } && test -s conftest$ac_exeext &&
10711 $as_test_x conftest$ac_exeext; then
10712 eval "$as_ac_var=yes"
10713else
10714 echo "$as_me: failed program was:" >&5
10715sed 's/^/| /' conftest.$ac_ext >&5
10716
10717 eval "$as_ac_var=no"
10718fi
10719
10720rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
10721 conftest$ac_exeext conftest.$ac_ext
10722fi
10723ac_res=`eval echo '${'$as_ac_var'}'`
10724 { echo "$as_me:$LINENO: result: $ac_res" >&5
10725echo "${ECHO_T}$ac_res" >&6; }
10726if test `eval echo '${'$as_ac_var'}'` = yes; then
10727 cat >>confdefs.h <<_ACEOF
10728#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
10729_ACEOF
10730
10731else
10732 { echo "$as_me:$LINENO: checking for utimes in -lc89" >&5
10733echo $ECHO_N "checking for utimes in -lc89... $ECHO_C" >&6; }
10734if test "${ac_cv_lib_c89_utimes+set}" = set; then
10735 echo $ECHO_N "(cached) $ECHO_C" >&6
10736else
10737 ac_check_lib_save_LIBS=$LIBS
10738LIBS="-lc89 $LIBS"
10739cat >conftest.$ac_ext <<_ACEOF
10740/* confdefs.h. */
10741_ACEOF
10742cat confdefs.h >>conftest.$ac_ext
10743cat >>conftest.$ac_ext <<_ACEOF
10744/* end confdefs.h. */
10745
10746/* Override any GCC internal prototype to avoid an error.
10747 Use char because int might match the return type of a GCC
10748 builtin and then its argument prototype would still apply. */
10749#ifdef __cplusplus
10750extern "C"
10751#endif
10752char utimes ();
10753int
10754main ()
10755{
10756return utimes ();
10757 ;
10758 return 0;
10759}
10760_ACEOF
10761rm -f conftest.$ac_objext conftest$ac_exeext
10762if { (ac_try="$ac_link"
10763case "(($ac_try" in
10764 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10765 *) ac_try_echo=$ac_try;;
10766esac
10767eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10768 (eval "$ac_link") 2>conftest.er1
10769 ac_status=$?
10770 grep -v '^ *+' conftest.er1 >conftest.err
10771 rm -f conftest.er1
10772 cat conftest.err >&5
10773 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10774 (exit $ac_status); } && {
10775 test -z "$ac_c_werror_flag" ||
10776 test ! -s conftest.err
10777 } && test -s conftest$ac_exeext &&
10778 $as_test_x conftest$ac_exeext; then
10779 ac_cv_lib_c89_utimes=yes
10780else
10781 echo "$as_me: failed program was:" >&5
10782sed 's/^/| /' conftest.$ac_ext >&5
10783
10784 ac_cv_lib_c89_utimes=no
10785fi
10786
10787rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
10788 conftest$ac_exeext conftest.$ac_ext
10789LIBS=$ac_check_lib_save_LIBS
10790fi
10791{ echo "$as_me:$LINENO: result: $ac_cv_lib_c89_utimes" >&5
10792echo "${ECHO_T}$ac_cv_lib_c89_utimes" >&6; }
10793if test $ac_cv_lib_c89_utimes = yes; then
10794 cat >>confdefs.h <<\_ACEOF
10795#define HAVE_UTIMES 1
10796_ACEOF
10797
10798 LIBS="$LIBS -lc89"
10799fi
10800
10801
10802fi
10803done
10804
10805
10806
10807for ac_header in libutil.h
10808do
10809as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
10810if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
10811 { echo "$as_me:$LINENO: checking for $ac_header" >&5
10812echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
10813if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
10814 echo $ECHO_N "(cached) $ECHO_C" >&6
10815fi
10816ac_res=`eval echo '${'$as_ac_Header'}'`
10817 { echo "$as_me:$LINENO: result: $ac_res" >&5
10818echo "${ECHO_T}$ac_res" >&6; }
10819else
10820 # Is the header compilable?
10821{ echo "$as_me:$LINENO: checking $ac_header usability" >&5
10822echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }
10823cat >conftest.$ac_ext <<_ACEOF
10824/* confdefs.h. */
10825_ACEOF
10826cat confdefs.h >>conftest.$ac_ext
10827cat >>conftest.$ac_ext <<_ACEOF
10828/* end confdefs.h. */
10829$ac_includes_default
10830#include <$ac_header>
10831_ACEOF
10832rm -f conftest.$ac_objext
10833if { (ac_try="$ac_compile"
10834case "(($ac_try" in
10835 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10836 *) ac_try_echo=$ac_try;;
10837esac
10838eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10839 (eval "$ac_compile") 2>conftest.er1
10840 ac_status=$?
10841 grep -v '^ *+' conftest.er1 >conftest.err
10842 rm -f conftest.er1
10843 cat conftest.err >&5
10844 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10845 (exit $ac_status); } && {
10846 test -z "$ac_c_werror_flag" ||
10847 test ! -s conftest.err
10848 } && test -s conftest.$ac_objext; then
10849 ac_header_compiler=yes
10850else
10851 echo "$as_me: failed program was:" >&5
10852sed 's/^/| /' conftest.$ac_ext >&5
10853
10854 ac_header_compiler=no
10855fi
10856
10857rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
10858{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
10859echo "${ECHO_T}$ac_header_compiler" >&6; }
10860
10861# Is the header present?
10862{ echo "$as_me:$LINENO: checking $ac_header presence" >&5
10863echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }
10864cat >conftest.$ac_ext <<_ACEOF
10865/* confdefs.h. */
10866_ACEOF
10867cat confdefs.h >>conftest.$ac_ext
10868cat >>conftest.$ac_ext <<_ACEOF
10869/* end confdefs.h. */
10870#include <$ac_header>
10871_ACEOF
10872if { (ac_try="$ac_cpp conftest.$ac_ext"
10873case "(($ac_try" in
10874 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10875 *) ac_try_echo=$ac_try;;
10876esac
10877eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10878 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
10879 ac_status=$?
10880 grep -v '^ *+' conftest.er1 >conftest.err
10881 rm -f conftest.er1
10882 cat conftest.err >&5
10883 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10884 (exit $ac_status); } >/dev/null && {
10885 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
10886 test ! -s conftest.err
10887 }; then
10888 ac_header_preproc=yes
10889else
10890 echo "$as_me: failed program was:" >&5
10891sed 's/^/| /' conftest.$ac_ext >&5
10892
10893 ac_header_preproc=no
10894fi
10895
10896rm -f conftest.err conftest.$ac_ext
10897{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
10898echo "${ECHO_T}$ac_header_preproc" >&6; }
10899
10900# So? What about this header?
10901case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
10902 yes:no: )
10903 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
10904echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
10905 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5
10906echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}
10907 ac_header_preproc=yes
10908 ;;
10909 no:yes:* )
10910 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
10911echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
10912 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
10913echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
10914 { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5
10915echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}
10916 { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5
10917echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}
10918 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
10919echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
10920 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
10921echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
10922 ( cat <<\_ASBOX
10923## ------------------------------------------- ##
10924## Report this to openssh-unix-dev@mindrot.org ##
10925## ------------------------------------------- ##
10926_ASBOX
10927 ) | sed "s/^/$as_me: WARNING: /" >&2
10928 ;;
10929esac
10930{ echo "$as_me:$LINENO: checking for $ac_header" >&5
10931echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
10932if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
10933 echo $ECHO_N "(cached) $ECHO_C" >&6
10934else
10935 eval "$as_ac_Header=\$ac_header_preproc"
10936fi
10937ac_res=`eval echo '${'$as_ac_Header'}'`
10938 { echo "$as_me:$LINENO: result: $ac_res" >&5
10939echo "${ECHO_T}$ac_res" >&6; }
10940
10941fi
10942if test `eval echo '${'$as_ac_Header'}'` = yes; then
10943 cat >>confdefs.h <<_ACEOF
10944#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
10945_ACEOF
10946
10947fi
10948
10949done
10950
10951{ echo "$as_me:$LINENO: checking for library containing login" >&5
10952echo $ECHO_N "checking for library containing login... $ECHO_C" >&6; }
10953if test "${ac_cv_search_login+set}" = set; then
10954 echo $ECHO_N "(cached) $ECHO_C" >&6
10955else
10956 ac_func_search_save_LIBS=$LIBS
10957cat >conftest.$ac_ext <<_ACEOF
10958/* confdefs.h. */
10959_ACEOF
10960cat confdefs.h >>conftest.$ac_ext
10961cat >>conftest.$ac_ext <<_ACEOF
10962/* end confdefs.h. */
10963
10964/* Override any GCC internal prototype to avoid an error.
10965 Use char because int might match the return type of a GCC
10966 builtin and then its argument prototype would still apply. */
10967#ifdef __cplusplus
10968extern "C"
10969#endif
10970char login ();
10971int
10972main ()
10973{
10974return login ();
10975 ;
10976 return 0;
10977}
10978_ACEOF
10979for ac_lib in '' util bsd; do
10980 if test -z "$ac_lib"; then
10981 ac_res="none required"
10982 else
10983 ac_res=-l$ac_lib
10984 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
10985 fi
10986 rm -f conftest.$ac_objext conftest$ac_exeext
10987if { (ac_try="$ac_link"
10988case "(($ac_try" in
10989 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10990 *) ac_try_echo=$ac_try;;
10991esac
10992eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10993 (eval "$ac_link") 2>conftest.er1
10994 ac_status=$?
10995 grep -v '^ *+' conftest.er1 >conftest.err
10996 rm -f conftest.er1
10997 cat conftest.err >&5
10998 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10999 (exit $ac_status); } && {
11000 test -z "$ac_c_werror_flag" ||
11001 test ! -s conftest.err
11002 } && test -s conftest$ac_exeext &&
11003 $as_test_x conftest$ac_exeext; then
11004 ac_cv_search_login=$ac_res
11005else
11006 echo "$as_me: failed program was:" >&5
11007sed 's/^/| /' conftest.$ac_ext >&5
11008
11009
11010fi
11011
11012rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
11013 conftest$ac_exeext
11014 if test "${ac_cv_search_login+set}" = set; then
11015 break
11016fi
11017done
11018if test "${ac_cv_search_login+set}" = set; then
11019 :
11020else
11021 ac_cv_search_login=no
11022fi
11023rm conftest.$ac_ext
11024LIBS=$ac_func_search_save_LIBS
11025fi
11026{ echo "$as_me:$LINENO: result: $ac_cv_search_login" >&5
11027echo "${ECHO_T}$ac_cv_search_login" >&6; }
11028ac_res=$ac_cv_search_login
11029if test "$ac_res" != no; then
11030 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
11031
11032cat >>confdefs.h <<\_ACEOF
11033#define HAVE_LOGIN 1
11034_ACEOF
11035
11036fi
11037
11038
11039
11040
11041for ac_func in logout updwtmp logwtmp
11042do
11043as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
11044{ echo "$as_me:$LINENO: checking for $ac_func" >&5
11045echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
11046if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
11047 echo $ECHO_N "(cached) $ECHO_C" >&6
11048else
11049 cat >conftest.$ac_ext <<_ACEOF
11050/* confdefs.h. */
11051_ACEOF
11052cat confdefs.h >>conftest.$ac_ext
11053cat >>conftest.$ac_ext <<_ACEOF
11054/* end confdefs.h. */
11055/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
11056 For example, HP-UX 11i <limits.h> declares gettimeofday. */
11057#define $ac_func innocuous_$ac_func
11058
11059/* System header to define __stub macros and hopefully few prototypes,
11060 which can conflict with char $ac_func (); below.
11061 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
11062 <limits.h> exists even on freestanding compilers. */
11063
11064#ifdef __STDC__
11065# include <limits.h>
11066#else
11067# include <assert.h>
11068#endif
11069
11070#undef $ac_func
11071
11072/* Override any GCC internal prototype to avoid an error.
11073 Use char because int might match the return type of a GCC
11074 builtin and then its argument prototype would still apply. */
11075#ifdef __cplusplus
11076extern "C"
11077#endif
11078char $ac_func ();
11079/* The GNU C library defines this for functions which it implements
11080 to always fail with ENOSYS. Some functions are actually named
11081 something starting with __ and the normal name is an alias. */
11082#if defined __stub_$ac_func || defined __stub___$ac_func
11083choke me
11084#endif
11085
11086int
11087main ()
11088{
11089return $ac_func ();
11090 ;
11091 return 0;
11092}
11093_ACEOF
11094rm -f conftest.$ac_objext conftest$ac_exeext
11095if { (ac_try="$ac_link"
11096case "(($ac_try" in
11097 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11098 *) ac_try_echo=$ac_try;;
11099esac
11100eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11101 (eval "$ac_link") 2>conftest.er1
11102 ac_status=$?
11103 grep -v '^ *+' conftest.er1 >conftest.err
11104 rm -f conftest.er1
11105 cat conftest.err >&5
11106 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11107 (exit $ac_status); } && {
11108 test -z "$ac_c_werror_flag" ||
11109 test ! -s conftest.err
11110 } && test -s conftest$ac_exeext &&
11111 $as_test_x conftest$ac_exeext; then
11112 eval "$as_ac_var=yes"
11113else
11114 echo "$as_me: failed program was:" >&5
11115sed 's/^/| /' conftest.$ac_ext >&5
11116
11117 eval "$as_ac_var=no"
11118fi
11119
11120rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
11121 conftest$ac_exeext conftest.$ac_ext
11122fi
11123ac_res=`eval echo '${'$as_ac_var'}'`
11124 { echo "$as_me:$LINENO: result: $ac_res" >&5
11125echo "${ECHO_T}$ac_res" >&6; }
11126if test `eval echo '${'$as_ac_var'}'` = yes; then
11127 cat >>confdefs.h <<_ACEOF
11128#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
11129_ACEOF
11130
11131fi
11132done
11133
11134
11135
11136for ac_func in strftime
11137do
11138as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
11139{ echo "$as_me:$LINENO: checking for $ac_func" >&5
11140echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
11141if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
11142 echo $ECHO_N "(cached) $ECHO_C" >&6
11143else
11144 cat >conftest.$ac_ext <<_ACEOF
11145/* confdefs.h. */
11146_ACEOF
11147cat confdefs.h >>conftest.$ac_ext
11148cat >>conftest.$ac_ext <<_ACEOF
11149/* end confdefs.h. */
11150/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
11151 For example, HP-UX 11i <limits.h> declares gettimeofday. */
11152#define $ac_func innocuous_$ac_func
11153
11154/* System header to define __stub macros and hopefully few prototypes,
11155 which can conflict with char $ac_func (); below.
11156 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
11157 <limits.h> exists even on freestanding compilers. */
11158
11159#ifdef __STDC__
11160# include <limits.h>
11161#else
11162# include <assert.h>
11163#endif
11164
11165#undef $ac_func
11166
11167/* Override any GCC internal prototype to avoid an error.
11168 Use char because int might match the return type of a GCC
11169 builtin and then its argument prototype would still apply. */
11170#ifdef __cplusplus
11171extern "C"
11172#endif
11173char $ac_func ();
11174/* The GNU C library defines this for functions which it implements
11175 to always fail with ENOSYS. Some functions are actually named
11176 something starting with __ and the normal name is an alias. */
11177#if defined __stub_$ac_func || defined __stub___$ac_func
11178choke me
11179#endif
11180
11181int
11182main ()
11183{
11184return $ac_func ();
11185 ;
11186 return 0;
11187}
11188_ACEOF
11189rm -f conftest.$ac_objext conftest$ac_exeext
11190if { (ac_try="$ac_link"
11191case "(($ac_try" in
11192 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11193 *) ac_try_echo=$ac_try;;
11194esac
11195eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11196 (eval "$ac_link") 2>conftest.er1
11197 ac_status=$?
11198 grep -v '^ *+' conftest.er1 >conftest.err
11199 rm -f conftest.er1
11200 cat conftest.err >&5
11201 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11202 (exit $ac_status); } && {
11203 test -z "$ac_c_werror_flag" ||
11204 test ! -s conftest.err
11205 } && test -s conftest$ac_exeext &&
11206 $as_test_x conftest$ac_exeext; then
11207 eval "$as_ac_var=yes"
11208else
11209 echo "$as_me: failed program was:" >&5
11210sed 's/^/| /' conftest.$ac_ext >&5
11211
11212 eval "$as_ac_var=no"
11213fi
11214
11215rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
11216 conftest$ac_exeext conftest.$ac_ext
11217fi
11218ac_res=`eval echo '${'$as_ac_var'}'`
11219 { echo "$as_me:$LINENO: result: $ac_res" >&5
11220echo "${ECHO_T}$ac_res" >&6; }
11221if test `eval echo '${'$as_ac_var'}'` = yes; then
11222 cat >>confdefs.h <<_ACEOF
11223#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
11224_ACEOF
11225
11226else
11227 # strftime is in -lintl on SCO UNIX.
11228{ echo "$as_me:$LINENO: checking for strftime in -lintl" >&5
11229echo $ECHO_N "checking for strftime in -lintl... $ECHO_C" >&6; }
11230if test "${ac_cv_lib_intl_strftime+set}" = set; then
11231 echo $ECHO_N "(cached) $ECHO_C" >&6
11232else
11233 ac_check_lib_save_LIBS=$LIBS
11234LIBS="-lintl $LIBS"
11235cat >conftest.$ac_ext <<_ACEOF
11236/* confdefs.h. */
11237_ACEOF
11238cat confdefs.h >>conftest.$ac_ext
11239cat >>conftest.$ac_ext <<_ACEOF
11240/* end confdefs.h. */
11241
11242/* Override any GCC internal prototype to avoid an error.
11243 Use char because int might match the return type of a GCC
11244 builtin and then its argument prototype would still apply. */
11245#ifdef __cplusplus
11246extern "C"
11247#endif
11248char strftime ();
11249int
11250main ()
11251{
11252return strftime ();
11253 ;
11254 return 0;
11255}
11256_ACEOF
11257rm -f conftest.$ac_objext conftest$ac_exeext
11258if { (ac_try="$ac_link"
11259case "(($ac_try" in
11260 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11261 *) ac_try_echo=$ac_try;;
11262esac
11263eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11264 (eval "$ac_link") 2>conftest.er1
11265 ac_status=$?
11266 grep -v '^ *+' conftest.er1 >conftest.err
11267 rm -f conftest.er1
11268 cat conftest.err >&5
11269 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11270 (exit $ac_status); } && {
11271 test -z "$ac_c_werror_flag" ||
11272 test ! -s conftest.err
11273 } && test -s conftest$ac_exeext &&
11274 $as_test_x conftest$ac_exeext; then
11275 ac_cv_lib_intl_strftime=yes
11276else
11277 echo "$as_me: failed program was:" >&5
11278sed 's/^/| /' conftest.$ac_ext >&5
11279
11280 ac_cv_lib_intl_strftime=no
11281fi
11282
11283rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
11284 conftest$ac_exeext conftest.$ac_ext
11285LIBS=$ac_check_lib_save_LIBS
11286fi
11287{ echo "$as_me:$LINENO: result: $ac_cv_lib_intl_strftime" >&5
11288echo "${ECHO_T}$ac_cv_lib_intl_strftime" >&6; }
11289if test $ac_cv_lib_intl_strftime = yes; then
11290 cat >>confdefs.h <<\_ACEOF
11291#define HAVE_STRFTIME 1
11292_ACEOF
11293
11294LIBS="-lintl $LIBS"
11295fi
11296
11297fi
11298done
11299
11300
11301# Check for ALTDIRFUNC glob() extension
11302{ echo "$as_me:$LINENO: checking for GLOB_ALTDIRFUNC support" >&5
11303echo $ECHO_N "checking for GLOB_ALTDIRFUNC support... $ECHO_C" >&6; }
11304cat >conftest.$ac_ext <<_ACEOF
11305/* confdefs.h. */
11306_ACEOF
11307cat confdefs.h >>conftest.$ac_ext
11308cat >>conftest.$ac_ext <<_ACEOF
11309/* end confdefs.h. */
11310
11311 #include <glob.h>
11312 #ifdef GLOB_ALTDIRFUNC
11313 FOUNDIT
11314 #endif
11315
11316_ACEOF
11317if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
11318 $EGREP "FOUNDIT" >/dev/null 2>&1; then
11319
11320
11321cat >>confdefs.h <<\_ACEOF
11322#define GLOB_HAS_ALTDIRFUNC 1
11323_ACEOF
11324
11325 { echo "$as_me:$LINENO: result: yes" >&5
11326echo "${ECHO_T}yes" >&6; }
11327
11328else
11329
11330 { echo "$as_me:$LINENO: result: no" >&5
11331echo "${ECHO_T}no" >&6; }
11332
11333
11334fi
11335rm -f conftest*
11336
11337
11338# Check for g.gl_matchc glob() extension
11339{ echo "$as_me:$LINENO: checking for gl_matchc field in glob_t" >&5
11340echo $ECHO_N "checking for gl_matchc field in glob_t... $ECHO_C" >&6; }
11341cat >conftest.$ac_ext <<_ACEOF
11342/* confdefs.h. */
11343_ACEOF
11344cat confdefs.h >>conftest.$ac_ext
11345cat >>conftest.$ac_ext <<_ACEOF
11346/* end confdefs.h. */
11347 #include <glob.h>
11348int
11349main ()
11350{
11351glob_t g; g.gl_matchc = 1;
11352 ;
11353 return 0;
11354}
11355_ACEOF
11356rm -f conftest.$ac_objext
11357if { (ac_try="$ac_compile"
11358case "(($ac_try" in
11359 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11360 *) ac_try_echo=$ac_try;;
11361esac
11362eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11363 (eval "$ac_compile") 2>conftest.er1
11364 ac_status=$?
11365 grep -v '^ *+' conftest.er1 >conftest.err
11366 rm -f conftest.er1
11367 cat conftest.err >&5
11368 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11369 (exit $ac_status); } && {
11370 test -z "$ac_c_werror_flag" ||
11371 test ! -s conftest.err
11372 } && test -s conftest.$ac_objext; then
11373
11374
11375cat >>confdefs.h <<\_ACEOF
11376#define GLOB_HAS_GL_MATCHC 1
11377_ACEOF
11378
11379 { echo "$as_me:$LINENO: result: yes" >&5
11380echo "${ECHO_T}yes" >&6; }
11381
11382else
11383 echo "$as_me: failed program was:" >&5
11384sed 's/^/| /' conftest.$ac_ext >&5
11385
11386
11387 { echo "$as_me:$LINENO: result: no" >&5
11388echo "${ECHO_T}no" >&6; }
11389
11390
11391fi
11392
11393rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
11394
11395{ echo "$as_me:$LINENO: checking whether GLOB_NOMATCH is declared" >&5
11396echo $ECHO_N "checking whether GLOB_NOMATCH is declared... $ECHO_C" >&6; }
11397if test "${ac_cv_have_decl_GLOB_NOMATCH+set}" = set; then
11398 echo $ECHO_N "(cached) $ECHO_C" >&6
11399else
11400 cat >conftest.$ac_ext <<_ACEOF
11401/* confdefs.h. */
11402_ACEOF
11403cat confdefs.h >>conftest.$ac_ext
11404cat >>conftest.$ac_ext <<_ACEOF
11405/* end confdefs.h. */
11406#include <glob.h>
11407
11408int
11409main ()
11410{
11411#ifndef GLOB_NOMATCH
11412 (void) GLOB_NOMATCH;
11413#endif
11414
11415 ;
11416 return 0;
11417}
11418_ACEOF
11419rm -f conftest.$ac_objext
11420if { (ac_try="$ac_compile"
11421case "(($ac_try" in
11422 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11423 *) ac_try_echo=$ac_try;;
11424esac
11425eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11426 (eval "$ac_compile") 2>conftest.er1
11427 ac_status=$?
11428 grep -v '^ *+' conftest.er1 >conftest.err
11429 rm -f conftest.er1
11430 cat conftest.err >&5
11431 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11432 (exit $ac_status); } && {
11433 test -z "$ac_c_werror_flag" ||
11434 test ! -s conftest.err
11435 } && test -s conftest.$ac_objext; then
11436 ac_cv_have_decl_GLOB_NOMATCH=yes
11437else
11438 echo "$as_me: failed program was:" >&5
11439sed 's/^/| /' conftest.$ac_ext >&5
11440
11441 ac_cv_have_decl_GLOB_NOMATCH=no
11442fi
11443
11444rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
11445fi
11446{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_GLOB_NOMATCH" >&5
11447echo "${ECHO_T}$ac_cv_have_decl_GLOB_NOMATCH" >&6; }
11448if test $ac_cv_have_decl_GLOB_NOMATCH = yes; then
11449
11450cat >>confdefs.h <<_ACEOF
11451#define HAVE_DECL_GLOB_NOMATCH 1
11452_ACEOF
11453
11454
11455else
11456 cat >>confdefs.h <<_ACEOF
11457#define HAVE_DECL_GLOB_NOMATCH 0
11458_ACEOF
11459
11460
11461fi
11462
11463
11464
11465{ echo "$as_me:$LINENO: checking whether struct dirent allocates space for d_name" >&5
11466echo $ECHO_N "checking whether struct dirent allocates space for d_name... $ECHO_C" >&6; }
11467if test "$cross_compiling" = yes; then
11468
11469 { echo "$as_me:$LINENO: WARNING: cross compiling: assuming BROKEN_ONE_BYTE_DIRENT_D_NAME" >&5
11470echo "$as_me: WARNING: cross compiling: assuming BROKEN_ONE_BYTE_DIRENT_D_NAME" >&2;}
11471 cat >>confdefs.h <<\_ACEOF
11472#define BROKEN_ONE_BYTE_DIRENT_D_NAME 1
11473_ACEOF
11474
11475
11476
11477else
11478 cat >conftest.$ac_ext <<_ACEOF
11479/* confdefs.h. */
11480_ACEOF
11481cat confdefs.h >>conftest.$ac_ext
11482cat >>conftest.$ac_ext <<_ACEOF
11483/* end confdefs.h. */
11484
11485#include <sys/types.h>
11486#include <dirent.h>
11487int main(void){struct dirent d;exit(sizeof(d.d_name)<=sizeof(char));}
11488
11489_ACEOF
11490rm -f conftest$ac_exeext
11491if { (ac_try="$ac_link"
11492case "(($ac_try" in
11493 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11494 *) ac_try_echo=$ac_try;;
11495esac
11496eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11497 (eval "$ac_link") 2>&5
11498 ac_status=$?
11499 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11500 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
11501 { (case "(($ac_try" in
11502 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11503 *) ac_try_echo=$ac_try;;
11504esac
11505eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11506 (eval "$ac_try") 2>&5
11507 ac_status=$?
11508 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11509 (exit $ac_status); }; }; then
11510 { echo "$as_me:$LINENO: result: yes" >&5
11511echo "${ECHO_T}yes" >&6; }
11512else
11513 echo "$as_me: program exited with status $ac_status" >&5
11514echo "$as_me: failed program was:" >&5
11515sed 's/^/| /' conftest.$ac_ext >&5
11516
11517( exit $ac_status )
11518
11519 { echo "$as_me:$LINENO: result: no" >&5
11520echo "${ECHO_T}no" >&6; }
11521
11522cat >>confdefs.h <<\_ACEOF
11523#define BROKEN_ONE_BYTE_DIRENT_D_NAME 1
11524_ACEOF
11525
11526
11527fi
11528rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
11529fi
11530
11531
11532
11533{ echo "$as_me:$LINENO: checking for /proc/pid/fd directory" >&5
11534echo $ECHO_N "checking for /proc/pid/fd directory... $ECHO_C" >&6; }
11535if test -d "/proc/$$/fd" ; then
11536
11537cat >>confdefs.h <<\_ACEOF
11538#define HAVE_PROC_PID 1
11539_ACEOF
11540
11541 { echo "$as_me:$LINENO: result: yes" >&5
11542echo "${ECHO_T}yes" >&6; }
11543else
11544 { echo "$as_me:$LINENO: result: no" >&5
11545echo "${ECHO_T}no" >&6; }
11546fi
11547
11548# Check whether user wants S/Key support
11549SKEY_MSG="no"
11550
11551# Check whether --with-skey was given.
11552if test "${with_skey+set}" = set; then
11553 withval=$with_skey;
11554 if test "x$withval" != "xno" ; then
11555
11556 if test "x$withval" != "xyes" ; then
11557 CPPFLAGS="$CPPFLAGS -I${withval}/include"
11558 LDFLAGS="$LDFLAGS -L${withval}/lib"
11559 fi
11560
11561
11562cat >>confdefs.h <<\_ACEOF
11563#define SKEY 1
11564_ACEOF
11565
11566 LIBS="-lskey $LIBS"
11567 SKEY_MSG="yes"
11568
11569 { echo "$as_me:$LINENO: checking for s/key support" >&5
11570echo $ECHO_N "checking for s/key support... $ECHO_C" >&6; }
11571 cat >conftest.$ac_ext <<_ACEOF
11572/* confdefs.h. */
11573_ACEOF
11574cat confdefs.h >>conftest.$ac_ext
11575cat >>conftest.$ac_ext <<_ACEOF
11576/* end confdefs.h. */
11577
11578#include <stdio.h>
11579#include <skey.h>
11580int main() { char *ff = skey_keyinfo(""); ff=""; exit(0); }
11581
11582_ACEOF
11583rm -f conftest.$ac_objext conftest$ac_exeext
11584if { (ac_try="$ac_link"
11585case "(($ac_try" in
11586 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11587 *) ac_try_echo=$ac_try;;
11588esac
11589eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11590 (eval "$ac_link") 2>conftest.er1
11591 ac_status=$?
11592 grep -v '^ *+' conftest.er1 >conftest.err
11593 rm -f conftest.er1
11594 cat conftest.err >&5
11595 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11596 (exit $ac_status); } && {
11597 test -z "$ac_c_werror_flag" ||
11598 test ! -s conftest.err
11599 } && test -s conftest$ac_exeext &&
11600 $as_test_x conftest$ac_exeext; then
11601 { echo "$as_me:$LINENO: result: yes" >&5
11602echo "${ECHO_T}yes" >&6; }
11603else
11604 echo "$as_me: failed program was:" >&5
11605sed 's/^/| /' conftest.$ac_ext >&5
11606
11607
11608 { echo "$as_me:$LINENO: result: no" >&5
11609echo "${ECHO_T}no" >&6; }
11610 { { echo "$as_me:$LINENO: error: ** Incomplete or missing s/key libraries." >&5
11611echo "$as_me: error: ** Incomplete or missing s/key libraries." >&2;}
11612 { (exit 1); exit 1; }; }
11613
11614fi
11615
11616rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
11617 conftest$ac_exeext conftest.$ac_ext
11618 { echo "$as_me:$LINENO: checking if skeychallenge takes 4 arguments" >&5
11619echo $ECHO_N "checking if skeychallenge takes 4 arguments... $ECHO_C" >&6; }
11620 cat >conftest.$ac_ext <<_ACEOF
11621/* confdefs.h. */
11622_ACEOF
11623cat confdefs.h >>conftest.$ac_ext
11624cat >>conftest.$ac_ext <<_ACEOF
11625/* end confdefs.h. */
11626#include <stdio.h>
11627 #include <skey.h>
11628int
11629main ()
11630{
11631(void)skeychallenge(NULL,"name","",0);
11632 ;
11633 return 0;
11634}
11635_ACEOF
11636rm -f conftest.$ac_objext
11637if { (ac_try="$ac_compile"
11638case "(($ac_try" in
11639 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11640 *) ac_try_echo=$ac_try;;
11641esac
11642eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11643 (eval "$ac_compile") 2>conftest.er1
11644 ac_status=$?
11645 grep -v '^ *+' conftest.er1 >conftest.err
11646 rm -f conftest.er1
11647 cat conftest.err >&5
11648 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11649 (exit $ac_status); } && {
11650 test -z "$ac_c_werror_flag" ||
11651 test ! -s conftest.err
11652 } && test -s conftest.$ac_objext; then
11653 { echo "$as_me:$LINENO: result: yes" >&5
11654echo "${ECHO_T}yes" >&6; }
11655
11656cat >>confdefs.h <<\_ACEOF
11657#define SKEYCHALLENGE_4ARG 1
11658_ACEOF
11659
11660else
11661 echo "$as_me: failed program was:" >&5
11662sed 's/^/| /' conftest.$ac_ext >&5
11663
11664 { echo "$as_me:$LINENO: result: no" >&5
11665echo "${ECHO_T}no" >&6; }
11666
11667fi
11668
11669rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
11670 fi
11671
11672
11673fi
11674
11675
11676# Check whether user wants TCP wrappers support
11677TCPW_MSG="no"
11678
11679# Check whether --with-tcp-wrappers was given.
11680if test "${with_tcp_wrappers+set}" = set; then
11681 withval=$with_tcp_wrappers;
11682 if test "x$withval" != "xno" ; then
11683 saved_LIBS="$LIBS"
11684 saved_LDFLAGS="$LDFLAGS"
11685 saved_CPPFLAGS="$CPPFLAGS"
11686 if test -n "${withval}" && \
11687 test "x${withval}" != "xyes"; then
11688 if test -d "${withval}/lib"; then
11689 if test -n "${need_dash_r}"; then
11690 LDFLAGS="-L${withval}/lib -R${withval}/lib ${LDFLAGS}"
11691 else
11692 LDFLAGS="-L${withval}/lib ${LDFLAGS}"
11693 fi
11694 else
11695 if test -n "${need_dash_r}"; then
11696 LDFLAGS="-L${withval} -R${withval} ${LDFLAGS}"
11697 else
11698 LDFLAGS="-L${withval} ${LDFLAGS}"
11699 fi
11700 fi
11701 if test -d "${withval}/include"; then
11702 CPPFLAGS="-I${withval}/include ${CPPFLAGS}"
11703 else
11704 CPPFLAGS="-I${withval} ${CPPFLAGS}"
11705 fi
11706 fi
11707 LIBS="-lwrap $LIBS"
11708 { echo "$as_me:$LINENO: checking for libwrap" >&5
11709echo $ECHO_N "checking for libwrap... $ECHO_C" >&6; }
11710 cat >conftest.$ac_ext <<_ACEOF
11711/* confdefs.h. */
11712_ACEOF
11713cat confdefs.h >>conftest.$ac_ext
11714cat >>conftest.$ac_ext <<_ACEOF
11715/* end confdefs.h. */
11716
11717#include <sys/types.h>
11718#include <sys/socket.h>
11719#include <netinet/in.h>
11720#include <tcpd.h>
11721 int deny_severity = 0, allow_severity = 0;
11722
11723int
11724main ()
11725{
11726hosts_access(0);
11727 ;
11728 return 0;
11729}
11730_ACEOF
11731rm -f conftest.$ac_objext conftest$ac_exeext
11732if { (ac_try="$ac_link"
11733case "(($ac_try" in
11734 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11735 *) ac_try_echo=$ac_try;;
11736esac
11737eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11738 (eval "$ac_link") 2>conftest.er1
11739 ac_status=$?
11740 grep -v '^ *+' conftest.er1 >conftest.err
11741 rm -f conftest.er1
11742 cat conftest.err >&5
11743 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11744 (exit $ac_status); } && {
11745 test -z "$ac_c_werror_flag" ||
11746 test ! -s conftest.err
11747 } && test -s conftest$ac_exeext &&
11748 $as_test_x conftest$ac_exeext; then
11749
11750 { echo "$as_me:$LINENO: result: yes" >&5
11751echo "${ECHO_T}yes" >&6; }
11752
11753cat >>confdefs.h <<\_ACEOF
11754#define LIBWRAP 1
11755_ACEOF
11756
11757 SSHDLIBS="$SSHDLIBS -lwrap"
11758 TCPW_MSG="yes"
11759
11760else
11761 echo "$as_me: failed program was:" >&5
11762sed 's/^/| /' conftest.$ac_ext >&5
11763
11764
11765 { { echo "$as_me:$LINENO: error: *** libwrap missing" >&5
11766echo "$as_me: error: *** libwrap missing" >&2;}
11767 { (exit 1); exit 1; }; }
11768
11769
11770fi
11771
11772rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
11773 conftest$ac_exeext conftest.$ac_ext
11774 LIBS="$saved_LIBS"
11775 fi
11776
11777
11778fi
11779
11780
11781# Check whether user wants libedit support
11782LIBEDIT_MSG="no"
11783
11784# Check whether --with-libedit was given.
11785if test "${with_libedit+set}" = set; then
11786 withval=$with_libedit; if test "x$withval" != "xno" ; then
11787 if test "x$withval" != "xyes"; then
11788 CPPFLAGS="$CPPFLAGS -I${withval}/include"
11789 if test -n "${need_dash_r}"; then
11790 LDFLAGS="-L${withval}/lib -R${withval}/lib ${LDFLAGS}"
11791 else
11792 LDFLAGS="-L${withval}/lib ${LDFLAGS}"
11793 fi
11794 fi
11795 { echo "$as_me:$LINENO: checking for el_init in -ledit" >&5
11796echo $ECHO_N "checking for el_init in -ledit... $ECHO_C" >&6; }
11797if test "${ac_cv_lib_edit_el_init+set}" = set; then
11798 echo $ECHO_N "(cached) $ECHO_C" >&6
11799else
11800 ac_check_lib_save_LIBS=$LIBS
11801LIBS="-ledit -lcurses
11802 $LIBS"
11803cat >conftest.$ac_ext <<_ACEOF
11804/* confdefs.h. */
11805_ACEOF
11806cat confdefs.h >>conftest.$ac_ext
11807cat >>conftest.$ac_ext <<_ACEOF
11808/* end confdefs.h. */
11809
11810/* Override any GCC internal prototype to avoid an error.
11811 Use char because int might match the return type of a GCC
11812 builtin and then its argument prototype would still apply. */
11813#ifdef __cplusplus
11814extern "C"
11815#endif
11816char el_init ();
11817int
11818main ()
11819{
11820return el_init ();
11821 ;
11822 return 0;
11823}
11824_ACEOF
11825rm -f conftest.$ac_objext conftest$ac_exeext
11826if { (ac_try="$ac_link"
11827case "(($ac_try" in
11828 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11829 *) ac_try_echo=$ac_try;;
11830esac
11831eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11832 (eval "$ac_link") 2>conftest.er1
11833 ac_status=$?
11834 grep -v '^ *+' conftest.er1 >conftest.err
11835 rm -f conftest.er1
11836 cat conftest.err >&5
11837 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11838 (exit $ac_status); } && {
11839 test -z "$ac_c_werror_flag" ||
11840 test ! -s conftest.err
11841 } && test -s conftest$ac_exeext &&
11842 $as_test_x conftest$ac_exeext; then
11843 ac_cv_lib_edit_el_init=yes
11844else
11845 echo "$as_me: failed program was:" >&5
11846sed 's/^/| /' conftest.$ac_ext >&5
11847
11848 ac_cv_lib_edit_el_init=no
11849fi
11850
11851rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
11852 conftest$ac_exeext conftest.$ac_ext
11853LIBS=$ac_check_lib_save_LIBS
11854fi
11855{ echo "$as_me:$LINENO: result: $ac_cv_lib_edit_el_init" >&5
11856echo "${ECHO_T}$ac_cv_lib_edit_el_init" >&6; }
11857if test $ac_cv_lib_edit_el_init = yes; then
11858
11859cat >>confdefs.h <<\_ACEOF
11860#define USE_LIBEDIT 1
11861_ACEOF
11862
11863 LIBEDIT="-ledit -lcurses"
11864 LIBEDIT_MSG="yes"
11865
11866
11867else
11868 { { echo "$as_me:$LINENO: error: libedit not found" >&5
11869echo "$as_me: error: libedit not found" >&2;}
11870 { (exit 1); exit 1; }; }
11871fi
11872
11873 { echo "$as_me:$LINENO: checking if libedit version is compatible" >&5
11874echo $ECHO_N "checking if libedit version is compatible... $ECHO_C" >&6; }
11875 cat >conftest.$ac_ext <<_ACEOF
11876/* confdefs.h. */
11877_ACEOF
11878cat confdefs.h >>conftest.$ac_ext
11879cat >>conftest.$ac_ext <<_ACEOF
11880/* end confdefs.h. */
11881
11882#include <histedit.h>
11883int main(void)
11884{
11885 int i = H_SETSIZE;
11886 el_init("", NULL, NULL, NULL);
11887 exit(0);
11888}
11889
11890_ACEOF
11891rm -f conftest.$ac_objext
11892if { (ac_try="$ac_compile"
11893case "(($ac_try" in
11894 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11895 *) ac_try_echo=$ac_try;;
11896esac
11897eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11898 (eval "$ac_compile") 2>conftest.er1
11899 ac_status=$?
11900 grep -v '^ *+' conftest.er1 >conftest.err
11901 rm -f conftest.er1
11902 cat conftest.err >&5
11903 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11904 (exit $ac_status); } && {
11905 test -z "$ac_c_werror_flag" ||
11906 test ! -s conftest.err
11907 } && test -s conftest.$ac_objext; then
11908 { echo "$as_me:$LINENO: result: yes" >&5
11909echo "${ECHO_T}yes" >&6; }
11910else
11911 echo "$as_me: failed program was:" >&5
11912sed 's/^/| /' conftest.$ac_ext >&5
11913
11914 { echo "$as_me:$LINENO: result: no" >&5
11915echo "${ECHO_T}no" >&6; }
11916 { { echo "$as_me:$LINENO: error: libedit version is not compatible" >&5
11917echo "$as_me: error: libedit version is not compatible" >&2;}
11918 { (exit 1); exit 1; }; }
11919
11920fi
11921
11922rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
11923 fi
11924
11925fi
11926
11927
11928AUDIT_MODULE=none
11929
11930# Check whether --with-audit was given.
11931if test "${with_audit+set}" = set; then
11932 withval=$with_audit;
11933 { echo "$as_me:$LINENO: checking for supported audit module" >&5
11934echo $ECHO_N "checking for supported audit module... $ECHO_C" >&6; }
11935 case "$withval" in
11936 bsm)
11937 { echo "$as_me:$LINENO: result: bsm" >&5
11938echo "${ECHO_T}bsm" >&6; }
11939 AUDIT_MODULE=bsm
11940
11941for ac_header in bsm/audit.h
11942do
11943as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
11944{ echo "$as_me:$LINENO: checking for $ac_header" >&5
11945echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
11946if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
11947 echo $ECHO_N "(cached) $ECHO_C" >&6
11948else
11949 cat >conftest.$ac_ext <<_ACEOF
11950/* confdefs.h. */
11951_ACEOF
11952cat confdefs.h >>conftest.$ac_ext
11953cat >>conftest.$ac_ext <<_ACEOF
11954/* end confdefs.h. */
11955
11956#ifdef HAVE_TIME_H
11957# include <time.h>
11958#endif
11959
11960
11961
11962#include <$ac_header>
11963_ACEOF
11964rm -f conftest.$ac_objext
11965if { (ac_try="$ac_compile"
11966case "(($ac_try" in
11967 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11968 *) ac_try_echo=$ac_try;;
11969esac
11970eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11971 (eval "$ac_compile") 2>conftest.er1
11972 ac_status=$?
11973 grep -v '^ *+' conftest.er1 >conftest.err
11974 rm -f conftest.er1
11975 cat conftest.err >&5
11976 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11977 (exit $ac_status); } && {
11978 test -z "$ac_c_werror_flag" ||
11979 test ! -s conftest.err
11980 } && test -s conftest.$ac_objext; then
11981 eval "$as_ac_Header=yes"
11982else
11983 echo "$as_me: failed program was:" >&5
11984sed 's/^/| /' conftest.$ac_ext >&5
11985
11986 eval "$as_ac_Header=no"
11987fi
11988
11989rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
11990fi
11991ac_res=`eval echo '${'$as_ac_Header'}'`
11992 { echo "$as_me:$LINENO: result: $ac_res" >&5
11993echo "${ECHO_T}$ac_res" >&6; }
11994if test `eval echo '${'$as_ac_Header'}'` = yes; then
11995 cat >>confdefs.h <<_ACEOF
11996#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
11997_ACEOF
11998
11999else
12000 { { echo "$as_me:$LINENO: error: BSM enabled and bsm/audit.h not found" >&5
12001echo "$as_me: error: BSM enabled and bsm/audit.h not found" >&2;}
12002 { (exit 1); exit 1; }; }
12003fi
12004
12005done
12006
12007
12008{ echo "$as_me:$LINENO: checking for getaudit in -lbsm" >&5
12009echo $ECHO_N "checking for getaudit in -lbsm... $ECHO_C" >&6; }
12010if test "${ac_cv_lib_bsm_getaudit+set}" = set; then
12011 echo $ECHO_N "(cached) $ECHO_C" >&6
12012else
12013 ac_check_lib_save_LIBS=$LIBS
12014LIBS="-lbsm $LIBS"
12015cat >conftest.$ac_ext <<_ACEOF
12016/* confdefs.h. */
12017_ACEOF
12018cat confdefs.h >>conftest.$ac_ext
12019cat >>conftest.$ac_ext <<_ACEOF
12020/* end confdefs.h. */
12021
12022/* Override any GCC internal prototype to avoid an error.
12023 Use char because int might match the return type of a GCC
12024 builtin and then its argument prototype would still apply. */
12025#ifdef __cplusplus
12026extern "C"
12027#endif
12028char getaudit ();
12029int
12030main ()
12031{
12032return getaudit ();
12033 ;
12034 return 0;
12035}
12036_ACEOF
12037rm -f conftest.$ac_objext conftest$ac_exeext
12038if { (ac_try="$ac_link"
12039case "(($ac_try" in
12040 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12041 *) ac_try_echo=$ac_try;;
12042esac
12043eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12044 (eval "$ac_link") 2>conftest.er1
12045 ac_status=$?
12046 grep -v '^ *+' conftest.er1 >conftest.err
12047 rm -f conftest.er1
12048 cat conftest.err >&5
12049 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12050 (exit $ac_status); } && {
12051 test -z "$ac_c_werror_flag" ||
12052 test ! -s conftest.err
12053 } && test -s conftest$ac_exeext &&
12054 $as_test_x conftest$ac_exeext; then
12055 ac_cv_lib_bsm_getaudit=yes
12056else
12057 echo "$as_me: failed program was:" >&5
12058sed 's/^/| /' conftest.$ac_ext >&5
12059
12060 ac_cv_lib_bsm_getaudit=no
12061fi
12062
12063rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
12064 conftest$ac_exeext conftest.$ac_ext
12065LIBS=$ac_check_lib_save_LIBS
12066fi
12067{ echo "$as_me:$LINENO: result: $ac_cv_lib_bsm_getaudit" >&5
12068echo "${ECHO_T}$ac_cv_lib_bsm_getaudit" >&6; }
12069if test $ac_cv_lib_bsm_getaudit = yes; then
12070 cat >>confdefs.h <<_ACEOF
12071#define HAVE_LIBBSM 1
12072_ACEOF
12073
12074 LIBS="-lbsm $LIBS"
12075
12076else
12077 { { echo "$as_me:$LINENO: error: BSM enabled and required library not found" >&5
12078echo "$as_me: error: BSM enabled and required library not found" >&2;}
12079 { (exit 1); exit 1; }; }
12080fi
12081
12082
12083for ac_func in getaudit
12084do
12085as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
12086{ echo "$as_me:$LINENO: checking for $ac_func" >&5
12087echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
12088if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
12089 echo $ECHO_N "(cached) $ECHO_C" >&6
12090else
12091 cat >conftest.$ac_ext <<_ACEOF
12092/* confdefs.h. */
12093_ACEOF
12094cat confdefs.h >>conftest.$ac_ext
12095cat >>conftest.$ac_ext <<_ACEOF
12096/* end confdefs.h. */
12097/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
12098 For example, HP-UX 11i <limits.h> declares gettimeofday. */
12099#define $ac_func innocuous_$ac_func
12100
12101/* System header to define __stub macros and hopefully few prototypes,
12102 which can conflict with char $ac_func (); below.
12103 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
12104 <limits.h> exists even on freestanding compilers. */
12105
12106#ifdef __STDC__
12107# include <limits.h>
12108#else
12109# include <assert.h>
12110#endif
12111
12112#undef $ac_func
12113
12114/* Override any GCC internal prototype to avoid an error.
12115 Use char because int might match the return type of a GCC
12116 builtin and then its argument prototype would still apply. */
12117#ifdef __cplusplus
12118extern "C"
12119#endif
12120char $ac_func ();
12121/* The GNU C library defines this for functions which it implements
12122 to always fail with ENOSYS. Some functions are actually named
12123 something starting with __ and the normal name is an alias. */
12124#if defined __stub_$ac_func || defined __stub___$ac_func
12125choke me
12126#endif
12127
12128int
12129main ()
12130{
12131return $ac_func ();
12132 ;
12133 return 0;
12134}
12135_ACEOF
12136rm -f conftest.$ac_objext conftest$ac_exeext
12137if { (ac_try="$ac_link"
12138case "(($ac_try" in
12139 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12140 *) ac_try_echo=$ac_try;;
12141esac
12142eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12143 (eval "$ac_link") 2>conftest.er1
12144 ac_status=$?
12145 grep -v '^ *+' conftest.er1 >conftest.err
12146 rm -f conftest.er1
12147 cat conftest.err >&5
12148 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12149 (exit $ac_status); } && {
12150 test -z "$ac_c_werror_flag" ||
12151 test ! -s conftest.err
12152 } && test -s conftest$ac_exeext &&
12153 $as_test_x conftest$ac_exeext; then
12154 eval "$as_ac_var=yes"
12155else
12156 echo "$as_me: failed program was:" >&5
12157sed 's/^/| /' conftest.$ac_ext >&5
12158
12159 eval "$as_ac_var=no"
12160fi
12161
12162rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
12163 conftest$ac_exeext conftest.$ac_ext
12164fi
12165ac_res=`eval echo '${'$as_ac_var'}'`
12166 { echo "$as_me:$LINENO: result: $ac_res" >&5
12167echo "${ECHO_T}$ac_res" >&6; }
12168if test `eval echo '${'$as_ac_var'}'` = yes; then
12169 cat >>confdefs.h <<_ACEOF
12170#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
12171_ACEOF
12172
12173else
12174 { { echo "$as_me:$LINENO: error: BSM enabled and required function not found" >&5
12175echo "$as_me: error: BSM enabled and required function not found" >&2;}
12176 { (exit 1); exit 1; }; }
12177fi
12178done
12179
12180 # These are optional
12181
12182for ac_func in getaudit_addr
12183do
12184as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
12185{ echo "$as_me:$LINENO: checking for $ac_func" >&5
12186echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
12187if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
12188 echo $ECHO_N "(cached) $ECHO_C" >&6
12189else
12190 cat >conftest.$ac_ext <<_ACEOF
12191/* confdefs.h. */
12192_ACEOF
12193cat confdefs.h >>conftest.$ac_ext
12194cat >>conftest.$ac_ext <<_ACEOF
12195/* end confdefs.h. */
12196/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
12197 For example, HP-UX 11i <limits.h> declares gettimeofday. */
12198#define $ac_func innocuous_$ac_func
12199
12200/* System header to define __stub macros and hopefully few prototypes,
12201 which can conflict with char $ac_func (); below.
12202 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
12203 <limits.h> exists even on freestanding compilers. */
12204
12205#ifdef __STDC__
12206# include <limits.h>
12207#else
12208# include <assert.h>
12209#endif
12210
12211#undef $ac_func
12212
12213/* Override any GCC internal prototype to avoid an error.
12214 Use char because int might match the return type of a GCC
12215 builtin and then its argument prototype would still apply. */
12216#ifdef __cplusplus
12217extern "C"
12218#endif
12219char $ac_func ();
12220/* The GNU C library defines this for functions which it implements
12221 to always fail with ENOSYS. Some functions are actually named
12222 something starting with __ and the normal name is an alias. */
12223#if defined __stub_$ac_func || defined __stub___$ac_func
12224choke me
12225#endif
12226
12227int
12228main ()
12229{
12230return $ac_func ();
12231 ;
12232 return 0;
12233}
12234_ACEOF
12235rm -f conftest.$ac_objext conftest$ac_exeext
12236if { (ac_try="$ac_link"
12237case "(($ac_try" in
12238 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12239 *) ac_try_echo=$ac_try;;
12240esac
12241eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12242 (eval "$ac_link") 2>conftest.er1
12243 ac_status=$?
12244 grep -v '^ *+' conftest.er1 >conftest.err
12245 rm -f conftest.er1
12246 cat conftest.err >&5
12247 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12248 (exit $ac_status); } && {
12249 test -z "$ac_c_werror_flag" ||
12250 test ! -s conftest.err
12251 } && test -s conftest$ac_exeext &&
12252 $as_test_x conftest$ac_exeext; then
12253 eval "$as_ac_var=yes"
12254else
12255 echo "$as_me: failed program was:" >&5
12256sed 's/^/| /' conftest.$ac_ext >&5
12257
12258 eval "$as_ac_var=no"
12259fi
12260
12261rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
12262 conftest$ac_exeext conftest.$ac_ext
12263fi
12264ac_res=`eval echo '${'$as_ac_var'}'`
12265 { echo "$as_me:$LINENO: result: $ac_res" >&5
12266echo "${ECHO_T}$ac_res" >&6; }
12267if test `eval echo '${'$as_ac_var'}'` = yes; then
12268 cat >>confdefs.h <<_ACEOF
12269#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
12270_ACEOF
12271
12272fi
12273done
12274
12275
12276cat >>confdefs.h <<\_ACEOF
12277#define USE_BSM_AUDIT 1
12278_ACEOF
12279
12280 ;;
12281 debug)
12282 AUDIT_MODULE=debug
12283 { echo "$as_me:$LINENO: result: debug" >&5
12284echo "${ECHO_T}debug" >&6; }
12285
12286cat >>confdefs.h <<\_ACEOF
12287#define SSH_AUDIT_EVENTS 1
12288_ACEOF
12289
12290 ;;
12291 no)
12292 { echo "$as_me:$LINENO: result: no" >&5
12293echo "${ECHO_T}no" >&6; }
12294 ;;
12295 *)
12296 { { echo "$as_me:$LINENO: error: Unknown audit module $withval" >&5
12297echo "$as_me: error: Unknown audit module $withval" >&2;}
12298 { (exit 1); exit 1; }; }
12299 ;;
12300 esac
12301
12302fi
12303
12304
12305
12306
12307
12308
12309
12310
12311
12312
12313
12314
12315
12316
12317
12318
12319
12320
12321
12322
12323
12324
12325
12326
12327
12328
12329
12330
12331
12332
12333
12334
12335
12336
12337
12338
12339
12340
12341
12342
12343
12344
12345
12346
12347
12348
12349
12350
12351
12352
12353
12354
12355
12356
12357
12358
12359
12360
12361
12362
12363
12364
12365
12366
12367
12368
12369
12370
12371
12372
12373
12374
12375
12376
12377
12378
12379
12380
12381
12382
12383
12384
12385
12386
12387
12388
12389for ac_func in \
12390 arc4random \
12391 asprintf \
12392 b64_ntop \
12393 __b64_ntop \
12394 b64_pton \
12395 __b64_pton \
12396 bcopy \
12397 bindresvport_sa \
12398 clock \
12399 closefrom \
12400 dirfd \
12401 fchmod \
12402 fchown \
12403 freeaddrinfo \
12404 futimes \
12405 getaddrinfo \
12406 getcwd \
12407 getgrouplist \
12408 getnameinfo \
12409 getopt \
12410 getpeereid \
12411 getpeerucred \
12412 _getpty \
12413 getrlimit \
12414 getttyent \
12415 glob \
12416 inet_aton \
12417 inet_ntoa \
12418 inet_ntop \
12419 innetgr \
12420 login_getcapbool \
12421 md5_crypt \
12422 memmove \
12423 mkdtemp \
12424 mmap \
12425 ngetaddrinfo \
12426 nsleep \
12427 ogetaddrinfo \
12428 openlog_r \
12429 openpty \
12430 poll \
12431 prctl \
12432 pstat \
12433 readpassphrase \
12434 realpath \
12435 recvmsg \
12436 rresvport_af \
12437 sendmsg \
12438 setdtablesize \
12439 setegid \
12440 setenv \
12441 seteuid \
12442 setgroups \
12443 setlogin \
12444 setpcred \
12445 setproctitle \
12446 setregid \
12447 setreuid \
12448 setrlimit \
12449 setsid \
12450 setvbuf \
12451 sigaction \
12452 sigvec \
12453 snprintf \
12454 socketpair \
12455 strdup \
12456 strerror \
12457 strlcat \
12458 strlcpy \
12459 strmode \
12460 strnvis \
12461 strtonum \
12462 strtoll \
12463 strtoul \
12464 swap32 \
12465 sysconf \
12466 tcgetpgrp \
12467 truncate \
12468 unsetenv \
12469 updwtmpx \
12470 vasprintf \
12471 vhangup \
12472 vsnprintf \
12473 waitpid \
12474
12475do
12476as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
12477{ echo "$as_me:$LINENO: checking for $ac_func" >&5
12478echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
12479if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
12480 echo $ECHO_N "(cached) $ECHO_C" >&6
12481else
12482 cat >conftest.$ac_ext <<_ACEOF
12483/* confdefs.h. */
12484_ACEOF
12485cat confdefs.h >>conftest.$ac_ext
12486cat >>conftest.$ac_ext <<_ACEOF
12487/* end confdefs.h. */
12488/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
12489 For example, HP-UX 11i <limits.h> declares gettimeofday. */
12490#define $ac_func innocuous_$ac_func
12491
12492/* System header to define __stub macros and hopefully few prototypes,
12493 which can conflict with char $ac_func (); below.
12494 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
12495 <limits.h> exists even on freestanding compilers. */
12496
12497#ifdef __STDC__
12498# include <limits.h>
12499#else
12500# include <assert.h>
12501#endif
12502
12503#undef $ac_func
12504
12505/* Override any GCC internal prototype to avoid an error.
12506 Use char because int might match the return type of a GCC
12507 builtin and then its argument prototype would still apply. */
12508#ifdef __cplusplus
12509extern "C"
12510#endif
12511char $ac_func ();
12512/* The GNU C library defines this for functions which it implements
12513 to always fail with ENOSYS. Some functions are actually named
12514 something starting with __ and the normal name is an alias. */
12515#if defined __stub_$ac_func || defined __stub___$ac_func
12516choke me
12517#endif
12518
12519int
12520main ()
12521{
12522return $ac_func ();
12523 ;
12524 return 0;
12525}
12526_ACEOF
12527rm -f conftest.$ac_objext conftest$ac_exeext
12528if { (ac_try="$ac_link"
12529case "(($ac_try" in
12530 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12531 *) ac_try_echo=$ac_try;;
12532esac
12533eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12534 (eval "$ac_link") 2>conftest.er1
12535 ac_status=$?
12536 grep -v '^ *+' conftest.er1 >conftest.err
12537 rm -f conftest.er1
12538 cat conftest.err >&5
12539 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12540 (exit $ac_status); } && {
12541 test -z "$ac_c_werror_flag" ||
12542 test ! -s conftest.err
12543 } && test -s conftest$ac_exeext &&
12544 $as_test_x conftest$ac_exeext; then
12545 eval "$as_ac_var=yes"
12546else
12547 echo "$as_me: failed program was:" >&5
12548sed 's/^/| /' conftest.$ac_ext >&5
12549
12550 eval "$as_ac_var=no"
12551fi
12552
12553rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
12554 conftest$ac_exeext conftest.$ac_ext
12555fi
12556ac_res=`eval echo '${'$as_ac_var'}'`
12557 { echo "$as_me:$LINENO: result: $ac_res" >&5
12558echo "${ECHO_T}$ac_res" >&6; }
12559if test `eval echo '${'$as_ac_var'}'` = yes; then
12560 cat >>confdefs.h <<_ACEOF
12561#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
12562_ACEOF
12563
12564fi
12565done
12566
12567
12568# IRIX has a const char return value for gai_strerror()
12569
12570for ac_func in gai_strerror
12571do
12572as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
12573{ echo "$as_me:$LINENO: checking for $ac_func" >&5
12574echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
12575if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
12576 echo $ECHO_N "(cached) $ECHO_C" >&6
12577else
12578 cat >conftest.$ac_ext <<_ACEOF
12579/* confdefs.h. */
12580_ACEOF
12581cat confdefs.h >>conftest.$ac_ext
12582cat >>conftest.$ac_ext <<_ACEOF
12583/* end confdefs.h. */
12584/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
12585 For example, HP-UX 11i <limits.h> declares gettimeofday. */
12586#define $ac_func innocuous_$ac_func
12587
12588/* System header to define __stub macros and hopefully few prototypes,
12589 which can conflict with char $ac_func (); below.
12590 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
12591 <limits.h> exists even on freestanding compilers. */
12592
12593#ifdef __STDC__
12594# include <limits.h>
12595#else
12596# include <assert.h>
12597#endif
12598
12599#undef $ac_func
12600
12601/* Override any GCC internal prototype to avoid an error.
12602 Use char because int might match the return type of a GCC
12603 builtin and then its argument prototype would still apply. */
12604#ifdef __cplusplus
12605extern "C"
12606#endif
12607char $ac_func ();
12608/* The GNU C library defines this for functions which it implements
12609 to always fail with ENOSYS. Some functions are actually named
12610 something starting with __ and the normal name is an alias. */
12611#if defined __stub_$ac_func || defined __stub___$ac_func
12612choke me
12613#endif
12614
12615int
12616main ()
12617{
12618return $ac_func ();
12619 ;
12620 return 0;
12621}
12622_ACEOF
12623rm -f conftest.$ac_objext conftest$ac_exeext
12624if { (ac_try="$ac_link"
12625case "(($ac_try" in
12626 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12627 *) ac_try_echo=$ac_try;;
12628esac
12629eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12630 (eval "$ac_link") 2>conftest.er1
12631 ac_status=$?
12632 grep -v '^ *+' conftest.er1 >conftest.err
12633 rm -f conftest.er1
12634 cat conftest.err >&5
12635 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12636 (exit $ac_status); } && {
12637 test -z "$ac_c_werror_flag" ||
12638 test ! -s conftest.err
12639 } && test -s conftest$ac_exeext &&
12640 $as_test_x conftest$ac_exeext; then
12641 eval "$as_ac_var=yes"
12642else
12643 echo "$as_me: failed program was:" >&5
12644sed 's/^/| /' conftest.$ac_ext >&5
12645
12646 eval "$as_ac_var=no"
12647fi
12648
12649rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
12650 conftest$ac_exeext conftest.$ac_ext
12651fi
12652ac_res=`eval echo '${'$as_ac_var'}'`
12653 { echo "$as_me:$LINENO: result: $ac_res" >&5
12654echo "${ECHO_T}$ac_res" >&6; }
12655if test `eval echo '${'$as_ac_var'}'` = yes; then
12656 cat >>confdefs.h <<_ACEOF
12657#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
12658_ACEOF
12659
12660 cat >>confdefs.h <<\_ACEOF
12661#define HAVE_GAI_STRERROR 1
12662_ACEOF
12663
12664 cat >conftest.$ac_ext <<_ACEOF
12665/* confdefs.h. */
12666_ACEOF
12667cat confdefs.h >>conftest.$ac_ext
12668cat >>conftest.$ac_ext <<_ACEOF
12669/* end confdefs.h. */
12670
12671#include <sys/types.h>
12672#include <sys/socket.h>
12673#include <netdb.h>
12674
12675const char *gai_strerror(int);
12676int
12677main ()
12678{
12679
12680char *str;
12681
12682str = gai_strerror(0);
12683 ;
12684 return 0;
12685}
12686_ACEOF
12687rm -f conftest.$ac_objext
12688if { (ac_try="$ac_compile"
12689case "(($ac_try" in
12690 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12691 *) ac_try_echo=$ac_try;;
12692esac
12693eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12694 (eval "$ac_compile") 2>conftest.er1
12695 ac_status=$?
12696 grep -v '^ *+' conftest.er1 >conftest.err
12697 rm -f conftest.er1
12698 cat conftest.err >&5
12699 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12700 (exit $ac_status); } && {
12701 test -z "$ac_c_werror_flag" ||
12702 test ! -s conftest.err
12703 } && test -s conftest.$ac_objext; then
12704
12705
12706cat >>confdefs.h <<\_ACEOF
12707#define HAVE_CONST_GAI_STRERROR_PROTO 1
12708_ACEOF
12709
12710else
12711 echo "$as_me: failed program was:" >&5
12712sed 's/^/| /' conftest.$ac_ext >&5
12713
12714
12715fi
12716
12717rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
12718fi
12719done
12720
12721
12722{ echo "$as_me:$LINENO: checking for library containing nanosleep" >&5
12723echo $ECHO_N "checking for library containing nanosleep... $ECHO_C" >&6; }
12724if test "${ac_cv_search_nanosleep+set}" = set; then
12725 echo $ECHO_N "(cached) $ECHO_C" >&6
12726else
12727 ac_func_search_save_LIBS=$LIBS
12728cat >conftest.$ac_ext <<_ACEOF
12729/* confdefs.h. */
12730_ACEOF
12731cat confdefs.h >>conftest.$ac_ext
12732cat >>conftest.$ac_ext <<_ACEOF
12733/* end confdefs.h. */
12734
12735/* Override any GCC internal prototype to avoid an error.
12736 Use char because int might match the return type of a GCC
12737 builtin and then its argument prototype would still apply. */
12738#ifdef __cplusplus
12739extern "C"
12740#endif
12741char nanosleep ();
12742int
12743main ()
12744{
12745return nanosleep ();
12746 ;
12747 return 0;
12748}
12749_ACEOF
12750for ac_lib in '' rt posix4; do
12751 if test -z "$ac_lib"; then
12752 ac_res="none required"
12753 else
12754 ac_res=-l$ac_lib
12755 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
12756 fi
12757 rm -f conftest.$ac_objext conftest$ac_exeext
12758if { (ac_try="$ac_link"
12759case "(($ac_try" in
12760 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12761 *) ac_try_echo=$ac_try;;
12762esac
12763eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12764 (eval "$ac_link") 2>conftest.er1
12765 ac_status=$?
12766 grep -v '^ *+' conftest.er1 >conftest.err
12767 rm -f conftest.er1
12768 cat conftest.err >&5
12769 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12770 (exit $ac_status); } && {
12771 test -z "$ac_c_werror_flag" ||
12772 test ! -s conftest.err
12773 } && test -s conftest$ac_exeext &&
12774 $as_test_x conftest$ac_exeext; then
12775 ac_cv_search_nanosleep=$ac_res
12776else
12777 echo "$as_me: failed program was:" >&5
12778sed 's/^/| /' conftest.$ac_ext >&5
12779
12780
12781fi
12782
12783rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
12784 conftest$ac_exeext
12785 if test "${ac_cv_search_nanosleep+set}" = set; then
12786 break
12787fi
12788done
12789if test "${ac_cv_search_nanosleep+set}" = set; then
12790 :
12791else
12792 ac_cv_search_nanosleep=no
12793fi
12794rm conftest.$ac_ext
12795LIBS=$ac_func_search_save_LIBS
12796fi
12797{ echo "$as_me:$LINENO: result: $ac_cv_search_nanosleep" >&5
12798echo "${ECHO_T}$ac_cv_search_nanosleep" >&6; }
12799ac_res=$ac_cv_search_nanosleep
12800if test "$ac_res" != no; then
12801 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
12802
12803cat >>confdefs.h <<\_ACEOF
12804#define HAVE_NANOSLEEP 1
12805_ACEOF
12806
12807fi
12808
12809
12810{ echo "$as_me:$LINENO: checking whether getrusage is declared" >&5
12811echo $ECHO_N "checking whether getrusage is declared... $ECHO_C" >&6; }
12812if test "${ac_cv_have_decl_getrusage+set}" = set; then
12813 echo $ECHO_N "(cached) $ECHO_C" >&6
12814else
12815 cat >conftest.$ac_ext <<_ACEOF
12816/* confdefs.h. */
12817_ACEOF
12818cat confdefs.h >>conftest.$ac_ext
12819cat >>conftest.$ac_ext <<_ACEOF
12820/* end confdefs.h. */
12821$ac_includes_default
12822int
12823main ()
12824{
12825#ifndef getrusage
12826 (void) getrusage;
12827#endif
12828
12829 ;
12830 return 0;
12831}
12832_ACEOF
12833rm -f conftest.$ac_objext
12834if { (ac_try="$ac_compile"
12835case "(($ac_try" in
12836 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12837 *) ac_try_echo=$ac_try;;
12838esac
12839eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12840 (eval "$ac_compile") 2>conftest.er1
12841 ac_status=$?
12842 grep -v '^ *+' conftest.er1 >conftest.err
12843 rm -f conftest.er1
12844 cat conftest.err >&5
12845 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12846 (exit $ac_status); } && {
12847 test -z "$ac_c_werror_flag" ||
12848 test ! -s conftest.err
12849 } && test -s conftest.$ac_objext; then
12850 ac_cv_have_decl_getrusage=yes
12851else
12852 echo "$as_me: failed program was:" >&5
12853sed 's/^/| /' conftest.$ac_ext >&5
12854
12855 ac_cv_have_decl_getrusage=no
12856fi
12857
12858rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
12859fi
12860{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_getrusage" >&5
12861echo "${ECHO_T}$ac_cv_have_decl_getrusage" >&6; }
12862if test $ac_cv_have_decl_getrusage = yes; then
12863
12864for ac_func in getrusage
12865do
12866as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
12867{ echo "$as_me:$LINENO: checking for $ac_func" >&5
12868echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
12869if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
12870 echo $ECHO_N "(cached) $ECHO_C" >&6
12871else
12872 cat >conftest.$ac_ext <<_ACEOF
12873/* confdefs.h. */
12874_ACEOF
12875cat confdefs.h >>conftest.$ac_ext
12876cat >>conftest.$ac_ext <<_ACEOF
12877/* end confdefs.h. */
12878/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
12879 For example, HP-UX 11i <limits.h> declares gettimeofday. */
12880#define $ac_func innocuous_$ac_func
12881
12882/* System header to define __stub macros and hopefully few prototypes,
12883 which can conflict with char $ac_func (); below.
12884 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
12885 <limits.h> exists even on freestanding compilers. */
12886
12887#ifdef __STDC__
12888# include <limits.h>
12889#else
12890# include <assert.h>
12891#endif
12892
12893#undef $ac_func
12894
12895/* Override any GCC internal prototype to avoid an error.
12896 Use char because int might match the return type of a GCC
12897 builtin and then its argument prototype would still apply. */
12898#ifdef __cplusplus
12899extern "C"
12900#endif
12901char $ac_func ();
12902/* The GNU C library defines this for functions which it implements
12903 to always fail with ENOSYS. Some functions are actually named
12904 something starting with __ and the normal name is an alias. */
12905#if defined __stub_$ac_func || defined __stub___$ac_func
12906choke me
12907#endif
12908
12909int
12910main ()
12911{
12912return $ac_func ();
12913 ;
12914 return 0;
12915}
12916_ACEOF
12917rm -f conftest.$ac_objext conftest$ac_exeext
12918if { (ac_try="$ac_link"
12919case "(($ac_try" in
12920 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12921 *) ac_try_echo=$ac_try;;
12922esac
12923eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12924 (eval "$ac_link") 2>conftest.er1
12925 ac_status=$?
12926 grep -v '^ *+' conftest.er1 >conftest.err
12927 rm -f conftest.er1
12928 cat conftest.err >&5
12929 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12930 (exit $ac_status); } && {
12931 test -z "$ac_c_werror_flag" ||
12932 test ! -s conftest.err
12933 } && test -s conftest$ac_exeext &&
12934 $as_test_x conftest$ac_exeext; then
12935 eval "$as_ac_var=yes"
12936else
12937 echo "$as_me: failed program was:" >&5
12938sed 's/^/| /' conftest.$ac_ext >&5
12939
12940 eval "$as_ac_var=no"
12941fi
12942
12943rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
12944 conftest$ac_exeext conftest.$ac_ext
12945fi
12946ac_res=`eval echo '${'$as_ac_var'}'`
12947 { echo "$as_me:$LINENO: result: $ac_res" >&5
12948echo "${ECHO_T}$ac_res" >&6; }
12949if test `eval echo '${'$as_ac_var'}'` = yes; then
12950 cat >>confdefs.h <<_ACEOF
12951#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
12952_ACEOF
12953
12954fi
12955done
12956
12957fi
12958
12959{ echo "$as_me:$LINENO: checking whether strsep is declared" >&5
12960echo $ECHO_N "checking whether strsep is declared... $ECHO_C" >&6; }
12961if test "${ac_cv_have_decl_strsep+set}" = set; then
12962 echo $ECHO_N "(cached) $ECHO_C" >&6
12963else
12964 cat >conftest.$ac_ext <<_ACEOF
12965/* confdefs.h. */
12966_ACEOF
12967cat confdefs.h >>conftest.$ac_ext
12968cat >>conftest.$ac_ext <<_ACEOF
12969/* end confdefs.h. */
12970
12971#ifdef HAVE_STRING_H
12972# include <string.h>
12973#endif
12974
12975
12976int
12977main ()
12978{
12979#ifndef strsep
12980 (void) strsep;
12981#endif
12982
12983 ;
12984 return 0;
12985}
12986_ACEOF
12987rm -f conftest.$ac_objext
12988if { (ac_try="$ac_compile"
12989case "(($ac_try" in
12990 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12991 *) ac_try_echo=$ac_try;;
12992esac
12993eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12994 (eval "$ac_compile") 2>conftest.er1
12995 ac_status=$?
12996 grep -v '^ *+' conftest.er1 >conftest.err
12997 rm -f conftest.er1
12998 cat conftest.err >&5
12999 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13000 (exit $ac_status); } && {
13001 test -z "$ac_c_werror_flag" ||
13002 test ! -s conftest.err
13003 } && test -s conftest.$ac_objext; then
13004 ac_cv_have_decl_strsep=yes
13005else
13006 echo "$as_me: failed program was:" >&5
13007sed 's/^/| /' conftest.$ac_ext >&5
13008
13009 ac_cv_have_decl_strsep=no
13010fi
13011
13012rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13013fi
13014{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_strsep" >&5
13015echo "${ECHO_T}$ac_cv_have_decl_strsep" >&6; }
13016if test $ac_cv_have_decl_strsep = yes; then
13017
13018for ac_func in strsep
13019do
13020as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
13021{ echo "$as_me:$LINENO: checking for $ac_func" >&5
13022echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
13023if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
13024 echo $ECHO_N "(cached) $ECHO_C" >&6
13025else
13026 cat >conftest.$ac_ext <<_ACEOF
13027/* confdefs.h. */
13028_ACEOF
13029cat confdefs.h >>conftest.$ac_ext
13030cat >>conftest.$ac_ext <<_ACEOF
13031/* end confdefs.h. */
13032/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
13033 For example, HP-UX 11i <limits.h> declares gettimeofday. */
13034#define $ac_func innocuous_$ac_func
13035
13036/* System header to define __stub macros and hopefully few prototypes,
13037 which can conflict with char $ac_func (); below.
13038 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
13039 <limits.h> exists even on freestanding compilers. */
13040
13041#ifdef __STDC__
13042# include <limits.h>
13043#else
13044# include <assert.h>
13045#endif
13046
13047#undef $ac_func
13048
13049/* Override any GCC internal prototype to avoid an error.
13050 Use char because int might match the return type of a GCC
13051 builtin and then its argument prototype would still apply. */
13052#ifdef __cplusplus
13053extern "C"
13054#endif
13055char $ac_func ();
13056/* The GNU C library defines this for functions which it implements
13057 to always fail with ENOSYS. Some functions are actually named
13058 something starting with __ and the normal name is an alias. */
13059#if defined __stub_$ac_func || defined __stub___$ac_func
13060choke me
13061#endif
13062
13063int
13064main ()
13065{
13066return $ac_func ();
13067 ;
13068 return 0;
13069}
13070_ACEOF
13071rm -f conftest.$ac_objext conftest$ac_exeext
13072if { (ac_try="$ac_link"
13073case "(($ac_try" in
13074 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13075 *) ac_try_echo=$ac_try;;
13076esac
13077eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13078 (eval "$ac_link") 2>conftest.er1
13079 ac_status=$?
13080 grep -v '^ *+' conftest.er1 >conftest.err
13081 rm -f conftest.er1
13082 cat conftest.err >&5
13083 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13084 (exit $ac_status); } && {
13085 test -z "$ac_c_werror_flag" ||
13086 test ! -s conftest.err
13087 } && test -s conftest$ac_exeext &&
13088 $as_test_x conftest$ac_exeext; then
13089 eval "$as_ac_var=yes"
13090else
13091 echo "$as_me: failed program was:" >&5
13092sed 's/^/| /' conftest.$ac_ext >&5
13093
13094 eval "$as_ac_var=no"
13095fi
13096
13097rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
13098 conftest$ac_exeext conftest.$ac_ext
13099fi
13100ac_res=`eval echo '${'$as_ac_var'}'`
13101 { echo "$as_me:$LINENO: result: $ac_res" >&5
13102echo "${ECHO_T}$ac_res" >&6; }
13103if test `eval echo '${'$as_ac_var'}'` = yes; then
13104 cat >>confdefs.h <<_ACEOF
13105#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
13106_ACEOF
13107
13108fi
13109done
13110
13111fi
13112
13113
13114{ echo "$as_me:$LINENO: checking whether tcsendbreak is declared" >&5
13115echo $ECHO_N "checking whether tcsendbreak is declared... $ECHO_C" >&6; }
13116if test "${ac_cv_have_decl_tcsendbreak+set}" = set; then
13117 echo $ECHO_N "(cached) $ECHO_C" >&6
13118else
13119 cat >conftest.$ac_ext <<_ACEOF
13120/* confdefs.h. */
13121_ACEOF
13122cat confdefs.h >>conftest.$ac_ext
13123cat >>conftest.$ac_ext <<_ACEOF
13124/* end confdefs.h. */
13125#include <termios.h>
13126
13127
13128int
13129main ()
13130{
13131#ifndef tcsendbreak
13132 (void) tcsendbreak;
13133#endif
13134
13135 ;
13136 return 0;
13137}
13138_ACEOF
13139rm -f conftest.$ac_objext
13140if { (ac_try="$ac_compile"
13141case "(($ac_try" in
13142 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13143 *) ac_try_echo=$ac_try;;
13144esac
13145eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13146 (eval "$ac_compile") 2>conftest.er1
13147 ac_status=$?
13148 grep -v '^ *+' conftest.er1 >conftest.err
13149 rm -f conftest.er1
13150 cat conftest.err >&5
13151 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13152 (exit $ac_status); } && {
13153 test -z "$ac_c_werror_flag" ||
13154 test ! -s conftest.err
13155 } && test -s conftest.$ac_objext; then
13156 ac_cv_have_decl_tcsendbreak=yes
13157else
13158 echo "$as_me: failed program was:" >&5
13159sed 's/^/| /' conftest.$ac_ext >&5
13160
13161 ac_cv_have_decl_tcsendbreak=no
13162fi
13163
13164rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13165fi
13166{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_tcsendbreak" >&5
13167echo "${ECHO_T}$ac_cv_have_decl_tcsendbreak" >&6; }
13168if test $ac_cv_have_decl_tcsendbreak = yes; then
13169 cat >>confdefs.h <<\_ACEOF
13170#define HAVE_TCSENDBREAK 1
13171_ACEOF
13172
13173else
13174
13175for ac_func in tcsendbreak
13176do
13177as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
13178{ echo "$as_me:$LINENO: checking for $ac_func" >&5
13179echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
13180if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
13181 echo $ECHO_N "(cached) $ECHO_C" >&6
13182else
13183 cat >conftest.$ac_ext <<_ACEOF
13184/* confdefs.h. */
13185_ACEOF
13186cat confdefs.h >>conftest.$ac_ext
13187cat >>conftest.$ac_ext <<_ACEOF
13188/* end confdefs.h. */
13189/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
13190 For example, HP-UX 11i <limits.h> declares gettimeofday. */
13191#define $ac_func innocuous_$ac_func
13192
13193/* System header to define __stub macros and hopefully few prototypes,
13194 which can conflict with char $ac_func (); below.
13195 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
13196 <limits.h> exists even on freestanding compilers. */
13197
13198#ifdef __STDC__
13199# include <limits.h>
13200#else
13201# include <assert.h>
13202#endif
13203
13204#undef $ac_func
13205
13206/* Override any GCC internal prototype to avoid an error.
13207 Use char because int might match the return type of a GCC
13208 builtin and then its argument prototype would still apply. */
13209#ifdef __cplusplus
13210extern "C"
13211#endif
13212char $ac_func ();
13213/* The GNU C library defines this for functions which it implements
13214 to always fail with ENOSYS. Some functions are actually named
13215 something starting with __ and the normal name is an alias. */
13216#if defined __stub_$ac_func || defined __stub___$ac_func
13217choke me
13218#endif
13219
13220int
13221main ()
13222{
13223return $ac_func ();
13224 ;
13225 return 0;
13226}
13227_ACEOF
13228rm -f conftest.$ac_objext conftest$ac_exeext
13229if { (ac_try="$ac_link"
13230case "(($ac_try" in
13231 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13232 *) ac_try_echo=$ac_try;;
13233esac
13234eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13235 (eval "$ac_link") 2>conftest.er1
13236 ac_status=$?
13237 grep -v '^ *+' conftest.er1 >conftest.err
13238 rm -f conftest.er1
13239 cat conftest.err >&5
13240 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13241 (exit $ac_status); } && {
13242 test -z "$ac_c_werror_flag" ||
13243 test ! -s conftest.err
13244 } && test -s conftest$ac_exeext &&
13245 $as_test_x conftest$ac_exeext; then
13246 eval "$as_ac_var=yes"
13247else
13248 echo "$as_me: failed program was:" >&5
13249sed 's/^/| /' conftest.$ac_ext >&5
13250
13251 eval "$as_ac_var=no"
13252fi
13253
13254rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
13255 conftest$ac_exeext conftest.$ac_ext
13256fi
13257ac_res=`eval echo '${'$as_ac_var'}'`
13258 { echo "$as_me:$LINENO: result: $ac_res" >&5
13259echo "${ECHO_T}$ac_res" >&6; }
13260if test `eval echo '${'$as_ac_var'}'` = yes; then
13261 cat >>confdefs.h <<_ACEOF
13262#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
13263_ACEOF
13264
13265fi
13266done
13267
13268fi
13269
13270
13271{ echo "$as_me:$LINENO: checking whether h_errno is declared" >&5
13272echo $ECHO_N "checking whether h_errno is declared... $ECHO_C" >&6; }
13273if test "${ac_cv_have_decl_h_errno+set}" = set; then
13274 echo $ECHO_N "(cached) $ECHO_C" >&6
13275else
13276 cat >conftest.$ac_ext <<_ACEOF
13277/* confdefs.h. */
13278_ACEOF
13279cat confdefs.h >>conftest.$ac_ext
13280cat >>conftest.$ac_ext <<_ACEOF
13281/* end confdefs.h. */
13282#include <netdb.h>
13283
13284int
13285main ()
13286{
13287#ifndef h_errno
13288 (void) h_errno;
13289#endif
13290
13291 ;
13292 return 0;
13293}
13294_ACEOF
13295rm -f conftest.$ac_objext
13296if { (ac_try="$ac_compile"
13297case "(($ac_try" in
13298 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13299 *) ac_try_echo=$ac_try;;
13300esac
13301eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13302 (eval "$ac_compile") 2>conftest.er1
13303 ac_status=$?
13304 grep -v '^ *+' conftest.er1 >conftest.err
13305 rm -f conftest.er1
13306 cat conftest.err >&5
13307 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13308 (exit $ac_status); } && {
13309 test -z "$ac_c_werror_flag" ||
13310 test ! -s conftest.err
13311 } && test -s conftest.$ac_objext; then
13312 ac_cv_have_decl_h_errno=yes
13313else
13314 echo "$as_me: failed program was:" >&5
13315sed 's/^/| /' conftest.$ac_ext >&5
13316
13317 ac_cv_have_decl_h_errno=no
13318fi
13319
13320rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13321fi
13322{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_h_errno" >&5
13323echo "${ECHO_T}$ac_cv_have_decl_h_errno" >&6; }
13324if test $ac_cv_have_decl_h_errno = yes; then
13325
13326cat >>confdefs.h <<_ACEOF
13327#define HAVE_DECL_H_ERRNO 1
13328_ACEOF
13329
13330
13331else
13332 cat >>confdefs.h <<_ACEOF
13333#define HAVE_DECL_H_ERRNO 0
13334_ACEOF
13335
13336
13337fi
13338
13339
13340
13341{ echo "$as_me:$LINENO: checking whether SHUT_RD is declared" >&5
13342echo $ECHO_N "checking whether SHUT_RD is declared... $ECHO_C" >&6; }
13343if test "${ac_cv_have_decl_SHUT_RD+set}" = set; then
13344 echo $ECHO_N "(cached) $ECHO_C" >&6
13345else
13346 cat >conftest.$ac_ext <<_ACEOF
13347/* confdefs.h. */
13348_ACEOF
13349cat confdefs.h >>conftest.$ac_ext
13350cat >>conftest.$ac_ext <<_ACEOF
13351/* end confdefs.h. */
13352
13353#include <sys/types.h>
13354#include <sys/socket.h>
13355
13356
13357int
13358main ()
13359{
13360#ifndef SHUT_RD
13361 (void) SHUT_RD;
13362#endif
13363
13364 ;
13365 return 0;
13366}
13367_ACEOF
13368rm -f conftest.$ac_objext
13369if { (ac_try="$ac_compile"
13370case "(($ac_try" in
13371 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13372 *) ac_try_echo=$ac_try;;
13373esac
13374eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13375 (eval "$ac_compile") 2>conftest.er1
13376 ac_status=$?
13377 grep -v '^ *+' conftest.er1 >conftest.err
13378 rm -f conftest.er1
13379 cat conftest.err >&5
13380 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13381 (exit $ac_status); } && {
13382 test -z "$ac_c_werror_flag" ||
13383 test ! -s conftest.err
13384 } && test -s conftest.$ac_objext; then
13385 ac_cv_have_decl_SHUT_RD=yes
13386else
13387 echo "$as_me: failed program was:" >&5
13388sed 's/^/| /' conftest.$ac_ext >&5
13389
13390 ac_cv_have_decl_SHUT_RD=no
13391fi
13392
13393rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13394fi
13395{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_SHUT_RD" >&5
13396echo "${ECHO_T}$ac_cv_have_decl_SHUT_RD" >&6; }
13397if test $ac_cv_have_decl_SHUT_RD = yes; then
13398
13399cat >>confdefs.h <<_ACEOF
13400#define HAVE_DECL_SHUT_RD 1
13401_ACEOF
13402
13403
13404else
13405 cat >>confdefs.h <<_ACEOF
13406#define HAVE_DECL_SHUT_RD 0
13407_ACEOF
13408
13409
13410fi
13411
13412
13413
13414{ echo "$as_me:$LINENO: checking whether O_NONBLOCK is declared" >&5
13415echo $ECHO_N "checking whether O_NONBLOCK is declared... $ECHO_C" >&6; }
13416if test "${ac_cv_have_decl_O_NONBLOCK+set}" = set; then
13417 echo $ECHO_N "(cached) $ECHO_C" >&6
13418else
13419 cat >conftest.$ac_ext <<_ACEOF
13420/* confdefs.h. */
13421_ACEOF
13422cat confdefs.h >>conftest.$ac_ext
13423cat >>conftest.$ac_ext <<_ACEOF
13424/* end confdefs.h. */
13425
13426#include <sys/types.h>
13427#ifdef HAVE_SYS_STAT_H
13428# include <sys/stat.h>
13429#endif
13430#ifdef HAVE_FCNTL_H
13431# include <fcntl.h>
13432#endif
13433
13434
13435int
13436main ()
13437{
13438#ifndef O_NONBLOCK
13439 (void) O_NONBLOCK;
13440#endif
13441
13442 ;
13443 return 0;
13444}
13445_ACEOF
13446rm -f conftest.$ac_objext
13447if { (ac_try="$ac_compile"
13448case "(($ac_try" in
13449 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13450 *) ac_try_echo=$ac_try;;
13451esac
13452eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13453 (eval "$ac_compile") 2>conftest.er1
13454 ac_status=$?
13455 grep -v '^ *+' conftest.er1 >conftest.err
13456 rm -f conftest.er1
13457 cat conftest.err >&5
13458 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13459 (exit $ac_status); } && {
13460 test -z "$ac_c_werror_flag" ||
13461 test ! -s conftest.err
13462 } && test -s conftest.$ac_objext; then
13463 ac_cv_have_decl_O_NONBLOCK=yes
13464else
13465 echo "$as_me: failed program was:" >&5
13466sed 's/^/| /' conftest.$ac_ext >&5
13467
13468 ac_cv_have_decl_O_NONBLOCK=no
13469fi
13470
13471rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13472fi
13473{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_O_NONBLOCK" >&5
13474echo "${ECHO_T}$ac_cv_have_decl_O_NONBLOCK" >&6; }
13475if test $ac_cv_have_decl_O_NONBLOCK = yes; then
13476
13477cat >>confdefs.h <<_ACEOF
13478#define HAVE_DECL_O_NONBLOCK 1
13479_ACEOF
13480
13481
13482else
13483 cat >>confdefs.h <<_ACEOF
13484#define HAVE_DECL_O_NONBLOCK 0
13485_ACEOF
13486
13487
13488fi
13489
13490
13491
13492{ echo "$as_me:$LINENO: checking whether writev is declared" >&5
13493echo $ECHO_N "checking whether writev is declared... $ECHO_C" >&6; }
13494if test "${ac_cv_have_decl_writev+set}" = set; then
13495 echo $ECHO_N "(cached) $ECHO_C" >&6
13496else
13497 cat >conftest.$ac_ext <<_ACEOF
13498/* confdefs.h. */
13499_ACEOF
13500cat confdefs.h >>conftest.$ac_ext
13501cat >>conftest.$ac_ext <<_ACEOF
13502/* end confdefs.h. */
13503
13504#include <sys/types.h>
13505#include <sys/uio.h>
13506#include <unistd.h>
13507
13508
13509int
13510main ()
13511{
13512#ifndef writev
13513 (void) writev;
13514#endif
13515
13516 ;
13517 return 0;
13518}
13519_ACEOF
13520rm -f conftest.$ac_objext
13521if { (ac_try="$ac_compile"
13522case "(($ac_try" in
13523 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13524 *) ac_try_echo=$ac_try;;
13525esac
13526eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13527 (eval "$ac_compile") 2>conftest.er1
13528 ac_status=$?
13529 grep -v '^ *+' conftest.er1 >conftest.err
13530 rm -f conftest.er1
13531 cat conftest.err >&5
13532 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13533 (exit $ac_status); } && {
13534 test -z "$ac_c_werror_flag" ||
13535 test ! -s conftest.err
13536 } && test -s conftest.$ac_objext; then
13537 ac_cv_have_decl_writev=yes
13538else
13539 echo "$as_me: failed program was:" >&5
13540sed 's/^/| /' conftest.$ac_ext >&5
13541
13542 ac_cv_have_decl_writev=no
13543fi
13544
13545rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13546fi
13547{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_writev" >&5
13548echo "${ECHO_T}$ac_cv_have_decl_writev" >&6; }
13549if test $ac_cv_have_decl_writev = yes; then
13550
13551cat >>confdefs.h <<_ACEOF
13552#define HAVE_DECL_WRITEV 1
13553_ACEOF
13554
13555
13556else
13557 cat >>confdefs.h <<_ACEOF
13558#define HAVE_DECL_WRITEV 0
13559_ACEOF
13560
13561
13562fi
13563
13564
13565
13566{ echo "$as_me:$LINENO: checking whether MAXSYMLINKS is declared" >&5
13567echo $ECHO_N "checking whether MAXSYMLINKS is declared... $ECHO_C" >&6; }
13568if test "${ac_cv_have_decl_MAXSYMLINKS+set}" = set; then
13569 echo $ECHO_N "(cached) $ECHO_C" >&6
13570else
13571 cat >conftest.$ac_ext <<_ACEOF
13572/* confdefs.h. */
13573_ACEOF
13574cat confdefs.h >>conftest.$ac_ext
13575cat >>conftest.$ac_ext <<_ACEOF
13576/* end confdefs.h. */
13577
13578#include <sys/param.h>
13579
13580
13581int
13582main ()
13583{
13584#ifndef MAXSYMLINKS
13585 (void) MAXSYMLINKS;
13586#endif
13587
13588 ;
13589 return 0;
13590}
13591_ACEOF
13592rm -f conftest.$ac_objext
13593if { (ac_try="$ac_compile"
13594case "(($ac_try" in
13595 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13596 *) ac_try_echo=$ac_try;;
13597esac
13598eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13599 (eval "$ac_compile") 2>conftest.er1
13600 ac_status=$?
13601 grep -v '^ *+' conftest.er1 >conftest.err
13602 rm -f conftest.er1
13603 cat conftest.err >&5
13604 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13605 (exit $ac_status); } && {
13606 test -z "$ac_c_werror_flag" ||
13607 test ! -s conftest.err
13608 } && test -s conftest.$ac_objext; then
13609 ac_cv_have_decl_MAXSYMLINKS=yes
13610else
13611 echo "$as_me: failed program was:" >&5
13612sed 's/^/| /' conftest.$ac_ext >&5
13613
13614 ac_cv_have_decl_MAXSYMLINKS=no
13615fi
13616
13617rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13618fi
13619{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_MAXSYMLINKS" >&5
13620echo "${ECHO_T}$ac_cv_have_decl_MAXSYMLINKS" >&6; }
13621if test $ac_cv_have_decl_MAXSYMLINKS = yes; then
13622
13623cat >>confdefs.h <<_ACEOF
13624#define HAVE_DECL_MAXSYMLINKS 1
13625_ACEOF
13626
13627
13628else
13629 cat >>confdefs.h <<_ACEOF
13630#define HAVE_DECL_MAXSYMLINKS 0
13631_ACEOF
13632
13633
13634fi
13635
13636
13637
13638{ echo "$as_me:$LINENO: checking whether offsetof is declared" >&5
13639echo $ECHO_N "checking whether offsetof is declared... $ECHO_C" >&6; }
13640if test "${ac_cv_have_decl_offsetof+set}" = set; then
13641 echo $ECHO_N "(cached) $ECHO_C" >&6
13642else
13643 cat >conftest.$ac_ext <<_ACEOF
13644/* confdefs.h. */
13645_ACEOF
13646cat confdefs.h >>conftest.$ac_ext
13647cat >>conftest.$ac_ext <<_ACEOF
13648/* end confdefs.h. */
13649
13650#include <stddef.h>
13651
13652
13653int
13654main ()
13655{
13656#ifndef offsetof
13657 (void) offsetof;
13658#endif
13659
13660 ;
13661 return 0;
13662}
13663_ACEOF
13664rm -f conftest.$ac_objext
13665if { (ac_try="$ac_compile"
13666case "(($ac_try" in
13667 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13668 *) ac_try_echo=$ac_try;;
13669esac
13670eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13671 (eval "$ac_compile") 2>conftest.er1
13672 ac_status=$?
13673 grep -v '^ *+' conftest.er1 >conftest.err
13674 rm -f conftest.er1
13675 cat conftest.err >&5
13676 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13677 (exit $ac_status); } && {
13678 test -z "$ac_c_werror_flag" ||
13679 test ! -s conftest.err
13680 } && test -s conftest.$ac_objext; then
13681 ac_cv_have_decl_offsetof=yes
13682else
13683 echo "$as_me: failed program was:" >&5
13684sed 's/^/| /' conftest.$ac_ext >&5
13685
13686 ac_cv_have_decl_offsetof=no
13687fi
13688
13689rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13690fi
13691{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_offsetof" >&5
13692echo "${ECHO_T}$ac_cv_have_decl_offsetof" >&6; }
13693if test $ac_cv_have_decl_offsetof = yes; then
13694
13695cat >>confdefs.h <<_ACEOF
13696#define HAVE_DECL_OFFSETOF 1
13697_ACEOF
13698
13699
13700else
13701 cat >>confdefs.h <<_ACEOF
13702#define HAVE_DECL_OFFSETOF 0
13703_ACEOF
13704
13705
13706fi
13707
13708
13709
13710
13711for ac_func in setresuid
13712do
13713as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
13714{ echo "$as_me:$LINENO: checking for $ac_func" >&5
13715echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
13716if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
13717 echo $ECHO_N "(cached) $ECHO_C" >&6
13718else
13719 cat >conftest.$ac_ext <<_ACEOF
13720/* confdefs.h. */
13721_ACEOF
13722cat confdefs.h >>conftest.$ac_ext
13723cat >>conftest.$ac_ext <<_ACEOF
13724/* end confdefs.h. */
13725/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
13726 For example, HP-UX 11i <limits.h> declares gettimeofday. */
13727#define $ac_func innocuous_$ac_func
13728
13729/* System header to define __stub macros and hopefully few prototypes,
13730 which can conflict with char $ac_func (); below.
13731 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
13732 <limits.h> exists even on freestanding compilers. */
13733
13734#ifdef __STDC__
13735# include <limits.h>
13736#else
13737# include <assert.h>
13738#endif
13739
13740#undef $ac_func
13741
13742/* Override any GCC internal prototype to avoid an error.
13743 Use char because int might match the return type of a GCC
13744 builtin and then its argument prototype would still apply. */
13745#ifdef __cplusplus
13746extern "C"
13747#endif
13748char $ac_func ();
13749/* The GNU C library defines this for functions which it implements
13750 to always fail with ENOSYS. Some functions are actually named
13751 something starting with __ and the normal name is an alias. */
13752#if defined __stub_$ac_func || defined __stub___$ac_func
13753choke me
13754#endif
13755
13756int
13757main ()
13758{
13759return $ac_func ();
13760 ;
13761 return 0;
13762}
13763_ACEOF
13764rm -f conftest.$ac_objext conftest$ac_exeext
13765if { (ac_try="$ac_link"
13766case "(($ac_try" in
13767 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13768 *) ac_try_echo=$ac_try;;
13769esac
13770eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13771 (eval "$ac_link") 2>conftest.er1
13772 ac_status=$?
13773 grep -v '^ *+' conftest.er1 >conftest.err
13774 rm -f conftest.er1
13775 cat conftest.err >&5
13776 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13777 (exit $ac_status); } && {
13778 test -z "$ac_c_werror_flag" ||
13779 test ! -s conftest.err
13780 } && test -s conftest$ac_exeext &&
13781 $as_test_x conftest$ac_exeext; then
13782 eval "$as_ac_var=yes"
13783else
13784 echo "$as_me: failed program was:" >&5
13785sed 's/^/| /' conftest.$ac_ext >&5
13786
13787 eval "$as_ac_var=no"
13788fi
13789
13790rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
13791 conftest$ac_exeext conftest.$ac_ext
13792fi
13793ac_res=`eval echo '${'$as_ac_var'}'`
13794 { echo "$as_me:$LINENO: result: $ac_res" >&5
13795echo "${ECHO_T}$ac_res" >&6; }
13796if test `eval echo '${'$as_ac_var'}'` = yes; then
13797 cat >>confdefs.h <<_ACEOF
13798#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
13799_ACEOF
13800
13801 { echo "$as_me:$LINENO: checking if setresuid seems to work" >&5
13802echo $ECHO_N "checking if setresuid seems to work... $ECHO_C" >&6; }
13803 if test "$cross_compiling" = yes; then
13804 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking setresuid" >&5
13805echo "$as_me: WARNING: cross compiling: not checking setresuid" >&2;}
13806
13807else
13808 cat >conftest.$ac_ext <<_ACEOF
13809/* confdefs.h. */
13810_ACEOF
13811cat confdefs.h >>conftest.$ac_ext
13812cat >>conftest.$ac_ext <<_ACEOF
13813/* end confdefs.h. */
13814
13815#include <stdlib.h>
13816#include <errno.h>
13817int main(){errno=0; setresuid(0,0,0); if (errno==ENOSYS) exit(1); else exit(0);}
13818
13819_ACEOF
13820rm -f conftest$ac_exeext
13821if { (ac_try="$ac_link"
13822case "(($ac_try" in
13823 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13824 *) ac_try_echo=$ac_try;;
13825esac
13826eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13827 (eval "$ac_link") 2>&5
13828 ac_status=$?
13829 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13830 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
13831 { (case "(($ac_try" in
13832 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13833 *) ac_try_echo=$ac_try;;
13834esac
13835eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13836 (eval "$ac_try") 2>&5
13837 ac_status=$?
13838 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13839 (exit $ac_status); }; }; then
13840 { echo "$as_me:$LINENO: result: yes" >&5
13841echo "${ECHO_T}yes" >&6; }
13842else
13843 echo "$as_me: program exited with status $ac_status" >&5
13844echo "$as_me: failed program was:" >&5
13845sed 's/^/| /' conftest.$ac_ext >&5
13846
13847( exit $ac_status )
13848
13849cat >>confdefs.h <<\_ACEOF
13850#define BROKEN_SETRESUID 1
13851_ACEOF
13852
13853 { echo "$as_me:$LINENO: result: not implemented" >&5
13854echo "${ECHO_T}not implemented" >&6; }
13855fi
13856rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
13857fi
13858
13859
13860
13861fi
13862done
13863
13864
13865
13866for ac_func in setresgid
13867do
13868as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
13869{ echo "$as_me:$LINENO: checking for $ac_func" >&5
13870echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
13871if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
13872 echo $ECHO_N "(cached) $ECHO_C" >&6
13873else
13874 cat >conftest.$ac_ext <<_ACEOF
13875/* confdefs.h. */
13876_ACEOF
13877cat confdefs.h >>conftest.$ac_ext
13878cat >>conftest.$ac_ext <<_ACEOF
13879/* end confdefs.h. */
13880/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
13881 For example, HP-UX 11i <limits.h> declares gettimeofday. */
13882#define $ac_func innocuous_$ac_func
13883
13884/* System header to define __stub macros and hopefully few prototypes,
13885 which can conflict with char $ac_func (); below.
13886 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
13887 <limits.h> exists even on freestanding compilers. */
13888
13889#ifdef __STDC__
13890# include <limits.h>
13891#else
13892# include <assert.h>
13893#endif
13894
13895#undef $ac_func
13896
13897/* Override any GCC internal prototype to avoid an error.
13898 Use char because int might match the return type of a GCC
13899 builtin and then its argument prototype would still apply. */
13900#ifdef __cplusplus
13901extern "C"
13902#endif
13903char $ac_func ();
13904/* The GNU C library defines this for functions which it implements
13905 to always fail with ENOSYS. Some functions are actually named
13906 something starting with __ and the normal name is an alias. */
13907#if defined __stub_$ac_func || defined __stub___$ac_func
13908choke me
13909#endif
13910
13911int
13912main ()
13913{
13914return $ac_func ();
13915 ;
13916 return 0;
13917}
13918_ACEOF
13919rm -f conftest.$ac_objext conftest$ac_exeext
13920if { (ac_try="$ac_link"
13921case "(($ac_try" in
13922 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13923 *) ac_try_echo=$ac_try;;
13924esac
13925eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13926 (eval "$ac_link") 2>conftest.er1
13927 ac_status=$?
13928 grep -v '^ *+' conftest.er1 >conftest.err
13929 rm -f conftest.er1
13930 cat conftest.err >&5
13931 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13932 (exit $ac_status); } && {
13933 test -z "$ac_c_werror_flag" ||
13934 test ! -s conftest.err
13935 } && test -s conftest$ac_exeext &&
13936 $as_test_x conftest$ac_exeext; then
13937 eval "$as_ac_var=yes"
13938else
13939 echo "$as_me: failed program was:" >&5
13940sed 's/^/| /' conftest.$ac_ext >&5
13941
13942 eval "$as_ac_var=no"
13943fi
13944
13945rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
13946 conftest$ac_exeext conftest.$ac_ext
13947fi
13948ac_res=`eval echo '${'$as_ac_var'}'`
13949 { echo "$as_me:$LINENO: result: $ac_res" >&5
13950echo "${ECHO_T}$ac_res" >&6; }
13951if test `eval echo '${'$as_ac_var'}'` = yes; then
13952 cat >>confdefs.h <<_ACEOF
13953#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
13954_ACEOF
13955
13956 { echo "$as_me:$LINENO: checking if setresgid seems to work" >&5
13957echo $ECHO_N "checking if setresgid seems to work... $ECHO_C" >&6; }
13958 if test "$cross_compiling" = yes; then
13959 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking setresuid" >&5
13960echo "$as_me: WARNING: cross compiling: not checking setresuid" >&2;}
13961
13962else
13963 cat >conftest.$ac_ext <<_ACEOF
13964/* confdefs.h. */
13965_ACEOF
13966cat confdefs.h >>conftest.$ac_ext
13967cat >>conftest.$ac_ext <<_ACEOF
13968/* end confdefs.h. */
13969
13970#include <stdlib.h>
13971#include <errno.h>
13972int main(){errno=0; setresgid(0,0,0); if (errno==ENOSYS) exit(1); else exit(0);}
13973
13974_ACEOF
13975rm -f conftest$ac_exeext
13976if { (ac_try="$ac_link"
13977case "(($ac_try" in
13978 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13979 *) ac_try_echo=$ac_try;;
13980esac
13981eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13982 (eval "$ac_link") 2>&5
13983 ac_status=$?
13984 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13985 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
13986 { (case "(($ac_try" in
13987 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13988 *) ac_try_echo=$ac_try;;
13989esac
13990eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13991 (eval "$ac_try") 2>&5
13992 ac_status=$?
13993 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13994 (exit $ac_status); }; }; then
13995 { echo "$as_me:$LINENO: result: yes" >&5
13996echo "${ECHO_T}yes" >&6; }
13997else
13998 echo "$as_me: program exited with status $ac_status" >&5
13999echo "$as_me: failed program was:" >&5
14000sed 's/^/| /' conftest.$ac_ext >&5
14001
14002( exit $ac_status )
14003
14004cat >>confdefs.h <<\_ACEOF
14005#define BROKEN_SETRESGID 1
14006_ACEOF
14007
14008 { echo "$as_me:$LINENO: result: not implemented" >&5
14009echo "${ECHO_T}not implemented" >&6; }
14010fi
14011rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
14012fi
14013
14014
14015
14016fi
14017done
14018
14019
14020
14021
14022for ac_func in gettimeofday time
14023do
14024as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
14025{ echo "$as_me:$LINENO: checking for $ac_func" >&5
14026echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
14027if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
14028 echo $ECHO_N "(cached) $ECHO_C" >&6
14029else
14030 cat >conftest.$ac_ext <<_ACEOF
14031/* confdefs.h. */
14032_ACEOF
14033cat confdefs.h >>conftest.$ac_ext
14034cat >>conftest.$ac_ext <<_ACEOF
14035/* end confdefs.h. */
14036/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
14037 For example, HP-UX 11i <limits.h> declares gettimeofday. */
14038#define $ac_func innocuous_$ac_func
14039
14040/* System header to define __stub macros and hopefully few prototypes,
14041 which can conflict with char $ac_func (); below.
14042 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
14043 <limits.h> exists even on freestanding compilers. */
14044
14045#ifdef __STDC__
14046# include <limits.h>
14047#else
14048# include <assert.h>
14049#endif
14050
14051#undef $ac_func
14052
14053/* Override any GCC internal prototype to avoid an error.
14054 Use char because int might match the return type of a GCC
14055 builtin and then its argument prototype would still apply. */
14056#ifdef __cplusplus
14057extern "C"
14058#endif
14059char $ac_func ();
14060/* The GNU C library defines this for functions which it implements
14061 to always fail with ENOSYS. Some functions are actually named
14062 something starting with __ and the normal name is an alias. */
14063#if defined __stub_$ac_func || defined __stub___$ac_func
14064choke me
14065#endif
14066
14067int
14068main ()
14069{
14070return $ac_func ();
14071 ;
14072 return 0;
14073}
14074_ACEOF
14075rm -f conftest.$ac_objext conftest$ac_exeext
14076if { (ac_try="$ac_link"
14077case "(($ac_try" in
14078 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14079 *) ac_try_echo=$ac_try;;
14080esac
14081eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14082 (eval "$ac_link") 2>conftest.er1
14083 ac_status=$?
14084 grep -v '^ *+' conftest.er1 >conftest.err
14085 rm -f conftest.er1
14086 cat conftest.err >&5
14087 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14088 (exit $ac_status); } && {
14089 test -z "$ac_c_werror_flag" ||
14090 test ! -s conftest.err
14091 } && test -s conftest$ac_exeext &&
14092 $as_test_x conftest$ac_exeext; then
14093 eval "$as_ac_var=yes"
14094else
14095 echo "$as_me: failed program was:" >&5
14096sed 's/^/| /' conftest.$ac_ext >&5
14097
14098 eval "$as_ac_var=no"
14099fi
14100
14101rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
14102 conftest$ac_exeext conftest.$ac_ext
14103fi
14104ac_res=`eval echo '${'$as_ac_var'}'`
14105 { echo "$as_me:$LINENO: result: $ac_res" >&5
14106echo "${ECHO_T}$ac_res" >&6; }
14107if test `eval echo '${'$as_ac_var'}'` = yes; then
14108 cat >>confdefs.h <<_ACEOF
14109#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
14110_ACEOF
14111
14112fi
14113done
14114
14115
14116
14117
14118
14119
14120
14121for ac_func in endutent getutent getutid getutline pututline setutent
14122do
14123as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
14124{ echo "$as_me:$LINENO: checking for $ac_func" >&5
14125echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
14126if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
14127 echo $ECHO_N "(cached) $ECHO_C" >&6
14128else
14129 cat >conftest.$ac_ext <<_ACEOF
14130/* confdefs.h. */
14131_ACEOF
14132cat confdefs.h >>conftest.$ac_ext
14133cat >>conftest.$ac_ext <<_ACEOF
14134/* end confdefs.h. */
14135/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
14136 For example, HP-UX 11i <limits.h> declares gettimeofday. */
14137#define $ac_func innocuous_$ac_func
14138
14139/* System header to define __stub macros and hopefully few prototypes,
14140 which can conflict with char $ac_func (); below.
14141 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
14142 <limits.h> exists even on freestanding compilers. */
14143
14144#ifdef __STDC__
14145# include <limits.h>
14146#else
14147# include <assert.h>
14148#endif
14149
14150#undef $ac_func
14151
14152/* Override any GCC internal prototype to avoid an error.
14153 Use char because int might match the return type of a GCC
14154 builtin and then its argument prototype would still apply. */
14155#ifdef __cplusplus
14156extern "C"
14157#endif
14158char $ac_func ();
14159/* The GNU C library defines this for functions which it implements
14160 to always fail with ENOSYS. Some functions are actually named
14161 something starting with __ and the normal name is an alias. */
14162#if defined __stub_$ac_func || defined __stub___$ac_func
14163choke me
14164#endif
14165
14166int
14167main ()
14168{
14169return $ac_func ();
14170 ;
14171 return 0;
14172}
14173_ACEOF
14174rm -f conftest.$ac_objext conftest$ac_exeext
14175if { (ac_try="$ac_link"
14176case "(($ac_try" in
14177 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14178 *) ac_try_echo=$ac_try;;
14179esac
14180eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14181 (eval "$ac_link") 2>conftest.er1
14182 ac_status=$?
14183 grep -v '^ *+' conftest.er1 >conftest.err
14184 rm -f conftest.er1
14185 cat conftest.err >&5
14186 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14187 (exit $ac_status); } && {
14188 test -z "$ac_c_werror_flag" ||
14189 test ! -s conftest.err
14190 } && test -s conftest$ac_exeext &&
14191 $as_test_x conftest$ac_exeext; then
14192 eval "$as_ac_var=yes"
14193else
14194 echo "$as_me: failed program was:" >&5
14195sed 's/^/| /' conftest.$ac_ext >&5
14196
14197 eval "$as_ac_var=no"
14198fi
14199
14200rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
14201 conftest$ac_exeext conftest.$ac_ext
14202fi
14203ac_res=`eval echo '${'$as_ac_var'}'`
14204 { echo "$as_me:$LINENO: result: $ac_res" >&5
14205echo "${ECHO_T}$ac_res" >&6; }
14206if test `eval echo '${'$as_ac_var'}'` = yes; then
14207 cat >>confdefs.h <<_ACEOF
14208#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
14209_ACEOF
14210
14211fi
14212done
14213
14214
14215for ac_func in utmpname
14216do
14217as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
14218{ echo "$as_me:$LINENO: checking for $ac_func" >&5
14219echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
14220if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
14221 echo $ECHO_N "(cached) $ECHO_C" >&6
14222else
14223 cat >conftest.$ac_ext <<_ACEOF
14224/* confdefs.h. */
14225_ACEOF
14226cat confdefs.h >>conftest.$ac_ext
14227cat >>conftest.$ac_ext <<_ACEOF
14228/* end confdefs.h. */
14229/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
14230 For example, HP-UX 11i <limits.h> declares gettimeofday. */
14231#define $ac_func innocuous_$ac_func
14232
14233/* System header to define __stub macros and hopefully few prototypes,
14234 which can conflict with char $ac_func (); below.
14235 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
14236 <limits.h> exists even on freestanding compilers. */
14237
14238#ifdef __STDC__
14239# include <limits.h>
14240#else
14241# include <assert.h>
14242#endif
14243
14244#undef $ac_func
14245
14246/* Override any GCC internal prototype to avoid an error.
14247 Use char because int might match the return type of a GCC
14248 builtin and then its argument prototype would still apply. */
14249#ifdef __cplusplus
14250extern "C"
14251#endif
14252char $ac_func ();
14253/* The GNU C library defines this for functions which it implements
14254 to always fail with ENOSYS. Some functions are actually named
14255 something starting with __ and the normal name is an alias. */
14256#if defined __stub_$ac_func || defined __stub___$ac_func
14257choke me
14258#endif
14259
14260int
14261main ()
14262{
14263return $ac_func ();
14264 ;
14265 return 0;
14266}
14267_ACEOF
14268rm -f conftest.$ac_objext conftest$ac_exeext
14269if { (ac_try="$ac_link"
14270case "(($ac_try" in
14271 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14272 *) ac_try_echo=$ac_try;;
14273esac
14274eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14275 (eval "$ac_link") 2>conftest.er1
14276 ac_status=$?
14277 grep -v '^ *+' conftest.er1 >conftest.err
14278 rm -f conftest.er1
14279 cat conftest.err >&5
14280 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14281 (exit $ac_status); } && {
14282 test -z "$ac_c_werror_flag" ||
14283 test ! -s conftest.err
14284 } && test -s conftest$ac_exeext &&
14285 $as_test_x conftest$ac_exeext; then
14286 eval "$as_ac_var=yes"
14287else
14288 echo "$as_me: failed program was:" >&5
14289sed 's/^/| /' conftest.$ac_ext >&5
14290
14291 eval "$as_ac_var=no"
14292fi
14293
14294rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
14295 conftest$ac_exeext conftest.$ac_ext
14296fi
14297ac_res=`eval echo '${'$as_ac_var'}'`
14298 { echo "$as_me:$LINENO: result: $ac_res" >&5
14299echo "${ECHO_T}$ac_res" >&6; }
14300if test `eval echo '${'$as_ac_var'}'` = yes; then
14301 cat >>confdefs.h <<_ACEOF
14302#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
14303_ACEOF
14304
14305fi
14306done
14307
14308
14309
14310
14311
14312
14313for ac_func in endutxent getutxent getutxid getutxline pututxline
14314do
14315as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
14316{ echo "$as_me:$LINENO: checking for $ac_func" >&5
14317echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
14318if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
14319 echo $ECHO_N "(cached) $ECHO_C" >&6
14320else
14321 cat >conftest.$ac_ext <<_ACEOF
14322/* confdefs.h. */
14323_ACEOF
14324cat confdefs.h >>conftest.$ac_ext
14325cat >>conftest.$ac_ext <<_ACEOF
14326/* end confdefs.h. */
14327/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
14328 For example, HP-UX 11i <limits.h> declares gettimeofday. */
14329#define $ac_func innocuous_$ac_func
14330
14331/* System header to define __stub macros and hopefully few prototypes,
14332 which can conflict with char $ac_func (); below.
14333 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
14334 <limits.h> exists even on freestanding compilers. */
14335
14336#ifdef __STDC__
14337# include <limits.h>
14338#else
14339# include <assert.h>
14340#endif
14341
14342#undef $ac_func
14343
14344/* Override any GCC internal prototype to avoid an error.
14345 Use char because int might match the return type of a GCC
14346 builtin and then its argument prototype would still apply. */
14347#ifdef __cplusplus
14348extern "C"
14349#endif
14350char $ac_func ();
14351/* The GNU C library defines this for functions which it implements
14352 to always fail with ENOSYS. Some functions are actually named
14353 something starting with __ and the normal name is an alias. */
14354#if defined __stub_$ac_func || defined __stub___$ac_func
14355choke me
14356#endif
14357
14358int
14359main ()
14360{
14361return $ac_func ();
14362 ;
14363 return 0;
14364}
14365_ACEOF
14366rm -f conftest.$ac_objext conftest$ac_exeext
14367if { (ac_try="$ac_link"
14368case "(($ac_try" in
14369 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14370 *) ac_try_echo=$ac_try;;
14371esac
14372eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14373 (eval "$ac_link") 2>conftest.er1
14374 ac_status=$?
14375 grep -v '^ *+' conftest.er1 >conftest.err
14376 rm -f conftest.er1
14377 cat conftest.err >&5
14378 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14379 (exit $ac_status); } && {
14380 test -z "$ac_c_werror_flag" ||
14381 test ! -s conftest.err
14382 } && test -s conftest$ac_exeext &&
14383 $as_test_x conftest$ac_exeext; then
14384 eval "$as_ac_var=yes"
14385else
14386 echo "$as_me: failed program was:" >&5
14387sed 's/^/| /' conftest.$ac_ext >&5
14388
14389 eval "$as_ac_var=no"
14390fi
14391
14392rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
14393 conftest$ac_exeext conftest.$ac_ext
14394fi
14395ac_res=`eval echo '${'$as_ac_var'}'`
14396 { echo "$as_me:$LINENO: result: $ac_res" >&5
14397echo "${ECHO_T}$ac_res" >&6; }
14398if test `eval echo '${'$as_ac_var'}'` = yes; then
14399 cat >>confdefs.h <<_ACEOF
14400#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
14401_ACEOF
14402
14403fi
14404done
14405
14406
14407
14408for ac_func in setutxent utmpxname
14409do
14410as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
14411{ echo "$as_me:$LINENO: checking for $ac_func" >&5
14412echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
14413if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
14414 echo $ECHO_N "(cached) $ECHO_C" >&6
14415else
14416 cat >conftest.$ac_ext <<_ACEOF
14417/* confdefs.h. */
14418_ACEOF
14419cat confdefs.h >>conftest.$ac_ext
14420cat >>conftest.$ac_ext <<_ACEOF
14421/* end confdefs.h. */
14422/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
14423 For example, HP-UX 11i <limits.h> declares gettimeofday. */
14424#define $ac_func innocuous_$ac_func
14425
14426/* System header to define __stub macros and hopefully few prototypes,
14427 which can conflict with char $ac_func (); below.
14428 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
14429 <limits.h> exists even on freestanding compilers. */
14430
14431#ifdef __STDC__
14432# include <limits.h>
14433#else
14434# include <assert.h>
14435#endif
14436
14437#undef $ac_func
14438
14439/* Override any GCC internal prototype to avoid an error.
14440 Use char because int might match the return type of a GCC
14441 builtin and then its argument prototype would still apply. */
14442#ifdef __cplusplus
14443extern "C"
14444#endif
14445char $ac_func ();
14446/* The GNU C library defines this for functions which it implements
14447 to always fail with ENOSYS. Some functions are actually named
14448 something starting with __ and the normal name is an alias. */
14449#if defined __stub_$ac_func || defined __stub___$ac_func
14450choke me
14451#endif
14452
14453int
14454main ()
14455{
14456return $ac_func ();
14457 ;
14458 return 0;
14459}
14460_ACEOF
14461rm -f conftest.$ac_objext conftest$ac_exeext
14462if { (ac_try="$ac_link"
14463case "(($ac_try" in
14464 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14465 *) ac_try_echo=$ac_try;;
14466esac
14467eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14468 (eval "$ac_link") 2>conftest.er1
14469 ac_status=$?
14470 grep -v '^ *+' conftest.er1 >conftest.err
14471 rm -f conftest.er1
14472 cat conftest.err >&5
14473 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14474 (exit $ac_status); } && {
14475 test -z "$ac_c_werror_flag" ||
14476 test ! -s conftest.err
14477 } && test -s conftest$ac_exeext &&
14478 $as_test_x conftest$ac_exeext; then
14479 eval "$as_ac_var=yes"
14480else
14481 echo "$as_me: failed program was:" >&5
14482sed 's/^/| /' conftest.$ac_ext >&5
14483
14484 eval "$as_ac_var=no"
14485fi
14486
14487rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
14488 conftest$ac_exeext conftest.$ac_ext
14489fi
14490ac_res=`eval echo '${'$as_ac_var'}'`
14491 { echo "$as_me:$LINENO: result: $ac_res" >&5
14492echo "${ECHO_T}$ac_res" >&6; }
14493if test `eval echo '${'$as_ac_var'}'` = yes; then
14494 cat >>confdefs.h <<_ACEOF
14495#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
14496_ACEOF
14497
14498fi
14499done
14500
14501
14502{ echo "$as_me:$LINENO: checking for daemon" >&5
14503echo $ECHO_N "checking for daemon... $ECHO_C" >&6; }
14504if test "${ac_cv_func_daemon+set}" = set; then
14505 echo $ECHO_N "(cached) $ECHO_C" >&6
14506else
14507 cat >conftest.$ac_ext <<_ACEOF
14508/* confdefs.h. */
14509_ACEOF
14510cat confdefs.h >>conftest.$ac_ext
14511cat >>conftest.$ac_ext <<_ACEOF
14512/* end confdefs.h. */
14513/* Define daemon to an innocuous variant, in case <limits.h> declares daemon.
14514 For example, HP-UX 11i <limits.h> declares gettimeofday. */
14515#define daemon innocuous_daemon
14516
14517/* System header to define __stub macros and hopefully few prototypes,
14518 which can conflict with char daemon (); below.
14519 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
14520 <limits.h> exists even on freestanding compilers. */
14521
14522#ifdef __STDC__
14523# include <limits.h>
14524#else
14525# include <assert.h>
14526#endif
14527
14528#undef daemon
14529
14530/* Override any GCC internal prototype to avoid an error.
14531 Use char because int might match the return type of a GCC
14532 builtin and then its argument prototype would still apply. */
14533#ifdef __cplusplus
14534extern "C"
14535#endif
14536char daemon ();
14537/* The GNU C library defines this for functions which it implements
14538 to always fail with ENOSYS. Some functions are actually named
14539 something starting with __ and the normal name is an alias. */
14540#if defined __stub_daemon || defined __stub___daemon
14541choke me
14542#endif
14543
14544int
14545main ()
14546{
14547return daemon ();
14548 ;
14549 return 0;
14550}
14551_ACEOF
14552rm -f conftest.$ac_objext conftest$ac_exeext
14553if { (ac_try="$ac_link"
14554case "(($ac_try" in
14555 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14556 *) ac_try_echo=$ac_try;;
14557esac
14558eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14559 (eval "$ac_link") 2>conftest.er1
14560 ac_status=$?
14561 grep -v '^ *+' conftest.er1 >conftest.err
14562 rm -f conftest.er1
14563 cat conftest.err >&5
14564 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14565 (exit $ac_status); } && {
14566 test -z "$ac_c_werror_flag" ||
14567 test ! -s conftest.err
14568 } && test -s conftest$ac_exeext &&
14569 $as_test_x conftest$ac_exeext; then
14570 ac_cv_func_daemon=yes
14571else
14572 echo "$as_me: failed program was:" >&5
14573sed 's/^/| /' conftest.$ac_ext >&5
14574
14575 ac_cv_func_daemon=no
14576fi
14577
14578rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
14579 conftest$ac_exeext conftest.$ac_ext
14580fi
14581{ echo "$as_me:$LINENO: result: $ac_cv_func_daemon" >&5
14582echo "${ECHO_T}$ac_cv_func_daemon" >&6; }
14583if test $ac_cv_func_daemon = yes; then
14584
14585cat >>confdefs.h <<\_ACEOF
14586#define HAVE_DAEMON 1
14587_ACEOF
14588
14589else
14590 { echo "$as_me:$LINENO: checking for daemon in -lbsd" >&5
14591echo $ECHO_N "checking for daemon in -lbsd... $ECHO_C" >&6; }
14592if test "${ac_cv_lib_bsd_daemon+set}" = set; then
14593 echo $ECHO_N "(cached) $ECHO_C" >&6
14594else
14595 ac_check_lib_save_LIBS=$LIBS
14596LIBS="-lbsd $LIBS"
14597cat >conftest.$ac_ext <<_ACEOF
14598/* confdefs.h. */
14599_ACEOF
14600cat confdefs.h >>conftest.$ac_ext
14601cat >>conftest.$ac_ext <<_ACEOF
14602/* end confdefs.h. */
14603
14604/* Override any GCC internal prototype to avoid an error.
14605 Use char because int might match the return type of a GCC
14606 builtin and then its argument prototype would still apply. */
14607#ifdef __cplusplus
14608extern "C"
14609#endif
14610char daemon ();
14611int
14612main ()
14613{
14614return daemon ();
14615 ;
14616 return 0;
14617}
14618_ACEOF
14619rm -f conftest.$ac_objext conftest$ac_exeext
14620if { (ac_try="$ac_link"
14621case "(($ac_try" in
14622 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14623 *) ac_try_echo=$ac_try;;
14624esac
14625eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14626 (eval "$ac_link") 2>conftest.er1
14627 ac_status=$?
14628 grep -v '^ *+' conftest.er1 >conftest.err
14629 rm -f conftest.er1
14630 cat conftest.err >&5
14631 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14632 (exit $ac_status); } && {
14633 test -z "$ac_c_werror_flag" ||
14634 test ! -s conftest.err
14635 } && test -s conftest$ac_exeext &&
14636 $as_test_x conftest$ac_exeext; then
14637 ac_cv_lib_bsd_daemon=yes
14638else
14639 echo "$as_me: failed program was:" >&5
14640sed 's/^/| /' conftest.$ac_ext >&5
14641
14642 ac_cv_lib_bsd_daemon=no
14643fi
14644
14645rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
14646 conftest$ac_exeext conftest.$ac_ext
14647LIBS=$ac_check_lib_save_LIBS
14648fi
14649{ echo "$as_me:$LINENO: result: $ac_cv_lib_bsd_daemon" >&5
14650echo "${ECHO_T}$ac_cv_lib_bsd_daemon" >&6; }
14651if test $ac_cv_lib_bsd_daemon = yes; then
14652 LIBS="$LIBS -lbsd"; cat >>confdefs.h <<\_ACEOF
14653#define HAVE_DAEMON 1
14654_ACEOF
14655
14656fi
14657
14658
14659fi
14660
14661
14662{ echo "$as_me:$LINENO: checking for getpagesize" >&5
14663echo $ECHO_N "checking for getpagesize... $ECHO_C" >&6; }
14664if test "${ac_cv_func_getpagesize+set}" = set; then
14665 echo $ECHO_N "(cached) $ECHO_C" >&6
14666else
14667 cat >conftest.$ac_ext <<_ACEOF
14668/* confdefs.h. */
14669_ACEOF
14670cat confdefs.h >>conftest.$ac_ext
14671cat >>conftest.$ac_ext <<_ACEOF
14672/* end confdefs.h. */
14673/* Define getpagesize to an innocuous variant, in case <limits.h> declares getpagesize.
14674 For example, HP-UX 11i <limits.h> declares gettimeofday. */
14675#define getpagesize innocuous_getpagesize
14676
14677/* System header to define __stub macros and hopefully few prototypes,
14678 which can conflict with char getpagesize (); below.
14679 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
14680 <limits.h> exists even on freestanding compilers. */
14681
14682#ifdef __STDC__
14683# include <limits.h>
14684#else
14685# include <assert.h>
14686#endif
14687
14688#undef getpagesize
14689
14690/* Override any GCC internal prototype to avoid an error.
14691 Use char because int might match the return type of a GCC
14692 builtin and then its argument prototype would still apply. */
14693#ifdef __cplusplus
14694extern "C"
14695#endif
14696char getpagesize ();
14697/* The GNU C library defines this for functions which it implements
14698 to always fail with ENOSYS. Some functions are actually named
14699 something starting with __ and the normal name is an alias. */
14700#if defined __stub_getpagesize || defined __stub___getpagesize
14701choke me
14702#endif
14703
14704int
14705main ()
14706{
14707return getpagesize ();
14708 ;
14709 return 0;
14710}
14711_ACEOF
14712rm -f conftest.$ac_objext conftest$ac_exeext
14713if { (ac_try="$ac_link"
14714case "(($ac_try" in
14715 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14716 *) ac_try_echo=$ac_try;;
14717esac
14718eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14719 (eval "$ac_link") 2>conftest.er1
14720 ac_status=$?
14721 grep -v '^ *+' conftest.er1 >conftest.err
14722 rm -f conftest.er1
14723 cat conftest.err >&5
14724 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14725 (exit $ac_status); } && {
14726 test -z "$ac_c_werror_flag" ||
14727 test ! -s conftest.err
14728 } && test -s conftest$ac_exeext &&
14729 $as_test_x conftest$ac_exeext; then
14730 ac_cv_func_getpagesize=yes
14731else
14732 echo "$as_me: failed program was:" >&5
14733sed 's/^/| /' conftest.$ac_ext >&5
14734
14735 ac_cv_func_getpagesize=no
14736fi
14737
14738rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
14739 conftest$ac_exeext conftest.$ac_ext
14740fi
14741{ echo "$as_me:$LINENO: result: $ac_cv_func_getpagesize" >&5
14742echo "${ECHO_T}$ac_cv_func_getpagesize" >&6; }
14743if test $ac_cv_func_getpagesize = yes; then
14744
14745cat >>confdefs.h <<\_ACEOF
14746#define HAVE_GETPAGESIZE 1
14747_ACEOF
14748
14749else
14750 { echo "$as_me:$LINENO: checking for getpagesize in -lucb" >&5
14751echo $ECHO_N "checking for getpagesize in -lucb... $ECHO_C" >&6; }
14752if test "${ac_cv_lib_ucb_getpagesize+set}" = set; then
14753 echo $ECHO_N "(cached) $ECHO_C" >&6
14754else
14755 ac_check_lib_save_LIBS=$LIBS
14756LIBS="-lucb $LIBS"
14757cat >conftest.$ac_ext <<_ACEOF
14758/* confdefs.h. */
14759_ACEOF
14760cat confdefs.h >>conftest.$ac_ext
14761cat >>conftest.$ac_ext <<_ACEOF
14762/* end confdefs.h. */
14763
14764/* Override any GCC internal prototype to avoid an error.
14765 Use char because int might match the return type of a GCC
14766 builtin and then its argument prototype would still apply. */
14767#ifdef __cplusplus
14768extern "C"
14769#endif
14770char getpagesize ();
14771int
14772main ()
14773{
14774return getpagesize ();
14775 ;
14776 return 0;
14777}
14778_ACEOF
14779rm -f conftest.$ac_objext conftest$ac_exeext
14780if { (ac_try="$ac_link"
14781case "(($ac_try" in
14782 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14783 *) ac_try_echo=$ac_try;;
14784esac
14785eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14786 (eval "$ac_link") 2>conftest.er1
14787 ac_status=$?
14788 grep -v '^ *+' conftest.er1 >conftest.err
14789 rm -f conftest.er1
14790 cat conftest.err >&5
14791 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14792 (exit $ac_status); } && {
14793 test -z "$ac_c_werror_flag" ||
14794 test ! -s conftest.err
14795 } && test -s conftest$ac_exeext &&
14796 $as_test_x conftest$ac_exeext; then
14797 ac_cv_lib_ucb_getpagesize=yes
14798else
14799 echo "$as_me: failed program was:" >&5
14800sed 's/^/| /' conftest.$ac_ext >&5
14801
14802 ac_cv_lib_ucb_getpagesize=no
14803fi
14804
14805rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
14806 conftest$ac_exeext conftest.$ac_ext
14807LIBS=$ac_check_lib_save_LIBS
14808fi
14809{ echo "$as_me:$LINENO: result: $ac_cv_lib_ucb_getpagesize" >&5
14810echo "${ECHO_T}$ac_cv_lib_ucb_getpagesize" >&6; }
14811if test $ac_cv_lib_ucb_getpagesize = yes; then
14812 LIBS="$LIBS -lucb"; cat >>confdefs.h <<\_ACEOF
14813#define HAVE_GETPAGESIZE 1
14814_ACEOF
14815
14816fi
14817
14818
14819fi
14820
14821
14822# Check for broken snprintf
14823if test "x$ac_cv_func_snprintf" = "xyes" ; then
14824 { echo "$as_me:$LINENO: checking whether snprintf correctly terminates long strings" >&5
14825echo $ECHO_N "checking whether snprintf correctly terminates long strings... $ECHO_C" >&6; }
14826 if test "$cross_compiling" = yes; then
14827 { echo "$as_me:$LINENO: WARNING: cross compiling: Assuming working snprintf()" >&5
14828echo "$as_me: WARNING: cross compiling: Assuming working snprintf()" >&2;}
14829
14830else
14831 cat >conftest.$ac_ext <<_ACEOF
14832/* confdefs.h. */
14833_ACEOF
14834cat confdefs.h >>conftest.$ac_ext
14835cat >>conftest.$ac_ext <<_ACEOF
14836/* end confdefs.h. */
14837
14838#include <stdio.h>
14839int main(void){char b[5];snprintf(b,5,"123456789");exit(b[4]!='\0');}
14840
14841_ACEOF
14842rm -f conftest$ac_exeext
14843if { (ac_try="$ac_link"
14844case "(($ac_try" in
14845 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14846 *) ac_try_echo=$ac_try;;
14847esac
14848eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14849 (eval "$ac_link") 2>&5
14850 ac_status=$?
14851 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14852 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
14853 { (case "(($ac_try" in
14854 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14855 *) ac_try_echo=$ac_try;;
14856esac
14857eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14858 (eval "$ac_try") 2>&5
14859 ac_status=$?
14860 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14861 (exit $ac_status); }; }; then
14862 { echo "$as_me:$LINENO: result: yes" >&5
14863echo "${ECHO_T}yes" >&6; }
14864else
14865 echo "$as_me: program exited with status $ac_status" >&5
14866echo "$as_me: failed program was:" >&5
14867sed 's/^/| /' conftest.$ac_ext >&5
14868
14869( exit $ac_status )
14870
14871 { echo "$as_me:$LINENO: result: no" >&5
14872echo "${ECHO_T}no" >&6; }
14873
14874cat >>confdefs.h <<\_ACEOF
14875#define BROKEN_SNPRINTF 1
14876_ACEOF
14877
14878 { echo "$as_me:$LINENO: WARNING: ****** Your snprintf() function is broken, complain to your vendor" >&5
14879echo "$as_me: WARNING: ****** Your snprintf() function is broken, complain to your vendor" >&2;}
14880
14881fi
14882rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
14883fi
14884
14885
14886fi
14887
14888# If we don't have a working asprintf, then we strongly depend on vsnprintf
14889# returning the right thing on overflow: the number of characters it tried to
14890# create (as per SUSv3)
14891if test "x$ac_cv_func_asprintf" != "xyes" && \
14892 test "x$ac_cv_func_vsnprintf" = "xyes" ; then
14893 { echo "$as_me:$LINENO: checking whether vsnprintf returns correct values on overflow" >&5
14894echo $ECHO_N "checking whether vsnprintf returns correct values on overflow... $ECHO_C" >&6; }
14895 if test "$cross_compiling" = yes; then
14896 { echo "$as_me:$LINENO: WARNING: cross compiling: Assuming working vsnprintf()" >&5
14897echo "$as_me: WARNING: cross compiling: Assuming working vsnprintf()" >&2;}
14898
14899else
14900 cat >conftest.$ac_ext <<_ACEOF
14901/* confdefs.h. */
14902_ACEOF
14903cat confdefs.h >>conftest.$ac_ext
14904cat >>conftest.$ac_ext <<_ACEOF
14905/* end confdefs.h. */
14906
14907#include <sys/types.h>
14908#include <stdio.h>
14909#include <stdarg.h>
14910
14911int x_snprintf(char *str,size_t count,const char *fmt,...)
14912{
14913 size_t ret; va_list ap;
14914 va_start(ap, fmt); ret = vsnprintf(str, count, fmt, ap); va_end(ap);
14915 return ret;
14916}
14917int main(void)
14918{
14919 char x[1];
14920 exit(x_snprintf(x, 1, "%s %d", "hello", 12345) == 11 ? 0 : 1);
14921}
14922_ACEOF
14923rm -f conftest$ac_exeext
14924if { (ac_try="$ac_link"
14925case "(($ac_try" in
14926 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14927 *) ac_try_echo=$ac_try;;
14928esac
14929eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14930 (eval "$ac_link") 2>&5
14931 ac_status=$?
14932 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14933 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
14934 { (case "(($ac_try" in
14935 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14936 *) ac_try_echo=$ac_try;;
14937esac
14938eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14939 (eval "$ac_try") 2>&5
14940 ac_status=$?
14941 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14942 (exit $ac_status); }; }; then
14943 { echo "$as_me:$LINENO: result: yes" >&5
14944echo "${ECHO_T}yes" >&6; }
14945else
14946 echo "$as_me: program exited with status $ac_status" >&5
14947echo "$as_me: failed program was:" >&5
14948sed 's/^/| /' conftest.$ac_ext >&5
14949
14950( exit $ac_status )
14951
14952 { echo "$as_me:$LINENO: result: no" >&5
14953echo "${ECHO_T}no" >&6; }
14954
14955cat >>confdefs.h <<\_ACEOF
14956#define BROKEN_SNPRINTF 1
14957_ACEOF
14958
14959 { echo "$as_me:$LINENO: WARNING: ****** Your vsnprintf() function is broken, complain to your vendor" >&5
14960echo "$as_me: WARNING: ****** Your vsnprintf() function is broken, complain to your vendor" >&2;}
14961
14962fi
14963rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
14964fi
14965
14966
14967fi
14968
14969# On systems where [v]snprintf is broken, but is declared in stdio,
14970# check that the fmt argument is const char * or just char *.
14971# This is only useful for when BROKEN_SNPRINTF
14972{ echo "$as_me:$LINENO: checking whether snprintf can declare const char *fmt" >&5
14973echo $ECHO_N "checking whether snprintf can declare const char *fmt... $ECHO_C" >&6; }
14974cat >conftest.$ac_ext <<_ACEOF
14975/* confdefs.h. */
14976_ACEOF
14977cat confdefs.h >>conftest.$ac_ext
14978cat >>conftest.$ac_ext <<_ACEOF
14979/* end confdefs.h. */
14980#include <stdio.h>
14981 int snprintf(char *a, size_t b, const char *c, ...) { return 0; }
14982 int main(void) { snprintf(0, 0, 0); }
14983
14984_ACEOF
14985rm -f conftest.$ac_objext
14986if { (ac_try="$ac_compile"
14987case "(($ac_try" in
14988 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14989 *) ac_try_echo=$ac_try;;
14990esac
14991eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14992 (eval "$ac_compile") 2>conftest.er1
14993 ac_status=$?
14994 grep -v '^ *+' conftest.er1 >conftest.err
14995 rm -f conftest.er1
14996 cat conftest.err >&5
14997 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14998 (exit $ac_status); } && {
14999 test -z "$ac_c_werror_flag" ||
15000 test ! -s conftest.err
15001 } && test -s conftest.$ac_objext; then
15002 { echo "$as_me:$LINENO: result: yes" >&5
15003echo "${ECHO_T}yes" >&6; }
15004
15005cat >>confdefs.h <<\_ACEOF
15006#define SNPRINTF_CONST const
15007_ACEOF
15008
15009else
15010 echo "$as_me: failed program was:" >&5
15011sed 's/^/| /' conftest.$ac_ext >&5
15012
15013 { echo "$as_me:$LINENO: result: no" >&5
15014echo "${ECHO_T}no" >&6; }
15015 cat >>confdefs.h <<\_ACEOF
15016#define SNPRINTF_CONST /* not const */
15017_ACEOF
15018
15019fi
15020
15021rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
15022
15023# Check for missing getpeereid (or equiv) support
15024NO_PEERCHECK=""
15025if test "x$ac_cv_func_getpeereid" != "xyes" -a "x$ac_cv_func_getpeerucred" != "xyes"; then
15026 { echo "$as_me:$LINENO: checking whether system supports SO_PEERCRED getsockopt" >&5
15027echo $ECHO_N "checking whether system supports SO_PEERCRED getsockopt... $ECHO_C" >&6; }
15028 cat >conftest.$ac_ext <<_ACEOF
15029/* confdefs.h. */
15030_ACEOF
15031cat confdefs.h >>conftest.$ac_ext
15032cat >>conftest.$ac_ext <<_ACEOF
15033/* end confdefs.h. */
15034#include <sys/types.h>
15035 #include <sys/socket.h>
15036int
15037main ()
15038{
15039int i = SO_PEERCRED;
15040 ;
15041 return 0;
15042}
15043_ACEOF
15044rm -f conftest.$ac_objext
15045if { (ac_try="$ac_compile"
15046case "(($ac_try" in
15047 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15048 *) ac_try_echo=$ac_try;;
15049esac
15050eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15051 (eval "$ac_compile") 2>conftest.er1
15052 ac_status=$?
15053 grep -v '^ *+' conftest.er1 >conftest.err
15054 rm -f conftest.er1
15055 cat conftest.err >&5
15056 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15057 (exit $ac_status); } && {
15058 test -z "$ac_c_werror_flag" ||
15059 test ! -s conftest.err
15060 } && test -s conftest.$ac_objext; then
15061 { echo "$as_me:$LINENO: result: yes" >&5
15062echo "${ECHO_T}yes" >&6; }
15063
15064cat >>confdefs.h <<\_ACEOF
15065#define HAVE_SO_PEERCRED 1
15066_ACEOF
15067
15068
15069else
15070 echo "$as_me: failed program was:" >&5
15071sed 's/^/| /' conftest.$ac_ext >&5
15072
15073 { echo "$as_me:$LINENO: result: no" >&5
15074echo "${ECHO_T}no" >&6; }
15075 NO_PEERCHECK=1
15076
15077fi
15078
15079rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
15080fi
15081
15082if test "x$ac_cv_func_mkdtemp" = "xyes" ; then
15083{ echo "$as_me:$LINENO: checking for (overly) strict mkstemp" >&5
15084echo $ECHO_N "checking for (overly) strict mkstemp... $ECHO_C" >&6; }
15085if test "$cross_compiling" = yes; then
15086
15087 { echo "$as_me:$LINENO: result: yes" >&5
15088echo "${ECHO_T}yes" >&6; }
15089 cat >>confdefs.h <<\_ACEOF
15090#define HAVE_STRICT_MKSTEMP 1
15091_ACEOF
15092
15093
15094
15095else
15096 cat >conftest.$ac_ext <<_ACEOF
15097/* confdefs.h. */
15098_ACEOF
15099cat confdefs.h >>conftest.$ac_ext
15100cat >>conftest.$ac_ext <<_ACEOF
15101/* end confdefs.h. */
15102
15103#include <stdlib.h>
15104main() { char template[]="conftest.mkstemp-test";
15105if (mkstemp(template) == -1)
15106 exit(1);
15107unlink(template); exit(0);
15108}
15109
15110_ACEOF
15111rm -f conftest$ac_exeext
15112if { (ac_try="$ac_link"
15113case "(($ac_try" in
15114 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15115 *) ac_try_echo=$ac_try;;
15116esac
15117eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15118 (eval "$ac_link") 2>&5
15119 ac_status=$?
15120 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15121 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
15122 { (case "(($ac_try" in
15123 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15124 *) ac_try_echo=$ac_try;;
15125esac
15126eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15127 (eval "$ac_try") 2>&5
15128 ac_status=$?
15129 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15130 (exit $ac_status); }; }; then
15131
15132 { echo "$as_me:$LINENO: result: no" >&5
15133echo "${ECHO_T}no" >&6; }
15134
15135else
15136 echo "$as_me: program exited with status $ac_status" >&5
15137echo "$as_me: failed program was:" >&5
15138sed 's/^/| /' conftest.$ac_ext >&5
15139
15140( exit $ac_status )
15141
15142 { echo "$as_me:$LINENO: result: yes" >&5
15143echo "${ECHO_T}yes" >&6; }
15144
15145cat >>confdefs.h <<\_ACEOF
15146#define HAVE_STRICT_MKSTEMP 1
15147_ACEOF
15148
15149
15150fi
15151rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
15152fi
15153
15154
15155fi
15156
15157if test ! -z "$check_for_openpty_ctty_bug"; then
15158 { echo "$as_me:$LINENO: checking if openpty correctly handles controlling tty" >&5
15159echo $ECHO_N "checking if openpty correctly handles controlling tty... $ECHO_C" >&6; }
15160 if test "$cross_compiling" = yes; then
15161
15162 { echo "$as_me:$LINENO: result: cross-compiling" >&5
15163echo "${ECHO_T}cross-compiling" >&6; }
15164
15165
15166else
15167 cat >conftest.$ac_ext <<_ACEOF
15168/* confdefs.h. */
15169_ACEOF
15170cat confdefs.h >>conftest.$ac_ext
15171cat >>conftest.$ac_ext <<_ACEOF
15172/* end confdefs.h. */
15173
15174#include <stdio.h>
15175#include <sys/fcntl.h>
15176#include <sys/types.h>
15177#include <sys/wait.h>
15178
15179int
15180main()
15181{
15182 pid_t pid;
15183 int fd, ptyfd, ttyfd, status;
15184
15185 pid = fork();
15186 if (pid < 0) { /* failed */
15187 exit(1);
15188 } else if (pid > 0) { /* parent */
15189 waitpid(pid, &status, 0);
15190 if (WIFEXITED(status))
15191 exit(WEXITSTATUS(status));
15192 else
15193 exit(2);
15194 } else { /* child */
15195 close(0); close(1); close(2);
15196 setsid();
15197 openpty(&ptyfd, &ttyfd, NULL, NULL, NULL);
15198 fd = open("/dev/tty", O_RDWR | O_NOCTTY);
15199 if (fd >= 0)
15200 exit(3); /* Acquired ctty: broken */
15201 else
15202 exit(0); /* Did not acquire ctty: OK */
15203 }
15204}
15205
15206_ACEOF
15207rm -f conftest$ac_exeext
15208if { (ac_try="$ac_link"
15209case "(($ac_try" in
15210 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15211 *) ac_try_echo=$ac_try;;
15212esac
15213eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15214 (eval "$ac_link") 2>&5
15215 ac_status=$?
15216 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15217 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
15218 { (case "(($ac_try" in
15219 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15220 *) ac_try_echo=$ac_try;;
15221esac
15222eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15223 (eval "$ac_try") 2>&5
15224 ac_status=$?
15225 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15226 (exit $ac_status); }; }; then
15227
15228 { echo "$as_me:$LINENO: result: yes" >&5
15229echo "${ECHO_T}yes" >&6; }
15230
15231else
15232 echo "$as_me: program exited with status $ac_status" >&5
15233echo "$as_me: failed program was:" >&5
15234sed 's/^/| /' conftest.$ac_ext >&5
15235
15236( exit $ac_status )
15237
15238 { echo "$as_me:$LINENO: result: no" >&5
15239echo "${ECHO_T}no" >&6; }
15240 cat >>confdefs.h <<\_ACEOF
15241#define SSHD_ACQUIRES_CTTY 1
15242_ACEOF
15243
15244
15245fi
15246rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
15247fi
15248
15249
15250fi
15251
15252if test "x$ac_cv_func_getaddrinfo" = "xyes" && \
15253 test "x$check_for_hpux_broken_getaddrinfo" = "x1"; then
15254 { echo "$as_me:$LINENO: checking if getaddrinfo seems to work" >&5
15255echo $ECHO_N "checking if getaddrinfo seems to work... $ECHO_C" >&6; }
15256 if test "$cross_compiling" = yes; then
15257
15258 { echo "$as_me:$LINENO: result: cross-compiling" >&5
15259echo "${ECHO_T}cross-compiling" >&6; }
15260
15261
15262else
15263 cat >conftest.$ac_ext <<_ACEOF
15264/* confdefs.h. */
15265_ACEOF
15266cat confdefs.h >>conftest.$ac_ext
15267cat >>conftest.$ac_ext <<_ACEOF
15268/* end confdefs.h. */
15269
15270#include <stdio.h>
15271#include <sys/socket.h>
15272#include <netdb.h>
15273#include <errno.h>
15274#include <netinet/in.h>
15275
15276#define TEST_PORT "2222"
15277
15278int
15279main(void)
15280{
15281 int err, sock;
15282 struct addrinfo *gai_ai, *ai, hints;
15283 char ntop[NI_MAXHOST], strport[NI_MAXSERV], *name = NULL;
15284
15285 memset(&hints, 0, sizeof(hints));
15286 hints.ai_family = PF_UNSPEC;
15287 hints.ai_socktype = SOCK_STREAM;
15288 hints.ai_flags = AI_PASSIVE;
15289
15290 err = getaddrinfo(name, TEST_PORT, &hints, &gai_ai);
15291 if (err != 0) {
15292 fprintf(stderr, "getaddrinfo failed (%s)", gai_strerror(err));
15293 exit(1);
15294 }
15295
15296 for (ai = gai_ai; ai != NULL; ai = ai->ai_next) {
15297 if (ai->ai_family != AF_INET6)
15298 continue;
15299
15300 err = getnameinfo(ai->ai_addr, ai->ai_addrlen, ntop,
15301 sizeof(ntop), strport, sizeof(strport),
15302 NI_NUMERICHOST|NI_NUMERICSERV);
15303
15304 if (err != 0) {
15305 if (err == EAI_SYSTEM)
15306 perror("getnameinfo EAI_SYSTEM");
15307 else
15308 fprintf(stderr, "getnameinfo failed: %s\n",
15309 gai_strerror(err));
15310 exit(2);
15311 }
15312
15313 sock = socket(ai->ai_family, ai->ai_socktype, ai->ai_protocol);
15314 if (sock < 0)
15315 perror("socket");
15316 if (bind(sock, ai->ai_addr, ai->ai_addrlen) < 0) {
15317 if (errno == EBADF)
15318 exit(3);
15319 }
15320 }
15321 exit(0);
15322}
15323
15324_ACEOF
15325rm -f conftest$ac_exeext
15326if { (ac_try="$ac_link"
15327case "(($ac_try" in
15328 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15329 *) ac_try_echo=$ac_try;;
15330esac
15331eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15332 (eval "$ac_link") 2>&5
15333 ac_status=$?
15334 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15335 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
15336 { (case "(($ac_try" in
15337 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15338 *) ac_try_echo=$ac_try;;
15339esac
15340eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15341 (eval "$ac_try") 2>&5
15342 ac_status=$?
15343 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15344 (exit $ac_status); }; }; then
15345
15346 { echo "$as_me:$LINENO: result: yes" >&5
15347echo "${ECHO_T}yes" >&6; }
15348
15349else
15350 echo "$as_me: program exited with status $ac_status" >&5
15351echo "$as_me: failed program was:" >&5
15352sed 's/^/| /' conftest.$ac_ext >&5
15353
15354( exit $ac_status )
15355
15356 { echo "$as_me:$LINENO: result: no" >&5
15357echo "${ECHO_T}no" >&6; }
15358 cat >>confdefs.h <<\_ACEOF
15359#define BROKEN_GETADDRINFO 1
15360_ACEOF
15361
15362
15363fi
15364rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
15365fi
15366
15367
15368fi
15369
15370if test "x$ac_cv_func_getaddrinfo" = "xyes" && \
15371 test "x$check_for_aix_broken_getaddrinfo" = "x1"; then
15372 { echo "$as_me:$LINENO: checking if getaddrinfo seems to work" >&5
15373echo $ECHO_N "checking if getaddrinfo seems to work... $ECHO_C" >&6; }
15374 if test "$cross_compiling" = yes; then
15375
15376 { echo "$as_me:$LINENO: result: cross-compiling" >&5
15377echo "${ECHO_T}cross-compiling" >&6; }
15378
15379
15380else
15381 cat >conftest.$ac_ext <<_ACEOF
15382/* confdefs.h. */
15383_ACEOF
15384cat confdefs.h >>conftest.$ac_ext
15385cat >>conftest.$ac_ext <<_ACEOF
15386/* end confdefs.h. */
15387
15388#include <stdio.h>
15389#include <sys/socket.h>
15390#include <netdb.h>
15391#include <errno.h>
15392#include <netinet/in.h>
15393
15394#define TEST_PORT "2222"
15395
15396int
15397main(void)
15398{
15399 int err, sock;
15400 struct addrinfo *gai_ai, *ai, hints;
15401 char ntop[NI_MAXHOST], strport[NI_MAXSERV], *name = NULL;
15402
15403 memset(&hints, 0, sizeof(hints));
15404 hints.ai_family = PF_UNSPEC;
15405 hints.ai_socktype = SOCK_STREAM;
15406 hints.ai_flags = AI_PASSIVE;
15407
15408 err = getaddrinfo(name, TEST_PORT, &hints, &gai_ai);
15409 if (err != 0) {
15410 fprintf(stderr, "getaddrinfo failed (%s)", gai_strerror(err));
15411 exit(1);
15412 }
15413
15414 for (ai = gai_ai; ai != NULL; ai = ai->ai_next) {
15415 if (ai->ai_family != AF_INET && ai->ai_family != AF_INET6)
15416 continue;
15417
15418 err = getnameinfo(ai->ai_addr, ai->ai_addrlen, ntop,
15419 sizeof(ntop), strport, sizeof(strport),
15420 NI_NUMERICHOST|NI_NUMERICSERV);
15421
15422 if (ai->ai_family == AF_INET && err != 0) {
15423 perror("getnameinfo");
15424 exit(2);
15425 }
15426 }
15427 exit(0);
15428}
15429
15430_ACEOF
15431rm -f conftest$ac_exeext
15432if { (ac_try="$ac_link"
15433case "(($ac_try" in
15434 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15435 *) ac_try_echo=$ac_try;;
15436esac
15437eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15438 (eval "$ac_link") 2>&5
15439 ac_status=$?
15440 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15441 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
15442 { (case "(($ac_try" in
15443 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15444 *) ac_try_echo=$ac_try;;
15445esac
15446eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15447 (eval "$ac_try") 2>&5
15448 ac_status=$?
15449 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15450 (exit $ac_status); }; }; then
15451
15452 { echo "$as_me:$LINENO: result: yes" >&5
15453echo "${ECHO_T}yes" >&6; }
15454
15455cat >>confdefs.h <<\_ACEOF
15456#define AIX_GETNAMEINFO_HACK 1
15457_ACEOF
15458
15459
15460else
15461 echo "$as_me: program exited with status $ac_status" >&5
15462echo "$as_me: failed program was:" >&5
15463sed 's/^/| /' conftest.$ac_ext >&5
15464
15465( exit $ac_status )
15466
15467 { echo "$as_me:$LINENO: result: no" >&5
15468echo "${ECHO_T}no" >&6; }
15469 cat >>confdefs.h <<\_ACEOF
15470#define BROKEN_GETADDRINFO 1
15471_ACEOF
15472
15473
15474fi
15475rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
15476fi
15477
15478
15479fi
15480
15481if test "x$check_for_conflicting_getspnam" = "x1"; then
15482 { echo "$as_me:$LINENO: checking for conflicting getspnam in shadow.h" >&5
15483echo $ECHO_N "checking for conflicting getspnam in shadow.h... $ECHO_C" >&6; }
15484 cat >conftest.$ac_ext <<_ACEOF
15485
15486#include <shadow.h>
15487int main(void) {exit(0);}
15488
15489_ACEOF
15490rm -f conftest.$ac_objext
15491if { (ac_try="$ac_compile"
15492case "(($ac_try" in
15493 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15494 *) ac_try_echo=$ac_try;;
15495esac
15496eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15497 (eval "$ac_compile") 2>conftest.er1
15498 ac_status=$?
15499 grep -v '^ *+' conftest.er1 >conftest.err
15500 rm -f conftest.er1
15501 cat conftest.err >&5
15502 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15503 (exit $ac_status); } && {
15504 test -z "$ac_c_werror_flag" ||
15505 test ! -s conftest.err
15506 } && test -s conftest.$ac_objext; then
15507
15508 { echo "$as_me:$LINENO: result: no" >&5
15509echo "${ECHO_T}no" >&6; }
15510
15511else
15512 echo "$as_me: failed program was:" >&5
15513sed 's/^/| /' conftest.$ac_ext >&5
15514
15515
15516 { echo "$as_me:$LINENO: result: yes" >&5
15517echo "${ECHO_T}yes" >&6; }
15518
15519cat >>confdefs.h <<\_ACEOF
15520#define GETSPNAM_CONFLICTING_DEFS 1
15521_ACEOF
15522
15523
15524
15525fi
15526
15527rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
15528fi
15529
15530{ echo "$as_me:$LINENO: checking whether getpgrp requires zero arguments" >&5
15531echo $ECHO_N "checking whether getpgrp requires zero arguments... $ECHO_C" >&6; }
15532if test "${ac_cv_func_getpgrp_void+set}" = set; then
15533 echo $ECHO_N "(cached) $ECHO_C" >&6
15534else
15535 # Use it with a single arg.
15536cat >conftest.$ac_ext <<_ACEOF
15537/* confdefs.h. */
15538_ACEOF
15539cat confdefs.h >>conftest.$ac_ext
15540cat >>conftest.$ac_ext <<_ACEOF
15541/* end confdefs.h. */
15542$ac_includes_default
15543int
15544main ()
15545{
15546getpgrp (0);
15547 ;
15548 return 0;
15549}
15550_ACEOF
15551rm -f conftest.$ac_objext
15552if { (ac_try="$ac_compile"
15553case "(($ac_try" in
15554 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15555 *) ac_try_echo=$ac_try;;
15556esac
15557eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15558 (eval "$ac_compile") 2>conftest.er1
15559 ac_status=$?
15560 grep -v '^ *+' conftest.er1 >conftest.err
15561 rm -f conftest.er1
15562 cat conftest.err >&5
15563 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15564 (exit $ac_status); } && {
15565 test -z "$ac_c_werror_flag" ||
15566 test ! -s conftest.err
15567 } && test -s conftest.$ac_objext; then
15568 ac_cv_func_getpgrp_void=no
15569else
15570 echo "$as_me: failed program was:" >&5
15571sed 's/^/| /' conftest.$ac_ext >&5
15572
15573 ac_cv_func_getpgrp_void=yes
15574fi
15575
15576rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
15577
15578fi
15579{ echo "$as_me:$LINENO: result: $ac_cv_func_getpgrp_void" >&5
15580echo "${ECHO_T}$ac_cv_func_getpgrp_void" >&6; }
15581if test $ac_cv_func_getpgrp_void = yes; then
15582
15583cat >>confdefs.h <<\_ACEOF
15584#define GETPGRP_VOID 1
15585_ACEOF
15586
15587fi
15588
15589
15590# Search for OpenSSL
15591saved_CPPFLAGS="$CPPFLAGS"
15592saved_LDFLAGS="$LDFLAGS"
15593
15594# Check whether --with-ssl-dir was given.
15595if test "${with_ssl_dir+set}" = set; then
15596 withval=$with_ssl_dir;
15597 if test "x$withval" != "xno" ; then
15598 case "$withval" in
15599 # Relative paths
15600 ./*|../*) withval="`pwd`/$withval"
15601 esac
15602 if test -d "$withval/lib"; then
15603 if test -n "${need_dash_r}"; then
15604 LDFLAGS="-L${withval}/lib -R${withval}/lib ${LDFLAGS}"
15605 else
15606 LDFLAGS="-L${withval}/lib ${LDFLAGS}"
15607 fi
15608 else
15609 if test -n "${need_dash_r}"; then
15610 LDFLAGS="-L${withval} -R${withval} ${LDFLAGS}"
15611 else
15612 LDFLAGS="-L${withval} ${LDFLAGS}"
15613 fi
15614 fi
15615 if test -d "$withval/include"; then
15616 CPPFLAGS="-I${withval}/include ${CPPFLAGS}"
15617 else
15618 CPPFLAGS="-I${withval} ${CPPFLAGS}"
15619 fi
15620 fi
15621
15622
15623fi
15624
15625LIBS="-lcrypto $LIBS"
15626cat >conftest.$ac_ext <<_ACEOF
15627/* confdefs.h. */
15628_ACEOF
15629cat confdefs.h >>conftest.$ac_ext
15630cat >>conftest.$ac_ext <<_ACEOF
15631/* end confdefs.h. */
15632
15633/* Override any GCC internal prototype to avoid an error.
15634 Use char because int might match the return type of a GCC
15635 builtin and then its argument prototype would still apply. */
15636#ifdef __cplusplus
15637extern "C"
15638#endif
15639char RAND_add ();
15640int
15641main ()
15642{
15643return RAND_add ();
15644 ;
15645 return 0;
15646}
15647_ACEOF
15648rm -f conftest.$ac_objext conftest$ac_exeext
15649if { (ac_try="$ac_link"
15650case "(($ac_try" in
15651 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15652 *) ac_try_echo=$ac_try;;
15653esac
15654eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15655 (eval "$ac_link") 2>conftest.er1
15656 ac_status=$?
15657 grep -v '^ *+' conftest.er1 >conftest.err
15658 rm -f conftest.er1
15659 cat conftest.err >&5
15660 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15661 (exit $ac_status); } && {
15662 test -z "$ac_c_werror_flag" ||
15663 test ! -s conftest.err
15664 } && test -s conftest$ac_exeext &&
15665 $as_test_x conftest$ac_exeext; then
15666
15667cat >>confdefs.h <<\_ACEOF
15668#define HAVE_OPENSSL 1
15669_ACEOF
15670
15671else
15672 echo "$as_me: failed program was:" >&5
15673sed 's/^/| /' conftest.$ac_ext >&5
15674
15675
15676 if test -n "${need_dash_r}"; then
15677 LDFLAGS="-L/usr/local/ssl/lib -R/usr/local/ssl/lib ${saved_LDFLAGS}"
15678 else
15679 LDFLAGS="-L/usr/local/ssl/lib ${saved_LDFLAGS}"
15680 fi
15681 CPPFLAGS="-I/usr/local/ssl/include ${saved_CPPFLAGS}"
15682 cat >conftest.$ac_ext <<_ACEOF
15683/* confdefs.h. */
15684_ACEOF
15685cat confdefs.h >>conftest.$ac_ext
15686cat >>conftest.$ac_ext <<_ACEOF
15687/* end confdefs.h. */
15688
15689/* Override any GCC internal prototype to avoid an error.
15690 Use char because int might match the return type of a GCC
15691 builtin and then its argument prototype would still apply. */
15692#ifdef __cplusplus
15693extern "C"
15694#endif
15695char RAND_add ();
15696int
15697main ()
15698{
15699return RAND_add ();
15700 ;
15701 return 0;
15702}
15703_ACEOF
15704rm -f conftest.$ac_objext conftest$ac_exeext
15705if { (ac_try="$ac_link"
15706case "(($ac_try" in
15707 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15708 *) ac_try_echo=$ac_try;;
15709esac
15710eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15711 (eval "$ac_link") 2>conftest.er1
15712 ac_status=$?
15713 grep -v '^ *+' conftest.er1 >conftest.err
15714 rm -f conftest.er1
15715 cat conftest.err >&5
15716 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15717 (exit $ac_status); } && {
15718 test -z "$ac_c_werror_flag" ||
15719 test ! -s conftest.err
15720 } && test -s conftest$ac_exeext &&
15721 $as_test_x conftest$ac_exeext; then
15722 cat >>confdefs.h <<\_ACEOF
15723#define HAVE_OPENSSL 1
15724_ACEOF
15725
15726else
15727 echo "$as_me: failed program was:" >&5
15728sed 's/^/| /' conftest.$ac_ext >&5
15729
15730
15731 { { echo "$as_me:$LINENO: error: *** Can't find recent OpenSSL libcrypto (see config.log for details) ***" >&5
15732echo "$as_me: error: *** Can't find recent OpenSSL libcrypto (see config.log for details) ***" >&2;}
15733 { (exit 1); exit 1; }; }
15734
15735
15736fi
15737
15738rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
15739 conftest$ac_exeext conftest.$ac_ext
15740
15741
15742fi
15743
15744rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
15745 conftest$ac_exeext conftest.$ac_ext
15746
15747# Determine OpenSSL header version
15748{ echo "$as_me:$LINENO: checking OpenSSL header version" >&5
15749echo $ECHO_N "checking OpenSSL header version... $ECHO_C" >&6; }
15750if test "$cross_compiling" = yes; then
15751
15752 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking" >&5
15753echo "$as_me: WARNING: cross compiling: not checking" >&2;}
15754
15755
15756else
15757 cat >conftest.$ac_ext <<_ACEOF
15758/* confdefs.h. */
15759_ACEOF
15760cat confdefs.h >>conftest.$ac_ext
15761cat >>conftest.$ac_ext <<_ACEOF
15762/* end confdefs.h. */
15763
15764#include <stdio.h>
15765#include <string.h>
15766#include <openssl/opensslv.h>
15767#define DATA "conftest.sslincver"
15768int main(void) {
15769 FILE *fd;
15770 int rc;
15771
15772 fd = fopen(DATA,"w");
15773 if(fd == NULL)
15774 exit(1);
15775
15776 if ((rc = fprintf(fd ,"%x (%s)\n", OPENSSL_VERSION_NUMBER, OPENSSL_VERSION_TEXT)) <0)
15777 exit(1);
15778
15779 exit(0);
15780}
15781
15782_ACEOF
15783rm -f conftest$ac_exeext
15784if { (ac_try="$ac_link"
15785case "(($ac_try" in
15786 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15787 *) ac_try_echo=$ac_try;;
15788esac
15789eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15790 (eval "$ac_link") 2>&5
15791 ac_status=$?
15792 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15793 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
15794 { (case "(($ac_try" in
15795 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15796 *) ac_try_echo=$ac_try;;
15797esac
15798eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15799 (eval "$ac_try") 2>&5
15800 ac_status=$?
15801 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15802 (exit $ac_status); }; }; then
15803
15804 ssl_header_ver=`cat conftest.sslincver`
15805 { echo "$as_me:$LINENO: result: $ssl_header_ver" >&5
15806echo "${ECHO_T}$ssl_header_ver" >&6; }
15807
15808else
15809 echo "$as_me: program exited with status $ac_status" >&5
15810echo "$as_me: failed program was:" >&5
15811sed 's/^/| /' conftest.$ac_ext >&5
15812
15813( exit $ac_status )
15814
15815 { echo "$as_me:$LINENO: result: not found" >&5
15816echo "${ECHO_T}not found" >&6; }
15817 { { echo "$as_me:$LINENO: error: OpenSSL version header not found." >&5
15818echo "$as_me: error: OpenSSL version header not found." >&2;}
15819 { (exit 1); exit 1; }; }
15820
15821fi
15822rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
15823fi
15824
15825
15826
15827# Determine OpenSSL library version
15828{ echo "$as_me:$LINENO: checking OpenSSL library version" >&5
15829echo $ECHO_N "checking OpenSSL library version... $ECHO_C" >&6; }
15830if test "$cross_compiling" = yes; then
15831
15832 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking" >&5
15833echo "$as_me: WARNING: cross compiling: not checking" >&2;}
15834
15835
15836else
15837 cat >conftest.$ac_ext <<_ACEOF
15838/* confdefs.h. */
15839_ACEOF
15840cat confdefs.h >>conftest.$ac_ext
15841cat >>conftest.$ac_ext <<_ACEOF
15842/* end confdefs.h. */
15843
15844#include <stdio.h>
15845#include <string.h>
15846#include <openssl/opensslv.h>
15847#include <openssl/crypto.h>
15848#define DATA "conftest.ssllibver"
15849int main(void) {
15850 FILE *fd;
15851 int rc;
15852
15853 fd = fopen(DATA,"w");
15854 if(fd == NULL)
15855 exit(1);
15856
15857 if ((rc = fprintf(fd ,"%x (%s)\n", SSLeay(), SSLeay_version(SSLEAY_VERSION))) <0)
15858 exit(1);
15859
15860 exit(0);
15861}
15862
15863_ACEOF
15864rm -f conftest$ac_exeext
15865if { (ac_try="$ac_link"
15866case "(($ac_try" in
15867 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15868 *) ac_try_echo=$ac_try;;
15869esac
15870eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15871 (eval "$ac_link") 2>&5
15872 ac_status=$?
15873 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15874 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
15875 { (case "(($ac_try" in
15876 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15877 *) ac_try_echo=$ac_try;;
15878esac
15879eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15880 (eval "$ac_try") 2>&5
15881 ac_status=$?
15882 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15883 (exit $ac_status); }; }; then
15884
15885 ssl_library_ver=`cat conftest.ssllibver`
15886 { echo "$as_me:$LINENO: result: $ssl_library_ver" >&5
15887echo "${ECHO_T}$ssl_library_ver" >&6; }
15888
15889else
15890 echo "$as_me: program exited with status $ac_status" >&5
15891echo "$as_me: failed program was:" >&5
15892sed 's/^/| /' conftest.$ac_ext >&5
15893
15894( exit $ac_status )
15895
15896 { echo "$as_me:$LINENO: result: not found" >&5
15897echo "${ECHO_T}not found" >&6; }
15898 { { echo "$as_me:$LINENO: error: OpenSSL library not found." >&5
15899echo "$as_me: error: OpenSSL library not found." >&2;}
15900 { (exit 1); exit 1; }; }
15901
15902fi
15903rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
15904fi
15905
15906
15907
15908
15909# Check whether --with-openssl-header-check was given.
15910if test "${with_openssl_header_check+set}" = set; then
15911 withval=$with_openssl_header_check; if test "x$withval" = "xno" ; then
15912 openssl_check_nonfatal=1
15913 fi
15914
15915
15916fi
15917
15918
15919# Sanity check OpenSSL headers
15920{ echo "$as_me:$LINENO: checking whether OpenSSL's headers match the library" >&5
15921echo $ECHO_N "checking whether OpenSSL's headers match the library... $ECHO_C" >&6; }
15922if test "$cross_compiling" = yes; then
15923
15924 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking" >&5
15925echo "$as_me: WARNING: cross compiling: not checking" >&2;}
15926
15927
15928else
15929 cat >conftest.$ac_ext <<_ACEOF
15930/* confdefs.h. */
15931_ACEOF
15932cat confdefs.h >>conftest.$ac_ext
15933cat >>conftest.$ac_ext <<_ACEOF
15934/* end confdefs.h. */
15935
15936#include <string.h>
15937#include <openssl/opensslv.h>
15938int main(void) { exit(SSLeay() == OPENSSL_VERSION_NUMBER ? 0 : 1); }
15939
15940_ACEOF
15941rm -f conftest$ac_exeext
15942if { (ac_try="$ac_link"
15943case "(($ac_try" in
15944 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15945 *) ac_try_echo=$ac_try;;
15946esac
15947eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15948 (eval "$ac_link") 2>&5
15949 ac_status=$?
15950 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15951 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
15952 { (case "(($ac_try" in
15953 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15954 *) ac_try_echo=$ac_try;;
15955esac
15956eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15957 (eval "$ac_try") 2>&5
15958 ac_status=$?
15959 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15960 (exit $ac_status); }; }; then
15961
15962 { echo "$as_me:$LINENO: result: yes" >&5
15963echo "${ECHO_T}yes" >&6; }
15964
15965else
15966 echo "$as_me: program exited with status $ac_status" >&5
15967echo "$as_me: failed program was:" >&5
15968sed 's/^/| /' conftest.$ac_ext >&5
15969
15970( exit $ac_status )
15971
15972 { echo "$as_me:$LINENO: result: no" >&5
15973echo "${ECHO_T}no" >&6; }
15974 if test "x$openssl_check_nonfatal" = "x"; then
15975 { { echo "$as_me:$LINENO: error: Your OpenSSL headers do not match your
15976library. Check config.log for details.
15977If you are sure your installation is consistent, you can disable the check
15978by running \"./configure --without-openssl-header-check\".
15979Also see contrib/findssl.sh for help identifying header/library mismatches.
15980" >&5
15981echo "$as_me: error: Your OpenSSL headers do not match your
15982library. Check config.log for details.
15983If you are sure your installation is consistent, you can disable the check
15984by running \"./configure --without-openssl-header-check\".
15985Also see contrib/findssl.sh for help identifying header/library mismatches.
15986" >&2;}
15987 { (exit 1); exit 1; }; }
15988 else
15989 { echo "$as_me:$LINENO: WARNING: Your OpenSSL headers do not match your
15990library. Check config.log for details.
15991Also see contrib/findssl.sh for help identifying header/library mismatches." >&5
15992echo "$as_me: WARNING: Your OpenSSL headers do not match your
15993library. Check config.log for details.
15994Also see contrib/findssl.sh for help identifying header/library mismatches." >&2;}
15995 fi
15996
15997fi
15998rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
15999fi
16000
16001
16002
16003{ echo "$as_me:$LINENO: checking if programs using OpenSSL functions will link" >&5
16004echo $ECHO_N "checking if programs using OpenSSL functions will link... $ECHO_C" >&6; }
16005cat >conftest.$ac_ext <<_ACEOF
16006/* confdefs.h. */
16007_ACEOF
16008cat confdefs.h >>conftest.$ac_ext
16009cat >>conftest.$ac_ext <<_ACEOF
16010/* end confdefs.h. */
16011
16012#include <openssl/evp.h>
16013int main(void) { SSLeay_add_all_algorithms(); }
16014
16015_ACEOF
16016rm -f conftest.$ac_objext conftest$ac_exeext
16017if { (ac_try="$ac_link"
16018case "(($ac_try" in
16019 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16020 *) ac_try_echo=$ac_try;;
16021esac
16022eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16023 (eval "$ac_link") 2>conftest.er1
16024 ac_status=$?
16025 grep -v '^ *+' conftest.er1 >conftest.err
16026 rm -f conftest.er1
16027 cat conftest.err >&5
16028 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16029 (exit $ac_status); } && {
16030 test -z "$ac_c_werror_flag" ||
16031 test ! -s conftest.err
16032 } && test -s conftest$ac_exeext &&
16033 $as_test_x conftest$ac_exeext; then
16034
16035 { echo "$as_me:$LINENO: result: yes" >&5
16036echo "${ECHO_T}yes" >&6; }
16037
16038else
16039 echo "$as_me: failed program was:" >&5
16040sed 's/^/| /' conftest.$ac_ext >&5
16041
16042
16043 { echo "$as_me:$LINENO: result: no" >&5
16044echo "${ECHO_T}no" >&6; }
16045 saved_LIBS="$LIBS"
16046 LIBS="$LIBS -ldl"
16047 { echo "$as_me:$LINENO: checking if programs using OpenSSL need -ldl" >&5
16048echo $ECHO_N "checking if programs using OpenSSL need -ldl... $ECHO_C" >&6; }
16049 cat >conftest.$ac_ext <<_ACEOF
16050/* confdefs.h. */
16051_ACEOF
16052cat confdefs.h >>conftest.$ac_ext
16053cat >>conftest.$ac_ext <<_ACEOF
16054/* end confdefs.h. */
16055
16056#include <openssl/evp.h>
16057int main(void) { SSLeay_add_all_algorithms(); }
16058
16059_ACEOF
16060rm -f conftest.$ac_objext conftest$ac_exeext
16061if { (ac_try="$ac_link"
16062case "(($ac_try" in
16063 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16064 *) ac_try_echo=$ac_try;;
16065esac
16066eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16067 (eval "$ac_link") 2>conftest.er1
16068 ac_status=$?
16069 grep -v '^ *+' conftest.er1 >conftest.err
16070 rm -f conftest.er1
16071 cat conftest.err >&5
16072 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16073 (exit $ac_status); } && {
16074 test -z "$ac_c_werror_flag" ||
16075 test ! -s conftest.err
16076 } && test -s conftest$ac_exeext &&
16077 $as_test_x conftest$ac_exeext; then
16078
16079 { echo "$as_me:$LINENO: result: yes" >&5
16080echo "${ECHO_T}yes" >&6; }
16081
16082else
16083 echo "$as_me: failed program was:" >&5
16084sed 's/^/| /' conftest.$ac_ext >&5
16085
16086
16087 { echo "$as_me:$LINENO: result: no" >&5
16088echo "${ECHO_T}no" >&6; }
16089 LIBS="$saved_LIBS"
16090
16091
16092fi
16093
16094rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
16095 conftest$ac_exeext conftest.$ac_ext
16096
16097
16098fi
16099
16100rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
16101 conftest$ac_exeext conftest.$ac_ext
16102
16103
16104# Check whether --with-ssl-engine was given.
16105if test "${with_ssl_engine+set}" = set; then
16106 withval=$with_ssl_engine; if test "x$withval" != "xno" ; then
16107 { echo "$as_me:$LINENO: checking for OpenSSL ENGINE support" >&5
16108echo $ECHO_N "checking for OpenSSL ENGINE support... $ECHO_C" >&6; }
16109 cat >conftest.$ac_ext <<_ACEOF
16110/* confdefs.h. */
16111_ACEOF
16112cat confdefs.h >>conftest.$ac_ext
16113cat >>conftest.$ac_ext <<_ACEOF
16114/* end confdefs.h. */
16115 #include <openssl/engine.h>
16116int
16117main ()
16118{
16119
16120ENGINE_load_builtin_engines();ENGINE_register_all_complete();
16121
16122 ;
16123 return 0;
16124}
16125_ACEOF
16126rm -f conftest.$ac_objext
16127if { (ac_try="$ac_compile"
16128case "(($ac_try" in
16129 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16130 *) ac_try_echo=$ac_try;;
16131esac
16132eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16133 (eval "$ac_compile") 2>conftest.er1
16134 ac_status=$?
16135 grep -v '^ *+' conftest.er1 >conftest.err
16136 rm -f conftest.er1
16137 cat conftest.err >&5
16138 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16139 (exit $ac_status); } && {
16140 test -z "$ac_c_werror_flag" ||
16141 test ! -s conftest.err
16142 } && test -s conftest.$ac_objext; then
16143 { echo "$as_me:$LINENO: result: yes" >&5
16144echo "${ECHO_T}yes" >&6; }
16145
16146cat >>confdefs.h <<\_ACEOF
16147#define USE_OPENSSL_ENGINE 1
16148_ACEOF
16149
16150
16151else
16152 echo "$as_me: failed program was:" >&5
16153sed 's/^/| /' conftest.$ac_ext >&5
16154
16155 { { echo "$as_me:$LINENO: error: OpenSSL ENGINE support not found" >&5
16156echo "$as_me: error: OpenSSL ENGINE support not found" >&2;}
16157 { (exit 1); exit 1; }; }
16158
16159fi
16160
16161rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16162 fi
16163
16164fi
16165
16166
16167# Check for OpenSSL without EVP_aes_{192,256}_cbc
16168{ echo "$as_me:$LINENO: checking whether OpenSSL has crippled AES support" >&5
16169echo $ECHO_N "checking whether OpenSSL has crippled AES support... $ECHO_C" >&6; }
16170cat >conftest.$ac_ext <<_ACEOF
16171/* confdefs.h. */
16172_ACEOF
16173cat confdefs.h >>conftest.$ac_ext
16174cat >>conftest.$ac_ext <<_ACEOF
16175/* end confdefs.h. */
16176
16177#include <string.h>
16178#include <openssl/evp.h>
16179int main(void) { exit(EVP_aes_192_cbc() == NULL || EVP_aes_256_cbc() == NULL);}
16180
16181_ACEOF
16182rm -f conftest.$ac_objext conftest$ac_exeext
16183if { (ac_try="$ac_link"
16184case "(($ac_try" in
16185 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16186 *) ac_try_echo=$ac_try;;
16187esac
16188eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16189 (eval "$ac_link") 2>conftest.er1
16190 ac_status=$?
16191 grep -v '^ *+' conftest.er1 >conftest.err
16192 rm -f conftest.er1
16193 cat conftest.err >&5
16194 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16195 (exit $ac_status); } && {
16196 test -z "$ac_c_werror_flag" ||
16197 test ! -s conftest.err
16198 } && test -s conftest$ac_exeext &&
16199 $as_test_x conftest$ac_exeext; then
16200
16201 { echo "$as_me:$LINENO: result: no" >&5
16202echo "${ECHO_T}no" >&6; }
16203
16204else
16205 echo "$as_me: failed program was:" >&5
16206sed 's/^/| /' conftest.$ac_ext >&5
16207
16208
16209 { echo "$as_me:$LINENO: result: yes" >&5
16210echo "${ECHO_T}yes" >&6; }
16211
16212cat >>confdefs.h <<\_ACEOF
16213#define OPENSSL_LOBOTOMISED_AES 1
16214_ACEOF
16215
16216
16217
16218fi
16219
16220rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
16221 conftest$ac_exeext conftest.$ac_ext
16222
16223# Some systems want crypt() from libcrypt, *not* the version in OpenSSL,
16224# because the system crypt() is more featureful.
16225if test "x$check_for_libcrypt_before" = "x1"; then
16226
16227{ echo "$as_me:$LINENO: checking for crypt in -lcrypt" >&5
16228echo $ECHO_N "checking for crypt in -lcrypt... $ECHO_C" >&6; }
16229if test "${ac_cv_lib_crypt_crypt+set}" = set; then
16230 echo $ECHO_N "(cached) $ECHO_C" >&6
16231else
16232 ac_check_lib_save_LIBS=$LIBS
16233LIBS="-lcrypt $LIBS"
16234cat >conftest.$ac_ext <<_ACEOF
16235/* confdefs.h. */
16236_ACEOF
16237cat confdefs.h >>conftest.$ac_ext
16238cat >>conftest.$ac_ext <<_ACEOF
16239/* end confdefs.h. */
16240
16241/* Override any GCC internal prototype to avoid an error.
16242 Use char because int might match the return type of a GCC
16243 builtin and then its argument prototype would still apply. */
16244#ifdef __cplusplus
16245extern "C"
16246#endif
16247char crypt ();
16248int
16249main ()
16250{
16251return crypt ();
16252 ;
16253 return 0;
16254}
16255_ACEOF
16256rm -f conftest.$ac_objext conftest$ac_exeext
16257if { (ac_try="$ac_link"
16258case "(($ac_try" in
16259 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16260 *) ac_try_echo=$ac_try;;
16261esac
16262eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16263 (eval "$ac_link") 2>conftest.er1
16264 ac_status=$?
16265 grep -v '^ *+' conftest.er1 >conftest.err
16266 rm -f conftest.er1
16267 cat conftest.err >&5
16268 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16269 (exit $ac_status); } && {
16270 test -z "$ac_c_werror_flag" ||
16271 test ! -s conftest.err
16272 } && test -s conftest$ac_exeext &&
16273 $as_test_x conftest$ac_exeext; then
16274 ac_cv_lib_crypt_crypt=yes
16275else
16276 echo "$as_me: failed program was:" >&5
16277sed 's/^/| /' conftest.$ac_ext >&5
16278
16279 ac_cv_lib_crypt_crypt=no
16280fi
16281
16282rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
16283 conftest$ac_exeext conftest.$ac_ext
16284LIBS=$ac_check_lib_save_LIBS
16285fi
16286{ echo "$as_me:$LINENO: result: $ac_cv_lib_crypt_crypt" >&5
16287echo "${ECHO_T}$ac_cv_lib_crypt_crypt" >&6; }
16288if test $ac_cv_lib_crypt_crypt = yes; then
16289 cat >>confdefs.h <<_ACEOF
16290#define HAVE_LIBCRYPT 1
16291_ACEOF
16292
16293 LIBS="-lcrypt $LIBS"
16294
16295fi
16296
16297fi
16298
16299# Some Linux systems (Slackware) need crypt() from libcrypt, *not* the
16300# version in OpenSSL.
16301if test "x$check_for_libcrypt_later" = "x1"; then
16302 { echo "$as_me:$LINENO: checking for crypt in -lcrypt" >&5
16303echo $ECHO_N "checking for crypt in -lcrypt... $ECHO_C" >&6; }
16304if test "${ac_cv_lib_crypt_crypt+set}" = set; then
16305 echo $ECHO_N "(cached) $ECHO_C" >&6
16306else
16307 ac_check_lib_save_LIBS=$LIBS
16308LIBS="-lcrypt $LIBS"
16309cat >conftest.$ac_ext <<_ACEOF
16310/* confdefs.h. */
16311_ACEOF
16312cat confdefs.h >>conftest.$ac_ext
16313cat >>conftest.$ac_ext <<_ACEOF
16314/* end confdefs.h. */
16315
16316/* Override any GCC internal prototype to avoid an error.
16317 Use char because int might match the return type of a GCC
16318 builtin and then its argument prototype would still apply. */
16319#ifdef __cplusplus
16320extern "C"
16321#endif
16322char crypt ();
16323int
16324main ()
16325{
16326return crypt ();
16327 ;
16328 return 0;
16329}
16330_ACEOF
16331rm -f conftest.$ac_objext conftest$ac_exeext
16332if { (ac_try="$ac_link"
16333case "(($ac_try" in
16334 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16335 *) ac_try_echo=$ac_try;;
16336esac
16337eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16338 (eval "$ac_link") 2>conftest.er1
16339 ac_status=$?
16340 grep -v '^ *+' conftest.er1 >conftest.err
16341 rm -f conftest.er1
16342 cat conftest.err >&5
16343 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16344 (exit $ac_status); } && {
16345 test -z "$ac_c_werror_flag" ||
16346 test ! -s conftest.err
16347 } && test -s conftest$ac_exeext &&
16348 $as_test_x conftest$ac_exeext; then
16349 ac_cv_lib_crypt_crypt=yes
16350else
16351 echo "$as_me: failed program was:" >&5
16352sed 's/^/| /' conftest.$ac_ext >&5
16353
16354 ac_cv_lib_crypt_crypt=no
16355fi
16356
16357rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
16358 conftest$ac_exeext conftest.$ac_ext
16359LIBS=$ac_check_lib_save_LIBS
16360fi
16361{ echo "$as_me:$LINENO: result: $ac_cv_lib_crypt_crypt" >&5
16362echo "${ECHO_T}$ac_cv_lib_crypt_crypt" >&6; }
16363if test $ac_cv_lib_crypt_crypt = yes; then
16364 LIBS="$LIBS -lcrypt"
16365fi
16366
16367fi
16368
16369# Search for SHA256 support in libc and/or OpenSSL
16370
16371
16372for ac_func in SHA256_Update EVP_sha256
16373do
16374as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
16375{ echo "$as_me:$LINENO: checking for $ac_func" >&5
16376echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
16377if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
16378 echo $ECHO_N "(cached) $ECHO_C" >&6
16379else
16380 cat >conftest.$ac_ext <<_ACEOF
16381/* confdefs.h. */
16382_ACEOF
16383cat confdefs.h >>conftest.$ac_ext
16384cat >>conftest.$ac_ext <<_ACEOF
16385/* end confdefs.h. */
16386/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
16387 For example, HP-UX 11i <limits.h> declares gettimeofday. */
16388#define $ac_func innocuous_$ac_func
16389
16390/* System header to define __stub macros and hopefully few prototypes,
16391 which can conflict with char $ac_func (); below.
16392 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
16393 <limits.h> exists even on freestanding compilers. */
16394
16395#ifdef __STDC__
16396# include <limits.h>
16397#else
16398# include <assert.h>
16399#endif
16400
16401#undef $ac_func
16402
16403/* Override any GCC internal prototype to avoid an error.
16404 Use char because int might match the return type of a GCC
16405 builtin and then its argument prototype would still apply. */
16406#ifdef __cplusplus
16407extern "C"
16408#endif
16409char $ac_func ();
16410/* The GNU C library defines this for functions which it implements
16411 to always fail with ENOSYS. Some functions are actually named
16412 something starting with __ and the normal name is an alias. */
16413#if defined __stub_$ac_func || defined __stub___$ac_func
16414choke me
16415#endif
16416
16417int
16418main ()
16419{
16420return $ac_func ();
16421 ;
16422 return 0;
16423}
16424_ACEOF
16425rm -f conftest.$ac_objext conftest$ac_exeext
16426if { (ac_try="$ac_link"
16427case "(($ac_try" in
16428 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16429 *) ac_try_echo=$ac_try;;
16430esac
16431eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16432 (eval "$ac_link") 2>conftest.er1
16433 ac_status=$?
16434 grep -v '^ *+' conftest.er1 >conftest.err
16435 rm -f conftest.er1
16436 cat conftest.err >&5
16437 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16438 (exit $ac_status); } && {
16439 test -z "$ac_c_werror_flag" ||
16440 test ! -s conftest.err
16441 } && test -s conftest$ac_exeext &&
16442 $as_test_x conftest$ac_exeext; then
16443 eval "$as_ac_var=yes"
16444else
16445 echo "$as_me: failed program was:" >&5
16446sed 's/^/| /' conftest.$ac_ext >&5
16447
16448 eval "$as_ac_var=no"
16449fi
16450
16451rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
16452 conftest$ac_exeext conftest.$ac_ext
16453fi
16454ac_res=`eval echo '${'$as_ac_var'}'`
16455 { echo "$as_me:$LINENO: result: $ac_res" >&5
16456echo "${ECHO_T}$ac_res" >&6; }
16457if test `eval echo '${'$as_ac_var'}'` = yes; then
16458 cat >>confdefs.h <<_ACEOF
16459#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
16460_ACEOF
16461
16462fi
16463done
16464
16465
16466saved_LIBS="$LIBS"
16467{ echo "$as_me:$LINENO: checking for ia_openinfo in -liaf" >&5
16468echo $ECHO_N "checking for ia_openinfo in -liaf... $ECHO_C" >&6; }
16469if test "${ac_cv_lib_iaf_ia_openinfo+set}" = set; then
16470 echo $ECHO_N "(cached) $ECHO_C" >&6
16471else
16472 ac_check_lib_save_LIBS=$LIBS
16473LIBS="-liaf $LIBS"
16474cat >conftest.$ac_ext <<_ACEOF
16475/* confdefs.h. */
16476_ACEOF
16477cat confdefs.h >>conftest.$ac_ext
16478cat >>conftest.$ac_ext <<_ACEOF
16479/* end confdefs.h. */
16480
16481/* Override any GCC internal prototype to avoid an error.
16482 Use char because int might match the return type of a GCC
16483 builtin and then its argument prototype would still apply. */
16484#ifdef __cplusplus
16485extern "C"
16486#endif
16487char ia_openinfo ();
16488int
16489main ()
16490{
16491return ia_openinfo ();
16492 ;
16493 return 0;
16494}
16495_ACEOF
16496rm -f conftest.$ac_objext conftest$ac_exeext
16497if { (ac_try="$ac_link"
16498case "(($ac_try" in
16499 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16500 *) ac_try_echo=$ac_try;;
16501esac
16502eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16503 (eval "$ac_link") 2>conftest.er1
16504 ac_status=$?
16505 grep -v '^ *+' conftest.er1 >conftest.err
16506 rm -f conftest.er1
16507 cat conftest.err >&5
16508 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16509 (exit $ac_status); } && {
16510 test -z "$ac_c_werror_flag" ||
16511 test ! -s conftest.err
16512 } && test -s conftest$ac_exeext &&
16513 $as_test_x conftest$ac_exeext; then
16514 ac_cv_lib_iaf_ia_openinfo=yes
16515else
16516 echo "$as_me: failed program was:" >&5
16517sed 's/^/| /' conftest.$ac_ext >&5
16518
16519 ac_cv_lib_iaf_ia_openinfo=no
16520fi
16521
16522rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
16523 conftest$ac_exeext conftest.$ac_ext
16524LIBS=$ac_check_lib_save_LIBS
16525fi
16526{ echo "$as_me:$LINENO: result: $ac_cv_lib_iaf_ia_openinfo" >&5
16527echo "${ECHO_T}$ac_cv_lib_iaf_ia_openinfo" >&6; }
16528if test $ac_cv_lib_iaf_ia_openinfo = yes; then
16529
16530 LIBS="$LIBS -liaf"
16531
16532for ac_func in set_id
16533do
16534as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
16535{ echo "$as_me:$LINENO: checking for $ac_func" >&5
16536echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
16537if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
16538 echo $ECHO_N "(cached) $ECHO_C" >&6
16539else
16540 cat >conftest.$ac_ext <<_ACEOF
16541/* confdefs.h. */
16542_ACEOF
16543cat confdefs.h >>conftest.$ac_ext
16544cat >>conftest.$ac_ext <<_ACEOF
16545/* end confdefs.h. */
16546/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
16547 For example, HP-UX 11i <limits.h> declares gettimeofday. */
16548#define $ac_func innocuous_$ac_func
16549
16550/* System header to define __stub macros and hopefully few prototypes,
16551 which can conflict with char $ac_func (); below.
16552 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
16553 <limits.h> exists even on freestanding compilers. */
16554
16555#ifdef __STDC__
16556# include <limits.h>
16557#else
16558# include <assert.h>
16559#endif
16560
16561#undef $ac_func
16562
16563/* Override any GCC internal prototype to avoid an error.
16564 Use char because int might match the return type of a GCC
16565 builtin and then its argument prototype would still apply. */
16566#ifdef __cplusplus
16567extern "C"
16568#endif
16569char $ac_func ();
16570/* The GNU C library defines this for functions which it implements
16571 to always fail with ENOSYS. Some functions are actually named
16572 something starting with __ and the normal name is an alias. */
16573#if defined __stub_$ac_func || defined __stub___$ac_func
16574choke me
16575#endif
16576
16577int
16578main ()
16579{
16580return $ac_func ();
16581 ;
16582 return 0;
16583}
16584_ACEOF
16585rm -f conftest.$ac_objext conftest$ac_exeext
16586if { (ac_try="$ac_link"
16587case "(($ac_try" in
16588 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16589 *) ac_try_echo=$ac_try;;
16590esac
16591eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16592 (eval "$ac_link") 2>conftest.er1
16593 ac_status=$?
16594 grep -v '^ *+' conftest.er1 >conftest.err
16595 rm -f conftest.er1
16596 cat conftest.err >&5
16597 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16598 (exit $ac_status); } && {
16599 test -z "$ac_c_werror_flag" ||
16600 test ! -s conftest.err
16601 } && test -s conftest$ac_exeext &&
16602 $as_test_x conftest$ac_exeext; then
16603 eval "$as_ac_var=yes"
16604else
16605 echo "$as_me: failed program was:" >&5
16606sed 's/^/| /' conftest.$ac_ext >&5
16607
16608 eval "$as_ac_var=no"
16609fi
16610
16611rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
16612 conftest$ac_exeext conftest.$ac_ext
16613fi
16614ac_res=`eval echo '${'$as_ac_var'}'`
16615 { echo "$as_me:$LINENO: result: $ac_res" >&5
16616echo "${ECHO_T}$ac_res" >&6; }
16617if test `eval echo '${'$as_ac_var'}'` = yes; then
16618 cat >>confdefs.h <<_ACEOF
16619#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
16620_ACEOF
16621 SSHDLIBS="$SSHDLIBS -liaf"
16622fi
16623done
16624
16625
16626fi
16627
16628LIBS="$saved_LIBS"
16629
16630### Configure cryptographic random number support
16631
16632# Check wheter OpenSSL seeds itself
16633{ echo "$as_me:$LINENO: checking whether OpenSSL's PRNG is internally seeded" >&5
16634echo $ECHO_N "checking whether OpenSSL's PRNG is internally seeded... $ECHO_C" >&6; }
16635if test "$cross_compiling" = yes; then
16636
16637 { echo "$as_me:$LINENO: WARNING: cross compiling: assuming yes" >&5
16638echo "$as_me: WARNING: cross compiling: assuming yes" >&2;}
16639 # This is safe, since all recent OpenSSL versions will
16640 # complain at runtime if not seeded correctly.
16641 OPENSSL_SEEDS_ITSELF=yes
16642
16643
16644else
16645 cat >conftest.$ac_ext <<_ACEOF
16646/* confdefs.h. */
16647_ACEOF
16648cat confdefs.h >>conftest.$ac_ext
16649cat >>conftest.$ac_ext <<_ACEOF
16650/* end confdefs.h. */
16651
16652#include <string.h>
16653#include <openssl/rand.h>
16654int main(void) { exit(RAND_status() == 1 ? 0 : 1); }
16655
16656_ACEOF
16657rm -f conftest$ac_exeext
16658if { (ac_try="$ac_link"
16659case "(($ac_try" in
16660 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16661 *) ac_try_echo=$ac_try;;
16662esac
16663eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16664 (eval "$ac_link") 2>&5
16665 ac_status=$?
16666 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16667 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
16668 { (case "(($ac_try" in
16669 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16670 *) ac_try_echo=$ac_try;;
16671esac
16672eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16673 (eval "$ac_try") 2>&5
16674 ac_status=$?
16675 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16676 (exit $ac_status); }; }; then
16677
16678 OPENSSL_SEEDS_ITSELF=yes
16679 { echo "$as_me:$LINENO: result: yes" >&5
16680echo "${ECHO_T}yes" >&6; }
16681
16682else
16683 echo "$as_me: program exited with status $ac_status" >&5
16684echo "$as_me: failed program was:" >&5
16685sed 's/^/| /' conftest.$ac_ext >&5
16686
16687( exit $ac_status )
16688
16689 { echo "$as_me:$LINENO: result: no" >&5
16690echo "${ECHO_T}no" >&6; }
16691 # Default to use of the rand helper if OpenSSL doesn't
16692 # seed itself
16693 USE_RAND_HELPER=yes
16694
16695fi
16696rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
16697fi
16698
16699
16700
16701# Check for PAM libs
16702PAM_MSG="no"
16703
16704# Check whether --with-pam was given.
16705if test "${with_pam+set}" = set; then
16706 withval=$with_pam;
16707 if test "x$withval" != "xno" ; then
16708 if test "x$ac_cv_header_security_pam_appl_h" != "xyes" && \
16709 test "x$ac_cv_header_pam_pam_appl_h" != "xyes" ; then
16710 { { echo "$as_me:$LINENO: error: PAM headers not found" >&5
16711echo "$as_me: error: PAM headers not found" >&2;}
16712 { (exit 1); exit 1; }; }
16713 fi
16714
16715 saved_LIBS="$LIBS"
16716
16717{ echo "$as_me:$LINENO: checking for dlopen in -ldl" >&5
16718echo $ECHO_N "checking for dlopen in -ldl... $ECHO_C" >&6; }
16719if test "${ac_cv_lib_dl_dlopen+set}" = set; then
16720 echo $ECHO_N "(cached) $ECHO_C" >&6
16721else
16722 ac_check_lib_save_LIBS=$LIBS
16723LIBS="-ldl $LIBS"
16724cat >conftest.$ac_ext <<_ACEOF
16725/* confdefs.h. */
16726_ACEOF
16727cat confdefs.h >>conftest.$ac_ext
16728cat >>conftest.$ac_ext <<_ACEOF
16729/* end confdefs.h. */
16730
16731/* Override any GCC internal prototype to avoid an error.
16732 Use char because int might match the return type of a GCC
16733 builtin and then its argument prototype would still apply. */
16734#ifdef __cplusplus
16735extern "C"
16736#endif
16737char dlopen ();
16738int
16739main ()
16740{
16741return dlopen ();
16742 ;
16743 return 0;
16744}
16745_ACEOF
16746rm -f conftest.$ac_objext conftest$ac_exeext
16747if { (ac_try="$ac_link"
16748case "(($ac_try" in
16749 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16750 *) ac_try_echo=$ac_try;;
16751esac
16752eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16753 (eval "$ac_link") 2>conftest.er1
16754 ac_status=$?
16755 grep -v '^ *+' conftest.er1 >conftest.err
16756 rm -f conftest.er1
16757 cat conftest.err >&5
16758 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16759 (exit $ac_status); } && {
16760 test -z "$ac_c_werror_flag" ||
16761 test ! -s conftest.err
16762 } && test -s conftest$ac_exeext &&
16763 $as_test_x conftest$ac_exeext; then
16764 ac_cv_lib_dl_dlopen=yes
16765else
16766 echo "$as_me: failed program was:" >&5
16767sed 's/^/| /' conftest.$ac_ext >&5
16768
16769 ac_cv_lib_dl_dlopen=no
16770fi
16771
16772rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
16773 conftest$ac_exeext conftest.$ac_ext
16774LIBS=$ac_check_lib_save_LIBS
16775fi
16776{ echo "$as_me:$LINENO: result: $ac_cv_lib_dl_dlopen" >&5
16777echo "${ECHO_T}$ac_cv_lib_dl_dlopen" >&6; }
16778if test $ac_cv_lib_dl_dlopen = yes; then
16779 cat >>confdefs.h <<_ACEOF
16780#define HAVE_LIBDL 1
16781_ACEOF
16782
16783 LIBS="-ldl $LIBS"
16784
16785fi
16786
16787
16788{ echo "$as_me:$LINENO: checking for pam_set_item in -lpam" >&5
16789echo $ECHO_N "checking for pam_set_item in -lpam... $ECHO_C" >&6; }
16790if test "${ac_cv_lib_pam_pam_set_item+set}" = set; then
16791 echo $ECHO_N "(cached) $ECHO_C" >&6
16792else
16793 ac_check_lib_save_LIBS=$LIBS
16794LIBS="-lpam $LIBS"
16795cat >conftest.$ac_ext <<_ACEOF
16796/* confdefs.h. */
16797_ACEOF
16798cat confdefs.h >>conftest.$ac_ext
16799cat >>conftest.$ac_ext <<_ACEOF
16800/* end confdefs.h. */
16801
16802/* Override any GCC internal prototype to avoid an error.
16803 Use char because int might match the return type of a GCC
16804 builtin and then its argument prototype would still apply. */
16805#ifdef __cplusplus
16806extern "C"
16807#endif
16808char pam_set_item ();
16809int
16810main ()
16811{
16812return pam_set_item ();
16813 ;
16814 return 0;
16815}
16816_ACEOF
16817rm -f conftest.$ac_objext conftest$ac_exeext
16818if { (ac_try="$ac_link"
16819case "(($ac_try" in
16820 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16821 *) ac_try_echo=$ac_try;;
16822esac
16823eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16824 (eval "$ac_link") 2>conftest.er1
16825 ac_status=$?
16826 grep -v '^ *+' conftest.er1 >conftest.err
16827 rm -f conftest.er1
16828 cat conftest.err >&5
16829 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16830 (exit $ac_status); } && {
16831 test -z "$ac_c_werror_flag" ||
16832 test ! -s conftest.err
16833 } && test -s conftest$ac_exeext &&
16834 $as_test_x conftest$ac_exeext; then
16835 ac_cv_lib_pam_pam_set_item=yes
16836else
16837 echo "$as_me: failed program was:" >&5
16838sed 's/^/| /' conftest.$ac_ext >&5
16839
16840 ac_cv_lib_pam_pam_set_item=no
16841fi
16842
16843rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
16844 conftest$ac_exeext conftest.$ac_ext
16845LIBS=$ac_check_lib_save_LIBS
16846fi
16847{ echo "$as_me:$LINENO: result: $ac_cv_lib_pam_pam_set_item" >&5
16848echo "${ECHO_T}$ac_cv_lib_pam_pam_set_item" >&6; }
16849if test $ac_cv_lib_pam_pam_set_item = yes; then
16850 cat >>confdefs.h <<_ACEOF
16851#define HAVE_LIBPAM 1
16852_ACEOF
16853
16854 LIBS="-lpam $LIBS"
16855
16856else
16857 { { echo "$as_me:$LINENO: error: *** libpam missing" >&5
16858echo "$as_me: error: *** libpam missing" >&2;}
16859 { (exit 1); exit 1; }; }
16860fi
16861
16862
16863for ac_func in pam_getenvlist
16864do
16865as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
16866{ echo "$as_me:$LINENO: checking for $ac_func" >&5
16867echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
16868if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
16869 echo $ECHO_N "(cached) $ECHO_C" >&6
16870else
16871 cat >conftest.$ac_ext <<_ACEOF
16872/* confdefs.h. */
16873_ACEOF
16874cat confdefs.h >>conftest.$ac_ext
16875cat >>conftest.$ac_ext <<_ACEOF
16876/* end confdefs.h. */
16877/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
16878 For example, HP-UX 11i <limits.h> declares gettimeofday. */
16879#define $ac_func innocuous_$ac_func
16880
16881/* System header to define __stub macros and hopefully few prototypes,
16882 which can conflict with char $ac_func (); below.
16883 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
16884 <limits.h> exists even on freestanding compilers. */
16885
16886#ifdef __STDC__
16887# include <limits.h>
16888#else
16889# include <assert.h>
16890#endif
16891
16892#undef $ac_func
16893
16894/* Override any GCC internal prototype to avoid an error.
16895 Use char because int might match the return type of a GCC
16896 builtin and then its argument prototype would still apply. */
16897#ifdef __cplusplus
16898extern "C"
16899#endif
16900char $ac_func ();
16901/* The GNU C library defines this for functions which it implements
16902 to always fail with ENOSYS. Some functions are actually named
16903 something starting with __ and the normal name is an alias. */
16904#if defined __stub_$ac_func || defined __stub___$ac_func
16905choke me
16906#endif
16907
16908int
16909main ()
16910{
16911return $ac_func ();
16912 ;
16913 return 0;
16914}
16915_ACEOF
16916rm -f conftest.$ac_objext conftest$ac_exeext
16917if { (ac_try="$ac_link"
16918case "(($ac_try" in
16919 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16920 *) ac_try_echo=$ac_try;;
16921esac
16922eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16923 (eval "$ac_link") 2>conftest.er1
16924 ac_status=$?
16925 grep -v '^ *+' conftest.er1 >conftest.err
16926 rm -f conftest.er1
16927 cat conftest.err >&5
16928 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16929 (exit $ac_status); } && {
16930 test -z "$ac_c_werror_flag" ||
16931 test ! -s conftest.err
16932 } && test -s conftest$ac_exeext &&
16933 $as_test_x conftest$ac_exeext; then
16934 eval "$as_ac_var=yes"
16935else
16936 echo "$as_me: failed program was:" >&5
16937sed 's/^/| /' conftest.$ac_ext >&5
16938
16939 eval "$as_ac_var=no"
16940fi
16941
16942rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
16943 conftest$ac_exeext conftest.$ac_ext
16944fi
16945ac_res=`eval echo '${'$as_ac_var'}'`
16946 { echo "$as_me:$LINENO: result: $ac_res" >&5
16947echo "${ECHO_T}$ac_res" >&6; }
16948if test `eval echo '${'$as_ac_var'}'` = yes; then
16949 cat >>confdefs.h <<_ACEOF
16950#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
16951_ACEOF
16952
16953fi
16954done
16955
16956
16957for ac_func in pam_putenv
16958do
16959as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
16960{ echo "$as_me:$LINENO: checking for $ac_func" >&5
16961echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
16962if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
16963 echo $ECHO_N "(cached) $ECHO_C" >&6
16964else
16965 cat >conftest.$ac_ext <<_ACEOF
16966/* confdefs.h. */
16967_ACEOF
16968cat confdefs.h >>conftest.$ac_ext
16969cat >>conftest.$ac_ext <<_ACEOF
16970/* end confdefs.h. */
16971/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
16972 For example, HP-UX 11i <limits.h> declares gettimeofday. */
16973#define $ac_func innocuous_$ac_func
16974
16975/* System header to define __stub macros and hopefully few prototypes,
16976 which can conflict with char $ac_func (); below.
16977 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
16978 <limits.h> exists even on freestanding compilers. */
16979
16980#ifdef __STDC__
16981# include <limits.h>
16982#else
16983# include <assert.h>
16984#endif
16985
16986#undef $ac_func
16987
16988/* Override any GCC internal prototype to avoid an error.
16989 Use char because int might match the return type of a GCC
16990 builtin and then its argument prototype would still apply. */
16991#ifdef __cplusplus
16992extern "C"
16993#endif
16994char $ac_func ();
16995/* The GNU C library defines this for functions which it implements
16996 to always fail with ENOSYS. Some functions are actually named
16997 something starting with __ and the normal name is an alias. */
16998#if defined __stub_$ac_func || defined __stub___$ac_func
16999choke me
17000#endif
17001
17002int
17003main ()
17004{
17005return $ac_func ();
17006 ;
17007 return 0;
17008}
17009_ACEOF
17010rm -f conftest.$ac_objext conftest$ac_exeext
17011if { (ac_try="$ac_link"
17012case "(($ac_try" in
17013 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17014 *) ac_try_echo=$ac_try;;
17015esac
17016eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
17017 (eval "$ac_link") 2>conftest.er1
17018 ac_status=$?
17019 grep -v '^ *+' conftest.er1 >conftest.err
17020 rm -f conftest.er1
17021 cat conftest.err >&5
17022 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17023 (exit $ac_status); } && {
17024 test -z "$ac_c_werror_flag" ||
17025 test ! -s conftest.err
17026 } && test -s conftest$ac_exeext &&
17027 $as_test_x conftest$ac_exeext; then
17028 eval "$as_ac_var=yes"
17029else
17030 echo "$as_me: failed program was:" >&5
17031sed 's/^/| /' conftest.$ac_ext >&5
17032
17033 eval "$as_ac_var=no"
17034fi
17035
17036rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
17037 conftest$ac_exeext conftest.$ac_ext
17038fi
17039ac_res=`eval echo '${'$as_ac_var'}'`
17040 { echo "$as_me:$LINENO: result: $ac_res" >&5
17041echo "${ECHO_T}$ac_res" >&6; }
17042if test `eval echo '${'$as_ac_var'}'` = yes; then
17043 cat >>confdefs.h <<_ACEOF
17044#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
17045_ACEOF
17046
17047fi
17048done
17049
17050 LIBS="$saved_LIBS"
17051
17052 PAM_MSG="yes"
17053
17054 SSHDLIBS="$SSHDLIBS -lpam"
17055
17056cat >>confdefs.h <<\_ACEOF
17057#define USE_PAM 1
17058_ACEOF
17059
17060
17061 if test $ac_cv_lib_dl_dlopen = yes; then
17062 case "$LIBS" in
17063 *-ldl*)
17064 # libdl already in LIBS
17065 ;;
17066 *)
17067 SSHDLIBS="$SSHDLIBS -ldl"
17068 ;;
17069 esac
17070 fi
17071 fi
17072
17073
17074fi
17075
17076
17077# Check for older PAM
17078if test "x$PAM_MSG" = "xyes" ; then
17079 # Check PAM strerror arguments (old PAM)
17080 { echo "$as_me:$LINENO: checking whether pam_strerror takes only one argument" >&5
17081echo $ECHO_N "checking whether pam_strerror takes only one argument... $ECHO_C" >&6; }
17082 cat >conftest.$ac_ext <<_ACEOF
17083/* confdefs.h. */
17084_ACEOF
17085cat confdefs.h >>conftest.$ac_ext
17086cat >>conftest.$ac_ext <<_ACEOF
17087/* end confdefs.h. */
17088
17089#include <stdlib.h>
17090#if defined(HAVE_SECURITY_PAM_APPL_H)
17091#include <security/pam_appl.h>
17092#elif defined (HAVE_PAM_PAM_APPL_H)
17093#include <pam/pam_appl.h>
17094#endif
17095
17096int
17097main ()
17098{
17099(void)pam_strerror((pam_handle_t *)NULL, -1);
17100 ;
17101 return 0;
17102}
17103_ACEOF
17104rm -f conftest.$ac_objext
17105if { (ac_try="$ac_compile"
17106case "(($ac_try" in
17107 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17108 *) ac_try_echo=$ac_try;;
17109esac
17110eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
17111 (eval "$ac_compile") 2>conftest.er1
17112 ac_status=$?
17113 grep -v '^ *+' conftest.er1 >conftest.err
17114 rm -f conftest.er1
17115 cat conftest.err >&5
17116 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17117 (exit $ac_status); } && {
17118 test -z "$ac_c_werror_flag" ||
17119 test ! -s conftest.err
17120 } && test -s conftest.$ac_objext; then
17121 { echo "$as_me:$LINENO: result: no" >&5
17122echo "${ECHO_T}no" >&6; }
17123else
17124 echo "$as_me: failed program was:" >&5
17125sed 's/^/| /' conftest.$ac_ext >&5
17126
17127
17128
17129cat >>confdefs.h <<\_ACEOF
17130#define HAVE_OLD_PAM 1
17131_ACEOF
17132
17133 { echo "$as_me:$LINENO: result: yes" >&5
17134echo "${ECHO_T}yes" >&6; }
17135 PAM_MSG="yes (old library)"
17136
17137
17138fi
17139
17140rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17141fi
17142
17143# Do we want to force the use of the rand helper?
17144
17145# Check whether --with-rand-helper was given.
17146if test "${with_rand_helper+set}" = set; then
17147 withval=$with_rand_helper;
17148 if test "x$withval" = "xno" ; then
17149 # Force use of OpenSSL's internal RNG, even if
17150 # the previous test showed it to be unseeded.
17151 if test -z "$OPENSSL_SEEDS_ITSELF" ; then
17152 { echo "$as_me:$LINENO: WARNING: *** Forcing use of OpenSSL's non-self-seeding PRNG" >&5
17153echo "$as_me: WARNING: *** Forcing use of OpenSSL's non-self-seeding PRNG" >&2;}
17154 OPENSSL_SEEDS_ITSELF=yes
17155 USE_RAND_HELPER=""
17156 fi
17157 else
17158 USE_RAND_HELPER=yes
17159 fi
17160
17161fi
17162
17163
17164# Which randomness source do we use?
17165if test ! -z "$OPENSSL_SEEDS_ITSELF" && test -z "$USE_RAND_HELPER" ; then
17166 # OpenSSL only
17167
17168cat >>confdefs.h <<\_ACEOF
17169#define OPENSSL_PRNG_ONLY 1
17170_ACEOF
17171
17172 RAND_MSG="OpenSSL internal ONLY"
17173 INSTALL_SSH_RAND_HELPER=""
17174elif test ! -z "$USE_RAND_HELPER" ; then
17175 # install rand helper
17176 RAND_MSG="ssh-rand-helper"
17177 INSTALL_SSH_RAND_HELPER="yes"
17178fi
17179
17180
17181### Configuration of ssh-rand-helper
17182
17183# PRNGD TCP socket
17184
17185# Check whether --with-prngd-port was given.
17186if test "${with_prngd_port+set}" = set; then
17187 withval=$with_prngd_port;
17188 case "$withval" in
17189 no)
17190 withval=""
17191 ;;
17192 [0-9]*)
17193 ;;
17194 *)
17195 { { echo "$as_me:$LINENO: error: You must specify a numeric port number for --with-prngd-port" >&5
17196echo "$as_me: error: You must specify a numeric port number for --with-prngd-port" >&2;}
17197 { (exit 1); exit 1; }; }
17198 ;;
17199 esac
17200 if test ! -z "$withval" ; then
17201 PRNGD_PORT="$withval"
17202
17203cat >>confdefs.h <<_ACEOF
17204#define PRNGD_PORT $PRNGD_PORT
17205_ACEOF
17206
17207 fi
17208
17209
17210fi
17211
17212
17213# PRNGD Unix domain socket
17214
17215# Check whether --with-prngd-socket was given.
17216if test "${with_prngd_socket+set}" = set; then
17217 withval=$with_prngd_socket;
17218 case "$withval" in
17219 yes)
17220 withval="/var/run/egd-pool"
17221 ;;
17222 no)
17223 withval=""
17224 ;;
17225 /*)
17226 ;;
17227 *)
17228 { { echo "$as_me:$LINENO: error: You must specify an absolute path to the entropy socket" >&5
17229echo "$as_me: error: You must specify an absolute path to the entropy socket" >&2;}
17230 { (exit 1); exit 1; }; }
17231 ;;
17232 esac
17233
17234 if test ! -z "$withval" ; then
17235 if test ! -z "$PRNGD_PORT" ; then
17236 { { echo "$as_me:$LINENO: error: You may not specify both a PRNGD/EGD port and socket" >&5
17237echo "$as_me: error: You may not specify both a PRNGD/EGD port and socket" >&2;}
17238 { (exit 1); exit 1; }; }
17239 fi
17240 if test ! -r "$withval" ; then
17241 { echo "$as_me:$LINENO: WARNING: Entropy socket is not readable" >&5
17242echo "$as_me: WARNING: Entropy socket is not readable" >&2;}
17243 fi
17244 PRNGD_SOCKET="$withval"
17245
17246cat >>confdefs.h <<_ACEOF
17247#define PRNGD_SOCKET "$PRNGD_SOCKET"
17248_ACEOF
17249
17250 fi
17251
17252else
17253
17254 # Check for existing socket only if we don't have a random device already
17255 if test "$USE_RAND_HELPER" = yes ; then
17256 { echo "$as_me:$LINENO: checking for PRNGD/EGD socket" >&5
17257echo $ECHO_N "checking for PRNGD/EGD socket... $ECHO_C" >&6; }
17258 # Insert other locations here
17259 for sock in /var/run/egd-pool /dev/egd-pool /etc/entropy; do
17260 if test -r $sock && $TEST_MINUS_S_SH -c "test -S $sock -o -p $sock" ; then
17261 PRNGD_SOCKET="$sock"
17262 cat >>confdefs.h <<_ACEOF
17263#define PRNGD_SOCKET "$PRNGD_SOCKET"
17264_ACEOF
17265
17266 break;
17267 fi
17268 done
17269 if test ! -z "$PRNGD_SOCKET" ; then
17270 { echo "$as_me:$LINENO: result: $PRNGD_SOCKET" >&5
17271echo "${ECHO_T}$PRNGD_SOCKET" >&6; }
17272 else
17273 { echo "$as_me:$LINENO: result: not found" >&5
17274echo "${ECHO_T}not found" >&6; }
17275 fi
17276 fi
17277
17278
17279fi
17280
17281
17282# Change default command timeout for hashing entropy source
17283entropy_timeout=200
17284
17285# Check whether --with-entropy-timeout was given.
17286if test "${with_entropy_timeout+set}" = set; then
17287 withval=$with_entropy_timeout;
17288 if test -n "$withval" && test "x$withval" != "xno" && \
17289 test "x${withval}" != "xyes"; then
17290 entropy_timeout=$withval
17291 fi
17292
17293
17294fi
17295
17296
17297cat >>confdefs.h <<_ACEOF
17298#define ENTROPY_TIMEOUT_MSEC $entropy_timeout
17299_ACEOF
17300
17301
17302SSH_PRIVSEP_USER=sshd
17303
17304# Check whether --with-privsep-user was given.
17305if test "${with_privsep_user+set}" = set; then
17306 withval=$with_privsep_user;
17307 if test -n "$withval" && test "x$withval" != "xno" && \
17308 test "x${withval}" != "xyes"; then
17309 SSH_PRIVSEP_USER=$withval
17310 fi
17311
17312
17313fi
17314
17315
17316cat >>confdefs.h <<_ACEOF
17317#define SSH_PRIVSEP_USER "$SSH_PRIVSEP_USER"
17318_ACEOF
17319
17320
17321
17322# We do this little dance with the search path to insure
17323# that programs that we select for use by installed programs
17324# (which may be run by the super-user) come from trusted
17325# locations before they come from the user's private area.
17326# This should help avoid accidentally configuring some
17327# random version of a program in someone's personal bin.
17328
17329OPATH=$PATH
17330PATH=/bin:/usr/bin
17331test -h /bin 2> /dev/null && PATH=/usr/bin
17332test -d /sbin && PATH=$PATH:/sbin
17333test -d /usr/sbin && PATH=$PATH:/usr/sbin
17334PATH=$PATH:/etc:$OPATH
17335
17336# These programs are used by the command hashing source to gather entropy
17337
17338 # Extract the first word of "ls", so it can be a program name with args.
17339set dummy ls; ac_word=$2
17340{ echo "$as_me:$LINENO: checking for $ac_word" >&5
17341echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
17342if test "${ac_cv_path_PROG_LS+set}" = set; then
17343 echo $ECHO_N "(cached) $ECHO_C" >&6
17344else
17345 case $PROG_LS in
17346 [\\/]* | ?:[\\/]*)
17347 ac_cv_path_PROG_LS="$PROG_LS" # Let the user override the test with a path.
17348 ;;
17349 *)
17350 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
17351for as_dir in $PATH
17352do
17353 IFS=$as_save_IFS
17354 test -z "$as_dir" && as_dir=.
17355 for ac_exec_ext in '' $ac_executable_extensions; do
17356 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
17357 ac_cv_path_PROG_LS="$as_dir/$ac_word$ac_exec_ext"
17358 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
17359 break 2
17360 fi
17361done
17362done
17363IFS=$as_save_IFS
17364
17365 ;;
17366esac
17367fi
17368PROG_LS=$ac_cv_path_PROG_LS
17369if test -n "$PROG_LS"; then
17370 { echo "$as_me:$LINENO: result: $PROG_LS" >&5
17371echo "${ECHO_T}$PROG_LS" >&6; }
17372else
17373 { echo "$as_me:$LINENO: result: no" >&5
17374echo "${ECHO_T}no" >&6; }
17375fi
17376
17377
17378 if test -z "$PROG_LS" ; then
17379 PROG_LS="undef"
17380 fi
17381
17382
17383
17384 # Extract the first word of "netstat", so it can be a program name with args.
17385set dummy netstat; ac_word=$2
17386{ echo "$as_me:$LINENO: checking for $ac_word" >&5
17387echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
17388if test "${ac_cv_path_PROG_NETSTAT+set}" = set; then
17389 echo $ECHO_N "(cached) $ECHO_C" >&6
17390else
17391 case $PROG_NETSTAT in
17392 [\\/]* | ?:[\\/]*)
17393 ac_cv_path_PROG_NETSTAT="$PROG_NETSTAT" # Let the user override the test with a path.
17394 ;;
17395 *)
17396 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
17397for as_dir in $PATH
17398do
17399 IFS=$as_save_IFS
17400 test -z "$as_dir" && as_dir=.
17401 for ac_exec_ext in '' $ac_executable_extensions; do
17402 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
17403 ac_cv_path_PROG_NETSTAT="$as_dir/$ac_word$ac_exec_ext"
17404 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
17405 break 2
17406 fi
17407done
17408done
17409IFS=$as_save_IFS
17410
17411 ;;
17412esac
17413fi
17414PROG_NETSTAT=$ac_cv_path_PROG_NETSTAT
17415if test -n "$PROG_NETSTAT"; then
17416 { echo "$as_me:$LINENO: result: $PROG_NETSTAT" >&5
17417echo "${ECHO_T}$PROG_NETSTAT" >&6; }
17418else
17419 { echo "$as_me:$LINENO: result: no" >&5
17420echo "${ECHO_T}no" >&6; }
17421fi
17422
17423
17424 if test -z "$PROG_NETSTAT" ; then
17425 PROG_NETSTAT="undef"
17426 fi
17427
17428
17429
17430 # Extract the first word of "arp", so it can be a program name with args.
17431set dummy arp; ac_word=$2
17432{ echo "$as_me:$LINENO: checking for $ac_word" >&5
17433echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
17434if test "${ac_cv_path_PROG_ARP+set}" = set; then
17435 echo $ECHO_N "(cached) $ECHO_C" >&6
17436else
17437 case $PROG_ARP in
17438 [\\/]* | ?:[\\/]*)
17439 ac_cv_path_PROG_ARP="$PROG_ARP" # Let the user override the test with a path.
17440 ;;
17441 *)
17442 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
17443for as_dir in $PATH
17444do
17445 IFS=$as_save_IFS
17446 test -z "$as_dir" && as_dir=.
17447 for ac_exec_ext in '' $ac_executable_extensions; do
17448 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
17449 ac_cv_path_PROG_ARP="$as_dir/$ac_word$ac_exec_ext"
17450 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
17451 break 2
17452 fi
17453done
17454done
17455IFS=$as_save_IFS
17456
17457 ;;
17458esac
17459fi
17460PROG_ARP=$ac_cv_path_PROG_ARP
17461if test -n "$PROG_ARP"; then
17462 { echo "$as_me:$LINENO: result: $PROG_ARP" >&5
17463echo "${ECHO_T}$PROG_ARP" >&6; }
17464else
17465 { echo "$as_me:$LINENO: result: no" >&5
17466echo "${ECHO_T}no" >&6; }
17467fi
17468
17469
17470 if test -z "$PROG_ARP" ; then
17471 PROG_ARP="undef"
17472 fi
17473
17474
17475
17476 # Extract the first word of "ifconfig", so it can be a program name with args.
17477set dummy ifconfig; ac_word=$2
17478{ echo "$as_me:$LINENO: checking for $ac_word" >&5
17479echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
17480if test "${ac_cv_path_PROG_IFCONFIG+set}" = set; then
17481 echo $ECHO_N "(cached) $ECHO_C" >&6
17482else
17483 case $PROG_IFCONFIG in
17484 [\\/]* | ?:[\\/]*)
17485 ac_cv_path_PROG_IFCONFIG="$PROG_IFCONFIG" # Let the user override the test with a path.
17486 ;;
17487 *)
17488 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
17489for as_dir in $PATH
17490do
17491 IFS=$as_save_IFS
17492 test -z "$as_dir" && as_dir=.
17493 for ac_exec_ext in '' $ac_executable_extensions; do
17494 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
17495 ac_cv_path_PROG_IFCONFIG="$as_dir/$ac_word$ac_exec_ext"
17496 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
17497 break 2
17498 fi
17499done
17500done
17501IFS=$as_save_IFS
17502
17503 ;;
17504esac
17505fi
17506PROG_IFCONFIG=$ac_cv_path_PROG_IFCONFIG
17507if test -n "$PROG_IFCONFIG"; then
17508 { echo "$as_me:$LINENO: result: $PROG_IFCONFIG" >&5
17509echo "${ECHO_T}$PROG_IFCONFIG" >&6; }
17510else
17511 { echo "$as_me:$LINENO: result: no" >&5
17512echo "${ECHO_T}no" >&6; }
17513fi
17514
17515
17516 if test -z "$PROG_IFCONFIG" ; then
17517 PROG_IFCONFIG="undef"
17518 fi
17519
17520
17521
17522 # Extract the first word of "jstat", so it can be a program name with args.
17523set dummy jstat; ac_word=$2
17524{ echo "$as_me:$LINENO: checking for $ac_word" >&5
17525echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
17526if test "${ac_cv_path_PROG_JSTAT+set}" = set; then
17527 echo $ECHO_N "(cached) $ECHO_C" >&6
17528else
17529 case $PROG_JSTAT in
17530 [\\/]* | ?:[\\/]*)
17531 ac_cv_path_PROG_JSTAT="$PROG_JSTAT" # Let the user override the test with a path.
17532 ;;
17533 *)
17534 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
17535for as_dir in $PATH
17536do
17537 IFS=$as_save_IFS
17538 test -z "$as_dir" && as_dir=.
17539 for ac_exec_ext in '' $ac_executable_extensions; do
17540 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
17541 ac_cv_path_PROG_JSTAT="$as_dir/$ac_word$ac_exec_ext"
17542 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
17543 break 2
17544 fi
17545done
17546done
17547IFS=$as_save_IFS
17548
17549 ;;
17550esac
17551fi
17552PROG_JSTAT=$ac_cv_path_PROG_JSTAT
17553if test -n "$PROG_JSTAT"; then
17554 { echo "$as_me:$LINENO: result: $PROG_JSTAT" >&5
17555echo "${ECHO_T}$PROG_JSTAT" >&6; }
17556else
17557 { echo "$as_me:$LINENO: result: no" >&5
17558echo "${ECHO_T}no" >&6; }
17559fi
17560
17561
17562 if test -z "$PROG_JSTAT" ; then
17563 PROG_JSTAT="undef"
17564 fi
17565
17566
17567
17568 # Extract the first word of "ps", so it can be a program name with args.
17569set dummy ps; ac_word=$2
17570{ echo "$as_me:$LINENO: checking for $ac_word" >&5
17571echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
17572if test "${ac_cv_path_PROG_PS+set}" = set; then
17573 echo $ECHO_N "(cached) $ECHO_C" >&6
17574else
17575 case $PROG_PS in
17576 [\\/]* | ?:[\\/]*)
17577 ac_cv_path_PROG_PS="$PROG_PS" # Let the user override the test with a path.
17578 ;;
17579 *)
17580 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
17581for as_dir in $PATH
17582do
17583 IFS=$as_save_IFS
17584 test -z "$as_dir" && as_dir=.
17585 for ac_exec_ext in '' $ac_executable_extensions; do
17586 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
17587 ac_cv_path_PROG_PS="$as_dir/$ac_word$ac_exec_ext"
17588 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
17589 break 2
17590 fi
17591done
17592done
17593IFS=$as_save_IFS
17594
17595 ;;
17596esac
17597fi
17598PROG_PS=$ac_cv_path_PROG_PS
17599if test -n "$PROG_PS"; then
17600 { echo "$as_me:$LINENO: result: $PROG_PS" >&5
17601echo "${ECHO_T}$PROG_PS" >&6; }
17602else
17603 { echo "$as_me:$LINENO: result: no" >&5
17604echo "${ECHO_T}no" >&6; }
17605fi
17606
17607
17608 if test -z "$PROG_PS" ; then
17609 PROG_PS="undef"
17610 fi
17611
17612
17613
17614 # Extract the first word of "sar", so it can be a program name with args.
17615set dummy sar; ac_word=$2
17616{ echo "$as_me:$LINENO: checking for $ac_word" >&5
17617echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
17618if test "${ac_cv_path_PROG_SAR+set}" = set; then
17619 echo $ECHO_N "(cached) $ECHO_C" >&6
17620else
17621 case $PROG_SAR in
17622 [\\/]* | ?:[\\/]*)
17623 ac_cv_path_PROG_SAR="$PROG_SAR" # Let the user override the test with a path.
17624 ;;
17625 *)
17626 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
17627for as_dir in $PATH
17628do
17629 IFS=$as_save_IFS
17630 test -z "$as_dir" && as_dir=.
17631 for ac_exec_ext in '' $ac_executable_extensions; do
17632 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
17633 ac_cv_path_PROG_SAR="$as_dir/$ac_word$ac_exec_ext"
17634 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
17635 break 2
17636 fi
17637done
17638done
17639IFS=$as_save_IFS
17640
17641 ;;
17642esac
17643fi
17644PROG_SAR=$ac_cv_path_PROG_SAR
17645if test -n "$PROG_SAR"; then
17646 { echo "$as_me:$LINENO: result: $PROG_SAR" >&5
17647echo "${ECHO_T}$PROG_SAR" >&6; }
17648else
17649 { echo "$as_me:$LINENO: result: no" >&5
17650echo "${ECHO_T}no" >&6; }
17651fi
17652
17653
17654 if test -z "$PROG_SAR" ; then
17655 PROG_SAR="undef"
17656 fi
17657
17658
17659
17660 # Extract the first word of "w", so it can be a program name with args.
17661set dummy w; ac_word=$2
17662{ echo "$as_me:$LINENO: checking for $ac_word" >&5
17663echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
17664if test "${ac_cv_path_PROG_W+set}" = set; then
17665 echo $ECHO_N "(cached) $ECHO_C" >&6
17666else
17667 case $PROG_W in
17668 [\\/]* | ?:[\\/]*)
17669 ac_cv_path_PROG_W="$PROG_W" # Let the user override the test with a path.
17670 ;;
17671 *)
17672 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
17673for as_dir in $PATH
17674do
17675 IFS=$as_save_IFS
17676 test -z "$as_dir" && as_dir=.
17677 for ac_exec_ext in '' $ac_executable_extensions; do
17678 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
17679 ac_cv_path_PROG_W="$as_dir/$ac_word$ac_exec_ext"
17680 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
17681 break 2
17682 fi
17683done
17684done
17685IFS=$as_save_IFS
17686
17687 ;;
17688esac
17689fi
17690PROG_W=$ac_cv_path_PROG_W
17691if test -n "$PROG_W"; then
17692 { echo "$as_me:$LINENO: result: $PROG_W" >&5
17693echo "${ECHO_T}$PROG_W" >&6; }
17694else
17695 { echo "$as_me:$LINENO: result: no" >&5
17696echo "${ECHO_T}no" >&6; }
17697fi
17698
17699
17700 if test -z "$PROG_W" ; then
17701 PROG_W="undef"
17702 fi
17703
17704
17705
17706 # Extract the first word of "who", so it can be a program name with args.
17707set dummy who; ac_word=$2
17708{ echo "$as_me:$LINENO: checking for $ac_word" >&5
17709echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
17710if test "${ac_cv_path_PROG_WHO+set}" = set; then
17711 echo $ECHO_N "(cached) $ECHO_C" >&6
17712else
17713 case $PROG_WHO in
17714 [\\/]* | ?:[\\/]*)
17715 ac_cv_path_PROG_WHO="$PROG_WHO" # Let the user override the test with a path.
17716 ;;
17717 *)
17718 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
17719for as_dir in $PATH
17720do
17721 IFS=$as_save_IFS
17722 test -z "$as_dir" && as_dir=.
17723 for ac_exec_ext in '' $ac_executable_extensions; do
17724 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
17725 ac_cv_path_PROG_WHO="$as_dir/$ac_word$ac_exec_ext"
17726 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
17727 break 2
17728 fi
17729done
17730done
17731IFS=$as_save_IFS
17732
17733 ;;
17734esac
17735fi
17736PROG_WHO=$ac_cv_path_PROG_WHO
17737if test -n "$PROG_WHO"; then
17738 { echo "$as_me:$LINENO: result: $PROG_WHO" >&5
17739echo "${ECHO_T}$PROG_WHO" >&6; }
17740else
17741 { echo "$as_me:$LINENO: result: no" >&5
17742echo "${ECHO_T}no" >&6; }
17743fi
17744
17745
17746 if test -z "$PROG_WHO" ; then
17747 PROG_WHO="undef"
17748 fi
17749
17750
17751
17752 # Extract the first word of "last", so it can be a program name with args.
17753set dummy last; ac_word=$2
17754{ echo "$as_me:$LINENO: checking for $ac_word" >&5
17755echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
17756if test "${ac_cv_path_PROG_LAST+set}" = set; then
17757 echo $ECHO_N "(cached) $ECHO_C" >&6
17758else
17759 case $PROG_LAST in
17760 [\\/]* | ?:[\\/]*)
17761 ac_cv_path_PROG_LAST="$PROG_LAST" # Let the user override the test with a path.
17762 ;;
17763 *)
17764 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
17765for as_dir in $PATH
17766do
17767 IFS=$as_save_IFS
17768 test -z "$as_dir" && as_dir=.
17769 for ac_exec_ext in '' $ac_executable_extensions; do
17770 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
17771 ac_cv_path_PROG_LAST="$as_dir/$ac_word$ac_exec_ext"
17772 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
17773 break 2
17774 fi
17775done
17776done
17777IFS=$as_save_IFS
17778
17779 ;;
17780esac
17781fi
17782PROG_LAST=$ac_cv_path_PROG_LAST
17783if test -n "$PROG_LAST"; then
17784 { echo "$as_me:$LINENO: result: $PROG_LAST" >&5
17785echo "${ECHO_T}$PROG_LAST" >&6; }
17786else
17787 { echo "$as_me:$LINENO: result: no" >&5
17788echo "${ECHO_T}no" >&6; }
17789fi
17790
17791
17792 if test -z "$PROG_LAST" ; then
17793 PROG_LAST="undef"
17794 fi
17795
17796
17797
17798 # Extract the first word of "lastlog", so it can be a program name with args.
17799set dummy lastlog; ac_word=$2
17800{ echo "$as_me:$LINENO: checking for $ac_word" >&5
17801echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
17802if test "${ac_cv_path_PROG_LASTLOG+set}" = set; then
17803 echo $ECHO_N "(cached) $ECHO_C" >&6
17804else
17805 case $PROG_LASTLOG in
17806 [\\/]* | ?:[\\/]*)
17807 ac_cv_path_PROG_LASTLOG="$PROG_LASTLOG" # Let the user override the test with a path.
17808 ;;
17809 *)
17810 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
17811for as_dir in $PATH
17812do
17813 IFS=$as_save_IFS
17814 test -z "$as_dir" && as_dir=.
17815 for ac_exec_ext in '' $ac_executable_extensions; do
17816 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
17817 ac_cv_path_PROG_LASTLOG="$as_dir/$ac_word$ac_exec_ext"
17818 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
17819 break 2
17820 fi
17821done
17822done
17823IFS=$as_save_IFS
17824
17825 ;;
17826esac
17827fi
17828PROG_LASTLOG=$ac_cv_path_PROG_LASTLOG
17829if test -n "$PROG_LASTLOG"; then
17830 { echo "$as_me:$LINENO: result: $PROG_LASTLOG" >&5
17831echo "${ECHO_T}$PROG_LASTLOG" >&6; }
17832else
17833 { echo "$as_me:$LINENO: result: no" >&5
17834echo "${ECHO_T}no" >&6; }
17835fi
17836
17837
17838 if test -z "$PROG_LASTLOG" ; then
17839 PROG_LASTLOG="undef"
17840 fi
17841
17842
17843
17844 # Extract the first word of "df", so it can be a program name with args.
17845set dummy df; ac_word=$2
17846{ echo "$as_me:$LINENO: checking for $ac_word" >&5
17847echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
17848if test "${ac_cv_path_PROG_DF+set}" = set; then
17849 echo $ECHO_N "(cached) $ECHO_C" >&6
17850else
17851 case $PROG_DF in
17852 [\\/]* | ?:[\\/]*)
17853 ac_cv_path_PROG_DF="$PROG_DF" # Let the user override the test with a path.
17854 ;;
17855 *)
17856 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
17857for as_dir in $PATH
17858do
17859 IFS=$as_save_IFS
17860 test -z "$as_dir" && as_dir=.
17861 for ac_exec_ext in '' $ac_executable_extensions; do
17862 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
17863 ac_cv_path_PROG_DF="$as_dir/$ac_word$ac_exec_ext"
17864 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
17865 break 2
17866 fi
17867done
17868done
17869IFS=$as_save_IFS
17870
17871 ;;
17872esac
17873fi
17874PROG_DF=$ac_cv_path_PROG_DF
17875if test -n "$PROG_DF"; then
17876 { echo "$as_me:$LINENO: result: $PROG_DF" >&5
17877echo "${ECHO_T}$PROG_DF" >&6; }
17878else
17879 { echo "$as_me:$LINENO: result: no" >&5
17880echo "${ECHO_T}no" >&6; }
17881fi
17882
17883
17884 if test -z "$PROG_DF" ; then
17885 PROG_DF="undef"
17886 fi
17887
17888
17889
17890 # Extract the first word of "vmstat", so it can be a program name with args.
17891set dummy vmstat; ac_word=$2
17892{ echo "$as_me:$LINENO: checking for $ac_word" >&5
17893echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
17894if test "${ac_cv_path_PROG_VMSTAT+set}" = set; then
17895 echo $ECHO_N "(cached) $ECHO_C" >&6
17896else
17897 case $PROG_VMSTAT in
17898 [\\/]* | ?:[\\/]*)
17899 ac_cv_path_PROG_VMSTAT="$PROG_VMSTAT" # Let the user override the test with a path.
17900 ;;
17901 *)
17902 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
17903for as_dir in $PATH
17904do
17905 IFS=$as_save_IFS
17906 test -z "$as_dir" && as_dir=.
17907 for ac_exec_ext in '' $ac_executable_extensions; do
17908 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
17909 ac_cv_path_PROG_VMSTAT="$as_dir/$ac_word$ac_exec_ext"
17910 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
17911 break 2
17912 fi
17913done
17914done
17915IFS=$as_save_IFS
17916
17917 ;;
17918esac
17919fi
17920PROG_VMSTAT=$ac_cv_path_PROG_VMSTAT
17921if test -n "$PROG_VMSTAT"; then
17922 { echo "$as_me:$LINENO: result: $PROG_VMSTAT" >&5
17923echo "${ECHO_T}$PROG_VMSTAT" >&6; }
17924else
17925 { echo "$as_me:$LINENO: result: no" >&5
17926echo "${ECHO_T}no" >&6; }
17927fi
17928
17929
17930 if test -z "$PROG_VMSTAT" ; then
17931 PROG_VMSTAT="undef"
17932 fi
17933
17934
17935
17936 # Extract the first word of "uptime", so it can be a program name with args.
17937set dummy uptime; ac_word=$2
17938{ echo "$as_me:$LINENO: checking for $ac_word" >&5
17939echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
17940if test "${ac_cv_path_PROG_UPTIME+set}" = set; then
17941 echo $ECHO_N "(cached) $ECHO_C" >&6
17942else
17943 case $PROG_UPTIME in
17944 [\\/]* | ?:[\\/]*)
17945 ac_cv_path_PROG_UPTIME="$PROG_UPTIME" # Let the user override the test with a path.
17946 ;;
17947 *)
17948 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
17949for as_dir in $PATH
17950do
17951 IFS=$as_save_IFS
17952 test -z "$as_dir" && as_dir=.
17953 for ac_exec_ext in '' $ac_executable_extensions; do
17954 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
17955 ac_cv_path_PROG_UPTIME="$as_dir/$ac_word$ac_exec_ext"
17956 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
17957 break 2
17958 fi
17959done
17960done
17961IFS=$as_save_IFS
17962
17963 ;;
17964esac
17965fi
17966PROG_UPTIME=$ac_cv_path_PROG_UPTIME
17967if test -n "$PROG_UPTIME"; then
17968 { echo "$as_me:$LINENO: result: $PROG_UPTIME" >&5
17969echo "${ECHO_T}$PROG_UPTIME" >&6; }
17970else
17971 { echo "$as_me:$LINENO: result: no" >&5
17972echo "${ECHO_T}no" >&6; }
17973fi
17974
17975
17976 if test -z "$PROG_UPTIME" ; then
17977 PROG_UPTIME="undef"
17978 fi
17979
17980
17981
17982 # Extract the first word of "ipcs", so it can be a program name with args.
17983set dummy ipcs; ac_word=$2
17984{ echo "$as_me:$LINENO: checking for $ac_word" >&5
17985echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
17986if test "${ac_cv_path_PROG_IPCS+set}" = set; then
17987 echo $ECHO_N "(cached) $ECHO_C" >&6
17988else
17989 case $PROG_IPCS in
17990 [\\/]* | ?:[\\/]*)
17991 ac_cv_path_PROG_IPCS="$PROG_IPCS" # Let the user override the test with a path.
17992 ;;
17993 *)
17994 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
17995for as_dir in $PATH
17996do
17997 IFS=$as_save_IFS
17998 test -z "$as_dir" && as_dir=.
17999 for ac_exec_ext in '' $ac_executable_extensions; do
18000 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
18001 ac_cv_path_PROG_IPCS="$as_dir/$ac_word$ac_exec_ext"
18002 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
18003 break 2
18004 fi
18005done
18006done
18007IFS=$as_save_IFS
18008
18009 ;;
18010esac
18011fi
18012PROG_IPCS=$ac_cv_path_PROG_IPCS
18013if test -n "$PROG_IPCS"; then
18014 { echo "$as_me:$LINENO: result: $PROG_IPCS" >&5
18015echo "${ECHO_T}$PROG_IPCS" >&6; }
18016else
18017 { echo "$as_me:$LINENO: result: no" >&5
18018echo "${ECHO_T}no" >&6; }
18019fi
18020
18021
18022 if test -z "$PROG_IPCS" ; then
18023 PROG_IPCS="undef"
18024 fi
18025
18026
18027
18028 # Extract the first word of "tail", so it can be a program name with args.
18029set dummy tail; ac_word=$2
18030{ echo "$as_me:$LINENO: checking for $ac_word" >&5
18031echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
18032if test "${ac_cv_path_PROG_TAIL+set}" = set; then
18033 echo $ECHO_N "(cached) $ECHO_C" >&6
18034else
18035 case $PROG_TAIL in
18036 [\\/]* | ?:[\\/]*)
18037 ac_cv_path_PROG_TAIL="$PROG_TAIL" # Let the user override the test with a path.
18038 ;;
18039 *)
18040 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
18041for as_dir in $PATH
18042do
18043 IFS=$as_save_IFS
18044 test -z "$as_dir" && as_dir=.
18045 for ac_exec_ext in '' $ac_executable_extensions; do
18046 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
18047 ac_cv_path_PROG_TAIL="$as_dir/$ac_word$ac_exec_ext"
18048 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
18049 break 2
18050 fi
18051done
18052done
18053IFS=$as_save_IFS
18054
18055 ;;
18056esac
18057fi
18058PROG_TAIL=$ac_cv_path_PROG_TAIL
18059if test -n "$PROG_TAIL"; then
18060 { echo "$as_me:$LINENO: result: $PROG_TAIL" >&5
18061echo "${ECHO_T}$PROG_TAIL" >&6; }
18062else
18063 { echo "$as_me:$LINENO: result: no" >&5
18064echo "${ECHO_T}no" >&6; }
18065fi
18066
18067
18068 if test -z "$PROG_TAIL" ; then
18069 PROG_TAIL="undef"
18070 fi
18071
18072
18073# restore PATH
18074PATH=$OPATH
18075
18076# Where does ssh-rand-helper get its randomness from?
18077INSTALL_SSH_PRNG_CMDS=""
18078if test ! -z "$INSTALL_SSH_RAND_HELPER" ; then
18079 if test ! -z "$PRNGD_PORT" ; then
18080 RAND_HELPER_MSG="TCP localhost:$PRNGD_PORT"
18081 elif test ! -z "$PRNGD_SOCKET" ; then
18082 RAND_HELPER_MSG="Unix domain socket \"$PRNGD_SOCKET\""
18083 else
18084 RAND_HELPER_MSG="Command hashing (timeout $entropy_timeout)"
18085 RAND_HELPER_CMDHASH=yes
18086 INSTALL_SSH_PRNG_CMDS="yes"
18087 fi
18088fi
18089
18090
18091
18092# Cheap hack to ensure NEWS-OS libraries are arranged right.
18093if test ! -z "$SONY" ; then
18094 LIBS="$LIBS -liberty";
18095fi
18096
18097# Check for long long datatypes
18098{ echo "$as_me:$LINENO: checking for long long" >&5
18099echo $ECHO_N "checking for long long... $ECHO_C" >&6; }
18100if test "${ac_cv_type_long_long+set}" = set; then
18101 echo $ECHO_N "(cached) $ECHO_C" >&6
18102else
18103 cat >conftest.$ac_ext <<_ACEOF
18104/* confdefs.h. */
18105_ACEOF
18106cat confdefs.h >>conftest.$ac_ext
18107cat >>conftest.$ac_ext <<_ACEOF
18108/* end confdefs.h. */
18109$ac_includes_default
18110typedef long long ac__type_new_;
18111int
18112main ()
18113{
18114if ((ac__type_new_ *) 0)
18115 return 0;
18116if (sizeof (ac__type_new_))
18117 return 0;
18118 ;
18119 return 0;
18120}
18121_ACEOF
18122rm -f conftest.$ac_objext
18123if { (ac_try="$ac_compile"
18124case "(($ac_try" in
18125 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18126 *) ac_try_echo=$ac_try;;
18127esac
18128eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18129 (eval "$ac_compile") 2>conftest.er1
18130 ac_status=$?
18131 grep -v '^ *+' conftest.er1 >conftest.err
18132 rm -f conftest.er1
18133 cat conftest.err >&5
18134 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18135 (exit $ac_status); } && {
18136 test -z "$ac_c_werror_flag" ||
18137 test ! -s conftest.err
18138 } && test -s conftest.$ac_objext; then
18139 ac_cv_type_long_long=yes
18140else
18141 echo "$as_me: failed program was:" >&5
18142sed 's/^/| /' conftest.$ac_ext >&5
18143
18144 ac_cv_type_long_long=no
18145fi
18146
18147rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18148fi
18149{ echo "$as_me:$LINENO: result: $ac_cv_type_long_long" >&5
18150echo "${ECHO_T}$ac_cv_type_long_long" >&6; }
18151if test $ac_cv_type_long_long = yes; then
18152
18153cat >>confdefs.h <<_ACEOF
18154#define HAVE_LONG_LONG 1
18155_ACEOF
18156
18157
18158fi
18159{ echo "$as_me:$LINENO: checking for unsigned long long" >&5
18160echo $ECHO_N "checking for unsigned long long... $ECHO_C" >&6; }
18161if test "${ac_cv_type_unsigned_long_long+set}" = set; then
18162 echo $ECHO_N "(cached) $ECHO_C" >&6
18163else
18164 cat >conftest.$ac_ext <<_ACEOF
18165/* confdefs.h. */
18166_ACEOF
18167cat confdefs.h >>conftest.$ac_ext
18168cat >>conftest.$ac_ext <<_ACEOF
18169/* end confdefs.h. */
18170$ac_includes_default
18171typedef unsigned long long ac__type_new_;
18172int
18173main ()
18174{
18175if ((ac__type_new_ *) 0)
18176 return 0;
18177if (sizeof (ac__type_new_))
18178 return 0;
18179 ;
18180 return 0;
18181}
18182_ACEOF
18183rm -f conftest.$ac_objext
18184if { (ac_try="$ac_compile"
18185case "(($ac_try" in
18186 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18187 *) ac_try_echo=$ac_try;;
18188esac
18189eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18190 (eval "$ac_compile") 2>conftest.er1
18191 ac_status=$?
18192 grep -v '^ *+' conftest.er1 >conftest.err
18193 rm -f conftest.er1
18194 cat conftest.err >&5
18195 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18196 (exit $ac_status); } && {
18197 test -z "$ac_c_werror_flag" ||
18198 test ! -s conftest.err
18199 } && test -s conftest.$ac_objext; then
18200 ac_cv_type_unsigned_long_long=yes
18201else
18202 echo "$as_me: failed program was:" >&5
18203sed 's/^/| /' conftest.$ac_ext >&5
18204
18205 ac_cv_type_unsigned_long_long=no
18206fi
18207
18208rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18209fi
18210{ echo "$as_me:$LINENO: result: $ac_cv_type_unsigned_long_long" >&5
18211echo "${ECHO_T}$ac_cv_type_unsigned_long_long" >&6; }
18212if test $ac_cv_type_unsigned_long_long = yes; then
18213
18214cat >>confdefs.h <<_ACEOF
18215#define HAVE_UNSIGNED_LONG_LONG 1
18216_ACEOF
18217
18218
18219fi
18220{ echo "$as_me:$LINENO: checking for long double" >&5
18221echo $ECHO_N "checking for long double... $ECHO_C" >&6; }
18222if test "${ac_cv_type_long_double+set}" = set; then
18223 echo $ECHO_N "(cached) $ECHO_C" >&6
18224else
18225 cat >conftest.$ac_ext <<_ACEOF
18226/* confdefs.h. */
18227_ACEOF
18228cat confdefs.h >>conftest.$ac_ext
18229cat >>conftest.$ac_ext <<_ACEOF
18230/* end confdefs.h. */
18231$ac_includes_default
18232typedef long double ac__type_new_;
18233int
18234main ()
18235{
18236if ((ac__type_new_ *) 0)
18237 return 0;
18238if (sizeof (ac__type_new_))
18239 return 0;
18240 ;
18241 return 0;
18242}
18243_ACEOF
18244rm -f conftest.$ac_objext
18245if { (ac_try="$ac_compile"
18246case "(($ac_try" in
18247 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18248 *) ac_try_echo=$ac_try;;
18249esac
18250eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18251 (eval "$ac_compile") 2>conftest.er1
18252 ac_status=$?
18253 grep -v '^ *+' conftest.er1 >conftest.err
18254 rm -f conftest.er1
18255 cat conftest.err >&5
18256 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18257 (exit $ac_status); } && {
18258 test -z "$ac_c_werror_flag" ||
18259 test ! -s conftest.err
18260 } && test -s conftest.$ac_objext; then
18261 ac_cv_type_long_double=yes
18262else
18263 echo "$as_me: failed program was:" >&5
18264sed 's/^/| /' conftest.$ac_ext >&5
18265
18266 ac_cv_type_long_double=no
18267fi
18268
18269rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18270fi
18271{ echo "$as_me:$LINENO: result: $ac_cv_type_long_double" >&5
18272echo "${ECHO_T}$ac_cv_type_long_double" >&6; }
18273if test $ac_cv_type_long_double = yes; then
18274
18275cat >>confdefs.h <<_ACEOF
18276#define HAVE_LONG_DOUBLE 1
18277_ACEOF
18278
18279
18280fi
18281
18282
18283# Check datatype sizes
18284{ echo "$as_me:$LINENO: checking for char" >&5
18285echo $ECHO_N "checking for char... $ECHO_C" >&6; }
18286if test "${ac_cv_type_char+set}" = set; then
18287 echo $ECHO_N "(cached) $ECHO_C" >&6
18288else
18289 cat >conftest.$ac_ext <<_ACEOF
18290/* confdefs.h. */
18291_ACEOF
18292cat confdefs.h >>conftest.$ac_ext
18293cat >>conftest.$ac_ext <<_ACEOF
18294/* end confdefs.h. */
18295$ac_includes_default
18296typedef char ac__type_new_;
18297int
18298main ()
18299{
18300if ((ac__type_new_ *) 0)
18301 return 0;
18302if (sizeof (ac__type_new_))
18303 return 0;
18304 ;
18305 return 0;
18306}
18307_ACEOF
18308rm -f conftest.$ac_objext
18309if { (ac_try="$ac_compile"
18310case "(($ac_try" in
18311 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18312 *) ac_try_echo=$ac_try;;
18313esac
18314eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18315 (eval "$ac_compile") 2>conftest.er1
18316 ac_status=$?
18317 grep -v '^ *+' conftest.er1 >conftest.err
18318 rm -f conftest.er1
18319 cat conftest.err >&5
18320 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18321 (exit $ac_status); } && {
18322 test -z "$ac_c_werror_flag" ||
18323 test ! -s conftest.err
18324 } && test -s conftest.$ac_objext; then
18325 ac_cv_type_char=yes
18326else
18327 echo "$as_me: failed program was:" >&5
18328sed 's/^/| /' conftest.$ac_ext >&5
18329
18330 ac_cv_type_char=no
18331fi
18332
18333rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18334fi
18335{ echo "$as_me:$LINENO: result: $ac_cv_type_char" >&5
18336echo "${ECHO_T}$ac_cv_type_char" >&6; }
18337
18338# The cast to long int works around a bug in the HP C Compiler
18339# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
18340# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
18341# This bug is HP SR number 8606223364.
18342{ echo "$as_me:$LINENO: checking size of char" >&5
18343echo $ECHO_N "checking size of char... $ECHO_C" >&6; }
18344if test "${ac_cv_sizeof_char+set}" = set; then
18345 echo $ECHO_N "(cached) $ECHO_C" >&6
18346else
18347 if test "$cross_compiling" = yes; then
18348 # Depending upon the size, compute the lo and hi bounds.
18349cat >conftest.$ac_ext <<_ACEOF
18350/* confdefs.h. */
18351_ACEOF
18352cat confdefs.h >>conftest.$ac_ext
18353cat >>conftest.$ac_ext <<_ACEOF
18354/* end confdefs.h. */
18355$ac_includes_default
18356 typedef char ac__type_sizeof_;
18357int
18358main ()
18359{
18360static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= 0)];
18361test_array [0] = 0
18362
18363 ;
18364 return 0;
18365}
18366_ACEOF
18367rm -f conftest.$ac_objext
18368if { (ac_try="$ac_compile"
18369case "(($ac_try" in
18370 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18371 *) ac_try_echo=$ac_try;;
18372esac
18373eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18374 (eval "$ac_compile") 2>conftest.er1
18375 ac_status=$?
18376 grep -v '^ *+' conftest.er1 >conftest.err
18377 rm -f conftest.er1
18378 cat conftest.err >&5
18379 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18380 (exit $ac_status); } && {
18381 test -z "$ac_c_werror_flag" ||
18382 test ! -s conftest.err
18383 } && test -s conftest.$ac_objext; then
18384 ac_lo=0 ac_mid=0
18385 while :; do
18386 cat >conftest.$ac_ext <<_ACEOF
18387/* confdefs.h. */
18388_ACEOF
18389cat confdefs.h >>conftest.$ac_ext
18390cat >>conftest.$ac_ext <<_ACEOF
18391/* end confdefs.h. */
18392$ac_includes_default
18393 typedef char ac__type_sizeof_;
18394int
18395main ()
18396{
18397static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)];
18398test_array [0] = 0
18399
18400 ;
18401 return 0;
18402}
18403_ACEOF
18404rm -f conftest.$ac_objext
18405if { (ac_try="$ac_compile"
18406case "(($ac_try" in
18407 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18408 *) ac_try_echo=$ac_try;;
18409esac
18410eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18411 (eval "$ac_compile") 2>conftest.er1
18412 ac_status=$?
18413 grep -v '^ *+' conftest.er1 >conftest.err
18414 rm -f conftest.er1
18415 cat conftest.err >&5
18416 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18417 (exit $ac_status); } && {
18418 test -z "$ac_c_werror_flag" ||
18419 test ! -s conftest.err
18420 } && test -s conftest.$ac_objext; then
18421 ac_hi=$ac_mid; break
18422else
18423 echo "$as_me: failed program was:" >&5
18424sed 's/^/| /' conftest.$ac_ext >&5
18425
18426 ac_lo=`expr $ac_mid + 1`
18427 if test $ac_lo -le $ac_mid; then
18428 ac_lo= ac_hi=
18429 break
18430 fi
18431 ac_mid=`expr 2 '*' $ac_mid + 1`
18432fi
18433
18434rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18435 done
18436else
18437 echo "$as_me: failed program was:" >&5
18438sed 's/^/| /' conftest.$ac_ext >&5
18439
18440 cat >conftest.$ac_ext <<_ACEOF
18441/* confdefs.h. */
18442_ACEOF
18443cat confdefs.h >>conftest.$ac_ext
18444cat >>conftest.$ac_ext <<_ACEOF
18445/* end confdefs.h. */
18446$ac_includes_default
18447 typedef char ac__type_sizeof_;
18448int
18449main ()
18450{
18451static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) < 0)];
18452test_array [0] = 0
18453
18454 ;
18455 return 0;
18456}
18457_ACEOF
18458rm -f conftest.$ac_objext
18459if { (ac_try="$ac_compile"
18460case "(($ac_try" in
18461 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18462 *) ac_try_echo=$ac_try;;
18463esac
18464eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18465 (eval "$ac_compile") 2>conftest.er1
18466 ac_status=$?
18467 grep -v '^ *+' conftest.er1 >conftest.err
18468 rm -f conftest.er1
18469 cat conftest.err >&5
18470 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18471 (exit $ac_status); } && {
18472 test -z "$ac_c_werror_flag" ||
18473 test ! -s conftest.err
18474 } && test -s conftest.$ac_objext; then
18475 ac_hi=-1 ac_mid=-1
18476 while :; do
18477 cat >conftest.$ac_ext <<_ACEOF
18478/* confdefs.h. */
18479_ACEOF
18480cat confdefs.h >>conftest.$ac_ext
18481cat >>conftest.$ac_ext <<_ACEOF
18482/* end confdefs.h. */
18483$ac_includes_default
18484 typedef char ac__type_sizeof_;
18485int
18486main ()
18487{
18488static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= $ac_mid)];
18489test_array [0] = 0
18490
18491 ;
18492 return 0;
18493}
18494_ACEOF
18495rm -f conftest.$ac_objext
18496if { (ac_try="$ac_compile"
18497case "(($ac_try" in
18498 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18499 *) ac_try_echo=$ac_try;;
18500esac
18501eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18502 (eval "$ac_compile") 2>conftest.er1
18503 ac_status=$?
18504 grep -v '^ *+' conftest.er1 >conftest.err
18505 rm -f conftest.er1
18506 cat conftest.err >&5
18507 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18508 (exit $ac_status); } && {
18509 test -z "$ac_c_werror_flag" ||
18510 test ! -s conftest.err
18511 } && test -s conftest.$ac_objext; then
18512 ac_lo=$ac_mid; break
18513else
18514 echo "$as_me: failed program was:" >&5
18515sed 's/^/| /' conftest.$ac_ext >&5
18516
18517 ac_hi=`expr '(' $ac_mid ')' - 1`
18518 if test $ac_mid -le $ac_hi; then
18519 ac_lo= ac_hi=
18520 break
18521 fi
18522 ac_mid=`expr 2 '*' $ac_mid`
18523fi
18524
18525rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18526 done
18527else
18528 echo "$as_me: failed program was:" >&5
18529sed 's/^/| /' conftest.$ac_ext >&5
18530
18531 ac_lo= ac_hi=
18532fi
18533
18534rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18535fi
18536
18537rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18538# Binary search between lo and hi bounds.
18539while test "x$ac_lo" != "x$ac_hi"; do
18540 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
18541 cat >conftest.$ac_ext <<_ACEOF
18542/* confdefs.h. */
18543_ACEOF
18544cat confdefs.h >>conftest.$ac_ext
18545cat >>conftest.$ac_ext <<_ACEOF
18546/* end confdefs.h. */
18547$ac_includes_default
18548 typedef char ac__type_sizeof_;
18549int
18550main ()
18551{
18552static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)];
18553test_array [0] = 0
18554
18555 ;
18556 return 0;
18557}
18558_ACEOF
18559rm -f conftest.$ac_objext
18560if { (ac_try="$ac_compile"
18561case "(($ac_try" in
18562 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18563 *) ac_try_echo=$ac_try;;
18564esac
18565eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18566 (eval "$ac_compile") 2>conftest.er1
18567 ac_status=$?
18568 grep -v '^ *+' conftest.er1 >conftest.err
18569 rm -f conftest.er1
18570 cat conftest.err >&5
18571 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18572 (exit $ac_status); } && {
18573 test -z "$ac_c_werror_flag" ||
18574 test ! -s conftest.err
18575 } && test -s conftest.$ac_objext; then
18576 ac_hi=$ac_mid
18577else
18578 echo "$as_me: failed program was:" >&5
18579sed 's/^/| /' conftest.$ac_ext >&5
18580
18581 ac_lo=`expr '(' $ac_mid ')' + 1`
18582fi
18583
18584rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18585done
18586case $ac_lo in
18587?*) ac_cv_sizeof_char=$ac_lo;;
18588'') if test "$ac_cv_type_char" = yes; then
18589 { { echo "$as_me:$LINENO: error: cannot compute sizeof (char)
18590See \`config.log' for more details." >&5
18591echo "$as_me: error: cannot compute sizeof (char)
18592See \`config.log' for more details." >&2;}
18593 { (exit 77); exit 77; }; }
18594 else
18595 ac_cv_sizeof_char=0
18596 fi ;;
18597esac
18598else
18599 cat >conftest.$ac_ext <<_ACEOF
18600/* confdefs.h. */
18601_ACEOF
18602cat confdefs.h >>conftest.$ac_ext
18603cat >>conftest.$ac_ext <<_ACEOF
18604/* end confdefs.h. */
18605$ac_includes_default
18606 typedef char ac__type_sizeof_;
18607static long int longval () { return (long int) (sizeof (ac__type_sizeof_)); }
18608static unsigned long int ulongval () { return (long int) (sizeof (ac__type_sizeof_)); }
18609#include <stdio.h>
18610#include <stdlib.h>
18611int
18612main ()
18613{
18614
18615 FILE *f = fopen ("conftest.val", "w");
18616 if (! f)
18617 return 1;
18618 if (((long int) (sizeof (ac__type_sizeof_))) < 0)
18619 {
18620 long int i = longval ();
18621 if (i != ((long int) (sizeof (ac__type_sizeof_))))
18622 return 1;
18623 fprintf (f, "%ld\n", i);
18624 }
18625 else
18626 {
18627 unsigned long int i = ulongval ();
18628 if (i != ((long int) (sizeof (ac__type_sizeof_))))
18629 return 1;
18630 fprintf (f, "%lu\n", i);
18631 }
18632 return ferror (f) || fclose (f) != 0;
18633
18634 ;
18635 return 0;
18636}
18637_ACEOF
18638rm -f conftest$ac_exeext
18639if { (ac_try="$ac_link"
18640case "(($ac_try" in
18641 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18642 *) ac_try_echo=$ac_try;;
18643esac
18644eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18645 (eval "$ac_link") 2>&5
18646 ac_status=$?
18647 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18648 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
18649 { (case "(($ac_try" in
18650 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18651 *) ac_try_echo=$ac_try;;
18652esac
18653eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18654 (eval "$ac_try") 2>&5
18655 ac_status=$?
18656 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18657 (exit $ac_status); }; }; then
18658 ac_cv_sizeof_char=`cat conftest.val`
18659else
18660 echo "$as_me: program exited with status $ac_status" >&5
18661echo "$as_me: failed program was:" >&5
18662sed 's/^/| /' conftest.$ac_ext >&5
18663
18664( exit $ac_status )
18665if test "$ac_cv_type_char" = yes; then
18666 { { echo "$as_me:$LINENO: error: cannot compute sizeof (char)
18667See \`config.log' for more details." >&5
18668echo "$as_me: error: cannot compute sizeof (char)
18669See \`config.log' for more details." >&2;}
18670 { (exit 77); exit 77; }; }
18671 else
18672 ac_cv_sizeof_char=0
18673 fi
18674fi
18675rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
18676fi
18677rm -f conftest.val
18678fi
18679{ echo "$as_me:$LINENO: result: $ac_cv_sizeof_char" >&5
18680echo "${ECHO_T}$ac_cv_sizeof_char" >&6; }
18681
18682
18683
18684cat >>confdefs.h <<_ACEOF
18685#define SIZEOF_CHAR $ac_cv_sizeof_char
18686_ACEOF
18687
18688
18689{ echo "$as_me:$LINENO: checking for short int" >&5
18690echo $ECHO_N "checking for short int... $ECHO_C" >&6; }
18691if test "${ac_cv_type_short_int+set}" = set; then
18692 echo $ECHO_N "(cached) $ECHO_C" >&6
18693else
18694 cat >conftest.$ac_ext <<_ACEOF
18695/* confdefs.h. */
18696_ACEOF
18697cat confdefs.h >>conftest.$ac_ext
18698cat >>conftest.$ac_ext <<_ACEOF
18699/* end confdefs.h. */
18700$ac_includes_default
18701typedef short int ac__type_new_;
18702int
18703main ()
18704{
18705if ((ac__type_new_ *) 0)
18706 return 0;
18707if (sizeof (ac__type_new_))
18708 return 0;
18709 ;
18710 return 0;
18711}
18712_ACEOF
18713rm -f conftest.$ac_objext
18714if { (ac_try="$ac_compile"
18715case "(($ac_try" in
18716 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18717 *) ac_try_echo=$ac_try;;
18718esac
18719eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18720 (eval "$ac_compile") 2>conftest.er1
18721 ac_status=$?
18722 grep -v '^ *+' conftest.er1 >conftest.err
18723 rm -f conftest.er1
18724 cat conftest.err >&5
18725 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18726 (exit $ac_status); } && {
18727 test -z "$ac_c_werror_flag" ||
18728 test ! -s conftest.err
18729 } && test -s conftest.$ac_objext; then
18730 ac_cv_type_short_int=yes
18731else
18732 echo "$as_me: failed program was:" >&5
18733sed 's/^/| /' conftest.$ac_ext >&5
18734
18735 ac_cv_type_short_int=no
18736fi
18737
18738rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18739fi
18740{ echo "$as_me:$LINENO: result: $ac_cv_type_short_int" >&5
18741echo "${ECHO_T}$ac_cv_type_short_int" >&6; }
18742
18743# The cast to long int works around a bug in the HP C Compiler
18744# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
18745# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
18746# This bug is HP SR number 8606223364.
18747{ echo "$as_me:$LINENO: checking size of short int" >&5
18748echo $ECHO_N "checking size of short int... $ECHO_C" >&6; }
18749if test "${ac_cv_sizeof_short_int+set}" = set; then
18750 echo $ECHO_N "(cached) $ECHO_C" >&6
18751else
18752 if test "$cross_compiling" = yes; then
18753 # Depending upon the size, compute the lo and hi bounds.
18754cat >conftest.$ac_ext <<_ACEOF
18755/* confdefs.h. */
18756_ACEOF
18757cat confdefs.h >>conftest.$ac_ext
18758cat >>conftest.$ac_ext <<_ACEOF
18759/* end confdefs.h. */
18760$ac_includes_default
18761 typedef short int ac__type_sizeof_;
18762int
18763main ()
18764{
18765static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= 0)];
18766test_array [0] = 0
18767
18768 ;
18769 return 0;
18770}
18771_ACEOF
18772rm -f conftest.$ac_objext
18773if { (ac_try="$ac_compile"
18774case "(($ac_try" in
18775 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18776 *) ac_try_echo=$ac_try;;
18777esac
18778eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18779 (eval "$ac_compile") 2>conftest.er1
18780 ac_status=$?
18781 grep -v '^ *+' conftest.er1 >conftest.err
18782 rm -f conftest.er1
18783 cat conftest.err >&5
18784 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18785 (exit $ac_status); } && {
18786 test -z "$ac_c_werror_flag" ||
18787 test ! -s conftest.err
18788 } && test -s conftest.$ac_objext; then
18789 ac_lo=0 ac_mid=0
18790 while :; do
18791 cat >conftest.$ac_ext <<_ACEOF
18792/* confdefs.h. */
18793_ACEOF
18794cat confdefs.h >>conftest.$ac_ext
18795cat >>conftest.$ac_ext <<_ACEOF
18796/* end confdefs.h. */
18797$ac_includes_default
18798 typedef short int ac__type_sizeof_;
18799int
18800main ()
18801{
18802static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)];
18803test_array [0] = 0
18804
18805 ;
18806 return 0;
18807}
18808_ACEOF
18809rm -f conftest.$ac_objext
18810if { (ac_try="$ac_compile"
18811case "(($ac_try" in
18812 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18813 *) ac_try_echo=$ac_try;;
18814esac
18815eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18816 (eval "$ac_compile") 2>conftest.er1
18817 ac_status=$?
18818 grep -v '^ *+' conftest.er1 >conftest.err
18819 rm -f conftest.er1
18820 cat conftest.err >&5
18821 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18822 (exit $ac_status); } && {
18823 test -z "$ac_c_werror_flag" ||
18824 test ! -s conftest.err
18825 } && test -s conftest.$ac_objext; then
18826 ac_hi=$ac_mid; break
18827else
18828 echo "$as_me: failed program was:" >&5
18829sed 's/^/| /' conftest.$ac_ext >&5
18830
18831 ac_lo=`expr $ac_mid + 1`
18832 if test $ac_lo -le $ac_mid; then
18833 ac_lo= ac_hi=
18834 break
18835 fi
18836 ac_mid=`expr 2 '*' $ac_mid + 1`
18837fi
18838
18839rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18840 done
18841else
18842 echo "$as_me: failed program was:" >&5
18843sed 's/^/| /' conftest.$ac_ext >&5
18844
18845 cat >conftest.$ac_ext <<_ACEOF
18846/* confdefs.h. */
18847_ACEOF
18848cat confdefs.h >>conftest.$ac_ext
18849cat >>conftest.$ac_ext <<_ACEOF
18850/* end confdefs.h. */
18851$ac_includes_default
18852 typedef short int ac__type_sizeof_;
18853int
18854main ()
18855{
18856static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) < 0)];
18857test_array [0] = 0
18858
18859 ;
18860 return 0;
18861}
18862_ACEOF
18863rm -f conftest.$ac_objext
18864if { (ac_try="$ac_compile"
18865case "(($ac_try" in
18866 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18867 *) ac_try_echo=$ac_try;;
18868esac
18869eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18870 (eval "$ac_compile") 2>conftest.er1
18871 ac_status=$?
18872 grep -v '^ *+' conftest.er1 >conftest.err
18873 rm -f conftest.er1
18874 cat conftest.err >&5
18875 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18876 (exit $ac_status); } && {
18877 test -z "$ac_c_werror_flag" ||
18878 test ! -s conftest.err
18879 } && test -s conftest.$ac_objext; then
18880 ac_hi=-1 ac_mid=-1
18881 while :; do
18882 cat >conftest.$ac_ext <<_ACEOF
18883/* confdefs.h. */
18884_ACEOF
18885cat confdefs.h >>conftest.$ac_ext
18886cat >>conftest.$ac_ext <<_ACEOF
18887/* end confdefs.h. */
18888$ac_includes_default
18889 typedef short int ac__type_sizeof_;
18890int
18891main ()
18892{
18893static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= $ac_mid)];
18894test_array [0] = 0
18895
18896 ;
18897 return 0;
18898}
18899_ACEOF
18900rm -f conftest.$ac_objext
18901if { (ac_try="$ac_compile"
18902case "(($ac_try" in
18903 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18904 *) ac_try_echo=$ac_try;;
18905esac
18906eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18907 (eval "$ac_compile") 2>conftest.er1
18908 ac_status=$?
18909 grep -v '^ *+' conftest.er1 >conftest.err
18910 rm -f conftest.er1
18911 cat conftest.err >&5
18912 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18913 (exit $ac_status); } && {
18914 test -z "$ac_c_werror_flag" ||
18915 test ! -s conftest.err
18916 } && test -s conftest.$ac_objext; then
18917 ac_lo=$ac_mid; break
18918else
18919 echo "$as_me: failed program was:" >&5
18920sed 's/^/| /' conftest.$ac_ext >&5
18921
18922 ac_hi=`expr '(' $ac_mid ')' - 1`
18923 if test $ac_mid -le $ac_hi; then
18924 ac_lo= ac_hi=
18925 break
18926 fi
18927 ac_mid=`expr 2 '*' $ac_mid`
18928fi
18929
18930rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18931 done
18932else
18933 echo "$as_me: failed program was:" >&5
18934sed 's/^/| /' conftest.$ac_ext >&5
18935
18936 ac_lo= ac_hi=
18937fi
18938
18939rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18940fi
18941
18942rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18943# Binary search between lo and hi bounds.
18944while test "x$ac_lo" != "x$ac_hi"; do
18945 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
18946 cat >conftest.$ac_ext <<_ACEOF
18947/* confdefs.h. */
18948_ACEOF
18949cat confdefs.h >>conftest.$ac_ext
18950cat >>conftest.$ac_ext <<_ACEOF
18951/* end confdefs.h. */
18952$ac_includes_default
18953 typedef short int ac__type_sizeof_;
18954int
18955main ()
18956{
18957static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)];
18958test_array [0] = 0
18959
18960 ;
18961 return 0;
18962}
18963_ACEOF
18964rm -f conftest.$ac_objext
18965if { (ac_try="$ac_compile"
18966case "(($ac_try" in
18967 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18968 *) ac_try_echo=$ac_try;;
18969esac
18970eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18971 (eval "$ac_compile") 2>conftest.er1
18972 ac_status=$?
18973 grep -v '^ *+' conftest.er1 >conftest.err
18974 rm -f conftest.er1
18975 cat conftest.err >&5
18976 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18977 (exit $ac_status); } && {
18978 test -z "$ac_c_werror_flag" ||
18979 test ! -s conftest.err
18980 } && test -s conftest.$ac_objext; then
18981 ac_hi=$ac_mid
18982else
18983 echo "$as_me: failed program was:" >&5
18984sed 's/^/| /' conftest.$ac_ext >&5
18985
18986 ac_lo=`expr '(' $ac_mid ')' + 1`
18987fi
18988
18989rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18990done
18991case $ac_lo in
18992?*) ac_cv_sizeof_short_int=$ac_lo;;
18993'') if test "$ac_cv_type_short_int" = yes; then
18994 { { echo "$as_me:$LINENO: error: cannot compute sizeof (short int)
18995See \`config.log' for more details." >&5
18996echo "$as_me: error: cannot compute sizeof (short int)
18997See \`config.log' for more details." >&2;}
18998 { (exit 77); exit 77; }; }
18999 else
19000 ac_cv_sizeof_short_int=0
19001 fi ;;
19002esac
19003else
19004 cat >conftest.$ac_ext <<_ACEOF
19005/* confdefs.h. */
19006_ACEOF
19007cat confdefs.h >>conftest.$ac_ext
19008cat >>conftest.$ac_ext <<_ACEOF
19009/* end confdefs.h. */
19010$ac_includes_default
19011 typedef short int ac__type_sizeof_;
19012static long int longval () { return (long int) (sizeof (ac__type_sizeof_)); }
19013static unsigned long int ulongval () { return (long int) (sizeof (ac__type_sizeof_)); }
19014#include <stdio.h>
19015#include <stdlib.h>
19016int
19017main ()
19018{
19019
19020 FILE *f = fopen ("conftest.val", "w");
19021 if (! f)
19022 return 1;
19023 if (((long int) (sizeof (ac__type_sizeof_))) < 0)
19024 {
19025 long int i = longval ();
19026 if (i != ((long int) (sizeof (ac__type_sizeof_))))
19027 return 1;
19028 fprintf (f, "%ld\n", i);
19029 }
19030 else
19031 {
19032 unsigned long int i = ulongval ();
19033 if (i != ((long int) (sizeof (ac__type_sizeof_))))
19034 return 1;
19035 fprintf (f, "%lu\n", i);
19036 }
19037 return ferror (f) || fclose (f) != 0;
19038
19039 ;
19040 return 0;
19041}
19042_ACEOF
19043rm -f conftest$ac_exeext
19044if { (ac_try="$ac_link"
19045case "(($ac_try" in
19046 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19047 *) ac_try_echo=$ac_try;;
19048esac
19049eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19050 (eval "$ac_link") 2>&5
19051 ac_status=$?
19052 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19053 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
19054 { (case "(($ac_try" in
19055 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19056 *) ac_try_echo=$ac_try;;
19057esac
19058eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19059 (eval "$ac_try") 2>&5
19060 ac_status=$?
19061 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19062 (exit $ac_status); }; }; then
19063 ac_cv_sizeof_short_int=`cat conftest.val`
19064else
19065 echo "$as_me: program exited with status $ac_status" >&5
19066echo "$as_me: failed program was:" >&5
19067sed 's/^/| /' conftest.$ac_ext >&5
19068
19069( exit $ac_status )
19070if test "$ac_cv_type_short_int" = yes; then
19071 { { echo "$as_me:$LINENO: error: cannot compute sizeof (short int)
19072See \`config.log' for more details." >&5
19073echo "$as_me: error: cannot compute sizeof (short int)
19074See \`config.log' for more details." >&2;}
19075 { (exit 77); exit 77; }; }
19076 else
19077 ac_cv_sizeof_short_int=0
19078 fi
19079fi
19080rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
19081fi
19082rm -f conftest.val
19083fi
19084{ echo "$as_me:$LINENO: result: $ac_cv_sizeof_short_int" >&5
19085echo "${ECHO_T}$ac_cv_sizeof_short_int" >&6; }
19086
19087
19088
19089cat >>confdefs.h <<_ACEOF
19090#define SIZEOF_SHORT_INT $ac_cv_sizeof_short_int
19091_ACEOF
19092
19093
19094{ echo "$as_me:$LINENO: checking for int" >&5
19095echo $ECHO_N "checking for int... $ECHO_C" >&6; }
19096if test "${ac_cv_type_int+set}" = set; then
19097 echo $ECHO_N "(cached) $ECHO_C" >&6
19098else
19099 cat >conftest.$ac_ext <<_ACEOF
19100/* confdefs.h. */
19101_ACEOF
19102cat confdefs.h >>conftest.$ac_ext
19103cat >>conftest.$ac_ext <<_ACEOF
19104/* end confdefs.h. */
19105$ac_includes_default
19106typedef int ac__type_new_;
19107int
19108main ()
19109{
19110if ((ac__type_new_ *) 0)
19111 return 0;
19112if (sizeof (ac__type_new_))
19113 return 0;
19114 ;
19115 return 0;
19116}
19117_ACEOF
19118rm -f conftest.$ac_objext
19119if { (ac_try="$ac_compile"
19120case "(($ac_try" in
19121 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19122 *) ac_try_echo=$ac_try;;
19123esac
19124eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19125 (eval "$ac_compile") 2>conftest.er1
19126 ac_status=$?
19127 grep -v '^ *+' conftest.er1 >conftest.err
19128 rm -f conftest.er1
19129 cat conftest.err >&5
19130 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19131 (exit $ac_status); } && {
19132 test -z "$ac_c_werror_flag" ||
19133 test ! -s conftest.err
19134 } && test -s conftest.$ac_objext; then
19135 ac_cv_type_int=yes
19136else
19137 echo "$as_me: failed program was:" >&5
19138sed 's/^/| /' conftest.$ac_ext >&5
19139
19140 ac_cv_type_int=no
19141fi
19142
19143rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19144fi
19145{ echo "$as_me:$LINENO: result: $ac_cv_type_int" >&5
19146echo "${ECHO_T}$ac_cv_type_int" >&6; }
19147
19148# The cast to long int works around a bug in the HP C Compiler
19149# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
19150# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
19151# This bug is HP SR number 8606223364.
19152{ echo "$as_me:$LINENO: checking size of int" >&5
19153echo $ECHO_N "checking size of int... $ECHO_C" >&6; }
19154if test "${ac_cv_sizeof_int+set}" = set; then
19155 echo $ECHO_N "(cached) $ECHO_C" >&6
19156else
19157 if test "$cross_compiling" = yes; then
19158 # Depending upon the size, compute the lo and hi bounds.
19159cat >conftest.$ac_ext <<_ACEOF
19160/* confdefs.h. */
19161_ACEOF
19162cat confdefs.h >>conftest.$ac_ext
19163cat >>conftest.$ac_ext <<_ACEOF
19164/* end confdefs.h. */
19165$ac_includes_default
19166 typedef int ac__type_sizeof_;
19167int
19168main ()
19169{
19170static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= 0)];
19171test_array [0] = 0
19172
19173 ;
19174 return 0;
19175}
19176_ACEOF
19177rm -f conftest.$ac_objext
19178if { (ac_try="$ac_compile"
19179case "(($ac_try" in
19180 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19181 *) ac_try_echo=$ac_try;;
19182esac
19183eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19184 (eval "$ac_compile") 2>conftest.er1
19185 ac_status=$?
19186 grep -v '^ *+' conftest.er1 >conftest.err
19187 rm -f conftest.er1
19188 cat conftest.err >&5
19189 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19190 (exit $ac_status); } && {
19191 test -z "$ac_c_werror_flag" ||
19192 test ! -s conftest.err
19193 } && test -s conftest.$ac_objext; then
19194 ac_lo=0 ac_mid=0
19195 while :; do
19196 cat >conftest.$ac_ext <<_ACEOF
19197/* confdefs.h. */
19198_ACEOF
19199cat confdefs.h >>conftest.$ac_ext
19200cat >>conftest.$ac_ext <<_ACEOF
19201/* end confdefs.h. */
19202$ac_includes_default
19203 typedef int ac__type_sizeof_;
19204int
19205main ()
19206{
19207static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)];
19208test_array [0] = 0
19209
19210 ;
19211 return 0;
19212}
19213_ACEOF
19214rm -f conftest.$ac_objext
19215if { (ac_try="$ac_compile"
19216case "(($ac_try" in
19217 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19218 *) ac_try_echo=$ac_try;;
19219esac
19220eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19221 (eval "$ac_compile") 2>conftest.er1
19222 ac_status=$?
19223 grep -v '^ *+' conftest.er1 >conftest.err
19224 rm -f conftest.er1
19225 cat conftest.err >&5
19226 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19227 (exit $ac_status); } && {
19228 test -z "$ac_c_werror_flag" ||
19229 test ! -s conftest.err
19230 } && test -s conftest.$ac_objext; then
19231 ac_hi=$ac_mid; break
19232else
19233 echo "$as_me: failed program was:" >&5
19234sed 's/^/| /' conftest.$ac_ext >&5
19235
19236 ac_lo=`expr $ac_mid + 1`
19237 if test $ac_lo -le $ac_mid; then
19238 ac_lo= ac_hi=
19239 break
19240 fi
19241 ac_mid=`expr 2 '*' $ac_mid + 1`
19242fi
19243
19244rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19245 done
19246else
19247 echo "$as_me: failed program was:" >&5
19248sed 's/^/| /' conftest.$ac_ext >&5
19249
19250 cat >conftest.$ac_ext <<_ACEOF
19251/* confdefs.h. */
19252_ACEOF
19253cat confdefs.h >>conftest.$ac_ext
19254cat >>conftest.$ac_ext <<_ACEOF
19255/* end confdefs.h. */
19256$ac_includes_default
19257 typedef int ac__type_sizeof_;
19258int
19259main ()
19260{
19261static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) < 0)];
19262test_array [0] = 0
19263
19264 ;
19265 return 0;
19266}
19267_ACEOF
19268rm -f conftest.$ac_objext
19269if { (ac_try="$ac_compile"
19270case "(($ac_try" in
19271 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19272 *) ac_try_echo=$ac_try;;
19273esac
19274eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19275 (eval "$ac_compile") 2>conftest.er1
19276 ac_status=$?
19277 grep -v '^ *+' conftest.er1 >conftest.err
19278 rm -f conftest.er1
19279 cat conftest.err >&5
19280 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19281 (exit $ac_status); } && {
19282 test -z "$ac_c_werror_flag" ||
19283 test ! -s conftest.err
19284 } && test -s conftest.$ac_objext; then
19285 ac_hi=-1 ac_mid=-1
19286 while :; do
19287 cat >conftest.$ac_ext <<_ACEOF
19288/* confdefs.h. */
19289_ACEOF
19290cat confdefs.h >>conftest.$ac_ext
19291cat >>conftest.$ac_ext <<_ACEOF
19292/* end confdefs.h. */
19293$ac_includes_default
19294 typedef int ac__type_sizeof_;
19295int
19296main ()
19297{
19298static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= $ac_mid)];
19299test_array [0] = 0
19300
19301 ;
19302 return 0;
19303}
19304_ACEOF
19305rm -f conftest.$ac_objext
19306if { (ac_try="$ac_compile"
19307case "(($ac_try" in
19308 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19309 *) ac_try_echo=$ac_try;;
19310esac
19311eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19312 (eval "$ac_compile") 2>conftest.er1
19313 ac_status=$?
19314 grep -v '^ *+' conftest.er1 >conftest.err
19315 rm -f conftest.er1
19316 cat conftest.err >&5
19317 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19318 (exit $ac_status); } && {
19319 test -z "$ac_c_werror_flag" ||
19320 test ! -s conftest.err
19321 } && test -s conftest.$ac_objext; then
19322 ac_lo=$ac_mid; break
19323else
19324 echo "$as_me: failed program was:" >&5
19325sed 's/^/| /' conftest.$ac_ext >&5
19326
19327 ac_hi=`expr '(' $ac_mid ')' - 1`
19328 if test $ac_mid -le $ac_hi; then
19329 ac_lo= ac_hi=
19330 break
19331 fi
19332 ac_mid=`expr 2 '*' $ac_mid`
19333fi
19334
19335rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19336 done
19337else
19338 echo "$as_me: failed program was:" >&5
19339sed 's/^/| /' conftest.$ac_ext >&5
19340
19341 ac_lo= ac_hi=
19342fi
19343
19344rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19345fi
19346
19347rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19348# Binary search between lo and hi bounds.
19349while test "x$ac_lo" != "x$ac_hi"; do
19350 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
19351 cat >conftest.$ac_ext <<_ACEOF
19352/* confdefs.h. */
19353_ACEOF
19354cat confdefs.h >>conftest.$ac_ext
19355cat >>conftest.$ac_ext <<_ACEOF
19356/* end confdefs.h. */
19357$ac_includes_default
19358 typedef int ac__type_sizeof_;
19359int
19360main ()
19361{
19362static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)];
19363test_array [0] = 0
19364
19365 ;
19366 return 0;
19367}
19368_ACEOF
19369rm -f conftest.$ac_objext
19370if { (ac_try="$ac_compile"
19371case "(($ac_try" in
19372 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19373 *) ac_try_echo=$ac_try;;
19374esac
19375eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19376 (eval "$ac_compile") 2>conftest.er1
19377 ac_status=$?
19378 grep -v '^ *+' conftest.er1 >conftest.err
19379 rm -f conftest.er1
19380 cat conftest.err >&5
19381 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19382 (exit $ac_status); } && {
19383 test -z "$ac_c_werror_flag" ||
19384 test ! -s conftest.err
19385 } && test -s conftest.$ac_objext; then
19386 ac_hi=$ac_mid
19387else
19388 echo "$as_me: failed program was:" >&5
19389sed 's/^/| /' conftest.$ac_ext >&5
19390
19391 ac_lo=`expr '(' $ac_mid ')' + 1`
19392fi
19393
19394rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19395done
19396case $ac_lo in
19397?*) ac_cv_sizeof_int=$ac_lo;;
19398'') if test "$ac_cv_type_int" = yes; then
19399 { { echo "$as_me:$LINENO: error: cannot compute sizeof (int)
19400See \`config.log' for more details." >&5
19401echo "$as_me: error: cannot compute sizeof (int)
19402See \`config.log' for more details." >&2;}
19403 { (exit 77); exit 77; }; }
19404 else
19405 ac_cv_sizeof_int=0
19406 fi ;;
19407esac
19408else
19409 cat >conftest.$ac_ext <<_ACEOF
19410/* confdefs.h. */
19411_ACEOF
19412cat confdefs.h >>conftest.$ac_ext
19413cat >>conftest.$ac_ext <<_ACEOF
19414/* end confdefs.h. */
19415$ac_includes_default
19416 typedef int ac__type_sizeof_;
19417static long int longval () { return (long int) (sizeof (ac__type_sizeof_)); }
19418static unsigned long int ulongval () { return (long int) (sizeof (ac__type_sizeof_)); }
19419#include <stdio.h>
19420#include <stdlib.h>
19421int
19422main ()
19423{
19424
19425 FILE *f = fopen ("conftest.val", "w");
19426 if (! f)
19427 return 1;
19428 if (((long int) (sizeof (ac__type_sizeof_))) < 0)
19429 {
19430 long int i = longval ();
19431 if (i != ((long int) (sizeof (ac__type_sizeof_))))
19432 return 1;
19433 fprintf (f, "%ld\n", i);
19434 }
19435 else
19436 {
19437 unsigned long int i = ulongval ();
19438 if (i != ((long int) (sizeof (ac__type_sizeof_))))
19439 return 1;
19440 fprintf (f, "%lu\n", i);
19441 }
19442 return ferror (f) || fclose (f) != 0;
19443
19444 ;
19445 return 0;
19446}
19447_ACEOF
19448rm -f conftest$ac_exeext
19449if { (ac_try="$ac_link"
19450case "(($ac_try" in
19451 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19452 *) ac_try_echo=$ac_try;;
19453esac
19454eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19455 (eval "$ac_link") 2>&5
19456 ac_status=$?
19457 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19458 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
19459 { (case "(($ac_try" in
19460 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19461 *) ac_try_echo=$ac_try;;
19462esac
19463eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19464 (eval "$ac_try") 2>&5
19465 ac_status=$?
19466 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19467 (exit $ac_status); }; }; then
19468 ac_cv_sizeof_int=`cat conftest.val`
19469else
19470 echo "$as_me: program exited with status $ac_status" >&5
19471echo "$as_me: failed program was:" >&5
19472sed 's/^/| /' conftest.$ac_ext >&5
19473
19474( exit $ac_status )
19475if test "$ac_cv_type_int" = yes; then
19476 { { echo "$as_me:$LINENO: error: cannot compute sizeof (int)
19477See \`config.log' for more details." >&5
19478echo "$as_me: error: cannot compute sizeof (int)
19479See \`config.log' for more details." >&2;}
19480 { (exit 77); exit 77; }; }
19481 else
19482 ac_cv_sizeof_int=0
19483 fi
19484fi
19485rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
19486fi
19487rm -f conftest.val
19488fi
19489{ echo "$as_me:$LINENO: result: $ac_cv_sizeof_int" >&5
19490echo "${ECHO_T}$ac_cv_sizeof_int" >&6; }
19491
19492
19493
19494cat >>confdefs.h <<_ACEOF
19495#define SIZEOF_INT $ac_cv_sizeof_int
19496_ACEOF
19497
19498
19499{ echo "$as_me:$LINENO: checking for long int" >&5
19500echo $ECHO_N "checking for long int... $ECHO_C" >&6; }
19501if test "${ac_cv_type_long_int+set}" = set; then
19502 echo $ECHO_N "(cached) $ECHO_C" >&6
19503else
19504 cat >conftest.$ac_ext <<_ACEOF
19505/* confdefs.h. */
19506_ACEOF
19507cat confdefs.h >>conftest.$ac_ext
19508cat >>conftest.$ac_ext <<_ACEOF
19509/* end confdefs.h. */
19510$ac_includes_default
19511typedef long int ac__type_new_;
19512int
19513main ()
19514{
19515if ((ac__type_new_ *) 0)
19516 return 0;
19517if (sizeof (ac__type_new_))
19518 return 0;
19519 ;
19520 return 0;
19521}
19522_ACEOF
19523rm -f conftest.$ac_objext
19524if { (ac_try="$ac_compile"
19525case "(($ac_try" in
19526 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19527 *) ac_try_echo=$ac_try;;
19528esac
19529eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19530 (eval "$ac_compile") 2>conftest.er1
19531 ac_status=$?
19532 grep -v '^ *+' conftest.er1 >conftest.err
19533 rm -f conftest.er1
19534 cat conftest.err >&5
19535 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19536 (exit $ac_status); } && {
19537 test -z "$ac_c_werror_flag" ||
19538 test ! -s conftest.err
19539 } && test -s conftest.$ac_objext; then
19540 ac_cv_type_long_int=yes
19541else
19542 echo "$as_me: failed program was:" >&5
19543sed 's/^/| /' conftest.$ac_ext >&5
19544
19545 ac_cv_type_long_int=no
19546fi
19547
19548rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19549fi
19550{ echo "$as_me:$LINENO: result: $ac_cv_type_long_int" >&5
19551echo "${ECHO_T}$ac_cv_type_long_int" >&6; }
19552
19553# The cast to long int works around a bug in the HP C Compiler
19554# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
19555# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
19556# This bug is HP SR number 8606223364.
19557{ echo "$as_me:$LINENO: checking size of long int" >&5
19558echo $ECHO_N "checking size of long int... $ECHO_C" >&6; }
19559if test "${ac_cv_sizeof_long_int+set}" = set; then
19560 echo $ECHO_N "(cached) $ECHO_C" >&6
19561else
19562 if test "$cross_compiling" = yes; then
19563 # Depending upon the size, compute the lo and hi bounds.
19564cat >conftest.$ac_ext <<_ACEOF
19565/* confdefs.h. */
19566_ACEOF
19567cat confdefs.h >>conftest.$ac_ext
19568cat >>conftest.$ac_ext <<_ACEOF
19569/* end confdefs.h. */
19570$ac_includes_default
19571 typedef long int ac__type_sizeof_;
19572int
19573main ()
19574{
19575static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= 0)];
19576test_array [0] = 0
19577
19578 ;
19579 return 0;
19580}
19581_ACEOF
19582rm -f conftest.$ac_objext
19583if { (ac_try="$ac_compile"
19584case "(($ac_try" in
19585 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19586 *) ac_try_echo=$ac_try;;
19587esac
19588eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19589 (eval "$ac_compile") 2>conftest.er1
19590 ac_status=$?
19591 grep -v '^ *+' conftest.er1 >conftest.err
19592 rm -f conftest.er1
19593 cat conftest.err >&5
19594 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19595 (exit $ac_status); } && {
19596 test -z "$ac_c_werror_flag" ||
19597 test ! -s conftest.err
19598 } && test -s conftest.$ac_objext; then
19599 ac_lo=0 ac_mid=0
19600 while :; do
19601 cat >conftest.$ac_ext <<_ACEOF
19602/* confdefs.h. */
19603_ACEOF
19604cat confdefs.h >>conftest.$ac_ext
19605cat >>conftest.$ac_ext <<_ACEOF
19606/* end confdefs.h. */
19607$ac_includes_default
19608 typedef long int ac__type_sizeof_;
19609int
19610main ()
19611{
19612static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)];
19613test_array [0] = 0
19614
19615 ;
19616 return 0;
19617}
19618_ACEOF
19619rm -f conftest.$ac_objext
19620if { (ac_try="$ac_compile"
19621case "(($ac_try" in
19622 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19623 *) ac_try_echo=$ac_try;;
19624esac
19625eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19626 (eval "$ac_compile") 2>conftest.er1
19627 ac_status=$?
19628 grep -v '^ *+' conftest.er1 >conftest.err
19629 rm -f conftest.er1
19630 cat conftest.err >&5
19631 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19632 (exit $ac_status); } && {
19633 test -z "$ac_c_werror_flag" ||
19634 test ! -s conftest.err
19635 } && test -s conftest.$ac_objext; then
19636 ac_hi=$ac_mid; break
19637else
19638 echo "$as_me: failed program was:" >&5
19639sed 's/^/| /' conftest.$ac_ext >&5
19640
19641 ac_lo=`expr $ac_mid + 1`
19642 if test $ac_lo -le $ac_mid; then
19643 ac_lo= ac_hi=
19644 break
19645 fi
19646 ac_mid=`expr 2 '*' $ac_mid + 1`
19647fi
19648
19649rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19650 done
19651else
19652 echo "$as_me: failed program was:" >&5
19653sed 's/^/| /' conftest.$ac_ext >&5
19654
19655 cat >conftest.$ac_ext <<_ACEOF
19656/* confdefs.h. */
19657_ACEOF
19658cat confdefs.h >>conftest.$ac_ext
19659cat >>conftest.$ac_ext <<_ACEOF
19660/* end confdefs.h. */
19661$ac_includes_default
19662 typedef long int ac__type_sizeof_;
19663int
19664main ()
19665{
19666static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) < 0)];
19667test_array [0] = 0
19668
19669 ;
19670 return 0;
19671}
19672_ACEOF
19673rm -f conftest.$ac_objext
19674if { (ac_try="$ac_compile"
19675case "(($ac_try" in
19676 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19677 *) ac_try_echo=$ac_try;;
19678esac
19679eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19680 (eval "$ac_compile") 2>conftest.er1
19681 ac_status=$?
19682 grep -v '^ *+' conftest.er1 >conftest.err
19683 rm -f conftest.er1
19684 cat conftest.err >&5
19685 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19686 (exit $ac_status); } && {
19687 test -z "$ac_c_werror_flag" ||
19688 test ! -s conftest.err
19689 } && test -s conftest.$ac_objext; then
19690 ac_hi=-1 ac_mid=-1
19691 while :; do
19692 cat >conftest.$ac_ext <<_ACEOF
19693/* confdefs.h. */
19694_ACEOF
19695cat confdefs.h >>conftest.$ac_ext
19696cat >>conftest.$ac_ext <<_ACEOF
19697/* end confdefs.h. */
19698$ac_includes_default
19699 typedef long int ac__type_sizeof_;
19700int
19701main ()
19702{
19703static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= $ac_mid)];
19704test_array [0] = 0
19705
19706 ;
19707 return 0;
19708}
19709_ACEOF
19710rm -f conftest.$ac_objext
19711if { (ac_try="$ac_compile"
19712case "(($ac_try" in
19713 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19714 *) ac_try_echo=$ac_try;;
19715esac
19716eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19717 (eval "$ac_compile") 2>conftest.er1
19718 ac_status=$?
19719 grep -v '^ *+' conftest.er1 >conftest.err
19720 rm -f conftest.er1
19721 cat conftest.err >&5
19722 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19723 (exit $ac_status); } && {
19724 test -z "$ac_c_werror_flag" ||
19725 test ! -s conftest.err
19726 } && test -s conftest.$ac_objext; then
19727 ac_lo=$ac_mid; break
19728else
19729 echo "$as_me: failed program was:" >&5
19730sed 's/^/| /' conftest.$ac_ext >&5
19731
19732 ac_hi=`expr '(' $ac_mid ')' - 1`
19733 if test $ac_mid -le $ac_hi; then
19734 ac_lo= ac_hi=
19735 break
19736 fi
19737 ac_mid=`expr 2 '*' $ac_mid`
19738fi
19739
19740rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19741 done
19742else
19743 echo "$as_me: failed program was:" >&5
19744sed 's/^/| /' conftest.$ac_ext >&5
19745
19746 ac_lo= ac_hi=
19747fi
19748
19749rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19750fi
19751
19752rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19753# Binary search between lo and hi bounds.
19754while test "x$ac_lo" != "x$ac_hi"; do
19755 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
19756 cat >conftest.$ac_ext <<_ACEOF
19757/* confdefs.h. */
19758_ACEOF
19759cat confdefs.h >>conftest.$ac_ext
19760cat >>conftest.$ac_ext <<_ACEOF
19761/* end confdefs.h. */
19762$ac_includes_default
19763 typedef long int ac__type_sizeof_;
19764int
19765main ()
19766{
19767static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)];
19768test_array [0] = 0
19769
19770 ;
19771 return 0;
19772}
19773_ACEOF
19774rm -f conftest.$ac_objext
19775if { (ac_try="$ac_compile"
19776case "(($ac_try" in
19777 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19778 *) ac_try_echo=$ac_try;;
19779esac
19780eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19781 (eval "$ac_compile") 2>conftest.er1
19782 ac_status=$?
19783 grep -v '^ *+' conftest.er1 >conftest.err
19784 rm -f conftest.er1
19785 cat conftest.err >&5
19786 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19787 (exit $ac_status); } && {
19788 test -z "$ac_c_werror_flag" ||
19789 test ! -s conftest.err
19790 } && test -s conftest.$ac_objext; then
19791 ac_hi=$ac_mid
19792else
19793 echo "$as_me: failed program was:" >&5
19794sed 's/^/| /' conftest.$ac_ext >&5
19795
19796 ac_lo=`expr '(' $ac_mid ')' + 1`
19797fi
19798
19799rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19800done
19801case $ac_lo in
19802?*) ac_cv_sizeof_long_int=$ac_lo;;
19803'') if test "$ac_cv_type_long_int" = yes; then
19804 { { echo "$as_me:$LINENO: error: cannot compute sizeof (long int)
19805See \`config.log' for more details." >&5
19806echo "$as_me: error: cannot compute sizeof (long int)
19807See \`config.log' for more details." >&2;}
19808 { (exit 77); exit 77; }; }
19809 else
19810 ac_cv_sizeof_long_int=0
19811 fi ;;
19812esac
19813else
19814 cat >conftest.$ac_ext <<_ACEOF
19815/* confdefs.h. */
19816_ACEOF
19817cat confdefs.h >>conftest.$ac_ext
19818cat >>conftest.$ac_ext <<_ACEOF
19819/* end confdefs.h. */
19820$ac_includes_default
19821 typedef long int ac__type_sizeof_;
19822static long int longval () { return (long int) (sizeof (ac__type_sizeof_)); }
19823static unsigned long int ulongval () { return (long int) (sizeof (ac__type_sizeof_)); }
19824#include <stdio.h>
19825#include <stdlib.h>
19826int
19827main ()
19828{
19829
19830 FILE *f = fopen ("conftest.val", "w");
19831 if (! f)
19832 return 1;
19833 if (((long int) (sizeof (ac__type_sizeof_))) < 0)
19834 {
19835 long int i = longval ();
19836 if (i != ((long int) (sizeof (ac__type_sizeof_))))
19837 return 1;
19838 fprintf (f, "%ld\n", i);
19839 }
19840 else
19841 {
19842 unsigned long int i = ulongval ();
19843 if (i != ((long int) (sizeof (ac__type_sizeof_))))
19844 return 1;
19845 fprintf (f, "%lu\n", i);
19846 }
19847 return ferror (f) || fclose (f) != 0;
19848
19849 ;
19850 return 0;
19851}
19852_ACEOF
19853rm -f conftest$ac_exeext
19854if { (ac_try="$ac_link"
19855case "(($ac_try" in
19856 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19857 *) ac_try_echo=$ac_try;;
19858esac
19859eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19860 (eval "$ac_link") 2>&5
19861 ac_status=$?
19862 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19863 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
19864 { (case "(($ac_try" in
19865 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19866 *) ac_try_echo=$ac_try;;
19867esac
19868eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19869 (eval "$ac_try") 2>&5
19870 ac_status=$?
19871 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19872 (exit $ac_status); }; }; then
19873 ac_cv_sizeof_long_int=`cat conftest.val`
19874else
19875 echo "$as_me: program exited with status $ac_status" >&5
19876echo "$as_me: failed program was:" >&5
19877sed 's/^/| /' conftest.$ac_ext >&5
19878
19879( exit $ac_status )
19880if test "$ac_cv_type_long_int" = yes; then
19881 { { echo "$as_me:$LINENO: error: cannot compute sizeof (long int)
19882See \`config.log' for more details." >&5
19883echo "$as_me: error: cannot compute sizeof (long int)
19884See \`config.log' for more details." >&2;}
19885 { (exit 77); exit 77; }; }
19886 else
19887 ac_cv_sizeof_long_int=0
19888 fi
19889fi
19890rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
19891fi
19892rm -f conftest.val
19893fi
19894{ echo "$as_me:$LINENO: result: $ac_cv_sizeof_long_int" >&5
19895echo "${ECHO_T}$ac_cv_sizeof_long_int" >&6; }
19896
19897
19898
19899cat >>confdefs.h <<_ACEOF
19900#define SIZEOF_LONG_INT $ac_cv_sizeof_long_int
19901_ACEOF
19902
19903
19904{ echo "$as_me:$LINENO: checking for long long int" >&5
19905echo $ECHO_N "checking for long long int... $ECHO_C" >&6; }
19906if test "${ac_cv_type_long_long_int+set}" = set; then
19907 echo $ECHO_N "(cached) $ECHO_C" >&6
19908else
19909 cat >conftest.$ac_ext <<_ACEOF
19910/* confdefs.h. */
19911_ACEOF
19912cat confdefs.h >>conftest.$ac_ext
19913cat >>conftest.$ac_ext <<_ACEOF
19914/* end confdefs.h. */
19915$ac_includes_default
19916typedef long long int ac__type_new_;
19917int
19918main ()
19919{
19920if ((ac__type_new_ *) 0)
19921 return 0;
19922if (sizeof (ac__type_new_))
19923 return 0;
19924 ;
19925 return 0;
19926}
19927_ACEOF
19928rm -f conftest.$ac_objext
19929if { (ac_try="$ac_compile"
19930case "(($ac_try" in
19931 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19932 *) ac_try_echo=$ac_try;;
19933esac
19934eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19935 (eval "$ac_compile") 2>conftest.er1
19936 ac_status=$?
19937 grep -v '^ *+' conftest.er1 >conftest.err
19938 rm -f conftest.er1
19939 cat conftest.err >&5
19940 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19941 (exit $ac_status); } && {
19942 test -z "$ac_c_werror_flag" ||
19943 test ! -s conftest.err
19944 } && test -s conftest.$ac_objext; then
19945 ac_cv_type_long_long_int=yes
19946else
19947 echo "$as_me: failed program was:" >&5
19948sed 's/^/| /' conftest.$ac_ext >&5
19949
19950 ac_cv_type_long_long_int=no
19951fi
19952
19953rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19954fi
19955{ echo "$as_me:$LINENO: result: $ac_cv_type_long_long_int" >&5
19956echo "${ECHO_T}$ac_cv_type_long_long_int" >&6; }
19957
19958# The cast to long int works around a bug in the HP C Compiler
19959# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
19960# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
19961# This bug is HP SR number 8606223364.
19962{ echo "$as_me:$LINENO: checking size of long long int" >&5
19963echo $ECHO_N "checking size of long long int... $ECHO_C" >&6; }
19964if test "${ac_cv_sizeof_long_long_int+set}" = set; then
19965 echo $ECHO_N "(cached) $ECHO_C" >&6
19966else
19967 if test "$cross_compiling" = yes; then
19968 # Depending upon the size, compute the lo and hi bounds.
19969cat >conftest.$ac_ext <<_ACEOF
19970/* confdefs.h. */
19971_ACEOF
19972cat confdefs.h >>conftest.$ac_ext
19973cat >>conftest.$ac_ext <<_ACEOF
19974/* end confdefs.h. */
19975$ac_includes_default
19976 typedef long long int ac__type_sizeof_;
19977int
19978main ()
19979{
19980static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= 0)];
19981test_array [0] = 0
19982
19983 ;
19984 return 0;
19985}
19986_ACEOF
19987rm -f conftest.$ac_objext
19988if { (ac_try="$ac_compile"
19989case "(($ac_try" in
19990 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19991 *) ac_try_echo=$ac_try;;
19992esac
19993eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19994 (eval "$ac_compile") 2>conftest.er1
19995 ac_status=$?
19996 grep -v '^ *+' conftest.er1 >conftest.err
19997 rm -f conftest.er1
19998 cat conftest.err >&5
19999 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20000 (exit $ac_status); } && {
20001 test -z "$ac_c_werror_flag" ||
20002 test ! -s conftest.err
20003 } && test -s conftest.$ac_objext; then
20004 ac_lo=0 ac_mid=0
20005 while :; do
20006 cat >conftest.$ac_ext <<_ACEOF
20007/* confdefs.h. */
20008_ACEOF
20009cat confdefs.h >>conftest.$ac_ext
20010cat >>conftest.$ac_ext <<_ACEOF
20011/* end confdefs.h. */
20012$ac_includes_default
20013 typedef long long int ac__type_sizeof_;
20014int
20015main ()
20016{
20017static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)];
20018test_array [0] = 0
20019
20020 ;
20021 return 0;
20022}
20023_ACEOF
20024rm -f conftest.$ac_objext
20025if { (ac_try="$ac_compile"
20026case "(($ac_try" in
20027 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20028 *) ac_try_echo=$ac_try;;
20029esac
20030eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20031 (eval "$ac_compile") 2>conftest.er1
20032 ac_status=$?
20033 grep -v '^ *+' conftest.er1 >conftest.err
20034 rm -f conftest.er1
20035 cat conftest.err >&5
20036 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20037 (exit $ac_status); } && {
20038 test -z "$ac_c_werror_flag" ||
20039 test ! -s conftest.err
20040 } && test -s conftest.$ac_objext; then
20041 ac_hi=$ac_mid; break
20042else
20043 echo "$as_me: failed program was:" >&5
20044sed 's/^/| /' conftest.$ac_ext >&5
20045
20046 ac_lo=`expr $ac_mid + 1`
20047 if test $ac_lo -le $ac_mid; then
20048 ac_lo= ac_hi=
20049 break
20050 fi
20051 ac_mid=`expr 2 '*' $ac_mid + 1`
20052fi
20053
20054rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20055 done
20056else
20057 echo "$as_me: failed program was:" >&5
20058sed 's/^/| /' conftest.$ac_ext >&5
20059
20060 cat >conftest.$ac_ext <<_ACEOF
20061/* confdefs.h. */
20062_ACEOF
20063cat confdefs.h >>conftest.$ac_ext
20064cat >>conftest.$ac_ext <<_ACEOF
20065/* end confdefs.h. */
20066$ac_includes_default
20067 typedef long long int ac__type_sizeof_;
20068int
20069main ()
20070{
20071static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) < 0)];
20072test_array [0] = 0
20073
20074 ;
20075 return 0;
20076}
20077_ACEOF
20078rm -f conftest.$ac_objext
20079if { (ac_try="$ac_compile"
20080case "(($ac_try" in
20081 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20082 *) ac_try_echo=$ac_try;;
20083esac
20084eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20085 (eval "$ac_compile") 2>conftest.er1
20086 ac_status=$?
20087 grep -v '^ *+' conftest.er1 >conftest.err
20088 rm -f conftest.er1
20089 cat conftest.err >&5
20090 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20091 (exit $ac_status); } && {
20092 test -z "$ac_c_werror_flag" ||
20093 test ! -s conftest.err
20094 } && test -s conftest.$ac_objext; then
20095 ac_hi=-1 ac_mid=-1
20096 while :; do
20097 cat >conftest.$ac_ext <<_ACEOF
20098/* confdefs.h. */
20099_ACEOF
20100cat confdefs.h >>conftest.$ac_ext
20101cat >>conftest.$ac_ext <<_ACEOF
20102/* end confdefs.h. */
20103$ac_includes_default
20104 typedef long long int ac__type_sizeof_;
20105int
20106main ()
20107{
20108static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= $ac_mid)];
20109test_array [0] = 0
20110
20111 ;
20112 return 0;
20113}
20114_ACEOF
20115rm -f conftest.$ac_objext
20116if { (ac_try="$ac_compile"
20117case "(($ac_try" in
20118 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20119 *) ac_try_echo=$ac_try;;
20120esac
20121eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20122 (eval "$ac_compile") 2>conftest.er1
20123 ac_status=$?
20124 grep -v '^ *+' conftest.er1 >conftest.err
20125 rm -f conftest.er1
20126 cat conftest.err >&5
20127 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20128 (exit $ac_status); } && {
20129 test -z "$ac_c_werror_flag" ||
20130 test ! -s conftest.err
20131 } && test -s conftest.$ac_objext; then
20132 ac_lo=$ac_mid; break
20133else
20134 echo "$as_me: failed program was:" >&5
20135sed 's/^/| /' conftest.$ac_ext >&5
20136
20137 ac_hi=`expr '(' $ac_mid ')' - 1`
20138 if test $ac_mid -le $ac_hi; then
20139 ac_lo= ac_hi=
20140 break
20141 fi
20142 ac_mid=`expr 2 '*' $ac_mid`
20143fi
20144
20145rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20146 done
20147else
20148 echo "$as_me: failed program was:" >&5
20149sed 's/^/| /' conftest.$ac_ext >&5
20150
20151 ac_lo= ac_hi=
20152fi
20153
20154rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20155fi
20156
20157rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20158# Binary search between lo and hi bounds.
20159while test "x$ac_lo" != "x$ac_hi"; do
20160 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
20161 cat >conftest.$ac_ext <<_ACEOF
20162/* confdefs.h. */
20163_ACEOF
20164cat confdefs.h >>conftest.$ac_ext
20165cat >>conftest.$ac_ext <<_ACEOF
20166/* end confdefs.h. */
20167$ac_includes_default
20168 typedef long long int ac__type_sizeof_;
20169int
20170main ()
20171{
20172static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)];
20173test_array [0] = 0
20174
20175 ;
20176 return 0;
20177}
20178_ACEOF
20179rm -f conftest.$ac_objext
20180if { (ac_try="$ac_compile"
20181case "(($ac_try" in
20182 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20183 *) ac_try_echo=$ac_try;;
20184esac
20185eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20186 (eval "$ac_compile") 2>conftest.er1
20187 ac_status=$?
20188 grep -v '^ *+' conftest.er1 >conftest.err
20189 rm -f conftest.er1
20190 cat conftest.err >&5
20191 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20192 (exit $ac_status); } && {
20193 test -z "$ac_c_werror_flag" ||
20194 test ! -s conftest.err
20195 } && test -s conftest.$ac_objext; then
20196 ac_hi=$ac_mid
20197else
20198 echo "$as_me: failed program was:" >&5
20199sed 's/^/| /' conftest.$ac_ext >&5
20200
20201 ac_lo=`expr '(' $ac_mid ')' + 1`
20202fi
20203
20204rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20205done
20206case $ac_lo in
20207?*) ac_cv_sizeof_long_long_int=$ac_lo;;
20208'') if test "$ac_cv_type_long_long_int" = yes; then
20209 { { echo "$as_me:$LINENO: error: cannot compute sizeof (long long int)
20210See \`config.log' for more details." >&5
20211echo "$as_me: error: cannot compute sizeof (long long int)
20212See \`config.log' for more details." >&2;}
20213 { (exit 77); exit 77; }; }
20214 else
20215 ac_cv_sizeof_long_long_int=0
20216 fi ;;
20217esac
20218else
20219 cat >conftest.$ac_ext <<_ACEOF
20220/* confdefs.h. */
20221_ACEOF
20222cat confdefs.h >>conftest.$ac_ext
20223cat >>conftest.$ac_ext <<_ACEOF
20224/* end confdefs.h. */
20225$ac_includes_default
20226 typedef long long int ac__type_sizeof_;
20227static long int longval () { return (long int) (sizeof (ac__type_sizeof_)); }
20228static unsigned long int ulongval () { return (long int) (sizeof (ac__type_sizeof_)); }
20229#include <stdio.h>
20230#include <stdlib.h>
20231int
20232main ()
20233{
20234
20235 FILE *f = fopen ("conftest.val", "w");
20236 if (! f)
20237 return 1;
20238 if (((long int) (sizeof (ac__type_sizeof_))) < 0)
20239 {
20240 long int i = longval ();
20241 if (i != ((long int) (sizeof (ac__type_sizeof_))))
20242 return 1;
20243 fprintf (f, "%ld\n", i);
20244 }
20245 else
20246 {
20247 unsigned long int i = ulongval ();
20248 if (i != ((long int) (sizeof (ac__type_sizeof_))))
20249 return 1;
20250 fprintf (f, "%lu\n", i);
20251 }
20252 return ferror (f) || fclose (f) != 0;
20253
20254 ;
20255 return 0;
20256}
20257_ACEOF
20258rm -f conftest$ac_exeext
20259if { (ac_try="$ac_link"
20260case "(($ac_try" in
20261 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20262 *) ac_try_echo=$ac_try;;
20263esac
20264eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20265 (eval "$ac_link") 2>&5
20266 ac_status=$?
20267 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20268 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
20269 { (case "(($ac_try" in
20270 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20271 *) ac_try_echo=$ac_try;;
20272esac
20273eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20274 (eval "$ac_try") 2>&5
20275 ac_status=$?
20276 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20277 (exit $ac_status); }; }; then
20278 ac_cv_sizeof_long_long_int=`cat conftest.val`
20279else
20280 echo "$as_me: program exited with status $ac_status" >&5
20281echo "$as_me: failed program was:" >&5
20282sed 's/^/| /' conftest.$ac_ext >&5
20283
20284( exit $ac_status )
20285if test "$ac_cv_type_long_long_int" = yes; then
20286 { { echo "$as_me:$LINENO: error: cannot compute sizeof (long long int)
20287See \`config.log' for more details." >&5
20288echo "$as_me: error: cannot compute sizeof (long long int)
20289See \`config.log' for more details." >&2;}
20290 { (exit 77); exit 77; }; }
20291 else
20292 ac_cv_sizeof_long_long_int=0
20293 fi
20294fi
20295rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
20296fi
20297rm -f conftest.val
20298fi
20299{ echo "$as_me:$LINENO: result: $ac_cv_sizeof_long_long_int" >&5
20300echo "${ECHO_T}$ac_cv_sizeof_long_long_int" >&6; }
20301
20302
20303
20304cat >>confdefs.h <<_ACEOF
20305#define SIZEOF_LONG_LONG_INT $ac_cv_sizeof_long_long_int
20306_ACEOF
20307
20308
20309
20310# Sanity check long long for some platforms (AIX)
20311if test "x$ac_cv_sizeof_long_long_int" = "x4" ; then
20312 ac_cv_sizeof_long_long_int=0
20313fi
20314
20315# compute LLONG_MIN and LLONG_MAX if we don't know them.
20316if test -z "$have_llong_max"; then
20317 { echo "$as_me:$LINENO: checking for max value of long long" >&5
20318echo $ECHO_N "checking for max value of long long... $ECHO_C" >&6; }
20319 if test "$cross_compiling" = yes; then
20320
20321 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking" >&5
20322echo "$as_me: WARNING: cross compiling: not checking" >&2;}
20323
20324
20325else
20326 cat >conftest.$ac_ext <<_ACEOF
20327/* confdefs.h. */
20328_ACEOF
20329cat confdefs.h >>conftest.$ac_ext
20330cat >>conftest.$ac_ext <<_ACEOF
20331/* end confdefs.h. */
20332
20333#include <stdio.h>
20334/* Why is this so damn hard? */
20335#ifdef __GNUC__
20336# undef __GNUC__
20337#endif
20338#define __USE_ISOC99
20339#include <limits.h>
20340#define DATA "conftest.llminmax"
20341#define my_abs(a) ((a) < 0 ? ((a) * -1) : (a))
20342
20343/*
20344 * printf in libc on some platforms (eg old Tru64) does not understand %lld so
20345 * we do this the hard way.
20346 */
20347static int
20348fprint_ll(FILE *f, long long n)
20349{
20350 unsigned int i;
20351 int l[sizeof(long long) * 8];
20352
20353 if (n < 0)
20354 if (fprintf(f, "-") < 0)
20355 return -1;
20356 for (i = 0; n != 0; i++) {
20357 l[i] = my_abs(n % 10);
20358 n /= 10;
20359 }
20360 do {
20361 if (fprintf(f, "%d", l[--i]) < 0)
20362 return -1;
20363 } while (i != 0);
20364 if (fprintf(f, " ") < 0)
20365 return -1;
20366 return 0;
20367}
20368
20369int main(void) {
20370 FILE *f;
20371 long long i, llmin, llmax = 0;
20372
20373 if((f = fopen(DATA,"w")) == NULL)
20374 exit(1);
20375
20376#if defined(LLONG_MIN) && defined(LLONG_MAX)
20377 fprintf(stderr, "Using system header for LLONG_MIN and LLONG_MAX\n");
20378 llmin = LLONG_MIN;
20379 llmax = LLONG_MAX;
20380#else
20381 fprintf(stderr, "Calculating LLONG_MIN and LLONG_MAX\n");
20382 /* This will work on one's complement and two's complement */
20383 for (i = 1; i > llmax; i <<= 1, i++)
20384 llmax = i;
20385 llmin = llmax + 1LL; /* wrap */
20386#endif
20387
20388 /* Sanity check */
20389 if (llmin + 1 < llmin || llmin - 1 < llmin || llmax + 1 > llmax
20390 || llmax - 1 > llmax || llmin == llmax || llmin == 0
20391 || llmax == 0 || llmax < LONG_MAX || llmin > LONG_MIN) {
20392 fprintf(f, "unknown unknown\n");
20393 exit(2);
20394 }
20395
20396 if (fprint_ll(f, llmin) < 0)
20397 exit(3);
20398 if (fprint_ll(f, llmax) < 0)
20399 exit(4);
20400 if (fclose(f) < 0)
20401 exit(5);
20402 exit(0);
20403}
20404
20405_ACEOF
20406rm -f conftest$ac_exeext
20407if { (ac_try="$ac_link"
20408case "(($ac_try" in
20409 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20410 *) ac_try_echo=$ac_try;;
20411esac
20412eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20413 (eval "$ac_link") 2>&5
20414 ac_status=$?
20415 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20416 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
20417 { (case "(($ac_try" in
20418 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20419 *) ac_try_echo=$ac_try;;
20420esac
20421eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20422 (eval "$ac_try") 2>&5
20423 ac_status=$?
20424 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20425 (exit $ac_status); }; }; then
20426
20427 llong_min=`$AWK '{print $1}' conftest.llminmax`
20428 llong_max=`$AWK '{print $2}' conftest.llminmax`
20429
20430 { echo "$as_me:$LINENO: result: $llong_max" >&5
20431echo "${ECHO_T}$llong_max" >&6; }
20432
20433cat >>confdefs.h <<_ACEOF
20434#define LLONG_MAX ${llong_max}LL
20435_ACEOF
20436
20437 { echo "$as_me:$LINENO: checking for min value of long long" >&5
20438echo $ECHO_N "checking for min value of long long... $ECHO_C" >&6; }
20439 { echo "$as_me:$LINENO: result: $llong_min" >&5
20440echo "${ECHO_T}$llong_min" >&6; }
20441
20442cat >>confdefs.h <<_ACEOF
20443#define LLONG_MIN ${llong_min}LL
20444_ACEOF
20445
20446
20447else
20448 echo "$as_me: program exited with status $ac_status" >&5
20449echo "$as_me: failed program was:" >&5
20450sed 's/^/| /' conftest.$ac_ext >&5
20451
20452( exit $ac_status )
20453
20454 { echo "$as_me:$LINENO: result: not found" >&5
20455echo "${ECHO_T}not found" >&6; }
20456
20457fi
20458rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
20459fi
20460
20461
20462fi
20463
20464
20465# More checks for data types
20466{ echo "$as_me:$LINENO: checking for u_int type" >&5
20467echo $ECHO_N "checking for u_int type... $ECHO_C" >&6; }
20468if test "${ac_cv_have_u_int+set}" = set; then
20469 echo $ECHO_N "(cached) $ECHO_C" >&6
20470else
20471
20472 cat >conftest.$ac_ext <<_ACEOF
20473/* confdefs.h. */
20474_ACEOF
20475cat confdefs.h >>conftest.$ac_ext
20476cat >>conftest.$ac_ext <<_ACEOF
20477/* end confdefs.h. */
20478 #include <sys/types.h>
20479int
20480main ()
20481{
20482 u_int a; a = 1;
20483 ;
20484 return 0;
20485}
20486_ACEOF
20487rm -f conftest.$ac_objext
20488if { (ac_try="$ac_compile"
20489case "(($ac_try" in
20490 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20491 *) ac_try_echo=$ac_try;;
20492esac
20493eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20494 (eval "$ac_compile") 2>conftest.er1
20495 ac_status=$?
20496 grep -v '^ *+' conftest.er1 >conftest.err
20497 rm -f conftest.er1
20498 cat conftest.err >&5
20499 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20500 (exit $ac_status); } && {
20501 test -z "$ac_c_werror_flag" ||
20502 test ! -s conftest.err
20503 } && test -s conftest.$ac_objext; then
20504 ac_cv_have_u_int="yes"
20505else
20506 echo "$as_me: failed program was:" >&5
20507sed 's/^/| /' conftest.$ac_ext >&5
20508
20509 ac_cv_have_u_int="no"
20510
20511fi
20512
20513rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20514
20515fi
20516{ echo "$as_me:$LINENO: result: $ac_cv_have_u_int" >&5
20517echo "${ECHO_T}$ac_cv_have_u_int" >&6; }
20518if test "x$ac_cv_have_u_int" = "xyes" ; then
20519
20520cat >>confdefs.h <<\_ACEOF
20521#define HAVE_U_INT 1
20522_ACEOF
20523
20524 have_u_int=1
20525fi
20526
20527{ echo "$as_me:$LINENO: checking for intXX_t types" >&5
20528echo $ECHO_N "checking for intXX_t types... $ECHO_C" >&6; }
20529if test "${ac_cv_have_intxx_t+set}" = set; then
20530 echo $ECHO_N "(cached) $ECHO_C" >&6
20531else
20532
20533 cat >conftest.$ac_ext <<_ACEOF
20534/* confdefs.h. */
20535_ACEOF
20536cat confdefs.h >>conftest.$ac_ext
20537cat >>conftest.$ac_ext <<_ACEOF
20538/* end confdefs.h. */
20539 #include <sys/types.h>
20540int
20541main ()
20542{
20543 int8_t a; int16_t b; int32_t c; a = b = c = 1;
20544 ;
20545 return 0;
20546}
20547_ACEOF
20548rm -f conftest.$ac_objext
20549if { (ac_try="$ac_compile"
20550case "(($ac_try" in
20551 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20552 *) ac_try_echo=$ac_try;;
20553esac
20554eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20555 (eval "$ac_compile") 2>conftest.er1
20556 ac_status=$?
20557 grep -v '^ *+' conftest.er1 >conftest.err
20558 rm -f conftest.er1
20559 cat conftest.err >&5
20560 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20561 (exit $ac_status); } && {
20562 test -z "$ac_c_werror_flag" ||
20563 test ! -s conftest.err
20564 } && test -s conftest.$ac_objext; then
20565 ac_cv_have_intxx_t="yes"
20566else
20567 echo "$as_me: failed program was:" >&5
20568sed 's/^/| /' conftest.$ac_ext >&5
20569
20570 ac_cv_have_intxx_t="no"
20571
20572fi
20573
20574rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20575
20576fi
20577{ echo "$as_me:$LINENO: result: $ac_cv_have_intxx_t" >&5
20578echo "${ECHO_T}$ac_cv_have_intxx_t" >&6; }
20579if test "x$ac_cv_have_intxx_t" = "xyes" ; then
20580
20581cat >>confdefs.h <<\_ACEOF
20582#define HAVE_INTXX_T 1
20583_ACEOF
20584
20585 have_intxx_t=1
20586fi
20587
20588if (test -z "$have_intxx_t" && \
20589 test "x$ac_cv_header_stdint_h" = "xyes")
20590then
20591 { echo "$as_me:$LINENO: checking for intXX_t types in stdint.h" >&5
20592echo $ECHO_N "checking for intXX_t types in stdint.h... $ECHO_C" >&6; }
20593 cat >conftest.$ac_ext <<_ACEOF
20594/* confdefs.h. */
20595_ACEOF
20596cat confdefs.h >>conftest.$ac_ext
20597cat >>conftest.$ac_ext <<_ACEOF
20598/* end confdefs.h. */
20599 #include <stdint.h>
20600int
20601main ()
20602{
20603 int8_t a; int16_t b; int32_t c; a = b = c = 1;
20604 ;
20605 return 0;
20606}
20607_ACEOF
20608rm -f conftest.$ac_objext
20609if { (ac_try="$ac_compile"
20610case "(($ac_try" in
20611 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20612 *) ac_try_echo=$ac_try;;
20613esac
20614eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20615 (eval "$ac_compile") 2>conftest.er1
20616 ac_status=$?
20617 grep -v '^ *+' conftest.er1 >conftest.err
20618 rm -f conftest.er1
20619 cat conftest.err >&5
20620 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20621 (exit $ac_status); } && {
20622 test -z "$ac_c_werror_flag" ||
20623 test ! -s conftest.err
20624 } && test -s conftest.$ac_objext; then
20625
20626 cat >>confdefs.h <<\_ACEOF
20627#define HAVE_INTXX_T 1
20628_ACEOF
20629
20630 { echo "$as_me:$LINENO: result: yes" >&5
20631echo "${ECHO_T}yes" >&6; }
20632
20633else
20634 echo "$as_me: failed program was:" >&5
20635sed 's/^/| /' conftest.$ac_ext >&5
20636
20637 { echo "$as_me:$LINENO: result: no" >&5
20638echo "${ECHO_T}no" >&6; }
20639
20640fi
20641
20642rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20643fi
20644
20645{ echo "$as_me:$LINENO: checking for int64_t type" >&5
20646echo $ECHO_N "checking for int64_t type... $ECHO_C" >&6; }
20647if test "${ac_cv_have_int64_t+set}" = set; then
20648 echo $ECHO_N "(cached) $ECHO_C" >&6
20649else
20650
20651 cat >conftest.$ac_ext <<_ACEOF
20652/* confdefs.h. */
20653_ACEOF
20654cat confdefs.h >>conftest.$ac_ext
20655cat >>conftest.$ac_ext <<_ACEOF
20656/* end confdefs.h. */
20657
20658#include <sys/types.h>
20659#ifdef HAVE_STDINT_H
20660# include <stdint.h>
20661#endif
20662#include <sys/socket.h>
20663#ifdef HAVE_SYS_BITYPES_H
20664# include <sys/bitypes.h>
20665#endif
20666
20667int
20668main ()
20669{
20670 int64_t a; a = 1;
20671 ;
20672 return 0;
20673}
20674_ACEOF
20675rm -f conftest.$ac_objext
20676if { (ac_try="$ac_compile"
20677case "(($ac_try" in
20678 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20679 *) ac_try_echo=$ac_try;;
20680esac
20681eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20682 (eval "$ac_compile") 2>conftest.er1
20683 ac_status=$?
20684 grep -v '^ *+' conftest.er1 >conftest.err
20685 rm -f conftest.er1
20686 cat conftest.err >&5
20687 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20688 (exit $ac_status); } && {
20689 test -z "$ac_c_werror_flag" ||
20690 test ! -s conftest.err
20691 } && test -s conftest.$ac_objext; then
20692 ac_cv_have_int64_t="yes"
20693else
20694 echo "$as_me: failed program was:" >&5
20695sed 's/^/| /' conftest.$ac_ext >&5
20696
20697 ac_cv_have_int64_t="no"
20698
20699fi
20700
20701rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20702
20703fi
20704{ echo "$as_me:$LINENO: result: $ac_cv_have_int64_t" >&5
20705echo "${ECHO_T}$ac_cv_have_int64_t" >&6; }
20706if test "x$ac_cv_have_int64_t" = "xyes" ; then
20707
20708cat >>confdefs.h <<\_ACEOF
20709#define HAVE_INT64_T 1
20710_ACEOF
20711
20712fi
20713
20714{ echo "$as_me:$LINENO: checking for u_intXX_t types" >&5
20715echo $ECHO_N "checking for u_intXX_t types... $ECHO_C" >&6; }
20716if test "${ac_cv_have_u_intxx_t+set}" = set; then
20717 echo $ECHO_N "(cached) $ECHO_C" >&6
20718else
20719
20720 cat >conftest.$ac_ext <<_ACEOF
20721/* confdefs.h. */
20722_ACEOF
20723cat confdefs.h >>conftest.$ac_ext
20724cat >>conftest.$ac_ext <<_ACEOF
20725/* end confdefs.h. */
20726 #include <sys/types.h>
20727int
20728main ()
20729{
20730 u_int8_t a; u_int16_t b; u_int32_t c; a = b = c = 1;
20731 ;
20732 return 0;
20733}
20734_ACEOF
20735rm -f conftest.$ac_objext
20736if { (ac_try="$ac_compile"
20737case "(($ac_try" in
20738 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20739 *) ac_try_echo=$ac_try;;
20740esac
20741eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20742 (eval "$ac_compile") 2>conftest.er1
20743 ac_status=$?
20744 grep -v '^ *+' conftest.er1 >conftest.err
20745 rm -f conftest.er1
20746 cat conftest.err >&5
20747 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20748 (exit $ac_status); } && {
20749 test -z "$ac_c_werror_flag" ||
20750 test ! -s conftest.err
20751 } && test -s conftest.$ac_objext; then
20752 ac_cv_have_u_intxx_t="yes"
20753else
20754 echo "$as_me: failed program was:" >&5
20755sed 's/^/| /' conftest.$ac_ext >&5
20756
20757 ac_cv_have_u_intxx_t="no"
20758
20759fi
20760
20761rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20762
20763fi
20764{ echo "$as_me:$LINENO: result: $ac_cv_have_u_intxx_t" >&5
20765echo "${ECHO_T}$ac_cv_have_u_intxx_t" >&6; }
20766if test "x$ac_cv_have_u_intxx_t" = "xyes" ; then
20767
20768cat >>confdefs.h <<\_ACEOF
20769#define HAVE_U_INTXX_T 1
20770_ACEOF
20771
20772 have_u_intxx_t=1
20773fi
20774
20775if test -z "$have_u_intxx_t" ; then
20776 { echo "$as_me:$LINENO: checking for u_intXX_t types in sys/socket.h" >&5
20777echo $ECHO_N "checking for u_intXX_t types in sys/socket.h... $ECHO_C" >&6; }
20778 cat >conftest.$ac_ext <<_ACEOF
20779/* confdefs.h. */
20780_ACEOF
20781cat confdefs.h >>conftest.$ac_ext
20782cat >>conftest.$ac_ext <<_ACEOF
20783/* end confdefs.h. */
20784 #include <sys/socket.h>
20785int
20786main ()
20787{
20788 u_int8_t a; u_int16_t b; u_int32_t c; a = b = c = 1;
20789 ;
20790 return 0;
20791}
20792_ACEOF
20793rm -f conftest.$ac_objext
20794if { (ac_try="$ac_compile"
20795case "(($ac_try" in
20796 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20797 *) ac_try_echo=$ac_try;;
20798esac
20799eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20800 (eval "$ac_compile") 2>conftest.er1
20801 ac_status=$?
20802 grep -v '^ *+' conftest.er1 >conftest.err
20803 rm -f conftest.er1
20804 cat conftest.err >&5
20805 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20806 (exit $ac_status); } && {
20807 test -z "$ac_c_werror_flag" ||
20808 test ! -s conftest.err
20809 } && test -s conftest.$ac_objext; then
20810
20811 cat >>confdefs.h <<\_ACEOF
20812#define HAVE_U_INTXX_T 1
20813_ACEOF
20814
20815 { echo "$as_me:$LINENO: result: yes" >&5
20816echo "${ECHO_T}yes" >&6; }
20817
20818else
20819 echo "$as_me: failed program was:" >&5
20820sed 's/^/| /' conftest.$ac_ext >&5
20821
20822 { echo "$as_me:$LINENO: result: no" >&5
20823echo "${ECHO_T}no" >&6; }
20824
20825fi
20826
20827rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20828fi
20829
20830{ echo "$as_me:$LINENO: checking for u_int64_t types" >&5
20831echo $ECHO_N "checking for u_int64_t types... $ECHO_C" >&6; }
20832if test "${ac_cv_have_u_int64_t+set}" = set; then
20833 echo $ECHO_N "(cached) $ECHO_C" >&6
20834else
20835
20836 cat >conftest.$ac_ext <<_ACEOF
20837/* confdefs.h. */
20838_ACEOF
20839cat confdefs.h >>conftest.$ac_ext
20840cat >>conftest.$ac_ext <<_ACEOF
20841/* end confdefs.h. */
20842 #include <sys/types.h>
20843int
20844main ()
20845{
20846 u_int64_t a; a = 1;
20847 ;
20848 return 0;
20849}
20850_ACEOF
20851rm -f conftest.$ac_objext
20852if { (ac_try="$ac_compile"
20853case "(($ac_try" in
20854 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20855 *) ac_try_echo=$ac_try;;
20856esac
20857eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20858 (eval "$ac_compile") 2>conftest.er1
20859 ac_status=$?
20860 grep -v '^ *+' conftest.er1 >conftest.err
20861 rm -f conftest.er1
20862 cat conftest.err >&5
20863 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20864 (exit $ac_status); } && {
20865 test -z "$ac_c_werror_flag" ||
20866 test ! -s conftest.err
20867 } && test -s conftest.$ac_objext; then
20868 ac_cv_have_u_int64_t="yes"
20869else
20870 echo "$as_me: failed program was:" >&5
20871sed 's/^/| /' conftest.$ac_ext >&5
20872
20873 ac_cv_have_u_int64_t="no"
20874
20875fi
20876
20877rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20878
20879fi
20880{ echo "$as_me:$LINENO: result: $ac_cv_have_u_int64_t" >&5
20881echo "${ECHO_T}$ac_cv_have_u_int64_t" >&6; }
20882if test "x$ac_cv_have_u_int64_t" = "xyes" ; then
20883
20884cat >>confdefs.h <<\_ACEOF
20885#define HAVE_U_INT64_T 1
20886_ACEOF
20887
20888 have_u_int64_t=1
20889fi
20890
20891if test -z "$have_u_int64_t" ; then
20892 { echo "$as_me:$LINENO: checking for u_int64_t type in sys/bitypes.h" >&5
20893echo $ECHO_N "checking for u_int64_t type in sys/bitypes.h... $ECHO_C" >&6; }
20894 cat >conftest.$ac_ext <<_ACEOF
20895/* confdefs.h. */
20896_ACEOF
20897cat confdefs.h >>conftest.$ac_ext
20898cat >>conftest.$ac_ext <<_ACEOF
20899/* end confdefs.h. */
20900 #include <sys/bitypes.h>
20901int
20902main ()
20903{
20904 u_int64_t a; a = 1
20905 ;
20906 return 0;
20907}
20908_ACEOF
20909rm -f conftest.$ac_objext
20910if { (ac_try="$ac_compile"
20911case "(($ac_try" in
20912 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20913 *) ac_try_echo=$ac_try;;
20914esac
20915eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20916 (eval "$ac_compile") 2>conftest.er1
20917 ac_status=$?
20918 grep -v '^ *+' conftest.er1 >conftest.err
20919 rm -f conftest.er1
20920 cat conftest.err >&5
20921 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20922 (exit $ac_status); } && {
20923 test -z "$ac_c_werror_flag" ||
20924 test ! -s conftest.err
20925 } && test -s conftest.$ac_objext; then
20926
20927 cat >>confdefs.h <<\_ACEOF
20928#define HAVE_U_INT64_T 1
20929_ACEOF
20930
20931 { echo "$as_me:$LINENO: result: yes" >&5
20932echo "${ECHO_T}yes" >&6; }
20933
20934else
20935 echo "$as_me: failed program was:" >&5
20936sed 's/^/| /' conftest.$ac_ext >&5
20937
20938 { echo "$as_me:$LINENO: result: no" >&5
20939echo "${ECHO_T}no" >&6; }
20940
20941fi
20942
20943rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20944fi
20945
20946if test -z "$have_u_intxx_t" ; then
20947 { echo "$as_me:$LINENO: checking for uintXX_t types" >&5
20948echo $ECHO_N "checking for uintXX_t types... $ECHO_C" >&6; }
20949if test "${ac_cv_have_uintxx_t+set}" = set; then
20950 echo $ECHO_N "(cached) $ECHO_C" >&6
20951else
20952
20953 cat >conftest.$ac_ext <<_ACEOF
20954/* confdefs.h. */
20955_ACEOF
20956cat confdefs.h >>conftest.$ac_ext
20957cat >>conftest.$ac_ext <<_ACEOF
20958/* end confdefs.h. */
20959
20960#include <sys/types.h>
20961
20962int
20963main ()
20964{
20965 uint8_t a; uint16_t b; uint32_t c; a = b = c = 1;
20966 ;
20967 return 0;
20968}
20969_ACEOF
20970rm -f conftest.$ac_objext
20971if { (ac_try="$ac_compile"
20972case "(($ac_try" in
20973 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20974 *) ac_try_echo=$ac_try;;
20975esac
20976eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20977 (eval "$ac_compile") 2>conftest.er1
20978 ac_status=$?
20979 grep -v '^ *+' conftest.er1 >conftest.err
20980 rm -f conftest.er1
20981 cat conftest.err >&5
20982 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20983 (exit $ac_status); } && {
20984 test -z "$ac_c_werror_flag" ||
20985 test ! -s conftest.err
20986 } && test -s conftest.$ac_objext; then
20987 ac_cv_have_uintxx_t="yes"
20988else
20989 echo "$as_me: failed program was:" >&5
20990sed 's/^/| /' conftest.$ac_ext >&5
20991
20992 ac_cv_have_uintxx_t="no"
20993
20994fi
20995
20996rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20997
20998fi
20999{ echo "$as_me:$LINENO: result: $ac_cv_have_uintxx_t" >&5
21000echo "${ECHO_T}$ac_cv_have_uintxx_t" >&6; }
21001 if test "x$ac_cv_have_uintxx_t" = "xyes" ; then
21002
21003cat >>confdefs.h <<\_ACEOF
21004#define HAVE_UINTXX_T 1
21005_ACEOF
21006
21007 fi
21008fi
21009
21010if test -z "$have_uintxx_t" ; then
21011 { echo "$as_me:$LINENO: checking for uintXX_t types in stdint.h" >&5
21012echo $ECHO_N "checking for uintXX_t types in stdint.h... $ECHO_C" >&6; }
21013 cat >conftest.$ac_ext <<_ACEOF
21014/* confdefs.h. */
21015_ACEOF
21016cat confdefs.h >>conftest.$ac_ext
21017cat >>conftest.$ac_ext <<_ACEOF
21018/* end confdefs.h. */
21019 #include <stdint.h>
21020int
21021main ()
21022{
21023 uint8_t a; uint16_t b; uint32_t c; a = b = c = 1;
21024 ;
21025 return 0;
21026}
21027_ACEOF
21028rm -f conftest.$ac_objext
21029if { (ac_try="$ac_compile"
21030case "(($ac_try" in
21031 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21032 *) ac_try_echo=$ac_try;;
21033esac
21034eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21035 (eval "$ac_compile") 2>conftest.er1
21036 ac_status=$?
21037 grep -v '^ *+' conftest.er1 >conftest.err
21038 rm -f conftest.er1
21039 cat conftest.err >&5
21040 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21041 (exit $ac_status); } && {
21042 test -z "$ac_c_werror_flag" ||
21043 test ! -s conftest.err
21044 } && test -s conftest.$ac_objext; then
21045
21046 cat >>confdefs.h <<\_ACEOF
21047#define HAVE_UINTXX_T 1
21048_ACEOF
21049
21050 { echo "$as_me:$LINENO: result: yes" >&5
21051echo "${ECHO_T}yes" >&6; }
21052
21053else
21054 echo "$as_me: failed program was:" >&5
21055sed 's/^/| /' conftest.$ac_ext >&5
21056
21057 { echo "$as_me:$LINENO: result: no" >&5
21058echo "${ECHO_T}no" >&6; }
21059
21060fi
21061
21062rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21063fi
21064
21065if (test -z "$have_u_intxx_t" || test -z "$have_intxx_t" && \
21066 test "x$ac_cv_header_sys_bitypes_h" = "xyes")
21067then
21068 { echo "$as_me:$LINENO: checking for intXX_t and u_intXX_t types in sys/bitypes.h" >&5
21069echo $ECHO_N "checking for intXX_t and u_intXX_t types in sys/bitypes.h... $ECHO_C" >&6; }
21070 cat >conftest.$ac_ext <<_ACEOF
21071/* confdefs.h. */
21072_ACEOF
21073cat confdefs.h >>conftest.$ac_ext
21074cat >>conftest.$ac_ext <<_ACEOF
21075/* end confdefs.h. */
21076
21077#include <sys/bitypes.h>
21078
21079int
21080main ()
21081{
21082
21083 int8_t a; int16_t b; int32_t c;
21084 u_int8_t e; u_int16_t f; u_int32_t g;
21085 a = b = c = e = f = g = 1;
21086
21087 ;
21088 return 0;
21089}
21090_ACEOF
21091rm -f conftest.$ac_objext
21092if { (ac_try="$ac_compile"
21093case "(($ac_try" in
21094 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21095 *) ac_try_echo=$ac_try;;
21096esac
21097eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21098 (eval "$ac_compile") 2>conftest.er1
21099 ac_status=$?
21100 grep -v '^ *+' conftest.er1 >conftest.err
21101 rm -f conftest.er1
21102 cat conftest.err >&5
21103 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21104 (exit $ac_status); } && {
21105 test -z "$ac_c_werror_flag" ||
21106 test ! -s conftest.err
21107 } && test -s conftest.$ac_objext; then
21108
21109 cat >>confdefs.h <<\_ACEOF
21110#define HAVE_U_INTXX_T 1
21111_ACEOF
21112
21113 cat >>confdefs.h <<\_ACEOF
21114#define HAVE_INTXX_T 1
21115_ACEOF
21116
21117 { echo "$as_me:$LINENO: result: yes" >&5
21118echo "${ECHO_T}yes" >&6; }
21119
21120else
21121 echo "$as_me: failed program was:" >&5
21122sed 's/^/| /' conftest.$ac_ext >&5
21123
21124 { echo "$as_me:$LINENO: result: no" >&5
21125echo "${ECHO_T}no" >&6; }
21126
21127fi
21128
21129rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21130fi
21131
21132
21133{ echo "$as_me:$LINENO: checking for u_char" >&5
21134echo $ECHO_N "checking for u_char... $ECHO_C" >&6; }
21135if test "${ac_cv_have_u_char+set}" = set; then
21136 echo $ECHO_N "(cached) $ECHO_C" >&6
21137else
21138
21139 cat >conftest.$ac_ext <<_ACEOF
21140/* confdefs.h. */
21141_ACEOF
21142cat confdefs.h >>conftest.$ac_ext
21143cat >>conftest.$ac_ext <<_ACEOF
21144/* end confdefs.h. */
21145
21146#include <sys/types.h>
21147
21148int
21149main ()
21150{
21151 u_char foo; foo = 125;
21152 ;
21153 return 0;
21154}
21155_ACEOF
21156rm -f conftest.$ac_objext
21157if { (ac_try="$ac_compile"
21158case "(($ac_try" in
21159 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21160 *) ac_try_echo=$ac_try;;
21161esac
21162eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21163 (eval "$ac_compile") 2>conftest.er1
21164 ac_status=$?
21165 grep -v '^ *+' conftest.er1 >conftest.err
21166 rm -f conftest.er1
21167 cat conftest.err >&5
21168 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21169 (exit $ac_status); } && {
21170 test -z "$ac_c_werror_flag" ||
21171 test ! -s conftest.err
21172 } && test -s conftest.$ac_objext; then
21173 ac_cv_have_u_char="yes"
21174else
21175 echo "$as_me: failed program was:" >&5
21176sed 's/^/| /' conftest.$ac_ext >&5
21177
21178 ac_cv_have_u_char="no"
21179
21180fi
21181
21182rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21183
21184fi
21185{ echo "$as_me:$LINENO: result: $ac_cv_have_u_char" >&5
21186echo "${ECHO_T}$ac_cv_have_u_char" >&6; }
21187if test "x$ac_cv_have_u_char" = "xyes" ; then
21188
21189cat >>confdefs.h <<\_ACEOF
21190#define HAVE_U_CHAR 1
21191_ACEOF
21192
21193fi
21194
21195
21196 { echo "$as_me:$LINENO: checking for socklen_t" >&5
21197echo $ECHO_N "checking for socklen_t... $ECHO_C" >&6; }
21198if test "${ac_cv_type_socklen_t+set}" = set; then
21199 echo $ECHO_N "(cached) $ECHO_C" >&6
21200else
21201 cat >conftest.$ac_ext <<_ACEOF
21202/* confdefs.h. */
21203_ACEOF
21204cat confdefs.h >>conftest.$ac_ext
21205cat >>conftest.$ac_ext <<_ACEOF
21206/* end confdefs.h. */
21207#include <sys/types.h>
21208#include <sys/socket.h>
21209
21210typedef socklen_t ac__type_new_;
21211int
21212main ()
21213{
21214if ((ac__type_new_ *) 0)
21215 return 0;
21216if (sizeof (ac__type_new_))
21217 return 0;
21218 ;
21219 return 0;
21220}
21221_ACEOF
21222rm -f conftest.$ac_objext
21223if { (ac_try="$ac_compile"
21224case "(($ac_try" in
21225 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21226 *) ac_try_echo=$ac_try;;
21227esac
21228eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21229 (eval "$ac_compile") 2>conftest.er1
21230 ac_status=$?
21231 grep -v '^ *+' conftest.er1 >conftest.err
21232 rm -f conftest.er1
21233 cat conftest.err >&5
21234 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21235 (exit $ac_status); } && {
21236 test -z "$ac_c_werror_flag" ||
21237 test ! -s conftest.err
21238 } && test -s conftest.$ac_objext; then
21239 ac_cv_type_socklen_t=yes
21240else
21241 echo "$as_me: failed program was:" >&5
21242sed 's/^/| /' conftest.$ac_ext >&5
21243
21244 ac_cv_type_socklen_t=no
21245fi
21246
21247rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21248fi
21249{ echo "$as_me:$LINENO: result: $ac_cv_type_socklen_t" >&5
21250echo "${ECHO_T}$ac_cv_type_socklen_t" >&6; }
21251if test $ac_cv_type_socklen_t = yes; then
21252 :
21253else
21254
21255 { echo "$as_me:$LINENO: checking for socklen_t equivalent" >&5
21256echo $ECHO_N "checking for socklen_t equivalent... $ECHO_C" >&6; }
21257 if test "${curl_cv_socklen_t_equiv+set}" = set; then
21258 echo $ECHO_N "(cached) $ECHO_C" >&6
21259else
21260
21261 # Systems have either "struct sockaddr *" or
21262 # "void *" as the second argument to getpeername
21263 curl_cv_socklen_t_equiv=
21264 for arg2 in "struct sockaddr" void; do
21265 for t in int size_t unsigned long "unsigned long"; do
21266 cat >conftest.$ac_ext <<_ACEOF
21267/* confdefs.h. */
21268_ACEOF
21269cat confdefs.h >>conftest.$ac_ext
21270cat >>conftest.$ac_ext <<_ACEOF
21271/* end confdefs.h. */
21272
21273 #include <sys/types.h>
21274 #include <sys/socket.h>
21275
21276 int getpeername (int, $arg2 *, $t *);
21277
21278int
21279main ()
21280{
21281
21282 $t len;
21283 getpeername(0,0,&len);
21284
21285 ;
21286 return 0;
21287}
21288_ACEOF
21289rm -f conftest.$ac_objext
21290if { (ac_try="$ac_compile"
21291case "(($ac_try" in
21292 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21293 *) ac_try_echo=$ac_try;;
21294esac
21295eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21296 (eval "$ac_compile") 2>conftest.er1
21297 ac_status=$?
21298 grep -v '^ *+' conftest.er1 >conftest.err
21299 rm -f conftest.er1
21300 cat conftest.err >&5
21301 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21302 (exit $ac_status); } && {
21303 test -z "$ac_c_werror_flag" ||
21304 test ! -s conftest.err
21305 } && test -s conftest.$ac_objext; then
21306
21307 curl_cv_socklen_t_equiv="$t"
21308 break
21309
21310else
21311 echo "$as_me: failed program was:" >&5
21312sed 's/^/| /' conftest.$ac_ext >&5
21313
21314
21315fi
21316
21317rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21318 done
21319 done
21320
21321 if test "x$curl_cv_socklen_t_equiv" = x; then
21322 { { echo "$as_me:$LINENO: error: Cannot find a type to use in place of socklen_t" >&5
21323echo "$as_me: error: Cannot find a type to use in place of socklen_t" >&2;}
21324 { (exit 1); exit 1; }; }
21325 fi
21326
21327fi
21328
21329 { echo "$as_me:$LINENO: result: $curl_cv_socklen_t_equiv" >&5
21330echo "${ECHO_T}$curl_cv_socklen_t_equiv" >&6; }
21331
21332cat >>confdefs.h <<_ACEOF
21333#define socklen_t $curl_cv_socklen_t_equiv
21334_ACEOF
21335
21336fi
21337
21338
21339
21340{ echo "$as_me:$LINENO: checking for sig_atomic_t" >&5
21341echo $ECHO_N "checking for sig_atomic_t... $ECHO_C" >&6; }
21342if test "${ac_cv_type_sig_atomic_t+set}" = set; then
21343 echo $ECHO_N "(cached) $ECHO_C" >&6
21344else
21345 cat >conftest.$ac_ext <<_ACEOF
21346/* confdefs.h. */
21347_ACEOF
21348cat confdefs.h >>conftest.$ac_ext
21349cat >>conftest.$ac_ext <<_ACEOF
21350/* end confdefs.h. */
21351#include <signal.h>
21352
21353typedef sig_atomic_t ac__type_new_;
21354int
21355main ()
21356{
21357if ((ac__type_new_ *) 0)
21358 return 0;
21359if (sizeof (ac__type_new_))
21360 return 0;
21361 ;
21362 return 0;
21363}
21364_ACEOF
21365rm -f conftest.$ac_objext
21366if { (ac_try="$ac_compile"
21367case "(($ac_try" in
21368 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21369 *) ac_try_echo=$ac_try;;
21370esac
21371eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21372 (eval "$ac_compile") 2>conftest.er1
21373 ac_status=$?
21374 grep -v '^ *+' conftest.er1 >conftest.err
21375 rm -f conftest.er1
21376 cat conftest.err >&5
21377 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21378 (exit $ac_status); } && {
21379 test -z "$ac_c_werror_flag" ||
21380 test ! -s conftest.err
21381 } && test -s conftest.$ac_objext; then
21382 ac_cv_type_sig_atomic_t=yes
21383else
21384 echo "$as_me: failed program was:" >&5
21385sed 's/^/| /' conftest.$ac_ext >&5
21386
21387 ac_cv_type_sig_atomic_t=no
21388fi
21389
21390rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21391fi
21392{ echo "$as_me:$LINENO: result: $ac_cv_type_sig_atomic_t" >&5
21393echo "${ECHO_T}$ac_cv_type_sig_atomic_t" >&6; }
21394if test $ac_cv_type_sig_atomic_t = yes; then
21395
21396cat >>confdefs.h <<_ACEOF
21397#define HAVE_SIG_ATOMIC_T 1
21398_ACEOF
21399
21400
21401fi
21402
21403
21404{ echo "$as_me:$LINENO: checking for in_addr_t" >&5
21405echo $ECHO_N "checking for in_addr_t... $ECHO_C" >&6; }
21406if test "${ac_cv_type_in_addr_t+set}" = set; then
21407 echo $ECHO_N "(cached) $ECHO_C" >&6
21408else
21409 cat >conftest.$ac_ext <<_ACEOF
21410/* confdefs.h. */
21411_ACEOF
21412cat confdefs.h >>conftest.$ac_ext
21413cat >>conftest.$ac_ext <<_ACEOF
21414/* end confdefs.h. */
21415#include <sys/types.h>
21416#include <netinet/in.h>
21417
21418typedef in_addr_t ac__type_new_;
21419int
21420main ()
21421{
21422if ((ac__type_new_ *) 0)
21423 return 0;
21424if (sizeof (ac__type_new_))
21425 return 0;
21426 ;
21427 return 0;
21428}
21429_ACEOF
21430rm -f conftest.$ac_objext
21431if { (ac_try="$ac_compile"
21432case "(($ac_try" in
21433 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21434 *) ac_try_echo=$ac_try;;
21435esac
21436eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21437 (eval "$ac_compile") 2>conftest.er1
21438 ac_status=$?
21439 grep -v '^ *+' conftest.er1 >conftest.err
21440 rm -f conftest.er1
21441 cat conftest.err >&5
21442 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21443 (exit $ac_status); } && {
21444 test -z "$ac_c_werror_flag" ||
21445 test ! -s conftest.err
21446 } && test -s conftest.$ac_objext; then
21447 ac_cv_type_in_addr_t=yes
21448else
21449 echo "$as_me: failed program was:" >&5
21450sed 's/^/| /' conftest.$ac_ext >&5
21451
21452 ac_cv_type_in_addr_t=no
21453fi
21454
21455rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21456fi
21457{ echo "$as_me:$LINENO: result: $ac_cv_type_in_addr_t" >&5
21458echo "${ECHO_T}$ac_cv_type_in_addr_t" >&6; }
21459if test $ac_cv_type_in_addr_t = yes; then
21460
21461cat >>confdefs.h <<_ACEOF
21462#define HAVE_IN_ADDR_T 1
21463_ACEOF
21464
21465
21466fi
21467
21468
21469{ echo "$as_me:$LINENO: checking for size_t" >&5
21470echo $ECHO_N "checking for size_t... $ECHO_C" >&6; }
21471if test "${ac_cv_have_size_t+set}" = set; then
21472 echo $ECHO_N "(cached) $ECHO_C" >&6
21473else
21474
21475 cat >conftest.$ac_ext <<_ACEOF
21476/* confdefs.h. */
21477_ACEOF
21478cat confdefs.h >>conftest.$ac_ext
21479cat >>conftest.$ac_ext <<_ACEOF
21480/* end confdefs.h. */
21481
21482#include <sys/types.h>
21483
21484int
21485main ()
21486{
21487 size_t foo; foo = 1235;
21488 ;
21489 return 0;
21490}
21491_ACEOF
21492rm -f conftest.$ac_objext
21493if { (ac_try="$ac_compile"
21494case "(($ac_try" in
21495 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21496 *) ac_try_echo=$ac_try;;
21497esac
21498eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21499 (eval "$ac_compile") 2>conftest.er1
21500 ac_status=$?
21501 grep -v '^ *+' conftest.er1 >conftest.err
21502 rm -f conftest.er1
21503 cat conftest.err >&5
21504 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21505 (exit $ac_status); } && {
21506 test -z "$ac_c_werror_flag" ||
21507 test ! -s conftest.err
21508 } && test -s conftest.$ac_objext; then
21509 ac_cv_have_size_t="yes"
21510else
21511 echo "$as_me: failed program was:" >&5
21512sed 's/^/| /' conftest.$ac_ext >&5
21513
21514 ac_cv_have_size_t="no"
21515
21516fi
21517
21518rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21519
21520fi
21521{ echo "$as_me:$LINENO: result: $ac_cv_have_size_t" >&5
21522echo "${ECHO_T}$ac_cv_have_size_t" >&6; }
21523if test "x$ac_cv_have_size_t" = "xyes" ; then
21524
21525cat >>confdefs.h <<\_ACEOF
21526#define HAVE_SIZE_T 1
21527_ACEOF
21528
21529fi
21530
21531{ echo "$as_me:$LINENO: checking for ssize_t" >&5
21532echo $ECHO_N "checking for ssize_t... $ECHO_C" >&6; }
21533if test "${ac_cv_have_ssize_t+set}" = set; then
21534 echo $ECHO_N "(cached) $ECHO_C" >&6
21535else
21536
21537 cat >conftest.$ac_ext <<_ACEOF
21538/* confdefs.h. */
21539_ACEOF
21540cat confdefs.h >>conftest.$ac_ext
21541cat >>conftest.$ac_ext <<_ACEOF
21542/* end confdefs.h. */
21543
21544#include <sys/types.h>
21545
21546int
21547main ()
21548{
21549 ssize_t foo; foo = 1235;
21550 ;
21551 return 0;
21552}
21553_ACEOF
21554rm -f conftest.$ac_objext
21555if { (ac_try="$ac_compile"
21556case "(($ac_try" in
21557 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21558 *) ac_try_echo=$ac_try;;
21559esac
21560eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21561 (eval "$ac_compile") 2>conftest.er1
21562 ac_status=$?
21563 grep -v '^ *+' conftest.er1 >conftest.err
21564 rm -f conftest.er1
21565 cat conftest.err >&5
21566 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21567 (exit $ac_status); } && {
21568 test -z "$ac_c_werror_flag" ||
21569 test ! -s conftest.err
21570 } && test -s conftest.$ac_objext; then
21571 ac_cv_have_ssize_t="yes"
21572else
21573 echo "$as_me: failed program was:" >&5
21574sed 's/^/| /' conftest.$ac_ext >&5
21575
21576 ac_cv_have_ssize_t="no"
21577
21578fi
21579
21580rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21581
21582fi
21583{ echo "$as_me:$LINENO: result: $ac_cv_have_ssize_t" >&5
21584echo "${ECHO_T}$ac_cv_have_ssize_t" >&6; }
21585if test "x$ac_cv_have_ssize_t" = "xyes" ; then
21586
21587cat >>confdefs.h <<\_ACEOF
21588#define HAVE_SSIZE_T 1
21589_ACEOF
21590
21591fi
21592
21593{ echo "$as_me:$LINENO: checking for clock_t" >&5
21594echo $ECHO_N "checking for clock_t... $ECHO_C" >&6; }
21595if test "${ac_cv_have_clock_t+set}" = set; then
21596 echo $ECHO_N "(cached) $ECHO_C" >&6
21597else
21598
21599 cat >conftest.$ac_ext <<_ACEOF
21600/* confdefs.h. */
21601_ACEOF
21602cat confdefs.h >>conftest.$ac_ext
21603cat >>conftest.$ac_ext <<_ACEOF
21604/* end confdefs.h. */
21605
21606#include <time.h>
21607
21608int
21609main ()
21610{
21611 clock_t foo; foo = 1235;
21612 ;
21613 return 0;
21614}
21615_ACEOF
21616rm -f conftest.$ac_objext
21617if { (ac_try="$ac_compile"
21618case "(($ac_try" in
21619 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21620 *) ac_try_echo=$ac_try;;
21621esac
21622eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21623 (eval "$ac_compile") 2>conftest.er1
21624 ac_status=$?
21625 grep -v '^ *+' conftest.er1 >conftest.err
21626 rm -f conftest.er1
21627 cat conftest.err >&5
21628 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21629 (exit $ac_status); } && {
21630 test -z "$ac_c_werror_flag" ||
21631 test ! -s conftest.err
21632 } && test -s conftest.$ac_objext; then
21633 ac_cv_have_clock_t="yes"
21634else
21635 echo "$as_me: failed program was:" >&5
21636sed 's/^/| /' conftest.$ac_ext >&5
21637
21638 ac_cv_have_clock_t="no"
21639
21640fi
21641
21642rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21643
21644fi
21645{ echo "$as_me:$LINENO: result: $ac_cv_have_clock_t" >&5
21646echo "${ECHO_T}$ac_cv_have_clock_t" >&6; }
21647if test "x$ac_cv_have_clock_t" = "xyes" ; then
21648
21649cat >>confdefs.h <<\_ACEOF
21650#define HAVE_CLOCK_T 1
21651_ACEOF
21652
21653fi
21654
21655{ echo "$as_me:$LINENO: checking for sa_family_t" >&5
21656echo $ECHO_N "checking for sa_family_t... $ECHO_C" >&6; }
21657if test "${ac_cv_have_sa_family_t+set}" = set; then
21658 echo $ECHO_N "(cached) $ECHO_C" >&6
21659else
21660
21661 cat >conftest.$ac_ext <<_ACEOF
21662/* confdefs.h. */
21663_ACEOF
21664cat confdefs.h >>conftest.$ac_ext
21665cat >>conftest.$ac_ext <<_ACEOF
21666/* end confdefs.h. */
21667
21668#include <sys/types.h>
21669#include <sys/socket.h>
21670
21671int
21672main ()
21673{
21674 sa_family_t foo; foo = 1235;
21675 ;
21676 return 0;
21677}
21678_ACEOF
21679rm -f conftest.$ac_objext
21680if { (ac_try="$ac_compile"
21681case "(($ac_try" in
21682 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21683 *) ac_try_echo=$ac_try;;
21684esac
21685eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21686 (eval "$ac_compile") 2>conftest.er1
21687 ac_status=$?
21688 grep -v '^ *+' conftest.er1 >conftest.err
21689 rm -f conftest.er1
21690 cat conftest.err >&5
21691 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21692 (exit $ac_status); } && {
21693 test -z "$ac_c_werror_flag" ||
21694 test ! -s conftest.err
21695 } && test -s conftest.$ac_objext; then
21696 ac_cv_have_sa_family_t="yes"
21697else
21698 echo "$as_me: failed program was:" >&5
21699sed 's/^/| /' conftest.$ac_ext >&5
21700
21701 cat >conftest.$ac_ext <<_ACEOF
21702/* confdefs.h. */
21703_ACEOF
21704cat confdefs.h >>conftest.$ac_ext
21705cat >>conftest.$ac_ext <<_ACEOF
21706/* end confdefs.h. */
21707
21708#include <sys/types.h>
21709#include <sys/socket.h>
21710#include <netinet/in.h>
21711
21712int
21713main ()
21714{
21715 sa_family_t foo; foo = 1235;
21716 ;
21717 return 0;
21718}
21719_ACEOF
21720rm -f conftest.$ac_objext
21721if { (ac_try="$ac_compile"
21722case "(($ac_try" in
21723 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21724 *) ac_try_echo=$ac_try;;
21725esac
21726eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21727 (eval "$ac_compile") 2>conftest.er1
21728 ac_status=$?
21729 grep -v '^ *+' conftest.er1 >conftest.err
21730 rm -f conftest.er1
21731 cat conftest.err >&5
21732 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21733 (exit $ac_status); } && {
21734 test -z "$ac_c_werror_flag" ||
21735 test ! -s conftest.err
21736 } && test -s conftest.$ac_objext; then
21737 ac_cv_have_sa_family_t="yes"
21738else
21739 echo "$as_me: failed program was:" >&5
21740sed 's/^/| /' conftest.$ac_ext >&5
21741
21742 ac_cv_have_sa_family_t="no"
21743
21744fi
21745
21746rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21747
21748fi
21749
21750rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21751
21752fi
21753{ echo "$as_me:$LINENO: result: $ac_cv_have_sa_family_t" >&5
21754echo "${ECHO_T}$ac_cv_have_sa_family_t" >&6; }
21755if test "x$ac_cv_have_sa_family_t" = "xyes" ; then
21756
21757cat >>confdefs.h <<\_ACEOF
21758#define HAVE_SA_FAMILY_T 1
21759_ACEOF
21760
21761fi
21762
21763{ echo "$as_me:$LINENO: checking for pid_t" >&5
21764echo $ECHO_N "checking for pid_t... $ECHO_C" >&6; }
21765if test "${ac_cv_have_pid_t+set}" = set; then
21766 echo $ECHO_N "(cached) $ECHO_C" >&6
21767else
21768
21769 cat >conftest.$ac_ext <<_ACEOF
21770/* confdefs.h. */
21771_ACEOF
21772cat confdefs.h >>conftest.$ac_ext
21773cat >>conftest.$ac_ext <<_ACEOF
21774/* end confdefs.h. */
21775
21776#include <sys/types.h>
21777
21778int
21779main ()
21780{
21781 pid_t foo; foo = 1235;
21782 ;
21783 return 0;
21784}
21785_ACEOF
21786rm -f conftest.$ac_objext
21787if { (ac_try="$ac_compile"
21788case "(($ac_try" in
21789 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21790 *) ac_try_echo=$ac_try;;
21791esac
21792eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21793 (eval "$ac_compile") 2>conftest.er1
21794 ac_status=$?
21795 grep -v '^ *+' conftest.er1 >conftest.err
21796 rm -f conftest.er1
21797 cat conftest.err >&5
21798 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21799 (exit $ac_status); } && {
21800 test -z "$ac_c_werror_flag" ||
21801 test ! -s conftest.err
21802 } && test -s conftest.$ac_objext; then
21803 ac_cv_have_pid_t="yes"
21804else
21805 echo "$as_me: failed program was:" >&5
21806sed 's/^/| /' conftest.$ac_ext >&5
21807
21808 ac_cv_have_pid_t="no"
21809
21810fi
21811
21812rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21813
21814fi
21815{ echo "$as_me:$LINENO: result: $ac_cv_have_pid_t" >&5
21816echo "${ECHO_T}$ac_cv_have_pid_t" >&6; }
21817if test "x$ac_cv_have_pid_t" = "xyes" ; then
21818
21819cat >>confdefs.h <<\_ACEOF
21820#define HAVE_PID_T 1
21821_ACEOF
21822
21823fi
21824
21825{ echo "$as_me:$LINENO: checking for mode_t" >&5
21826echo $ECHO_N "checking for mode_t... $ECHO_C" >&6; }
21827if test "${ac_cv_have_mode_t+set}" = set; then
21828 echo $ECHO_N "(cached) $ECHO_C" >&6
21829else
21830
21831 cat >conftest.$ac_ext <<_ACEOF
21832/* confdefs.h. */
21833_ACEOF
21834cat confdefs.h >>conftest.$ac_ext
21835cat >>conftest.$ac_ext <<_ACEOF
21836/* end confdefs.h. */
21837
21838#include <sys/types.h>
21839
21840int
21841main ()
21842{
21843 mode_t foo; foo = 1235;
21844 ;
21845 return 0;
21846}
21847_ACEOF
21848rm -f conftest.$ac_objext
21849if { (ac_try="$ac_compile"
21850case "(($ac_try" in
21851 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21852 *) ac_try_echo=$ac_try;;
21853esac
21854eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21855 (eval "$ac_compile") 2>conftest.er1
21856 ac_status=$?
21857 grep -v '^ *+' conftest.er1 >conftest.err
21858 rm -f conftest.er1
21859 cat conftest.err >&5
21860 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21861 (exit $ac_status); } && {
21862 test -z "$ac_c_werror_flag" ||
21863 test ! -s conftest.err
21864 } && test -s conftest.$ac_objext; then
21865 ac_cv_have_mode_t="yes"
21866else
21867 echo "$as_me: failed program was:" >&5
21868sed 's/^/| /' conftest.$ac_ext >&5
21869
21870 ac_cv_have_mode_t="no"
21871
21872fi
21873
21874rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21875
21876fi
21877{ echo "$as_me:$LINENO: result: $ac_cv_have_mode_t" >&5
21878echo "${ECHO_T}$ac_cv_have_mode_t" >&6; }
21879if test "x$ac_cv_have_mode_t" = "xyes" ; then
21880
21881cat >>confdefs.h <<\_ACEOF
21882#define HAVE_MODE_T 1
21883_ACEOF
21884
21885fi
21886
21887
21888{ echo "$as_me:$LINENO: checking for struct sockaddr_storage" >&5
21889echo $ECHO_N "checking for struct sockaddr_storage... $ECHO_C" >&6; }
21890if test "${ac_cv_have_struct_sockaddr_storage+set}" = set; then
21891 echo $ECHO_N "(cached) $ECHO_C" >&6
21892else
21893
21894 cat >conftest.$ac_ext <<_ACEOF
21895/* confdefs.h. */
21896_ACEOF
21897cat confdefs.h >>conftest.$ac_ext
21898cat >>conftest.$ac_ext <<_ACEOF
21899/* end confdefs.h. */
21900
21901#include <sys/types.h>
21902#include <sys/socket.h>
21903
21904int
21905main ()
21906{
21907 struct sockaddr_storage s;
21908 ;
21909 return 0;
21910}
21911_ACEOF
21912rm -f conftest.$ac_objext
21913if { (ac_try="$ac_compile"
21914case "(($ac_try" in
21915 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21916 *) ac_try_echo=$ac_try;;
21917esac
21918eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21919 (eval "$ac_compile") 2>conftest.er1
21920 ac_status=$?
21921 grep -v '^ *+' conftest.er1 >conftest.err
21922 rm -f conftest.er1
21923 cat conftest.err >&5
21924 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21925 (exit $ac_status); } && {
21926 test -z "$ac_c_werror_flag" ||
21927 test ! -s conftest.err
21928 } && test -s conftest.$ac_objext; then
21929 ac_cv_have_struct_sockaddr_storage="yes"
21930else
21931 echo "$as_me: failed program was:" >&5
21932sed 's/^/| /' conftest.$ac_ext >&5
21933
21934 ac_cv_have_struct_sockaddr_storage="no"
21935
21936fi
21937
21938rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21939
21940fi
21941{ echo "$as_me:$LINENO: result: $ac_cv_have_struct_sockaddr_storage" >&5
21942echo "${ECHO_T}$ac_cv_have_struct_sockaddr_storage" >&6; }
21943if test "x$ac_cv_have_struct_sockaddr_storage" = "xyes" ; then
21944
21945cat >>confdefs.h <<\_ACEOF
21946#define HAVE_STRUCT_SOCKADDR_STORAGE 1
21947_ACEOF
21948
21949fi
21950
21951{ echo "$as_me:$LINENO: checking for struct sockaddr_in6" >&5
21952echo $ECHO_N "checking for struct sockaddr_in6... $ECHO_C" >&6; }
21953if test "${ac_cv_have_struct_sockaddr_in6+set}" = set; then
21954 echo $ECHO_N "(cached) $ECHO_C" >&6
21955else
21956
21957 cat >conftest.$ac_ext <<_ACEOF
21958/* confdefs.h. */
21959_ACEOF
21960cat confdefs.h >>conftest.$ac_ext
21961cat >>conftest.$ac_ext <<_ACEOF
21962/* end confdefs.h. */
21963
21964#include <sys/types.h>
21965#include <netinet/in.h>
21966
21967int
21968main ()
21969{
21970 struct sockaddr_in6 s; s.sin6_family = 0;
21971 ;
21972 return 0;
21973}
21974_ACEOF
21975rm -f conftest.$ac_objext
21976if { (ac_try="$ac_compile"
21977case "(($ac_try" in
21978 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21979 *) ac_try_echo=$ac_try;;
21980esac
21981eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21982 (eval "$ac_compile") 2>conftest.er1
21983 ac_status=$?
21984 grep -v '^ *+' conftest.er1 >conftest.err
21985 rm -f conftest.er1
21986 cat conftest.err >&5
21987 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21988 (exit $ac_status); } && {
21989 test -z "$ac_c_werror_flag" ||
21990 test ! -s conftest.err
21991 } && test -s conftest.$ac_objext; then
21992 ac_cv_have_struct_sockaddr_in6="yes"
21993else
21994 echo "$as_me: failed program was:" >&5
21995sed 's/^/| /' conftest.$ac_ext >&5
21996
21997 ac_cv_have_struct_sockaddr_in6="no"
21998
21999fi
22000
22001rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22002
22003fi
22004{ echo "$as_me:$LINENO: result: $ac_cv_have_struct_sockaddr_in6" >&5
22005echo "${ECHO_T}$ac_cv_have_struct_sockaddr_in6" >&6; }
22006if test "x$ac_cv_have_struct_sockaddr_in6" = "xyes" ; then
22007
22008cat >>confdefs.h <<\_ACEOF
22009#define HAVE_STRUCT_SOCKADDR_IN6 1
22010_ACEOF
22011
22012fi
22013
22014{ echo "$as_me:$LINENO: checking for struct in6_addr" >&5
22015echo $ECHO_N "checking for struct in6_addr... $ECHO_C" >&6; }
22016if test "${ac_cv_have_struct_in6_addr+set}" = set; then
22017 echo $ECHO_N "(cached) $ECHO_C" >&6
22018else
22019
22020 cat >conftest.$ac_ext <<_ACEOF
22021/* confdefs.h. */
22022_ACEOF
22023cat confdefs.h >>conftest.$ac_ext
22024cat >>conftest.$ac_ext <<_ACEOF
22025/* end confdefs.h. */
22026
22027#include <sys/types.h>
22028#include <netinet/in.h>
22029
22030int
22031main ()
22032{
22033 struct in6_addr s; s.s6_addr[0] = 0;
22034 ;
22035 return 0;
22036}
22037_ACEOF
22038rm -f conftest.$ac_objext
22039if { (ac_try="$ac_compile"
22040case "(($ac_try" in
22041 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22042 *) ac_try_echo=$ac_try;;
22043esac
22044eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22045 (eval "$ac_compile") 2>conftest.er1
22046 ac_status=$?
22047 grep -v '^ *+' conftest.er1 >conftest.err
22048 rm -f conftest.er1
22049 cat conftest.err >&5
22050 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22051 (exit $ac_status); } && {
22052 test -z "$ac_c_werror_flag" ||
22053 test ! -s conftest.err
22054 } && test -s conftest.$ac_objext; then
22055 ac_cv_have_struct_in6_addr="yes"
22056else
22057 echo "$as_me: failed program was:" >&5
22058sed 's/^/| /' conftest.$ac_ext >&5
22059
22060 ac_cv_have_struct_in6_addr="no"
22061
22062fi
22063
22064rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22065
22066fi
22067{ echo "$as_me:$LINENO: result: $ac_cv_have_struct_in6_addr" >&5
22068echo "${ECHO_T}$ac_cv_have_struct_in6_addr" >&6; }
22069if test "x$ac_cv_have_struct_in6_addr" = "xyes" ; then
22070
22071cat >>confdefs.h <<\_ACEOF
22072#define HAVE_STRUCT_IN6_ADDR 1
22073_ACEOF
22074
22075fi
22076
22077{ echo "$as_me:$LINENO: checking for struct addrinfo" >&5
22078echo $ECHO_N "checking for struct addrinfo... $ECHO_C" >&6; }
22079if test "${ac_cv_have_struct_addrinfo+set}" = set; then
22080 echo $ECHO_N "(cached) $ECHO_C" >&6
22081else
22082
22083 cat >conftest.$ac_ext <<_ACEOF
22084/* confdefs.h. */
22085_ACEOF
22086cat confdefs.h >>conftest.$ac_ext
22087cat >>conftest.$ac_ext <<_ACEOF
22088/* end confdefs.h. */
22089
22090#include <sys/types.h>
22091#include <sys/socket.h>
22092#include <netdb.h>
22093
22094int
22095main ()
22096{
22097 struct addrinfo s; s.ai_flags = AI_PASSIVE;
22098 ;
22099 return 0;
22100}
22101_ACEOF
22102rm -f conftest.$ac_objext
22103if { (ac_try="$ac_compile"
22104case "(($ac_try" in
22105 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22106 *) ac_try_echo=$ac_try;;
22107esac
22108eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22109 (eval "$ac_compile") 2>conftest.er1
22110 ac_status=$?
22111 grep -v '^ *+' conftest.er1 >conftest.err
22112 rm -f conftest.er1
22113 cat conftest.err >&5
22114 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22115 (exit $ac_status); } && {
22116 test -z "$ac_c_werror_flag" ||
22117 test ! -s conftest.err
22118 } && test -s conftest.$ac_objext; then
22119 ac_cv_have_struct_addrinfo="yes"
22120else
22121 echo "$as_me: failed program was:" >&5
22122sed 's/^/| /' conftest.$ac_ext >&5
22123
22124 ac_cv_have_struct_addrinfo="no"
22125
22126fi
22127
22128rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22129
22130fi
22131{ echo "$as_me:$LINENO: result: $ac_cv_have_struct_addrinfo" >&5
22132echo "${ECHO_T}$ac_cv_have_struct_addrinfo" >&6; }
22133if test "x$ac_cv_have_struct_addrinfo" = "xyes" ; then
22134
22135cat >>confdefs.h <<\_ACEOF
22136#define HAVE_STRUCT_ADDRINFO 1
22137_ACEOF
22138
22139fi
22140
22141{ echo "$as_me:$LINENO: checking for struct timeval" >&5
22142echo $ECHO_N "checking for struct timeval... $ECHO_C" >&6; }
22143if test "${ac_cv_have_struct_timeval+set}" = set; then
22144 echo $ECHO_N "(cached) $ECHO_C" >&6
22145else
22146
22147 cat >conftest.$ac_ext <<_ACEOF
22148/* confdefs.h. */
22149_ACEOF
22150cat confdefs.h >>conftest.$ac_ext
22151cat >>conftest.$ac_ext <<_ACEOF
22152/* end confdefs.h. */
22153 #include <sys/time.h>
22154int
22155main ()
22156{
22157 struct timeval tv; tv.tv_sec = 1;
22158 ;
22159 return 0;
22160}
22161_ACEOF
22162rm -f conftest.$ac_objext
22163if { (ac_try="$ac_compile"
22164case "(($ac_try" in
22165 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22166 *) ac_try_echo=$ac_try;;
22167esac
22168eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22169 (eval "$ac_compile") 2>conftest.er1
22170 ac_status=$?
22171 grep -v '^ *+' conftest.er1 >conftest.err
22172 rm -f conftest.er1
22173 cat conftest.err >&5
22174 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22175 (exit $ac_status); } && {
22176 test -z "$ac_c_werror_flag" ||
22177 test ! -s conftest.err
22178 } && test -s conftest.$ac_objext; then
22179 ac_cv_have_struct_timeval="yes"
22180else
22181 echo "$as_me: failed program was:" >&5
22182sed 's/^/| /' conftest.$ac_ext >&5
22183
22184 ac_cv_have_struct_timeval="no"
22185
22186fi
22187
22188rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22189
22190fi
22191{ echo "$as_me:$LINENO: result: $ac_cv_have_struct_timeval" >&5
22192echo "${ECHO_T}$ac_cv_have_struct_timeval" >&6; }
22193if test "x$ac_cv_have_struct_timeval" = "xyes" ; then
22194
22195cat >>confdefs.h <<\_ACEOF
22196#define HAVE_STRUCT_TIMEVAL 1
22197_ACEOF
22198
22199 have_struct_timeval=1
22200fi
22201
22202{ echo "$as_me:$LINENO: checking for struct timespec" >&5
22203echo $ECHO_N "checking for struct timespec... $ECHO_C" >&6; }
22204if test "${ac_cv_type_struct_timespec+set}" = set; then
22205 echo $ECHO_N "(cached) $ECHO_C" >&6
22206else
22207 cat >conftest.$ac_ext <<_ACEOF
22208/* confdefs.h. */
22209_ACEOF
22210cat confdefs.h >>conftest.$ac_ext
22211cat >>conftest.$ac_ext <<_ACEOF
22212/* end confdefs.h. */
22213$ac_includes_default
22214typedef struct timespec ac__type_new_;
22215int
22216main ()
22217{
22218if ((ac__type_new_ *) 0)
22219 return 0;
22220if (sizeof (ac__type_new_))
22221 return 0;
22222 ;
22223 return 0;
22224}
22225_ACEOF
22226rm -f conftest.$ac_objext
22227if { (ac_try="$ac_compile"
22228case "(($ac_try" in
22229 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22230 *) ac_try_echo=$ac_try;;
22231esac
22232eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22233 (eval "$ac_compile") 2>conftest.er1
22234 ac_status=$?
22235 grep -v '^ *+' conftest.er1 >conftest.err
22236 rm -f conftest.er1
22237 cat conftest.err >&5
22238 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22239 (exit $ac_status); } && {
22240 test -z "$ac_c_werror_flag" ||
22241 test ! -s conftest.err
22242 } && test -s conftest.$ac_objext; then
22243 ac_cv_type_struct_timespec=yes
22244else
22245 echo "$as_me: failed program was:" >&5
22246sed 's/^/| /' conftest.$ac_ext >&5
22247
22248 ac_cv_type_struct_timespec=no
22249fi
22250
22251rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22252fi
22253{ echo "$as_me:$LINENO: result: $ac_cv_type_struct_timespec" >&5
22254echo "${ECHO_T}$ac_cv_type_struct_timespec" >&6; }
22255if test $ac_cv_type_struct_timespec = yes; then
22256
22257cat >>confdefs.h <<_ACEOF
22258#define HAVE_STRUCT_TIMESPEC 1
22259_ACEOF
22260
22261
22262fi
22263
22264
22265# We need int64_t or else certian parts of the compile will fail.
22266if test "x$ac_cv_have_int64_t" = "xno" && \
22267 test "x$ac_cv_sizeof_long_int" != "x8" && \
22268 test "x$ac_cv_sizeof_long_long_int" = "x0" ; then
22269 echo "OpenSSH requires int64_t support. Contact your vendor or install"
22270 echo "an alternative compiler (I.E., GCC) before continuing."
22271 echo ""
22272 exit 1;
22273else
22274 if test "$cross_compiling" = yes; then
22275 { echo "$as_me:$LINENO: WARNING: cross compiling: Assuming working snprintf()" >&5
22276echo "$as_me: WARNING: cross compiling: Assuming working snprintf()" >&2;}
22277
22278else
22279 cat >conftest.$ac_ext <<_ACEOF
22280/* confdefs.h. */
22281_ACEOF
22282cat confdefs.h >>conftest.$ac_ext
22283cat >>conftest.$ac_ext <<_ACEOF
22284/* end confdefs.h. */
22285
22286#include <stdio.h>
22287#include <string.h>
22288#ifdef HAVE_SNPRINTF
22289main()
22290{
22291 char buf[50];
22292 char expected_out[50];
22293 int mazsize = 50 ;
22294#if (SIZEOF_LONG_INT == 8)
22295 long int num = 0x7fffffffffffffff;
22296#else
22297 long long num = 0x7fffffffffffffffll;
22298#endif
22299 strcpy(expected_out, "9223372036854775807");
22300 snprintf(buf, mazsize, "%lld", num);
22301 if(strcmp(buf, expected_out) != 0)
22302 exit(1);
22303 exit(0);
22304}
22305#else
22306main() { exit(0); }
22307#endif
22308
22309_ACEOF
22310rm -f conftest$ac_exeext
22311if { (ac_try="$ac_link"
22312case "(($ac_try" in
22313 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22314 *) ac_try_echo=$ac_try;;
22315esac
22316eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22317 (eval "$ac_link") 2>&5
22318 ac_status=$?
22319 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22320 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
22321 { (case "(($ac_try" in
22322 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22323 *) ac_try_echo=$ac_try;;
22324esac
22325eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22326 (eval "$ac_try") 2>&5
22327 ac_status=$?
22328 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22329 (exit $ac_status); }; }; then
22330 true
22331else
22332 echo "$as_me: program exited with status $ac_status" >&5
22333echo "$as_me: failed program was:" >&5
22334sed 's/^/| /' conftest.$ac_ext >&5
22335
22336( exit $ac_status )
22337 cat >>confdefs.h <<\_ACEOF
22338#define BROKEN_SNPRINTF 1
22339_ACEOF
22340
22341fi
22342rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
22343fi
22344
22345
22346fi
22347
22348
22349# look for field 'ut_host' in header 'utmp.h'
22350 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
22351 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_host
22352 { echo "$as_me:$LINENO: checking for ut_host field in utmp.h" >&5
22353echo $ECHO_N "checking for ut_host field in utmp.h... $ECHO_C" >&6; }
22354 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
22355 echo $ECHO_N "(cached) $ECHO_C" >&6
22356else
22357
22358 cat >conftest.$ac_ext <<_ACEOF
22359/* confdefs.h. */
22360_ACEOF
22361cat confdefs.h >>conftest.$ac_ext
22362cat >>conftest.$ac_ext <<_ACEOF
22363/* end confdefs.h. */
22364#include <utmp.h>
22365
22366_ACEOF
22367if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
22368 $EGREP "ut_host" >/dev/null 2>&1; then
22369 eval "$ossh_varname=yes"
22370else
22371 eval "$ossh_varname=no"
22372fi
22373rm -f conftest*
22374
22375fi
22376
22377 ossh_result=`eval 'echo $'"$ossh_varname"`
22378 if test -n "`echo $ossh_varname`"; then
22379 { echo "$as_me:$LINENO: result: $ossh_result" >&5
22380echo "${ECHO_T}$ossh_result" >&6; }
22381 if test "x$ossh_result" = "xyes"; then
22382
22383cat >>confdefs.h <<\_ACEOF
22384#define HAVE_HOST_IN_UTMP 1
22385_ACEOF
22386
22387 fi
22388 else
22389 { echo "$as_me:$LINENO: result: no" >&5
22390echo "${ECHO_T}no" >&6; }
22391 fi
22392
22393
22394# look for field 'ut_host' in header 'utmpx.h'
22395 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
22396 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_host
22397 { echo "$as_me:$LINENO: checking for ut_host field in utmpx.h" >&5
22398echo $ECHO_N "checking for ut_host field in utmpx.h... $ECHO_C" >&6; }
22399 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
22400 echo $ECHO_N "(cached) $ECHO_C" >&6
22401else
22402
22403 cat >conftest.$ac_ext <<_ACEOF
22404/* confdefs.h. */
22405_ACEOF
22406cat confdefs.h >>conftest.$ac_ext
22407cat >>conftest.$ac_ext <<_ACEOF
22408/* end confdefs.h. */
22409#include <utmpx.h>
22410
22411_ACEOF
22412if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
22413 $EGREP "ut_host" >/dev/null 2>&1; then
22414 eval "$ossh_varname=yes"
22415else
22416 eval "$ossh_varname=no"
22417fi
22418rm -f conftest*
22419
22420fi
22421
22422 ossh_result=`eval 'echo $'"$ossh_varname"`
22423 if test -n "`echo $ossh_varname`"; then
22424 { echo "$as_me:$LINENO: result: $ossh_result" >&5
22425echo "${ECHO_T}$ossh_result" >&6; }
22426 if test "x$ossh_result" = "xyes"; then
22427
22428cat >>confdefs.h <<\_ACEOF
22429#define HAVE_HOST_IN_UTMPX 1
22430_ACEOF
22431
22432 fi
22433 else
22434 { echo "$as_me:$LINENO: result: no" >&5
22435echo "${ECHO_T}no" >&6; }
22436 fi
22437
22438
22439# look for field 'syslen' in header 'utmpx.h'
22440 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
22441 ossh_varname="ossh_cv_$ossh_safe""_has_"syslen
22442 { echo "$as_me:$LINENO: checking for syslen field in utmpx.h" >&5
22443echo $ECHO_N "checking for syslen field in utmpx.h... $ECHO_C" >&6; }
22444 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
22445 echo $ECHO_N "(cached) $ECHO_C" >&6
22446else
22447
22448 cat >conftest.$ac_ext <<_ACEOF
22449/* confdefs.h. */
22450_ACEOF
22451cat confdefs.h >>conftest.$ac_ext
22452cat >>conftest.$ac_ext <<_ACEOF
22453/* end confdefs.h. */
22454#include <utmpx.h>
22455
22456_ACEOF
22457if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
22458 $EGREP "syslen" >/dev/null 2>&1; then
22459 eval "$ossh_varname=yes"
22460else
22461 eval "$ossh_varname=no"
22462fi
22463rm -f conftest*
22464
22465fi
22466
22467 ossh_result=`eval 'echo $'"$ossh_varname"`
22468 if test -n "`echo $ossh_varname`"; then
22469 { echo "$as_me:$LINENO: result: $ossh_result" >&5
22470echo "${ECHO_T}$ossh_result" >&6; }
22471 if test "x$ossh_result" = "xyes"; then
22472
22473cat >>confdefs.h <<\_ACEOF
22474#define HAVE_SYSLEN_IN_UTMPX 1
22475_ACEOF
22476
22477 fi
22478 else
22479 { echo "$as_me:$LINENO: result: no" >&5
22480echo "${ECHO_T}no" >&6; }
22481 fi
22482
22483
22484# look for field 'ut_pid' in header 'utmp.h'
22485 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
22486 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_pid
22487 { echo "$as_me:$LINENO: checking for ut_pid field in utmp.h" >&5
22488echo $ECHO_N "checking for ut_pid field in utmp.h... $ECHO_C" >&6; }
22489 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
22490 echo $ECHO_N "(cached) $ECHO_C" >&6
22491else
22492
22493 cat >conftest.$ac_ext <<_ACEOF
22494/* confdefs.h. */
22495_ACEOF
22496cat confdefs.h >>conftest.$ac_ext
22497cat >>conftest.$ac_ext <<_ACEOF
22498/* end confdefs.h. */
22499#include <utmp.h>
22500
22501_ACEOF
22502if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
22503 $EGREP "ut_pid" >/dev/null 2>&1; then
22504 eval "$ossh_varname=yes"
22505else
22506 eval "$ossh_varname=no"
22507fi
22508rm -f conftest*
22509
22510fi
22511
22512 ossh_result=`eval 'echo $'"$ossh_varname"`
22513 if test -n "`echo $ossh_varname`"; then
22514 { echo "$as_me:$LINENO: result: $ossh_result" >&5
22515echo "${ECHO_T}$ossh_result" >&6; }
22516 if test "x$ossh_result" = "xyes"; then
22517
22518cat >>confdefs.h <<\_ACEOF
22519#define HAVE_PID_IN_UTMP 1
22520_ACEOF
22521
22522 fi
22523 else
22524 { echo "$as_me:$LINENO: result: no" >&5
22525echo "${ECHO_T}no" >&6; }
22526 fi
22527
22528
22529# look for field 'ut_type' in header 'utmp.h'
22530 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
22531 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_type
22532 { echo "$as_me:$LINENO: checking for ut_type field in utmp.h" >&5
22533echo $ECHO_N "checking for ut_type field in utmp.h... $ECHO_C" >&6; }
22534 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
22535 echo $ECHO_N "(cached) $ECHO_C" >&6
22536else
22537
22538 cat >conftest.$ac_ext <<_ACEOF
22539/* confdefs.h. */
22540_ACEOF
22541cat confdefs.h >>conftest.$ac_ext
22542cat >>conftest.$ac_ext <<_ACEOF
22543/* end confdefs.h. */
22544#include <utmp.h>
22545
22546_ACEOF
22547if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
22548 $EGREP "ut_type" >/dev/null 2>&1; then
22549 eval "$ossh_varname=yes"
22550else
22551 eval "$ossh_varname=no"
22552fi
22553rm -f conftest*
22554
22555fi
22556
22557 ossh_result=`eval 'echo $'"$ossh_varname"`
22558 if test -n "`echo $ossh_varname`"; then
22559 { echo "$as_me:$LINENO: result: $ossh_result" >&5
22560echo "${ECHO_T}$ossh_result" >&6; }
22561 if test "x$ossh_result" = "xyes"; then
22562
22563cat >>confdefs.h <<\_ACEOF
22564#define HAVE_TYPE_IN_UTMP 1
22565_ACEOF
22566
22567 fi
22568 else
22569 { echo "$as_me:$LINENO: result: no" >&5
22570echo "${ECHO_T}no" >&6; }
22571 fi
22572
22573
22574# look for field 'ut_type' in header 'utmpx.h'
22575 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
22576 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_type
22577 { echo "$as_me:$LINENO: checking for ut_type field in utmpx.h" >&5
22578echo $ECHO_N "checking for ut_type field in utmpx.h... $ECHO_C" >&6; }
22579 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
22580 echo $ECHO_N "(cached) $ECHO_C" >&6
22581else
22582
22583 cat >conftest.$ac_ext <<_ACEOF
22584/* confdefs.h. */
22585_ACEOF
22586cat confdefs.h >>conftest.$ac_ext
22587cat >>conftest.$ac_ext <<_ACEOF
22588/* end confdefs.h. */
22589#include <utmpx.h>
22590
22591_ACEOF
22592if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
22593 $EGREP "ut_type" >/dev/null 2>&1; then
22594 eval "$ossh_varname=yes"
22595else
22596 eval "$ossh_varname=no"
22597fi
22598rm -f conftest*
22599
22600fi
22601
22602 ossh_result=`eval 'echo $'"$ossh_varname"`
22603 if test -n "`echo $ossh_varname`"; then
22604 { echo "$as_me:$LINENO: result: $ossh_result" >&5
22605echo "${ECHO_T}$ossh_result" >&6; }
22606 if test "x$ossh_result" = "xyes"; then
22607
22608cat >>confdefs.h <<\_ACEOF
22609#define HAVE_TYPE_IN_UTMPX 1
22610_ACEOF
22611
22612 fi
22613 else
22614 { echo "$as_me:$LINENO: result: no" >&5
22615echo "${ECHO_T}no" >&6; }
22616 fi
22617
22618
22619# look for field 'ut_tv' in header 'utmp.h'
22620 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
22621 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_tv
22622 { echo "$as_me:$LINENO: checking for ut_tv field in utmp.h" >&5
22623echo $ECHO_N "checking for ut_tv field in utmp.h... $ECHO_C" >&6; }
22624 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
22625 echo $ECHO_N "(cached) $ECHO_C" >&6
22626else
22627
22628 cat >conftest.$ac_ext <<_ACEOF
22629/* confdefs.h. */
22630_ACEOF
22631cat confdefs.h >>conftest.$ac_ext
22632cat >>conftest.$ac_ext <<_ACEOF
22633/* end confdefs.h. */
22634#include <utmp.h>
22635
22636_ACEOF
22637if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
22638 $EGREP "ut_tv" >/dev/null 2>&1; then
22639 eval "$ossh_varname=yes"
22640else
22641 eval "$ossh_varname=no"
22642fi
22643rm -f conftest*
22644
22645fi
22646
22647 ossh_result=`eval 'echo $'"$ossh_varname"`
22648 if test -n "`echo $ossh_varname`"; then
22649 { echo "$as_me:$LINENO: result: $ossh_result" >&5
22650echo "${ECHO_T}$ossh_result" >&6; }
22651 if test "x$ossh_result" = "xyes"; then
22652
22653cat >>confdefs.h <<\_ACEOF
22654#define HAVE_TV_IN_UTMP 1
22655_ACEOF
22656
22657 fi
22658 else
22659 { echo "$as_me:$LINENO: result: no" >&5
22660echo "${ECHO_T}no" >&6; }
22661 fi
22662
22663
22664# look for field 'ut_id' in header 'utmp.h'
22665 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
22666 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_id
22667 { echo "$as_me:$LINENO: checking for ut_id field in utmp.h" >&5
22668echo $ECHO_N "checking for ut_id field in utmp.h... $ECHO_C" >&6; }
22669 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
22670 echo $ECHO_N "(cached) $ECHO_C" >&6
22671else
22672
22673 cat >conftest.$ac_ext <<_ACEOF
22674/* confdefs.h. */
22675_ACEOF
22676cat confdefs.h >>conftest.$ac_ext
22677cat >>conftest.$ac_ext <<_ACEOF
22678/* end confdefs.h. */
22679#include <utmp.h>
22680
22681_ACEOF
22682if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
22683 $EGREP "ut_id" >/dev/null 2>&1; then
22684 eval "$ossh_varname=yes"
22685else
22686 eval "$ossh_varname=no"
22687fi
22688rm -f conftest*
22689
22690fi
22691
22692 ossh_result=`eval 'echo $'"$ossh_varname"`
22693 if test -n "`echo $ossh_varname`"; then
22694 { echo "$as_me:$LINENO: result: $ossh_result" >&5
22695echo "${ECHO_T}$ossh_result" >&6; }
22696 if test "x$ossh_result" = "xyes"; then
22697
22698cat >>confdefs.h <<\_ACEOF
22699#define HAVE_ID_IN_UTMP 1
22700_ACEOF
22701
22702 fi
22703 else
22704 { echo "$as_me:$LINENO: result: no" >&5
22705echo "${ECHO_T}no" >&6; }
22706 fi
22707
22708
22709# look for field 'ut_id' in header 'utmpx.h'
22710 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
22711 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_id
22712 { echo "$as_me:$LINENO: checking for ut_id field in utmpx.h" >&5
22713echo $ECHO_N "checking for ut_id field in utmpx.h... $ECHO_C" >&6; }
22714 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
22715 echo $ECHO_N "(cached) $ECHO_C" >&6
22716else
22717
22718 cat >conftest.$ac_ext <<_ACEOF
22719/* confdefs.h. */
22720_ACEOF
22721cat confdefs.h >>conftest.$ac_ext
22722cat >>conftest.$ac_ext <<_ACEOF
22723/* end confdefs.h. */
22724#include <utmpx.h>
22725
22726_ACEOF
22727if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
22728 $EGREP "ut_id" >/dev/null 2>&1; then
22729 eval "$ossh_varname=yes"
22730else
22731 eval "$ossh_varname=no"
22732fi
22733rm -f conftest*
22734
22735fi
22736
22737 ossh_result=`eval 'echo $'"$ossh_varname"`
22738 if test -n "`echo $ossh_varname`"; then
22739 { echo "$as_me:$LINENO: result: $ossh_result" >&5
22740echo "${ECHO_T}$ossh_result" >&6; }
22741 if test "x$ossh_result" = "xyes"; then
22742
22743cat >>confdefs.h <<\_ACEOF
22744#define HAVE_ID_IN_UTMPX 1
22745_ACEOF
22746
22747 fi
22748 else
22749 { echo "$as_me:$LINENO: result: no" >&5
22750echo "${ECHO_T}no" >&6; }
22751 fi
22752
22753
22754# look for field 'ut_addr' in header 'utmp.h'
22755 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
22756 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr
22757 { echo "$as_me:$LINENO: checking for ut_addr field in utmp.h" >&5
22758echo $ECHO_N "checking for ut_addr field in utmp.h... $ECHO_C" >&6; }
22759 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
22760 echo $ECHO_N "(cached) $ECHO_C" >&6
22761else
22762
22763 cat >conftest.$ac_ext <<_ACEOF
22764/* confdefs.h. */
22765_ACEOF
22766cat confdefs.h >>conftest.$ac_ext
22767cat >>conftest.$ac_ext <<_ACEOF
22768/* end confdefs.h. */
22769#include <utmp.h>
22770
22771_ACEOF
22772if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
22773 $EGREP "ut_addr" >/dev/null 2>&1; then
22774 eval "$ossh_varname=yes"
22775else
22776 eval "$ossh_varname=no"
22777fi
22778rm -f conftest*
22779
22780fi
22781
22782 ossh_result=`eval 'echo $'"$ossh_varname"`
22783 if test -n "`echo $ossh_varname`"; then
22784 { echo "$as_me:$LINENO: result: $ossh_result" >&5
22785echo "${ECHO_T}$ossh_result" >&6; }
22786 if test "x$ossh_result" = "xyes"; then
22787
22788cat >>confdefs.h <<\_ACEOF
22789#define HAVE_ADDR_IN_UTMP 1
22790_ACEOF
22791
22792 fi
22793 else
22794 { echo "$as_me:$LINENO: result: no" >&5
22795echo "${ECHO_T}no" >&6; }
22796 fi
22797
22798
22799# look for field 'ut_addr' in header 'utmpx.h'
22800 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
22801 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr
22802 { echo "$as_me:$LINENO: checking for ut_addr field in utmpx.h" >&5
22803echo $ECHO_N "checking for ut_addr field in utmpx.h... $ECHO_C" >&6; }
22804 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
22805 echo $ECHO_N "(cached) $ECHO_C" >&6
22806else
22807
22808 cat >conftest.$ac_ext <<_ACEOF
22809/* confdefs.h. */
22810_ACEOF
22811cat confdefs.h >>conftest.$ac_ext
22812cat >>conftest.$ac_ext <<_ACEOF
22813/* end confdefs.h. */
22814#include <utmpx.h>
22815
22816_ACEOF
22817if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
22818 $EGREP "ut_addr" >/dev/null 2>&1; then
22819 eval "$ossh_varname=yes"
22820else
22821 eval "$ossh_varname=no"
22822fi
22823rm -f conftest*
22824
22825fi
22826
22827 ossh_result=`eval 'echo $'"$ossh_varname"`
22828 if test -n "`echo $ossh_varname`"; then
22829 { echo "$as_me:$LINENO: result: $ossh_result" >&5
22830echo "${ECHO_T}$ossh_result" >&6; }
22831 if test "x$ossh_result" = "xyes"; then
22832
22833cat >>confdefs.h <<\_ACEOF
22834#define HAVE_ADDR_IN_UTMPX 1
22835_ACEOF
22836
22837 fi
22838 else
22839 { echo "$as_me:$LINENO: result: no" >&5
22840echo "${ECHO_T}no" >&6; }
22841 fi
22842
22843
22844# look for field 'ut_addr_v6' in header 'utmp.h'
22845 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
22846 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr_v6
22847 { echo "$as_me:$LINENO: checking for ut_addr_v6 field in utmp.h" >&5
22848echo $ECHO_N "checking for ut_addr_v6 field in utmp.h... $ECHO_C" >&6; }
22849 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
22850 echo $ECHO_N "(cached) $ECHO_C" >&6
22851else
22852
22853 cat >conftest.$ac_ext <<_ACEOF
22854/* confdefs.h. */
22855_ACEOF
22856cat confdefs.h >>conftest.$ac_ext
22857cat >>conftest.$ac_ext <<_ACEOF
22858/* end confdefs.h. */
22859#include <utmp.h>
22860
22861_ACEOF
22862if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
22863 $EGREP "ut_addr_v6" >/dev/null 2>&1; then
22864 eval "$ossh_varname=yes"
22865else
22866 eval "$ossh_varname=no"
22867fi
22868rm -f conftest*
22869
22870fi
22871
22872 ossh_result=`eval 'echo $'"$ossh_varname"`
22873 if test -n "`echo $ossh_varname`"; then
22874 { echo "$as_me:$LINENO: result: $ossh_result" >&5
22875echo "${ECHO_T}$ossh_result" >&6; }
22876 if test "x$ossh_result" = "xyes"; then
22877
22878cat >>confdefs.h <<\_ACEOF
22879#define HAVE_ADDR_V6_IN_UTMP 1
22880_ACEOF
22881
22882 fi
22883 else
22884 { echo "$as_me:$LINENO: result: no" >&5
22885echo "${ECHO_T}no" >&6; }
22886 fi
22887
22888
22889# look for field 'ut_addr_v6' in header 'utmpx.h'
22890 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
22891 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr_v6
22892 { echo "$as_me:$LINENO: checking for ut_addr_v6 field in utmpx.h" >&5
22893echo $ECHO_N "checking for ut_addr_v6 field in utmpx.h... $ECHO_C" >&6; }
22894 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
22895 echo $ECHO_N "(cached) $ECHO_C" >&6
22896else
22897
22898 cat >conftest.$ac_ext <<_ACEOF
22899/* confdefs.h. */
22900_ACEOF
22901cat confdefs.h >>conftest.$ac_ext
22902cat >>conftest.$ac_ext <<_ACEOF
22903/* end confdefs.h. */
22904#include <utmpx.h>
22905
22906_ACEOF
22907if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
22908 $EGREP "ut_addr_v6" >/dev/null 2>&1; then
22909 eval "$ossh_varname=yes"
22910else
22911 eval "$ossh_varname=no"
22912fi
22913rm -f conftest*
22914
22915fi
22916
22917 ossh_result=`eval 'echo $'"$ossh_varname"`
22918 if test -n "`echo $ossh_varname`"; then
22919 { echo "$as_me:$LINENO: result: $ossh_result" >&5
22920echo "${ECHO_T}$ossh_result" >&6; }
22921 if test "x$ossh_result" = "xyes"; then
22922
22923cat >>confdefs.h <<\_ACEOF
22924#define HAVE_ADDR_V6_IN_UTMPX 1
22925_ACEOF
22926
22927 fi
22928 else
22929 { echo "$as_me:$LINENO: result: no" >&5
22930echo "${ECHO_T}no" >&6; }
22931 fi
22932
22933
22934# look for field 'ut_exit' in header 'utmp.h'
22935 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
22936 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_exit
22937 { echo "$as_me:$LINENO: checking for ut_exit field in utmp.h" >&5
22938echo $ECHO_N "checking for ut_exit field in utmp.h... $ECHO_C" >&6; }
22939 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
22940 echo $ECHO_N "(cached) $ECHO_C" >&6
22941else
22942
22943 cat >conftest.$ac_ext <<_ACEOF
22944/* confdefs.h. */
22945_ACEOF
22946cat confdefs.h >>conftest.$ac_ext
22947cat >>conftest.$ac_ext <<_ACEOF
22948/* end confdefs.h. */
22949#include <utmp.h>
22950
22951_ACEOF
22952if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
22953 $EGREP "ut_exit" >/dev/null 2>&1; then
22954 eval "$ossh_varname=yes"
22955else
22956 eval "$ossh_varname=no"
22957fi
22958rm -f conftest*
22959
22960fi
22961
22962 ossh_result=`eval 'echo $'"$ossh_varname"`
22963 if test -n "`echo $ossh_varname`"; then
22964 { echo "$as_me:$LINENO: result: $ossh_result" >&5
22965echo "${ECHO_T}$ossh_result" >&6; }
22966 if test "x$ossh_result" = "xyes"; then
22967
22968cat >>confdefs.h <<\_ACEOF
22969#define HAVE_EXIT_IN_UTMP 1
22970_ACEOF
22971
22972 fi
22973 else
22974 { echo "$as_me:$LINENO: result: no" >&5
22975echo "${ECHO_T}no" >&6; }
22976 fi
22977
22978
22979# look for field 'ut_time' in header 'utmp.h'
22980 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
22981 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_time
22982 { echo "$as_me:$LINENO: checking for ut_time field in utmp.h" >&5
22983echo $ECHO_N "checking for ut_time field in utmp.h... $ECHO_C" >&6; }
22984 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
22985 echo $ECHO_N "(cached) $ECHO_C" >&6
22986else
22987
22988 cat >conftest.$ac_ext <<_ACEOF
22989/* confdefs.h. */
22990_ACEOF
22991cat confdefs.h >>conftest.$ac_ext
22992cat >>conftest.$ac_ext <<_ACEOF
22993/* end confdefs.h. */
22994#include <utmp.h>
22995
22996_ACEOF
22997if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
22998 $EGREP "ut_time" >/dev/null 2>&1; then
22999 eval "$ossh_varname=yes"
23000else
23001 eval "$ossh_varname=no"
23002fi
23003rm -f conftest*
23004
23005fi
23006
23007 ossh_result=`eval 'echo $'"$ossh_varname"`
23008 if test -n "`echo $ossh_varname`"; then
23009 { echo "$as_me:$LINENO: result: $ossh_result" >&5
23010echo "${ECHO_T}$ossh_result" >&6; }
23011 if test "x$ossh_result" = "xyes"; then
23012
23013cat >>confdefs.h <<\_ACEOF
23014#define HAVE_TIME_IN_UTMP 1
23015_ACEOF
23016
23017 fi
23018 else
23019 { echo "$as_me:$LINENO: result: no" >&5
23020echo "${ECHO_T}no" >&6; }
23021 fi
23022
23023
23024# look for field 'ut_time' in header 'utmpx.h'
23025 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
23026 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_time
23027 { echo "$as_me:$LINENO: checking for ut_time field in utmpx.h" >&5
23028echo $ECHO_N "checking for ut_time field in utmpx.h... $ECHO_C" >&6; }
23029 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
23030 echo $ECHO_N "(cached) $ECHO_C" >&6
23031else
23032
23033 cat >conftest.$ac_ext <<_ACEOF
23034/* confdefs.h. */
23035_ACEOF
23036cat confdefs.h >>conftest.$ac_ext
23037cat >>conftest.$ac_ext <<_ACEOF
23038/* end confdefs.h. */
23039#include <utmpx.h>
23040
23041_ACEOF
23042if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
23043 $EGREP "ut_time" >/dev/null 2>&1; then
23044 eval "$ossh_varname=yes"
23045else
23046 eval "$ossh_varname=no"
23047fi
23048rm -f conftest*
23049
23050fi
23051
23052 ossh_result=`eval 'echo $'"$ossh_varname"`
23053 if test -n "`echo $ossh_varname`"; then
23054 { echo "$as_me:$LINENO: result: $ossh_result" >&5
23055echo "${ECHO_T}$ossh_result" >&6; }
23056 if test "x$ossh_result" = "xyes"; then
23057
23058cat >>confdefs.h <<\_ACEOF
23059#define HAVE_TIME_IN_UTMPX 1
23060_ACEOF
23061
23062 fi
23063 else
23064 { echo "$as_me:$LINENO: result: no" >&5
23065echo "${ECHO_T}no" >&6; }
23066 fi
23067
23068
23069# look for field 'ut_tv' in header 'utmpx.h'
23070 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
23071 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_tv
23072 { echo "$as_me:$LINENO: checking for ut_tv field in utmpx.h" >&5
23073echo $ECHO_N "checking for ut_tv field in utmpx.h... $ECHO_C" >&6; }
23074 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
23075 echo $ECHO_N "(cached) $ECHO_C" >&6
23076else
23077
23078 cat >conftest.$ac_ext <<_ACEOF
23079/* confdefs.h. */
23080_ACEOF
23081cat confdefs.h >>conftest.$ac_ext
23082cat >>conftest.$ac_ext <<_ACEOF
23083/* end confdefs.h. */
23084#include <utmpx.h>
23085
23086_ACEOF
23087if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
23088 $EGREP "ut_tv" >/dev/null 2>&1; then
23089 eval "$ossh_varname=yes"
23090else
23091 eval "$ossh_varname=no"
23092fi
23093rm -f conftest*
23094
23095fi
23096
23097 ossh_result=`eval 'echo $'"$ossh_varname"`
23098 if test -n "`echo $ossh_varname`"; then
23099 { echo "$as_me:$LINENO: result: $ossh_result" >&5
23100echo "${ECHO_T}$ossh_result" >&6; }
23101 if test "x$ossh_result" = "xyes"; then
23102
23103cat >>confdefs.h <<\_ACEOF
23104#define HAVE_TV_IN_UTMPX 1
23105_ACEOF
23106
23107 fi
23108 else
23109 { echo "$as_me:$LINENO: result: no" >&5
23110echo "${ECHO_T}no" >&6; }
23111 fi
23112
23113
23114{ echo "$as_me:$LINENO: checking for struct stat.st_blksize" >&5
23115echo $ECHO_N "checking for struct stat.st_blksize... $ECHO_C" >&6; }
23116if test "${ac_cv_member_struct_stat_st_blksize+set}" = set; then
23117 echo $ECHO_N "(cached) $ECHO_C" >&6
23118else
23119 cat >conftest.$ac_ext <<_ACEOF
23120/* confdefs.h. */
23121_ACEOF
23122cat confdefs.h >>conftest.$ac_ext
23123cat >>conftest.$ac_ext <<_ACEOF
23124/* end confdefs.h. */
23125$ac_includes_default
23126int
23127main ()
23128{
23129static struct stat ac_aggr;
23130if (ac_aggr.st_blksize)
23131return 0;
23132 ;
23133 return 0;
23134}
23135_ACEOF
23136rm -f conftest.$ac_objext
23137if { (ac_try="$ac_compile"
23138case "(($ac_try" in
23139 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23140 *) ac_try_echo=$ac_try;;
23141esac
23142eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23143 (eval "$ac_compile") 2>conftest.er1
23144 ac_status=$?
23145 grep -v '^ *+' conftest.er1 >conftest.err
23146 rm -f conftest.er1
23147 cat conftest.err >&5
23148 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23149 (exit $ac_status); } && {
23150 test -z "$ac_c_werror_flag" ||
23151 test ! -s conftest.err
23152 } && test -s conftest.$ac_objext; then
23153 ac_cv_member_struct_stat_st_blksize=yes
23154else
23155 echo "$as_me: failed program was:" >&5
23156sed 's/^/| /' conftest.$ac_ext >&5
23157
23158 cat >conftest.$ac_ext <<_ACEOF
23159/* confdefs.h. */
23160_ACEOF
23161cat confdefs.h >>conftest.$ac_ext
23162cat >>conftest.$ac_ext <<_ACEOF
23163/* end confdefs.h. */
23164$ac_includes_default
23165int
23166main ()
23167{
23168static struct stat ac_aggr;
23169if (sizeof ac_aggr.st_blksize)
23170return 0;
23171 ;
23172 return 0;
23173}
23174_ACEOF
23175rm -f conftest.$ac_objext
23176if { (ac_try="$ac_compile"
23177case "(($ac_try" in
23178 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23179 *) ac_try_echo=$ac_try;;
23180esac
23181eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23182 (eval "$ac_compile") 2>conftest.er1
23183 ac_status=$?
23184 grep -v '^ *+' conftest.er1 >conftest.err
23185 rm -f conftest.er1
23186 cat conftest.err >&5
23187 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23188 (exit $ac_status); } && {
23189 test -z "$ac_c_werror_flag" ||
23190 test ! -s conftest.err
23191 } && test -s conftest.$ac_objext; then
23192 ac_cv_member_struct_stat_st_blksize=yes
23193else
23194 echo "$as_me: failed program was:" >&5
23195sed 's/^/| /' conftest.$ac_ext >&5
23196
23197 ac_cv_member_struct_stat_st_blksize=no
23198fi
23199
23200rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23201fi
23202
23203rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23204fi
23205{ echo "$as_me:$LINENO: result: $ac_cv_member_struct_stat_st_blksize" >&5
23206echo "${ECHO_T}$ac_cv_member_struct_stat_st_blksize" >&6; }
23207if test $ac_cv_member_struct_stat_st_blksize = yes; then
23208
23209cat >>confdefs.h <<_ACEOF
23210#define HAVE_STRUCT_STAT_ST_BLKSIZE 1
23211_ACEOF
23212
23213
23214fi
23215
23216{ echo "$as_me:$LINENO: checking for struct __res_state.retrans" >&5
23217echo $ECHO_N "checking for struct __res_state.retrans... $ECHO_C" >&6; }
23218if test "${ac_cv_member_struct___res_state_retrans+set}" = set; then
23219 echo $ECHO_N "(cached) $ECHO_C" >&6
23220else
23221 cat >conftest.$ac_ext <<_ACEOF
23222/* confdefs.h. */
23223_ACEOF
23224cat confdefs.h >>conftest.$ac_ext
23225cat >>conftest.$ac_ext <<_ACEOF
23226/* end confdefs.h. */
23227
23228#include <stdio.h>
23229#if HAVE_SYS_TYPES_H
23230# include <sys/types.h>
23231#endif
23232#include <netinet/in.h>
23233#include <arpa/nameser.h>
23234#include <resolv.h>
23235
23236
23237int
23238main ()
23239{
23240static struct __res_state ac_aggr;
23241if (ac_aggr.retrans)
23242return 0;
23243 ;
23244 return 0;
23245}
23246_ACEOF
23247rm -f conftest.$ac_objext
23248if { (ac_try="$ac_compile"
23249case "(($ac_try" in
23250 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23251 *) ac_try_echo=$ac_try;;
23252esac
23253eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23254 (eval "$ac_compile") 2>conftest.er1
23255 ac_status=$?
23256 grep -v '^ *+' conftest.er1 >conftest.err
23257 rm -f conftest.er1
23258 cat conftest.err >&5
23259 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23260 (exit $ac_status); } && {
23261 test -z "$ac_c_werror_flag" ||
23262 test ! -s conftest.err
23263 } && test -s conftest.$ac_objext; then
23264 ac_cv_member_struct___res_state_retrans=yes
23265else
23266 echo "$as_me: failed program was:" >&5
23267sed 's/^/| /' conftest.$ac_ext >&5
23268
23269 cat >conftest.$ac_ext <<_ACEOF
23270/* confdefs.h. */
23271_ACEOF
23272cat confdefs.h >>conftest.$ac_ext
23273cat >>conftest.$ac_ext <<_ACEOF
23274/* end confdefs.h. */
23275
23276#include <stdio.h>
23277#if HAVE_SYS_TYPES_H
23278# include <sys/types.h>
23279#endif
23280#include <netinet/in.h>
23281#include <arpa/nameser.h>
23282#include <resolv.h>
23283
23284
23285int
23286main ()
23287{
23288static struct __res_state ac_aggr;
23289if (sizeof ac_aggr.retrans)
23290return 0;
23291 ;
23292 return 0;
23293}
23294_ACEOF
23295rm -f conftest.$ac_objext
23296if { (ac_try="$ac_compile"
23297case "(($ac_try" in
23298 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23299 *) ac_try_echo=$ac_try;;
23300esac
23301eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23302 (eval "$ac_compile") 2>conftest.er1
23303 ac_status=$?
23304 grep -v '^ *+' conftest.er1 >conftest.err
23305 rm -f conftest.er1
23306 cat conftest.err >&5
23307 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23308 (exit $ac_status); } && {
23309 test -z "$ac_c_werror_flag" ||
23310 test ! -s conftest.err
23311 } && test -s conftest.$ac_objext; then
23312 ac_cv_member_struct___res_state_retrans=yes
23313else
23314 echo "$as_me: failed program was:" >&5
23315sed 's/^/| /' conftest.$ac_ext >&5
23316
23317 ac_cv_member_struct___res_state_retrans=no
23318fi
23319
23320rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23321fi
23322
23323rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23324fi
23325{ echo "$as_me:$LINENO: result: $ac_cv_member_struct___res_state_retrans" >&5
23326echo "${ECHO_T}$ac_cv_member_struct___res_state_retrans" >&6; }
23327if test $ac_cv_member_struct___res_state_retrans = yes; then
23328 :
23329else
23330
23331cat >>confdefs.h <<\_ACEOF
23332#define __res_state state
23333_ACEOF
23334
23335fi
23336
23337
23338{ echo "$as_me:$LINENO: checking for ss_family field in struct sockaddr_storage" >&5
23339echo $ECHO_N "checking for ss_family field in struct sockaddr_storage... $ECHO_C" >&6; }
23340if test "${ac_cv_have_ss_family_in_struct_ss+set}" = set; then
23341 echo $ECHO_N "(cached) $ECHO_C" >&6
23342else
23343
23344 cat >conftest.$ac_ext <<_ACEOF
23345/* confdefs.h. */
23346_ACEOF
23347cat confdefs.h >>conftest.$ac_ext
23348cat >>conftest.$ac_ext <<_ACEOF
23349/* end confdefs.h. */
23350
23351#include <sys/types.h>
23352#include <sys/socket.h>
23353
23354int
23355main ()
23356{
23357 struct sockaddr_storage s; s.ss_family = 1;
23358 ;
23359 return 0;
23360}
23361_ACEOF
23362rm -f conftest.$ac_objext
23363if { (ac_try="$ac_compile"
23364case "(($ac_try" in
23365 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23366 *) ac_try_echo=$ac_try;;
23367esac
23368eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23369 (eval "$ac_compile") 2>conftest.er1
23370 ac_status=$?
23371 grep -v '^ *+' conftest.er1 >conftest.err
23372 rm -f conftest.er1
23373 cat conftest.err >&5
23374 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23375 (exit $ac_status); } && {
23376 test -z "$ac_c_werror_flag" ||
23377 test ! -s conftest.err
23378 } && test -s conftest.$ac_objext; then
23379 ac_cv_have_ss_family_in_struct_ss="yes"
23380else
23381 echo "$as_me: failed program was:" >&5
23382sed 's/^/| /' conftest.$ac_ext >&5
23383
23384 ac_cv_have_ss_family_in_struct_ss="no"
23385fi
23386
23387rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23388
23389fi
23390{ echo "$as_me:$LINENO: result: $ac_cv_have_ss_family_in_struct_ss" >&5
23391echo "${ECHO_T}$ac_cv_have_ss_family_in_struct_ss" >&6; }
23392if test "x$ac_cv_have_ss_family_in_struct_ss" = "xyes" ; then
23393
23394cat >>confdefs.h <<\_ACEOF
23395#define HAVE_SS_FAMILY_IN_SS 1
23396_ACEOF
23397
23398fi
23399
23400{ echo "$as_me:$LINENO: checking for __ss_family field in struct sockaddr_storage" >&5
23401echo $ECHO_N "checking for __ss_family field in struct sockaddr_storage... $ECHO_C" >&6; }
23402if test "${ac_cv_have___ss_family_in_struct_ss+set}" = set; then
23403 echo $ECHO_N "(cached) $ECHO_C" >&6
23404else
23405
23406 cat >conftest.$ac_ext <<_ACEOF
23407/* confdefs.h. */
23408_ACEOF
23409cat confdefs.h >>conftest.$ac_ext
23410cat >>conftest.$ac_ext <<_ACEOF
23411/* end confdefs.h. */
23412
23413#include <sys/types.h>
23414#include <sys/socket.h>
23415
23416int
23417main ()
23418{
23419 struct sockaddr_storage s; s.__ss_family = 1;
23420 ;
23421 return 0;
23422}
23423_ACEOF
23424rm -f conftest.$ac_objext
23425if { (ac_try="$ac_compile"
23426case "(($ac_try" in
23427 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23428 *) ac_try_echo=$ac_try;;
23429esac
23430eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23431 (eval "$ac_compile") 2>conftest.er1
23432 ac_status=$?
23433 grep -v '^ *+' conftest.er1 >conftest.err
23434 rm -f conftest.er1
23435 cat conftest.err >&5
23436 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23437 (exit $ac_status); } && {
23438 test -z "$ac_c_werror_flag" ||
23439 test ! -s conftest.err
23440 } && test -s conftest.$ac_objext; then
23441 ac_cv_have___ss_family_in_struct_ss="yes"
23442else
23443 echo "$as_me: failed program was:" >&5
23444sed 's/^/| /' conftest.$ac_ext >&5
23445
23446 ac_cv_have___ss_family_in_struct_ss="no"
23447
23448fi
23449
23450rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23451
23452fi
23453{ echo "$as_me:$LINENO: result: $ac_cv_have___ss_family_in_struct_ss" >&5
23454echo "${ECHO_T}$ac_cv_have___ss_family_in_struct_ss" >&6; }
23455if test "x$ac_cv_have___ss_family_in_struct_ss" = "xyes" ; then
23456
23457cat >>confdefs.h <<\_ACEOF
23458#define HAVE___SS_FAMILY_IN_SS 1
23459_ACEOF
23460
23461fi
23462
23463{ echo "$as_me:$LINENO: checking for pw_class field in struct passwd" >&5
23464echo $ECHO_N "checking for pw_class field in struct passwd... $ECHO_C" >&6; }
23465if test "${ac_cv_have_pw_class_in_struct_passwd+set}" = set; then
23466 echo $ECHO_N "(cached) $ECHO_C" >&6
23467else
23468
23469 cat >conftest.$ac_ext <<_ACEOF
23470/* confdefs.h. */
23471_ACEOF
23472cat confdefs.h >>conftest.$ac_ext
23473cat >>conftest.$ac_ext <<_ACEOF
23474/* end confdefs.h. */
23475
23476#include <pwd.h>
23477
23478int
23479main ()
23480{
23481 struct passwd p; p.pw_class = 0;
23482 ;
23483 return 0;
23484}
23485_ACEOF
23486rm -f conftest.$ac_objext
23487if { (ac_try="$ac_compile"
23488case "(($ac_try" in
23489 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23490 *) ac_try_echo=$ac_try;;
23491esac
23492eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23493 (eval "$ac_compile") 2>conftest.er1
23494 ac_status=$?
23495 grep -v '^ *+' conftest.er1 >conftest.err
23496 rm -f conftest.er1
23497 cat conftest.err >&5
23498 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23499 (exit $ac_status); } && {
23500 test -z "$ac_c_werror_flag" ||
23501 test ! -s conftest.err
23502 } && test -s conftest.$ac_objext; then
23503 ac_cv_have_pw_class_in_struct_passwd="yes"
23504else
23505 echo "$as_me: failed program was:" >&5
23506sed 's/^/| /' conftest.$ac_ext >&5
23507
23508 ac_cv_have_pw_class_in_struct_passwd="no"
23509
23510fi
23511
23512rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23513
23514fi
23515{ echo "$as_me:$LINENO: result: $ac_cv_have_pw_class_in_struct_passwd" >&5
23516echo "${ECHO_T}$ac_cv_have_pw_class_in_struct_passwd" >&6; }
23517if test "x$ac_cv_have_pw_class_in_struct_passwd" = "xyes" ; then
23518
23519cat >>confdefs.h <<\_ACEOF
23520#define HAVE_PW_CLASS_IN_PASSWD 1
23521_ACEOF
23522
23523fi
23524
23525{ echo "$as_me:$LINENO: checking for pw_expire field in struct passwd" >&5
23526echo $ECHO_N "checking for pw_expire field in struct passwd... $ECHO_C" >&6; }
23527if test "${ac_cv_have_pw_expire_in_struct_passwd+set}" = set; then
23528 echo $ECHO_N "(cached) $ECHO_C" >&6
23529else
23530
23531 cat >conftest.$ac_ext <<_ACEOF
23532/* confdefs.h. */
23533_ACEOF
23534cat confdefs.h >>conftest.$ac_ext
23535cat >>conftest.$ac_ext <<_ACEOF
23536/* end confdefs.h. */
23537
23538#include <pwd.h>
23539
23540int
23541main ()
23542{
23543 struct passwd p; p.pw_expire = 0;
23544 ;
23545 return 0;
23546}
23547_ACEOF
23548rm -f conftest.$ac_objext
23549if { (ac_try="$ac_compile"
23550case "(($ac_try" in
23551 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23552 *) ac_try_echo=$ac_try;;
23553esac
23554eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23555 (eval "$ac_compile") 2>conftest.er1
23556 ac_status=$?
23557 grep -v '^ *+' conftest.er1 >conftest.err
23558 rm -f conftest.er1
23559 cat conftest.err >&5
23560 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23561 (exit $ac_status); } && {
23562 test -z "$ac_c_werror_flag" ||
23563 test ! -s conftest.err
23564 } && test -s conftest.$ac_objext; then
23565 ac_cv_have_pw_expire_in_struct_passwd="yes"
23566else
23567 echo "$as_me: failed program was:" >&5
23568sed 's/^/| /' conftest.$ac_ext >&5
23569
23570 ac_cv_have_pw_expire_in_struct_passwd="no"
23571
23572fi
23573
23574rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23575
23576fi
23577{ echo "$as_me:$LINENO: result: $ac_cv_have_pw_expire_in_struct_passwd" >&5
23578echo "${ECHO_T}$ac_cv_have_pw_expire_in_struct_passwd" >&6; }
23579if test "x$ac_cv_have_pw_expire_in_struct_passwd" = "xyes" ; then
23580
23581cat >>confdefs.h <<\_ACEOF
23582#define HAVE_PW_EXPIRE_IN_PASSWD 1
23583_ACEOF
23584
23585fi
23586
23587{ echo "$as_me:$LINENO: checking for pw_change field in struct passwd" >&5
23588echo $ECHO_N "checking for pw_change field in struct passwd... $ECHO_C" >&6; }
23589if test "${ac_cv_have_pw_change_in_struct_passwd+set}" = set; then
23590 echo $ECHO_N "(cached) $ECHO_C" >&6
23591else
23592
23593 cat >conftest.$ac_ext <<_ACEOF
23594/* confdefs.h. */
23595_ACEOF
23596cat confdefs.h >>conftest.$ac_ext
23597cat >>conftest.$ac_ext <<_ACEOF
23598/* end confdefs.h. */
23599
23600#include <pwd.h>
23601
23602int
23603main ()
23604{
23605 struct passwd p; p.pw_change = 0;
23606 ;
23607 return 0;
23608}
23609_ACEOF
23610rm -f conftest.$ac_objext
23611if { (ac_try="$ac_compile"
23612case "(($ac_try" in
23613 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23614 *) ac_try_echo=$ac_try;;
23615esac
23616eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23617 (eval "$ac_compile") 2>conftest.er1
23618 ac_status=$?
23619 grep -v '^ *+' conftest.er1 >conftest.err
23620 rm -f conftest.er1
23621 cat conftest.err >&5
23622 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23623 (exit $ac_status); } && {
23624 test -z "$ac_c_werror_flag" ||
23625 test ! -s conftest.err
23626 } && test -s conftest.$ac_objext; then
23627 ac_cv_have_pw_change_in_struct_passwd="yes"
23628else
23629 echo "$as_me: failed program was:" >&5
23630sed 's/^/| /' conftest.$ac_ext >&5
23631
23632 ac_cv_have_pw_change_in_struct_passwd="no"
23633
23634fi
23635
23636rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23637
23638fi
23639{ echo "$as_me:$LINENO: result: $ac_cv_have_pw_change_in_struct_passwd" >&5
23640echo "${ECHO_T}$ac_cv_have_pw_change_in_struct_passwd" >&6; }
23641if test "x$ac_cv_have_pw_change_in_struct_passwd" = "xyes" ; then
23642
23643cat >>confdefs.h <<\_ACEOF
23644#define HAVE_PW_CHANGE_IN_PASSWD 1
23645_ACEOF
23646
23647fi
23648
23649{ echo "$as_me:$LINENO: checking for msg_accrights field in struct msghdr" >&5
23650echo $ECHO_N "checking for msg_accrights field in struct msghdr... $ECHO_C" >&6; }
23651if test "${ac_cv_have_accrights_in_msghdr+set}" = set; then
23652 echo $ECHO_N "(cached) $ECHO_C" >&6
23653else
23654
23655 cat >conftest.$ac_ext <<_ACEOF
23656
23657#include <sys/types.h>
23658#include <sys/socket.h>
23659#include <sys/uio.h>
23660int main() {
23661#ifdef msg_accrights
23662#error "msg_accrights is a macro"
23663exit(1);
23664#endif
23665struct msghdr m;
23666m.msg_accrights = 0;
23667exit(0);
23668}
23669
23670_ACEOF
23671rm -f conftest.$ac_objext
23672if { (ac_try="$ac_compile"
23673case "(($ac_try" in
23674 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23675 *) ac_try_echo=$ac_try;;
23676esac
23677eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23678 (eval "$ac_compile") 2>conftest.er1
23679 ac_status=$?
23680 grep -v '^ *+' conftest.er1 >conftest.err
23681 rm -f conftest.er1
23682 cat conftest.err >&5
23683 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23684 (exit $ac_status); } && {
23685 test -z "$ac_c_werror_flag" ||
23686 test ! -s conftest.err
23687 } && test -s conftest.$ac_objext; then
23688 ac_cv_have_accrights_in_msghdr="yes"
23689else
23690 echo "$as_me: failed program was:" >&5
23691sed 's/^/| /' conftest.$ac_ext >&5
23692
23693 ac_cv_have_accrights_in_msghdr="no"
23694
23695fi
23696
23697rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23698
23699fi
23700{ echo "$as_me:$LINENO: result: $ac_cv_have_accrights_in_msghdr" >&5
23701echo "${ECHO_T}$ac_cv_have_accrights_in_msghdr" >&6; }
23702if test "x$ac_cv_have_accrights_in_msghdr" = "xyes" ; then
23703
23704cat >>confdefs.h <<\_ACEOF
23705#define HAVE_ACCRIGHTS_IN_MSGHDR 1
23706_ACEOF
23707
23708fi
23709
23710{ echo "$as_me:$LINENO: checking for msg_control field in struct msghdr" >&5
23711echo $ECHO_N "checking for msg_control field in struct msghdr... $ECHO_C" >&6; }
23712if test "${ac_cv_have_control_in_msghdr+set}" = set; then
23713 echo $ECHO_N "(cached) $ECHO_C" >&6
23714else
23715
23716 cat >conftest.$ac_ext <<_ACEOF
23717
23718#include <sys/types.h>
23719#include <sys/socket.h>
23720#include <sys/uio.h>
23721int main() {
23722#ifdef msg_control
23723#error "msg_control is a macro"
23724exit(1);
23725#endif
23726struct msghdr m;
23727m.msg_control = 0;
23728exit(0);
23729}
23730
23731_ACEOF
23732rm -f conftest.$ac_objext
23733if { (ac_try="$ac_compile"
23734case "(($ac_try" in
23735 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23736 *) ac_try_echo=$ac_try;;
23737esac
23738eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23739 (eval "$ac_compile") 2>conftest.er1
23740 ac_status=$?
23741 grep -v '^ *+' conftest.er1 >conftest.err
23742 rm -f conftest.er1
23743 cat conftest.err >&5
23744 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23745 (exit $ac_status); } && {
23746 test -z "$ac_c_werror_flag" ||
23747 test ! -s conftest.err
23748 } && test -s conftest.$ac_objext; then
23749 ac_cv_have_control_in_msghdr="yes"
23750else
23751 echo "$as_me: failed program was:" >&5
23752sed 's/^/| /' conftest.$ac_ext >&5
23753
23754 ac_cv_have_control_in_msghdr="no"
23755
23756fi
23757
23758rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23759
23760fi
23761{ echo "$as_me:$LINENO: result: $ac_cv_have_control_in_msghdr" >&5
23762echo "${ECHO_T}$ac_cv_have_control_in_msghdr" >&6; }
23763if test "x$ac_cv_have_control_in_msghdr" = "xyes" ; then
23764
23765cat >>confdefs.h <<\_ACEOF
23766#define HAVE_CONTROL_IN_MSGHDR 1
23767_ACEOF
23768
23769fi
23770
23771{ echo "$as_me:$LINENO: checking if libc defines __progname" >&5
23772echo $ECHO_N "checking if libc defines __progname... $ECHO_C" >&6; }
23773if test "${ac_cv_libc_defines___progname+set}" = set; then
23774 echo $ECHO_N "(cached) $ECHO_C" >&6
23775else
23776
23777 cat >conftest.$ac_ext <<_ACEOF
23778/* confdefs.h. */
23779_ACEOF
23780cat confdefs.h >>conftest.$ac_ext
23781cat >>conftest.$ac_ext <<_ACEOF
23782/* end confdefs.h. */
23783
23784int
23785main ()
23786{
23787 extern char *__progname; printf("%s", __progname);
23788 ;
23789 return 0;
23790}
23791_ACEOF
23792rm -f conftest.$ac_objext conftest$ac_exeext
23793if { (ac_try="$ac_link"
23794case "(($ac_try" in
23795 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23796 *) ac_try_echo=$ac_try;;
23797esac
23798eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23799 (eval "$ac_link") 2>conftest.er1
23800 ac_status=$?
23801 grep -v '^ *+' conftest.er1 >conftest.err
23802 rm -f conftest.er1
23803 cat conftest.err >&5
23804 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23805 (exit $ac_status); } && {
23806 test -z "$ac_c_werror_flag" ||
23807 test ! -s conftest.err
23808 } && test -s conftest$ac_exeext &&
23809 $as_test_x conftest$ac_exeext; then
23810 ac_cv_libc_defines___progname="yes"
23811else
23812 echo "$as_me: failed program was:" >&5
23813sed 's/^/| /' conftest.$ac_ext >&5
23814
23815 ac_cv_libc_defines___progname="no"
23816
23817fi
23818
23819rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
23820 conftest$ac_exeext conftest.$ac_ext
23821
23822fi
23823{ echo "$as_me:$LINENO: result: $ac_cv_libc_defines___progname" >&5
23824echo "${ECHO_T}$ac_cv_libc_defines___progname" >&6; }
23825if test "x$ac_cv_libc_defines___progname" = "xyes" ; then
23826
23827cat >>confdefs.h <<\_ACEOF
23828#define HAVE___PROGNAME 1
23829_ACEOF
23830
23831fi
23832
23833{ echo "$as_me:$LINENO: checking whether $CC implements __FUNCTION__" >&5
23834echo $ECHO_N "checking whether $CC implements __FUNCTION__... $ECHO_C" >&6; }
23835if test "${ac_cv_cc_implements___FUNCTION__+set}" = set; then
23836 echo $ECHO_N "(cached) $ECHO_C" >&6
23837else
23838
23839 cat >conftest.$ac_ext <<_ACEOF
23840/* confdefs.h. */
23841_ACEOF
23842cat confdefs.h >>conftest.$ac_ext
23843cat >>conftest.$ac_ext <<_ACEOF
23844/* end confdefs.h. */
23845
23846#include <stdio.h>
23847
23848int
23849main ()
23850{
23851 printf("%s", __FUNCTION__);
23852 ;
23853 return 0;
23854}
23855_ACEOF
23856rm -f conftest.$ac_objext conftest$ac_exeext
23857if { (ac_try="$ac_link"
23858case "(($ac_try" in
23859 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23860 *) ac_try_echo=$ac_try;;
23861esac
23862eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23863 (eval "$ac_link") 2>conftest.er1
23864 ac_status=$?
23865 grep -v '^ *+' conftest.er1 >conftest.err
23866 rm -f conftest.er1
23867 cat conftest.err >&5
23868 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23869 (exit $ac_status); } && {
23870 test -z "$ac_c_werror_flag" ||
23871 test ! -s conftest.err
23872 } && test -s conftest$ac_exeext &&
23873 $as_test_x conftest$ac_exeext; then
23874 ac_cv_cc_implements___FUNCTION__="yes"
23875else
23876 echo "$as_me: failed program was:" >&5
23877sed 's/^/| /' conftest.$ac_ext >&5
23878
23879 ac_cv_cc_implements___FUNCTION__="no"
23880
23881fi
23882
23883rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
23884 conftest$ac_exeext conftest.$ac_ext
23885
23886fi
23887{ echo "$as_me:$LINENO: result: $ac_cv_cc_implements___FUNCTION__" >&5
23888echo "${ECHO_T}$ac_cv_cc_implements___FUNCTION__" >&6; }
23889if test "x$ac_cv_cc_implements___FUNCTION__" = "xyes" ; then
23890
23891cat >>confdefs.h <<\_ACEOF
23892#define HAVE___FUNCTION__ 1
23893_ACEOF
23894
23895fi
23896
23897{ echo "$as_me:$LINENO: checking whether $CC implements __func__" >&5
23898echo $ECHO_N "checking whether $CC implements __func__... $ECHO_C" >&6; }
23899if test "${ac_cv_cc_implements___func__+set}" = set; then
23900 echo $ECHO_N "(cached) $ECHO_C" >&6
23901else
23902
23903 cat >conftest.$ac_ext <<_ACEOF
23904/* confdefs.h. */
23905_ACEOF
23906cat confdefs.h >>conftest.$ac_ext
23907cat >>conftest.$ac_ext <<_ACEOF
23908/* end confdefs.h. */
23909
23910#include <stdio.h>
23911
23912int
23913main ()
23914{
23915 printf("%s", __func__);
23916 ;
23917 return 0;
23918}
23919_ACEOF
23920rm -f conftest.$ac_objext conftest$ac_exeext
23921if { (ac_try="$ac_link"
23922case "(($ac_try" in
23923 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23924 *) ac_try_echo=$ac_try;;
23925esac
23926eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23927 (eval "$ac_link") 2>conftest.er1
23928 ac_status=$?
23929 grep -v '^ *+' conftest.er1 >conftest.err
23930 rm -f conftest.er1
23931 cat conftest.err >&5
23932 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23933 (exit $ac_status); } && {
23934 test -z "$ac_c_werror_flag" ||
23935 test ! -s conftest.err
23936 } && test -s conftest$ac_exeext &&
23937 $as_test_x conftest$ac_exeext; then
23938 ac_cv_cc_implements___func__="yes"
23939else
23940 echo "$as_me: failed program was:" >&5
23941sed 's/^/| /' conftest.$ac_ext >&5
23942
23943 ac_cv_cc_implements___func__="no"
23944
23945fi
23946
23947rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
23948 conftest$ac_exeext conftest.$ac_ext
23949
23950fi
23951{ echo "$as_me:$LINENO: result: $ac_cv_cc_implements___func__" >&5
23952echo "${ECHO_T}$ac_cv_cc_implements___func__" >&6; }
23953if test "x$ac_cv_cc_implements___func__" = "xyes" ; then
23954
23955cat >>confdefs.h <<\_ACEOF
23956#define HAVE___func__ 1
23957_ACEOF
23958
23959fi
23960
23961{ echo "$as_me:$LINENO: checking whether va_copy exists" >&5
23962echo $ECHO_N "checking whether va_copy exists... $ECHO_C" >&6; }
23963if test "${ac_cv_have_va_copy+set}" = set; then
23964 echo $ECHO_N "(cached) $ECHO_C" >&6
23965else
23966
23967 cat >conftest.$ac_ext <<_ACEOF
23968/* confdefs.h. */
23969_ACEOF
23970cat confdefs.h >>conftest.$ac_ext
23971cat >>conftest.$ac_ext <<_ACEOF
23972/* end confdefs.h. */
23973#include <stdarg.h>
23974 va_list x,y;
23975int
23976main ()
23977{
23978va_copy(x,y);
23979 ;
23980 return 0;
23981}
23982_ACEOF
23983rm -f conftest.$ac_objext conftest$ac_exeext
23984if { (ac_try="$ac_link"
23985case "(($ac_try" in
23986 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23987 *) ac_try_echo=$ac_try;;
23988esac
23989eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23990 (eval "$ac_link") 2>conftest.er1
23991 ac_status=$?
23992 grep -v '^ *+' conftest.er1 >conftest.err
23993 rm -f conftest.er1
23994 cat conftest.err >&5
23995 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23996 (exit $ac_status); } && {
23997 test -z "$ac_c_werror_flag" ||
23998 test ! -s conftest.err
23999 } && test -s conftest$ac_exeext &&
24000 $as_test_x conftest$ac_exeext; then
24001 ac_cv_have_va_copy="yes"
24002else
24003 echo "$as_me: failed program was:" >&5
24004sed 's/^/| /' conftest.$ac_ext >&5
24005
24006 ac_cv_have_va_copy="no"
24007
24008fi
24009
24010rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
24011 conftest$ac_exeext conftest.$ac_ext
24012
24013fi
24014{ echo "$as_me:$LINENO: result: $ac_cv_have_va_copy" >&5
24015echo "${ECHO_T}$ac_cv_have_va_copy" >&6; }
24016if test "x$ac_cv_have_va_copy" = "xyes" ; then
24017
24018cat >>confdefs.h <<\_ACEOF
24019#define HAVE_VA_COPY 1
24020_ACEOF
24021
24022fi
24023
24024{ echo "$as_me:$LINENO: checking whether __va_copy exists" >&5
24025echo $ECHO_N "checking whether __va_copy exists... $ECHO_C" >&6; }
24026if test "${ac_cv_have___va_copy+set}" = set; then
24027 echo $ECHO_N "(cached) $ECHO_C" >&6
24028else
24029
24030 cat >conftest.$ac_ext <<_ACEOF
24031/* confdefs.h. */
24032_ACEOF
24033cat confdefs.h >>conftest.$ac_ext
24034cat >>conftest.$ac_ext <<_ACEOF
24035/* end confdefs.h. */
24036#include <stdarg.h>
24037 va_list x,y;
24038int
24039main ()
24040{
24041__va_copy(x,y);
24042 ;
24043 return 0;
24044}
24045_ACEOF
24046rm -f conftest.$ac_objext conftest$ac_exeext
24047if { (ac_try="$ac_link"
24048case "(($ac_try" in
24049 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24050 *) ac_try_echo=$ac_try;;
24051esac
24052eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24053 (eval "$ac_link") 2>conftest.er1
24054 ac_status=$?
24055 grep -v '^ *+' conftest.er1 >conftest.err
24056 rm -f conftest.er1
24057 cat conftest.err >&5
24058 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24059 (exit $ac_status); } && {
24060 test -z "$ac_c_werror_flag" ||
24061 test ! -s conftest.err
24062 } && test -s conftest$ac_exeext &&
24063 $as_test_x conftest$ac_exeext; then
24064 ac_cv_have___va_copy="yes"
24065else
24066 echo "$as_me: failed program was:" >&5
24067sed 's/^/| /' conftest.$ac_ext >&5
24068
24069 ac_cv_have___va_copy="no"
24070
24071fi
24072
24073rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
24074 conftest$ac_exeext conftest.$ac_ext
24075
24076fi
24077{ echo "$as_me:$LINENO: result: $ac_cv_have___va_copy" >&5
24078echo "${ECHO_T}$ac_cv_have___va_copy" >&6; }
24079if test "x$ac_cv_have___va_copy" = "xyes" ; then
24080
24081cat >>confdefs.h <<\_ACEOF
24082#define HAVE___VA_COPY 1
24083_ACEOF
24084
24085fi
24086
24087{ echo "$as_me:$LINENO: checking whether getopt has optreset support" >&5
24088echo $ECHO_N "checking whether getopt has optreset support... $ECHO_C" >&6; }
24089if test "${ac_cv_have_getopt_optreset+set}" = set; then
24090 echo $ECHO_N "(cached) $ECHO_C" >&6
24091else
24092
24093 cat >conftest.$ac_ext <<_ACEOF
24094/* confdefs.h. */
24095_ACEOF
24096cat confdefs.h >>conftest.$ac_ext
24097cat >>conftest.$ac_ext <<_ACEOF
24098/* end confdefs.h. */
24099
24100#include <getopt.h>
24101
24102int
24103main ()
24104{
24105 extern int optreset; optreset = 0;
24106 ;
24107 return 0;
24108}
24109_ACEOF
24110rm -f conftest.$ac_objext conftest$ac_exeext
24111if { (ac_try="$ac_link"
24112case "(($ac_try" in
24113 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24114 *) ac_try_echo=$ac_try;;
24115esac
24116eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24117 (eval "$ac_link") 2>conftest.er1
24118 ac_status=$?
24119 grep -v '^ *+' conftest.er1 >conftest.err
24120 rm -f conftest.er1
24121 cat conftest.err >&5
24122 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24123 (exit $ac_status); } && {
24124 test -z "$ac_c_werror_flag" ||
24125 test ! -s conftest.err
24126 } && test -s conftest$ac_exeext &&
24127 $as_test_x conftest$ac_exeext; then
24128 ac_cv_have_getopt_optreset="yes"
24129else
24130 echo "$as_me: failed program was:" >&5
24131sed 's/^/| /' conftest.$ac_ext >&5
24132
24133 ac_cv_have_getopt_optreset="no"
24134
24135fi
24136
24137rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
24138 conftest$ac_exeext conftest.$ac_ext
24139
24140fi
24141{ echo "$as_me:$LINENO: result: $ac_cv_have_getopt_optreset" >&5
24142echo "${ECHO_T}$ac_cv_have_getopt_optreset" >&6; }
24143if test "x$ac_cv_have_getopt_optreset" = "xyes" ; then
24144
24145cat >>confdefs.h <<\_ACEOF
24146#define HAVE_GETOPT_OPTRESET 1
24147_ACEOF
24148
24149fi
24150
24151{ echo "$as_me:$LINENO: checking if libc defines sys_errlist" >&5
24152echo $ECHO_N "checking if libc defines sys_errlist... $ECHO_C" >&6; }
24153if test "${ac_cv_libc_defines_sys_errlist+set}" = set; then
24154 echo $ECHO_N "(cached) $ECHO_C" >&6
24155else
24156
24157 cat >conftest.$ac_ext <<_ACEOF
24158/* confdefs.h. */
24159_ACEOF
24160cat confdefs.h >>conftest.$ac_ext
24161cat >>conftest.$ac_ext <<_ACEOF
24162/* end confdefs.h. */
24163
24164int
24165main ()
24166{
24167 extern const char *const sys_errlist[]; printf("%s", sys_errlist[0]);
24168 ;
24169 return 0;
24170}
24171_ACEOF
24172rm -f conftest.$ac_objext conftest$ac_exeext
24173if { (ac_try="$ac_link"
24174case "(($ac_try" in
24175 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24176 *) ac_try_echo=$ac_try;;
24177esac
24178eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24179 (eval "$ac_link") 2>conftest.er1
24180 ac_status=$?
24181 grep -v '^ *+' conftest.er1 >conftest.err
24182 rm -f conftest.er1
24183 cat conftest.err >&5
24184 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24185 (exit $ac_status); } && {
24186 test -z "$ac_c_werror_flag" ||
24187 test ! -s conftest.err
24188 } && test -s conftest$ac_exeext &&
24189 $as_test_x conftest$ac_exeext; then
24190 ac_cv_libc_defines_sys_errlist="yes"
24191else
24192 echo "$as_me: failed program was:" >&5
24193sed 's/^/| /' conftest.$ac_ext >&5
24194
24195 ac_cv_libc_defines_sys_errlist="no"
24196
24197fi
24198
24199rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
24200 conftest$ac_exeext conftest.$ac_ext
24201
24202fi
24203{ echo "$as_me:$LINENO: result: $ac_cv_libc_defines_sys_errlist" >&5
24204echo "${ECHO_T}$ac_cv_libc_defines_sys_errlist" >&6; }
24205if test "x$ac_cv_libc_defines_sys_errlist" = "xyes" ; then
24206
24207cat >>confdefs.h <<\_ACEOF
24208#define HAVE_SYS_ERRLIST 1
24209_ACEOF
24210
24211fi
24212
24213
24214{ echo "$as_me:$LINENO: checking if libc defines sys_nerr" >&5
24215echo $ECHO_N "checking if libc defines sys_nerr... $ECHO_C" >&6; }
24216if test "${ac_cv_libc_defines_sys_nerr+set}" = set; then
24217 echo $ECHO_N "(cached) $ECHO_C" >&6
24218else
24219
24220 cat >conftest.$ac_ext <<_ACEOF
24221/* confdefs.h. */
24222_ACEOF
24223cat confdefs.h >>conftest.$ac_ext
24224cat >>conftest.$ac_ext <<_ACEOF
24225/* end confdefs.h. */
24226
24227int
24228main ()
24229{
24230 extern int sys_nerr; printf("%i", sys_nerr);
24231 ;
24232 return 0;
24233}
24234_ACEOF
24235rm -f conftest.$ac_objext conftest$ac_exeext
24236if { (ac_try="$ac_link"
24237case "(($ac_try" in
24238 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24239 *) ac_try_echo=$ac_try;;
24240esac
24241eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24242 (eval "$ac_link") 2>conftest.er1
24243 ac_status=$?
24244 grep -v '^ *+' conftest.er1 >conftest.err
24245 rm -f conftest.er1
24246 cat conftest.err >&5
24247 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24248 (exit $ac_status); } && {
24249 test -z "$ac_c_werror_flag" ||
24250 test ! -s conftest.err
24251 } && test -s conftest$ac_exeext &&
24252 $as_test_x conftest$ac_exeext; then
24253 ac_cv_libc_defines_sys_nerr="yes"
24254else
24255 echo "$as_me: failed program was:" >&5
24256sed 's/^/| /' conftest.$ac_ext >&5
24257
24258 ac_cv_libc_defines_sys_nerr="no"
24259
24260fi
24261
24262rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
24263 conftest$ac_exeext conftest.$ac_ext
24264
24265fi
24266{ echo "$as_me:$LINENO: result: $ac_cv_libc_defines_sys_nerr" >&5
24267echo "${ECHO_T}$ac_cv_libc_defines_sys_nerr" >&6; }
24268if test "x$ac_cv_libc_defines_sys_nerr" = "xyes" ; then
24269
24270cat >>confdefs.h <<\_ACEOF
24271#define HAVE_SYS_NERR 1
24272_ACEOF
24273
24274fi
24275
24276SCARD_MSG="no"
24277# Check whether user wants sectok support
24278
24279# Check whether --with-sectok was given.
24280if test "${with_sectok+set}" = set; then
24281 withval=$with_sectok;
24282 if test "x$withval" != "xno" ; then
24283 if test "x$withval" != "xyes" ; then
24284 CPPFLAGS="$CPPFLAGS -I${withval}"
24285 LDFLAGS="$LDFLAGS -L${withval}"
24286 if test ! -z "$need_dash_r" ; then
24287 LDFLAGS="$LDFLAGS -R${withval}"
24288 fi
24289 if test ! -z "$blibpath" ; then
24290 blibpath="$blibpath:${withval}"
24291 fi
24292 fi
24293
24294for ac_header in sectok.h
24295do
24296as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
24297if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
24298 { echo "$as_me:$LINENO: checking for $ac_header" >&5
24299echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
24300if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
24301 echo $ECHO_N "(cached) $ECHO_C" >&6
24302fi
24303ac_res=`eval echo '${'$as_ac_Header'}'`
24304 { echo "$as_me:$LINENO: result: $ac_res" >&5
24305echo "${ECHO_T}$ac_res" >&6; }
24306else
24307 # Is the header compilable?
24308{ echo "$as_me:$LINENO: checking $ac_header usability" >&5
24309echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }
24310cat >conftest.$ac_ext <<_ACEOF
24311/* confdefs.h. */
24312_ACEOF
24313cat confdefs.h >>conftest.$ac_ext
24314cat >>conftest.$ac_ext <<_ACEOF
24315/* end confdefs.h. */
24316$ac_includes_default
24317#include <$ac_header>
24318_ACEOF
24319rm -f conftest.$ac_objext
24320if { (ac_try="$ac_compile"
24321case "(($ac_try" in
24322 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24323 *) ac_try_echo=$ac_try;;
24324esac
24325eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24326 (eval "$ac_compile") 2>conftest.er1
24327 ac_status=$?
24328 grep -v '^ *+' conftest.er1 >conftest.err
24329 rm -f conftest.er1
24330 cat conftest.err >&5
24331 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24332 (exit $ac_status); } && {
24333 test -z "$ac_c_werror_flag" ||
24334 test ! -s conftest.err
24335 } && test -s conftest.$ac_objext; then
24336 ac_header_compiler=yes
24337else
24338 echo "$as_me: failed program was:" >&5
24339sed 's/^/| /' conftest.$ac_ext >&5
24340
24341 ac_header_compiler=no
24342fi
24343
24344rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
24345{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
24346echo "${ECHO_T}$ac_header_compiler" >&6; }
24347
24348# Is the header present?
24349{ echo "$as_me:$LINENO: checking $ac_header presence" >&5
24350echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }
24351cat >conftest.$ac_ext <<_ACEOF
24352/* confdefs.h. */
24353_ACEOF
24354cat confdefs.h >>conftest.$ac_ext
24355cat >>conftest.$ac_ext <<_ACEOF
24356/* end confdefs.h. */
24357#include <$ac_header>
24358_ACEOF
24359if { (ac_try="$ac_cpp conftest.$ac_ext"
24360case "(($ac_try" in
24361 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24362 *) ac_try_echo=$ac_try;;
24363esac
24364eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24365 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
24366 ac_status=$?
24367 grep -v '^ *+' conftest.er1 >conftest.err
24368 rm -f conftest.er1
24369 cat conftest.err >&5
24370 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24371 (exit $ac_status); } >/dev/null && {
24372 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
24373 test ! -s conftest.err
24374 }; then
24375 ac_header_preproc=yes
24376else
24377 echo "$as_me: failed program was:" >&5
24378sed 's/^/| /' conftest.$ac_ext >&5
24379
24380 ac_header_preproc=no
24381fi
24382
24383rm -f conftest.err conftest.$ac_ext
24384{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
24385echo "${ECHO_T}$ac_header_preproc" >&6; }
24386
24387# So? What about this header?
24388case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
24389 yes:no: )
24390 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
24391echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
24392 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5
24393echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}
24394 ac_header_preproc=yes
24395 ;;
24396 no:yes:* )
24397 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
24398echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
24399 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
24400echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
24401 { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5
24402echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}
24403 { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5
24404echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}
24405 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
24406echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
24407 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
24408echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
24409 ( cat <<\_ASBOX
24410## ------------------------------------------- ##
24411## Report this to openssh-unix-dev@mindrot.org ##
24412## ------------------------------------------- ##
24413_ASBOX
24414 ) | sed "s/^/$as_me: WARNING: /" >&2
24415 ;;
24416esac
24417{ echo "$as_me:$LINENO: checking for $ac_header" >&5
24418echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
24419if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
24420 echo $ECHO_N "(cached) $ECHO_C" >&6
24421else
24422 eval "$as_ac_Header=\$ac_header_preproc"
24423fi
24424ac_res=`eval echo '${'$as_ac_Header'}'`
24425 { echo "$as_me:$LINENO: result: $ac_res" >&5
24426echo "${ECHO_T}$ac_res" >&6; }
24427
24428fi
24429if test `eval echo '${'$as_ac_Header'}'` = yes; then
24430 cat >>confdefs.h <<_ACEOF
24431#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
24432_ACEOF
24433
24434fi
24435
24436done
24437
24438 if test "$ac_cv_header_sectok_h" != yes; then
24439 { { echo "$as_me:$LINENO: error: Can't find sectok.h" >&5
24440echo "$as_me: error: Can't find sectok.h" >&2;}
24441 { (exit 1); exit 1; }; }
24442 fi
24443
24444{ echo "$as_me:$LINENO: checking for sectok_open in -lsectok" >&5
24445echo $ECHO_N "checking for sectok_open in -lsectok... $ECHO_C" >&6; }
24446if test "${ac_cv_lib_sectok_sectok_open+set}" = set; then
24447 echo $ECHO_N "(cached) $ECHO_C" >&6
24448else
24449 ac_check_lib_save_LIBS=$LIBS
24450LIBS="-lsectok $LIBS"
24451cat >conftest.$ac_ext <<_ACEOF
24452/* confdefs.h. */
24453_ACEOF
24454cat confdefs.h >>conftest.$ac_ext
24455cat >>conftest.$ac_ext <<_ACEOF
24456/* end confdefs.h. */
24457
24458/* Override any GCC internal prototype to avoid an error.
24459 Use char because int might match the return type of a GCC
24460 builtin and then its argument prototype would still apply. */
24461#ifdef __cplusplus
24462extern "C"
24463#endif
24464char sectok_open ();
24465int
24466main ()
24467{
24468return sectok_open ();
24469 ;
24470 return 0;
24471}
24472_ACEOF
24473rm -f conftest.$ac_objext conftest$ac_exeext
24474if { (ac_try="$ac_link"
24475case "(($ac_try" in
24476 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24477 *) ac_try_echo=$ac_try;;
24478esac
24479eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24480 (eval "$ac_link") 2>conftest.er1
24481 ac_status=$?
24482 grep -v '^ *+' conftest.er1 >conftest.err
24483 rm -f conftest.er1
24484 cat conftest.err >&5
24485 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24486 (exit $ac_status); } && {
24487 test -z "$ac_c_werror_flag" ||
24488 test ! -s conftest.err
24489 } && test -s conftest$ac_exeext &&
24490 $as_test_x conftest$ac_exeext; then
24491 ac_cv_lib_sectok_sectok_open=yes
24492else
24493 echo "$as_me: failed program was:" >&5
24494sed 's/^/| /' conftest.$ac_ext >&5
24495
24496 ac_cv_lib_sectok_sectok_open=no
24497fi
24498
24499rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
24500 conftest$ac_exeext conftest.$ac_ext
24501LIBS=$ac_check_lib_save_LIBS
24502fi
24503{ echo "$as_me:$LINENO: result: $ac_cv_lib_sectok_sectok_open" >&5
24504echo "${ECHO_T}$ac_cv_lib_sectok_sectok_open" >&6; }
24505if test $ac_cv_lib_sectok_sectok_open = yes; then
24506 cat >>confdefs.h <<_ACEOF
24507#define HAVE_LIBSECTOK 1
24508_ACEOF
24509
24510 LIBS="-lsectok $LIBS"
24511
24512fi
24513
24514 if test "$ac_cv_lib_sectok_sectok_open" != yes; then
24515 { { echo "$as_me:$LINENO: error: Can't find libsectok" >&5
24516echo "$as_me: error: Can't find libsectok" >&2;}
24517 { (exit 1); exit 1; }; }
24518 fi
24519
24520cat >>confdefs.h <<\_ACEOF
24521#define SMARTCARD 1
24522_ACEOF
24523
24524
24525cat >>confdefs.h <<\_ACEOF
24526#define USE_SECTOK 1
24527_ACEOF
24528
24529 SCARD_MSG="yes, using sectok"
24530 fi
24531
24532
24533fi
24534
24535
24536# Check whether user wants OpenSC support
24537OPENSC_CONFIG="no"
24538
24539# Check whether --with-opensc was given.
24540if test "${with_opensc+set}" = set; then
24541 withval=$with_opensc;
24542 if test "x$withval" != "xno" ; then
24543 if test "x$withval" != "xyes" ; then
24544 OPENSC_CONFIG=$withval/bin/opensc-config
24545 else
24546 # Extract the first word of "opensc-config", so it can be a program name with args.
24547set dummy opensc-config; ac_word=$2
24548{ echo "$as_me:$LINENO: checking for $ac_word" >&5
24549echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
24550if test "${ac_cv_path_OPENSC_CONFIG+set}" = set; then
24551 echo $ECHO_N "(cached) $ECHO_C" >&6
24552else
24553 case $OPENSC_CONFIG in
24554 [\\/]* | ?:[\\/]*)
24555 ac_cv_path_OPENSC_CONFIG="$OPENSC_CONFIG" # Let the user override the test with a path.
24556 ;;
24557 *)
24558 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
24559for as_dir in $PATH
24560do
24561 IFS=$as_save_IFS
24562 test -z "$as_dir" && as_dir=.
24563 for ac_exec_ext in '' $ac_executable_extensions; do
24564 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
24565 ac_cv_path_OPENSC_CONFIG="$as_dir/$ac_word$ac_exec_ext"
24566 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
24567 break 2
24568 fi
24569done
24570done
24571IFS=$as_save_IFS
24572
24573 test -z "$ac_cv_path_OPENSC_CONFIG" && ac_cv_path_OPENSC_CONFIG="no"
24574 ;;
24575esac
24576fi
24577OPENSC_CONFIG=$ac_cv_path_OPENSC_CONFIG
24578if test -n "$OPENSC_CONFIG"; then
24579 { echo "$as_me:$LINENO: result: $OPENSC_CONFIG" >&5
24580echo "${ECHO_T}$OPENSC_CONFIG" >&6; }
24581else
24582 { echo "$as_me:$LINENO: result: no" >&5
24583echo "${ECHO_T}no" >&6; }
24584fi
24585
24586
24587 fi
24588 if test "$OPENSC_CONFIG" != "no"; then
24589 LIBOPENSC_CFLAGS=`$OPENSC_CONFIG --cflags`
24590 LIBOPENSC_LIBS=`$OPENSC_CONFIG --libs`
24591 CPPFLAGS="$CPPFLAGS $LIBOPENSC_CFLAGS"
24592 LIBS="$LIBS $LIBOPENSC_LIBS"
24593 cat >>confdefs.h <<\_ACEOF
24594#define SMARTCARD 1
24595_ACEOF
24596
24597
24598cat >>confdefs.h <<\_ACEOF
24599#define USE_OPENSC 1
24600_ACEOF
24601
24602 SCARD_MSG="yes, using OpenSC"
24603 fi
24604 fi
24605
24606
24607fi
24608
24609
24610# Check libraries needed by DNS fingerprint support
24611{ echo "$as_me:$LINENO: checking for library containing getrrsetbyname" >&5
24612echo $ECHO_N "checking for library containing getrrsetbyname... $ECHO_C" >&6; }
24613if test "${ac_cv_search_getrrsetbyname+set}" = set; then
24614 echo $ECHO_N "(cached) $ECHO_C" >&6
24615else
24616 ac_func_search_save_LIBS=$LIBS
24617cat >conftest.$ac_ext <<_ACEOF
24618/* confdefs.h. */
24619_ACEOF
24620cat confdefs.h >>conftest.$ac_ext
24621cat >>conftest.$ac_ext <<_ACEOF
24622/* end confdefs.h. */
24623
24624/* Override any GCC internal prototype to avoid an error.
24625 Use char because int might match the return type of a GCC
24626 builtin and then its argument prototype would still apply. */
24627#ifdef __cplusplus
24628extern "C"
24629#endif
24630char getrrsetbyname ();
24631int
24632main ()
24633{
24634return getrrsetbyname ();
24635 ;
24636 return 0;
24637}
24638_ACEOF
24639for ac_lib in '' resolv; do
24640 if test -z "$ac_lib"; then
24641 ac_res="none required"
24642 else
24643 ac_res=-l$ac_lib
24644 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
24645 fi
24646 rm -f conftest.$ac_objext conftest$ac_exeext
24647if { (ac_try="$ac_link"
24648case "(($ac_try" in
24649 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24650 *) ac_try_echo=$ac_try;;
24651esac
24652eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24653 (eval "$ac_link") 2>conftest.er1
24654 ac_status=$?
24655 grep -v '^ *+' conftest.er1 >conftest.err
24656 rm -f conftest.er1
24657 cat conftest.err >&5
24658 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24659 (exit $ac_status); } && {
24660 test -z "$ac_c_werror_flag" ||
24661 test ! -s conftest.err
24662 } && test -s conftest$ac_exeext &&
24663 $as_test_x conftest$ac_exeext; then
24664 ac_cv_search_getrrsetbyname=$ac_res
24665else
24666 echo "$as_me: failed program was:" >&5
24667sed 's/^/| /' conftest.$ac_ext >&5
24668
24669
24670fi
24671
24672rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
24673 conftest$ac_exeext
24674 if test "${ac_cv_search_getrrsetbyname+set}" = set; then
24675 break
24676fi
24677done
24678if test "${ac_cv_search_getrrsetbyname+set}" = set; then
24679 :
24680else
24681 ac_cv_search_getrrsetbyname=no
24682fi
24683rm conftest.$ac_ext
24684LIBS=$ac_func_search_save_LIBS
24685fi
24686{ echo "$as_me:$LINENO: result: $ac_cv_search_getrrsetbyname" >&5
24687echo "${ECHO_T}$ac_cv_search_getrrsetbyname" >&6; }
24688ac_res=$ac_cv_search_getrrsetbyname
24689if test "$ac_res" != no; then
24690 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
24691
24692cat >>confdefs.h <<\_ACEOF
24693#define HAVE_GETRRSETBYNAME 1
24694_ACEOF
24695
24696else
24697
24698 # Needed by our getrrsetbyname()
24699 { echo "$as_me:$LINENO: checking for library containing res_query" >&5
24700echo $ECHO_N "checking for library containing res_query... $ECHO_C" >&6; }
24701if test "${ac_cv_search_res_query+set}" = set; then
24702 echo $ECHO_N "(cached) $ECHO_C" >&6
24703else
24704 ac_func_search_save_LIBS=$LIBS
24705cat >conftest.$ac_ext <<_ACEOF
24706/* confdefs.h. */
24707_ACEOF
24708cat confdefs.h >>conftest.$ac_ext
24709cat >>conftest.$ac_ext <<_ACEOF
24710/* end confdefs.h. */
24711
24712/* Override any GCC internal prototype to avoid an error.
24713 Use char because int might match the return type of a GCC
24714 builtin and then its argument prototype would still apply. */
24715#ifdef __cplusplus
24716extern "C"
24717#endif
24718char res_query ();
24719int
24720main ()
24721{
24722return res_query ();
24723 ;
24724 return 0;
24725}
24726_ACEOF
24727for ac_lib in '' resolv; do
24728 if test -z "$ac_lib"; then
24729 ac_res="none required"
24730 else
24731 ac_res=-l$ac_lib
24732 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
24733 fi
24734 rm -f conftest.$ac_objext conftest$ac_exeext
24735if { (ac_try="$ac_link"
24736case "(($ac_try" in
24737 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24738 *) ac_try_echo=$ac_try;;
24739esac
24740eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24741 (eval "$ac_link") 2>conftest.er1
24742 ac_status=$?
24743 grep -v '^ *+' conftest.er1 >conftest.err
24744 rm -f conftest.er1
24745 cat conftest.err >&5
24746 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24747 (exit $ac_status); } && {
24748 test -z "$ac_c_werror_flag" ||
24749 test ! -s conftest.err
24750 } && test -s conftest$ac_exeext &&
24751 $as_test_x conftest$ac_exeext; then
24752 ac_cv_search_res_query=$ac_res
24753else
24754 echo "$as_me: failed program was:" >&5
24755sed 's/^/| /' conftest.$ac_ext >&5
24756
24757
24758fi
24759
24760rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
24761 conftest$ac_exeext
24762 if test "${ac_cv_search_res_query+set}" = set; then
24763 break
24764fi
24765done
24766if test "${ac_cv_search_res_query+set}" = set; then
24767 :
24768else
24769 ac_cv_search_res_query=no
24770fi
24771rm conftest.$ac_ext
24772LIBS=$ac_func_search_save_LIBS
24773fi
24774{ echo "$as_me:$LINENO: result: $ac_cv_search_res_query" >&5
24775echo "${ECHO_T}$ac_cv_search_res_query" >&6; }
24776ac_res=$ac_cv_search_res_query
24777if test "$ac_res" != no; then
24778 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
24779
24780fi
24781
24782 { echo "$as_me:$LINENO: checking for library containing dn_expand" >&5
24783echo $ECHO_N "checking for library containing dn_expand... $ECHO_C" >&6; }
24784if test "${ac_cv_search_dn_expand+set}" = set; then
24785 echo $ECHO_N "(cached) $ECHO_C" >&6
24786else
24787 ac_func_search_save_LIBS=$LIBS
24788cat >conftest.$ac_ext <<_ACEOF
24789/* confdefs.h. */
24790_ACEOF
24791cat confdefs.h >>conftest.$ac_ext
24792cat >>conftest.$ac_ext <<_ACEOF
24793/* end confdefs.h. */
24794
24795/* Override any GCC internal prototype to avoid an error.
24796 Use char because int might match the return type of a GCC
24797 builtin and then its argument prototype would still apply. */
24798#ifdef __cplusplus
24799extern "C"
24800#endif
24801char dn_expand ();
24802int
24803main ()
24804{
24805return dn_expand ();
24806 ;
24807 return 0;
24808}
24809_ACEOF
24810for ac_lib in '' resolv; do
24811 if test -z "$ac_lib"; then
24812 ac_res="none required"
24813 else
24814 ac_res=-l$ac_lib
24815 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
24816 fi
24817 rm -f conftest.$ac_objext conftest$ac_exeext
24818if { (ac_try="$ac_link"
24819case "(($ac_try" in
24820 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24821 *) ac_try_echo=$ac_try;;
24822esac
24823eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24824 (eval "$ac_link") 2>conftest.er1
24825 ac_status=$?
24826 grep -v '^ *+' conftest.er1 >conftest.err
24827 rm -f conftest.er1
24828 cat conftest.err >&5
24829 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24830 (exit $ac_status); } && {
24831 test -z "$ac_c_werror_flag" ||
24832 test ! -s conftest.err
24833 } && test -s conftest$ac_exeext &&
24834 $as_test_x conftest$ac_exeext; then
24835 ac_cv_search_dn_expand=$ac_res
24836else
24837 echo "$as_me: failed program was:" >&5
24838sed 's/^/| /' conftest.$ac_ext >&5
24839
24840
24841fi
24842
24843rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
24844 conftest$ac_exeext
24845 if test "${ac_cv_search_dn_expand+set}" = set; then
24846 break
24847fi
24848done
24849if test "${ac_cv_search_dn_expand+set}" = set; then
24850 :
24851else
24852 ac_cv_search_dn_expand=no
24853fi
24854rm conftest.$ac_ext
24855LIBS=$ac_func_search_save_LIBS
24856fi
24857{ echo "$as_me:$LINENO: result: $ac_cv_search_dn_expand" >&5
24858echo "${ECHO_T}$ac_cv_search_dn_expand" >&6; }
24859ac_res=$ac_cv_search_dn_expand
24860if test "$ac_res" != no; then
24861 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
24862
24863fi
24864
24865 { echo "$as_me:$LINENO: checking if res_query will link" >&5
24866echo $ECHO_N "checking if res_query will link... $ECHO_C" >&6; }
24867 cat >conftest.$ac_ext <<_ACEOF
24868/* confdefs.h. */
24869_ACEOF
24870cat confdefs.h >>conftest.$ac_ext
24871cat >>conftest.$ac_ext <<_ACEOF
24872/* end confdefs.h. */
24873
24874/* Override any GCC internal prototype to avoid an error.
24875 Use char because int might match the return type of a GCC
24876 builtin and then its argument prototype would still apply. */
24877#ifdef __cplusplus
24878extern "C"
24879#endif
24880char res_query ();
24881int
24882main ()
24883{
24884return res_query ();
24885 ;
24886 return 0;
24887}
24888_ACEOF
24889rm -f conftest.$ac_objext conftest$ac_exeext
24890if { (ac_try="$ac_link"
24891case "(($ac_try" in
24892 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24893 *) ac_try_echo=$ac_try;;
24894esac
24895eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24896 (eval "$ac_link") 2>conftest.er1
24897 ac_status=$?
24898 grep -v '^ *+' conftest.er1 >conftest.err
24899 rm -f conftest.er1
24900 cat conftest.err >&5
24901 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24902 (exit $ac_status); } && {
24903 test -z "$ac_c_werror_flag" ||
24904 test ! -s conftest.err
24905 } && test -s conftest$ac_exeext &&
24906 $as_test_x conftest$ac_exeext; then
24907 { echo "$as_me:$LINENO: result: yes" >&5
24908echo "${ECHO_T}yes" >&6; }
24909else
24910 echo "$as_me: failed program was:" >&5
24911sed 's/^/| /' conftest.$ac_ext >&5
24912
24913 { echo "$as_me:$LINENO: result: no" >&5
24914echo "${ECHO_T}no" >&6; }
24915 saved_LIBS="$LIBS"
24916 LIBS="$LIBS -lresolv"
24917 { echo "$as_me:$LINENO: checking for res_query in -lresolv" >&5
24918echo $ECHO_N "checking for res_query in -lresolv... $ECHO_C" >&6; }
24919 cat >conftest.$ac_ext <<_ACEOF
24920
24921#include <resolv.h>
24922int main()
24923{
24924 res_query (0, 0, 0, 0, 0);
24925 return 0;
24926}
24927
24928_ACEOF
24929rm -f conftest.$ac_objext conftest$ac_exeext
24930if { (ac_try="$ac_link"
24931case "(($ac_try" in
24932 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24933 *) ac_try_echo=$ac_try;;
24934esac
24935eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24936 (eval "$ac_link") 2>conftest.er1
24937 ac_status=$?
24938 grep -v '^ *+' conftest.er1 >conftest.err
24939 rm -f conftest.er1
24940 cat conftest.err >&5
24941 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24942 (exit $ac_status); } && {
24943 test -z "$ac_c_werror_flag" ||
24944 test ! -s conftest.err
24945 } && test -s conftest$ac_exeext &&
24946 $as_test_x conftest$ac_exeext; then
24947 LIBS="$LIBS -lresolv"
24948 { echo "$as_me:$LINENO: result: yes" >&5
24949echo "${ECHO_T}yes" >&6; }
24950else
24951 echo "$as_me: failed program was:" >&5
24952sed 's/^/| /' conftest.$ac_ext >&5
24953
24954 LIBS="$saved_LIBS"
24955 { echo "$as_me:$LINENO: result: no" >&5
24956echo "${ECHO_T}no" >&6; }
24957fi
24958
24959rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
24960 conftest$ac_exeext conftest.$ac_ext
24961
24962fi
24963
24964rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
24965 conftest$ac_exeext conftest.$ac_ext
24966
24967
24968for ac_func in _getshort _getlong
24969do
24970as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
24971{ echo "$as_me:$LINENO: checking for $ac_func" >&5
24972echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
24973if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
24974 echo $ECHO_N "(cached) $ECHO_C" >&6
24975else
24976 cat >conftest.$ac_ext <<_ACEOF
24977/* confdefs.h. */
24978_ACEOF
24979cat confdefs.h >>conftest.$ac_ext
24980cat >>conftest.$ac_ext <<_ACEOF
24981/* end confdefs.h. */
24982/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
24983 For example, HP-UX 11i <limits.h> declares gettimeofday. */
24984#define $ac_func innocuous_$ac_func
24985
24986/* System header to define __stub macros and hopefully few prototypes,
24987 which can conflict with char $ac_func (); below.
24988 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
24989 <limits.h> exists even on freestanding compilers. */
24990
24991#ifdef __STDC__
24992# include <limits.h>
24993#else
24994# include <assert.h>
24995#endif
24996
24997#undef $ac_func
24998
24999/* Override any GCC internal prototype to avoid an error.
25000 Use char because int might match the return type of a GCC
25001 builtin and then its argument prototype would still apply. */
25002#ifdef __cplusplus
25003extern "C"
25004#endif
25005char $ac_func ();
25006/* The GNU C library defines this for functions which it implements
25007 to always fail with ENOSYS. Some functions are actually named
25008 something starting with __ and the normal name is an alias. */
25009#if defined __stub_$ac_func || defined __stub___$ac_func
25010choke me
25011#endif
25012
25013int
25014main ()
25015{
25016return $ac_func ();
25017 ;
25018 return 0;
25019}
25020_ACEOF
25021rm -f conftest.$ac_objext conftest$ac_exeext
25022if { (ac_try="$ac_link"
25023case "(($ac_try" in
25024 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25025 *) ac_try_echo=$ac_try;;
25026esac
25027eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25028 (eval "$ac_link") 2>conftest.er1
25029 ac_status=$?
25030 grep -v '^ *+' conftest.er1 >conftest.err
25031 rm -f conftest.er1
25032 cat conftest.err >&5
25033 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25034 (exit $ac_status); } && {
25035 test -z "$ac_c_werror_flag" ||
25036 test ! -s conftest.err
25037 } && test -s conftest$ac_exeext &&
25038 $as_test_x conftest$ac_exeext; then
25039 eval "$as_ac_var=yes"
25040else
25041 echo "$as_me: failed program was:" >&5
25042sed 's/^/| /' conftest.$ac_ext >&5
25043
25044 eval "$as_ac_var=no"
25045fi
25046
25047rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
25048 conftest$ac_exeext conftest.$ac_ext
25049fi
25050ac_res=`eval echo '${'$as_ac_var'}'`
25051 { echo "$as_me:$LINENO: result: $ac_res" >&5
25052echo "${ECHO_T}$ac_res" >&6; }
25053if test `eval echo '${'$as_ac_var'}'` = yes; then
25054 cat >>confdefs.h <<_ACEOF
25055#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
25056_ACEOF
25057
25058fi
25059done
25060
25061 { echo "$as_me:$LINENO: checking whether _getshort is declared" >&5
25062echo $ECHO_N "checking whether _getshort is declared... $ECHO_C" >&6; }
25063if test "${ac_cv_have_decl__getshort+set}" = set; then
25064 echo $ECHO_N "(cached) $ECHO_C" >&6
25065else
25066 cat >conftest.$ac_ext <<_ACEOF
25067/* confdefs.h. */
25068_ACEOF
25069cat confdefs.h >>conftest.$ac_ext
25070cat >>conftest.$ac_ext <<_ACEOF
25071/* end confdefs.h. */
25072#include <sys/types.h>
25073 #include <arpa/nameser.h>
25074
25075int
25076main ()
25077{
25078#ifndef _getshort
25079 (void) _getshort;
25080#endif
25081
25082 ;
25083 return 0;
25084}
25085_ACEOF
25086rm -f conftest.$ac_objext
25087if { (ac_try="$ac_compile"
25088case "(($ac_try" in
25089 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25090 *) ac_try_echo=$ac_try;;
25091esac
25092eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25093 (eval "$ac_compile") 2>conftest.er1
25094 ac_status=$?
25095 grep -v '^ *+' conftest.er1 >conftest.err
25096 rm -f conftest.er1
25097 cat conftest.err >&5
25098 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25099 (exit $ac_status); } && {
25100 test -z "$ac_c_werror_flag" ||
25101 test ! -s conftest.err
25102 } && test -s conftest.$ac_objext; then
25103 ac_cv_have_decl__getshort=yes
25104else
25105 echo "$as_me: failed program was:" >&5
25106sed 's/^/| /' conftest.$ac_ext >&5
25107
25108 ac_cv_have_decl__getshort=no
25109fi
25110
25111rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
25112fi
25113{ echo "$as_me:$LINENO: result: $ac_cv_have_decl__getshort" >&5
25114echo "${ECHO_T}$ac_cv_have_decl__getshort" >&6; }
25115if test $ac_cv_have_decl__getshort = yes; then
25116
25117cat >>confdefs.h <<_ACEOF
25118#define HAVE_DECL__GETSHORT 1
25119_ACEOF
25120
25121
25122else
25123 cat >>confdefs.h <<_ACEOF
25124#define HAVE_DECL__GETSHORT 0
25125_ACEOF
25126
25127
25128fi
25129{ echo "$as_me:$LINENO: checking whether _getlong is declared" >&5
25130echo $ECHO_N "checking whether _getlong is declared... $ECHO_C" >&6; }
25131if test "${ac_cv_have_decl__getlong+set}" = set; then
25132 echo $ECHO_N "(cached) $ECHO_C" >&6
25133else
25134 cat >conftest.$ac_ext <<_ACEOF
25135/* confdefs.h. */
25136_ACEOF
25137cat confdefs.h >>conftest.$ac_ext
25138cat >>conftest.$ac_ext <<_ACEOF
25139/* end confdefs.h. */
25140#include <sys/types.h>
25141 #include <arpa/nameser.h>
25142
25143int
25144main ()
25145{
25146#ifndef _getlong
25147 (void) _getlong;
25148#endif
25149
25150 ;
25151 return 0;
25152}
25153_ACEOF
25154rm -f conftest.$ac_objext
25155if { (ac_try="$ac_compile"
25156case "(($ac_try" in
25157 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25158 *) ac_try_echo=$ac_try;;
25159esac
25160eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25161 (eval "$ac_compile") 2>conftest.er1
25162 ac_status=$?
25163 grep -v '^ *+' conftest.er1 >conftest.err
25164 rm -f conftest.er1
25165 cat conftest.err >&5
25166 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25167 (exit $ac_status); } && {
25168 test -z "$ac_c_werror_flag" ||
25169 test ! -s conftest.err
25170 } && test -s conftest.$ac_objext; then
25171 ac_cv_have_decl__getlong=yes
25172else
25173 echo "$as_me: failed program was:" >&5
25174sed 's/^/| /' conftest.$ac_ext >&5
25175
25176 ac_cv_have_decl__getlong=no
25177fi
25178
25179rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
25180fi
25181{ echo "$as_me:$LINENO: result: $ac_cv_have_decl__getlong" >&5
25182echo "${ECHO_T}$ac_cv_have_decl__getlong" >&6; }
25183if test $ac_cv_have_decl__getlong = yes; then
25184
25185cat >>confdefs.h <<_ACEOF
25186#define HAVE_DECL__GETLONG 1
25187_ACEOF
25188
25189
25190else
25191 cat >>confdefs.h <<_ACEOF
25192#define HAVE_DECL__GETLONG 0
25193_ACEOF
25194
25195
25196fi
25197
25198
25199 { echo "$as_me:$LINENO: checking for HEADER.ad" >&5
25200echo $ECHO_N "checking for HEADER.ad... $ECHO_C" >&6; }
25201if test "${ac_cv_member_HEADER_ad+set}" = set; then
25202 echo $ECHO_N "(cached) $ECHO_C" >&6
25203else
25204 cat >conftest.$ac_ext <<_ACEOF
25205/* confdefs.h. */
25206_ACEOF
25207cat confdefs.h >>conftest.$ac_ext
25208cat >>conftest.$ac_ext <<_ACEOF
25209/* end confdefs.h. */
25210#include <arpa/nameser.h>
25211
25212int
25213main ()
25214{
25215static HEADER ac_aggr;
25216if (ac_aggr.ad)
25217return 0;
25218 ;
25219 return 0;
25220}
25221_ACEOF
25222rm -f conftest.$ac_objext
25223if { (ac_try="$ac_compile"
25224case "(($ac_try" in
25225 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25226 *) ac_try_echo=$ac_try;;
25227esac
25228eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25229 (eval "$ac_compile") 2>conftest.er1
25230 ac_status=$?
25231 grep -v '^ *+' conftest.er1 >conftest.err
25232 rm -f conftest.er1
25233 cat conftest.err >&5
25234 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25235 (exit $ac_status); } && {
25236 test -z "$ac_c_werror_flag" ||
25237 test ! -s conftest.err
25238 } && test -s conftest.$ac_objext; then
25239 ac_cv_member_HEADER_ad=yes
25240else
25241 echo "$as_me: failed program was:" >&5
25242sed 's/^/| /' conftest.$ac_ext >&5
25243
25244 cat >conftest.$ac_ext <<_ACEOF
25245/* confdefs.h. */
25246_ACEOF
25247cat confdefs.h >>conftest.$ac_ext
25248cat >>conftest.$ac_ext <<_ACEOF
25249/* end confdefs.h. */
25250#include <arpa/nameser.h>
25251
25252int
25253main ()
25254{
25255static HEADER ac_aggr;
25256if (sizeof ac_aggr.ad)
25257return 0;
25258 ;
25259 return 0;
25260}
25261_ACEOF
25262rm -f conftest.$ac_objext
25263if { (ac_try="$ac_compile"
25264case "(($ac_try" in
25265 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25266 *) ac_try_echo=$ac_try;;
25267esac
25268eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25269 (eval "$ac_compile") 2>conftest.er1
25270 ac_status=$?
25271 grep -v '^ *+' conftest.er1 >conftest.err
25272 rm -f conftest.er1
25273 cat conftest.err >&5
25274 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25275 (exit $ac_status); } && {
25276 test -z "$ac_c_werror_flag" ||
25277 test ! -s conftest.err
25278 } && test -s conftest.$ac_objext; then
25279 ac_cv_member_HEADER_ad=yes
25280else
25281 echo "$as_me: failed program was:" >&5
25282sed 's/^/| /' conftest.$ac_ext >&5
25283
25284 ac_cv_member_HEADER_ad=no
25285fi
25286
25287rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
25288fi
25289
25290rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
25291fi
25292{ echo "$as_me:$LINENO: result: $ac_cv_member_HEADER_ad" >&5
25293echo "${ECHO_T}$ac_cv_member_HEADER_ad" >&6; }
25294if test $ac_cv_member_HEADER_ad = yes; then
25295
25296cat >>confdefs.h <<\_ACEOF
25297#define HAVE_HEADER_AD 1
25298_ACEOF
25299
25300fi
25301
25302
25303fi
25304
25305
25306{ echo "$as_me:$LINENO: checking if struct __res_state _res is an extern" >&5
25307echo $ECHO_N "checking if struct __res_state _res is an extern... $ECHO_C" >&6; }
25308cat >conftest.$ac_ext <<_ACEOF
25309
25310#include <stdio.h>
25311#if HAVE_SYS_TYPES_H
25312# include <sys/types.h>
25313#endif
25314#include <netinet/in.h>
25315#include <arpa/nameser.h>
25316#include <resolv.h>
25317extern struct __res_state _res;
25318int main() { return 0; }
25319
25320_ACEOF
25321rm -f conftest.$ac_objext conftest$ac_exeext
25322if { (ac_try="$ac_link"
25323case "(($ac_try" in
25324 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25325 *) ac_try_echo=$ac_try;;
25326esac
25327eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25328 (eval "$ac_link") 2>conftest.er1
25329 ac_status=$?
25330 grep -v '^ *+' conftest.er1 >conftest.err
25331 rm -f conftest.er1
25332 cat conftest.err >&5
25333 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25334 (exit $ac_status); } && {
25335 test -z "$ac_c_werror_flag" ||
25336 test ! -s conftest.err
25337 } && test -s conftest$ac_exeext &&
25338 $as_test_x conftest$ac_exeext; then
25339 { echo "$as_me:$LINENO: result: yes" >&5
25340echo "${ECHO_T}yes" >&6; }
25341
25342cat >>confdefs.h <<\_ACEOF
25343#define HAVE__RES_EXTERN 1
25344_ACEOF
25345
25346
25347else
25348 echo "$as_me: failed program was:" >&5
25349sed 's/^/| /' conftest.$ac_ext >&5
25350
25351 { echo "$as_me:$LINENO: result: no" >&5
25352echo "${ECHO_T}no" >&6; }
25353
25354fi
25355
25356rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
25357 conftest$ac_exeext conftest.$ac_ext
25358
25359# Check whether user wants SELinux support
25360SELINUX_MSG="no"
25361LIBSELINUX=""
25362
25363# Check whether --with-selinux was given.
25364if test "${with_selinux+set}" = set; then
25365 withval=$with_selinux; if test "x$withval" != "xno" ; then
25366 save_LIBS="$LIBS"
25367
25368cat >>confdefs.h <<\_ACEOF
25369#define WITH_SELINUX 1
25370_ACEOF
25371
25372 SELINUX_MSG="yes"
25373 if test "${ac_cv_header_selinux_selinux_h+set}" = set; then
25374 { echo "$as_me:$LINENO: checking for selinux/selinux.h" >&5
25375echo $ECHO_N "checking for selinux/selinux.h... $ECHO_C" >&6; }
25376if test "${ac_cv_header_selinux_selinux_h+set}" = set; then
25377 echo $ECHO_N "(cached) $ECHO_C" >&6
25378fi
25379{ echo "$as_me:$LINENO: result: $ac_cv_header_selinux_selinux_h" >&5
25380echo "${ECHO_T}$ac_cv_header_selinux_selinux_h" >&6; }
25381else
25382 # Is the header compilable?
25383{ echo "$as_me:$LINENO: checking selinux/selinux.h usability" >&5
25384echo $ECHO_N "checking selinux/selinux.h usability... $ECHO_C" >&6; }
25385cat >conftest.$ac_ext <<_ACEOF
25386/* confdefs.h. */
25387_ACEOF
25388cat confdefs.h >>conftest.$ac_ext
25389cat >>conftest.$ac_ext <<_ACEOF
25390/* end confdefs.h. */
25391$ac_includes_default
25392#include <selinux/selinux.h>
25393_ACEOF
25394rm -f conftest.$ac_objext
25395if { (ac_try="$ac_compile"
25396case "(($ac_try" in
25397 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25398 *) ac_try_echo=$ac_try;;
25399esac
25400eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25401 (eval "$ac_compile") 2>conftest.er1
25402 ac_status=$?
25403 grep -v '^ *+' conftest.er1 >conftest.err
25404 rm -f conftest.er1
25405 cat conftest.err >&5
25406 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25407 (exit $ac_status); } && {
25408 test -z "$ac_c_werror_flag" ||
25409 test ! -s conftest.err
25410 } && test -s conftest.$ac_objext; then
25411 ac_header_compiler=yes
25412else
25413 echo "$as_me: failed program was:" >&5
25414sed 's/^/| /' conftest.$ac_ext >&5
25415
25416 ac_header_compiler=no
25417fi
25418
25419rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
25420{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
25421echo "${ECHO_T}$ac_header_compiler" >&6; }
25422
25423# Is the header present?
25424{ echo "$as_me:$LINENO: checking selinux/selinux.h presence" >&5
25425echo $ECHO_N "checking selinux/selinux.h presence... $ECHO_C" >&6; }
25426cat >conftest.$ac_ext <<_ACEOF
25427/* confdefs.h. */
25428_ACEOF
25429cat confdefs.h >>conftest.$ac_ext
25430cat >>conftest.$ac_ext <<_ACEOF
25431/* end confdefs.h. */
25432#include <selinux/selinux.h>
25433_ACEOF
25434if { (ac_try="$ac_cpp conftest.$ac_ext"
25435case "(($ac_try" in
25436 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25437 *) ac_try_echo=$ac_try;;
25438esac
25439eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25440 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
25441 ac_status=$?
25442 grep -v '^ *+' conftest.er1 >conftest.err
25443 rm -f conftest.er1
25444 cat conftest.err >&5
25445 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25446 (exit $ac_status); } >/dev/null && {
25447 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
25448 test ! -s conftest.err
25449 }; then
25450 ac_header_preproc=yes
25451else
25452 echo "$as_me: failed program was:" >&5
25453sed 's/^/| /' conftest.$ac_ext >&5
25454
25455 ac_header_preproc=no
25456fi
25457
25458rm -f conftest.err conftest.$ac_ext
25459{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
25460echo "${ECHO_T}$ac_header_preproc" >&6; }
25461
25462# So? What about this header?
25463case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
25464 yes:no: )
25465 { echo "$as_me:$LINENO: WARNING: selinux/selinux.h: accepted by the compiler, rejected by the preprocessor!" >&5
25466echo "$as_me: WARNING: selinux/selinux.h: accepted by the compiler, rejected by the preprocessor!" >&2;}
25467 { echo "$as_me:$LINENO: WARNING: selinux/selinux.h: proceeding with the compiler's result" >&5
25468echo "$as_me: WARNING: selinux/selinux.h: proceeding with the compiler's result" >&2;}
25469 ac_header_preproc=yes
25470 ;;
25471 no:yes:* )
25472 { echo "$as_me:$LINENO: WARNING: selinux/selinux.h: present but cannot be compiled" >&5
25473echo "$as_me: WARNING: selinux/selinux.h: present but cannot be compiled" >&2;}
25474 { echo "$as_me:$LINENO: WARNING: selinux/selinux.h: check for missing prerequisite headers?" >&5
25475echo "$as_me: WARNING: selinux/selinux.h: check for missing prerequisite headers?" >&2;}
25476 { echo "$as_me:$LINENO: WARNING: selinux/selinux.h: see the Autoconf documentation" >&5
25477echo "$as_me: WARNING: selinux/selinux.h: see the Autoconf documentation" >&2;}
25478 { echo "$as_me:$LINENO: WARNING: selinux/selinux.h: section \"Present But Cannot Be Compiled\"" >&5
25479echo "$as_me: WARNING: selinux/selinux.h: section \"Present But Cannot Be Compiled\"" >&2;}
25480 { echo "$as_me:$LINENO: WARNING: selinux/selinux.h: proceeding with the preprocessor's result" >&5
25481echo "$as_me: WARNING: selinux/selinux.h: proceeding with the preprocessor's result" >&2;}
25482 { echo "$as_me:$LINENO: WARNING: selinux/selinux.h: in the future, the compiler will take precedence" >&5
25483echo "$as_me: WARNING: selinux/selinux.h: in the future, the compiler will take precedence" >&2;}
25484 ( cat <<\_ASBOX
25485## ------------------------------------------- ##
25486## Report this to openssh-unix-dev@mindrot.org ##
25487## ------------------------------------------- ##
25488_ASBOX
25489 ) | sed "s/^/$as_me: WARNING: /" >&2
25490 ;;
25491esac
25492{ echo "$as_me:$LINENO: checking for selinux/selinux.h" >&5
25493echo $ECHO_N "checking for selinux/selinux.h... $ECHO_C" >&6; }
25494if test "${ac_cv_header_selinux_selinux_h+set}" = set; then
25495 echo $ECHO_N "(cached) $ECHO_C" >&6
25496else
25497 ac_cv_header_selinux_selinux_h=$ac_header_preproc
25498fi
25499{ echo "$as_me:$LINENO: result: $ac_cv_header_selinux_selinux_h" >&5
25500echo "${ECHO_T}$ac_cv_header_selinux_selinux_h" >&6; }
25501
25502fi
25503if test $ac_cv_header_selinux_selinux_h = yes; then
25504 :
25505else
25506 { { echo "$as_me:$LINENO: error: SELinux support requires selinux.h header" >&5
25507echo "$as_me: error: SELinux support requires selinux.h header" >&2;}
25508 { (exit 1); exit 1; }; }
25509fi
25510
25511
25512 { echo "$as_me:$LINENO: checking for setexeccon in -lselinux" >&5
25513echo $ECHO_N "checking for setexeccon in -lselinux... $ECHO_C" >&6; }
25514if test "${ac_cv_lib_selinux_setexeccon+set}" = set; then
25515 echo $ECHO_N "(cached) $ECHO_C" >&6
25516else
25517 ac_check_lib_save_LIBS=$LIBS
25518LIBS="-lselinux $LIBS"
25519cat >conftest.$ac_ext <<_ACEOF
25520/* confdefs.h. */
25521_ACEOF
25522cat confdefs.h >>conftest.$ac_ext
25523cat >>conftest.$ac_ext <<_ACEOF
25524/* end confdefs.h. */
25525
25526/* Override any GCC internal prototype to avoid an error.
25527 Use char because int might match the return type of a GCC
25528 builtin and then its argument prototype would still apply. */
25529#ifdef __cplusplus
25530extern "C"
25531#endif
25532char setexeccon ();
25533int
25534main ()
25535{
25536return setexeccon ();
25537 ;
25538 return 0;
25539}
25540_ACEOF
25541rm -f conftest.$ac_objext conftest$ac_exeext
25542if { (ac_try="$ac_link"
25543case "(($ac_try" in
25544 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25545 *) ac_try_echo=$ac_try;;
25546esac
25547eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25548 (eval "$ac_link") 2>conftest.er1
25549 ac_status=$?
25550 grep -v '^ *+' conftest.er1 >conftest.err
25551 rm -f conftest.er1
25552 cat conftest.err >&5
25553 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25554 (exit $ac_status); } && {
25555 test -z "$ac_c_werror_flag" ||
25556 test ! -s conftest.err
25557 } && test -s conftest$ac_exeext &&
25558 $as_test_x conftest$ac_exeext; then
25559 ac_cv_lib_selinux_setexeccon=yes
25560else
25561 echo "$as_me: failed program was:" >&5
25562sed 's/^/| /' conftest.$ac_ext >&5
25563
25564 ac_cv_lib_selinux_setexeccon=no
25565fi
25566
25567rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
25568 conftest$ac_exeext conftest.$ac_ext
25569LIBS=$ac_check_lib_save_LIBS
25570fi
25571{ echo "$as_me:$LINENO: result: $ac_cv_lib_selinux_setexeccon" >&5
25572echo "${ECHO_T}$ac_cv_lib_selinux_setexeccon" >&6; }
25573if test $ac_cv_lib_selinux_setexeccon = yes; then
25574 LIBSELINUX="-lselinux"
25575else
25576 { { echo "$as_me:$LINENO: error: SELinux support requires libselinux library" >&5
25577echo "$as_me: error: SELinux support requires libselinux library" >&2;}
25578 { (exit 1); exit 1; }; }
25579fi
25580
25581 SSHDLIBS="$SSHDLIBS $LIBSELINUX"
25582
25583
25584for ac_func in getseuserbyname get_default_context_with_level
25585do
25586as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
25587{ echo "$as_me:$LINENO: checking for $ac_func" >&5
25588echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
25589if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
25590 echo $ECHO_N "(cached) $ECHO_C" >&6
25591else
25592 cat >conftest.$ac_ext <<_ACEOF
25593/* confdefs.h. */
25594_ACEOF
25595cat confdefs.h >>conftest.$ac_ext
25596cat >>conftest.$ac_ext <<_ACEOF
25597/* end confdefs.h. */
25598/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
25599 For example, HP-UX 11i <limits.h> declares gettimeofday. */
25600#define $ac_func innocuous_$ac_func
25601
25602/* System header to define __stub macros and hopefully few prototypes,
25603 which can conflict with char $ac_func (); below.
25604 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
25605 <limits.h> exists even on freestanding compilers. */
25606
25607#ifdef __STDC__
25608# include <limits.h>
25609#else
25610# include <assert.h>
25611#endif
25612
25613#undef $ac_func
25614
25615/* Override any GCC internal prototype to avoid an error.
25616 Use char because int might match the return type of a GCC
25617 builtin and then its argument prototype would still apply. */
25618#ifdef __cplusplus
25619extern "C"
25620#endif
25621char $ac_func ();
25622/* The GNU C library defines this for functions which it implements
25623 to always fail with ENOSYS. Some functions are actually named
25624 something starting with __ and the normal name is an alias. */
25625#if defined __stub_$ac_func || defined __stub___$ac_func
25626choke me
25627#endif
25628
25629int
25630main ()
25631{
25632return $ac_func ();
25633 ;
25634 return 0;
25635}
25636_ACEOF
25637rm -f conftest.$ac_objext conftest$ac_exeext
25638if { (ac_try="$ac_link"
25639case "(($ac_try" in
25640 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25641 *) ac_try_echo=$ac_try;;
25642esac
25643eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25644 (eval "$ac_link") 2>conftest.er1
25645 ac_status=$?
25646 grep -v '^ *+' conftest.er1 >conftest.err
25647 rm -f conftest.er1
25648 cat conftest.err >&5
25649 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25650 (exit $ac_status); } && {
25651 test -z "$ac_c_werror_flag" ||
25652 test ! -s conftest.err
25653 } && test -s conftest$ac_exeext &&
25654 $as_test_x conftest$ac_exeext; then
25655 eval "$as_ac_var=yes"
25656else
25657 echo "$as_me: failed program was:" >&5
25658sed 's/^/| /' conftest.$ac_ext >&5
25659
25660 eval "$as_ac_var=no"
25661fi
25662
25663rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
25664 conftest$ac_exeext conftest.$ac_ext
25665fi
25666ac_res=`eval echo '${'$as_ac_var'}'`
25667 { echo "$as_me:$LINENO: result: $ac_res" >&5
25668echo "${ECHO_T}$ac_res" >&6; }
25669if test `eval echo '${'$as_ac_var'}'` = yes; then
25670 cat >>confdefs.h <<_ACEOF
25671#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
25672_ACEOF
25673
25674fi
25675done
25676
25677 LIBS="$save_LIBS"
25678 fi
25679
25680fi
25681
25682
25683# Check whether user wants Kerberos 5 support
25684KRB5_MSG="no"
25685
25686# Check whether --with-kerberos5 was given.
25687if test "${with_kerberos5+set}" = set; then
25688 withval=$with_kerberos5; if test "x$withval" != "xno" ; then
25689 if test "x$withval" = "xyes" ; then
25690 KRB5ROOT="/usr/local"
25691 else
25692 KRB5ROOT=${withval}
25693 fi
25694
25695
25696cat >>confdefs.h <<\_ACEOF
25697#define KRB5 1
25698_ACEOF
25699
25700 KRB5_MSG="yes"
25701
25702 { echo "$as_me:$LINENO: checking for krb5-config" >&5
25703echo $ECHO_N "checking for krb5-config... $ECHO_C" >&6; }
25704 if test -x $KRB5ROOT/bin/krb5-config ; then
25705 KRB5CONF=$KRB5ROOT/bin/krb5-config
25706 { echo "$as_me:$LINENO: result: $KRB5CONF" >&5
25707echo "${ECHO_T}$KRB5CONF" >&6; }
25708
25709 { echo "$as_me:$LINENO: checking for gssapi support" >&5
25710echo $ECHO_N "checking for gssapi support... $ECHO_C" >&6; }
25711 if $KRB5CONF | grep gssapi >/dev/null ; then
25712 { echo "$as_me:$LINENO: result: yes" >&5
25713echo "${ECHO_T}yes" >&6; }
25714
25715cat >>confdefs.h <<\_ACEOF
25716#define GSSAPI 1
25717_ACEOF
25718
25719 k5confopts=gssapi
25720 else
25721 { echo "$as_me:$LINENO: result: no" >&5
25722echo "${ECHO_T}no" >&6; }
25723 k5confopts=""
25724 fi
25725 K5CFLAGS="`$KRB5CONF --cflags $k5confopts`"
25726 K5LIBS="`$KRB5CONF --libs $k5confopts`"
25727 CPPFLAGS="$CPPFLAGS $K5CFLAGS"
25728 { echo "$as_me:$LINENO: checking whether we are using Heimdal" >&5
25729echo $ECHO_N "checking whether we are using Heimdal... $ECHO_C" >&6; }
25730 cat >conftest.$ac_ext <<_ACEOF
25731/* confdefs.h. */
25732_ACEOF
25733cat confdefs.h >>conftest.$ac_ext
25734cat >>conftest.$ac_ext <<_ACEOF
25735/* end confdefs.h. */
25736 #include <krb5.h>
25737int
25738main ()
25739{
25740 char *tmp = heimdal_version;
25741 ;
25742 return 0;
25743}
25744_ACEOF
25745rm -f conftest.$ac_objext
25746if { (ac_try="$ac_compile"
25747case "(($ac_try" in
25748 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25749 *) ac_try_echo=$ac_try;;
25750esac
25751eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25752 (eval "$ac_compile") 2>conftest.er1
25753 ac_status=$?
25754 grep -v '^ *+' conftest.er1 >conftest.err
25755 rm -f conftest.er1
25756 cat conftest.err >&5
25757 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25758 (exit $ac_status); } && {
25759 test -z "$ac_c_werror_flag" ||
25760 test ! -s conftest.err
25761 } && test -s conftest.$ac_objext; then
25762 { echo "$as_me:$LINENO: result: yes" >&5
25763echo "${ECHO_T}yes" >&6; }
25764
25765cat >>confdefs.h <<\_ACEOF
25766#define HEIMDAL 1
25767_ACEOF
25768
25769else
25770 echo "$as_me: failed program was:" >&5
25771sed 's/^/| /' conftest.$ac_ext >&5
25772
25773 { echo "$as_me:$LINENO: result: no" >&5
25774echo "${ECHO_T}no" >&6; }
25775
25776fi
25777
25778rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
25779 else
25780 { echo "$as_me:$LINENO: result: no" >&5
25781echo "${ECHO_T}no" >&6; }
25782 CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include"
25783 LDFLAGS="$LDFLAGS -L${KRB5ROOT}/lib"
25784 { echo "$as_me:$LINENO: checking whether we are using Heimdal" >&5
25785echo $ECHO_N "checking whether we are using Heimdal... $ECHO_C" >&6; }
25786 cat >conftest.$ac_ext <<_ACEOF
25787/* confdefs.h. */
25788_ACEOF
25789cat confdefs.h >>conftest.$ac_ext
25790cat >>conftest.$ac_ext <<_ACEOF
25791/* end confdefs.h. */
25792 #include <krb5.h>
25793int
25794main ()
25795{
25796 char *tmp = heimdal_version;
25797 ;
25798 return 0;
25799}
25800_ACEOF
25801rm -f conftest.$ac_objext
25802if { (ac_try="$ac_compile"
25803case "(($ac_try" in
25804 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25805 *) ac_try_echo=$ac_try;;
25806esac
25807eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25808 (eval "$ac_compile") 2>conftest.er1
25809 ac_status=$?
25810 grep -v '^ *+' conftest.er1 >conftest.err
25811 rm -f conftest.er1
25812 cat conftest.err >&5
25813 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25814 (exit $ac_status); } && {
25815 test -z "$ac_c_werror_flag" ||
25816 test ! -s conftest.err
25817 } && test -s conftest.$ac_objext; then
25818 { echo "$as_me:$LINENO: result: yes" >&5
25819echo "${ECHO_T}yes" >&6; }
25820 cat >>confdefs.h <<\_ACEOF
25821#define HEIMDAL 1
25822_ACEOF
25823
25824 K5LIBS="-lkrb5 -ldes"
25825 K5LIBS="$K5LIBS -lcom_err -lasn1"
25826 { echo "$as_me:$LINENO: checking for net_write in -lroken" >&5
25827echo $ECHO_N "checking for net_write in -lroken... $ECHO_C" >&6; }
25828if test "${ac_cv_lib_roken_net_write+set}" = set; then
25829 echo $ECHO_N "(cached) $ECHO_C" >&6
25830else
25831 ac_check_lib_save_LIBS=$LIBS
25832LIBS="-lroken $LIBS"
25833cat >conftest.$ac_ext <<_ACEOF
25834/* confdefs.h. */
25835_ACEOF
25836cat confdefs.h >>conftest.$ac_ext
25837cat >>conftest.$ac_ext <<_ACEOF
25838/* end confdefs.h. */
25839
25840/* Override any GCC internal prototype to avoid an error.
25841 Use char because int might match the return type of a GCC
25842 builtin and then its argument prototype would still apply. */
25843#ifdef __cplusplus
25844extern "C"
25845#endif
25846char net_write ();
25847int
25848main ()
25849{
25850return net_write ();
25851 ;
25852 return 0;
25853}
25854_ACEOF
25855rm -f conftest.$ac_objext conftest$ac_exeext
25856if { (ac_try="$ac_link"
25857case "(($ac_try" in
25858 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25859 *) ac_try_echo=$ac_try;;
25860esac
25861eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25862 (eval "$ac_link") 2>conftest.er1
25863 ac_status=$?
25864 grep -v '^ *+' conftest.er1 >conftest.err
25865 rm -f conftest.er1
25866 cat conftest.err >&5
25867 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25868 (exit $ac_status); } && {
25869 test -z "$ac_c_werror_flag" ||
25870 test ! -s conftest.err
25871 } && test -s conftest$ac_exeext &&
25872 $as_test_x conftest$ac_exeext; then
25873 ac_cv_lib_roken_net_write=yes
25874else
25875 echo "$as_me: failed program was:" >&5
25876sed 's/^/| /' conftest.$ac_ext >&5
25877
25878 ac_cv_lib_roken_net_write=no
25879fi
25880
25881rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
25882 conftest$ac_exeext conftest.$ac_ext
25883LIBS=$ac_check_lib_save_LIBS
25884fi
25885{ echo "$as_me:$LINENO: result: $ac_cv_lib_roken_net_write" >&5
25886echo "${ECHO_T}$ac_cv_lib_roken_net_write" >&6; }
25887if test $ac_cv_lib_roken_net_write = yes; then
25888 K5LIBS="$K5LIBS -lroken"
25889fi
25890
25891
25892else
25893 echo "$as_me: failed program was:" >&5
25894sed 's/^/| /' conftest.$ac_ext >&5
25895
25896 { echo "$as_me:$LINENO: result: no" >&5
25897echo "${ECHO_T}no" >&6; }
25898 K5LIBS="-lkrb5 -lk5crypto -lcom_err"
25899
25900
25901fi
25902
25903rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
25904 { echo "$as_me:$LINENO: checking for library containing dn_expand" >&5
25905echo $ECHO_N "checking for library containing dn_expand... $ECHO_C" >&6; }
25906if test "${ac_cv_search_dn_expand+set}" = set; then
25907 echo $ECHO_N "(cached) $ECHO_C" >&6
25908else
25909 ac_func_search_save_LIBS=$LIBS
25910cat >conftest.$ac_ext <<_ACEOF
25911/* confdefs.h. */
25912_ACEOF
25913cat confdefs.h >>conftest.$ac_ext
25914cat >>conftest.$ac_ext <<_ACEOF
25915/* end confdefs.h. */
25916
25917/* Override any GCC internal prototype to avoid an error.
25918 Use char because int might match the return type of a GCC
25919 builtin and then its argument prototype would still apply. */
25920#ifdef __cplusplus
25921extern "C"
25922#endif
25923char dn_expand ();
25924int
25925main ()
25926{
25927return dn_expand ();
25928 ;
25929 return 0;
25930}
25931_ACEOF
25932for ac_lib in '' resolv; do
25933 if test -z "$ac_lib"; then
25934 ac_res="none required"
25935 else
25936 ac_res=-l$ac_lib
25937 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
25938 fi
25939 rm -f conftest.$ac_objext conftest$ac_exeext
25940if { (ac_try="$ac_link"
25941case "(($ac_try" in
25942 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25943 *) ac_try_echo=$ac_try;;
25944esac
25945eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25946 (eval "$ac_link") 2>conftest.er1
25947 ac_status=$?
25948 grep -v '^ *+' conftest.er1 >conftest.err
25949 rm -f conftest.er1
25950 cat conftest.err >&5
25951 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25952 (exit $ac_status); } && {
25953 test -z "$ac_c_werror_flag" ||
25954 test ! -s conftest.err
25955 } && test -s conftest$ac_exeext &&
25956 $as_test_x conftest$ac_exeext; then
25957 ac_cv_search_dn_expand=$ac_res
25958else
25959 echo "$as_me: failed program was:" >&5
25960sed 's/^/| /' conftest.$ac_ext >&5
25961
25962
25963fi
25964
25965rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
25966 conftest$ac_exeext
25967 if test "${ac_cv_search_dn_expand+set}" = set; then
25968 break
25969fi
25970done
25971if test "${ac_cv_search_dn_expand+set}" = set; then
25972 :
25973else
25974 ac_cv_search_dn_expand=no
25975fi
25976rm conftest.$ac_ext
25977LIBS=$ac_func_search_save_LIBS
25978fi
25979{ echo "$as_me:$LINENO: result: $ac_cv_search_dn_expand" >&5
25980echo "${ECHO_T}$ac_cv_search_dn_expand" >&6; }
25981ac_res=$ac_cv_search_dn_expand
25982if test "$ac_res" != no; then
25983 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
25984
25985fi
25986
25987
25988 { echo "$as_me:$LINENO: checking for gss_init_sec_context in -lgssapi" >&5
25989echo $ECHO_N "checking for gss_init_sec_context in -lgssapi... $ECHO_C" >&6; }
25990if test "${ac_cv_lib_gssapi_gss_init_sec_context+set}" = set; then
25991 echo $ECHO_N "(cached) $ECHO_C" >&6
25992else
25993 ac_check_lib_save_LIBS=$LIBS
25994LIBS="-lgssapi $K5LIBS $LIBS"
25995cat >conftest.$ac_ext <<_ACEOF
25996/* confdefs.h. */
25997_ACEOF
25998cat confdefs.h >>conftest.$ac_ext
25999cat >>conftest.$ac_ext <<_ACEOF
26000/* end confdefs.h. */
26001
26002/* Override any GCC internal prototype to avoid an error.
26003 Use char because int might match the return type of a GCC
26004 builtin and then its argument prototype would still apply. */
26005#ifdef __cplusplus
26006extern "C"
26007#endif
26008char gss_init_sec_context ();
26009int
26010main ()
26011{
26012return gss_init_sec_context ();
26013 ;
26014 return 0;
26015}
26016_ACEOF
26017rm -f conftest.$ac_objext conftest$ac_exeext
26018if { (ac_try="$ac_link"
26019case "(($ac_try" in
26020 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26021 *) ac_try_echo=$ac_try;;
26022esac
26023eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26024 (eval "$ac_link") 2>conftest.er1
26025 ac_status=$?
26026 grep -v '^ *+' conftest.er1 >conftest.err
26027 rm -f conftest.er1
26028 cat conftest.err >&5
26029 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26030 (exit $ac_status); } && {
26031 test -z "$ac_c_werror_flag" ||
26032 test ! -s conftest.err
26033 } && test -s conftest$ac_exeext &&
26034 $as_test_x conftest$ac_exeext; then
26035 ac_cv_lib_gssapi_gss_init_sec_context=yes
26036else
26037 echo "$as_me: failed program was:" >&5
26038sed 's/^/| /' conftest.$ac_ext >&5
26039
26040 ac_cv_lib_gssapi_gss_init_sec_context=no
26041fi
26042
26043rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
26044 conftest$ac_exeext conftest.$ac_ext
26045LIBS=$ac_check_lib_save_LIBS
26046fi
26047{ echo "$as_me:$LINENO: result: $ac_cv_lib_gssapi_gss_init_sec_context" >&5
26048echo "${ECHO_T}$ac_cv_lib_gssapi_gss_init_sec_context" >&6; }
26049if test $ac_cv_lib_gssapi_gss_init_sec_context = yes; then
26050 cat >>confdefs.h <<\_ACEOF
26051#define GSSAPI 1
26052_ACEOF
26053
26054 K5LIBS="-lgssapi $K5LIBS"
26055else
26056 { echo "$as_me:$LINENO: checking for gss_init_sec_context in -lgssapi_krb5" >&5
26057echo $ECHO_N "checking for gss_init_sec_context in -lgssapi_krb5... $ECHO_C" >&6; }
26058if test "${ac_cv_lib_gssapi_krb5_gss_init_sec_context+set}" = set; then
26059 echo $ECHO_N "(cached) $ECHO_C" >&6
26060else
26061 ac_check_lib_save_LIBS=$LIBS
26062LIBS="-lgssapi_krb5 $K5LIBS $LIBS"
26063cat >conftest.$ac_ext <<_ACEOF
26064/* confdefs.h. */
26065_ACEOF
26066cat confdefs.h >>conftest.$ac_ext
26067cat >>conftest.$ac_ext <<_ACEOF
26068/* end confdefs.h. */
26069
26070/* Override any GCC internal prototype to avoid an error.
26071 Use char because int might match the return type of a GCC
26072 builtin and then its argument prototype would still apply. */
26073#ifdef __cplusplus
26074extern "C"
26075#endif
26076char gss_init_sec_context ();
26077int
26078main ()
26079{
26080return gss_init_sec_context ();
26081 ;
26082 return 0;
26083}
26084_ACEOF
26085rm -f conftest.$ac_objext conftest$ac_exeext
26086if { (ac_try="$ac_link"
26087case "(($ac_try" in
26088 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26089 *) ac_try_echo=$ac_try;;
26090esac
26091eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26092 (eval "$ac_link") 2>conftest.er1
26093 ac_status=$?
26094 grep -v '^ *+' conftest.er1 >conftest.err
26095 rm -f conftest.er1
26096 cat conftest.err >&5
26097 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26098 (exit $ac_status); } && {
26099 test -z "$ac_c_werror_flag" ||
26100 test ! -s conftest.err
26101 } && test -s conftest$ac_exeext &&
26102 $as_test_x conftest$ac_exeext; then
26103 ac_cv_lib_gssapi_krb5_gss_init_sec_context=yes
26104else
26105 echo "$as_me: failed program was:" >&5
26106sed 's/^/| /' conftest.$ac_ext >&5
26107
26108 ac_cv_lib_gssapi_krb5_gss_init_sec_context=no
26109fi
26110
26111rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
26112 conftest$ac_exeext conftest.$ac_ext
26113LIBS=$ac_check_lib_save_LIBS
26114fi
26115{ echo "$as_me:$LINENO: result: $ac_cv_lib_gssapi_krb5_gss_init_sec_context" >&5
26116echo "${ECHO_T}$ac_cv_lib_gssapi_krb5_gss_init_sec_context" >&6; }
26117if test $ac_cv_lib_gssapi_krb5_gss_init_sec_context = yes; then
26118 cat >>confdefs.h <<\_ACEOF
26119#define GSSAPI 1
26120_ACEOF
26121
26122 K5LIBS="-lgssapi_krb5 $K5LIBS"
26123else
26124 { echo "$as_me:$LINENO: WARNING: Cannot find any suitable gss-api library - build may fail" >&5
26125echo "$as_me: WARNING: Cannot find any suitable gss-api library - build may fail" >&2;}
26126fi
26127
26128
26129fi
26130
26131
26132 if test "${ac_cv_header_gssapi_h+set}" = set; then
26133 { echo "$as_me:$LINENO: checking for gssapi.h" >&5
26134echo $ECHO_N "checking for gssapi.h... $ECHO_C" >&6; }
26135if test "${ac_cv_header_gssapi_h+set}" = set; then
26136 echo $ECHO_N "(cached) $ECHO_C" >&6
26137fi
26138{ echo "$as_me:$LINENO: result: $ac_cv_header_gssapi_h" >&5
26139echo "${ECHO_T}$ac_cv_header_gssapi_h" >&6; }
26140else
26141 # Is the header compilable?
26142{ echo "$as_me:$LINENO: checking gssapi.h usability" >&5
26143echo $ECHO_N "checking gssapi.h usability... $ECHO_C" >&6; }
26144cat >conftest.$ac_ext <<_ACEOF
26145/* confdefs.h. */
26146_ACEOF
26147cat confdefs.h >>conftest.$ac_ext
26148cat >>conftest.$ac_ext <<_ACEOF
26149/* end confdefs.h. */
26150$ac_includes_default
26151#include <gssapi.h>
26152_ACEOF
26153rm -f conftest.$ac_objext
26154if { (ac_try="$ac_compile"
26155case "(($ac_try" in
26156 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26157 *) ac_try_echo=$ac_try;;
26158esac
26159eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26160 (eval "$ac_compile") 2>conftest.er1
26161 ac_status=$?
26162 grep -v '^ *+' conftest.er1 >conftest.err
26163 rm -f conftest.er1
26164 cat conftest.err >&5
26165 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26166 (exit $ac_status); } && {
26167 test -z "$ac_c_werror_flag" ||
26168 test ! -s conftest.err
26169 } && test -s conftest.$ac_objext; then
26170 ac_header_compiler=yes
26171else
26172 echo "$as_me: failed program was:" >&5
26173sed 's/^/| /' conftest.$ac_ext >&5
26174
26175 ac_header_compiler=no
26176fi
26177
26178rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
26179{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
26180echo "${ECHO_T}$ac_header_compiler" >&6; }
26181
26182# Is the header present?
26183{ echo "$as_me:$LINENO: checking gssapi.h presence" >&5
26184echo $ECHO_N "checking gssapi.h presence... $ECHO_C" >&6; }
26185cat >conftest.$ac_ext <<_ACEOF
26186/* confdefs.h. */
26187_ACEOF
26188cat confdefs.h >>conftest.$ac_ext
26189cat >>conftest.$ac_ext <<_ACEOF
26190/* end confdefs.h. */
26191#include <gssapi.h>
26192_ACEOF
26193if { (ac_try="$ac_cpp conftest.$ac_ext"
26194case "(($ac_try" in
26195 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26196 *) ac_try_echo=$ac_try;;
26197esac
26198eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26199 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
26200 ac_status=$?
26201 grep -v '^ *+' conftest.er1 >conftest.err
26202 rm -f conftest.er1
26203 cat conftest.err >&5
26204 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26205 (exit $ac_status); } >/dev/null && {
26206 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
26207 test ! -s conftest.err
26208 }; then
26209 ac_header_preproc=yes
26210else
26211 echo "$as_me: failed program was:" >&5
26212sed 's/^/| /' conftest.$ac_ext >&5
26213
26214 ac_header_preproc=no
26215fi
26216
26217rm -f conftest.err conftest.$ac_ext
26218{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
26219echo "${ECHO_T}$ac_header_preproc" >&6; }
26220
26221# So? What about this header?
26222case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
26223 yes:no: )
26224 { echo "$as_me:$LINENO: WARNING: gssapi.h: accepted by the compiler, rejected by the preprocessor!" >&5
26225echo "$as_me: WARNING: gssapi.h: accepted by the compiler, rejected by the preprocessor!" >&2;}
26226 { echo "$as_me:$LINENO: WARNING: gssapi.h: proceeding with the compiler's result" >&5
26227echo "$as_me: WARNING: gssapi.h: proceeding with the compiler's result" >&2;}
26228 ac_header_preproc=yes
26229 ;;
26230 no:yes:* )
26231 { echo "$as_me:$LINENO: WARNING: gssapi.h: present but cannot be compiled" >&5
26232echo "$as_me: WARNING: gssapi.h: present but cannot be compiled" >&2;}
26233 { echo "$as_me:$LINENO: WARNING: gssapi.h: check for missing prerequisite headers?" >&5
26234echo "$as_me: WARNING: gssapi.h: check for missing prerequisite headers?" >&2;}
26235 { echo "$as_me:$LINENO: WARNING: gssapi.h: see the Autoconf documentation" >&5
26236echo "$as_me: WARNING: gssapi.h: see the Autoconf documentation" >&2;}
26237 { echo "$as_me:$LINENO: WARNING: gssapi.h: section \"Present But Cannot Be Compiled\"" >&5
26238echo "$as_me: WARNING: gssapi.h: section \"Present But Cannot Be Compiled\"" >&2;}
26239 { echo "$as_me:$LINENO: WARNING: gssapi.h: proceeding with the preprocessor's result" >&5
26240echo "$as_me: WARNING: gssapi.h: proceeding with the preprocessor's result" >&2;}
26241 { echo "$as_me:$LINENO: WARNING: gssapi.h: in the future, the compiler will take precedence" >&5
26242echo "$as_me: WARNING: gssapi.h: in the future, the compiler will take precedence" >&2;}
26243 ( cat <<\_ASBOX
26244## ------------------------------------------- ##
26245## Report this to openssh-unix-dev@mindrot.org ##
26246## ------------------------------------------- ##
26247_ASBOX
26248 ) | sed "s/^/$as_me: WARNING: /" >&2
26249 ;;
26250esac
26251{ echo "$as_me:$LINENO: checking for gssapi.h" >&5
26252echo $ECHO_N "checking for gssapi.h... $ECHO_C" >&6; }
26253if test "${ac_cv_header_gssapi_h+set}" = set; then
26254 echo $ECHO_N "(cached) $ECHO_C" >&6
26255else
26256 ac_cv_header_gssapi_h=$ac_header_preproc
26257fi
26258{ echo "$as_me:$LINENO: result: $ac_cv_header_gssapi_h" >&5
26259echo "${ECHO_T}$ac_cv_header_gssapi_h" >&6; }
26260
26261fi
26262if test $ac_cv_header_gssapi_h = yes; then
26263 :
26264else
26265 unset ac_cv_header_gssapi_h
26266 CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include/gssapi"
26267
26268for ac_header in gssapi.h
26269do
26270as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
26271if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
26272 { echo "$as_me:$LINENO: checking for $ac_header" >&5
26273echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
26274if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
26275 echo $ECHO_N "(cached) $ECHO_C" >&6
26276fi
26277ac_res=`eval echo '${'$as_ac_Header'}'`
26278 { echo "$as_me:$LINENO: result: $ac_res" >&5
26279echo "${ECHO_T}$ac_res" >&6; }
26280else
26281 # Is the header compilable?
26282{ echo "$as_me:$LINENO: checking $ac_header usability" >&5
26283echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }
26284cat >conftest.$ac_ext <<_ACEOF
26285/* confdefs.h. */
26286_ACEOF
26287cat confdefs.h >>conftest.$ac_ext
26288cat >>conftest.$ac_ext <<_ACEOF
26289/* end confdefs.h. */
26290$ac_includes_default
26291#include <$ac_header>
26292_ACEOF
26293rm -f conftest.$ac_objext
26294if { (ac_try="$ac_compile"
26295case "(($ac_try" in
26296 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26297 *) ac_try_echo=$ac_try;;
26298esac
26299eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26300 (eval "$ac_compile") 2>conftest.er1
26301 ac_status=$?
26302 grep -v '^ *+' conftest.er1 >conftest.err
26303 rm -f conftest.er1
26304 cat conftest.err >&5
26305 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26306 (exit $ac_status); } && {
26307 test -z "$ac_c_werror_flag" ||
26308 test ! -s conftest.err
26309 } && test -s conftest.$ac_objext; then
26310 ac_header_compiler=yes
26311else
26312 echo "$as_me: failed program was:" >&5
26313sed 's/^/| /' conftest.$ac_ext >&5
26314
26315 ac_header_compiler=no
26316fi
26317
26318rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
26319{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
26320echo "${ECHO_T}$ac_header_compiler" >&6; }
26321
26322# Is the header present?
26323{ echo "$as_me:$LINENO: checking $ac_header presence" >&5
26324echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }
26325cat >conftest.$ac_ext <<_ACEOF
26326/* confdefs.h. */
26327_ACEOF
26328cat confdefs.h >>conftest.$ac_ext
26329cat >>conftest.$ac_ext <<_ACEOF
26330/* end confdefs.h. */
26331#include <$ac_header>
26332_ACEOF
26333if { (ac_try="$ac_cpp conftest.$ac_ext"
26334case "(($ac_try" in
26335 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26336 *) ac_try_echo=$ac_try;;
26337esac
26338eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26339 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
26340 ac_status=$?
26341 grep -v '^ *+' conftest.er1 >conftest.err
26342 rm -f conftest.er1
26343 cat conftest.err >&5
26344 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26345 (exit $ac_status); } >/dev/null && {
26346 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
26347 test ! -s conftest.err
26348 }; then
26349 ac_header_preproc=yes
26350else
26351 echo "$as_me: failed program was:" >&5
26352sed 's/^/| /' conftest.$ac_ext >&5
26353
26354 ac_header_preproc=no
26355fi
26356
26357rm -f conftest.err conftest.$ac_ext
26358{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
26359echo "${ECHO_T}$ac_header_preproc" >&6; }
26360
26361# So? What about this header?
26362case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
26363 yes:no: )
26364 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
26365echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
26366 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5
26367echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}
26368 ac_header_preproc=yes
26369 ;;
26370 no:yes:* )
26371 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
26372echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
26373 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
26374echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
26375 { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5
26376echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}
26377 { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5
26378echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}
26379 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
26380echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
26381 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
26382echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
26383 ( cat <<\_ASBOX
26384## ------------------------------------------- ##
26385## Report this to openssh-unix-dev@mindrot.org ##
26386## ------------------------------------------- ##
26387_ASBOX
26388 ) | sed "s/^/$as_me: WARNING: /" >&2
26389 ;;
26390esac
26391{ echo "$as_me:$LINENO: checking for $ac_header" >&5
26392echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
26393if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
26394 echo $ECHO_N "(cached) $ECHO_C" >&6
26395else
26396 eval "$as_ac_Header=\$ac_header_preproc"
26397fi
26398ac_res=`eval echo '${'$as_ac_Header'}'`
26399 { echo "$as_me:$LINENO: result: $ac_res" >&5
26400echo "${ECHO_T}$ac_res" >&6; }
26401
26402fi
26403if test `eval echo '${'$as_ac_Header'}'` = yes; then
26404 cat >>confdefs.h <<_ACEOF
26405#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
26406_ACEOF
26407
26408else
26409 { echo "$as_me:$LINENO: WARNING: Cannot find any suitable gss-api header - build may fail" >&5
26410echo "$as_me: WARNING: Cannot find any suitable gss-api header - build may fail" >&2;}
26411
26412fi
26413
26414done
26415
26416
26417
26418fi
26419
26420
26421
26422 oldCPP="$CPPFLAGS"
26423 CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include/gssapi"
26424 if test "${ac_cv_header_gssapi_krb5_h+set}" = set; then
26425 { echo "$as_me:$LINENO: checking for gssapi_krb5.h" >&5
26426echo $ECHO_N "checking for gssapi_krb5.h... $ECHO_C" >&6; }
26427if test "${ac_cv_header_gssapi_krb5_h+set}" = set; then
26428 echo $ECHO_N "(cached) $ECHO_C" >&6
26429fi
26430{ echo "$as_me:$LINENO: result: $ac_cv_header_gssapi_krb5_h" >&5
26431echo "${ECHO_T}$ac_cv_header_gssapi_krb5_h" >&6; }
26432else
26433 # Is the header compilable?
26434{ echo "$as_me:$LINENO: checking gssapi_krb5.h usability" >&5
26435echo $ECHO_N "checking gssapi_krb5.h usability... $ECHO_C" >&6; }
26436cat >conftest.$ac_ext <<_ACEOF
26437/* confdefs.h. */
26438_ACEOF
26439cat confdefs.h >>conftest.$ac_ext
26440cat >>conftest.$ac_ext <<_ACEOF
26441/* end confdefs.h. */
26442$ac_includes_default
26443#include <gssapi_krb5.h>
26444_ACEOF
26445rm -f conftest.$ac_objext
26446if { (ac_try="$ac_compile"
26447case "(($ac_try" in
26448 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26449 *) ac_try_echo=$ac_try;;
26450esac
26451eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26452 (eval "$ac_compile") 2>conftest.er1
26453 ac_status=$?
26454 grep -v '^ *+' conftest.er1 >conftest.err
26455 rm -f conftest.er1
26456 cat conftest.err >&5
26457 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26458 (exit $ac_status); } && {
26459 test -z "$ac_c_werror_flag" ||
26460 test ! -s conftest.err
26461 } && test -s conftest.$ac_objext; then
26462 ac_header_compiler=yes
26463else
26464 echo "$as_me: failed program was:" >&5
26465sed 's/^/| /' conftest.$ac_ext >&5
26466
26467 ac_header_compiler=no
26468fi
26469
26470rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
26471{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
26472echo "${ECHO_T}$ac_header_compiler" >&6; }
26473
26474# Is the header present?
26475{ echo "$as_me:$LINENO: checking gssapi_krb5.h presence" >&5
26476echo $ECHO_N "checking gssapi_krb5.h presence... $ECHO_C" >&6; }
26477cat >conftest.$ac_ext <<_ACEOF
26478/* confdefs.h. */
26479_ACEOF
26480cat confdefs.h >>conftest.$ac_ext
26481cat >>conftest.$ac_ext <<_ACEOF
26482/* end confdefs.h. */
26483#include <gssapi_krb5.h>
26484_ACEOF
26485if { (ac_try="$ac_cpp conftest.$ac_ext"
26486case "(($ac_try" in
26487 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26488 *) ac_try_echo=$ac_try;;
26489esac
26490eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26491 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
26492 ac_status=$?
26493 grep -v '^ *+' conftest.er1 >conftest.err
26494 rm -f conftest.er1
26495 cat conftest.err >&5
26496 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26497 (exit $ac_status); } >/dev/null && {
26498 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
26499 test ! -s conftest.err
26500 }; then
26501 ac_header_preproc=yes
26502else
26503 echo "$as_me: failed program was:" >&5
26504sed 's/^/| /' conftest.$ac_ext >&5
26505
26506 ac_header_preproc=no
26507fi
26508
26509rm -f conftest.err conftest.$ac_ext
26510{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
26511echo "${ECHO_T}$ac_header_preproc" >&6; }
26512
26513# So? What about this header?
26514case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
26515 yes:no: )
26516 { echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: accepted by the compiler, rejected by the preprocessor!" >&5
26517echo "$as_me: WARNING: gssapi_krb5.h: accepted by the compiler, rejected by the preprocessor!" >&2;}
26518 { echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: proceeding with the compiler's result" >&5
26519echo "$as_me: WARNING: gssapi_krb5.h: proceeding with the compiler's result" >&2;}
26520 ac_header_preproc=yes
26521 ;;
26522 no:yes:* )
26523 { echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: present but cannot be compiled" >&5
26524echo "$as_me: WARNING: gssapi_krb5.h: present but cannot be compiled" >&2;}
26525 { echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: check for missing prerequisite headers?" >&5
26526echo "$as_me: WARNING: gssapi_krb5.h: check for missing prerequisite headers?" >&2;}
26527 { echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: see the Autoconf documentation" >&5
26528echo "$as_me: WARNING: gssapi_krb5.h: see the Autoconf documentation" >&2;}
26529 { echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: section \"Present But Cannot Be Compiled\"" >&5
26530echo "$as_me: WARNING: gssapi_krb5.h: section \"Present But Cannot Be Compiled\"" >&2;}
26531 { echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: proceeding with the preprocessor's result" >&5
26532echo "$as_me: WARNING: gssapi_krb5.h: proceeding with the preprocessor's result" >&2;}
26533 { echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: in the future, the compiler will take precedence" >&5
26534echo "$as_me: WARNING: gssapi_krb5.h: in the future, the compiler will take precedence" >&2;}
26535 ( cat <<\_ASBOX
26536## ------------------------------------------- ##
26537## Report this to openssh-unix-dev@mindrot.org ##
26538## ------------------------------------------- ##
26539_ASBOX
26540 ) | sed "s/^/$as_me: WARNING: /" >&2
26541 ;;
26542esac
26543{ echo "$as_me:$LINENO: checking for gssapi_krb5.h" >&5
26544echo $ECHO_N "checking for gssapi_krb5.h... $ECHO_C" >&6; }
26545if test "${ac_cv_header_gssapi_krb5_h+set}" = set; then
26546 echo $ECHO_N "(cached) $ECHO_C" >&6
26547else
26548 ac_cv_header_gssapi_krb5_h=$ac_header_preproc
26549fi
26550{ echo "$as_me:$LINENO: result: $ac_cv_header_gssapi_krb5_h" >&5
26551echo "${ECHO_T}$ac_cv_header_gssapi_krb5_h" >&6; }
26552
26553fi
26554if test $ac_cv_header_gssapi_krb5_h = yes; then
26555 :
26556else
26557 CPPFLAGS="$oldCPP"
26558fi
26559
26560
26561
26562 fi
26563 if test ! -z "$need_dash_r" ; then
26564 LDFLAGS="$LDFLAGS -R${KRB5ROOT}/lib"
26565 fi
26566 if test ! -z "$blibpath" ; then
26567 blibpath="$blibpath:${KRB5ROOT}/lib"
26568 fi
26569
26570
26571
26572for ac_header in gssapi.h gssapi/gssapi.h
26573do
26574as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
26575if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
26576 { echo "$as_me:$LINENO: checking for $ac_header" >&5
26577echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
26578if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
26579 echo $ECHO_N "(cached) $ECHO_C" >&6
26580fi
26581ac_res=`eval echo '${'$as_ac_Header'}'`
26582 { echo "$as_me:$LINENO: result: $ac_res" >&5
26583echo "${ECHO_T}$ac_res" >&6; }
26584else
26585 # Is the header compilable?
26586{ echo "$as_me:$LINENO: checking $ac_header usability" >&5
26587echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }
26588cat >conftest.$ac_ext <<_ACEOF
26589/* confdefs.h. */
26590_ACEOF
26591cat confdefs.h >>conftest.$ac_ext
26592cat >>conftest.$ac_ext <<_ACEOF
26593/* end confdefs.h. */
26594$ac_includes_default
26595#include <$ac_header>
26596_ACEOF
26597rm -f conftest.$ac_objext
26598if { (ac_try="$ac_compile"
26599case "(($ac_try" in
26600 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26601 *) ac_try_echo=$ac_try;;
26602esac
26603eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26604 (eval "$ac_compile") 2>conftest.er1
26605 ac_status=$?
26606 grep -v '^ *+' conftest.er1 >conftest.err
26607 rm -f conftest.er1
26608 cat conftest.err >&5
26609 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26610 (exit $ac_status); } && {
26611 test -z "$ac_c_werror_flag" ||
26612 test ! -s conftest.err
26613 } && test -s conftest.$ac_objext; then
26614 ac_header_compiler=yes
26615else
26616 echo "$as_me: failed program was:" >&5
26617sed 's/^/| /' conftest.$ac_ext >&5
26618
26619 ac_header_compiler=no
26620fi
26621
26622rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
26623{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
26624echo "${ECHO_T}$ac_header_compiler" >&6; }
26625
26626# Is the header present?
26627{ echo "$as_me:$LINENO: checking $ac_header presence" >&5
26628echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }
26629cat >conftest.$ac_ext <<_ACEOF
26630/* confdefs.h. */
26631_ACEOF
26632cat confdefs.h >>conftest.$ac_ext
26633cat >>conftest.$ac_ext <<_ACEOF
26634/* end confdefs.h. */
26635#include <$ac_header>
26636_ACEOF
26637if { (ac_try="$ac_cpp conftest.$ac_ext"
26638case "(($ac_try" in
26639 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26640 *) ac_try_echo=$ac_try;;
26641esac
26642eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26643 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
26644 ac_status=$?
26645 grep -v '^ *+' conftest.er1 >conftest.err
26646 rm -f conftest.er1
26647 cat conftest.err >&5
26648 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26649 (exit $ac_status); } >/dev/null && {
26650 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
26651 test ! -s conftest.err
26652 }; then
26653 ac_header_preproc=yes
26654else
26655 echo "$as_me: failed program was:" >&5
26656sed 's/^/| /' conftest.$ac_ext >&5
26657
26658 ac_header_preproc=no
26659fi
26660
26661rm -f conftest.err conftest.$ac_ext
26662{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
26663echo "${ECHO_T}$ac_header_preproc" >&6; }
26664
26665# So? What about this header?
26666case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
26667 yes:no: )
26668 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
26669echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
26670 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5
26671echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}
26672 ac_header_preproc=yes
26673 ;;
26674 no:yes:* )
26675 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
26676echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
26677 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
26678echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
26679 { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5
26680echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}
26681 { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5
26682echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}
26683 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
26684echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
26685 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
26686echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
26687 ( cat <<\_ASBOX
26688## ------------------------------------------- ##
26689## Report this to openssh-unix-dev@mindrot.org ##
26690## ------------------------------------------- ##
26691_ASBOX
26692 ) | sed "s/^/$as_me: WARNING: /" >&2
26693 ;;
26694esac
26695{ echo "$as_me:$LINENO: checking for $ac_header" >&5
26696echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
26697if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
26698 echo $ECHO_N "(cached) $ECHO_C" >&6
26699else
26700 eval "$as_ac_Header=\$ac_header_preproc"
26701fi
26702ac_res=`eval echo '${'$as_ac_Header'}'`
26703 { echo "$as_me:$LINENO: result: $ac_res" >&5
26704echo "${ECHO_T}$ac_res" >&6; }
26705
26706fi
26707if test `eval echo '${'$as_ac_Header'}'` = yes; then
26708 cat >>confdefs.h <<_ACEOF
26709#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
26710_ACEOF
26711
26712fi
26713
26714done
26715
26716
26717
26718for ac_header in gssapi_krb5.h gssapi/gssapi_krb5.h
26719do
26720as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
26721if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
26722 { echo "$as_me:$LINENO: checking for $ac_header" >&5
26723echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
26724if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
26725 echo $ECHO_N "(cached) $ECHO_C" >&6
26726fi
26727ac_res=`eval echo '${'$as_ac_Header'}'`
26728 { echo "$as_me:$LINENO: result: $ac_res" >&5
26729echo "${ECHO_T}$ac_res" >&6; }
26730else
26731 # Is the header compilable?
26732{ echo "$as_me:$LINENO: checking $ac_header usability" >&5
26733echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }
26734cat >conftest.$ac_ext <<_ACEOF
26735/* confdefs.h. */
26736_ACEOF
26737cat confdefs.h >>conftest.$ac_ext
26738cat >>conftest.$ac_ext <<_ACEOF
26739/* end confdefs.h. */
26740$ac_includes_default
26741#include <$ac_header>
26742_ACEOF
26743rm -f conftest.$ac_objext
26744if { (ac_try="$ac_compile"
26745case "(($ac_try" in
26746 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26747 *) ac_try_echo=$ac_try;;
26748esac
26749eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26750 (eval "$ac_compile") 2>conftest.er1
26751 ac_status=$?
26752 grep -v '^ *+' conftest.er1 >conftest.err
26753 rm -f conftest.er1
26754 cat conftest.err >&5
26755 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26756 (exit $ac_status); } && {
26757 test -z "$ac_c_werror_flag" ||
26758 test ! -s conftest.err
26759 } && test -s conftest.$ac_objext; then
26760 ac_header_compiler=yes
26761else
26762 echo "$as_me: failed program was:" >&5
26763sed 's/^/| /' conftest.$ac_ext >&5
26764
26765 ac_header_compiler=no
26766fi
26767
26768rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
26769{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
26770echo "${ECHO_T}$ac_header_compiler" >&6; }
26771
26772# Is the header present?
26773{ echo "$as_me:$LINENO: checking $ac_header presence" >&5
26774echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }
26775cat >conftest.$ac_ext <<_ACEOF
26776/* confdefs.h. */
26777_ACEOF
26778cat confdefs.h >>conftest.$ac_ext
26779cat >>conftest.$ac_ext <<_ACEOF
26780/* end confdefs.h. */
26781#include <$ac_header>
26782_ACEOF
26783if { (ac_try="$ac_cpp conftest.$ac_ext"
26784case "(($ac_try" in
26785 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26786 *) ac_try_echo=$ac_try;;
26787esac
26788eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26789 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
26790 ac_status=$?
26791 grep -v '^ *+' conftest.er1 >conftest.err
26792 rm -f conftest.er1
26793 cat conftest.err >&5
26794 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26795 (exit $ac_status); } >/dev/null && {
26796 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
26797 test ! -s conftest.err
26798 }; then
26799 ac_header_preproc=yes
26800else
26801 echo "$as_me: failed program was:" >&5
26802sed 's/^/| /' conftest.$ac_ext >&5
26803
26804 ac_header_preproc=no
26805fi
26806
26807rm -f conftest.err conftest.$ac_ext
26808{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
26809echo "${ECHO_T}$ac_header_preproc" >&6; }
26810
26811# So? What about this header?
26812case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
26813 yes:no: )
26814 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
26815echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
26816 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5
26817echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}
26818 ac_header_preproc=yes
26819 ;;
26820 no:yes:* )
26821 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
26822echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
26823 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
26824echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
26825 { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5
26826echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}
26827 { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5
26828echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}
26829 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
26830echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
26831 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
26832echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
26833 ( cat <<\_ASBOX
26834## ------------------------------------------- ##
26835## Report this to openssh-unix-dev@mindrot.org ##
26836## ------------------------------------------- ##
26837_ASBOX
26838 ) | sed "s/^/$as_me: WARNING: /" >&2
26839 ;;
26840esac
26841{ echo "$as_me:$LINENO: checking for $ac_header" >&5
26842echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
26843if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
26844 echo $ECHO_N "(cached) $ECHO_C" >&6
26845else
26846 eval "$as_ac_Header=\$ac_header_preproc"
26847fi
26848ac_res=`eval echo '${'$as_ac_Header'}'`
26849 { echo "$as_me:$LINENO: result: $ac_res" >&5
26850echo "${ECHO_T}$ac_res" >&6; }
26851
26852fi
26853if test `eval echo '${'$as_ac_Header'}'` = yes; then
26854 cat >>confdefs.h <<_ACEOF
26855#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
26856_ACEOF
26857
26858fi
26859
26860done
26861
26862
26863
26864for ac_header in gssapi_generic.h gssapi/gssapi_generic.h
26865do
26866as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
26867if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
26868 { echo "$as_me:$LINENO: checking for $ac_header" >&5
26869echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
26870if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
26871 echo $ECHO_N "(cached) $ECHO_C" >&6
26872fi
26873ac_res=`eval echo '${'$as_ac_Header'}'`
26874 { echo "$as_me:$LINENO: result: $ac_res" >&5
26875echo "${ECHO_T}$ac_res" >&6; }
26876else
26877 # Is the header compilable?
26878{ echo "$as_me:$LINENO: checking $ac_header usability" >&5
26879echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }
26880cat >conftest.$ac_ext <<_ACEOF
26881/* confdefs.h. */
26882_ACEOF
26883cat confdefs.h >>conftest.$ac_ext
26884cat >>conftest.$ac_ext <<_ACEOF
26885/* end confdefs.h. */
26886$ac_includes_default
26887#include <$ac_header>
26888_ACEOF
26889rm -f conftest.$ac_objext
26890if { (ac_try="$ac_compile"
26891case "(($ac_try" in
26892 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26893 *) ac_try_echo=$ac_try;;
26894esac
26895eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26896 (eval "$ac_compile") 2>conftest.er1
26897 ac_status=$?
26898 grep -v '^ *+' conftest.er1 >conftest.err
26899 rm -f conftest.er1
26900 cat conftest.err >&5
26901 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26902 (exit $ac_status); } && {
26903 test -z "$ac_c_werror_flag" ||
26904 test ! -s conftest.err
26905 } && test -s conftest.$ac_objext; then
26906 ac_header_compiler=yes
26907else
26908 echo "$as_me: failed program was:" >&5
26909sed 's/^/| /' conftest.$ac_ext >&5
26910
26911 ac_header_compiler=no
26912fi
26913
26914rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
26915{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
26916echo "${ECHO_T}$ac_header_compiler" >&6; }
26917
26918# Is the header present?
26919{ echo "$as_me:$LINENO: checking $ac_header presence" >&5
26920echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }
26921cat >conftest.$ac_ext <<_ACEOF
26922/* confdefs.h. */
26923_ACEOF
26924cat confdefs.h >>conftest.$ac_ext
26925cat >>conftest.$ac_ext <<_ACEOF
26926/* end confdefs.h. */
26927#include <$ac_header>
26928_ACEOF
26929if { (ac_try="$ac_cpp conftest.$ac_ext"
26930case "(($ac_try" in
26931 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26932 *) ac_try_echo=$ac_try;;
26933esac
26934eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26935 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
26936 ac_status=$?
26937 grep -v '^ *+' conftest.er1 >conftest.err
26938 rm -f conftest.er1
26939 cat conftest.err >&5
26940 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26941 (exit $ac_status); } >/dev/null && {
26942 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
26943 test ! -s conftest.err
26944 }; then
26945 ac_header_preproc=yes
26946else
26947 echo "$as_me: failed program was:" >&5
26948sed 's/^/| /' conftest.$ac_ext >&5
26949
26950 ac_header_preproc=no
26951fi
26952
26953rm -f conftest.err conftest.$ac_ext
26954{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
26955echo "${ECHO_T}$ac_header_preproc" >&6; }
26956
26957# So? What about this header?
26958case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
26959 yes:no: )
26960 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
26961echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
26962 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5
26963echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}
26964 ac_header_preproc=yes
26965 ;;
26966 no:yes:* )
26967 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
26968echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
26969 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
26970echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
26971 { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5
26972echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}
26973 { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5
26974echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}
26975 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
26976echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
26977 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
26978echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
26979 ( cat <<\_ASBOX
26980## ------------------------------------------- ##
26981## Report this to openssh-unix-dev@mindrot.org ##
26982## ------------------------------------------- ##
26983_ASBOX
26984 ) | sed "s/^/$as_me: WARNING: /" >&2
26985 ;;
26986esac
26987{ echo "$as_me:$LINENO: checking for $ac_header" >&5
26988echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
26989if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
26990 echo $ECHO_N "(cached) $ECHO_C" >&6
26991else
26992 eval "$as_ac_Header=\$ac_header_preproc"
26993fi
26994ac_res=`eval echo '${'$as_ac_Header'}'`
26995 { echo "$as_me:$LINENO: result: $ac_res" >&5
26996echo "${ECHO_T}$ac_res" >&6; }
26997
26998fi
26999if test `eval echo '${'$as_ac_Header'}'` = yes; then
27000 cat >>confdefs.h <<_ACEOF
27001#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
27002_ACEOF
27003
27004fi
27005
27006done
27007
27008
27009 LIBS="$LIBS $K5LIBS"
27010 { echo "$as_me:$LINENO: checking for library containing k_hasafs" >&5
27011echo $ECHO_N "checking for library containing k_hasafs... $ECHO_C" >&6; }
27012if test "${ac_cv_search_k_hasafs+set}" = set; then
27013 echo $ECHO_N "(cached) $ECHO_C" >&6
27014else
27015 ac_func_search_save_LIBS=$LIBS
27016cat >conftest.$ac_ext <<_ACEOF
27017/* confdefs.h. */
27018_ACEOF
27019cat confdefs.h >>conftest.$ac_ext
27020cat >>conftest.$ac_ext <<_ACEOF
27021/* end confdefs.h. */
27022
27023/* Override any GCC internal prototype to avoid an error.
27024 Use char because int might match the return type of a GCC
27025 builtin and then its argument prototype would still apply. */
27026#ifdef __cplusplus
27027extern "C"
27028#endif
27029char k_hasafs ();
27030int
27031main ()
27032{
27033return k_hasafs ();
27034 ;
27035 return 0;
27036}
27037_ACEOF
27038for ac_lib in '' kafs; do
27039 if test -z "$ac_lib"; then
27040 ac_res="none required"
27041 else
27042 ac_res=-l$ac_lib
27043 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
27044 fi
27045 rm -f conftest.$ac_objext conftest$ac_exeext
27046if { (ac_try="$ac_link"
27047case "(($ac_try" in
27048 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27049 *) ac_try_echo=$ac_try;;
27050esac
27051eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27052 (eval "$ac_link") 2>conftest.er1
27053 ac_status=$?
27054 grep -v '^ *+' conftest.er1 >conftest.err
27055 rm -f conftest.er1
27056 cat conftest.err >&5
27057 echo "$as_me:$LINENO: \$? = $ac_status" >&5
27058 (exit $ac_status); } && {
27059 test -z "$ac_c_werror_flag" ||
27060 test ! -s conftest.err
27061 } && test -s conftest$ac_exeext &&
27062 $as_test_x conftest$ac_exeext; then
27063 ac_cv_search_k_hasafs=$ac_res
27064else
27065 echo "$as_me: failed program was:" >&5
27066sed 's/^/| /' conftest.$ac_ext >&5
27067
27068
27069fi
27070
27071rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
27072 conftest$ac_exeext
27073 if test "${ac_cv_search_k_hasafs+set}" = set; then
27074 break
27075fi
27076done
27077if test "${ac_cv_search_k_hasafs+set}" = set; then
27078 :
27079else
27080 ac_cv_search_k_hasafs=no
27081fi
27082rm conftest.$ac_ext
27083LIBS=$ac_func_search_save_LIBS
27084fi
27085{ echo "$as_me:$LINENO: result: $ac_cv_search_k_hasafs" >&5
27086echo "${ECHO_T}$ac_cv_search_k_hasafs" >&6; }
27087ac_res=$ac_cv_search_k_hasafs
27088if test "$ac_res" != no; then
27089 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
27090
27091cat >>confdefs.h <<\_ACEOF
27092#define USE_AFS 1
27093_ACEOF
27094
27095fi
27096
27097 fi
27098
27099
27100fi
27101
27102
27103# Looking for programs, paths and files
27104
27105PRIVSEP_PATH=/var/empty
27106
27107# Check whether --with-privsep-path was given.
27108if test "${with_privsep_path+set}" = set; then
27109 withval=$with_privsep_path;
27110 if test -n "$withval" && test "x$withval" != "xno" && \
27111 test "x${withval}" != "xyes"; then
27112 PRIVSEP_PATH=$withval
27113 fi
27114
27115
27116fi
27117
27118
27119
27120
27121# Check whether --with-xauth was given.
27122if test "${with_xauth+set}" = set; then
27123 withval=$with_xauth;
27124 if test -n "$withval" && test "x$withval" != "xno" && \
27125 test "x${withval}" != "xyes"; then
27126 xauth_path=$withval
27127 fi
27128
27129else
27130
27131 TestPath="$PATH"
27132 TestPath="${TestPath}${PATH_SEPARATOR}/usr/X/bin"
27133 TestPath="${TestPath}${PATH_SEPARATOR}/usr/bin/X11"
27134 TestPath="${TestPath}${PATH_SEPARATOR}/usr/X11R6/bin"
27135 TestPath="${TestPath}${PATH_SEPARATOR}/usr/openwin/bin"
27136 # Extract the first word of "xauth", so it can be a program name with args.
27137set dummy xauth; ac_word=$2
27138{ echo "$as_me:$LINENO: checking for $ac_word" >&5
27139echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
27140if test "${ac_cv_path_xauth_path+set}" = set; then
27141 echo $ECHO_N "(cached) $ECHO_C" >&6
27142else
27143 case $xauth_path in
27144 [\\/]* | ?:[\\/]*)
27145 ac_cv_path_xauth_path="$xauth_path" # Let the user override the test with a path.
27146 ;;
27147 *)
27148 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
27149for as_dir in $TestPath
27150do
27151 IFS=$as_save_IFS
27152 test -z "$as_dir" && as_dir=.
27153 for ac_exec_ext in '' $ac_executable_extensions; do
27154 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
27155 ac_cv_path_xauth_path="$as_dir/$ac_word$ac_exec_ext"
27156 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
27157 break 2
27158 fi
27159done
27160done
27161IFS=$as_save_IFS
27162
27163 ;;
27164esac
27165fi
27166xauth_path=$ac_cv_path_xauth_path
27167if test -n "$xauth_path"; then
27168 { echo "$as_me:$LINENO: result: $xauth_path" >&5
27169echo "${ECHO_T}$xauth_path" >&6; }
27170else
27171 { echo "$as_me:$LINENO: result: no" >&5
27172echo "${ECHO_T}no" >&6; }
27173fi
27174
27175
27176 if (test ! -z "$xauth_path" && test -x "/usr/openwin/bin/xauth") ; then
27177 xauth_path="/usr/openwin/bin/xauth"
27178 fi
27179
27180
27181fi
27182
27183
27184STRIP_OPT=-s
27185# Check whether --enable-strip was given.
27186if test "${enable_strip+set}" = set; then
27187 enableval=$enable_strip;
27188 if test "x$enableval" = "xno" ; then
27189 STRIP_OPT=
27190 fi
27191
27192
27193fi
27194
27195
27196
27197if test -z "$xauth_path" ; then
27198 XAUTH_PATH="undefined"
27199
27200else
27201
27202cat >>confdefs.h <<_ACEOF
27203#define XAUTH_PATH "$xauth_path"
27204_ACEOF
27205
27206 XAUTH_PATH=$xauth_path
27207
27208fi
27209
27210# Check for mail directory (last resort if we cannot get it from headers)
27211if test ! -z "$MAIL" ; then
27212 maildir=`dirname $MAIL`
27213
27214cat >>confdefs.h <<_ACEOF
27215#define MAIL_DIRECTORY "$maildir"
27216_ACEOF
27217
27218fi
27219
27220if test ! -z "$cross_compiling" && test "x$cross_compiling" = "xyes"; then
27221 { echo "$as_me:$LINENO: WARNING: cross compiling: Disabling /dev/ptmx test" >&5
27222echo "$as_me: WARNING: cross compiling: Disabling /dev/ptmx test" >&2;}
27223 disable_ptmx_check=yes
27224fi
27225if test -z "$no_dev_ptmx" ; then
27226 if test "x$disable_ptmx_check" != "xyes" ; then
27227 { echo "$as_me:$LINENO: checking for \"/dev/ptmx\"" >&5
27228echo $ECHO_N "checking for \"/dev/ptmx\"... $ECHO_C" >&6; }
27229if test "${ac_cv_file___dev_ptmx_+set}" = set; then
27230 echo $ECHO_N "(cached) $ECHO_C" >&6
27231else
27232 test "$cross_compiling" = yes &&
27233 { { echo "$as_me:$LINENO: error: cannot check for file existence when cross compiling" >&5
27234echo "$as_me: error: cannot check for file existence when cross compiling" >&2;}
27235 { (exit 1); exit 1; }; }
27236if test -r ""/dev/ptmx""; then
27237 ac_cv_file___dev_ptmx_=yes
27238else
27239 ac_cv_file___dev_ptmx_=no
27240fi
27241fi
27242{ echo "$as_me:$LINENO: result: $ac_cv_file___dev_ptmx_" >&5
27243echo "${ECHO_T}$ac_cv_file___dev_ptmx_" >&6; }
27244if test $ac_cv_file___dev_ptmx_ = yes; then
27245
27246
27247cat >>confdefs.h <<_ACEOF
27248#define HAVE_DEV_PTMX 1
27249_ACEOF
27250
27251 have_dev_ptmx=1
27252
27253
27254fi
27255
27256 fi
27257fi
27258
27259if test ! -z "$cross_compiling" && test "x$cross_compiling" != "xyes"; then
27260 { echo "$as_me:$LINENO: checking for \"/dev/ptc\"" >&5
27261echo $ECHO_N "checking for \"/dev/ptc\"... $ECHO_C" >&6; }
27262if test "${ac_cv_file___dev_ptc_+set}" = set; then
27263 echo $ECHO_N "(cached) $ECHO_C" >&6
27264else
27265 test "$cross_compiling" = yes &&
27266 { { echo "$as_me:$LINENO: error: cannot check for file existence when cross compiling" >&5
27267echo "$as_me: error: cannot check for file existence when cross compiling" >&2;}
27268 { (exit 1); exit 1; }; }
27269if test -r ""/dev/ptc""; then
27270 ac_cv_file___dev_ptc_=yes
27271else
27272 ac_cv_file___dev_ptc_=no
27273fi
27274fi
27275{ echo "$as_me:$LINENO: result: $ac_cv_file___dev_ptc_" >&5
27276echo "${ECHO_T}$ac_cv_file___dev_ptc_" >&6; }
27277if test $ac_cv_file___dev_ptc_ = yes; then
27278
27279
27280cat >>confdefs.h <<_ACEOF
27281#define HAVE_DEV_PTS_AND_PTC 1
27282_ACEOF
27283
27284 have_dev_ptc=1
27285
27286
27287fi
27288
27289else
27290 { echo "$as_me:$LINENO: WARNING: cross compiling: Disabling /dev/ptc test" >&5
27291echo "$as_me: WARNING: cross compiling: Disabling /dev/ptc test" >&2;}
27292fi
27293
27294# Options from here on. Some of these are preset by platform above
27295
27296# Check whether --with-mantype was given.
27297if test "${with_mantype+set}" = set; then
27298 withval=$with_mantype;
27299 case "$withval" in
27300 man|cat|doc)
27301 MANTYPE=$withval
27302 ;;
27303 *)
27304 { { echo "$as_me:$LINENO: error: invalid man type: $withval" >&5
27305echo "$as_me: error: invalid man type: $withval" >&2;}
27306 { (exit 1); exit 1; }; }
27307 ;;
27308 esac
27309
27310
27311fi
27312
27313if test -z "$MANTYPE"; then
27314 TestPath="/usr/bin${PATH_SEPARATOR}/usr/ucb"
27315 for ac_prog in nroff awf
27316do
27317 # Extract the first word of "$ac_prog", so it can be a program name with args.
27318set dummy $ac_prog; ac_word=$2
27319{ echo "$as_me:$LINENO: checking for $ac_word" >&5
27320echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
27321if test "${ac_cv_path_NROFF+set}" = set; then
27322 echo $ECHO_N "(cached) $ECHO_C" >&6
27323else
27324 case $NROFF in
27325 [\\/]* | ?:[\\/]*)
27326 ac_cv_path_NROFF="$NROFF" # Let the user override the test with a path.
27327 ;;
27328 *)
27329 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
27330for as_dir in $TestPath
27331do
27332 IFS=$as_save_IFS
27333 test -z "$as_dir" && as_dir=.
27334 for ac_exec_ext in '' $ac_executable_extensions; do
27335 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
27336 ac_cv_path_NROFF="$as_dir/$ac_word$ac_exec_ext"
27337 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
27338 break 2
27339 fi
27340done
27341done
27342IFS=$as_save_IFS
27343
27344 ;;
27345esac
27346fi
27347NROFF=$ac_cv_path_NROFF
27348if test -n "$NROFF"; then
27349 { echo "$as_me:$LINENO: result: $NROFF" >&5
27350echo "${ECHO_T}$NROFF" >&6; }
27351else
27352 { echo "$as_me:$LINENO: result: no" >&5
27353echo "${ECHO_T}no" >&6; }
27354fi
27355
27356
27357 test -n "$NROFF" && break
27358done
27359test -n "$NROFF" || NROFF="/bin/false"
27360
27361 if ${NROFF} -mdoc ${srcdir}/ssh.1 >/dev/null 2>&1; then
27362 MANTYPE=doc
27363 elif ${NROFF} -man ${srcdir}/ssh.1 >/dev/null 2>&1; then
27364 MANTYPE=man
27365 else
27366 MANTYPE=cat
27367 fi
27368fi
27369
27370if test "$MANTYPE" = "doc"; then
27371 mansubdir=man;
27372else
27373 mansubdir=$MANTYPE;
27374fi
27375
27376
27377# Check whether to enable MD5 passwords
27378MD5_MSG="no"
27379
27380# Check whether --with-md5-passwords was given.
27381if test "${with_md5_passwords+set}" = set; then
27382 withval=$with_md5_passwords;
27383 if test "x$withval" != "xno" ; then
27384
27385cat >>confdefs.h <<\_ACEOF
27386#define HAVE_MD5_PASSWORDS 1
27387_ACEOF
27388
27389 MD5_MSG="yes"
27390 fi
27391
27392
27393fi
27394
27395
27396# Whether to disable shadow password support
27397
27398# Check whether --with-shadow was given.
27399if test "${with_shadow+set}" = set; then
27400 withval=$with_shadow;
27401 if test "x$withval" = "xno" ; then
27402 cat >>confdefs.h <<\_ACEOF
27403#define DISABLE_SHADOW 1
27404_ACEOF
27405
27406 disable_shadow=yes
27407 fi
27408
27409
27410fi
27411
27412
27413if test -z "$disable_shadow" ; then
27414 { echo "$as_me:$LINENO: checking if the systems has expire shadow information" >&5
27415echo $ECHO_N "checking if the systems has expire shadow information... $ECHO_C" >&6; }
27416 cat >conftest.$ac_ext <<_ACEOF
27417/* confdefs.h. */
27418_ACEOF
27419cat confdefs.h >>conftest.$ac_ext
27420cat >>conftest.$ac_ext <<_ACEOF
27421/* end confdefs.h. */
27422
27423#include <sys/types.h>
27424#include <shadow.h>
27425 struct spwd sp;
27426
27427int
27428main ()
27429{
27430 sp.sp_expire = sp.sp_lstchg = sp.sp_inact = 0;
27431 ;
27432 return 0;
27433}
27434_ACEOF
27435rm -f conftest.$ac_objext
27436if { (ac_try="$ac_compile"
27437case "(($ac_try" in
27438 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27439 *) ac_try_echo=$ac_try;;
27440esac
27441eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27442 (eval "$ac_compile") 2>conftest.er1
27443 ac_status=$?
27444 grep -v '^ *+' conftest.er1 >conftest.err
27445 rm -f conftest.er1
27446 cat conftest.err >&5
27447 echo "$as_me:$LINENO: \$? = $ac_status" >&5
27448 (exit $ac_status); } && {
27449 test -z "$ac_c_werror_flag" ||
27450 test ! -s conftest.err
27451 } && test -s conftest.$ac_objext; then
27452 sp_expire_available=yes
27453else
27454 echo "$as_me: failed program was:" >&5
27455sed 's/^/| /' conftest.$ac_ext >&5
27456
27457
27458
27459fi
27460
27461rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
27462
27463 if test "x$sp_expire_available" = "xyes" ; then
27464 { echo "$as_me:$LINENO: result: yes" >&5
27465echo "${ECHO_T}yes" >&6; }
27466
27467cat >>confdefs.h <<\_ACEOF
27468#define HAS_SHADOW_EXPIRE 1
27469_ACEOF
27470
27471 else
27472 { echo "$as_me:$LINENO: result: no" >&5
27473echo "${ECHO_T}no" >&6; }
27474 fi
27475fi
27476
27477# Use ip address instead of hostname in $DISPLAY
27478if test ! -z "$IPADDR_IN_DISPLAY" ; then
27479 DISPLAY_HACK_MSG="yes"
27480
27481cat >>confdefs.h <<\_ACEOF
27482#define IPADDR_IN_DISPLAY 1
27483_ACEOF
27484
27485else
27486 DISPLAY_HACK_MSG="no"
27487
27488# Check whether --with-ipaddr-display was given.
27489if test "${with_ipaddr_display+set}" = set; then
27490 withval=$with_ipaddr_display;
27491 if test "x$withval" != "xno" ; then
27492 cat >>confdefs.h <<\_ACEOF
27493#define IPADDR_IN_DISPLAY 1
27494_ACEOF
27495
27496 DISPLAY_HACK_MSG="yes"
27497 fi
27498
27499
27500fi
27501
27502fi
27503
27504# check for /etc/default/login and use it if present.
27505# Check whether --enable-etc-default-login was given.
27506if test "${enable_etc_default_login+set}" = set; then
27507 enableval=$enable_etc_default_login; if test "x$enableval" = "xno"; then
27508 { echo "$as_me:$LINENO: /etc/default/login handling disabled" >&5
27509echo "$as_me: /etc/default/login handling disabled" >&6;}
27510 etc_default_login=no
27511 else
27512 etc_default_login=yes
27513 fi
27514else
27515 if test ! -z "$cross_compiling" && test "x$cross_compiling" = "xyes";
27516 then
27517 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking /etc/default/login" >&5
27518echo "$as_me: WARNING: cross compiling: not checking /etc/default/login" >&2;}
27519 etc_default_login=no
27520 else
27521 etc_default_login=yes
27522 fi
27523
27524fi
27525
27526
27527if test "x$etc_default_login" != "xno"; then
27528 { echo "$as_me:$LINENO: checking for \"/etc/default/login\"" >&5
27529echo $ECHO_N "checking for \"/etc/default/login\"... $ECHO_C" >&6; }
27530if test "${ac_cv_file___etc_default_login_+set}" = set; then
27531 echo $ECHO_N "(cached) $ECHO_C" >&6
27532else
27533 test "$cross_compiling" = yes &&
27534 { { echo "$as_me:$LINENO: error: cannot check for file existence when cross compiling" >&5
27535echo "$as_me: error: cannot check for file existence when cross compiling" >&2;}
27536 { (exit 1); exit 1; }; }
27537if test -r ""/etc/default/login""; then
27538 ac_cv_file___etc_default_login_=yes
27539else
27540 ac_cv_file___etc_default_login_=no
27541fi
27542fi
27543{ echo "$as_me:$LINENO: result: $ac_cv_file___etc_default_login_" >&5
27544echo "${ECHO_T}$ac_cv_file___etc_default_login_" >&6; }
27545if test $ac_cv_file___etc_default_login_ = yes; then
27546 external_path_file=/etc/default/login
27547fi
27548
27549 if test "x$external_path_file" = "x/etc/default/login"; then
27550
27551cat >>confdefs.h <<\_ACEOF
27552#define HAVE_ETC_DEFAULT_LOGIN 1
27553_ACEOF
27554
27555 fi
27556fi
27557
27558if test $ac_cv_func_login_getcapbool = "yes" && \
27559 test $ac_cv_header_login_cap_h = "yes" ; then
27560 external_path_file=/etc/login.conf
27561fi
27562
27563# Whether to mess with the default path
27564SERVER_PATH_MSG="(default)"
27565
27566# Check whether --with-default-path was given.
27567if test "${with_default_path+set}" = set; then
27568 withval=$with_default_path;
27569 if test "x$external_path_file" = "x/etc/login.conf" ; then
27570 { echo "$as_me:$LINENO: WARNING:
27571--with-default-path=PATH has no effect on this system.
27572Edit /etc/login.conf instead." >&5
27573echo "$as_me: WARNING:
27574--with-default-path=PATH has no effect on this system.
27575Edit /etc/login.conf instead." >&2;}
27576 elif test "x$withval" != "xno" ; then
27577 if test ! -z "$external_path_file" ; then
27578 { echo "$as_me:$LINENO: WARNING:
27579--with-default-path=PATH will only be used if PATH is not defined in
27580$external_path_file ." >&5
27581echo "$as_me: WARNING:
27582--with-default-path=PATH will only be used if PATH is not defined in
27583$external_path_file ." >&2;}
27584 fi
27585 user_path="$withval"
27586 SERVER_PATH_MSG="$withval"
27587 fi
27588
27589else
27590 if test "x$external_path_file" = "x/etc/login.conf" ; then
27591 { echo "$as_me:$LINENO: WARNING: Make sure the path to scp is in /etc/login.conf" >&5
27592echo "$as_me: WARNING: Make sure the path to scp is in /etc/login.conf" >&2;}
27593 else
27594 if test ! -z "$external_path_file" ; then
27595 { echo "$as_me:$LINENO: WARNING:
27596If PATH is defined in $external_path_file, ensure the path to scp is included,
27597otherwise scp will not work." >&5
27598echo "$as_me: WARNING:
27599If PATH is defined in $external_path_file, ensure the path to scp is included,
27600otherwise scp will not work." >&2;}
27601 fi
27602 if test "$cross_compiling" = yes; then
27603 user_path="/usr/bin:/bin:/usr/sbin:/sbin"
27604
27605else
27606 cat >conftest.$ac_ext <<_ACEOF
27607/* confdefs.h. */
27608_ACEOF
27609cat confdefs.h >>conftest.$ac_ext
27610cat >>conftest.$ac_ext <<_ACEOF
27611/* end confdefs.h. */
27612
27613/* find out what STDPATH is */
27614#include <stdio.h>
27615#ifdef HAVE_PATHS_H
27616# include <paths.h>
27617#endif
27618#ifndef _PATH_STDPATH
27619# ifdef _PATH_USERPATH /* Irix */
27620# define _PATH_STDPATH _PATH_USERPATH
27621# else
27622# define _PATH_STDPATH "/usr/bin:/bin:/usr/sbin:/sbin"
27623# endif
27624#endif
27625#include <sys/types.h>
27626#include <sys/stat.h>
27627#include <fcntl.h>
27628#define DATA "conftest.stdpath"
27629
27630main()
27631{
27632 FILE *fd;
27633 int rc;
27634
27635 fd = fopen(DATA,"w");
27636 if(fd == NULL)
27637 exit(1);
27638
27639 if ((rc = fprintf(fd,"%s", _PATH_STDPATH)) < 0)
27640 exit(1);
27641
27642 exit(0);
27643}
27644
27645_ACEOF
27646rm -f conftest$ac_exeext
27647if { (ac_try="$ac_link"
27648case "(($ac_try" in
27649 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27650 *) ac_try_echo=$ac_try;;
27651esac
27652eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27653 (eval "$ac_link") 2>&5
27654 ac_status=$?
27655 echo "$as_me:$LINENO: \$? = $ac_status" >&5
27656 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
27657 { (case "(($ac_try" in
27658 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27659 *) ac_try_echo=$ac_try;;
27660esac
27661eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27662 (eval "$ac_try") 2>&5
27663 ac_status=$?
27664 echo "$as_me:$LINENO: \$? = $ac_status" >&5
27665 (exit $ac_status); }; }; then
27666 user_path=`cat conftest.stdpath`
27667else
27668 echo "$as_me: program exited with status $ac_status" >&5
27669echo "$as_me: failed program was:" >&5
27670sed 's/^/| /' conftest.$ac_ext >&5
27671
27672( exit $ac_status )
27673 user_path="/usr/bin:/bin:/usr/sbin:/sbin"
27674fi
27675rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
27676fi
27677
27678
27679# make sure $bindir is in USER_PATH so scp will work
27680 t_bindir=`eval echo ${bindir}`
27681 case $t_bindir in
27682 NONE/*) t_bindir=`echo $t_bindir | sed "s~NONE~$prefix~"` ;;
27683 esac
27684 case $t_bindir in
27685 NONE/*) t_bindir=`echo $t_bindir | sed "s~NONE~$ac_default_prefix~"` ;;
27686 esac
27687 echo $user_path | grep ":$t_bindir" > /dev/null 2>&1
27688 if test $? -ne 0 ; then
27689 echo $user_path | grep "^$t_bindir" > /dev/null 2>&1
27690 if test $? -ne 0 ; then
27691 user_path=$user_path:$t_bindir
27692 { echo "$as_me:$LINENO: result: Adding $t_bindir to USER_PATH so scp will work" >&5
27693echo "${ECHO_T}Adding $t_bindir to USER_PATH so scp will work" >&6; }
27694 fi
27695 fi
27696 fi
27697
27698fi
27699
27700if test "x$external_path_file" != "x/etc/login.conf" ; then
27701
27702cat >>confdefs.h <<_ACEOF
27703#define USER_PATH "$user_path"
27704_ACEOF
27705
27706
27707fi
27708
27709# Set superuser path separately to user path
27710
27711# Check whether --with-superuser-path was given.
27712if test "${with_superuser_path+set}" = set; then
27713 withval=$with_superuser_path;
27714 if test -n "$withval" && test "x$withval" != "xno" && \
27715 test "x${withval}" != "xyes"; then
27716
27717cat >>confdefs.h <<_ACEOF
27718#define SUPERUSER_PATH "$withval"
27719_ACEOF
27720
27721 superuser_path=$withval
27722 fi
27723
27724
27725fi
27726
27727
27728
27729{ echo "$as_me:$LINENO: checking if we need to convert IPv4 in IPv6-mapped addresses" >&5
27730echo $ECHO_N "checking if we need to convert IPv4 in IPv6-mapped addresses... $ECHO_C" >&6; }
27731IPV4_IN6_HACK_MSG="no"
27732
27733# Check whether --with-4in6 was given.
27734if test "${with_4in6+set}" = set; then
27735 withval=$with_4in6;
27736 if test "x$withval" != "xno" ; then
27737 { echo "$as_me:$LINENO: result: yes" >&5
27738echo "${ECHO_T}yes" >&6; }
27739
27740cat >>confdefs.h <<\_ACEOF
27741#define IPV4_IN_IPV6 1
27742_ACEOF
27743
27744 IPV4_IN6_HACK_MSG="yes"
27745 else
27746 { echo "$as_me:$LINENO: result: no" >&5
27747echo "${ECHO_T}no" >&6; }
27748 fi
27749
27750else
27751
27752 if test "x$inet6_default_4in6" = "xyes"; then
27753 { echo "$as_me:$LINENO: result: yes (default)" >&5
27754echo "${ECHO_T}yes (default)" >&6; }
27755 cat >>confdefs.h <<\_ACEOF
27756#define IPV4_IN_IPV6 1
27757_ACEOF
27758
27759 IPV4_IN6_HACK_MSG="yes"
27760 else
27761 { echo "$as_me:$LINENO: result: no (default)" >&5
27762echo "${ECHO_T}no (default)" >&6; }
27763 fi
27764
27765
27766fi
27767
27768
27769# Whether to enable BSD auth support
27770BSD_AUTH_MSG=no
27771
27772# Check whether --with-bsd-auth was given.
27773if test "${with_bsd_auth+set}" = set; then
27774 withval=$with_bsd_auth;
27775 if test "x$withval" != "xno" ; then
27776
27777cat >>confdefs.h <<\_ACEOF
27778#define BSD_AUTH 1
27779_ACEOF
27780
27781 BSD_AUTH_MSG=yes
27782 fi
27783
27784
27785fi
27786
27787
27788# Where to place sshd.pid
27789piddir=/var/run
27790# make sure the directory exists
27791if test ! -d $piddir ; then
27792 piddir=`eval echo ${sysconfdir}`
27793 case $piddir in
27794 NONE/*) piddir=`echo $piddir | sed "s~NONE~$ac_default_prefix~"` ;;
27795 esac
27796fi
27797
27798
27799# Check whether --with-pid-dir was given.
27800if test "${with_pid_dir+set}" = set; then
27801 withval=$with_pid_dir;
27802 if test -n "$withval" && test "x$withval" != "xno" && \
27803 test "x${withval}" != "xyes"; then
27804 piddir=$withval
27805 if test ! -d $piddir ; then
27806 { echo "$as_me:$LINENO: WARNING: ** no $piddir directory on this system **" >&5
27807echo "$as_me: WARNING: ** no $piddir directory on this system **" >&2;}
27808 fi
27809 fi
27810
27811
27812fi
27813
27814
27815
27816cat >>confdefs.h <<_ACEOF
27817#define _PATH_SSH_PIDDIR "$piddir"
27818_ACEOF
27819
27820
27821
27822# Check whether --enable-lastlog was given.
27823if test "${enable_lastlog+set}" = set; then
27824 enableval=$enable_lastlog;
27825 if test "x$enableval" = "xno" ; then
27826 cat >>confdefs.h <<\_ACEOF
27827#define DISABLE_LASTLOG 1
27828_ACEOF
27829
27830 fi
27831
27832
27833fi
27834
27835# Check whether --enable-utmp was given.
27836if test "${enable_utmp+set}" = set; then
27837 enableval=$enable_utmp;
27838 if test "x$enableval" = "xno" ; then
27839 cat >>confdefs.h <<\_ACEOF
27840#define DISABLE_UTMP 1
27841_ACEOF
27842
27843 fi
27844
27845
27846fi
27847
27848# Check whether --enable-utmpx was given.
27849if test "${enable_utmpx+set}" = set; then
27850 enableval=$enable_utmpx;
27851 if test "x$enableval" = "xno" ; then
27852
27853cat >>confdefs.h <<\_ACEOF
27854#define DISABLE_UTMPX 1
27855_ACEOF
27856
27857 fi
27858
27859
27860fi
27861
27862# Check whether --enable-wtmp was given.
27863if test "${enable_wtmp+set}" = set; then
27864 enableval=$enable_wtmp;
27865 if test "x$enableval" = "xno" ; then
27866 cat >>confdefs.h <<\_ACEOF
27867#define DISABLE_WTMP 1
27868_ACEOF
27869
27870 fi
27871
27872
27873fi
27874
27875# Check whether --enable-wtmpx was given.
27876if test "${enable_wtmpx+set}" = set; then
27877 enableval=$enable_wtmpx;
27878 if test "x$enableval" = "xno" ; then
27879
27880cat >>confdefs.h <<\_ACEOF
27881#define DISABLE_WTMPX 1
27882_ACEOF
27883
27884 fi
27885
27886
27887fi
27888
27889# Check whether --enable-libutil was given.
27890if test "${enable_libutil+set}" = set; then
27891 enableval=$enable_libutil;
27892 if test "x$enableval" = "xno" ; then
27893 cat >>confdefs.h <<\_ACEOF
27894#define DISABLE_LOGIN 1
27895_ACEOF
27896
27897 fi
27898
27899
27900fi
27901
27902# Check whether --enable-pututline was given.
27903if test "${enable_pututline+set}" = set; then
27904 enableval=$enable_pututline;
27905 if test "x$enableval" = "xno" ; then
27906
27907cat >>confdefs.h <<\_ACEOF
27908#define DISABLE_PUTUTLINE 1
27909_ACEOF
27910
27911 fi
27912
27913
27914fi
27915
27916# Check whether --enable-pututxline was given.
27917if test "${enable_pututxline+set}" = set; then
27918 enableval=$enable_pututxline;
27919 if test "x$enableval" = "xno" ; then
27920
27921cat >>confdefs.h <<\_ACEOF
27922#define DISABLE_PUTUTXLINE 1
27923_ACEOF
27924
27925 fi
27926
27927
27928fi
27929
27930
27931# Check whether --with-lastlog was given.
27932if test "${with_lastlog+set}" = set; then
27933 withval=$with_lastlog;
27934 if test "x$withval" = "xno" ; then
27935 cat >>confdefs.h <<\_ACEOF
27936#define DISABLE_LASTLOG 1
27937_ACEOF
27938
27939 elif test -n "$withval" && test "x${withval}" != "xyes"; then
27940 conf_lastlog_location=$withval
27941 fi
27942
27943
27944fi
27945
27946
27947
27948{ echo "$as_me:$LINENO: checking if your system defines LASTLOG_FILE" >&5
27949echo $ECHO_N "checking if your system defines LASTLOG_FILE... $ECHO_C" >&6; }
27950cat >conftest.$ac_ext <<_ACEOF
27951/* confdefs.h. */
27952_ACEOF
27953cat confdefs.h >>conftest.$ac_ext
27954cat >>conftest.$ac_ext <<_ACEOF
27955/* end confdefs.h. */
27956
27957#include <sys/types.h>
27958#include <utmp.h>
27959#ifdef HAVE_LASTLOG_H
27960# include <lastlog.h>
27961#endif
27962#ifdef HAVE_PATHS_H
27963# include <paths.h>
27964#endif
27965#ifdef HAVE_LOGIN_H
27966# include <login.h>
27967#endif
27968
27969int
27970main ()
27971{
27972 char *lastlog = LASTLOG_FILE;
27973 ;
27974 return 0;
27975}
27976_ACEOF
27977rm -f conftest.$ac_objext
27978if { (ac_try="$ac_compile"
27979case "(($ac_try" in
27980 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27981 *) ac_try_echo=$ac_try;;
27982esac
27983eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27984 (eval "$ac_compile") 2>conftest.er1
27985 ac_status=$?
27986 grep -v '^ *+' conftest.er1 >conftest.err
27987 rm -f conftest.er1
27988 cat conftest.err >&5
27989 echo "$as_me:$LINENO: \$? = $ac_status" >&5
27990 (exit $ac_status); } && {
27991 test -z "$ac_c_werror_flag" ||
27992 test ! -s conftest.err
27993 } && test -s conftest.$ac_objext; then
27994 { echo "$as_me:$LINENO: result: yes" >&5
27995echo "${ECHO_T}yes" >&6; }
27996else
27997 echo "$as_me: failed program was:" >&5
27998sed 's/^/| /' conftest.$ac_ext >&5
27999
28000
28001 { echo "$as_me:$LINENO: result: no" >&5
28002echo "${ECHO_T}no" >&6; }
28003 { echo "$as_me:$LINENO: checking if your system defines _PATH_LASTLOG" >&5
28004echo $ECHO_N "checking if your system defines _PATH_LASTLOG... $ECHO_C" >&6; }
28005 cat >conftest.$ac_ext <<_ACEOF
28006/* confdefs.h. */
28007_ACEOF
28008cat confdefs.h >>conftest.$ac_ext
28009cat >>conftest.$ac_ext <<_ACEOF
28010/* end confdefs.h. */
28011
28012#include <sys/types.h>
28013#include <utmp.h>
28014#ifdef HAVE_LASTLOG_H
28015# include <lastlog.h>
28016#endif
28017#ifdef HAVE_PATHS_H
28018# include <paths.h>
28019#endif
28020
28021int
28022main ()
28023{
28024 char *lastlog = _PATH_LASTLOG;
28025 ;
28026 return 0;
28027}
28028_ACEOF
28029rm -f conftest.$ac_objext
28030if { (ac_try="$ac_compile"
28031case "(($ac_try" in
28032 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28033 *) ac_try_echo=$ac_try;;
28034esac
28035eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
28036 (eval "$ac_compile") 2>conftest.er1
28037 ac_status=$?
28038 grep -v '^ *+' conftest.er1 >conftest.err
28039 rm -f conftest.er1
28040 cat conftest.err >&5
28041 echo "$as_me:$LINENO: \$? = $ac_status" >&5
28042 (exit $ac_status); } && {
28043 test -z "$ac_c_werror_flag" ||
28044 test ! -s conftest.err
28045 } && test -s conftest.$ac_objext; then
28046 { echo "$as_me:$LINENO: result: yes" >&5
28047echo "${ECHO_T}yes" >&6; }
28048else
28049 echo "$as_me: failed program was:" >&5
28050sed 's/^/| /' conftest.$ac_ext >&5
28051
28052
28053 { echo "$as_me:$LINENO: result: no" >&5
28054echo "${ECHO_T}no" >&6; }
28055 system_lastlog_path=no
28056
28057fi
28058
28059rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
28060
28061
28062fi
28063
28064rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
28065
28066if test -z "$conf_lastlog_location"; then
28067 if test x"$system_lastlog_path" = x"no" ; then
28068 for f in /var/log/lastlog /usr/adm/lastlog /var/adm/lastlog /etc/security/lastlog ; do
28069 if (test -d "$f" || test -f "$f") ; then
28070 conf_lastlog_location=$f
28071 fi
28072 done
28073 if test -z "$conf_lastlog_location"; then
28074 { echo "$as_me:$LINENO: WARNING: ** Cannot find lastlog **" >&5
28075echo "$as_me: WARNING: ** Cannot find lastlog **" >&2;}
28076 fi
28077 fi
28078fi
28079
28080if test -n "$conf_lastlog_location"; then
28081
28082cat >>confdefs.h <<_ACEOF
28083#define CONF_LASTLOG_FILE "$conf_lastlog_location"
28084_ACEOF
28085
28086fi
28087
28088{ echo "$as_me:$LINENO: checking if your system defines UTMP_FILE" >&5
28089echo $ECHO_N "checking if your system defines UTMP_FILE... $ECHO_C" >&6; }
28090cat >conftest.$ac_ext <<_ACEOF
28091/* confdefs.h. */
28092_ACEOF
28093cat confdefs.h >>conftest.$ac_ext
28094cat >>conftest.$ac_ext <<_ACEOF
28095/* end confdefs.h. */
28096
28097#include <sys/types.h>
28098#include <utmp.h>
28099#ifdef HAVE_PATHS_H
28100# include <paths.h>
28101#endif
28102
28103int
28104main ()
28105{
28106 char *utmp = UTMP_FILE;
28107 ;
28108 return 0;
28109}
28110_ACEOF
28111rm -f conftest.$ac_objext
28112if { (ac_try="$ac_compile"
28113case "(($ac_try" in
28114 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28115 *) ac_try_echo=$ac_try;;
28116esac
28117eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
28118 (eval "$ac_compile") 2>conftest.er1
28119 ac_status=$?
28120 grep -v '^ *+' conftest.er1 >conftest.err
28121 rm -f conftest.er1
28122 cat conftest.err >&5
28123 echo "$as_me:$LINENO: \$? = $ac_status" >&5
28124 (exit $ac_status); } && {
28125 test -z "$ac_c_werror_flag" ||
28126 test ! -s conftest.err
28127 } && test -s conftest.$ac_objext; then
28128 { echo "$as_me:$LINENO: result: yes" >&5
28129echo "${ECHO_T}yes" >&6; }
28130else
28131 echo "$as_me: failed program was:" >&5
28132sed 's/^/| /' conftest.$ac_ext >&5
28133
28134 { echo "$as_me:$LINENO: result: no" >&5
28135echo "${ECHO_T}no" >&6; }
28136 system_utmp_path=no
28137
28138fi
28139
28140rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
28141if test -z "$conf_utmp_location"; then
28142 if test x"$system_utmp_path" = x"no" ; then
28143 for f in /etc/utmp /usr/adm/utmp /var/run/utmp; do
28144 if test -f $f ; then
28145 conf_utmp_location=$f
28146 fi
28147 done
28148 if test -z "$conf_utmp_location"; then
28149 cat >>confdefs.h <<\_ACEOF
28150#define DISABLE_UTMP 1
28151_ACEOF
28152
28153 fi
28154 fi
28155fi
28156if test -n "$conf_utmp_location"; then
28157
28158cat >>confdefs.h <<_ACEOF
28159#define CONF_UTMP_FILE "$conf_utmp_location"
28160_ACEOF
28161
28162fi
28163
28164{ echo "$as_me:$LINENO: checking if your system defines WTMP_FILE" >&5
28165echo $ECHO_N "checking if your system defines WTMP_FILE... $ECHO_C" >&6; }
28166cat >conftest.$ac_ext <<_ACEOF
28167/* confdefs.h. */
28168_ACEOF
28169cat confdefs.h >>conftest.$ac_ext
28170cat >>conftest.$ac_ext <<_ACEOF
28171/* end confdefs.h. */
28172
28173#include <sys/types.h>
28174#include <utmp.h>
28175#ifdef HAVE_PATHS_H
28176# include <paths.h>
28177#endif
28178
28179int
28180main ()
28181{
28182 char *wtmp = WTMP_FILE;
28183 ;
28184 return 0;
28185}
28186_ACEOF
28187rm -f conftest.$ac_objext
28188if { (ac_try="$ac_compile"
28189case "(($ac_try" in
28190 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28191 *) ac_try_echo=$ac_try;;
28192esac
28193eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
28194 (eval "$ac_compile") 2>conftest.er1
28195 ac_status=$?
28196 grep -v '^ *+' conftest.er1 >conftest.err
28197 rm -f conftest.er1
28198 cat conftest.err >&5
28199 echo "$as_me:$LINENO: \$? = $ac_status" >&5
28200 (exit $ac_status); } && {
28201 test -z "$ac_c_werror_flag" ||
28202 test ! -s conftest.err
28203 } && test -s conftest.$ac_objext; then
28204 { echo "$as_me:$LINENO: result: yes" >&5
28205echo "${ECHO_T}yes" >&6; }
28206else
28207 echo "$as_me: failed program was:" >&5
28208sed 's/^/| /' conftest.$ac_ext >&5
28209
28210 { echo "$as_me:$LINENO: result: no" >&5
28211echo "${ECHO_T}no" >&6; }
28212 system_wtmp_path=no
28213
28214fi
28215
28216rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
28217if test -z "$conf_wtmp_location"; then
28218 if test x"$system_wtmp_path" = x"no" ; then
28219 for f in /usr/adm/wtmp /var/log/wtmp; do
28220 if test -f $f ; then
28221 conf_wtmp_location=$f
28222 fi
28223 done
28224 if test -z "$conf_wtmp_location"; then
28225 cat >>confdefs.h <<\_ACEOF
28226#define DISABLE_WTMP 1
28227_ACEOF
28228
28229 fi
28230 fi
28231fi
28232if test -n "$conf_wtmp_location"; then
28233
28234cat >>confdefs.h <<_ACEOF
28235#define CONF_WTMP_FILE "$conf_wtmp_location"
28236_ACEOF
28237
28238fi
28239
28240
28241{ echo "$as_me:$LINENO: checking if your system defines UTMPX_FILE" >&5
28242echo $ECHO_N "checking if your system defines UTMPX_FILE... $ECHO_C" >&6; }
28243cat >conftest.$ac_ext <<_ACEOF
28244/* confdefs.h. */
28245_ACEOF
28246cat confdefs.h >>conftest.$ac_ext
28247cat >>conftest.$ac_ext <<_ACEOF
28248/* end confdefs.h. */
28249
28250#include <sys/types.h>
28251#include <utmp.h>
28252#ifdef HAVE_UTMPX_H
28253#include <utmpx.h>
28254#endif
28255#ifdef HAVE_PATHS_H
28256# include <paths.h>
28257#endif
28258
28259int
28260main ()
28261{
28262 char *utmpx = UTMPX_FILE;
28263 ;
28264 return 0;
28265}
28266_ACEOF
28267rm -f conftest.$ac_objext
28268if { (ac_try="$ac_compile"
28269case "(($ac_try" in
28270 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28271 *) ac_try_echo=$ac_try;;
28272esac
28273eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
28274 (eval "$ac_compile") 2>conftest.er1
28275 ac_status=$?
28276 grep -v '^ *+' conftest.er1 >conftest.err
28277 rm -f conftest.er1
28278 cat conftest.err >&5
28279 echo "$as_me:$LINENO: \$? = $ac_status" >&5
28280 (exit $ac_status); } && {
28281 test -z "$ac_c_werror_flag" ||
28282 test ! -s conftest.err
28283 } && test -s conftest.$ac_objext; then
28284 { echo "$as_me:$LINENO: result: yes" >&5
28285echo "${ECHO_T}yes" >&6; }
28286else
28287 echo "$as_me: failed program was:" >&5
28288sed 's/^/| /' conftest.$ac_ext >&5
28289
28290 { echo "$as_me:$LINENO: result: no" >&5
28291echo "${ECHO_T}no" >&6; }
28292 system_utmpx_path=no
28293
28294fi
28295
28296rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
28297if test -z "$conf_utmpx_location"; then
28298 if test x"$system_utmpx_path" = x"no" ; then
28299 cat >>confdefs.h <<\_ACEOF
28300#define DISABLE_UTMPX 1
28301_ACEOF
28302
28303 fi
28304else
28305
28306cat >>confdefs.h <<_ACEOF
28307#define CONF_UTMPX_FILE "$conf_utmpx_location"
28308_ACEOF
28309
28310fi
28311
28312{ echo "$as_me:$LINENO: checking if your system defines WTMPX_FILE" >&5
28313echo $ECHO_N "checking if your system defines WTMPX_FILE... $ECHO_C" >&6; }
28314cat >conftest.$ac_ext <<_ACEOF
28315/* confdefs.h. */
28316_ACEOF
28317cat confdefs.h >>conftest.$ac_ext
28318cat >>conftest.$ac_ext <<_ACEOF
28319/* end confdefs.h. */
28320
28321#include <sys/types.h>
28322#include <utmp.h>
28323#ifdef HAVE_UTMPX_H
28324#include <utmpx.h>
28325#endif
28326#ifdef HAVE_PATHS_H
28327# include <paths.h>
28328#endif
28329
28330int
28331main ()
28332{
28333 char *wtmpx = WTMPX_FILE;
28334 ;
28335 return 0;
28336}
28337_ACEOF
28338rm -f conftest.$ac_objext
28339if { (ac_try="$ac_compile"
28340case "(($ac_try" in
28341 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28342 *) ac_try_echo=$ac_try;;
28343esac
28344eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
28345 (eval "$ac_compile") 2>conftest.er1
28346 ac_status=$?
28347 grep -v '^ *+' conftest.er1 >conftest.err
28348 rm -f conftest.er1
28349 cat conftest.err >&5
28350 echo "$as_me:$LINENO: \$? = $ac_status" >&5
28351 (exit $ac_status); } && {
28352 test -z "$ac_c_werror_flag" ||
28353 test ! -s conftest.err
28354 } && test -s conftest.$ac_objext; then
28355 { echo "$as_me:$LINENO: result: yes" >&5
28356echo "${ECHO_T}yes" >&6; }
28357else
28358 echo "$as_me: failed program was:" >&5
28359sed 's/^/| /' conftest.$ac_ext >&5
28360
28361 { echo "$as_me:$LINENO: result: no" >&5
28362echo "${ECHO_T}no" >&6; }
28363 system_wtmpx_path=no
28364
28365fi
28366
28367rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
28368if test -z "$conf_wtmpx_location"; then
28369 if test x"$system_wtmpx_path" = x"no" ; then
28370 cat >>confdefs.h <<\_ACEOF
28371#define DISABLE_WTMPX 1
28372_ACEOF
28373
28374 fi
28375else
28376
28377cat >>confdefs.h <<_ACEOF
28378#define CONF_WTMPX_FILE "$conf_wtmpx_location"
28379_ACEOF
28380
28381fi
28382
28383
28384if test ! -z "$blibpath" ; then
28385 LDFLAGS="$LDFLAGS $blibflags$blibpath"
28386 { echo "$as_me:$LINENO: WARNING: Please check and edit blibpath in LDFLAGS in Makefile" >&5
28387echo "$as_me: WARNING: Please check and edit blibpath in LDFLAGS in Makefile" >&2;}
28388fi
28389
28390CFLAGS="$CFLAGS $werror_flags"
28391
28392
28393ac_config_files="$ac_config_files Makefile buildpkg.sh opensshd.init openssh.xml openbsd-compat/Makefile openbsd-compat/regress/Makefile scard/Makefile ssh_prng_cmds survey.sh"
28394
28395cat >confcache <<\_ACEOF
28396# This file is a shell script that caches the results of configure
28397# tests run on this system so they can be shared between configure
28398# scripts and configure runs, see configure's option --config-cache.
28399# It is not useful on other systems. If it contains results you don't
28400# want to keep, you may remove or edit it.
28401#
28402# config.status only pays attention to the cache file if you give it
28403# the --recheck option to rerun configure.
28404#
28405# `ac_cv_env_foo' variables (set or unset) will be overridden when
28406# loading this file, other *unset* `ac_cv_foo' will be assigned the
28407# following values.
28408
28409_ACEOF
28410
28411# The following way of writing the cache mishandles newlines in values,
28412# but we know of no workaround that is simple, portable, and efficient.
28413# So, we kill variables containing newlines.
28414# Ultrix sh set writes to stderr and can't be redirected directly,
28415# and sets the high bit in the cache file unless we assign to the vars.
28416(
28417 for ac_var in `(set) 2>&1 | sed -n 's/^\([a-zA-Z_][a-zA-Z0-9_]*\)=.*/\1/p'`; do
28418 eval ac_val=\$$ac_var
28419 case $ac_val in #(
28420 *${as_nl}*)
28421 case $ac_var in #(
28422 *_cv_*) { echo "$as_me:$LINENO: WARNING: Cache variable $ac_var contains a newline." >&5
28423echo "$as_me: WARNING: Cache variable $ac_var contains a newline." >&2;} ;;
28424 esac
28425 case $ac_var in #(
28426 _ | IFS | as_nl) ;; #(
28427 *) $as_unset $ac_var ;;
28428 esac ;;
28429 esac
28430 done
28431
28432 (set) 2>&1 |
28433 case $as_nl`(ac_space=' '; set) 2>&1` in #(
28434 *${as_nl}ac_space=\ *)
28435 # `set' does not quote correctly, so add quotes (double-quote
28436 # substitution turns \\\\ into \\, and sed turns \\ into \).
28437 sed -n \
28438 "s/'/'\\\\''/g;
28439 s/^\\([_$as_cr_alnum]*_cv_[_$as_cr_alnum]*\\)=\\(.*\\)/\\1='\\2'/p"
28440 ;; #(
28441 *)
28442 # `set' quotes correctly as required by POSIX, so do not add quotes.
28443 sed -n "/^[_$as_cr_alnum]*_cv_[_$as_cr_alnum]*=/p"
28444 ;;
28445 esac |
28446 sort
28447) |
28448 sed '
28449 /^ac_cv_env_/b end
28450 t clear
28451 :clear
28452 s/^\([^=]*\)=\(.*[{}].*\)$/test "${\1+set}" = set || &/
28453 t end
28454 s/^\([^=]*\)=\(.*\)$/\1=${\1=\2}/
28455 :end' >>confcache
28456if diff "$cache_file" confcache >/dev/null 2>&1; then :; else
28457 if test -w "$cache_file"; then
28458 test "x$cache_file" != "x/dev/null" &&
28459 { echo "$as_me:$LINENO: updating cache $cache_file" >&5
28460echo "$as_me: updating cache $cache_file" >&6;}
28461 cat confcache >$cache_file
28462 else
28463 { echo "$as_me:$LINENO: not updating unwritable cache $cache_file" >&5
28464echo "$as_me: not updating unwritable cache $cache_file" >&6;}
28465 fi
28466fi
28467rm -f confcache
28468
28469test "x$prefix" = xNONE && prefix=$ac_default_prefix
28470# Let make expand exec_prefix.
28471test "x$exec_prefix" = xNONE && exec_prefix='${prefix}'
28472
28473DEFS=-DHAVE_CONFIG_H
28474
28475ac_libobjs=
28476ac_ltlibobjs=
28477for ac_i in : $LIBOBJS; do test "x$ac_i" = x: && continue
28478 # 1. Remove the extension, and $U if already installed.
28479 ac_script='s/\$U\././;s/\.o$//;s/\.obj$//'
28480 ac_i=`echo "$ac_i" | sed "$ac_script"`
28481 # 2. Prepend LIBOBJDIR. When used with automake>=1.10 LIBOBJDIR
28482 # will be set to the directory where LIBOBJS objects are built.
28483 ac_libobjs="$ac_libobjs \${LIBOBJDIR}$ac_i\$U.$ac_objext"
28484 ac_ltlibobjs="$ac_ltlibobjs \${LIBOBJDIR}$ac_i"'$U.lo'
28485done
28486LIBOBJS=$ac_libobjs
28487
28488LTLIBOBJS=$ac_ltlibobjs
28489
28490
28491
28492: ${CONFIG_STATUS=./config.status}
28493ac_clean_files_save=$ac_clean_files
28494ac_clean_files="$ac_clean_files $CONFIG_STATUS"
28495{ echo "$as_me:$LINENO: creating $CONFIG_STATUS" >&5
28496echo "$as_me: creating $CONFIG_STATUS" >&6;}
28497cat >$CONFIG_STATUS <<_ACEOF
28498#! $SHELL
28499# Generated by $as_me.
28500# Run this file to recreate the current configuration.
28501# Compiler output produced by configure, useful for debugging
28502# configure, is in config.log if it exists.
28503
28504debug=false
28505ac_cs_recheck=false
28506ac_cs_silent=false
28507SHELL=\${CONFIG_SHELL-$SHELL}
28508_ACEOF
28509
28510cat >>$CONFIG_STATUS <<\_ACEOF
28511## --------------------- ##
28512## M4sh Initialization. ##
28513## --------------------- ##
28514
28515# Be more Bourne compatible
28516DUALCASE=1; export DUALCASE # for MKS sh
28517if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then
28518 emulate sh
28519 NULLCMD=:
28520 # Zsh 3.x and 4.x performs word splitting on ${1+"$@"}, which
28521 # is contrary to our usage. Disable this feature.
28522 alias -g '${1+"$@"}'='"$@"'
28523 setopt NO_GLOB_SUBST
28524else
28525 case `(set -o) 2>/dev/null` in
28526 *posix*) set -o posix ;;
28527esac
28528
28529fi
28530
28531
28532
28533
28534# PATH needs CR
28535# Avoid depending upon Character Ranges.
28536as_cr_letters='abcdefghijklmnopqrstuvwxyz'
28537as_cr_LETTERS='ABCDEFGHIJKLMNOPQRSTUVWXYZ'
28538as_cr_Letters=$as_cr_letters$as_cr_LETTERS
28539as_cr_digits='0123456789'
28540as_cr_alnum=$as_cr_Letters$as_cr_digits
28541
28542# The user is always right.
28543if test "${PATH_SEPARATOR+set}" != set; then
28544 echo "#! /bin/sh" >conf$$.sh
28545 echo "exit 0" >>conf$$.sh
28546 chmod +x conf$$.sh
28547 if (PATH="/nonexistent;."; conf$$.sh) >/dev/null 2>&1; then
28548 PATH_SEPARATOR=';'
28549 else
28550 PATH_SEPARATOR=:
28551 fi
28552 rm -f conf$$.sh
28553fi
28554
28555# Support unset when possible.
28556if ( (MAIL=60; unset MAIL) || exit) >/dev/null 2>&1; then
28557 as_unset=unset
28558else
28559 as_unset=false
28560fi
28561
28562
28563# IFS
28564# We need space, tab and new line, in precisely that order. Quoting is
28565# there to prevent editors from complaining about space-tab.
28566# (If _AS_PATH_WALK were called with IFS unset, it would disable word
28567# splitting by setting IFS to empty value.)
28568as_nl='
28569'
28570IFS=" "" $as_nl"
28571
28572# Find who we are. Look in the path if we contain no directory separator.
28573case $0 in
28574 *[\\/]* ) as_myself=$0 ;;
28575 *) as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
28576for as_dir in $PATH
28577do
28578 IFS=$as_save_IFS
28579 test -z "$as_dir" && as_dir=.
28580 test -r "$as_dir/$0" && as_myself=$as_dir/$0 && break
28581done
28582IFS=$as_save_IFS
28583
28584 ;;
28585esac
28586# We did not find ourselves, most probably we were run as `sh COMMAND'
28587# in which case we are not to be found in the path.
28588if test "x$as_myself" = x; then
28589 as_myself=$0
28590fi
28591if test ! -f "$as_myself"; then
28592 echo "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2
28593 { (exit 1); exit 1; }
28594fi
28595
28596# Work around bugs in pre-3.0 UWIN ksh.
28597for as_var in ENV MAIL MAILPATH
28598do ($as_unset $as_var) >/dev/null 2>&1 && $as_unset $as_var
28599done
28600PS1='$ '
28601PS2='> '
28602PS4='+ '
28603
28604# NLS nuisances.
28605for as_var in \
28606 LANG LANGUAGE LC_ADDRESS LC_ALL LC_COLLATE LC_CTYPE LC_IDENTIFICATION \
28607 LC_MEASUREMENT LC_MESSAGES LC_MONETARY LC_NAME LC_NUMERIC LC_PAPER \
28608 LC_TELEPHONE LC_TIME
28609do
28610 if (set +x; test -z "`(eval $as_var=C; export $as_var) 2>&1`"); then
28611 eval $as_var=C; export $as_var
28612 else
28613 ($as_unset $as_var) >/dev/null 2>&1 && $as_unset $as_var
28614 fi
28615done
28616
28617# Required to use basename.
28618if expr a : '\(a\)' >/dev/null 2>&1 &&
28619 test "X`expr 00001 : '.*\(...\)'`" = X001; then
28620 as_expr=expr
28621else
28622 as_expr=false
28623fi
28624
28625if (basename -- /) >/dev/null 2>&1 && test "X`basename -- / 2>&1`" = "X/"; then
28626 as_basename=basename
28627else
28628 as_basename=false
28629fi
28630
28631
28632# Name of the executable.
28633as_me=`$as_basename -- "$0" ||
28634$as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \
28635 X"$0" : 'X\(//\)$' \| \
28636 X"$0" : 'X\(/\)' \| . 2>/dev/null ||
28637echo X/"$0" |
28638 sed '/^.*\/\([^/][^/]*\)\/*$/{
28639 s//\1/
28640 q
28641 }
28642 /^X\/\(\/\/\)$/{
28643 s//\1/
28644 q
28645 }
28646 /^X\/\(\/\).*/{
28647 s//\1/
28648 q
28649 }
28650 s/.*/./; q'`
28651
28652# CDPATH.
28653$as_unset CDPATH
28654
28655
28656
28657 as_lineno_1=$LINENO
28658 as_lineno_2=$LINENO
28659 test "x$as_lineno_1" != "x$as_lineno_2" &&
28660 test "x`expr $as_lineno_1 + 1`" = "x$as_lineno_2" || {
28661
28662 # Create $as_me.lineno as a copy of $as_myself, but with $LINENO
28663 # uniformly replaced by the line number. The first 'sed' inserts a
28664 # line-number line after each line using $LINENO; the second 'sed'
28665 # does the real work. The second script uses 'N' to pair each
28666 # line-number line with the line containing $LINENO, and appends
28667 # trailing '-' during substitution so that $LINENO is not a special
28668 # case at line end.
28669 # (Raja R Harinath suggested sed '=', and Paul Eggert wrote the
28670 # scripts with optimization help from Paolo Bonzini. Blame Lee
28671 # E. McMahon (1931-1989) for sed's syntax. :-)
28672 sed -n '
28673 p
28674 /[$]LINENO/=
28675 ' <$as_myself |
28676 sed '
28677 s/[$]LINENO.*/&-/
28678 t lineno
28679 b
28680 :lineno
28681 N
28682 :loop
28683 s/[$]LINENO\([^'$as_cr_alnum'_].*\n\)\(.*\)/\2\1\2/
28684 t loop
28685 s/-\n.*//
28686 ' >$as_me.lineno &&
28687 chmod +x "$as_me.lineno" ||
28688 { echo "$as_me: error: cannot create $as_me.lineno; rerun with a POSIX shell" >&2
28689 { (exit 1); exit 1; }; }
28690
28691 # Don't try to exec as it changes $[0], causing all sort of problems
28692 # (the dirname of $[0] is not the place where we might find the
28693 # original and so on. Autoconf is especially sensitive to this).
28694 . "./$as_me.lineno"
28695 # Exit status is that of the last command.
28696 exit
28697}
28698
28699
28700if (as_dir=`dirname -- /` && test "X$as_dir" = X/) >/dev/null 2>&1; then
28701 as_dirname=dirname
28702else
28703 as_dirname=false
28704fi
28705
28706ECHO_C= ECHO_N= ECHO_T=
28707case `echo -n x` in
28708-n*)
28709 case `echo 'x\c'` in
28710 *c*) ECHO_T=' ';; # ECHO_T is single tab character.
28711 *) ECHO_C='\c';;
28712 esac;;
28713*)
28714 ECHO_N='-n';;
28715esac
28716
28717if expr a : '\(a\)' >/dev/null 2>&1 &&
28718 test "X`expr 00001 : '.*\(...\)'`" = X001; then
28719 as_expr=expr
28720else
28721 as_expr=false
28722fi
28723
28724rm -f conf$$ conf$$.exe conf$$.file
28725if test -d conf$$.dir; then
28726 rm -f conf$$.dir/conf$$.file
28727else
28728 rm -f conf$$.dir
28729 mkdir conf$$.dir
28730fi
28731echo >conf$$.file
28732if ln -s conf$$.file conf$$ 2>/dev/null; then
28733 as_ln_s='ln -s'
28734 # ... but there are two gotchas:
28735 # 1) On MSYS, both `ln -s file dir' and `ln file dir' fail.
28736 # 2) DJGPP < 2.04 has no symlinks; `ln -s' creates a wrapper executable.
28737 # In both cases, we have to default to `cp -p'.
28738 ln -s conf$$.file conf$$.dir 2>/dev/null && test ! -f conf$$.exe ||
28739 as_ln_s='cp -p'
28740elif ln conf$$.file conf$$ 2>/dev/null; then
28741 as_ln_s=ln
28742else
28743 as_ln_s='cp -p'
28744fi
28745rm -f conf$$ conf$$.exe conf$$.dir/conf$$.file conf$$.file
28746rmdir conf$$.dir 2>/dev/null
28747
28748if mkdir -p . 2>/dev/null; then
28749 as_mkdir_p=:
28750else
28751 test -d ./-p && rmdir ./-p
28752 as_mkdir_p=false
28753fi
28754
28755if test -x / >/dev/null 2>&1; then
28756 as_test_x='test -x'
28757else
28758 if ls -dL / >/dev/null 2>&1; then
28759 as_ls_L_option=L
28760 else
28761 as_ls_L_option=
28762 fi
28763 as_test_x='
28764 eval sh -c '\''
28765 if test -d "$1"; then
28766 test -d "$1/.";
28767 else
28768 case $1 in
28769 -*)set "./$1";;
28770 esac;
28771 case `ls -ld'$as_ls_L_option' "$1" 2>/dev/null` in
28772 ???[sx]*):;;*)false;;esac;fi
28773 '\'' sh
28774 '
28775fi
28776as_executable_p=$as_test_x
28777
28778# Sed expression to map a string onto a valid CPP name.
28779as_tr_cpp="eval sed 'y%*$as_cr_letters%P$as_cr_LETTERS%;s%[^_$as_cr_alnum]%_%g'"
28780
28781# Sed expression to map a string onto a valid variable name.
28782as_tr_sh="eval sed 'y%*+%pp%;s%[^_$as_cr_alnum]%_%g'"
28783
28784
28785exec 6>&1
28786
28787# Save the log message, to keep $[0] and so on meaningful, and to
28788# report actual input values of CONFIG_FILES etc. instead of their
28789# values after options handling.
28790ac_log="
28791This file was extended by OpenSSH $as_me Portable, which was
28792generated by GNU Autoconf 2.61. Invocation command line was
28793
28794 CONFIG_FILES = $CONFIG_FILES
28795 CONFIG_HEADERS = $CONFIG_HEADERS
28796 CONFIG_LINKS = $CONFIG_LINKS
28797 CONFIG_COMMANDS = $CONFIG_COMMANDS
28798 $ $0 $@
28799
28800on `(hostname || uname -n) 2>/dev/null | sed 1q`
28801"
28802
28803_ACEOF
28804
28805cat >>$CONFIG_STATUS <<_ACEOF
28806# Files that config.status was made for.
28807config_files="$ac_config_files"
28808config_headers="$ac_config_headers"
28809
28810_ACEOF
28811
28812cat >>$CONFIG_STATUS <<\_ACEOF
28813ac_cs_usage="\
28814\`$as_me' instantiates files from templates according to the
28815current configuration.
28816
28817Usage: $0 [OPTIONS] [FILE]...
28818
28819 -h, --help print this help, then exit
28820 -V, --version print version number and configuration settings, then exit
28821 -q, --quiet do not print progress messages
28822 -d, --debug don't remove temporary files
28823 --recheck update $as_me by reconfiguring in the same conditions
28824 --file=FILE[:TEMPLATE]
28825 instantiate the configuration file FILE
28826 --header=FILE[:TEMPLATE]
28827 instantiate the configuration header FILE
28828
28829Configuration files:
28830$config_files
28831
28832Configuration headers:
28833$config_headers
28834
28835Report bugs to <bug-autoconf@gnu.org>."
28836
28837_ACEOF
28838cat >>$CONFIG_STATUS <<_ACEOF
28839ac_cs_version="\\
28840OpenSSH config.status Portable
28841configured by $0, generated by GNU Autoconf 2.61,
28842 with options \\"`echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`\\"
28843
28844Copyright (C) 2006 Free Software Foundation, Inc.
28845This config.status script is free software; the Free Software Foundation
28846gives unlimited permission to copy, distribute and modify it."
28847
28848ac_pwd='$ac_pwd'
28849srcdir='$srcdir'
28850INSTALL='$INSTALL'
28851_ACEOF
28852
28853cat >>$CONFIG_STATUS <<\_ACEOF
28854# If no file are specified by the user, then we need to provide default
28855# value. By we need to know if files were specified by the user.
28856ac_need_defaults=:
28857while test $# != 0
28858do
28859 case $1 in
28860 --*=*)
28861 ac_option=`expr "X$1" : 'X\([^=]*\)='`
28862 ac_optarg=`expr "X$1" : 'X[^=]*=\(.*\)'`
28863 ac_shift=:
28864 ;;
28865 *)
28866 ac_option=$1
28867 ac_optarg=$2
28868 ac_shift=shift
28869 ;;
28870 esac
28871
28872 case $ac_option in
28873 # Handling of the options.
28874 -recheck | --recheck | --rechec | --reche | --rech | --rec | --re | --r)
28875 ac_cs_recheck=: ;;
28876 --version | --versio | --versi | --vers | --ver | --ve | --v | -V )
28877 echo "$ac_cs_version"; exit ;;
28878 --debug | --debu | --deb | --de | --d | -d )
28879 debug=: ;;
28880 --file | --fil | --fi | --f )
28881 $ac_shift
28882 CONFIG_FILES="$CONFIG_FILES $ac_optarg"
28883 ac_need_defaults=false;;
28884 --header | --heade | --head | --hea )
28885 $ac_shift
28886 CONFIG_HEADERS="$CONFIG_HEADERS $ac_optarg"
28887 ac_need_defaults=false;;
28888 --he | --h)
28889 # Conflict between --help and --header
28890 { echo "$as_me: error: ambiguous option: $1
28891Try \`$0 --help' for more information." >&2
28892 { (exit 1); exit 1; }; };;
28893 --help | --hel | -h )
28894 echo "$ac_cs_usage"; exit ;;
28895 -q | -quiet | --quiet | --quie | --qui | --qu | --q \
28896 | -silent | --silent | --silen | --sile | --sil | --si | --s)
28897 ac_cs_silent=: ;;
28898
28899 # This is an error.
28900 -*) { echo "$as_me: error: unrecognized option: $1
28901Try \`$0 --help' for more information." >&2
28902 { (exit 1); exit 1; }; } ;;
28903
28904 *) ac_config_targets="$ac_config_targets $1"
28905 ac_need_defaults=false ;;
28906
28907 esac
28908 shift
28909done
28910
28911ac_configure_extra_args=
28912
28913if $ac_cs_silent; then
28914 exec 6>/dev/null
28915 ac_configure_extra_args="$ac_configure_extra_args --silent"
28916fi
28917
28918_ACEOF
28919cat >>$CONFIG_STATUS <<_ACEOF
28920if \$ac_cs_recheck; then
28921 echo "running CONFIG_SHELL=$SHELL $SHELL $0 "$ac_configure_args \$ac_configure_extra_args " --no-create --no-recursion" >&6
28922 CONFIG_SHELL=$SHELL
28923 export CONFIG_SHELL
28924 exec $SHELL "$0"$ac_configure_args \$ac_configure_extra_args --no-create --no-recursion
28925fi
28926
28927_ACEOF
28928cat >>$CONFIG_STATUS <<\_ACEOF
28929exec 5>>config.log
28930{
28931 echo
28932 sed 'h;s/./-/g;s/^.../## /;s/...$/ ##/;p;x;p;x' <<_ASBOX
28933## Running $as_me. ##
28934_ASBOX
28935 echo "$ac_log"
28936} >&5
28937
28938_ACEOF
28939cat >>$CONFIG_STATUS <<_ACEOF
28940_ACEOF
28941
28942cat >>$CONFIG_STATUS <<\_ACEOF
28943
28944# Handling of arguments.
28945for ac_config_target in $ac_config_targets
28946do
28947 case $ac_config_target in
28948 "config.h") CONFIG_HEADERS="$CONFIG_HEADERS config.h" ;;
28949 "Makefile") CONFIG_FILES="$CONFIG_FILES Makefile" ;;
28950 "buildpkg.sh") CONFIG_FILES="$CONFIG_FILES buildpkg.sh" ;;
28951 "opensshd.init") CONFIG_FILES="$CONFIG_FILES opensshd.init" ;;
28952 "openssh.xml") CONFIG_FILES="$CONFIG_FILES openssh.xml" ;;
28953 "openbsd-compat/Makefile") CONFIG_FILES="$CONFIG_FILES openbsd-compat/Makefile" ;;
28954 "openbsd-compat/regress/Makefile") CONFIG_FILES="$CONFIG_FILES openbsd-compat/regress/Makefile" ;;
28955 "scard/Makefile") CONFIG_FILES="$CONFIG_FILES scard/Makefile" ;;
28956 "ssh_prng_cmds") CONFIG_FILES="$CONFIG_FILES ssh_prng_cmds" ;;
28957 "survey.sh") CONFIG_FILES="$CONFIG_FILES survey.sh" ;;
28958
28959 *) { { echo "$as_me:$LINENO: error: invalid argument: $ac_config_target" >&5
28960echo "$as_me: error: invalid argument: $ac_config_target" >&2;}
28961 { (exit 1); exit 1; }; };;
28962 esac
28963done
28964
28965
28966# If the user did not use the arguments to specify the items to instantiate,
28967# then the envvar interface is used. Set only those that are not.
28968# We use the long form for the default assignment because of an extremely
28969# bizarre bug on SunOS 4.1.3.
28970if $ac_need_defaults; then
28971 test "${CONFIG_FILES+set}" = set || CONFIG_FILES=$config_files
28972 test "${CONFIG_HEADERS+set}" = set || CONFIG_HEADERS=$config_headers
28973fi
28974
28975# Have a temporary directory for convenience. Make it in the build tree
28976# simply because there is no reason against having it here, and in addition,
28977# creating and moving files from /tmp can sometimes cause problems.
28978# Hook for its removal unless debugging.
28979# Note that there is a small window in which the directory will not be cleaned:
28980# after its creation but before its name has been assigned to `$tmp'.
28981$debug ||
28982{
28983 tmp=
28984 trap 'exit_status=$?
28985 { test -z "$tmp" || test ! -d "$tmp" || rm -fr "$tmp"; } && exit $exit_status
28986' 0
28987 trap '{ (exit 1); exit 1; }' 1 2 13 15
28988}
28989# Create a (secure) tmp directory for tmp files.
28990
28991{
28992 tmp=`(umask 077 && mktemp -d "./confXXXXXX") 2>/dev/null` &&
28993 test -n "$tmp" && test -d "$tmp"
28994} ||
28995{
28996 tmp=./conf$$-$RANDOM
28997 (umask 077 && mkdir "$tmp")
28998} ||
28999{
29000 echo "$me: cannot create a temporary directory in ." >&2
29001 { (exit 1); exit 1; }
29002}
29003
29004#
29005# Set up the sed scripts for CONFIG_FILES section.
29006#
29007
29008# No need to generate the scripts if there are no CONFIG_FILES.
29009# This happens for instance when ./config.status config.h
29010if test -n "$CONFIG_FILES"; then
29011
29012_ACEOF
29013
29014
29015
29016ac_delim='%!_!# '
29017for ac_last_try in false false false false false :; do
29018 cat >conf$$subs.sed <<_ACEOF
29019SHELL!$SHELL$ac_delim
29020PATH_SEPARATOR!$PATH_SEPARATOR$ac_delim
29021PACKAGE_NAME!$PACKAGE_NAME$ac_delim
29022PACKAGE_TARNAME!$PACKAGE_TARNAME$ac_delim
29023PACKAGE_VERSION!$PACKAGE_VERSION$ac_delim
29024PACKAGE_STRING!$PACKAGE_STRING$ac_delim
29025PACKAGE_BUGREPORT!$PACKAGE_BUGREPORT$ac_delim
29026exec_prefix!$exec_prefix$ac_delim
29027prefix!$prefix$ac_delim
29028program_transform_name!$program_transform_name$ac_delim
29029bindir!$bindir$ac_delim
29030sbindir!$sbindir$ac_delim
29031libexecdir!$libexecdir$ac_delim
29032datarootdir!$datarootdir$ac_delim
29033datadir!$datadir$ac_delim
29034sysconfdir!$sysconfdir$ac_delim
29035sharedstatedir!$sharedstatedir$ac_delim
29036localstatedir!$localstatedir$ac_delim
29037includedir!$includedir$ac_delim
29038oldincludedir!$oldincludedir$ac_delim
29039docdir!$docdir$ac_delim
29040infodir!$infodir$ac_delim
29041htmldir!$htmldir$ac_delim
29042dvidir!$dvidir$ac_delim
29043pdfdir!$pdfdir$ac_delim
29044psdir!$psdir$ac_delim
29045libdir!$libdir$ac_delim
29046localedir!$localedir$ac_delim
29047mandir!$mandir$ac_delim
29048DEFS!$DEFS$ac_delim
29049ECHO_C!$ECHO_C$ac_delim
29050ECHO_N!$ECHO_N$ac_delim
29051ECHO_T!$ECHO_T$ac_delim
29052LIBS!$LIBS$ac_delim
29053build_alias!$build_alias$ac_delim
29054host_alias!$host_alias$ac_delim
29055target_alias!$target_alias$ac_delim
29056CC!$CC$ac_delim
29057CFLAGS!$CFLAGS$ac_delim
29058LDFLAGS!$LDFLAGS$ac_delim
29059CPPFLAGS!$CPPFLAGS$ac_delim
29060ac_ct_CC!$ac_ct_CC$ac_delim
29061EXEEXT!$EXEEXT$ac_delim
29062OBJEXT!$OBJEXT$ac_delim
29063build!$build$ac_delim
29064build_cpu!$build_cpu$ac_delim
29065build_vendor!$build_vendor$ac_delim
29066build_os!$build_os$ac_delim
29067host!$host$ac_delim
29068host_cpu!$host_cpu$ac_delim
29069host_vendor!$host_vendor$ac_delim
29070host_os!$host_os$ac_delim
29071CPP!$CPP$ac_delim
29072GREP!$GREP$ac_delim
29073EGREP!$EGREP$ac_delim
29074AWK!$AWK$ac_delim
29075RANLIB!$RANLIB$ac_delim
29076INSTALL_PROGRAM!$INSTALL_PROGRAM$ac_delim
29077INSTALL_SCRIPT!$INSTALL_SCRIPT$ac_delim
29078INSTALL_DATA!$INSTALL_DATA$ac_delim
29079AR!$AR$ac_delim
29080CAT!$CAT$ac_delim
29081KILL!$KILL$ac_delim
29082PERL!$PERL$ac_delim
29083SED!$SED$ac_delim
29084ENT!$ENT$ac_delim
29085TEST_MINUS_S_SH!$TEST_MINUS_S_SH$ac_delim
29086SH!$SH$ac_delim
29087TEST_SHELL!$TEST_SHELL$ac_delim
29088PATH_GROUPADD_PROG!$PATH_GROUPADD_PROG$ac_delim
29089PATH_USERADD_PROG!$PATH_USERADD_PROG$ac_delim
29090MAKE_PACKAGE_SUPPORTED!$MAKE_PACKAGE_SUPPORTED$ac_delim
29091STARTUP_SCRIPT_SHELL!$STARTUP_SCRIPT_SHELL$ac_delim
29092LOGIN_PROGRAM_FALLBACK!$LOGIN_PROGRAM_FALLBACK$ac_delim
29093PATH_PASSWD_PROG!$PATH_PASSWD_PROG$ac_delim
29094LD!$LD$ac_delim
29095SSHDLIBS!$SSHDLIBS$ac_delim
29096LIBEDIT!$LIBEDIT$ac_delim
29097INSTALL_SSH_RAND_HELPER!$INSTALL_SSH_RAND_HELPER$ac_delim
29098SSH_PRIVSEP_USER!$SSH_PRIVSEP_USER$ac_delim
29099PROG_LS!$PROG_LS$ac_delim
29100PROG_NETSTAT!$PROG_NETSTAT$ac_delim
29101PROG_ARP!$PROG_ARP$ac_delim
29102PROG_IFCONFIG!$PROG_IFCONFIG$ac_delim
29103PROG_JSTAT!$PROG_JSTAT$ac_delim
29104PROG_PS!$PROG_PS$ac_delim
29105PROG_SAR!$PROG_SAR$ac_delim
29106PROG_W!$PROG_W$ac_delim
29107PROG_WHO!$PROG_WHO$ac_delim
29108PROG_LAST!$PROG_LAST$ac_delim
29109PROG_LASTLOG!$PROG_LASTLOG$ac_delim
29110PROG_DF!$PROG_DF$ac_delim
29111PROG_VMSTAT!$PROG_VMSTAT$ac_delim
29112PROG_UPTIME!$PROG_UPTIME$ac_delim
29113PROG_IPCS!$PROG_IPCS$ac_delim
29114PROG_TAIL!$PROG_TAIL$ac_delim
29115INSTALL_SSH_PRNG_CMDS!$INSTALL_SSH_PRNG_CMDS$ac_delim
29116_ACEOF
29117
29118 if test `sed -n "s/.*$ac_delim\$/X/p" conf$$subs.sed | grep -c X` = 97; then
29119 break
29120 elif $ac_last_try; then
29121 { { echo "$as_me:$LINENO: error: could not make $CONFIG_STATUS" >&5
29122echo "$as_me: error: could not make $CONFIG_STATUS" >&2;}
29123 { (exit 1); exit 1; }; }
29124 else
29125 ac_delim="$ac_delim!$ac_delim _$ac_delim!! "
29126 fi
29127done
29128
29129ac_eof=`sed -n '/^CEOF[0-9]*$/s/CEOF/0/p' conf$$subs.sed`
29130if test -n "$ac_eof"; then
29131 ac_eof=`echo "$ac_eof" | sort -nru | sed 1q`
29132 ac_eof=`expr $ac_eof + 1`
29133fi
29134
29135cat >>$CONFIG_STATUS <<_ACEOF
29136cat >"\$tmp/subs-1.sed" <<\CEOF$ac_eof
29137/@[a-zA-Z_][a-zA-Z_0-9]*@/!b
29138_ACEOF
29139sed '
29140s/[,\\&]/\\&/g; s/@/@|#_!!_#|/g
29141s/^/s,@/; s/!/@,|#_!!_#|/
29142:n
29143t n
29144s/'"$ac_delim"'$/,g/; t
29145s/$/\\/; p
29146N; s/^.*\n//; s/[,\\&]/\\&/g; s/@/@|#_!!_#|/g; b n
29147' >>$CONFIG_STATUS <conf$$subs.sed
29148rm -f conf$$subs.sed
29149cat >>$CONFIG_STATUS <<_ACEOF
29150CEOF$ac_eof
29151_ACEOF
29152
29153
29154ac_delim='%!_!# '
29155for ac_last_try in false false false false false :; do
29156 cat >conf$$subs.sed <<_ACEOF
29157OPENSC_CONFIG!$OPENSC_CONFIG$ac_delim
29158PRIVSEP_PATH!$PRIVSEP_PATH$ac_delim
29159xauth_path!$xauth_path$ac_delim
29160STRIP_OPT!$STRIP_OPT$ac_delim
29161XAUTH_PATH!$XAUTH_PATH$ac_delim
29162NROFF!$NROFF$ac_delim
29163MANTYPE!$MANTYPE$ac_delim
29164mansubdir!$mansubdir$ac_delim
29165user_path!$user_path$ac_delim
29166piddir!$piddir$ac_delim
29167LIBOBJS!$LIBOBJS$ac_delim
29168LTLIBOBJS!$LTLIBOBJS$ac_delim
29169_ACEOF
29170
29171 if test `sed -n "s/.*$ac_delim\$/X/p" conf$$subs.sed | grep -c X` = 12; then
29172 break
29173 elif $ac_last_try; then
29174 { { echo "$as_me:$LINENO: error: could not make $CONFIG_STATUS" >&5
29175echo "$as_me: error: could not make $CONFIG_STATUS" >&2;}
29176 { (exit 1); exit 1; }; }
29177 else
29178 ac_delim="$ac_delim!$ac_delim _$ac_delim!! "
29179 fi
29180done
29181
29182ac_eof=`sed -n '/^CEOF[0-9]*$/s/CEOF/0/p' conf$$subs.sed`
29183if test -n "$ac_eof"; then
29184 ac_eof=`echo "$ac_eof" | sort -nru | sed 1q`
29185 ac_eof=`expr $ac_eof + 1`
29186fi
29187
29188cat >>$CONFIG_STATUS <<_ACEOF
29189cat >"\$tmp/subs-2.sed" <<\CEOF$ac_eof
29190/@[a-zA-Z_][a-zA-Z_0-9]*@/!b end
29191_ACEOF
29192sed '
29193s/[,\\&]/\\&/g; s/@/@|#_!!_#|/g
29194s/^/s,@/; s/!/@,|#_!!_#|/
29195:n
29196t n
29197s/'"$ac_delim"'$/,g/; t
29198s/$/\\/; p
29199N; s/^.*\n//; s/[,\\&]/\\&/g; s/@/@|#_!!_#|/g; b n
29200' >>$CONFIG_STATUS <conf$$subs.sed
29201rm -f conf$$subs.sed
29202cat >>$CONFIG_STATUS <<_ACEOF
29203:end
29204s/|#_!!_#|//g
29205CEOF$ac_eof
29206_ACEOF
29207
29208
29209# VPATH may cause trouble with some makes, so we remove $(srcdir),
29210# ${srcdir} and @srcdir@ from VPATH if srcdir is ".", strip leading and
29211# trailing colons and then remove the whole line if VPATH becomes empty
29212# (actually we leave an empty line to preserve line numbers).
29213if test "x$srcdir" = x.; then
29214 ac_vpsub='/^[ ]*VPATH[ ]*=/{
29215s/:*\$(srcdir):*/:/
29216s/:*\${srcdir}:*/:/
29217s/:*@srcdir@:*/:/
29218s/^\([^=]*=[ ]*\):*/\1/
29219s/:*$//
29220s/^[^=]*=[ ]*$//
29221}'
29222fi
29223
29224cat >>$CONFIG_STATUS <<\_ACEOF
29225fi # test -n "$CONFIG_FILES"
29226
29227
29228for ac_tag in :F $CONFIG_FILES :H $CONFIG_HEADERS
29229do
29230 case $ac_tag in
29231 :[FHLC]) ac_mode=$ac_tag; continue;;
29232 esac
29233 case $ac_mode$ac_tag in
29234 :[FHL]*:*);;
29235 :L* | :C*:*) { { echo "$as_me:$LINENO: error: Invalid tag $ac_tag." >&5
29236echo "$as_me: error: Invalid tag $ac_tag." >&2;}
29237 { (exit 1); exit 1; }; };;
29238 :[FH]-) ac_tag=-:-;;
29239 :[FH]*) ac_tag=$ac_tag:$ac_tag.in;;
29240 esac
29241 ac_save_IFS=$IFS
29242 IFS=:
29243 set x $ac_tag
29244 IFS=$ac_save_IFS
29245 shift
29246 ac_file=$1
29247 shift
29248
29249 case $ac_mode in
29250 :L) ac_source=$1;;
29251 :[FH])
29252 ac_file_inputs=
29253 for ac_f
29254 do
29255 case $ac_f in
29256 -) ac_f="$tmp/stdin";;
29257 *) # Look for the file first in the build tree, then in the source tree
29258 # (if the path is not absolute). The absolute path cannot be DOS-style,
29259 # because $ac_f cannot contain `:'.
29260 test -f "$ac_f" ||
29261 case $ac_f in
29262 [\\/$]*) false;;
29263 *) test -f "$srcdir/$ac_f" && ac_f="$srcdir/$ac_f";;
29264 esac ||
29265 { { echo "$as_me:$LINENO: error: cannot find input file: $ac_f" >&5
29266echo "$as_me: error: cannot find input file: $ac_f" >&2;}
29267 { (exit 1); exit 1; }; };;
29268 esac
29269 ac_file_inputs="$ac_file_inputs $ac_f"
29270 done
29271
29272 # Let's still pretend it is `configure' which instantiates (i.e., don't
29273 # use $as_me), people would be surprised to read:
29274 # /* config.h. Generated by config.status. */
29275 configure_input="Generated from "`IFS=:
29276 echo $* | sed 's|^[^:]*/||;s|:[^:]*/|, |g'`" by configure."
29277 if test x"$ac_file" != x-; then
29278 configure_input="$ac_file. $configure_input"
29279 { echo "$as_me:$LINENO: creating $ac_file" >&5
29280echo "$as_me: creating $ac_file" >&6;}
29281 fi
29282
29283 case $ac_tag in
29284 *:-:* | *:-) cat >"$tmp/stdin";;
29285 esac
29286 ;;
29287 esac
29288
29289 ac_dir=`$as_dirname -- "$ac_file" ||
29290$as_expr X"$ac_file" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
29291 X"$ac_file" : 'X\(//\)[^/]' \| \
29292 X"$ac_file" : 'X\(//\)$' \| \
29293 X"$ac_file" : 'X\(/\)' \| . 2>/dev/null ||
29294echo X"$ac_file" |
29295 sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
29296 s//\1/
29297 q
29298 }
29299 /^X\(\/\/\)[^/].*/{
29300 s//\1/
29301 q
29302 }
29303 /^X\(\/\/\)$/{
29304 s//\1/
29305 q
29306 }
29307 /^X\(\/\).*/{
29308 s//\1/
29309 q
29310 }
29311 s/.*/./; q'`
29312 { as_dir="$ac_dir"
29313 case $as_dir in #(
29314 -*) as_dir=./$as_dir;;
29315 esac
29316 test -d "$as_dir" || { $as_mkdir_p && mkdir -p "$as_dir"; } || {
29317 as_dirs=
29318 while :; do
29319 case $as_dir in #(
29320 *\'*) as_qdir=`echo "$as_dir" | sed "s/'/'\\\\\\\\''/g"`;; #(
29321 *) as_qdir=$as_dir;;
29322 esac
29323 as_dirs="'$as_qdir' $as_dirs"
29324 as_dir=`$as_dirname -- "$as_dir" ||
29325$as_expr X"$as_dir" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
29326 X"$as_dir" : 'X\(//\)[^/]' \| \
29327 X"$as_dir" : 'X\(//\)$' \| \
29328 X"$as_dir" : 'X\(/\)' \| . 2>/dev/null ||
29329echo X"$as_dir" |
29330 sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
29331 s//\1/
29332 q
29333 }
29334 /^X\(\/\/\)[^/].*/{
29335 s//\1/
29336 q
29337 }
29338 /^X\(\/\/\)$/{
29339 s//\1/
29340 q
29341 }
29342 /^X\(\/\).*/{
29343 s//\1/
29344 q
29345 }
29346 s/.*/./; q'`
29347 test -d "$as_dir" && break
29348 done
29349 test -z "$as_dirs" || eval "mkdir $as_dirs"
29350 } || test -d "$as_dir" || { { echo "$as_me:$LINENO: error: cannot create directory $as_dir" >&5
29351echo "$as_me: error: cannot create directory $as_dir" >&2;}
29352 { (exit 1); exit 1; }; }; }
29353 ac_builddir=.
29354
29355case "$ac_dir" in
29356.) ac_dir_suffix= ac_top_builddir_sub=. ac_top_build_prefix= ;;
29357*)
29358 ac_dir_suffix=/`echo "$ac_dir" | sed 's,^\.[\\/],,'`
29359 # A ".." for each directory in $ac_dir_suffix.
29360 ac_top_builddir_sub=`echo "$ac_dir_suffix" | sed 's,/[^\\/]*,/..,g;s,/,,'`
29361 case $ac_top_builddir_sub in
29362 "") ac_top_builddir_sub=. ac_top_build_prefix= ;;
29363 *) ac_top_build_prefix=$ac_top_builddir_sub/ ;;
29364 esac ;;
29365esac
29366ac_abs_top_builddir=$ac_pwd
29367ac_abs_builddir=$ac_pwd$ac_dir_suffix
29368# for backward compatibility:
29369ac_top_builddir=$ac_top_build_prefix
29370
29371case $srcdir in
29372 .) # We are building in place.
29373 ac_srcdir=.
29374 ac_top_srcdir=$ac_top_builddir_sub
29375 ac_abs_top_srcdir=$ac_pwd ;;
29376 [\\/]* | ?:[\\/]* ) # Absolute name.
29377 ac_srcdir=$srcdir$ac_dir_suffix;
29378 ac_top_srcdir=$srcdir
29379 ac_abs_top_srcdir=$srcdir ;;
29380 *) # Relative name.
29381 ac_srcdir=$ac_top_build_prefix$srcdir$ac_dir_suffix
29382 ac_top_srcdir=$ac_top_build_prefix$srcdir
29383 ac_abs_top_srcdir=$ac_pwd/$srcdir ;;
29384esac
29385ac_abs_srcdir=$ac_abs_top_srcdir$ac_dir_suffix
29386
29387
29388 case $ac_mode in
29389 :F)
29390 #
29391 # CONFIG_FILE
29392 #
29393
29394 case $INSTALL in
29395 [\\/$]* | ?:[\\/]* ) ac_INSTALL=$INSTALL ;;
29396 *) ac_INSTALL=$ac_top_build_prefix$INSTALL ;;
29397 esac
29398_ACEOF
29399
29400cat >>$CONFIG_STATUS <<\_ACEOF
29401# If the template does not know about datarootdir, expand it.
29402# FIXME: This hack should be removed a few years after 2.60.
29403ac_datarootdir_hack=; ac_datarootdir_seen=
29404
29405case `sed -n '/datarootdir/ {
29406 p
29407 q
29408}
29409/@datadir@/p
29410/@docdir@/p
29411/@infodir@/p
29412/@localedir@/p
29413/@mandir@/p
29414' $ac_file_inputs` in
29415*datarootdir*) ac_datarootdir_seen=yes;;
29416*@datadir@*|*@docdir@*|*@infodir@*|*@localedir@*|*@mandir@*)
29417 { echo "$as_me:$LINENO: WARNING: $ac_file_inputs seems to ignore the --datarootdir setting" >&5
29418echo "$as_me: WARNING: $ac_file_inputs seems to ignore the --datarootdir setting" >&2;}
29419_ACEOF
29420cat >>$CONFIG_STATUS <<_ACEOF
29421 ac_datarootdir_hack='
29422 s&@datadir@&$datadir&g
29423 s&@docdir@&$docdir&g
29424 s&@infodir@&$infodir&g
29425 s&@localedir@&$localedir&g
29426 s&@mandir@&$mandir&g
29427 s&\\\${datarootdir}&$datarootdir&g' ;;
29428esac
29429_ACEOF
29430
29431# Neutralize VPATH when `$srcdir' = `.'.
29432# Shell code in configure.ac might set extrasub.
29433# FIXME: do we really want to maintain this feature?
29434cat >>$CONFIG_STATUS <<_ACEOF
29435 sed "$ac_vpsub
29436$extrasub
29437_ACEOF
29438cat >>$CONFIG_STATUS <<\_ACEOF
29439:t
29440/@[a-zA-Z_][a-zA-Z_0-9]*@/!b
29441s&@configure_input@&$configure_input&;t t
29442s&@top_builddir@&$ac_top_builddir_sub&;t t
29443s&@srcdir@&$ac_srcdir&;t t
29444s&@abs_srcdir@&$ac_abs_srcdir&;t t
29445s&@top_srcdir@&$ac_top_srcdir&;t t
29446s&@abs_top_srcdir@&$ac_abs_top_srcdir&;t t
29447s&@builddir@&$ac_builddir&;t t
29448s&@abs_builddir@&$ac_abs_builddir&;t t
29449s&@abs_top_builddir@&$ac_abs_top_builddir&;t t
29450s&@INSTALL@&$ac_INSTALL&;t t
29451$ac_datarootdir_hack
29452" $ac_file_inputs | sed -f "$tmp/subs-1.sed" | sed -f "$tmp/subs-2.sed" >$tmp/out
29453
29454test -z "$ac_datarootdir_hack$ac_datarootdir_seen" &&
29455 { ac_out=`sed -n '/\${datarootdir}/p' "$tmp/out"`; test -n "$ac_out"; } &&
29456 { ac_out=`sed -n '/^[ ]*datarootdir[ ]*:*=/p' "$tmp/out"`; test -z "$ac_out"; } &&
29457 { echo "$as_me:$LINENO: WARNING: $ac_file contains a reference to the variable \`datarootdir'
29458which seems to be undefined. Please make sure it is defined." >&5
29459echo "$as_me: WARNING: $ac_file contains a reference to the variable \`datarootdir'
29460which seems to be undefined. Please make sure it is defined." >&2;}
29461
29462 rm -f "$tmp/stdin"
29463 case $ac_file in
29464 -) cat "$tmp/out"; rm -f "$tmp/out";;
29465 *) rm -f "$ac_file"; mv "$tmp/out" $ac_file;;
29466 esac
29467 ;;
29468 :H)
29469 #
29470 # CONFIG_HEADER
29471 #
29472_ACEOF
29473
29474# Transform confdefs.h into a sed script `conftest.defines', that
29475# substitutes the proper values into config.h.in to produce config.h.
29476rm -f conftest.defines conftest.tail
29477# First, append a space to every undef/define line, to ease matching.
29478echo 's/$/ /' >conftest.defines
29479# Then, protect against being on the right side of a sed subst, or in
29480# an unquoted here document, in config.status. If some macros were
29481# called several times there might be several #defines for the same
29482# symbol, which is useless. But do not sort them, since the last
29483# AC_DEFINE must be honored.
29484ac_word_re=[_$as_cr_Letters][_$as_cr_alnum]*
29485# These sed commands are passed to sed as "A NAME B PARAMS C VALUE D", where
29486# NAME is the cpp macro being defined, VALUE is the value it is being given.
29487# PARAMS is the parameter list in the macro definition--in most cases, it's
29488# just an empty string.
29489ac_dA='s,^\\([ #]*\\)[^ ]*\\([ ]*'
29490ac_dB='\\)[ (].*,\\1define\\2'
29491ac_dC=' '
29492ac_dD=' ,'
29493
29494uniq confdefs.h |
29495 sed -n '
29496 t rset
29497 :rset
29498 s/^[ ]*#[ ]*define[ ][ ]*//
29499 t ok
29500 d
29501 :ok
29502 s/[\\&,]/\\&/g
29503 s/^\('"$ac_word_re"'\)\(([^()]*)\)[ ]*\(.*\)/ '"$ac_dA"'\1'"$ac_dB"'\2'"${ac_dC}"'\3'"$ac_dD"'/p
29504 s/^\('"$ac_word_re"'\)[ ]*\(.*\)/'"$ac_dA"'\1'"$ac_dB$ac_dC"'\2'"$ac_dD"'/p
29505 ' >>conftest.defines
29506
29507# Remove the space that was appended to ease matching.
29508# Then replace #undef with comments. This is necessary, for
29509# example, in the case of _POSIX_SOURCE, which is predefined and required
29510# on some systems where configure will not decide to define it.
29511# (The regexp can be short, since the line contains either #define or #undef.)
29512echo 's/ $//
29513s,^[ #]*u.*,/* & */,' >>conftest.defines
29514
29515# Break up conftest.defines:
29516ac_max_sed_lines=50
29517
29518# First sed command is: sed -f defines.sed $ac_file_inputs >"$tmp/out1"
29519# Second one is: sed -f defines.sed "$tmp/out1" >"$tmp/out2"
29520# Third one will be: sed -f defines.sed "$tmp/out2" >"$tmp/out1"
29521# et cetera.
29522ac_in='$ac_file_inputs'
29523ac_out='"$tmp/out1"'
29524ac_nxt='"$tmp/out2"'
29525
29526while :
29527do
29528 # Write a here document:
29529 cat >>$CONFIG_STATUS <<_ACEOF
29530 # First, check the format of the line:
29531 cat >"\$tmp/defines.sed" <<\\CEOF
29532/^[ ]*#[ ]*undef[ ][ ]*$ac_word_re[ ]*\$/b def
29533/^[ ]*#[ ]*define[ ][ ]*$ac_word_re[( ]/b def
29534b
29535:def
29536_ACEOF
29537 sed ${ac_max_sed_lines}q conftest.defines >>$CONFIG_STATUS
29538 echo 'CEOF
29539 sed -f "$tmp/defines.sed"' "$ac_in >$ac_out" >>$CONFIG_STATUS
29540 ac_in=$ac_out; ac_out=$ac_nxt; ac_nxt=$ac_in
29541 sed 1,${ac_max_sed_lines}d conftest.defines >conftest.tail
29542 grep . conftest.tail >/dev/null || break
29543 rm -f conftest.defines
29544 mv conftest.tail conftest.defines
29545done
29546rm -f conftest.defines conftest.tail
29547
29548echo "ac_result=$ac_in" >>$CONFIG_STATUS
29549cat >>$CONFIG_STATUS <<\_ACEOF
29550 if test x"$ac_file" != x-; then
29551 echo "/* $configure_input */" >"$tmp/config.h"
29552 cat "$ac_result" >>"$tmp/config.h"
29553 if diff $ac_file "$tmp/config.h" >/dev/null 2>&1; then
29554 { echo "$as_me:$LINENO: $ac_file is unchanged" >&5
29555echo "$as_me: $ac_file is unchanged" >&6;}
29556 else
29557 rm -f $ac_file
29558 mv "$tmp/config.h" $ac_file
29559 fi
29560 else
29561 echo "/* $configure_input */"
29562 cat "$ac_result"
29563 fi
29564 rm -f "$tmp/out12"
29565 ;;
29566
29567
29568 esac
29569
29570done # for ac_tag
29571
29572
29573{ (exit 0); exit 0; }
29574_ACEOF
29575chmod +x $CONFIG_STATUS
29576ac_clean_files=$ac_clean_files_save
29577
29578
29579# configure is writing to config.log, and then calls config.status.
29580# config.status does its own redirection, appending to config.log.
29581# Unfortunately, on DOS this fails, as config.log is still kept open
29582# by configure, so config.status won't be able to write to it; its
29583# output is simply discarded. So we exec the FD to /dev/null,
29584# effectively closing config.log, so it can be properly (re)opened and
29585# appended to by config.status. When coming back to configure, we
29586# need to make the FD available again.
29587if test "$no_create" != yes; then
29588 ac_cs_success=:
29589 ac_config_status_args=
29590 test "$silent" = yes &&
29591 ac_config_status_args="$ac_config_status_args --quiet"
29592 exec 5>/dev/null
29593 $SHELL $CONFIG_STATUS $ac_config_status_args || ac_cs_success=false
29594 exec 5>>config.log
29595 # Use ||, not &&, to avoid exiting from the if with $? = 1, which
29596 # would make configure fail if this is the last instruction.
29597 $ac_cs_success || { (exit 1); exit 1; }
29598fi
29599
29600
29601# Print summary of options
29602
29603# Someone please show me a better way :)
29604A=`eval echo ${prefix}` ; A=`eval echo ${A}`
29605B=`eval echo ${bindir}` ; B=`eval echo ${B}`
29606C=`eval echo ${sbindir}` ; C=`eval echo ${C}`
29607D=`eval echo ${sysconfdir}` ; D=`eval echo ${D}`
29608E=`eval echo ${libexecdir}/ssh-askpass` ; E=`eval echo ${E}`
29609F=`eval echo ${mandir}/${mansubdir}X` ; F=`eval echo ${F}`
29610G=`eval echo ${piddir}` ; G=`eval echo ${G}`
29611H=`eval echo ${PRIVSEP_PATH}` ; H=`eval echo ${H}`
29612I=`eval echo ${user_path}` ; I=`eval echo ${I}`
29613J=`eval echo ${superuser_path}` ; J=`eval echo ${J}`
29614
29615echo ""
29616echo "OpenSSH has been configured with the following options:"
29617echo " User binaries: $B"
29618echo " System binaries: $C"
29619echo " Configuration files: $D"
29620echo " Askpass program: $E"
29621echo " Manual pages: $F"
29622echo " PID file: $G"
29623echo " Privilege separation chroot path: $H"
29624if test "x$external_path_file" = "x/etc/login.conf" ; then
29625echo " At runtime, sshd will use the path defined in $external_path_file"
29626echo " Make sure the path to scp is present, otherwise scp will not work"
29627else
29628echo " sshd default user PATH: $I"
29629 if test ! -z "$external_path_file"; then
29630echo " (If PATH is set in $external_path_file it will be used instead. If"
29631echo " used, ensure the path to scp is present, otherwise scp will not work.)"
29632 fi
29633fi
29634if test ! -z "$superuser_path" ; then
29635echo " sshd superuser user PATH: $J"
29636fi
29637echo " Manpage format: $MANTYPE"
29638echo " PAM support: $PAM_MSG"
29639echo " OSF SIA support: $SIA_MSG"
29640echo " KerberosV support: $KRB5_MSG"
29641echo " SELinux support: $SELINUX_MSG"
29642echo " Smartcard support: $SCARD_MSG"
29643echo " S/KEY support: $SKEY_MSG"
29644echo " TCP Wrappers support: $TCPW_MSG"
29645echo " MD5 password support: $MD5_MSG"
29646echo " libedit support: $LIBEDIT_MSG"
29647echo " Solaris process contract support: $SPC_MSG"
29648echo " IP address in \$DISPLAY hack: $DISPLAY_HACK_MSG"
29649echo " Translate v4 in v6 hack: $IPV4_IN6_HACK_MSG"
29650echo " BSD Auth support: $BSD_AUTH_MSG"
29651echo " Random number source: $RAND_MSG"
29652if test ! -z "$USE_RAND_HELPER" ; then
29653echo " ssh-rand-helper collects from: $RAND_HELPER_MSG"
29654fi
29655
29656echo ""
29657
29658echo " Host: ${host}"
29659echo " Compiler: ${CC}"
29660echo " Compiler flags: ${CFLAGS}"
29661echo "Preprocessor flags: ${CPPFLAGS}"
29662echo " Linker flags: ${LDFLAGS}"
29663echo " Libraries: ${LIBS}"
29664if test ! -z "${SSHDLIBS}"; then
29665echo " +for sshd: ${SSHDLIBS}"
29666fi
29667
29668echo ""
29669
29670if test "x$MAKE_PACKAGE_SUPPORTED" = "xyes" ; then
29671 echo "SVR4 style packages are supported with \"make package\""
29672 echo ""
29673fi
29674
29675if test "x$PAM_MSG" = "xyes" ; then
29676 echo "PAM is enabled. You may need to install a PAM control file "
29677 echo "for sshd, otherwise password authentication may fail. "
29678 echo "Example PAM control files can be found in the contrib/ "
29679 echo "subdirectory"
29680 echo ""
29681fi
29682
29683if test ! -z "$RAND_HELPER_CMDHASH" ; then
29684 echo "WARNING: you are using the builtin random number collection "
29685 echo "service. Please read WARNING.RNG and request that your OS "
29686 echo "vendor includes kernel-based random number collection in "
29687 echo "future versions of your OS."
29688 echo ""
29689fi
29690
29691if test ! -z "$NO_PEERCHECK" ; then
29692 echo "WARNING: the operating system that you are using does not"
29693 echo "appear to support getpeereid(), getpeerucred() or the"
29694 echo "SO_PEERCRED getsockopt() option. These facilities are used to"
29695 echo "enforce security checks to prevent unauthorised connections to"
29696 echo "ssh-agent. Their absence increases the risk that a malicious"
29697 echo "user can connect to your agent."
29698 echo ""
29699fi
29700
29701if test "$AUDIT_MODULE" = "bsm" ; then
29702 echo "WARNING: BSM audit support is currently considered EXPERIMENTAL."
29703 echo "See the Solaris section in README.platform for details."
29704fi